Seven tips if you’re still scratching your head after reading Biden’s cybersecurity executive order

Yubico works with a lot of federal agencies and contractors, as well as with customers in regulated industries, so we understand the challenges new compliance regulations can bring. The executive order that was released May 12 can be seen as the federal government fully embracing the move toward multi-factor authentication (MFA) for use cases where authentication using the Personal Identity Verification (PIV) card or Common Access Card (CAC) are not possible. That mandate is expected to impact not just government employees, but also the thousands of contractors that support each agency, and often are not eligible for a PIV or CAC. Yubico’s Quick Take post mapped out the basics on what the order is requiring for federal agencies and, by extension, the companies that work with them. The cybersecurity executive order makes it clear that MFA and Zero Trust Architectures are going to be the new standards for modernizing and securing federal agencies down the road. 

“The administration now has an opportunity to leverage the latest authentication standards and technology to really drive down the risk to government agencies as they move toward Zero Trust architectures and environments,” said Ross Nodurft, Senior Director of Cybersecurity Services at Venable LLP, a law firm with significant cybersecurity and privacy practice.

But if you’re a company that either has a contract with an agency or is proposing one, there’s the inevitable question: Now what? 

“The contractor and vendor community should be watching the implementation of this executive order closely,” said Jeremy Grant, Managing Director of Technology at Venable LLP and architect of the National Strategy for Trusted Identities in Cyberspace (NSTIC) program. “The order’s focus on securing the supply chain, including ensuring better cybersecurity practices among companies providing products and services to the government, is likely to create some new compliance requirements for this community. MFA is going to be a core part of that.”

Until implementation guidance emerges, companies may feel like they are dealing with a lot of unknowns that might seem impossible to plan for. How fast will agencies comply with the order? Will the order impact some types of companies more than others? What kind of certifications will agencies require from its contractors as a reaction to the order? 

You won’t get the answers to all of these questions until guidance is released detailing how new requirements will be implemented. 

Here are steps you can take today to prepare for agencies embracing the practices outlined in the cybersecurity executive order

  1. Take a breath. This is a 23-page order with a lot in it, and in most cases, an immediate reaction before doing your due diligence on information gathering could be counterproductive. The order is relying on established cybersecurity best practices that your organization should already be implementing.
  2. Know your data, software and controls. Many of the requirements for contractors and associated service providers (the details are still to come from Homeland Security) will center on log retention, incident reporting, and monitoring of supply chains. So it’s worth kicking off an internal effort to make sure security controls and reporting are following best practices. Do you know where your sensitive data resides—on-premises or in the cloud, and exactly who all have access to your data? Who is involved in your supply chain, and are strong authentication methods in place? Do you retain log data or are you working with a provider who retains log data? If you have clear answers to these questions ahead of time you will be in a better position to meet an agency’s guidelines. Section 4 of the executive order also references defining “critical software” and ensuring the right security measures, especially for software purchased from external vendors. 
  3. It’s a process. In the next few months there will be reports submitted to the White House about recommended ways to move forward on the executive order, but what the exact final outcome will be is hard to predict. It’s important to stay updated on proposed regulations and work closely with your agency counterparts. Though we don’t know exactly what the final approach will be, if you follow cybersecurity best practices you will be in a good position to meet new regulations.
  4. Work with your agency counterparts. The agencies are living in uncertainty much like their partners are. Reach out to your contacts and offer to have a conversation about what the executive order might mean. Become their “back-stops” on this issue and make sure they have all inventories or other reports they might need from you. You are in this with them for the long haul. “We work closely with both Federal agencies and their contractors and suppliers,” said Grant. “Our agency colleagues constantly tell us that the best partnerships are the ones with companies that work with them to anticipate the demands that new policies might place on them, and partner with them to come up with creative solutions.” 
  5. Don’t treat this as a quick win for security vendors. It’s a journey to make the country safer rather than an immediate opportunity. Though it’s tempting to see this as a new windfall of capital coming down, this is actually a real opportunity to improve the security of the nation.  Spending the time to understand how to best address the security risk compared to just deploying a point solution will be much better for all of us. Deploying zero trust concepts and architectures is an ongoing process that will be measured in years and decades rather than months. Look into the array of MFA options but know that not all MFA is created equal. Weaker MFA options, though they provide some level of protection, can be bypassed. With the long view in mind, consider the strongest level of MFA to future-proof security investments that you make now and down the line. 
  6. Build funding requests into upcoming budget cycles. Current potential funding agencies can leverage the order’s call to action to meet the cybersecurity, modernization, and identity requirements. Those agencies could include the Technology Modernization Fund (TMF) and the American Rescue Plan (ARP) Funding. But for many small businesses, it could be some time before budget dollars are available for additional cybersecurity projects, and they should look to agency-specific budget increases and future budgets. That doesn’t mean you should wait, because your plans don’t have to be solidified by the end of this quarter. There is some leeway.
  7. Embrace the uncertainty and move toward flexibility and strong authentication. You want to position yourself to go in the direction that the industry is building around even if you don’t know the final directive. FIDO-compliant security keys that work with a number of Identity Access Management (IAM) providers, operating systems, and browsers will give you the maximum ability to react when you know what type of MFA your agency will move toward. A single YubiKey can hold smartcard (PIV) credentials and FIDO credentials, allowing for a strong authentication bridge across legacy and modern infrastructures.

