Orhan Cam | Shutterstock

This is the thirteenth in a series of Covington blogs on implementation of Executive Order 14028, “Improving the Nation’s Cybersecurity,” issued by President Biden on May 12, 2021 (the “Cyber EO”).  The first blog summarized the Cyber EO’s key provisions and timelines, and the subsequent blogs describe the actions taken by various Government agencies to implement the Cyber EO from June 2021 through April 2022.  This blog reflects on the one year anniversary of the Cyber EO and discusses the status of various implementation activities.  It also describes key actions taken to implement the Cyber EO during May 2022.

U.S. Government Agencies’ Progress and Challenges with Implementing the Cyber EO

On May 12, 2022, the Advanced Technology Academic Research Center (“ATARC”) hosted a webinar with panelists representing multiple U.S. Government agencies and other stakeholders to commemorate the one year anniversary of the Cyber EO.  Some of the agencies represented included the Department of Homeland Security (“DHS”), the U.S. Army, and TRANSCOM.  The agency representatives expressed uniform support for implementing the Cyber EO, discussed the significant progress that their respective agencies have made in cybersecurity, and described areas for improvement.  Webinar attendees as a group reported that the Cyber EO is their highest compliance priority.

One theme that emerged from ATARC’s anniversary webinar was the widespread difficulty in adapting different agencies’ cybersecurity practices to rapidly changing technology.  Despite their significant progress in automating cybersecurity and standardizing their processes, agencies are finding it difficult to keep up with changing technology and are sometimes forced to be reactive to cybersecurity issues rather than proactive.  Larger agencies in particular find it difficult to train their employees on how to use rapidly changing cybersecurity technology.  For example, TRANSCOM reported challenges with implementing NIST’s Risk Management Framework (“RMF”) across all its various divisions.

Agency representatives expressed their desire for assistance from private sector stakeholders.  For example, the panelists said that they want the different components of the supply chain to check for cybersecurity vulnerability before the agency itself purchases software.  Additionally, the agency representatives said that they want transparency from their vendors, so that they can better understand what software their vendors are using.  Fortunately, private sector solutions already exist to help agencies and contractors implement cybersecurity practices, such as vendor technologies that will create Software Bill of Materials (“SBOMs”) and open source tools for smaller organizations.  Nonetheless, providing SBOMs and meeting other requirements of the Cyber EO undoubtedly will require significant adjustments from agencies and contractors alike in the months and years ahead.

NIST Issues New Guidance for Cybersecurity Supply Chain Risk Management

On May 5, 2022, NIST released the final version of Special Publication 800-161, Revision 1, “Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations.”  NIST removed from SP 800-161 several Cyber EO-directed guidance documents that had previously appeared in Appendix F to earlier drafts of that document and moved these and other EO-directed software supply chain security documents to a NIST website dedicated to EO documents.  The documents placed on NIST’s EO website include both existing standards, tools, and recommended practices and evolving standards, tools, and practices.  The existing references consist of the following: (1) the Critical Software Definition; (2) Security Measures for “EO Critical Software” Use; (3) Software Supply Chain Security Guidance for Producers and Users, including a document titled  “Attesting to Conformity with Secure Software Development Practices”, and (4) Recommended Minimum Standards for Vendor or Developer Verification of Software.  The evolving category consists of guidance regarding the following subjects: (1) SBOM; (2) Enhanced Vendor Risk Assessments; Open Source Software Controls; and (4) Vulnerability Management.  The website also contains a document listing additional existing industry standards, tools, and recommended practices, and a set of responses to Frequently Asked Questions.

According to NIST, “Federal agency acquirers should utilize this guidance to contextualize their application of any existing SP 800-161, Rev 1 controls upon their suppliers and–where feasible–adopt new software supply chain security recommendations that previously fell outside of the explicit scope of SP 800-161, Rev. 1, in the context of [the Cyber EO].”  However, NIST acknowledges that its EO-directed guidance “does not include contractual language for federal agencies or cybersecurity concepts and disciplines beyond core software supply chain security use cases.”  Instead, consistent with the Cyber EO, other agencies “are directed to take steps to ensure that federal procurement of software follows [the NIST] guidance.”  Notably, the Office of Management and Budget (“OMB”) intends to issue further guidance to agencies on how to use NIST’s secure supply chain guidance in acquiring software, and OMB has or will recommend contractual language to the Federal Acquisition Regulation (FAR) Council for proposed inclusion in the FAR.  Such FAR amendments are expected to be proposed in the Summer or early Fall of 2022.

In addition to its actions described above, NIST released on May 24, 2022 a report that it sent to the White House on May 10 summarizing the pilot programs that it conducted regarding cybersecurity labelling for consumer software development practices and consumer Internet of Things devices. Finally, on May 31, 2022, the Cybersecurity and Infrastructure Security Agency (CISA) announced that it would host a series of public “listening sessions” on SBOM implementation with industry and other stakeholders in July 2022.

OMB and CISA Work Toward Implementing Zero Trust Strategy

The Cyber EO Section 3 directs that the Federal Government must adopt security best practices to advance toward Zero Trust Architecture, and charges each agency with developing a plan to implement Zero Trust Architecture.  In response to the Cyber EO, in January 2022, OMB released Memorandum M-22-09 setting forth the federal Zero Trust Architecture strategy and requiring agencies to meet specific zero trust goals by the end of Fiscal Year 2024.  Memorandum M-22-09 directed federal agencies to submit implementation plans for OMB review and concurrence within 60 days.

On May 17, 2022, the House Committee on Homeland Security Subcommittee on Cybersecurity, Infrastructure Protection & Innovation held a hearing regarding implementation of the Cyber EO.  Eric Goldstein the Executive Assistant Director for Cybersecurity at CISA and Christopher DeRusha, Deputy National Cyber Director for Federal Cybersecurity at OMB testified regarding implementation of the Cyber EO.  In particular, with regard to implementation of Zero Trust Architecture, DeRusha testified that a team comprised of the OMB, CISA, and the Office of the National Cyber Director is working on reviewing each agency’s implementation plan to ensure they are achievable and have the right investment requests.  Additionally, DeRusha confirmed that OMB intends to hold agencies accountable to these multi-year plans.  Goldstein further testified that CISA is providing guidance and hands on direct support to federal agencies so that they can effective meet Zero Trust objectives and OMB Guidance.

More at Covington & Burling