In my last article on the EO 14028 I mentioned that I thought there were several parallels between what the EO was calling out and some of the concepts and technologies that I discussed in my interviews and articles over the last 6 years. I constructed this crosswalk to reflect these relationships. I also added a third column that reflects other news and resources you can look over that I believe are also relevant to what the EO is requiring. Let me know what you think and if there are other resources or news that I missed. Also let me know how your Cybersecurity Awareness Month is going.

Executive Order 14028 on Improving the Nation’s CybersecurityRelevant ActiveCyber.net LLC Articles and InterviewsRecent Events, Responses, and Resources
https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity/www.activecyber.net

https://www.defendify.io/cybersecurity-blog/the-basics-of-executive-order-14028-and-how-it-may-impact-you
“In the end, the trust we place in our digital infrastructure should be proportional to how trustworthy and transparent that infrastructure is, and to the consequences we will incur if that trust is misplaced.”https://www.activecyber.net/enabling-authenticity-and-trust-in-the-iot-age-using-decentralized-systems/
Enabling Authenticity and Trust in the IoT Age Using Decentralized Systems
 
https://www.activecyber.net/authenticity-by-design-ensuring-the-authenticity-of-content-and-identity/
Authenticity-by-Design: Ensuring the Authenticity of Content and Identity

https://www.activecyber.net/2020-the-year-of-insecurity-of-the-critical-infrastructure/
2020 – The Year of Insecurity of the Critical Infrastructure

https://www.iiconsortium.org/
Industry IoT Consortium has been busy recently producing a variety of white papers including several on software trustworthiness that are worth a look.
 
https://www.iiconsortium.org/pdf/Software_Trustworthiness_Best_Practices_Whitepaper_2020_03_23.pdf
One of the more recent papers provides practical and actionable best practices for managing risk and ensuring trust in software across the life cycle, whether developed in house or acquired. 
 
https://www.iiconsortium.org/pdf/Trustworthiness_Framework_Foundations.pdf
A trust framework paper is also available which is a good foundation for understanding the mechanisms needed to instill trust in software.
“The scope of protection and security must include systems that process data (information technology (IT)) and those that run the vital machinery that ensures our safety (operational technology (OT)).”https://www.activecyber.net/trends-and-challenges-shaping-the-security-look-of-ot-and-iot-systems/
Trends and Challenges Shaping the Security Look of OT and IoT Systems
 
https://www.activecyber.net/measuring-the-cyber-resiliency-of-ot-and-it-systems/
Measuring the Cyber Resiliency of OT and IT Systems
 
https://www.activecyber.net/active-cyber-surveys-the-standards-landscape-for-ot-and-iot-systems-security/
Active Cyber Surveys the Standards Landscape for OT and IoT Systems Security
 
https://www.activecyber.net/security-capabilities-needed-for-ot-and-iiot-systems/
Security Capabilities Needed for OT and IIoT Systems
 
https://www.activecyber.net/security-capabilities-for-ot-and-iiot-systems-part-2/
Security Capabilities for OT and IIoT Systems – Part 2
 
https://www.activecyber.net/activecyber-interviews-tony-sager-chief-evangelist-center-internet-security-emerging-technologies-active-defenses/
Active Cyber Interviews Tony Sager – Chief Evangelist of the Center for Internet Security – on Emerging Technologies for Active Defenses
https://www.meritalk.com/articles/senators-introduce-cybersecurity-bill-to-strengthen-critical-infrastructure/
The Defense of United States Infrastructure Act, introduced by Sens. Angus King, I-Maine, co-chair of the Cyberspace Solarium Commission (CSC), Mike Rounds, R-S.D., and Ben Sasse, R-Neb., commissioner of the CSC, would provide funding, tools, and authority to protect critical infrastructure.
 
Specifically, the bill would establish a Bureau of Cyber Statistics, which would exist within the Department of Homeland Security, to collect and publish cybersecurity statistics to better understand cybersecurity threats facing the United States and how to address them.
 
