<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2975524&amp;fmt=gif">
Skip to content

Visibility Solutions

Garland Technology is committed to educating the benefits of having a strong foundation of network visibility and access. By providing this insight we protect the security of data across your network and beyond.

Resources

Garland Technology's resource library offers free use of white papers, eBooks, use cases, infographics, data sheets, video demos and more.

Blog

The TAP into Technology blog provides the latest news and insights on network access and visibility, including: network security, network monitoring and appliance connectivity and guest blogs from Industry experts and technology partners

Partners

Our extensive technology partnership ecosystem solves critical problems when it comes to network security, monitoring, application analysis, forensics and packet inspection.

Company

Garland Technology is dedicated to high standards in quality and reliability, while delivering the greatest economical solutions for enterprise, service providers, and government agencies worldwide.

Contact

Whether you are ready to make a network TAP your foundation of visibility or just have questions, please contact us. Ask us about the Garland Difference!

Ensuring Success of New Federal Zero Trust Initiatives

Making Progress with Federal Zero Trust Initiatives

President Biden designated October as “Cybersecurity Awareness Month,” and the White House released a fact sheet updating the progress made on his May 2021 executive order on national cybersecurity. Updates include:

  • Educating stakeholders in transportation, banking, water, and healthcare sectors on the need to adopt minimum cybersecurity standards. Including new cyber requirements from the TSA for passenger and freight railroad carriers.
  • Expanding the Nation’s network of electric-vehicle charging stations but also ensuring they include cyber protections as they are built.
  • Encouraging adoption of multi-factor authentication.
  • Announcing a 120-day Cybersecurity Apprenticeship Sprint to help train a cybersecurity workforce in the US.

In light of the progress report, we re-read the “Executive Order on Improving the Nation’s Cybersecurity,” and how it directs the US Federal Government to move towards a Zero Trust cybersecurity architecture. What does this all mean?


A
Top-Down Approach to Reforming Federal Cybersecurity

May 2021, the Biden Administration released an executive order which codified the previous ‘best practice’ initiative between the federal government and Zero Trust security architecture. Before the May 12th declaration, each federal government agency had been responsible for setting its own cybersecurity policy, which in hindsight may not have been the best idea, given the numerous and serious breaches that have occurred in the recent past, most notably the SolarWinds breach and the OPM (Office of Personnel Management) hack.

Prior to 2021, at least three major government agencies—including the Department of Defense, the Department of Education, and the Small Business Administration—had already adopted Zero Trust or were putting it on their agenda. This gave them definitive advantages. Despite being a user of SolarWinds Orion software, the Department of Defense had reported that they remained unaffected by the SolarWinds breach.

By mandating that every government agency adopt Zero Trust architecture, the Biden administration is greatly increasing the security of data belonging to US citizens. What’s more, reading the executive order text reveals a deep and nuanced understanding of Zero Trust and what it entails.

Part of the Biden Administrations executive order requires all Federal Government systems to implement impactful cybersecurity measures, like multifactor authentication. The order also showcases a new budget for Federal agencies to be able to reach the cybersecurity goals set in place by the administration. 

Learn how to Add to Visibility Architecture to Your Zero Trust Cybersecurity Strategy

 

What Does Zero Trust Look Like in a Government Context?

First, Zero Trust is among a holistic set of strategies, which also include securing cloud services, centralizing access to cybersecurity data, purchasing additional technology, and hiring new personnel. All of this is good—Zero Trust isn’t a single technology, so the government will need to invest in multiple new applications and staff who know how to use them.

Second, Zero Trust implementation will begin to take place rapidly. Government agencies must submit their plans to implement Zero Trust. These plans will conform to the government’s own migration steps, as laid down by the NIST, and will be reviewed by the president’s national security advisor. Agencies have until the end of September 2024 to meet the five zero trust goals: identity, devices, networks, applications and data.

The NIST guidelines on implementing Zero Trust are extensive and give an excellent roadmap for understanding and implementing the architecture.

Lastly, the executive order gives a working definition of Zero Trust architecture itself:

“The Zero Trust security model eliminates implicit trust in any one element, node, or service and instead requires continuous verification of the operational picture via real-time information from multiple sources to determine access and other system responses. In essence, a Zero Trust Architecture allows users full access but only to the bare minimum they need to perform their jobs.”

The executive order goes on to state that the Zero Trust security architecture is premised on the idea that a data breach is inevitable (if it hasn’t occurred already), introduces the concept of least privilege access, and identifies that Zero Trust must rely on granular controls. These are all excellent starting points for the creation of a Zero Trust network.

Through this executive order, the federal government is developing cybersecurity labels to be placed on routers, home cameras and other consumer IoT devices. This is to ensure that buyers are given the most up to date information on how safe the products they are buying are. 

Ensuring Zero Trust Implementation Success

For any new IT security project to succeed, three things need to happen:

  1. Establishment of common definitions
  2. A clear set of steps
  3. Strict deadlines

The executive order establishes all of these things, but there’s still a long road to travel. Government IT systems are legendarily underfunded, and in many cases obsolete. In 2015, 75% of the government’s $80 billion annual IT budget was devoted to hardware that should be at the end of life.

Government IT is older and it’s most likely from a variety of different vendors. This means that one of the big prerequisites of Zero Trust architecture—channeling information from multiple sources into a centralized location for continuous monitoring—is going to be that much harder to achieve. Either these agencies are going to have to rip and replace much of their pre-existing infrastructure, or they’re going to have to figure out better ways to integrate their security information.

Here at Garland Technology, we are a trusted visibility vendor for the US government and partner with many of the security tools they utilize. Implementing a Zero Trust visibility fabric starting with network TAPs, packet brokers and inline bypass gives government agencies the improved risk assessment, added asset visibility, reduced network complexity, and streamlined infrastructure upgrades they’ll need to build a true foundation for Zero Trust Architecture.

Looking to add TAP visibility or traffic aggregation to your Zero Trust deployment, but not sure where to start? Join us for a brief network Design-IT consultation or demo. No obligation - it’s what we love to do.

zero-trust-cybersecurity-free-whitepaper

Written by Andy Colaianni

Andy Colaianni is the Regional Sales Manager for US Federal at Garland Technology and is based in Baltimore, MD. Andy is passionate about solving the network visibility challenges of civilian and defense agencies of the US government.

Authors

Topics

Sign Up for Blog Updates