2023 should be the year of cyber resilience

Gettyimages.com/ArtemisDiana

Agencies need to be focused on their cybersecurity posture and a critical step is making sure that security solutions are compatible and can be integrated.

For the federal government’s cybersecurity posture, 2023 will be the year of resilience. Agencies should build resilience because of the dire consequences that are possible in the wake of a successful attack. This is especially urgent as cyberattacks are becoming more powerful and more prevalent.

A recent FortiGuard Labs report shows that as cybercrime converges with advanced persistent threat methods, cybercriminals are finding ways to weaponize new technologies at scale to enable more disruption and destruction. That means threats of all kinds are becoming increasingly ubiquitous.

Agency cyber teams can take on this challenge by focusing on several actionable ideas to make sure resiliency becomes—and remains—the focus moving forward. From tactical advice like building a common operating picture of threatening activity across the network to more organizational ideas like workforce education and building institutional muscle memory, there are manageable ways for agencies to support organizational resilience.

Any Network Can Be at Risk

The reality of the situation is that adversaries only have to find one weakness while defenders have to protect everything to avoid one weakness being found. In addition, people are involved in cyber defense at many stages of the attack chain. But the attackers are humans too—they typically try and fail repeatedly before penetrating their target. These successes are detectable, and agencies can potentially block an activity before it succeeds at the point of attack and globally

To put this all into perspective, the goal of federal agencies shouldn’t be to eliminate any chance of compromise—that’s impossible—but rather to minimize the risk of compromise while also preventing a prospective compromise from becoming a disaster.

Building Resilience in an Organization

Creating organizational resilience is just as important as the technical tools you deploy. That means working together with the same mindset to achieve an agency’s cyber goals. Integrating cyber practices across a whole department or agency is the only way to make sure every aspect of the network is covered.

Actions to achieve this goal include:

  • Building a common operating picture of threatening activity across the network.
  • Driving response—ideally an integrated response—across the network.
  • Zero trust is key. It must be coupled with organizations thinking about response not only at the SOC level, but at the enterprise level.

Cybersecurity building blocks that support organizational resilience:

Beyond the organizational work, there are also cyber-specific tasks that agencies can initiate to make sure resilience becomes foundational. These actions, done over and over, will instill in the whole workforce what it takes to stand up a strong cyber posture.

  • Take advantage of threat intelligence. Few organizations produce it, but all can benefit from it.
  • Educate your workforce on how they’re as much part of an agency’s cyber poster as the IT team.
  • Deploy AI and ML solutions. These technologies will streamline threat detection and response.
  • Fight as you train. That means testing and building muscle memory in real time, while under threat.  

Integrate Security Products

It’s crucial to have your cyber software working together, in concert, to keep agency networks safer. Integrating these solutions will lead to many benefits, including:

  • Faster visibility into security threats throughout the network.
  • An integrated response to prevent threats from spreading to other areas of the network.
  • A reduction in manual work related to system updates and policy changes.
  • A more cost-effective way of defending against attacks­—which will also be crucial in 2023 if the economy slips into recession.

While integrating cyber solutions is key, most companies—save for the very biggest—lack the resources to build those integrations from scratch. But there is a way around this challenge.

Instead of taking integration all in one chunk, build a security ecosystem on two or three product groups that you know play well together and will be easy to implement as an integrated architecture. Plug and play options can be a good bet. Think of it this way: You don’t want to have to re-wire the house every time you need to add a new light.

It’s a challenging time for federal agencies trying to ward off increasingly dangerous and frequent attacks. But there are ways to build a resilient cyber posture that both helps in the short term, and also sets up the government with a long-term foundation to build upon. The steps above outline a process that is easily manageable and highly affective.


Steve Hoffman is the president of Fortinet Federal.