What to Expect from CISA’s Continuous Diagnostics and Mitigation Efforts in 2021

Andrey Suslov/Shutterstock.com

Program managers said the summer will bring data quality checks.

By this time next year, officials at the Cybersecurity and Infrastructure Security Agency plan to offer a revamped Continuous Diagnostics and Mitigation program that will improve security while relieving agencies’ compliance reporting burdens, as intended.

“As we see it, in [fiscal year] ‘21, we'll really be able to show the promise of CDM,” said Kevin Cox, a program manager overseeing updates to the CISA operation.

Cox and fellow CDM program manager Judy Baltensperger spoke during an event hosted by MeriTalk Thursday where they detailed their approach, including through pilots with several agencies, to deploying a new dashboard system and accompanying tools by Sept. 30.

CDM initially launched in 2013 with a blanket purchase agreement contract for companies—system integrators—to supply agencies with tools including diagnostic sensors and dashboards so they could more effectively prioritize addressing their vulnerabilities. The system would also feed data automatically being collected from the agencies to a central dashboard to inform a governmentwide assessment of risk by the Department of Homeland Security.   

A big incentive officials articulated for agencies to participate fully in the program is that they would be able to use the data collected by the sensors to inform reports they’re required to make to the Office of Management and Budget about their risk management activities. 

But a Government Accountability Office report in August showed that agencies hadn’t properly inventoried their equipment. And when the sensors detected and recorded vulnerabilities, the already poor, noisy data did not reflect when they had been mitigated.

Baltensperger said a change in vendors for the dashboard system—they are now using a company called Elastic—as well as new tools and principles, will make the system more efficient and if agencies participate fully, they could lessen the burden from binding operational and emergency directives from CISA.

“We want the data to be as complete and accurate, and as timely as possible, so that we can reduce the data calls for [binding operational directives] and [emergency directives], reduce the CyberScope reporting, and get them to trust the data in the dashboard when they're making those risk-based decisions,” she said.

Baltensperger noted that representatives from pilot agencies, including the Nuclear Regulatory Commission, expressed positive results at a recent customer advisory forum. 

“[The official] found that data ingest has been reduced significantly,” she said, adding that the integrator “was able to reduce the number of duplicate records for device counts. So the tune-up of the integration layer improves the completeness and accuracy of the data at his agency and he was so excited we wanted to share with other agencies.”

Baltensperger said most of the pilot agencies have plans to move or already have their infrastructure in the cloud and that while related system integrators are currently self-assessing the quality of the data collected in those environments, data quality certification will be done, likely by next summer. 

“What we want to do through the pilots that we've had engaging with the different CSPs, the cloud service providers,” Kox said, “is make sure that we have a full understanding of the data they have available, look at, for example, how the data that they have available aligns with the CDM requirements. And then make sure that that is available to the agencies, that they have that real-time and near real-time understanding of the protections they have in the cloud.”

In terms of new tools, Cox said that with greater use of encryption, endpoint detection and response technology should play an important role.

“With more and more network traffic being encrypted, it's harder to track broadly, all of the different adversarial actions going on,” he said. “But at the end of the day, the adversaries are going after the data locations and where users are, so we are looking at endpoint detection and response, EDR, as a key mechanism to help get broader visibility for the agencies.”

Cox said a more flexible contracting arrangement is also making all the updates go smoother, and that CISA will continue to work with Congress on the funding piece.