“Sec. 2. Removing Barriers to Sharing Threat Information.
(a) The Federal Government contracts with IT and OT service providers to conduct an array of day-to-day functions on Federal Information Systems. These service providers, including cloud service providers, have unique access to and insight into cyber threat and incident information on Federal Information Systems. At the same time, current contract terms or restrictions may limit the sharing of such threat or incident information with executive departments and agencies (agencies) that are responsible for investigating or remediating cyber incidents, such as the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and other elements of the Intelligence Community (IC). (c) The recommended contract language and requirements described in subsection (b) of this section shall be designed to ensure that:
(i) service providers collect and preserve data, information, and reporting relevant to cybersecurity event prevention, detection, response, and investigation on all information systems over which they have control, including systems operated on behalf of agencies, consistent with agencies’ requirements;
(ii) service providers share such data, information, and reporting, as they relate to cyber incidents or potential incidents relevant to any agency with which they have contracted, directly with such agency and any other agency that the Director of OMB, in consultation with the Secretary of Defense, the Attorney General, the Secretary of Homeland Security, and the Director of National Intelligence, deems appropriate, consistent with applicable privacy laws, regulations, and policies;
(iii) service providers collaborate with Federal cybersecurity or investigative agencies in their investigations of and responses to incidents or potential incidents on Federal Information Systems, including by implementing technical capabilities, such as monitoring networks for threats in collaboration with agencies they support, as needed; and
(iv) service providers share cyber threat and incident information with agencies, doing so, where possible, in industry-recognized formats for incident response and remediation.”
https://www.activecyber.net/interview-with-dr-eric-burger-the-state-of-cyber-threat-intelligence-research-stixtaxii/
Interview with Dr. Eric Burger: the State of Cyber Threat Intelligence Research / STIX/TAXII
 
https://www.activecyber.net/intel-based-defenses/
Intel-based Defenses
 
https://www.activecyber.net/mr-robert-rahmer-program-manager-of-iarpas-cause-program-discusses-progress-in-cyber-event-forecasting-research/
Mr. Robert Rahmer, Program Manager of IARPA’s CAUSE Program, Discusses Progress in Cyber Event Forecasting Research
 
https://www.activecyber.net/krystal-covey-of-dcise-discusses-the-dod-dib-threat-information-sharing-program-with-active-cyber/
Krystal Covey of DCISE Discusses the DoD-DIB Threat Information Sharing Program with Active Cyber
 
 
https://www.cisa.gov/ciscp
U.S. Department of Homeland Security (DHS) Cyber Information Sharing and Collaboration Program (CISCP) enables actionable, relevant, and timely unclassified information exchange through trusted public-private partnerships across all critical infrastructure (CI) sectors. CISCP fosters this collaboration by leveraging the depth and breadth of DHS cybersecurity capabilities within a focused operational context. Specific relevant DHS NCCIC services include –
·         Monthly Analyst to Analyst Webinars: Learn the specific actions to take to protect against emerging threats and vulnerabilities.
·         Analyst to Analyst Technical Exchanges: Receive and share threat actor tactics, techniques, and procedures (TTPs) as well as emerging trends and themes.
·         Digital Malware Analysis: Use NCCIC malware analysis reports to understand and mitigate threats and attack vectors.
·         Cross Industry Orchestration: Learn lessons and share expertise with peers across all 16 CI sectors.
·         CISCP Analytical Products: Receive analysis delivered through an exclusive and trusted partner portal.
·         Automated Indicator Sharing: Distribute cybersecurity information bi-directionally using STIX and TAXII
·         Operational Context: Collaborate and correlate threat intelligence and cybersecurity data to bring clarity
·         Forum Post: Share emerging threats, warnings, and indicators of compromise (IOCs) via a trusted venue
 
