Application Security

Black Hat 2021: New CISA Boss Unveils Anti-Ransomware Collab With Big Tech

Head of the U.S. government’s cybersecurity agency Jen Easterly introduced herself to the hacking community Thursday with a pledge to pursue transparent data sharing with the private sector and a call for “an ambitious national effort” to solve the cybersecurity skills shortage.

<p><span><strong><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><span>Head of the U.S. government’s cybersecurity agency Jen Easterly introduced herself to the hacking community Thursday with a pledge to pursue transparent data sharing with the private sector and a call for “an ambitious national effort” to solve the cybersecurity skills shortage.</span></span></strong></span></p>

Head of the U.S. government’s cybersecurity agency Jen Easterly introduced herself to the hacking community Thursday with a pledge to pursue transparent data sharing with the private sector and a call for “an ambitious national effort” to solve the cybersecurity skills shortage.

In a carefully crafted video keynote at the annual Black Hat conference, the CISA director announced a new Joint Cyber Defense Collaborative (JCDC) to bring together federal agencies with big-tech players to manage the barrage of ransomware and supply chain attacks.

Easterly said several big-name companies will join the grouping, including Microsoft, Amazon Web Services, Google Cloud, AT&T, Palo Alto Networks, Verizon, Crowdstrike, FireEye Mandiant, and Lumen.

Apple, Facebook and several big-name security vendors are noticeably absent from the initial JCDC membership.

The JCDC will initially focus on sharing information and tools to help defenders deal with the ransomware scourge, including creating a planning framework to coordinate incidents affecting cloud service providers.

Easterly, who wore dragon-printed jeans and a “Free Britney” shirt under her blazer, acknowledged multiple prior attempts at “public-private partnerships” had poor results but promised her agency would be more approachable and open to information-sharing partnerships, especially prior to incidents.

“My goal is to really help breathe new life into these arguably hackneyed terms, turning public-private partnership into -private operational collaboration. Turn information sharing into something that is timely and relevant,” Easterly declared.

More importantly, Easterly stressed that CISA will commit to providing information that is actionable and contextual.  “The information we share has to be timely and relevant to help network defenders make a decision.”

Advertisement. Scroll to continue reading.

[ Related: Mobile Platforms ‘Actively Obstructing’ Zero-Day Malware Hunters ]

She used the keynote speech to introduce herself as a curious kid who learned to solve the Rubik’s cube in under two minutes and a U.S. intelligence and military official who did multiple stints in combat zones.

Easterly was sworn in as the second Director of CISA less than a month ago and takes over the agency at a time when ransomware attacks are exploding and major supply chain attacks have pushed an aggressive U.S. government response.

The CISA director also used the Black Hat stage to issue a call for students to join the cybersecurity workforce.

“Help us build the cyber workforce of today and tomorrow. Everybody knows the statistics, by this point in time, there are 3.5 million unfilled cybersecurity jobs around the world, including about 500,000 here in the U.S,” Easterly noted. 

She called for “a highly ambitious national effort” to build the cybersecurity workforce to deal with advanced threats facing a highly digitized world.

Related: Black Hat 2021 Keynote: Mobile Platforms ‘Actively Obstructing’ Zero-Day Malware Hunters

Related: U.S. Gov Warning on Water Supply Hack: Get Rid of Windows 7 

Related: The Big SolarWinds Supply Chain Compromise

Related: US Gov Warning: VPN, Network Perimeter Product Flaws Under Attack

Related: NSA Says Russian Hackers Exploiting VPN Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version