CISA Offers Ways to Lessen Lag for Teleworkers Without Sacrificing Security

StankevskayaYlya/Shutterstock.com

The temporary guidance outlines options and best practices for agencies to follow during the coronavirus pandemic.

The mass teleworking of federal employees stuck at home due to COVID-19 is causing significant logistical problems for agency networks, including enforcement of security and policy standards, many of which are mandated by law. On Wednesday, the government’s central cybersecurity agency released interim guidance to help agencies deal with this temporary reality.

Federal employees working from home are prime targets for hackers. And while best practices are being shared throughout government, currently, no hard policy exists detailing how agencies should manage network security for teleworkers.

The Homeland Security Department’s Cybersecurity and Infrastructure Security Agency is working on remote user guidance as part of the Trusted Internet Connection 3, or TIC 3, program.

However, with federal employees under a mandate to work from home as much as possible to suppress the spread of COVID-19, agencies can’t wait for that use case to be finalized. In the interim, CISA released temporary telework guidance focused on remote users connecting to agency networks through cloud service providers.

“This document is only intended to address scenarios in which agency users connect remotely to agency-sanctioned cloud environments,” the interim guidance states. “Any traffic to the public internet—i.e., public web traffic—must still be routed through EINSTEIN sensors, the operational capabilities of the National Cybersecurity Protection System program. When in doubt, agency traffic should be routed through EINSTEIN sensors.”

The guidance outlines five security objectives: manage traffic, protect traffic confidentiality, protect traffic integrity, ensure service resiliency and ensure an effective response to incidents.

Under current governmentwide standards, teleworking employees’ traffic is routed through agency headquarters to the cloud provider. However, with so many employees working from home, the surge of remote traffic is overwhelming.

“Teleworker connections to agency campus concentrators at scale requires additional resources, incurs greater costs, and decreases performance,” the guidance states, offering three alternatives.

Direct from Teleworker

The direct approach is allowed when the cloud service provider is able to enforce security mechanisms directly on the user. Agency security leads should be coordinating with their cloud providers in those instances.

“CSP resources must also consider eligibility enforcement as this may be less stringent than single-source protections traditionally available,” the guidance adds.

Hairpin Back Through Headquarters

Agencies can also opt to use the traditional telework avenue, in which users connect to the agency through a VPN and the traffic is then routed to the cloud provider. This method ensures agency security protocols are followed and makes it easier to verify the user’s identity and access privileges.

But this option comes with some drawbacks and won’t be appropriate for some users, depending on the agency and program.

“Teleworkers may see reduced performance due to increased network latency, stacked network encryption, increased likelihood for network congestion, concentrator licensing bottlenecks, and/or other resource exhaustion,” the guidance states. “When teleworkers do not require access to agency campus resources for business operations, their connections may simply be an unnecessary burden on concentrator capacity.”

Through Cloud Access Security Broker or other Security-as-a-Service

The final option swaps the agency’s security operations for a third-party provider, known as a cloud access security broker, or CASB.

“Teleworker systems can have their traffic directed to the CASB through client agents, proxy settings, and/or DNS means,” according to the document. 

This method carries an additional concern: If users need to be connected to the cloud service and agency headquarters to access different resources, “there must be a policy and enforcement for concurrent or mutually exclusive connectivity and the conditions under which each apply.”

Beyond the three connection options, CISA also outlines a host of best practices and security mechanisms agencies can lean on during the telework surge.

“This document is intended to be architecture-agnostic and broadly support a wide spectrum of architectural implementations—e.g., virtual private network users, virtual desktop interfaces, zero trust environments, etc.,” the guidance states. “It is not intended to be prescriptive; instead, it should be leveraged by agencies and adapted for practical teleworking scenarios.”

The document also stresses that the short-term guidance is not meant as a preview or draft of the forthcoming remote user use case. That guidance is still in the pilot phase with no official timetable for release.

“This document is only intended to address the current teleworking surge,” the interim guidance states. “It is not intended to be part of the TIC 3.0 document set or support a TIC 3.0 use case” and will expire at the end of the year.

In December, CISA released the draft reference architecture and first two use cases—covering agency headquarters and brand offices—for TIC 3. After those are finalized, CISA plans to address remote users and cloud services—per the memo from the Office of Management and Budget—as well as other use cases like internet-of-things devices.

RELATED PODCAST