https://www.cisa.gov/publication/ci-threat-info-sharing-framework
DHS recently published the Critical Infrastructure Threat Information Sharing Framework, a guide for critical infrastructure owners and operators as well as other critical infrastructure security and resilience stakeholders. It describes how threat information is shared between the federal government and owners and operators. This framework includes descriptions and contact information for key threat information-sharing entities, as well as case studies that show how threat information sharing works in practice.
“Sec. 3. Modernizing Federal Government Cybersecurity.
(a) To keep pace with today’s dynamic and increasingly sophisticated cyber threat environment, the Federal Government must take decisive steps to modernize its approach to cybersecurity, including by increasing the Federal Government’s visibility into threats, while protecting privacy and civil liberties. The Federal Government must adopt security best practices; advance toward Zero Trust Architecture; accelerate movement to secure cloud services, including Software as a Service (SaaS), Infrastructure as a Service (IaaS), and Platform as a Service (PaaS); centralize and streamline access to cybersecurity data to drive analytics for identifying and managing cybersecurity risks; and invest in both technology and personnel to match these modernization goals.”
https://www.activecyber.net/activecybers-quest-holy-grail-cyber-roi/
ActiveCyber’s Quest for the Holy Grail of Cyber ROI
 
https://www.activecyber.net/government-industry-partnerships-enable-rapid-growth-security-automation-advances-adoption/
Government-Industry Partnerships Enable Rapid Growth in Security Automation Advances and Adoption
 
https://www.activecyber.net/ai-and-mod-sim-tools-create-insight-for-better-cyber-investing/
AI and Mod-Sim Tools Create Insight for Better Cyber Investing
 
https://www.activecyber.net/learn-how-cybersecurity-dynamics-lays-the-foundation-for-advanced-cybersecurity-defenses-in-this-active-cyber-interview-with-professor-shouhuai-xu-of-utsa/
Learn How Cybersecurity Dynamics Lays The Foundation For Advanced Cybersecurity Defenses In This Active Cyber Interview with Professor Shouhuai Xu of UTSA
 
https://www.activecyber.net/run-time-cyber-economics-applying-risk-adaptive-defenses/
Run-time Cyber Economics – Applying Risk-Adaptive Defenses

https://www.activecyber.net/activecyber-interviews-scott-musman-mitre-applying-gaming-techniques-cyber-risk-estimation/
ActiveCyber Interviews Scott Musman, MITRE, About Applying Gaming Techniques to Cyber Risk Estimation
https://www.msspalert.com/cybersecurity-markets/americas/tech-heavyweights-vow-big-cybersecurity-investments-enhancements/
Big tech companies promise funding and action to address EO requirements.
 
https://zerotrust.cyber.gov/
The Office of Management and Budget (OMB) and CISA are seeking public feedback on strategic and technical guidance documents meant to move the U.S. government towards a zero trust architecture
 
https://zerotrust.cyber.gov/federal-zero-trust-strategy/
OMB’s Federal Zero Trust Strategy
 
https://zerotrust.cyber.gov/zero-trust-maturity-model/
CISA’s Zero Trust Maturity Model
“c) As agencies continue to use cloud technology, they shall do so in a coordinated, deliberate way that allows the Federal Government to prevent, detect, assess, and remediate cyber incidents. To facilitate this approach, the migration to cloud technology shall adopt Zero Trust Architecture, as practicable.”

https://www.activecyber.net/agile-cloud-security/
Agile Cloud Security
 
https://www.activecyber.net/waverley-labs-pioneers-open-source-version-csas-software-defined-perimeter-specification/
Waverley Labs Pioneers Open Source Version of CSA’s Software-Defined Perimeter Specification
https://zerotrust.cyber.gov/cloud-security-technical-reference-architecture
CISA’s Cloud Security Technical Reference Architecture, a guide for agencies to leverage when migrating to the cloud securely. The document explains considerations for shared services, cloud migration, and cloud security posture management.
 
https://www.cisa.gov/sites/default/files/publications/cisa-insights_risk-considerations-for-msp-customers_508.pdf
CISA has released a new framework – Risk Considerations for Managed Service Provider Customers – for government and private sector organizations on how to engage with managed security service providers (MSSPs) and managed service providers (MSPs) to minimize supply risk and improve their overall security.
 
