Strengthening National Resilience: The Necessity of Government-Business Partnerships
In the face of escalating cyber threats, both public and private organizations are gearing up to establish a strong cyber posture. According to a report from Splunk, this involves investing in threat intelligence, cybersecurity monitoring, and generative AI security tools in the coming year.
Paul Kurtz, the chief cybersecurity advisor and field chief technology officer at Splunk, suggests elevating smaller-scale public-private partnerships to more prominent companies and organizations as a next step. However, there are understandable concerns about potential legal issues arising from such partnerships, such as a federal agency partnering with a company they later have to prosecute.
To address these concerns, the creation of public-private partnerships to promote a cyber-resilient nation is not yet standardized. A neutral forum for information-sharing between public and private organizations was created following the Log4Shell vulnerability, serving as a model for future collaborations.
A multi-layered cybersecurity approach is crucial in this evolving threat landscape. This approach involves implementing a comprehensive layered defense strategy that integrates perimeter security, endpoint protection, application security, and modern frameworks such as Zero Trust architecture.
Perimeter Security
Establish firewalls, Intrusion Detection and Prevention Systems (IDPS), and network segmentation to control and monitor incoming and outgoing traffic and isolate network segments to limit breach impact.
Endpoint Security
Use advanced Endpoint Detection and Response (EDR) or Extended Detection and Response (XDR) solutions that incorporate AI-driven behavior analysis for continuous monitoring of device activities. This includes antivirus, anti-malware, device encryption, and strict access controls based on user roles to prevent unauthorized access and detect threats early.
Application Security
Enforce secure coding practices, patch management, and threat monitoring to prevent exploitation of software vulnerabilities. Regular software updates and vulnerability assessments are critical.
Zero Trust Architecture
Adopt a Zero Trust security model—which operates on “never trust, always verify”—to authenticate all users, devices, and network traffic regardless of origin. This includes implementing Identity and Access Management (IAM), multi-factor authentication (MFA), role-based and contextual access controls, and constant monitoring of user behavior to detect anomalies.
Continuous Monitoring and Automation
Leverage AI and automated tools to detect suspicious activities in real-time, automatically isolate compromised endpoints, and provide forensic analysis. This approach reduces incident response times and improves threat containment.
Data Protection and Compliance
Integrate encryption for data at rest and in transit to comply with data protection laws and prevent unauthorized data access.
These practices collectively form a robust, multi-layered defense designed to address evolving threats in diverse environments, including remote and hybrid work setups prevalent in both sectors today.
However, the IT skills shortage is a significant challenge for both the public and private sectors, with 77% of organizations reporting staffing and resource issues as impediments to resilience. AI is an in-demand skill for enterprises, and as its adoption continues, this demand isn't expected to slow down.
Organizations that experience a cyber incident must report the fallout from the attack in great detail under the SEC Cyber Disclosure regulations implemented last December. Threat actors are not discriminating between the public or private sector, considering each organization a viable target due to valuable data.
Organizations must leverage their most restrictive cybersecurity resources for their most critical assets to prevent lateral movement by threat actors. Public-private partnerships at a university or grassroots level, such as the one at Louisiana State University, are effective in training the next generation of cybersecurity professionals.
Cyber resilience - the ability to fight, withstand, and recover from a cyberattack - is an operational imperative in the current threat landscape. It's no longer a question of if, but when for many organizations in the U.S., with many already experiencing successful breaches. The implementation of public-private partnerships is expected to be better facilitated once resilience frameworks are established within individual organizations.
The federal workforce, alongside the private workforce, can be reimagined to address the growing concerns in cybersecurity. Splunk's report suggests partnering prominent companies and organizations to strengthen cybersecurity and invest in technologies like threat intelligence, cybersecurity monitoring, and generative AI security tools.
To combat cyber threats in a diverse work environment, it's essential to establish perimeter security through firewalls, IDPS, and network segmentation, endpoint security using advanced EDR or XDR solutions, application security with secure coding practices and patch management, and Zero Trust architecture for authentication and access control.