Being Unprepared is Not an Option

Being Unprepared is Not an Option

What does the future hold for audit and compliance?

The cyber landscape has become so sophisticated that data breaches are now nothing new. Hackers are able to get their hands on countless sources of critical data and use it to their advantage, affecting millions and millions of consumers and citizens across the United States and beyond.

However, there are also many data breaches that aren’t in the public eye; there is a data goldmine that sits within the United States Federal Government which isn’t as widely documented, but just like anything, must be kept secure. The consequences of this data being stolen are extremely severe, with risks posed to state, national and global security if it falls into the wrong hands.

To combat this, the federal government must adhere to numerous policies and regulations to ensure the security of the data held. But, not all of these regulations and policies are applied to organizations sitting outside of the federal government, for example, contractors, which handle sensitive federal data when providing their services. This information must be protected to the same standards applied to federal organizations, and one regulation that is gaining attention is DFARS, the Defence Federal Acquisition Regulation Supplement which has the purpose of addressing this.

DFARS compliance has a primary objective of protecting Controlled Unclassified Information (CUI) and it is mandatory for any outside organization that conducts business with the Department of Defence (DoD) and as a result, processes, stores or transmits CUI. In particular, DFARS Clause 252.204-7012 compels DoD contractors to implement processes and controls to ensure that CDI is kept secure and that reporting mechanisms are in place to ensure cybersecurity incidents are reported.

The scope of DFARS increased in December 2017 to introduce mandatory cybersecurity requirements for contractors and subcontractors to the DoD. Despite this, awareness of the regulation is still low and many contractors are unprepared for an impending audit, oblivious of the challenges it can bring.

The Fine Print

The majority of the requirements of DFARS Clause 252.204-7012 arise from the obligation to meet all of the requirements set out in the NIST SP 800-171 publication. This governs how CUI should be handled and safeguarded in non-federal information systems and organizations.

A primary NIST SP 800-171 requirement is to “implement cryptographic mechanisms to prevent unauthorized disclosure of CUI during transmission unless otherwise protected by alternative safeguards”. Unfortunately, this amounts to challenges and frustrations for many IT departments or individuals, as deploying encryption solutions is thought to be complex, costly and time-consuming. This is not welcome news to departments that are often restricted on budgets and resource. When standard solutions are deployed in an attempt to overcome this, the networks team can become blinded from knowing the type of traffic being encrypted, increasing the difficulty of their day-to-day operations and tasks.

Compliance is Not a Choice

Adhering to regulations such as DFARS is not an option for contractors; it isn’t something that can be implemented when or if time and resource is spare. However, complicated solutions aren’t the only way forward, and they shouldn’t be accepted as the ‘norm’. Network-agnostic solutions focus on protecting the data itself, providing an alternative to the solutions that focus on protecting the network infrastructure and eliminating the cost and complexity usually associated with the deployment of encryption. It is these factors that usually turn encryption into something organizations want to ignore. Additionally, focusing on data rather than the network allows for network visibility, enabling IT teams can continue to do their jobs effectively and that data in transit is protected, meeting the fundamental DFARS requirement.

Who Should be Granted Access?

This is a fundamental question asked by many organizations and is a key challenge of DoD contractor environments. Which personnel should be granted access to which information? In order to adhere to the NIST SP 800-171 requirement, contractors must “establish and manage cryptographic keys for cryptography employed in organizational systems”.

The question is answered with secure, role-based management systems, that allow only authorized access to security policies and the associated encryption keys. With this, contractors can be assured that the CUI within the system is secure and protected; at the same time ensuring that the requirements of DFARS are being adhered to. And the solution is future proof; even if the keys are stolen once, they won’t be able to be used again, as the encryption keys are rotated per policy at the interval prescribed by the authorized user.

Time is Running Out

We know that meeting DFARS cybersecurity requirements can bring several challenges for DoD contractors, but now is the time to adopt the right policies and strategies. The DoD now has various means of enforcement, with cybersecurity clauses being included in both vendor prime and subcontracts for DoD projects. There really is no escape: vendors who do not comply risk not only losing business opportunities with the DoD, but worse, could then be liable for breach of contract actions. It’s not an option, it’s not a choice, and it doesn’t have to be complicated. It’s time to stop shying away from regulations and face them head-on.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West
  • Live From ISC West 2024: Post-Show Recap

    ISC West 2024 is complete. And from start to finish, the entire conference was a huge success with almost 30,000 people in attendance. Read Now

    • Industry Events
    • ISC West
  • ISC West 2024 is a Rousing Success

    The 2024 ISC West security tradeshow marked a pivotal moment in the industry, showcasing cutting-edge technology and innovative solutions to address evolving security challenges. Exhibitors left the event with a profound sense of satisfaction, as they witnessed a high level of engagement from attendees and forged valuable connections with potential clients and partners. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • 4K Video Decoder

    3xLOGIC’s VH-DECODER-4K is perfect for use in organizations of all sizes in diverse vertical sectors such as retail, leisure and hospitality, education and commercial premises. 3

  • HD2055 Modular Barricade

    Delta Scientific’s electric HD2055 modular shallow foundation barricade is tested to ASTM M50/P1 with negative penetration from the vehicle upon impact. With a shallow foundation of only 24 inches, the HD2055 can be installed without worrying about buried power lines and other below grade obstructions. The modular make-up of the barrier also allows you to cover wider roadways by adding additional modules to the system. The HD2055 boasts an Emergency Fast Operation of 1.5 seconds giving the guard ample time to deploy under a high threat situation. 3