We will be following up on this cybersecurity executive order as the new reports and agency reporting dates come up. But for now, assess your own internal security controls against industry cybersecurity best practices and reach out to your agency counterparts to understand their thoughts on the executive order and improving cybersecurity. Also, register for our June 29 roundtable webinar The President’s Cybersecurity Executive Order: Achieving zero trust and strong MFA

The recently launched YubiKey 5 FIPS Series is certified at FIPS 140-2, Overall Level 1 and Level 2, and in addition, has achieved Physical Security Level 3; the YubiKey 5 FIPS series is able to meet the requirements for Authenticator Assurance Level 3 (AAL3) as defined in NIST SP800-63B. For more information on the new YubiKey 5 FIPS Series, please visit the Yubico website. The series is also available for purchase on the Yubico store, through Yubico’s dedicated sales team, or from any Yubico-approved channel partners and resellers.

Talk to our teamTalk to our team

Share this article:


  • Introducing new features for Yubico Authenticator for iOSWe’re excited to share the new features now available for Yubico Authenticator for iOS in the latest app update on the App Store. Many of these improvements aim to address frequently requested features from our customers, while providing additional new functionalities for a seamless authentication experience on iOS.  With increased interest in going passwordless and […]Read moreiOSYubico Authenticator
  • Platform independent digital identity for all Many are understandably concerned that the great invention called the Internet, initially created by researchers for sharing information, has become a major threat to democracy, security and trust. The majority of these challenges are caused by stolen, misused or fake identities. To mitigate these risks, some claim that we have to choose between security, usability […]Read moreDigital IdentityEUDIFounderStina Ehrensvard
  • Q&A with Yubico’s CEO: Our move to the main Nasdaq market in StockholmAs 2024 draws to a close, it’s the perfect time to reflect on the incredible journey we’ve had this year and how it has shaped where we stand today as a company. To mark this moment, I sat down with our CEO, Mattias Danielsson, to look back on the milestones and achievements of 2024—culminating in […]Read moreCEOMattias Danielsson
  • Exploring DORA: A look at the next major EU mandateFinancial institutions have historically managed operational risk using capital allocation, but under EU Regulation 2022/2554 – also known as the Digital Operational Resilience Act (DORA) – the financial sector and associated entities in the European Economic Area (EEA) must also soon follow new rules. These new rules focus on the protection, detection, containment, and the […]Read moreDORAEU