Press "Enter" to skip to content

Federal Agencies Lean On Multifactor Authentication As Key Security Component

Identity management software stands to be a gamechanger in government modernization, particularly surrounding authentication measurers.

Authentication is critical to allowing credentialed employees to access information, and plays an important role in an organization’s cybersecurity posture and zero-trust security architectures. 

Ross Foard, an expert with the Continuous Diagnostics and Mitigation Program at the Cybersecurity and Infrastructure Security Agency, noted during a panel at the Advanced Technology Academic Research Center on Thursday that identity verification is a “key enabler” of cybersecurity best practices, especially when dealing with sensitive federal data. 

“The leading and central tenet of zero trust architecture really is identity and access management,” he said. 

Foard said that his office at CISA’s CDM has focused over the past year on providing strong security keys to nonperson entities, such as software applications, virtual machines and hardware devices. 

Previously, that CDM program emphasized having assured users accessing a government network, namely employees and contractors. Foard said his department will work on recommending and applying secure authentication procedures to non-person entities when they are accessing a federal network. 

He added that while more government agencies are being asked to better manage identity verification, it is still not ubiquitous across federal agencies, despite the increasing threat of cyberattacks.

“I’ll say that the federal government is actually even going a little farther than most industries when we’re specifying the need for phishing-resistant MFA [multifactor authentication],” Foard said. “And the reason we do that is because we know that some individuals can become targets, right, and a target can be susceptible to phishing.”

He added that CDM and CISA want agencies to take a stronger direct and secure approach to implementing multi factor authentication as part of their zero-trust security strategies.

Some federal offices have enforced strong multi factor authentication principles for several years. Fellow panelist Samuel Michael, the chief of the Information Technology Resources Branch at the National Institutes of Health said that secure logins and user verification are important to protecting sensitive health data and personnel. 

“We do have targets at NIH in particular of interest,” Michaels said, regarding high profile staff at NIH. He also noted that privacy is a major concern at the NIH and is part of the agency’s security framework.

“We have, you know, millions of electronic health records as limited data sets, they’re not completely deidentified,” Michaels said. “There’s huge privacy components that I think we have to consider as part of zero trust as well.”

Concurring with the need for strong identity verification measures was Dovarius Peoples, the chief information officer with the U.S. Army Corps of Engineers. Peoples said that cross-department collaboration plays a big role in his agency’s operations, and strong authentication standards and software ensures classified data stays safe. This is largely due to how multifactor authentication can transcend different operating environments. 

“Collaborating and sharing documents, having access are all critical to what we’re doing and leveraging the identity-based zero trust concept methodology is critical to success,” Peoples said. “This is a good example of how we’re looking at leveraging that across the board.”

source: NextGov