banner

Thales Blog

The New War On Cyberattacks

March 2, 2015

USALegislationThe Current Policy Landscape

When it comes to cybersecurity initiatives, the U.S. government has not taken a back seat. Perhaps owning to the number of high profile breaches and damaging insider attacks that have occurred in the past few years, this White House in particular has been very vocal about the federal government’s role in putting a stop to cyberattacks.

ClickToTweet: The New War on Cyberattacks - What a CISO Needs to Know #DefenderOfData @kessalan http://bit.ly/1BQ3jQa

Recent examples of this include Obama’s visit to Stanford University to put meet with CEOs and CSOs at major companies and discuss cybersecurity challenges, the establishment of a cybersecurity center to collect cybersecurity intelligence and the signing of an executive order to promote information sharing. In January, Congress also kicked off hearings about a national breach notification law; the law’s tenants would, in most cases, mandate breach notification to consumers within 30 days. Currently, there are 51 differing state and territorial breach notification rules in effect. The proposed federal data breach legislation to regularize responses across the country would replace the patchwork of varied laws on the topic.

What a CISO should knowA Step Forward?

Although there is no guarantee these initiatives will lead towards diminished cyberattacks and better cooperation between the public and private sector, the federal government’s recognition that cybersecurity is a matter of grave importance is a positive one. We have seen the damage successful cyberattacks can have on both the government and businesses from a reputational, financial and legal standpoint.

With this in mind, anyone working for a private or public sector organization knows that navigating government policy and laws can be quite challenging. Understandably, the landscape may seem daunting and overwhelming. Among topics executives are currently mulling over is the jurisdiction of the new cybersecurity center. What model will make it effective? Will it supersede industry bodies like FSISAC (Financial Services Information Sharing and Analysis Center)? On a separate note, where should one be standing on the encryption debate? Is it possible to straddle the line between appeasing the government and guaranteeing privacy? As for the most recent cybersecurity framework – does the adoption of this guideline set make sense today?

The executives most likely to ask these questions and most affected by government action are the people on the security firing line: CISOs and CSOs (for purposes of this blog, we’ll use the term “CISO” from here on out). But, it’s possible for them to manage unchartered territory if they’re smart, careful and thorough. Based on our own experiences and from discussions with our valued customers, I thought it would be useful to share some tips and recommendations.

Below, I’ve outlined the steps a CISO should take if they are interested in participating in the federal government’s information sharing call to action.

What’s Important for CISOs to Know

Step 1

First and foremost, the CISO needs to be in a position wherein he/she can accurately distill and then relay U.S. government policy and the potential value it has to an organization. From a technological standpoint, this theoretically shouldn’t be too difficult. However, it may very well require further discussion with in-house legal counsel so the CISO can best grasp legal ramifications.

Although difficult, it is imperative a good CISO be able to take headline news and interpret it in a way that is helpful for their bosses, business unit, other colleagues and the company board. All major decision makers should be privy to what government activity means, the potential it holds and any risks it presents. In short, the CISO should be looked at as the conduit of cybersecurity related information.

Step 2

If we’re looking at this as a series of steps, we can think of step 1 as the “background information” step. Step 2 can be looked at as the “cost/benefit analysis” step.

After self-educating and peer-educating, the CISO must devote time to determining if his/her organization is prepared to benefit from the new federal government policy or program. For example, a CISO considering whether or not to participate in new information sharing initiatives should weigh the following questions:

  • How will I receive information from my team/the government?
  • How will I process information received from my team/the government?
  • How will I act on information received from my team/the government?

If the CISO cannot answer all of these questions, they need to go back to the drawing board.

Step 3

If the CISO follows steps 1 and 2, they will be in the position to take action. This should involve making a recommendation to their organization about participating in any federal government cybersecurity programs, such as information-sharing. Chances are this may not be too much of a stretch for a larger percentage of companies, as many already share information through today’s industry-specific bodies.

However, it’s very important to bear in mind that hackers are getting better at their work – whole communities in some countries now make a living by hacking.

Meeting government standards or going through the motions of information sharing will be for naught if your organization is shut down, or data seriously compromised – you’ll still be on the hook for the consequences.

Conclusion

In all cases and regardless of where government policy stands, CISOs should plan for the worst case: hackers out to shut down your organization. To combat threats, a good CISO must layer in IT Security sets solutions that help mitigate these problems. These include data security, access controls on systems, multi-factor authentication and critical network segmentation. And there is no reason a shift in strategy can’t be done within budget. Integrated frameworks and platforms give the best value and lowest overhead. False positives for intrusions can eat your organizations bandwidth – use intelligent solutions that weed out the noise. Finally, use IT security as a lever to enable use of lower cost, and higher value technologies like cloud, big data and the internet of things.

So, to recap:

  • Be prepared to digest and then share new U.S. government cybersecurity policies/initiatives
  • Weigh the costs and benefits of implementing or adhering to new policies/initiatives
  • Make a recommendation about your organization’s participation, and be prepared to back it up
  • Plan for the worst. A hack can happen at any moment – even when you’re say, in between steps 1 and 2

It’s only a matter of time before serious legislation extending requirements for data protection and usage passes – but by following these recommendations, a good CISO won’t be left unprepared.