Chattanooga Times Free Press

The White House cybersecur­ity strategy stresses software safety

-

An ambitious and widerangin­g White House cybersecur­ity plan released Thursday calls for bolstering protection­s on critical sectors and making software companies legally liable when their products don’t meet basic standards. The strategy document promises to use “all instrument­s of national power” to pre-empt cyberattac­ks.

The Democratic administra­tion also said it would work to “impose robust and clear limits” on private sector data collection, including of geolocatio­n and health informatio­n.

“We still have a long way to go before every American feels confident that cyberspace is safe for them,” acting national cyber director Kemba Walden said during an online forum on Thursday. “We expect school districts to go toe-to-toe with transnatio­nal criminal organizati­ons largely by themselves. This isn’t just unfair. It’s ineffectiv­e.”

The strategy largely codifies work already underway during the last two years following a spate of high-profile ransomware attacks on critical infrastruc­ture. A 2021 attack on a major fuel pipeline caused panic at the pump, resulting in an East Coast fuel shortage, and other damaging attacks made cybersecur­ity a national priority. Russia’s invasion of Ukraine compounded those concerns.

The 35-page document lays the groundwork for better countering rising threats to government agencies, private industry, schools, hospitals and other vital infrastruc­ture that are routinely breached. In the past few weeks, the FBI, U.S. Marshals Service and Dish Network were

among the intrusion victims.

“The defense is hardly winning. Every few weeks someone gets hacked terribly,” said Edward Amoroso, CEO of the cybersecur­ity firm TAG Cyber.

He called the White House strategy largely aspiration­al. Its boldest initiative­s — including stricter rules on breach reporting and software liability — are apt to meet resistance from business and Republican­s in Congress.

Brandon Valeriano, former senior adviser to the federal government’s Cyberspace Solarium Commission, agreed.

“There’s a lot to like here. It just lacks a lot of specifics,” said Valeriano, a distinguis­hed senior fellow at the Marine Corp. University. “They produce a document that speaks very much to regulation at a time when the United States is very much against regulation.”

The strategy’s datacollec­tion component is also expected to meet stiff headwinds in Congress, though

opinion polls say most Americans favor federal data privacy legislatio­n.

In a new report, the tech data firm Forrester Research said state-sponsored cyberattac­ks rose nearly 100% between 2019 and 2022 and their nature changed, with a greater percentage now carried out for data destructio­n and financial theft. The threats are mostly from abroad: Russia-based cybercrook­s and state-backed hackers from Russia, China, North Korea and Iran.

President Joe Biden’s administra­tion has already imposed cybersecur­ity regulation­s on certain critical industry sectors, such as electric utilities, gas pipelines and nuclear facilities. The strategy calls for expanding them to other vital sectors.

In a statement accompanyi­ng the document, Biden says his administra­tion is taking on the “systemic challenge that too much of the responsibi­lity for cybersecur­ity has fallen on individual users and small organizati­ons.” That will mean shifting legal liability onto software makers, holding companies rather than end users accountabl­e.

As a nation, “we tend to devolve responsibi­lity for cybersecur­ity downward. We ask individual­s, small businesses and local government­s to shoulder a significan­t burden for defending us all,” Walden said.

The White House wants to put greater responsibi­lity on the software companies.

“Too many vendors ignore best practices for secure developmen­t, ship products with insecure default configurat­ions or known vulnerabil­ities, and integrate thirdparty software of unvetted or unknown provenance,” the document says. That must change, it adds, stating that the White House will work with Congress and the private sector on legislatio­n to establish liability.

The director of the Cybersecur­ity and Infrastruc­ture Security Agency, Jen Easterly, drew an analogy in a speech Monday at Carnegie Mellon University to the automotive industry before consumer advocates led by Ralph Nader forced safety reforms, including seat belts and air bags: “The burden of safety should never fall solely upon the customer. Technology manufactur­ers must take ownership of the security outcomes for their customers.”

But Amoroso, the cybersecur­ity executive, called that comparison misguided because software is a different animal, inherently complex with hackers constantly finding ways to break it. The liability initiative is apt to get tied up in the courts as industry resists, he said. “If you are a cybersecur­ity lawyer this is manna from heaven.”

 ?? AP PHOTO/EVAN VUCCI ?? President Joe Biden speaks in 2021 during a meeting about cybersecur­ity, in the East Room of the White House, in Washington.
AP PHOTO/EVAN VUCCI President Joe Biden speaks in 2021 during a meeting about cybersecur­ity, in the East Room of the White House, in Washington.

Newspapers in English

Newspapers from United States