OFFICIAL PUBLICATION OF THE MISSOURI INDEPENDENT BANKERS ASSOCIATION

Pub. 1 2021 Issue 4

The Presidential Executive Order on Cybersecurity

The Presidential Executive Order on Cybersecurity and Your Business

Show-Me-Banker-logo

This story appears in the
The Show-Me Banker Pub. 1 2021 Issue 4

Introduction


The Cyber Threat Landscape is increasingly prominent in the news, represented by the major security breaches of SolarWinds and Colonial Gas. In recent years, the United States federal government has passed several bills relating to Cybersecurity. One of the most comprehensive actions was recently established in an executive order signed by President Biden May 12, 2021: “Executive Order on Improving the Nation’s Cybersecurity.” (To view this order in its entirety, please go to: https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity/.)

This executive order is primarily intended to address security in the federal government. Still, these requirements will quickly push out to any private sector business that works directly or indirectly with the government or falls under any form of federal regulation. Cybersecurity insurance providers already require the implementation of some of these new standards.

Even now, banks are closely monitored for IT security and are required to have stringent controls in place. There is little in the new executive order that is not present in the newest InTREx examination program for Information Technology. But small community banks can no longer expect to get a pass from having sophisticated tools in place to meet these standards.

It has become more critical than ever to know what is happening on your network and be able to react quickly if a malicious activity occurs.

Here are some important features of the 34-page order.

The Key Takeaways

    1. Easier Access to Intel: In the past, there have been some substantial barriers between sharing information and data with the federal government and the private sector, namely the Cybersecurity vendors. Because of this, many threat vectors that could have been mitigated were not. But with this new legislation, all barriers are intended to be removed, so there will be a free and smooth flow for information/data exchanges. In fact, Cybersecurity vendors are now required to inform the government if the agencies for whom they are doing contract work could be at risk of an impending threat.

    2. A More Proactive Mindset: The federal government has been known to use outdated technology, most notably that of the Internal Revenue Service. Upon the enaction of this Executive Order, this should soon start to change, as agencies and their related entities will now be required to completely upgrade their IT and network infrastructures.

    3. Adopting the Zero Trust Framework (requiring active authentication at all times):
      • Implementing Multi-factor Authentication (MFA) across all levels of government when access to confidential information and data needs to be accessed; and
      • A total migration to a 100% cloud-based infrastructure, using a platform such as AWS or Microsoft Azure.

    4. Supply Chain Security Risk Will Be Addressed: This has been primarily fueled by the recent SolarWinds security breach. (For details, please visit: https://www.channele2e.com/technology/security/solarwinds-orion-breach-hacking-incident-timeline-and-updated-details/.) This has been classified as a “Supply Chain Attack” in the sense that the cyber attacker group used just a few tools from SolarWinds to spread their malicious payload to the hundreds of customers dependent on its use. A big chunk of these victims also included significant federal government departments, including some areas in the Department of Defense (DoD). As a result, this new Executive Order now mandates that any software product used in contractual work for any federal agency must adhere to a much stricter set of security requirements, in addition to the accessing and processing of shared resources (such as that of data sets).

    5. Establishment of Greater Oversight: In this regard, a National Cybersecurity Safety Review Board will be established, made up of individuals from both the public and private sectors. The intention is to have the ability to investigate major security breaches, and it is expected to function much like the National Transportation Safety Board (NTSB).

    6. Establishment of a National Cyber Playbook: The use of playbooks is quite common with many Cybersecurity vendors and their clients. A playbook models the various threat vectors, the possible consequences of their impact and creates a set of rules and procedures to mitigate the risk of them impacting your business. But with this new executive order, one of the primary goals is to establish a national Cyber Playbook framework. Any public or private entity can modify, adopt and use for its security environment.

    7. A Quicker Response to Detection/Response and Investigation/Remediation: In this regard, the emphasis is on endpoint security. For the longest time, both public and private enterprises were much more concerned about protecting network communications lines. Not much attention was paid to the points of origination and destination of these flows. As a result, cyber attackers took complete advantage and looked at these endpoints to deploy their malicious payloads and move laterally. There will now be much greater emphasis placed on this by the federal government requiring businesses to adopt and implement newer security technologies.

The newly signed executive order requires federal agencies and departments to “up their game” in keeping up with technology, applying strong security standards and policy controls, and most of all, knowing what activity is happening on their networks. Fortunately, even small businesses can access enterprise-level tools to manage, report and react to cyber threats.

Overall, the new broad executive order is a significant first step, but the critical question remains how quickly these measures will be implemented. Brandon Wales, acting director of the Cybersecurity and Infrastructure Agency, put it best when he said, “It won’t be easy, smooth or cheap, but the cost of not doing anything is simply too high.”

There is no time to lose as threat variants become more sophisticated each and every day. Learn more about our cybersecurity services (https://www.resultstechnology.com/industries/community-bank/cybersecurity-and-network-security/) and how we help organizations implement best practices and cybersecurity frameworks.

Mike Gilmore is the Chief Compliance Officer of RESULTS Technology and a Certified Information Systems Auditor (CISA) with more than 30 years of experience in the banking industry. RESULTS Technology provides IT services to community banks across the Midwest. As CCO, Mike provides compliance and risk assessments, audit and exam support, and policy documentation. He can be reached at info@resultstechnology.com.

RESULTS Technology is an award-winning provider of IT security and compliance services to community banks nationwide. RESULTS has been ranked as the top IT services provider in Kansas for the financial services market for the past five years. RESULTS offers a complete managed compliance program for Community Banks and has recently developed a cybersecurity tool that specifically addresses the needs of Community Banks. You can contact RESULTS at info@resultstechnology.com.