“If our country is to successfully defend our right to live the American way, it needs every one of you, and requires you in the best possible condition. Any [company] who willfully, or through neglect fails to maintain [their systems] in this condition is a ‘shirker’ who is throwing an extra burden on his comrades by requiring them to do his work as well as their own.”

It’s kind of apropos how easily you can adapt this introduction to a 1940s War Department venereal disease training film into a lesson addressing the 21st Century problems of cyberattacks and malware.  After all, certain computer attacks are called “virus” for a reason, businesses often find themselves in a virtual “war” with hackers and nation states on digital shores all around the world, and, perhaps most telling, the sordid details of both are things we really don’t like to discuss in “open and polite society.”  (I’ll stop there so as not to offend, but the list can go on.) So it comes as no surprise that it is the Department of Defense that is pulling back the curtain to openly address cyber-hygiene and, with the recent update and “open release” of the DoD Cybersecurity Discipline Implementation Plan, providing federal contractors and commercial companies alike with insight on the computer security prophylactics the Department is directing its units use.

While the DoD has been vocal about its expectations regarding the protection and control of its data, the newly accessible plan is particularly helpful because it addresses “tactical-level” compliance, meaning those elements further down the chain away from the “enterprise” of the larger Department. The effort is intended to dovetail into the Department’s cyber “scorecard,” a still-evolving device intended to help DoD officials remain apprised of weapons system and computer network vulnerabilities, as well as to provide visibility on how data are moving around the Department’s various agencies. In this regard, the implementation plan focuses DoD elements on four “lines of effort”:

  • Strong authentication to degrade the adversaries’ ability to maneuver on DoD information networks;
  • Device hardening to reduce internal and external attack vectors into DoD information networks;
  • Reduction of attack surface to reduce external attack vectors into DoD information networks; and
  • Alignment to cybersecurity/computer network defense service providers to improve detection of and response to adversary activity.

The DoD’s implementation plan is helpful in that it is directed at “commanders and supervisors,” not technology-savvy CIOs or CISOs. Accordingly, it provides a succinct framework that allows commercial commanders and supervisors to be more cyber-conversant on the threats their organizations face and the defenses of which they need to be aware.  Here are some details and a few questions that will assist in any awkward dialogue that the subject may spur:

  • Strong Authentication. This means that your company should be taking measures that reduce anonymity among its information systems to prevent unauthorized users from gaining authorized access to a system or environment, including wide-scale network compromise by impersonating privileged administrators (see, e.g., Edward Snowden). Employing strong authentication measures makes it more difficult for anyone other than the legitimate credential holder to utilize those credentials to access the respective systems or environments. Furthermore, your company should know who has access to what and why. If an employee, VP, or board member does not need access, or no longer needs access to, specific data, do not give it to them. And this goes up and down the chain. It’s not personal, it’s safe; by cutting off paths to critical data, malware that inadvertently finds its way on to systems (i.e. via phishing) could be contained and limit the overall damage that might otherwise occur. The key here is to ensure your organization is protecting not only high-value assets, such as servers and routers, but also system access

Questions to ask/Things to know:

  • What is/are our most valuable data resource/resources?
  • Where does it reside in our data architecture?
  • Who has logical (e.g. computer) access to that resource? Why?
  • Who has physical access to that resource? Why?
  • How often do we audit logical/physical access to that resource?
  • How quickly do we remove those that do not need logical access to that resource?
  • What specialized training are we providing for people with access to that resource
  • Device Hardening. By ensuring company systems are properly “hardened,” a company can decrease the cost and impact of a successful exploitation by an adversary. This means that an organization should take affirmative steps to properly configure its systems, as well as to detect and correct exploitable weaknesses in software or hardware. By removing obsolete systems from networks and keeping firewall, intrusion detection, and virus software all up to date and capable of receiving updates and patches, a company can help “harden” its systems. This step is especially important when a company is building or revamping its internal systems.

