Application Security

NSA Authorized to Issue Binding Operational Directives to Boost NSS Cybersecurity

Biden signs cybersecurity national security memorandum

<p style="text-align: center;"><span><img src="https://www.securityweek.com/sites/default/files/Whitehouse-Information-Sharing-Strategy.jpg" alt="Biden signs cybersecurity national security memorandum" title="Biden signs cybersecurity national security memorandum" width="675" height="401" style="vertical-align: top;" /></span></p>

U.S. President Joe Biden on Wednesday signed a memorandum focused on boosting the cybersecurity of National Security, Department of Defense, and Intelligence Community Systems.

The new national security memorandum’s goal is to implement the cybersecurity requirements outlined in the executive order signed by President Biden in May 2021 to improve the United States’ cyber defenses. The executive order was signed in response to the SolarWinds, Colonial Pipeline and other significant attacks believed to have been carried out by foreign threat actors.

Specifically, the memorandum establishes guidance and timelines for implementing the National Security Systems (NSS) cybersecurity requirements described in the executive order. NSS networks contain classified information or they are critical to military and intelligence activities.

The memorandum also requires agencies to identify NSS and report any cyber incidents to the NSA. “This will improve the government’s ability to identify, understand, and mitigate cyber risk across all National Security Systems,” the White House said.

The memorandum authorizes the NSA to create binding operational directives (BODs) that require agencies to take measures to address known cyber threats and vulnerabilities.

This is similar to how the DHS is issuing BODs for civilian government networks, and the two agencies have been instructed to work together to determine if a directive from one agency should be adopted by the other.

“The new authorities will provide us with the necessary cybersecurity visibility into our most important systems,” said Rob Joyce, NSA Cybersecurity Director and Deputy National Manager for national security systems. “This new insight will allow us to identify vulnerabilities, detect malicious threat activity and drive mitigations to better secure all national security systems.”

Agencies are also required to inventory cross-domain solutions responsible for the transfer of data between classified and unclassified systems. The White House pointed out that threat actors could try to leverage these tools to gain access to classified information.

Advertisement. Scroll to continue reading.

Earlier this month, the White House hosted a summit where representatives of the U.S. government and major tech companies discussed open source software security.

Related: Biden Extends Executive Order on Cyberattack Sanctions

Related: 3 Key Questions for CISOs on the Wave of Historic Industrial Cybersecurity Legislation

Related: New Executive Order Aims to Protect U.S. Power Grid From Backdoored Equipment

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version