Skip to main content
Industry

The Cybersecurity Executive Order: What’s Next for Federal Agencies?

Microsoft Security and Defense Center.U.S. economic growth and prosperity hinges on our country’s ability to secure our most critical assets and invest with confidence in innovative technology that the American people can rely on. The Biden Administration’s Cybersecurity Executive Order (EO) emphasizes cybersecurity as a national priority, and represents a bold step in outlining concrete actions to strengthen security and address ever-evolving and increasingly sophisticated threats across federal agencies and the entire digital ecosystem.

Through the actions set forth by the EO, we have the opportunity to meet one of the greatest challenges of our time. Improving our nation’s cybersecurity is achievable through close collaboration between government and industry, leveraging modern technologies and cybersecurity strategies with the agility that’s crucial to operating in today’s threat environment. With a proven roadmap in hand, Microsoft Federal is leaning into partner with federal agencies to define and drive a new era in cybersecurity.

Modernization is already underway, now we accelerate

The federal government is leading by example by moving quickly to strengthen its cyber capabilities across all agencies. We applaud its heightened focus on incident response, data handling, collaboration, and adopting Zero Trust Architecture, as well as acknowledging that cloud services are the foundation for achieving a hardened national cybersecurity posture. And, in areas where best practices are still under development, the EO presents an opportunity to bring together the brightest minds and technologies in partnership to shape the way forward.

While the timelines established by the EO’s mandate represent some of the most aggressive we have seen, working together, these milestones are very attainable. The hard work of modernization is well underway, and much of the groundwork for supporting the EO has been laid. In fact, some agencies may not realize they already have technology in place that simply needs to be activated or fine-tuned to meet the EO requirements. By tapping into technology they already have, CISOs can save significant time and cost as they navigate near- and long-term modernization strategies while improving their agency’s cybersecurity posture.

A significant next step before us in this journey is July 11. This first major milestone for activities common to all federal civilian agencies calls for updated plans for adopting cloud technology and implementing a Zero Trust Architecture. To close the gaps that exist today and where agencies aspire to be in the near future, federal IT leaders can:

  • Take a risk-based assessment/approach — Catalog capabilities in place and map how well they can address the EO. Then, conduct a risk prioritization based on those gaps — not just technology, but also skilling and operational impacts.
  • Assess technical debt — The EO is an opportunity to evaluate legacy workloads. There are architectural patterns that can layer Zero Trust controls as a secure gateway to legacy systems with minimal effort and operational impact, as demonstrated by the financial services and healthcare industries at the start of the pandemic.
  • Embrace the cloud — Integral to the EO’s approach is leveraging mature cloud service platforms, like Microsoft 365 and Azure, that can provide breadth and depth of telemetry, integrate security capabilities and features, and provide a shared responsibility model for achieving a strong baseline security posture. The ability to deploy new capabilities at mission speed means that the cloud’s full range of security enhancements can quickly be realized, even as requirements and the threat landscape evolve.

Working in partnership to tackle the EO together

Microsoft Federal is committed to supporting federal agencies in answering the nation’s call to strengthen inter- and intra-agency capabilities to unlock the government’s full cyber capabilities – for the immediate EO deliverables and the longer-term EO vision. Our unique approach is built on the decades of trust we’ve earned in helping our federal customers achieve their missions. We thoroughly understand both the landscape in which agencies operate and the cybersecurity challenge, and we know how to collaboratively build the roadmap for continuous improvement. Microsoft’s product architectural coherence and comprehensive approach to Zero Trust means that agencies can take advantage of innate alignment of tools and guidance to achieve accelerated adoption.

To guide agencies, our Cloud Adoption Framework provides a rich repository of documentation, implementation guidance, and best practices to help accelerate the cloud adoption journey. Resources and roadmaps like our Zero Trust rapid modernization plan and Zero Trust Scenario Architectures simplify the complex to ensure strategies are successfully integrated, while teams like FastTrack can help agencies plan and address change quickly and effectively.

We also know addressing one EO milestone while preparing for the next requires flexibility. As agencies invest in strategies to adopt cloud services and implement Zero Trust Architecture, they’re also anticipating new efforts to implement security measures for critical software among other milestones. Across the breadth of the EO, Microsoft is dedicated to serving the unique needs of federal agencies, including anticipating needs and providing configuration best practices guidance. We’re also actively contributing to and investing in efforts to define and implement best practices for software supply chain security capabilities.

The White House Building

Empower people. Enhance governments. Improve National Security.

Leading the world in cybersecurity is critical for preserving our overall national security. The EO is both an acknowledgment of the threats faced by government agencies and a requirement for action within a tight timeframe. It prioritizes cybersecurity as a national imperative and encourages new ways of thinking across government, industry, academia, and all stakeholders. Together, Microsoft Federal can help agencies not just reach modernization milestones but achieve greater collaboration and trust — so we can protect what matters most.

Tags:  Government Solutions, Azure for U.S. Government, Microsoft 365 Government