Amid shutdown anxiety, federal agencies are running up against an IT security deadline

da-kuk/Getty Images

While budget negotiations play out on Capitol Hill, federal agency CIOs are also on the clock to ensure the bulk of their information technology is reported through the CDM program.

As Congress faces a looming deadline to pass spending bills to avert a partial government shutdown, federal agencies are running up against a deadline to comply with cybersecurity law. 

Per Federal Information Security Modernization Act — or FISMA — guidance released in December 2022, federal agencies are required to have at least 80% of their information technology equipment reporting through the Cybersecurity and Infrastructure Agency’s Continuous Diagnostic and Mitigation program by no later than Sept. 30.

The goal of the guidance is to help agencies ensure better security of their technology assets by using the CDM program to monitor them for potential vulnerabilities and coincides with a CISA binding operational directive for federal agencies to track those assets. 

“The Continuous Diagnostics and Mitigation program allows our cyber defenders to work across the federal government, expediting the detection and response to cyber threats,” an Office of Management and Budget spokesperson told Nextgov/FCW in an email. “At this time, the vast majority of federal agencies are providing real-time input into the federal dashboard and are on pace to meet the requirements for reporting laid out in the fiscal 2023 FISMA guidance. CDM allows us to organize and act as a single, seamless and secure government when it comes to our cyber defense — and ultimately match our adversaries intent when it comes to defending our digital infrastructure.”

CDM has grown to become one of the more prominent tools in CISA’s arsenal, in part because of its near real-time agency dashboard reports that share threat activity with the broader federal dashboard to help coordinate information and mitigation response across large federal agencies. 

That capability was largely credited with helping contain the federal impact of June’s MOVEit breach, resulting from a vulnerability in Progress Software's file transfer service exploited globally by Russian-affiliated cyber gang Cl0p.

By expanding the number of federal IT assets that CDM monitors, it can improve efforts to identify and mitigate vulnerabilities that appear on federal networks. 

Those capabilities may become even more essential in the event of a shutdown, said Jim Richberg, Fortinet’s head of cyber policy and global field CISO and a former national intelligence manager for cyber in the Office of the Director of National Intelligence.

“When we’ve had a shutdown, we’ve had a spike in attempted malicious activity — probably from non-nation-state criminal actors as well as advanced persistent threat actors — because they look at it and rightly go, ‘Even if some of the IT people are essential personnel… there are going to be fewer people watching the network then there would be normally,’” he said. “Whether we are at this 80%-target or not, it’s going to make CDM relatively more important as a tool for protecting federal networks.”

Richberg added that because CDM capabilities are automated, the platform could potentially provide mitigation abilities even with only essential personnel on-site.

It’s a far cry from Richberg’s experience with the 2014 Heartbleed vulnerability, where he said CISA’s forerunner — the National Protection and Programs Directorate — didn’t have legal authority to scan the public-facing components of agencies’ internet networks and had to seek special jurisdiction to help remediate vulnerabilities. 

“If you really look at the ecosystem of what’s included in CDM, you’ve got that visualization dashboard, you’ve got tools for asset management, identity and access management tools are in there, network security management tools — not only endpoint, but network — data protection, classification discovery and loss prevent,” he said. “It is a mini-suite of cybersecurity capabilities.”

But even if some CDM visibility into agencies’ IT assets is better than none at all, lawmakers are still stressing the importance of meeting the FISMA guidance.  

“It is essential federal agencies carry out the Biden administration’s latest FISMA directive and implement best practices such as automated vulnerability disclosures through the Cybersecurity and Infrastructure Security Agency’s Continuous Diagnostics and Mitigation platform,” Rep. Gerry Connolly, D-Va. — ranking member on the House Subcommittee on Cybersecurity, Information Technology and Government Innovation — told Nextgov/FCW in an email.

“I remain committed to conducting oversight of agencies’ CDM reporting progress with the latest iteration of the FITARA Scorecard. The federal government must work together to remain one step ahead of bad actors and remain responsive and proactive to effectively defend against the latest cyberthreats.”

"Nearly all agencies are providing data for asset discovery and vulnerability enumeration to CISA’s CDM Federal Dashboard, which greatly increases operational visibility,"  CISA's Associate Director Mike Duffy said in an email to Nextgov/FCW. "Additionally, nearly all agencies have upgraded their CDM Agency Dashboard to the latest version and are now able to start reporting some FISMA metrics in an automated fashion. The use of automation is valuable to both CISA and OMB as it increases efficiency and quality in the reporting.”

Editors note: This article has been updated to include comments from CISA.