Press "Enter" to skip to content

Why Government Needs More than Money to Fix Cybersecurity Issues

Today’s cybersecurity landscape can be described as tumultuous at best. The last six months alone have shown just how frequent, devastating and far-reaching modern attacks can be. When compounded with what seems like an inescapable skills gap, cybersecurity professionals are constantly behind the curve. This rings especially true for the federal government and those working daily to keep our country’s information safe and nation-state hackers at bay.

The recent influxes of funds and requests to boost the Cybersecurity and Infrastructure Security Agency budget to better address the constant wave of cybersecurity issues may serve as a beacon of hope for some. However, federal spending increases don’t always equate to better solutions. As many chief information security officers and chief information officers can likely relate, a bigger budget has its numerous benefits but it doesn’t magically scale teams or thwart threats. In fact, according to McKinsey & Company research, there is no direct correlation between spending on cybersecurity and the overarching success of the program. Though the intention to improve our nation’s cyber defenses is warranted, there has been little progress with increased budgets in the past. It’s time to leverage new resources, beyond just cash, to address these problems head-on.

An Industry Inflection Point

The U.S. has steadily deepened the pockets for cybersecurity priorities as nation-state attacks like SolarWinds exploit government agencies with ease and even more recently, the Colonial Pipeline ransomware attack targeting critical infrastructure and private enterprises at a rapid pace. 

The Biden administration recently distributed its cybersecurity executive order that aims to protect federal agencies but also secure private enterprises contracting with the government in any capacity. This development is a much-welcomed change and also one that’s long overdue for the federal supply chain. The order also calls for increased standards for software development, emphasizes transparency and the reporting of potential attacks, and conducting systematic investigations of successful breaches. These are all steps in the right direction, and a differentiator from the status quo, when defending against sophisticated cyberattacks.

Cross-Sector Collaboration 

Threats don’t discriminate by sector, so why are cyber defense teams not regularly working in a coordinated manner? As cybersecurity professionals witnessed with SolarWinds, adversaries made no attempt to breach strictly private or public sector networks. Furthermore, the industry even saw an unprecedented event as the Justice Department announced a court-authorized effort to disrupt exploitation of Microsoft Exchange across the country. Responses like this shouldn’t have to be court-ordered, rather a team-oriented standard.

One way to successfully accomplish this is through increased collaboration with the private sector. By re-establishing public trust and interest, leveraging existing untapped talent, and prescribing the latest training for cyber teams, industry professionals within the public and private sectors alike can increase the odds in their favor and perhaps reposition themselves to own the advantage. Instead of reactively responding to attacks on a case-by-case basis, the federal government and private enterprises can use all of these resources to proactively work together to prevent attacks in the first place.

By developing such a process to work with the private sector for both solutions and training, the federal government can simultaneously scale its cybersecurity workforce, one that’s been lacking compared to its private-sector counterpart. It’s clear the direction is trending positively in light of the recent executive order news, however, we must continue to create avenues where training tools for public-sector professionals are easily accessible if we want to meet mission needs and eventually stunt the growing skills gap.

Practice, Practice, Practice

In theory, uniform training across agencies is a simple solution. Providing the most updated resources to upskill existing teams is a critical component to building a robust defense. The Biden administration has called for recruiting and retaining technical talent that will strengthen the national security and foreign policy workforce. However, this needs to go beyond solely recruiting to also include training for existing talent within the public sector. Personalized development, curated learning paths and aligning training with industry standards like the NIST Cybersecurity framework and DoD 8140, as well as tailoring to specific roles ranging from security operations center analyst to CISO are all ways to help scale the current federal cyber workforce. Ultimately, confident cyber professionals are fulfilled cyber professionals, regardless of sector.

According to Manufacturing x Digital (MxD), the Defense Department is now spending more than $300 billion each year on government contracts. However, there’s a caveat: DoD directive 8140 (formerly DoDD 8570) requires that any contractor must satisfy specific training and certification provisions to ensure sensitive data remains secure. Applying these exact same requirements to internal staff would help secure systems, but they also require the resources to do so. These qualifications required by DOD agencies can be transferable, and more importantly, useful across the board. 

If recent history has taught us anything, it’s that the cybersecurity industry as a whole, and especially the federal government, absolutely cannot continue to approach cybersecurity the way it has been in recent years. The federal government will never get ahead of the vastly growing threat landscape until more than just additional funding is offered as a potential solution to the persistent issues plaguing the industry. The best defense is a strong offense and the federal government must start setting an example for others to follow.

Jonathan Meyers is head of IT and principal infrastructure engineer for Cybrary.

source: NextGov