https://cloudsecurityalliance.org/research/working-groups/software-defined-perimeter-and-zero-trust/
The Cloud Security Alliance is going to announce a guidebook at their annual conference in October 2021 for implementing zero trust in cloud and hybrid environments. You can find more research about zero trust at the CSA web site as well.
“(iv)   Within 90 days of the date of this order, the heads of FCEB Agencies, in consultation with the Secretary of Homeland Security acting through the Director of CISA, shall evaluate the types and sensitivity of their respective agency’s unclassified data, and shall provide to the Secretary of Homeland Security through the Director of CISA and to the Director of OMB a report based on such evaluation. The evaluation shall prioritize identification of the unclassified data considered by the agency to be the most sensitive and under the greatest threat, and appropriate processing and storage solutions for those data.”https://www.activecyber.net/learn-how-high-yellowbrick-data-sets-the-bar-for-high-performance-data-warehouse-solutions-in-this-interview-with-active-cyber/
Learn How High Yellowbrick Data Sets The Bar for High Performance Data Warehouse Solutions in This Interview with Active Cyber
 
https://www.buzzsprout.com/439093/episodes/8971514
ActiveCyber.net Interviews Groupsense and Airgap Networks on Joint Offering for Ransomware Response Service
https://www.cisa.gov/publication/protecting-sensitive-and-personal-information
CISA has released the fact sheet Protecting Sensitive and Personal Information from Ransomware-Caused Data Breaches to address the increase in malicious cyber actors using ransomware to exfiltrate data and then threatening to sell or leak the exfiltrated data if the victim does not pay the ransom.
 
www.StopRansomware.gov
is the U.S. Government’s official one-stop location for resources to tackle ransomware more effectively by consolidating information from all federal government agencies.

StopRansomware.gov reduces the fragmentation of resources, which is especially detrimental for those who have become victims of an attack, by integrating federal ransomware resources into a single platform that includes clear guidance on how to report attacks, and the latest ransomware-related alerts and threats from all participating agencies.
“(d) Within 180 days of the date of this order, agencies shall adopt multi-factor authentication and encryption for data at rest and in transit, to the maximum extent consistent with Federal records laws and other applicable laws.”https://www.activecyber.net/voice-biometrics-plugging-the-opm-breach/
Voice Biometrics – Plugging the OPM Breach
 
https://www.activecyber.net/security-capabilities-needed-for-ot-and-iiot-systems/
Security Capabilities Needed for OT and IIoT Systems
https://www.cisa.gov/BadPractices
CISA recently added the use of single-factor authentication to the official bad practices list. Using such authentication alone, a username and password, in other words, is bad for all businesses, CISA says, but particularly so for those systems that support critical infrastructure operations. The agency warns that doing so “is dangerous and significantly elevates risk to national security, national economic security, and national public health and safety.”
 
https://www.cisa.gov/publication/multi-factor-authentication-mfa
A fact sheet on Multi-Factor Authentication (MFA) from CISA is available
“(e) Within 90 days of the date of this order, the Secretary of Homeland Security acting through the Director of CISA, in consultation with the Attorney General, the Director of the FBI, and the Administrator of General Services acting through the Director of FedRAMP, shall establish a framework to collaborate on cybersecurity and incident response activities related to FCEB cloud technology, in order to ensure effective information sharing among agencies and between agencies and CSPs.”https://www.activecyber.net/cloud-access-security-brokers-the-new-frontier-of-active-cyber-defenses/
Cloud Access Security Brokers – The New Frontier of Active Cyber Defenses
 
https://www.activecyber.net/security-orchestration-looking-forward/
Security Orchestration: Looking Forward
https://www.cisa.gov/information-sharing-and-awareness
CISA site for Information sharing resources
 
