Scarinci Hollenbeck, LLC

201-896-4100 info@sh-law.com

Key Takeaways from the Latest DHS Cyber Strategy

Author: Scarinci Hollenbeck, LLC|June 14, 2018

Following Several High-Profile Cyber Attacks, the Latest DHS Cyber Strategy Advocates for Increased Information Sharing…

Key Takeaways from the Latest DHS Cyber Strategy

Following Several High-Profile Cyber Attacks, the Latest DHS Cyber Strategy Advocates for Increased Information Sharing…

So far this year, several private and public entities, including the City of Atlanta and Delta Airlines, suffered high-profile cyber-attacks. In its latest cybersecurity strategy, the U.S. Department of Homeland Security (DHS) is advocating increased information sharing as a means to prevent and address threats.

Key Takeaways from the Latest DHS Strategy
Photo courtesy of Kaitlyn Baker (Unsplash.com)

In a press statement, Secretary of Homeland Security Kirstjen Nielsen emphasized that the United States has reached a “historic turning point” with respect to cyber threats. “Digital security is now converging with personal and physical security, and it is clear that our cyber adversaries can now threaten the very fabric of our republic itself,” Nielsen said. “In an age of brand-name breaches, we must think beyond the defense of specific assets—and confront systemic risks that affect everyone from tech giants to homeowners. Our strategy outlines how DHS will leverage its unique capabilities on the digital battlefield to defend American networks and get ahead of emerging cyber threats.”

DHS Takes the Lead on Cyber Threats

The latest DHS cybersecurity guidance, which was required under section 1912 of the 2017 National Defense Authorization Act, does not establish any groundbreaking new strategies. However, it does suggest that the agency is asserting itself as the lead federal agency with respect to bolstering the country’s cyber defenses. It also confirms that DHS strongly believes that collaboration across the wider cybersecurity community, including with the federal government, state and local governments, industry, and the international community, is the best way to mitigate cyber threats.

According to DHS, its strategy is built around the following goals:

  • Risk Identification: Assess the evolving national cybersecurity risk posture to inform and prioritize risk management activities.
  • Vulnerability Reduction: Protect federal government information systems by reducing the vulnerabilities of federal agencies to ensure they achieve an adequate level of cybersecurity.
  • Threat Reduction: Reduce national cyber threats by countering transnational criminal organizations and sophisticated cyber criminals.
  • Consequence Mitigation: Respond effectively to cyber incidents to thereby minimize consequences from potentially significant cyber incidents through coordinated community-wide response efforts.
  • Enable Cybersecurity Outcomes: Strengthen the security and reliability of the cyber ecosystem by supporting policies and activities that enable improved global cybersecurity risk management and execute departmental cybersecurity efforts in an integrated and prioritized way.

The DHS strategy places emphasis on encouraging non-government entities to report cyber incidents, and work with other incident responders to develop consistent processes for notifying potential victims. “Encouraging a culture of reporting, notification, and information sharing will increase the security and resilience of critical infrastructure, help prevent, counter, and disrupt illicit cyber actors, and enable the government to assess and potentially manage responses to incidents of unknown severity,” the strategy states.

Understandably, many businesses are wary about voluntarily sharing information with federal regulators. Accordingly, it is imperative that agencies like the DHS continue to update and fine-tune their cyber and data protection strategies, particularly with respect to preventing information provided by the private sector from being misused.

Addressing Risks Posed by the Internet of Things

The DHS strategy also highlights that growing risks posed by the Internet of Things (IoT) and cloud technology. More than 20 billion devices are expected to be connected to the Internet by 2020, according to the agency.

“The continued globalization of the information technology supply chain and shifting of information and services to a cloud or other shared infrastructure introduces additional risks. As Internet-connected and other new technologies rapidly proliferate, the number of attack vectors also increases,” DHS states. “Developers and manufacturers of many internet-of-things and other consumer devices are frequently motivated by speed to market rather than strong security. Even specialized technologies, like medical devices and industrial control systems, remain susceptible to compromise.”

To foster more secure and resilient technologies and networks and create a more defensible cyber ecosystem, DHS aims to:

  • Identify and foster high-leverage innovations to drive more secure software, hardware, services, and technologies, and more resilient networks.
  • Develop solutions to identify and manage supply chain risks for federal networks and other national and global stakeholders.
  • Engage with relevant stakeholders to enhance cybersecurity of cloud infrastructure, internet-of-things products, and other emerging technologies or otherwise mitigate associated threats to networks.

For businesses, the DHS cyber guidance confirms that the federal government believes that the private sector plays a critical role in protecting the country’s infrastructure and other critical resources from cyber threats. Accordingly, it will continue to roll out best practices for the private sector and encourage their adoption.

If you have any questions, please contact us

Do you have any feedback, thoughts, reactions or comments concerning this topic? Feel free to leave a comment below for Fernando M. Pinguelo. If you have any questions about this post, please contact me or the Scarinci Hollenbeck attorney with whom you work at 201-806-3364. To learn more about data privacy and security, visit eWhiteHouse Watch – Where Technology, Politics, and Privacy Collide (http://ewhwblog.com).

