Compliance & Legislation | Risk Management & Reporting

October 27, 2022

We continue to see the publication of guidance, advice and regulations by various international cyber security agencies. These have been for specific sectors, suppliers to government and for businesses more generally. What varies, and it seems to depend on the jurisdiction, is the strength of the encouragement, or enforcement, of the guidance or rules (in fact, for some, are they rules at all).

Most recently we have seen increasing insistence, even enforcement, of the adoption of sound cyber security practices – a good example is the Essential Eight framework in Australia. There have also been increasing moves to issue joint guidance where intelligence agencies have worked together to publish threat information and common recommendations (we have blogged about that here and here).

And now … Binding Operational Directives

The US Cybersecurity and Infrastructure Security Agency (CISA) recently issued a “Binding Operational Directive” (Reference BOD 23-01) as part of a series of instructions to improve security of federal networks and systems.

This one is focussed on “Improving Asset Visibility and Vulnerability Detection on Federal Networks” – and it follows on from previous BODs covering patching (BOD 19-02) and vulnerability management (22-01) amongst others.

At the risk of stating the obvious (and there being no need to repeat the information CISA has published), asset discovery is a key foundation to having visibility of the risks faced by an organisation and vulnerability detection means understanding the exposures of those assets. Hence the link to previous directives: it is hard to know if you are doing a good job of patching if you don’t know what systems you have that need patching or what patches those systems need (based on the vulnerabilities they contain). The same is true, of course, for a variety of configuration issues that might be present in systems (like default passwords or unneeded services).

BOD 23-01 provides a set of instructions and a timeline that is mandated for US Federal departments and agencies to follow. There is a full explanation in the document, but in summary the timeline is as below:

By 3 April 2023

  • Perform automated asset discovery covering the entire IPv4 space every 7 days.
  • Identify vulnerabilities in all assets – fixed, nomadic and mobile (where possible) every 14 days.
    • (where possible with privileged credentials to maximise results/accuracy)
  • Update vulnerability detection signatures at least every 24 hours.
  • Publish results (i.e. detected vulnerabilities) into a Continuous Diagnostics and Mitigation (CDM) Dashboard within 72 hours.
  • Establish an ad hoc capability for on-demand asset discovery and vulnerability enumeration to be usable within 72 hours.
    • (with results available within 7 days)
  • Finally, and collectively … agencies and CISA will establish a CDM Dashboard for reporting that enables access to vulnerability data for CISA analysts.

Within 6 months

  • Once CISA have established publication requirements, agencies must report information to the CDM Dashboard so CISA can oversee and monitor performance, cadence, rigor and completeness.

The role of risk management

This is a prescient initiative that will take some effort to comply with, but it highlights the direction of travel in the US, building on previous work it is undoubtedly vital in improving security networks and systems.  The likelihood is that other jurisdictions will (or are already) following suit.

In the UK for example the Cyber Essentials scheme already applies to government suppliers (in either the basic audited or more in-depth CE+ guise) and Australia mandates its Essential Eight framework for Federal Government agencies, a number of State government agencies and their suppliers.

Risk management is now the key driver of effective cyber security resilience and providing information on assets, configurations, vulnerabilities and patching status is vital. The jigsaw pieces fit together as we explained (and as CISA are now clear on) – systematic asset discovery and vulnerability detection/enumeration must go hand in hand with vulnerability management otherwise, the oversight of particular systems can put the whole organisation at risk.

Summary

Where these standards, mandates and initiatives are all heading, is a solid recognition of the need for Cyber Security Posture Management and Attack Surface Management, the internal flavour of which is the less than memorable – Cyber Asset Attack Surface Management (CAASM).

CAASM means having a view of all the assets, both internal and internet facing, within the organisation and the security exposures they present. Using these technologies ensures that issues, new vulnerabilities, configuration weaknesses or rogue devices can be identified and prioritised for mitigation.

It also means that cyber posture and security performance can be clearly reported to stakeholders, thus informing the management and oversight processes and providing quantitative scoring, maturity and risk measurement that echo directly, the CISA directive discussed above.

For more details

Specific/official details of the directive can be found here:

https://www.cisa.gov/binding-operational-directive-23-01

For information on Huntsman Security’s Attack Surface Management solutions:

https://www.huntsmansecurity.com/products/smartcheck-for-ransomware/

https://www.huntsmansecurity.com/products/essential-8-auditor/

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.