Questions to ask/Things to know:

  • Who is in charge of data security and is your compliance program involved?
  • Is the Information Security Officer subordinate to, or a contemporary of, the IT manager?
  • Do we schedule our patches or updates or do they happen “live”?
  • How will these new cybersecurity “gizmos,” “gadgets,” and “bring your own devices” align with our current infrastructure? Will their introduction introduce any weaknesses with our current systems?
  • How will we need to update our Data and Information Security (“DaIS”) plan with the inclusion of these new systems?
  • Reduce Attack Surface. Simply put, companies should understand from where a threat may come, including an open-facing commercial internet site, a third-party/supplier/vendor network, or a phishing attack. The use of a vendor assessment will help in understanding the particular vectors a threat may take.  Note, however, that such efforts should be undertaken under advice of counsel so as to ensure the results are protected under the attorney-client privilege.  The end result of this is to ensure that a company maintains network “situational awareness” and that it knows that only authorized devices and entities are able to access company systems, both physically and logically

Questions to ask/Things to know:

  • What points of entry do we have into our system and where are they?
  • What type of services/programs do we use to ensure that we can detect malicious activities at those points of entry?
  • Do we know what “normal” looks like so that we can quickly spot “abnormal”?
  • How sensitive to intrusion are our systems? What would an intruder need to “trip” before we know they are present?
  • What are our procedures and protocols when malicious activity is identified? Are they available offline should our systems go down?
  • Do we have the name of a knowledgeable cyber-security attorney and reputable cybersecurity vendor included in our procedures and protocol
  • Alignment to Cybersecurity / Computer Network Defense Service Providers. While this last focus is DoD organizational by nature, it reflects that the expectations and pressures placed on CISOs are immense and, often, unrealistic. Accordingly, it may behoove a company to employ (or retain) a reputable vendor to not only monitor and detect intrusions, but provide actionable cyber-threat intelligence. The good news here is that you can secure a good – and affordable – start in identifying current threats from the information provided by government partnership programs like the U.S. Secret Service’s Electronic Crimes Task Force, the FBI’s InfraGard, DHS’s United States Computer Emergency Readiness Team (US-CERT), or its newly christened Automated Indicator Sharing (AIS) system (but speak with your attorneys before going too far with AIS, as discussed here). If, however, your organization decides to employ vendors to keep it apprised of the deepest and darkest of malware and exploits, make sure that chosen vendor is reputable and understands what makes your company unique. Also, and perhaps most important, if your company invests in obtaining cyber threat intelligence, be prepared to use it. As recognized by the FBI, unlike straight-forward information, “intelligence” is “information that has been analyzed and refined so that it is useful to policymakers in making decisions.” Make sure your company can act on the intelligence it receives.

Questions to ask/Things to know:

  • How are we keeping apprised of threats to our systems?
  • Do we know who would want to access our systems (foreign governments, terrorists, hacktivists, etc.) and why (IP theft, PII or PHI theft, vandalism)?
  • Who tests our system’s integrity (e.g. penetration testing/“PenTesting”)? Is the process independent of our IT department or, as Juvenal asked: “Quis custodiet ipsos custodes?” – who will guard the guardians?
  • Do we use an outside vendor for cybersecurity assessments? Who? Are we using outside counsel to oversee those tests to ensure the results are privileged?
  • Do we react to potential threats or do we wait for an event?
  • How do we act when a vulnerability is discovered?
  • Who cares (DoD, FCC, FTC, SEC, State AGs) that our systems may have been compromised?

Not surprisingly, for DoD contractors these efforts are already on the table via the “adequate security” controls found in NIST SP 800-171 (blogged about most recently here) and required through DFARS 252.204-7012(b)(1)(ii)(A). But for commercial companies struggling to find the right mix of security for themselves and their vendors, these identified efforts should serve as a good place to start so you will not be labeled a cybersecurity “shirker,” or worse, by government regulators or the plaintiff’s bar.  So, in conclusion, let me borrow the training video’s final plate for one more piece of 1940s VD/cybersecurity advice:

“Do not be so weak as to let some ignorant individuals persuade you that you must seek [merely a basic cybersecurity regiment] to be a good sport. If you follow his advice, you are only being a fool. [Risk and liability] control are developed by keeping a healthy [cyber-protocol] and a clean [information system].  Those essentials are required in meeting the many problems of life, in protecting the health of your [business partnerships] and the [income and profit that] you expect to be a part of your future, and in serving your country [and its regulators] to the best of your ability.”