Press "Enter" to skip to content

Defense Leaders Can Mitigate Telework Risks

While telework exploded last year due to the pandemic, the virus’ effect on Defense Department operations only accelerated an already evolving piece of the Pentagon’s push toward modernization. The lessons learned from that near-overnight transition in 2020 can position the department and its components to be on the leading edge of remote work.

According to a recent Defense Inspector General report, the Pentagon needs to revamp its telework program to fill in the security gaps that came when the agency was forced to stand up remote work quickly at the onset of COVID-19.

During the early days of the pandemic, the Pentagon faced challenges with the equipment, network capacity and communications tools needed by employees to fully perform their jobs. Because of this setback, some teleworking personnel reported that they found their own alternative solutions, including using unauthorized video conferencing applications, personal laptops and cell phones to complete their work.

One of the biggest challenges with spinning up remote work so quickly is that the remote user’s IT environment—typically a home network with weaker cybersecurity—became part of the infrastructure connected to the government office network, vastly increasing risk. 

Defense has made two significant strides since those early days, including the Commercial Virtual Remote (CVR) program last year, which enabled a short-term telework solution. The program was decommissioned on June 15 and replaced with DOD365, the long-term telework solution. 

DOD365 is a great first step toward a safe and permanent telework environment, but the department must continue to be vigilant about securing the mobile workforce against the most complex threats the government has ever seen. 

The growing sophistication of cybersecurity threats—enabling faster, smarter and more lethal attacks—has made the situation even more critical. By taking a few simple steps, the Pentagon can continue to enable a mobile workforce that is safe, secure and more efficient than ever.

1. Balance performance and security.

Encrypting data in transit from a remote user’s location to a Defense data center is a standard best practice. But the Pentagon struggled to maintain the bandwidth needed to inspect encrypted traffic. Because of that, it’s possible that IT staff turned off SSL inspection during the pandemic-driven surge in remote access to boost performance. 

Without the ability to perform SSL inspection, organizations can’t examine much of the data moving in or out of their networks. Without visibility, those responsible for safeguarding the sanctity of an organization’s data are flying blind. 

This is not a viable long-term solution. When boosting network performance is achieved through trade-offs in security, it can unknowingly compromise the remote user’s device and offer a pathway for malicious actors into the network. Department officials need to go back and find where these controls may have been turned off and figure out more secure ways to boost performance.

2. Leverage an interoperable security fabric. 

Solutions unified on a common platform of interconnected security typically outperform even “best of breed” non-integrated solutions. This can be done by creating a layered security fabric—an integrated platform that provides complete visibility and comprehensive security across every network segment and device, whether it is hardware, virtual or cloud-based.

Put more simply, it’s better to have technology that works together on an open architecture platform than the best individual solutions that require separate management for greater control, visibility and automation.

That kind of platform helps automate operations, policies and processes broadly across the whole cyber ecosystem to secure the entire digital attack surface. Recent high-profile Advanced Persistent Threat attacks leveraging the supply chain for IT and security products and focusing on the identify and access management that are core to cybersecurity demonstrate the need for these platforms to be powered by artificial intelligence and machine learning. When malicious actors use credentialed access and internal system tools, AI-powered User and Entity Behavioral Analytics that can spot and block activity that deviates from the pattern of normal use becomes a necessary part of the department’s cybersecurity toolkit.

3. Continuously evaluate cyber posture. 

Securing remote workers isn’t a one shot deal. There is no one solution that the Defense Department can set and forget. Defense components need to continuously test their telework set-up and be vigilant about implementing patches, a basic cybersecurity best practice akin to locking your home doors and windows. 

Part of this continuous evaluation includes those using the technology. Constantly training and testing personnel will build up an institutional awareness around good and evolving cyber practices. Users must serve as a “human firewall” and be part of the system of integrated security. This will become more important as attacks directed against the department continue to grow more sophisticated and stealthy. For instance, bad actors increasingly use open source AI content generation software to create spearphishing emails that are difficult to distinguish from legitimate emails.

Last November, then-Deputy Assistant Secretary for Cyber Policy Thomas Wingfield reinforced this idea at the Aviation Cyber Initiative Summit, where he said it was crucial to continuously evaluate defense workers because the entire organization is responsible for ensuring cyber resilience. That kind of thinking leads to cyber resilience, not just cyber security.

“Cyber resilience is about more than protection. It is about continuity of operations and mission assurance,” Wingfield said.

Remote work has the promise to make the Defense workforce more agile and efficient, but telework also presents great risks. For the Pentagon to move forward and take advantage of these kinds of innovations, the technology must be implemented properly, with security layered into every step of the process.

Jim Richberg is Public Sector Field CISO and VP of Information Security at Fortinet. He previously served as Office of the Director of National Intelligence cyber chief.

source: NextGov