https://www.cisa.gov/cyber-incident-response
CISA site for incident response
 
https://www.cisa.gov/publication/cloud-security-technical-reference-architecture
The Technical Reference Architecture will be a guide for agencies to leverage when migrating to the cloud securely. Additionally, the document explains considerations for shared services, cloud migration, and cloud security posture management.
“(i) establishing a training program to ensure agencies are effectively trained and equipped to manage FedRAMP requests, and providing access to training materials, including videos-on-demand;”https://www.activecyber.net/cybrarys-free-and-for-pay-training-offerings-helps-to-turn-cyber-novices-into-professionals/
Cybrary’s Free and For Pay Training Offerings Helps to Turn Cyber Novices Into Professionals and Professionals Into Experts. Learn More In This Interview with Ralph Sita
 
https://www.activecyber.net/jhuapl-brings-soar-technology-to-universities-as-part-of-educational-outreach-and-adoption-strategy/
JHUAPL Brings SOAR Technology to Universities As Part of Educational Outreach and Adoption Strategy
https://pages.nist.gov/OSCAL/
NIST, in collaboration with industry, is developing the Open Security Controls Assessment Language (OSCAL). OSCAL is a set of formats expressed in XML, JSON, and YAML. These formats provide machine-readable representations of control catalogs, control baselines, system security plans, and assessment plans and results. FedRAMP ATO is one of the early beneficiaries of OSCAL.
“Sec. 4. Enhancing Software Supply Chain Security.
(a) The security of software used by the Federal Government is vital to the Federal Government’s ability to perform its critical functions. The development of commercial software often lacks transparency, sufficient focus on the ability of the software to resist attack, and adequate controls to prevent tampering by malicious actors. There is a pressing need to implement more rigorous and predictable mechanisms for ensuring that products function securely, and as intended. The security and integrity of “critical software” — software that performs functions critical to trust (such as affording or requiring elevated system privileges or direct access to networking and computing resources) — is a particular concern. Accordingly, the Federal Government must take action to rapidly improve the security and integrity of the software supply chain, with a priority on addressing critical software.”
https://www.activecyber.net/business-and-technology-trends-impacting-ot-systems-security/
Business and Technology Trends Impacting OT Systems Security
 
https://www.activecyber.net/learn-how-code-dx-simplifies-application-vulnerability-management-security-testing-and-compliance-in-this-interview-with-active-cyber/
Learn How Code DX Simplifies Application Vulnerability Management, Security Testing, and Compliance In This Interview with Active Cyber
 
https://www.activecyber.net/learn-how-new-context-services-is-building-secure-attribution-and-threat-detection-into-ics-security/
Learn How New Context Services Is Building Secure Attribution and Threat Detection Into ICS Security

https://www.activecyber.net/using-mbse-and-digital-twins-to-design-and-evaluate-cyber-resilient-systems/
Using MBSE and Digital Twins to Design and Evaluate Cyber Resilient Systems

https://www.whitehouse.gov/briefing-room/statements-releases/2021/07/28/national-security-memorandum-on-improving-cybersecurity-for-critical-infrastructure-control-systems/
The memorandum calls to establish an initiative to create a voluntary, collaborative effort between the Federal Government and the critical infrastructure community to significantly improve the cybersecurity of these critical systems. The primary objective of this Initiative is to defend the United States’ critical infrastructure by encouraging and facilitating deployment of technologies and systems that provide threat visibility, indications, detection, and warnings, and that facilitate response capabilities for cybersecurity in essential control system and operational technology networks.
 
