How the cyber executive order will drive funding

The executive order on cybersecurity will drive funding and focus priorities for the government. Here's a guide on what to follow and where to focus.

The recent Presidential Executive Order on Improving the Nation’s Cybersecurity will require considerable involvement from private sector companies. Over the next several months agencies and the companies that serve them will need to review their existing contracts to ensure that both sides are doing what they can to prevent cyberattacks like serious hacks that have come to light in the past year.

The order clearly places much of the responsibility of improving the federal security posture squarely on the vendor community. “The private sector must adapt to the continuously changing threat environment, ensure its products are built and operate securely, and partner with the Federal Government to foster a more secure cyberspace,” the order reads, in part.

“The trust we place in our digital infrastructure,” the order continues, “should be proportional to how trustworthy and transparent that infrastructure is, and to the consequences we will incur if that trust is misplaced.”

To that end, the order recommends the standardization of common cybersecurity contractual requirements across agencies, to “streamline and improve compliance for vendors and the Federal Government.”

Ultimately, the requirements in this order will have an effect on federal acquisition contracts for both civilian and defense agencies. Updated contract requirements will include provisions to ensure that vendors will collect and store cybersecurity data on all information systems over which they have control, including systems operated on behalf of agencies.

Additionally, service providers will be required to share data on cyber incidents or potential incidents for any agency with which they have contracts. They also are expected to work with federal cybersecurity or investigative agencies in their incident investigations and responses.

Beyond its contractual implications, there are several key provisions in the order where private sector companies can expect greater attention, demand and funding from agencies. It’s important to ensure organizations are aligned and positioned accordingly. Here are a few considerations:

Cyber Vulnerability and Incident Detection

The EO requires the Cybersecurity and Infrastructure Security Agency (CISA) and OMB to develop an Endpoint Detection and Response initiative. The goal of this initiative is to increase the visibility into, and early detection of, cybersecurity vulnerabilities and threats to agency networks.

Similarly, agencies are required to establish a Memoranda of Agreement with CISA for Continuous Diagnostics and Mitigation. On a quarterly basis, CISA is required to report to OMB and the National Security Advisor how threat-hunting authorities are being implemented. Vendors can expect increased communication with their agency counterparts as these reports and documents are being prepared.

Incident Response Playbook

CISA and the rest of government are developing a cybersecurity vulnerability and incident response activity, which will track across all phases of an incident response. Vendors will need to be aligned to this playbook to ensure that they are providing adequate and proper responses across their solutions, partners and products.

Modernizing Federal Cybersecurity

The order requires that the federal government adopt a number of security best practices. This includes developing plans that will facilitate a move to Zero Trust architecture and embracing secure cloud services, such as software as a service, infrastructure as a service and platform as a service. Within 180 days of the date of the order, agencies also are required to adopt multi-factor authentication and encryption for data at rest. Also, the order calls for more centralized and streamlined access to cybersecurity data, and agencies will have to make investments in technology and human resources to ensure modernization goals are met. Vendors should be prepared to address this requirement with appropriate technological offerings.

Software Supply Chain Security

By the end of the summer (within 90 days of the date of the order) the Secretary of Commerce will provide guidance on practices to enhance software supply chain security. This guidance is expected to come through consultation with agencies as recommended by NIST.

Prior to that, the Secretary of Commerce, along with the Assistant Secretary for Communications and Information and the Administrator of the National Telecommunications and Information Administration, will publish minimum elements for a software bill of materials. This SBOM will identify any third-party components making up a software application and will be a requirement for companies to sell software to the federal government.

This supply chain guidance is in addition to requirements that NIST provide information that defines “critical software,” “legacy software remediation” and “IoT security.” This mandate will shape requirements in future budgets; it will be important to monitor and to analyze how this guidance applies to each agency and across agencies.

There are, of course, many more aspects of the cybersecurity executive order than can be properly addressed in an overview like this. The summer is shaping up to be an interesting and fast-paced time for vendors and agencies alike. By keeping track of these key initiatives, and ensuring they have the necessary answers, vendors will be well-prepared to continue to support their government clients and pursue the new opportunities that are likely to arise.