President Joe Biden’s Executive Order on Boosting the Nation’s Cybersecurity

On 12th May, President Biden signed an executive order 14028 to fortify the nation's cybersecurity practices.

President Joe Biden’s Executive Order on Boosting the Nation’s Cybersecurity

On 12th May, President Biden signed an executive order 14028 to fortify the nation’s cybersecurity practices.

The decree comes amid a series of attacks on private systems and government systems, with the recent data breaches at SolarWinds, Microsoft Exchange, and the Colonial Pipeline proving to be the tipping points. These incidents share commonalities, such as inadequate cybersecurity defenses that left them vulnerable to data breaches by cybercriminals and nation-state actors.

This Executive Order takes huge strides towards modernizing cybersecurity defenses by protecting federal government networks, strengthening the ability of the US government to mitigate the attacks when they occur, and improving information sharing on cyber issues between the US government and the private sector.

The Order also echoes the need for the federal government to institute the National Institute of Standards and Technology (NIST) Cybersecurity Framework functions such as improvement on the federal government’s efforts to identify, detect, deter, protect against, and respond to cybersecurity cases and actors. There are also parts of the Order that will directly affect federal contracts and their supply chain. Below is an in-depth discussion of the general areas addressed by this Order.

1. New Approach to Cybersecurity

President Biden’s Executive Order lays out specific deadline-driven directives that will enhance the federal government’s ability to identify, detect, protect against, deter, and respond to cybersecurity attacks and cybercriminals. The numerous cybersecurity requirements for government contractors and federal agencies call for the federal government to take an active role in combating cyberattacks. It should do so by bearing a full scope of its authority and resources to secure and protect its computer systems. The federal government’s scope of protection and security should encompass systems such as Information Technology(those that process data) and Operating Technology (those that run the vital machinery that ensures our safety).

The Biden-Harris administration stresses that the federal government must be at the forefront of meeting or even exceeding the standards of the cybersecurity requirements.

2. Eliminating Barriers to Sharing Threat Information

In a move that is similar to the structural reforms adopted after 9/11, the Executive Order endeavors to make it easier for various federal agencies to share information to better combat cybersecurity cases. At the moment, third-party IT entities that service federal agencies are barred from sharing threat information with other agencies by their terms of contracts.

This Executive Order removes such limitations by calling for the formulation of a new contractual language that obligates service providers to collect and preserve cybersecurity data and share cybersecurity data with the relevant intelligence communities. It also gives them the mandate to report any cybersecurity incidents.

3. Modernization of the Federal Government’s Cybersecurity Infrastructure

It decrees that the federal government takes steps to update its cybersecurity approach while ensuring it protects citizens’ privacy and civil liberties. This requires that federal agencies advance towards “Zero Trust Architecture,” a network design model that limits the ability of internal users to access data.

With this network design, bad hackers who hack one user are barred from infiltrating the entire network. The Executive Order also directs that federal agencies adopt multifactor authentication and encryption for data at rest and in transit and migrate to secure cloud services.

4. Enhancement of the Software Supply Chain Security

The Executive Order directs that the Secretary of Commerce provides guidance fashioned to improve the security of the software supply chain. The guidance will take the input of different agencies and sectors to tighten existing measures and develop new standards and tools to comply with procedures and criteria. These standards will help determine whether the software was developed securely and determine ways of building security into software.

These guidelines are not only meant to help the federal government combat cybersecurity, but it is also hoped that they will set a benchmark for best practices in the private sector.

5. Establishing a Cyber Safety Review Board

The Attorney General and Homeland security will be tasked with establishing a cyber safety review board. The board will be composed of representatives from various federal agencies including, the Department of Justice, Defense, NSA, FBI, and CISA. This board will review and assess significant cybersecurity incidences and provide recommendations to the Secretary of Homeland Security on how to improve cybersecurity and incident response practices.

The Executive Order mandates that the review board’s first task will be to investigate the SolarWind cybersecurity incidence. This underscores the influence of the recent attacks on the formulation of the Cybersecurity Executive Order.

6. Standardization of the Federal Government’s Playbook on Cybersecurity Response

This playbook will incorporate all the NIST guidelines and provide key terms to ensure a common understanding of cyber incidents and cybersecurity status. The playbook will also provide the various agencies with mitigative plans for different threats and attacks.

However, there is one challenge with this aspect of the Executive Order: designing a one-size-fits-all playbook applicable to the different federal agencies. Hopefully, the playbook will incorporate guidelines that will not hinder the ability of the various federal agencies to perform their tasks.

7. Improving the Detection of Cybersecurity Vulnerabilities and Incidences on Federal Government Networks

This part of the Executive Order aims to improve the federal government’s ability to detect any malicious cyber activities on its networks. The government will create an Endpoint system that can detect cybersecurity threats early and decrease their exposure.

8. Improving the Federal Government’s Investigative and Remediation Capabilities

The Executive Order decrees that the Secretary of Homeland Security releases guidance regarding log retention and log management in a bid to facilitate investigation and remediation of cyber incidents.

9. National Security Systems

Finally, this Order directs that the Secretary of Defense adopts National Security Systems requirements through the National Manager, who will issue National Security Memorandum on standards, programs, and requirements related to cybersecurity requirements.

While President Biden’s Executive Order sets out comprehensive plans for mitigating the ever-growing threats of cyberattacks, you still need to be on the alert for any cybersecurity incidences. What better way than to consult an IT expert. Engage with Advantage Industries for a detailed analysis of your organization’s IT services and IT security.

Not Happy with your current IT Company? Advantage Industries is here to help.

Fill out the form below to schedule a no-obligation review with Advantage.

MEET THE ADVANTAGE
INDUSTRIES PRESIDENT

Keith Heilveil

In 1999 Advantage Industries was created to protect and promote our client’s success through the use of innovative technology. Our company is a full services technology firm that provides computer network support and solutions, managed services, cybersecurity, and custom application development for small and medium businesses in the Maryland, DC, and Virginia areas.

Looking for something specific?

Search our blog library to find the article you need.
Search
Tim Happel

Tim Happel

Sr. Director of Sales, PMP

Get a strategic advantage over your competitors & peers by partnering with Advantage Industries.

Book Your Complimentary Strategic IT Consultation Using The Form Below.