https://www.cisa.gov/sites/default/files/publications/defending_against_software_supply_chain_attacks_508_1.pdf
NIST’s Cyber Supply Chain Risk Management provides an overview of software supply chain risks and recommendations on how software customers and vendors can use the NIST Cyber Supply Chain Risk Management (C-SCRM) framework and the Secure Software Development Framework (SSDF) to identify, assess, and mitigate risks.
“Such guidance shall include standards, procedures, or criteria regarding:
(i) secure software development environments, including such actions as:
(A) using administratively separate build environments;
(B) auditing trust relationships;
(C) establishing multi-factor, risk-based authentication and conditional access across the enterprise;
(D) documenting and minimizing dependencies on enterprise products that are part of the environments used to develop, build, and edit software;
(E) employing encryption for data; and
(F) monitoring operations and alerts and responding to attempted and actual cyber incidents;
(ii) generating and, when requested by a purchaser, providing artifacts that demonstrate conformance to the processes set forth in subsection (e)(i) of this section;
(iii) employing automated tools, or comparable processes, to maintain trusted source code supply chains, thereby ensuring the integrity of the code;
(iv) employing automated tools, or comparable processes, that check for known and potential vulnerabilities and remediate them, which shall operate regularly, or at a minimum prior to product, version, or update release;
(v) providing, when requested by a purchaser, artifacts of the execution of the tools and processes described in subsection (e)(iii) and (iv) of this section, and making publicly available summary information on completion of these actions, to include a summary description of the risks assessed and mitigated;
(vi) maintaining accurate and up-to-date data, provenance (i.e., origin) of software code or components, and controls on internal and third-party software components, tools, and services present in software development processes, and performing audits and enforcement of these controls on a recurring basis;
(vii) providing a purchaser a Software Bill of Materials (SBOM) for each product directly or by publishing it on a public website;
(viii) participating in a vulnerability disclosure program that includes a reporting and disclosure process;
(ix) attesting to conformity with secure software development practices; and
(x) ensuring and attesting, to the extent practicable, to the integrity and provenance of open source software used within any portion of a product.”
https://www.activecyber.net/business-and-technology-trends-impacting-ot-systems-security/
Business and Technology Trends Impacting OT Systems Security
 
https://www.activecyber.net/learn-how-code-dx-simplifies-application-vulnerability-management-security-testing-and-compliance-in-this-interview-with-active-cyber/
Learn How Code DX Simplifies Application Vulnerability Management, Security Testing, and Compliance In This Interview with Active Cyber
 
https://www.activecyber.net/learn-how-new-context-services-is-building-secure-attribution-and-threat-detection-into-ics-security/
Learn How New Context Services Is Building Secure Attribution and Threat Detection Into ICS Security

https://www.activecyber.net/cyber-risk-assessment-takes-on-an-actionable-approach-in-this-methodology-by-dr-charles-harry-of-umd/
Cyber Risk Assessment Takes On An Actionable Approach In This Methodology by Dr. Charles Harry of UMD
 
https://www.activecyber.net/government-industry-partnerships-enable-rapid-growth-security-automation-advances-adoption/
Government-Industry Partnerships Enable Rapid Growth in Security Automation Advances and Adoption
 
https://www.activecyber.net/security-capabilities-needed-for-ot-and-iiot-systems/
Security Capabilities Needed for OT and IIoT Systems
 
https://www.activecyber.net/what-roles-do-provenance-and-reputation-play-in-authentic-by-design-approaches-to-digital-content/
What Roles Do Provenance and Reputation Play in “Authentic-By-Design” Approaches to Digital Content?
 
https://www.activecyber.net/scalable-network-technologies-mod-sim-tools-enable-lvc-training-and-testing-of-active-defenses-across-different-cyber-terrains/
Scalable Network Technologies’ Mod-Sim Tools Enable LVC Training and Testing of Active Defenses Across Different Cyber Terrains
 
https://www.activecyber.net/start-rivetz-wants-secure-internet-transactions-using-crypto-tokens-provide-proof-security/
Start-up Rivetz Wants to Secure Internet Transactions Using Crypto Tokens that Provide Proof of Security
https://www.ntia.gov/files/ntia/publications/sbom_minimum_elements_report.pdf
NTIA released minimum elements for software-bill-of-materials
 
https://fcw.com/articles/2021/08/10/omb-cyber-memo-eo.aspx?oly_enc_id=
White House orders compliance with “critical software” protection measures. The memo also starts a 60-day clock for agencies to report on their critical software inventories and a one-year timeline for implementing security measures as called for by NIST to safeguard critical software.
 