Key Takeaways from the Latest DHS Cyber Strategy

Author: Scarinci Hollenbeck, LLC

So far this year, several private and public entities, including the City of Atlanta and Delta Airlines, suffered high-profile cyber-attacks. In its latest cybersecurity strategy, the U.S. Department of Homeland Security (DHS) is advocating increased information sharing as a means to prevent and address threats.

Key Takeaways from the Latest DHS Strategy
Photo courtesy of Kaitlyn Baker (Unsplash.com)

In a press statement, Secretary of Homeland Security Kirstjen Nielsen emphasized that the United States has reached a “historic turning point” with respect to cyber threats. “Digital security is now converging with personal and physical security, and it is clear that our cyber adversaries can now threaten the very fabric of our republic itself,” Nielsen said. “In an age of brand-name breaches, we must think beyond the defense of specific assets—and confront systemic risks that affect everyone from tech giants to homeowners. Our strategy outlines how DHS will leverage its unique capabilities on the digital battlefield to defend American networks and get ahead of emerging cyber threats.”

DHS Takes the Lead on Cyber Threats

The latest DHS cybersecurity guidance, which was required under section 1912 of the 2017 National Defense Authorization Act, does not establish any groundbreaking new strategies. However, it does suggest that the agency is asserting itself as the lead federal agency with respect to bolstering the country’s cyber defenses. It also confirms that DHS strongly believes that collaboration across the wider cybersecurity community, including with the federal government, state and local governments, industry, and the international community, is the best way to mitigate cyber threats.

According to DHS, its strategy is built around the following goals:

  • Risk Identification: Assess the evolving national cybersecurity risk posture to inform and prioritize risk management activities.
  • Vulnerability Reduction: Protect federal government information systems by reducing the vulnerabilities of federal agencies to ensure they achieve an adequate level of cybersecurity.
  • Threat Reduction: Reduce national cyber threats by countering transnational criminal organizations and sophisticated cyber criminals.
  • Consequence Mitigation: Respond effectively to cyber incidents to thereby minimize consequences from potentially significant cyber incidents through coordinated community-wide response efforts.
  • Enable Cybersecurity Outcomes: Strengthen the security and reliability of the cyber ecosystem by supporting policies and activities that enable improved global cybersecurity risk management and execute departmental cybersecurity efforts in an integrated and prioritized way.

The DHS strategy places emphasis on encouraging non-government entities to report cyber incidents, and work with other incident responders to develop consistent processes for notifying potential victims. “Encouraging a culture of reporting, notification, and information sharing will increase the security and resilience of critical infrastructure, help prevent, counter, and disrupt illicit cyber actors, and enable the government to assess and potentially manage responses to incidents of unknown severity,” the strategy states.

Understandably, many businesses are wary about voluntarily sharing information with federal regulators. Accordingly, it is imperative that agencies like the DHS continue to update and fine-tune their cyber and data protection strategies, particularly with respect to preventing information provided by the private sector from being misused.

Addressing Risks Posed by the Internet of Things

The DHS strategy also highlights that growing risks posed by the Internet of Things (IoT) and cloud technology. More than 20 billion devices are expected to be connected to the Internet by 2020, according to the agency.

“The continued globalization of the information technology supply chain and shifting of information and services to a cloud or other shared infrastructure introduces additional risks. As Internet-connected and other new technologies rapidly proliferate, the number of attack vectors also increases,” DHS states. “Developers and manufacturers of many internet-of-things and other consumer devices are frequently motivated by speed to market rather than strong security. Even specialized technologies, like medical devices and industrial control systems, remain susceptible to compromise.”

To foster more secure and resilient technologies and networks and create a more defensible cyber ecosystem, DHS aims to:

  • Identify and foster high-leverage innovations to drive more secure software, hardware, services, and technologies, and more resilient networks.
  • Develop solutions to identify and manage supply chain risks for federal networks and other national and global stakeholders.
  • Engage with relevant stakeholders to enhance cybersecurity of cloud infrastructure, internet-of-things products, and other emerging technologies or otherwise mitigate associated threats to networks.

For businesses, the DHS cyber guidance confirms that the federal government believes that the private sector plays a critical role in protecting the country’s infrastructure and other critical resources from cyber threats. Accordingly, it will continue to roll out best practices for the private sector and encourage their adoption.

If you have any questions, please contact us

Do you have any feedback, thoughts, reactions or comments concerning this topic? Feel free to leave a comment below for Fernando M. Pinguelo. If you have any questions about this post, please contact me or the Scarinci Hollenbeck attorney with whom you work at 201-806-3364. To learn more about data privacy and security, visit eWhiteHouse Watch – Where Technology, Politics, and Privacy Collide (http://ewhwblog.com).

Firm News & Press Releases