Get Proactive to Better Arm Yourself Against Cyberattacks

Andrey Suslov/Shutterstock.com

Agencies must move to an integrated data-driven approach aimed at predicting and preventing cyber threats.

One of the most significant challenges facing cybersecurity professionals today is the need to simplify and consolidate their existing cybersecurity infrastructure. 

This is a trend that I saw time and time again over my 33-year career at the National Security Agency and U.S. Cyber Command. In my senior technical roles there, I was responsible for driving major initiatives in cybersecurity and information assurance that were tailored to this objective. The best example of this is the work I did for the NSA establishing a threat-based cybersecurity strategy known as NIPRNet SIPRNet Cyber Security Architecture Review, or NSCSAR. NSCSAR (now referred to as DODCAR) provided Defense Department policymakers a framework to objectively measure the expected value of cybersecurity investments. This is more important today than ever because problematic cybersecurity investments translate directly to poor cybersecurity. To overcome the modern cyber threat, agencies need to be strategic with their investments and prioritize capabilities that will give them a proactive advantage.

Modernizing and adopting new technology has been a long-standing and consistent priority for government. We have seen pushes from the previous administration, such as Cloud First, evolve and carry over into the current administration with the issuance of policies like the Cloud Smart strategy.  And while innovations like cloud technology have reduced costs as they improve user experiences and productivity, they have also made it easier for adversaries to hide undetected in distributed networks. Not only do attackers have more opportunities for success, they can also easily adapt their tactics, techniques and procedures to evade cyber defenses, giving them a clear advantage in the cyber fight. 

Reactive Measures Are Weighing Your Stack Down, Cluttering Your Defenses

As departmental IT teams rush to cover vulnerabilities exposed by cyberattacks, they are forced into a reactive strategy. Historically, this means agencies have typically purchased different security products to address single-issue risk points. The result is that over time security tools have been bolted on, one by one, as part of their overarching security infrastructure. However, only addressing these known challenges does not guarantee you a holistic security posture or reduce agencywide risk—just the opposite, in fact. 

The reality is that adding all these disparate products into the organization’s IT suite is only complicating security architectures without providing much additional value. Some agencies have as many as 40 or more different cybersecurity vendors inside their networks, which can include multiple firewalls, antivirus tools, intrusion detection/prevention systems, data loss prevention, web application firewalls and advanced threat protection tools—the list goes on and on. Organizations with dozens and dozens of products from separate vendors are realizing a negative return on these investments as their increasingly bloated architecture fills with duplicative capabilities and siloed products, all being managed by short-staffed teams. While initiatives like category management have sought to streamline the government’s buying processes and consolidate contracts and technology offerings, agencies still need a clear strategy for streamlining their existing security stacks.

A universal message from leadership is “leverage existing tools” before acquiring new products. As it stands, far too many tools are currently under-utilized. A recent Fidelis survey found that only 7% of organizations are using their stack to its full potential. Adding to this problem is the federal cyber workforce skills gap, as agencies struggle to increase the number of skilled cybersecurity professionals available to manage all of the capabilities and alerts that are generated; and most security stacks lack automation and integration among tools. All the while, the exploitable attack surface is growing larger, driven by the explosion of cloud, internet of things, and other distributed devices. These combined factors create many blind spots across the security infrastructure for attackers to exploit. 

Digital transformation initiatives are providing agencies with unique opportunities to rethink how technology, people and processes can be used to improve mission performance. Integration of business systems, information technology and operational technology will fundamentally transform the effectiveness and efficiency of business operations. But, digital transformation must be underpinned by a corresponding transformation in cybersecurity, moving from an unmanageable collection of point solutions aimed at detecting and responding to cyber incidents (i.e., “reactive” cybersecurity) to an integrated data-driven approach aimed at predicting and preventing cyber threats (i.e., “proactive” cybersecurity). 

Proactive Integrations and Deeper Visibility into the Cyber Terrain Are Required

Shifting cybersecurity from a reactive to a proactive posture requires: 

  • an integrated approach that can operate across the full spectrum of prevention, detection, hunting, and response; 
  • a deep understanding of the cyber terrain that is being defended; 
  • robust threat intelligence to alert defenders to the emerging and evolving threats most likely to impact their networks and systems; 
  • advanced analytics and machine learning technologies to, for example, stitch together seemingly unrelated events occurring across your IT architecture to produce high confidence and actionable alerts; and 
  • automation and orchestration to improve the efficiency and speed with which security staff are able to maintain a secure environment, investigate anomalies, and respond to cyber incidents. 

As long as simplistic “set it and forget it” security approaches are employed by your department’s overburdened IT teams, you will be forced into playing reactive, catch-up defense against cyber attackers. By doing this, your organization has already surrendered any cyber advantage to your attackers. 

The cyber fight cannot be won by deploying individual technologies focused on singular issues. Cybersecurity solutions must consider the comprehensive set of capabilities needed to continuously protect, detect and respond to all threats in cyber-relevant time. Solutions must increase the discovery, identification, situational awareness and rapid response capabilities to reduce cyber dwell time, providing the adversary the least amount of opportunity to achieve lateral movement and remove critical data from the organization. Only with this holistic approach to cybersecurity can agencies take the advantage back from cyberattackers.

Craig Harber is the chief technology officer of Fidelis Cybersecurity.