https://www.cisa.gov/publication/vulnerability-disclosure-policy-vdp-platform-fact-sheet
CISA Announces New Vulnerability Disclosure Policy Platform. CISA’s Vulnerability Disclosure Policy (VDP) Platform will support agencies with the option to use a centrally-managed system to intake vulnerability information from and collaborate with the public to improve the security of the agency’s internet-accessible systems.
“(i)  Within 60 days of the date of this order, the Secretary of Commerce acting through the Director of NIST, in consultation with the Secretary of Homeland Security acting through the Director of CISA and with the Director of OMB, shall publish guidance outlining security measures for critical software as defined in subsection (g) of this section, including applying practices of least privilege, network segmentation, and proper configuration.”https://www.activecyber.net/learn-how-darpa-is-leading-research-in-developing-cyber-resilient-embedded-systems/
Learn How DARPA Is Leading Research In Developing Resilient and Cyber-Assured Embedded Systems In This Active Cyber Interview
 
https://www.activecyber.net/dr-ron-ross-of-nist-discusses-new-multi-dimensional-cyber-protection-strategy-in-this-active-cyber-interview/
Dr. Ron Ross of NIST Discusses New Multi-dimensional Cyber Protection Strategy In This Interview with Active Cyber
https://www.cisa.gov/control-systems-goals-and-objectives
CISA provides recommended cybersecurity practices as the foundation for preliminary control system cybersecurity performance goals. Each of the nine goals includes specific objectives that support the deployment and operation of secure control systems that are further organized into baseline and enhanced objectives.
“(s) The Secretary of Commerce acting through the Director of NIST, in coordination with representatives of other agencies as the Director of NIST deems appropriate, shall initiate pilot programs informed by existing consumer product labeling programs to educate the public on the security capabilities of Internet-of-Things (IoT) devices and software development practices, and shall consider ways to incentivize manufacturers and developers to participate in these programs.”https://www.activecyber.net/trends-and-challenges-shaping-the-security-look-of-ot-and-iot-systems/
Trends and Challenges Shaping the Security Look of OT and IoT Systems
 
https://www.activecyber.net/learn-about-emerging-research-in-autonomous-vehicle-safety-and-security-in-this-active-cyber-interview-with-nists-dr-ed-griffor/
Learn About Emerging Research in Autonomous Vehicle Safety and Security in This Active Cyber Interview With NIST’s Dr. Ed Griffor

https://www.activecyber.net/activecyber-interviews-professor-ehab-al-shaer-advanced-research-autonomous-cyber-defenses/
ActiveCyber Interviews Professor Ehab Al-Shaer on Advanced Research in Autonomous Cyber Defenses
https://www.nist.gov/itl/executive-order-improving-nations-cybersecurity/cybersecurity-labeling-consumers-internet-things
NIST’s web site for consumer labeling for cyber
 
https://www.nist.gov/itl/executive-order-improving-nations-cybersecurity/consumer-software-labeling-position-papers
and position papers can be found at this NIST site
 
https://medium.com/@pr_97195/an-overview-of-draft-ul-4600-standard-for-safety-for-the-evaluation-of-autonomous-products-a50083762591
and
https://edge-case-research.com/ul4600/
The current UL-SAE activity around UL 4600 could ultimately result in a “safety and even a security label” for AVs.
“Sec. 6. Standardizing the Federal Government’s Playbook for Responding to Cybersecurity Vulnerabilities and Incidents.
(a) The cybersecurity vulnerability and incident response procedures currently used to identify, remediate, and recover from vulnerabilities and incidents affecting their systems vary across agencies, hindering the ability of lead agencies to analyze vulnerabilities and incidents more comprehensively across agencies. Standardized response processes ensure a more coordinated and centralized cataloging of incidents and tracking of agencies’ progress toward successful responses.”
https://www.activecyber.net/verodin-sets-the-pace-in-the-emerging-security-instrumentation-market/
Verodin Sets the Pace in the Emerging Security Instrumentation Market
 
https://www.activecyber.net/learn-how-d3-securitys-soar-platform-transforms-soc-operations-in-this-interview-with-activecyber-net/
Learn How D3 Security’s SOAR Platform Transforms SOC Operations In This Interview With ActiveCyber.net
 
