Americas, Content

U.S. Cybersecurity Risks: DHS Seeks to Mitigate Six Cyber Issues

The Department of Homeland Security (DHS) and its cyber wing will launch a series of 60-day initiatives to tackle the nation’s most pressing cybersecurity threats, DHS Secretary Alejandro Mayorkas told attendees at the annual RSA conference.

The six areas that DHS and the Cybersecurity Infrastructure and Security Agency (CISA) will home in on with targeted resources:

  1. Combat ransomware.
  2. Improve the resiliency of industrial control systems that under-gird water and sewage treatment facilities to withstand a cyber attack.
  3. Protect data that underlies transportation and pipeline systems.
  4. Safeguard election security.
  5. Build international partnerships on cybersecurity.
  6. Fill open cybersecurity positions in the federal government.

“Each is focused on the most important and most urgent priorities needed to achieve our goals,” Mayorkas said. His remarks come in the wake of two monumentally consequential cyber attacks on U.S. soil carried out by foreign cyber adversaries: the SolarWinds hijack last December orchestrated by Russian state operatives that infiltrated nine federal agencies and up to 100 private companies, and more recently the China-sponsored breach of Microsoft’s Exchange Server that is reportedly still ongoing.

SolarWinds Orion Cyberattack Disclosure Triggers Action

Alejandro-Mayorkas-DHS-Secretary
Alejandro Mayorkas, secretary, U.S. Department of Homeland Security (DHS)

The SolarWinds Orion cyberattack, disclosed in December 2020, made clear that the federal government must modernize the country’s cybersecurity defenses and strengthen its partnerships with the private sector, Mayorkas said. “Our government got hacked last year and we didn’t know about it for months,” he said. Along those lines, CISA, which serves as the nation’s cyber central, is positioning liaisons at state capitals to coordinate cybersecurity measures between federal and state governments. And, the cyber agency is currently drawing up a proposal to help local, state, tribal and territorial governments respond to and recover from cyber attacks.

The White House is reportedly close to issuing an executive order designed to bolster federal cybersecurity that will include roughly a dozen action items. According to a Reuters report, the order is expected to require many software vendors to notify federal government customers in the event of a security breach, require multi-factor authentication of encrypted data inside federal agencies and insist that vendors work with DHS, CISA and federal law enforcement to respond to an incident.

U.S. Cybersecurity Strategy: Pending Next Steps

More than two months into his presidency, Biden has yet to nominate a national cyber director to centralize federal cybersecurity policy and shepherd a whole-of-government approach most believe is necessary to protect the nation in cyberspace. The absence of a national cyber lead, who is subject to Senate confirmation that could take more than a month to complete, has become even more glaring given the SolarWinds and Exchange Server hacks.

In keynote remarks at the second annual President’s Cup Cybersecurity Competition early last month, Mayorkas said that Federal Emergency Management Agency cybersecurity grants will be bumped up by $25 million across the U.S. as part of a wide initiative to derail ransomware.

D. Howard Kass

D. Howard Kass is a contributing editor to MSSP Alert. He brings a career in journalism and market research to the role. He has served as CRN News Editor, Dataquest Channel Analyst, and West Coast Senior Contributing Editor at Channelnomics. As the CEO of The Viewpoint Group, he led groundbreaking market research.