The Cyber Future for Government Agencies

iStock/Just_Super

Presented by Peraton Peraton's logo

Cyberattacks are inevitable, and federal agencies are no longer waiting for the threat to come to them, instead seeking out more proactive ways to bolster defenses. Here’s how agencies can evolve to remain capable of serving their critical missions of consequence.

The largest vulnerability in today’s federal cyber landscape is also its most voracious defender: humans. Users are the weakest link in most defensive strategies. The challenge is only exacerbated by the increasing complexity of government IT and cyber environments, as well as new vulnerabilities introduced by workflow and infrastructure changes instigated by the COVID-19 pandemic.

“Today’s users, data and information processes are migrating off-premises, where adversaries operate unhindered by guards and gates,” said Lonnie Price, vice president of Cyber and Information Warfare at national security company Peraton. “Cyber actors have done years of homework to fully understand the security strengths and weaknesses of our cloud and mobile technology infrastructures and they scrutinize newly released versions of hardware and software for zero-day opportunities. We must employ tailored modernization strategies with appropriate built-in safety measures, before data has been put at risk, or we’re simply inviting the swimmers to dive in with the sharks.”

Price, a former U.S. State Department cyber and technology security leader, notes that in today’s cybersecurity landscape, cyber defenders, who must get it right every time, have a much more difficult job than adversaries, who need only get it right once.

Critical to rectifying this imbalance and correcting for inevitable human error is intelligent, agile and evolvable cyber technology that is designed to give the human element every advantage. For the many federal organizations that still have legacy infrastructure, this means carefully planning and integrating digital transformation across the enterprise.

A Holistic Approach to Cyber Defense

As lines between cyber offense and defense blur, how can government agencies ensure they’re approaching digital transformation in a way that defends against both today and tomorrow’s cyberthreats?

According to Price, any modernization process must encompass core cybersecurity best practices and capabilities, such as:

  • Security architecture that incorporates Zero Trust principles and Multifactor Authentication (MFA) for identity verification and access management
  • Advanced software encryption
  • Endpoint Detection and Response (EDR)
  • Continuous monitoring using Security Orchestration and Automated Response (SOAR) technology
  • Leveraging predictive data analytics with machine learning (ML) for the earliest possible attack tipoff
  • Other intelligence tools to help analysts operationalize cyber event data.

While cyber offense and the engagement of cyber adversaries is best handled by appropriate federal authorities, tactics like deceptive technology, continuous vulnerability testing, automated penetration testing, cyber threat hunting, and the use of blockchain technology can be effective components of an aggressively proactive strategy.

As cyberattacks become increasingly rampant and sophisticated, agencies must update security measures as soon as possible.

“Policies and tools should be updated to reflect the new reality that cyber compromise is no longer an if, but rather a when. To best prepare, leaders should ramp up cyber investigation and remediation capabilities,” said Price, noting that artificial intelligence and machine learning tools can help to improve remediation by operationalizing threat alerts and encouraging collaboration.

Collaborative Cybersecurity

Cooperation across all government sectors is a top priority when it comes to creating a more resilient environment. The Cybersecurity and Infrastructure Security Agency (CISA), for example, recently called for a Joint Collaborative Environment (JCE) intended to mount a “whole of government” national cyber defense so that a cyberattack on one U.S. entity is treated as an attack on all. This initiative facilitates public and private sectors to work in tandem to analyze cyber threats and data in a cloud computing environment. Unifying these fronts makes attacks more difficult and, in the event of a compromise, ensures recovery operations are better coordinated.

Private organizations like Peraton support agencies engaged in both defensive and offensive methods to help the U.S. take a holistic approach to cybersecurity and stay ahead of growing threats.

Peraton’s platform is designed to incorporate Zero Trust, MFA, EDR, advanced encryption, MDR, SOAR, predictive data analytics, blockchain, and other technologies that can help federal agencies shore up their defenses in preparation for inevitable cyberattacks. Combined with the company’s expertise, Peraton offers agencies the best practices and integration knowledge necessary to modernize successfully and securely.

“Peraton is uniquely positioned to help agencies through deep expertise in cross-platform and cross-domain information sharing to effectively and securely connect different levels of trust and organizational culture,” said Price. “We help bridge diverse, multi-sector, varying-trust level ecosystems to foster secure and candid collaboration among diverse stakeholders — DoD, service branches and combatant commands, government and law enforcement, the intelligence community, private sector and commercial and international partners.”

In today’s federal threat environment, everyone has a unique role to play and the only way to achieve full protection is through collaboration and cooperation. Peraton’s wide-ranging government customer base is a testament to the shared vision across federal channels to improve the nation's proactive cybersecurity programs.

“Command, control and utilization of all connected U.S. technology — satellites, cloud email, submarines, bombers, critical infrastructure systems, enterprise IT and digital transformation — are at risk if not appropriately protected,” said Price. “Fortunately, the intelligence community, military, civilian agencies and Congress are united in their desire to mandate and fund cybersecurity improvements — and here is the key to success — doing so in complete partnership with industry.”

 Learn more about how Peraton can help your agency optimize cybersecurity.

This content is made possible by our sponsor. The editorial staff was not involved in its preparation.

NEXT STORY: How Digital Twins Are Reshaping the Nature of Government Operations