https://www.activecyber.net/new-innovations-drive-active-cyber-defense/
New Innovations Drive Active Cyber Defense
https://www.cisa.gov/executive-order-improving-nations-cybersecurity
How CISA is supporting the EO
 
https://federalnewsnetwork.com/cybersecurity/2021/09/standardizing-the-playbook-for-responding-to-cyber-vulnerabilities-incidents/
This article provides status of meeting the playbook requirement contained in the EO.
“(g) To ensure a common understanding of cyber incidents and the cybersecurity status of an agency, the playbook shall define key terms and use such terms consistently with any statutory definitions of those terms, to the extent practicable, thereby providing a shared lexicon among agencies using the playbook.”https://www.activecyber.net/learn-demisto-applies-machine-learning-facilitate-collaborative-investigations-beyond-playbook-automation/
Learn how Demisto applies machine learning to facilitate collaborative investigations beyond playbook automation

https://www.activecyber.net/interview-with-matt-barrett-of-nist-on-the-cybersecurity-framework/
Interview with Matt Barrett of NIST on the Cybersecurity Framework
https://federalnewsnetwork.com/cybersecurity/2021/09/standardizing-the-playbook-for-responding-to-cyber-vulnerabilities-incidents/
This article provides status of meeting the playbook requirement contained in the EO.
“(b) FCEB Agencies shall deploy an Endpoint Detection and Response (EDR) initiative to support proactive detection of cybersecurity incidents within Federal Government infrastructure, active cyber hunting, containment and remediation, and incident response.”https://www.activecyber.net/adaptive-endpoints/
Adaptive Endpoints
 
https://www.activecyber.net/adaptively-secure-smartphones/
Adaptively Secure Smartphones

https://www.activecyber.net/can-machine-learning-improve-cyber-posture-learn-interview-dr-homer-strong-cylance/
How Can Machine Learning Improve Your Cyber Posture? Learn how in this interview with Homer Strong of Cylance
https://federalnewsnetwork.com/cybersecurity/2021/09/standardizing-the-playbook-for-responding-to-cyber-vulnerabilities-incidents/
This article provides status of meeting the EDR requirement contained in the EO.
“…shall provide to the Director of OMB recommendations on requirements for logging events and retaining other relevant data within an agency’s systems and networks. Such recommendations shall include the types of logs to be maintained, the time periods to retain the logs and other relevant data, the time periods for agencies to enable recommended logging and security requirements, and how to protect logs. Logs shall be protected by cryptographic methods to ensure integrity once collected and periodically verified against the hashes throughout their retention. Data shall be retained in a manner consistent with all applicable privacy laws and regulations.”https://www.activecyber.net/activecyber-interview-with-rob-frazier-splunk-architect/
Active Cyber Interview with Rob Frazier – Certified Splunk Architect

https://www.activecyber.net/interview-mike-brown-cto-isara-corporation-quantum-cryptography/
Interview with Mike Brown, CTO of ISARA Corporation on Quantum Cryptography

https://www.activecyber.net/digital-forensics-pioneer-jim-christy-provides-his-unique-insights-in-this-interview-with-active-cyber/
Digital Forensics Pioneer Jim Christy Provides His Unique Insights In This Interview with Active Cyber™
https://federalnewsnetwork.com/cybersecurity/2021/09/standardizing-the-playbook-for-responding-to-cyber-vulnerabilities-incidents/
This article provides status of meeting the playbook requirement contained in the EO.
Crosswalk of ActiveCyber to EO 14028

And thanks to my subscribers and visitors to my site for checking out ActiveCyber.net! Please give us your feedback because we’d love to know some topics you’d like to hear about in the area of active cyber defenses, authenticity, PQ cryptography, risk assessment and modeling, autonomous security, digital forensics, securing OT / IIoT and IoT systems, Augmented Reality, or other emerging technology topics. Also, email chrisdaly@activecyber.net if you’re interested in interviewing or advertising with us at Active Cyber™.