The deadline is looming for federal agencies to implement impersonation-resistant multi-factor authentication (MFA), just one of the new stronger security requirements under President Biden’s new cybersecurity executive order (EO 14028). The EO puts security front and center to address some of the worst cyber attacks against the federal government, setting up new federal compliance expectations for MFA and Zero-Trust.
While EO 14028 is getting all the attention, it’s not the only federal action to focus on security and strong authentication. From security assessments like CMMC and FedRAMP, to specific NIST security guidelines, it’s clear that agencies and their partners need a strong focus on security aligning to Zero Trust principals while also providing a low-friction and secure user experience.
Cyber Attacks Trigger Regulatory Response
Federal agencies have been under increased cyber attack over the past several years, with increasing rates of ransomware and cyber espionage. In 2020, a sophisticated criminal group that compromised the SolarWinds Orion product, then moved laterally to at least 9 federal agencies as well as thousands of organizations – one of the worst cyber-espionage incidents on record. Then came the Colonial Pipeline ransomware attack in May 2021, shutting down operations and leading to a state of emergency for 17 states and Washington, D.C.
These attacks were a tipping point causing a wave of regulatory actions leading to the EO on “Improving the Nation’s Cybersecurity (14028)” followed by the TSA’s own Security Directive and, most recently, the new NIST publications. More regulations will be forthcoming in response to the EO.
Of the public sector breaches recorded globally in 2020, 69% were tracked back to social engineering and credential theft according to Verizon’s 2021 Data Breach Investigations Report. These new regulations aim to clamp down on access controls and supply chain risk, based on Zero Trust principals. Tens of thousands of DoD contractors need to become CMMC certified, with the certification level being an indication of cybersecurity maturity. Across the board, we are seeing strong authentication becoming the standard for regulatory federal compliance.
Federal Authentication Gaps
Government agencies rely on PIV/CAC smart card standards to meet the necessarily strong authentication requirements. Given the changing landscape and business scenarios, smart cards might not be the right fit. There have always been edge cases where PIV and CAC were not the most suitable form of authentication, including:
- Non PIV/CAC eligible employees and contractors
- Authenticating to mobile devices (Yubico has made this easier though)
- Air-gapped/isolated networks
- Cloud services
- Sensitive scenarios where relying on a PIV or CAC may inadvertently reveal identities
Without regulation, edge cases were defaulting to username/password that might include basic SMS/OTP authentication, both of which don’t protect against phishing attacks and account takeovers. Recognizing these edge cases, OMB Memo 19-17 laid the groundwork for cross-government identity federation that allowed agencies to implement alternative strong authentication and access controls for contractors. The global pandemic and the shift to remote work created even more urgency, with OMB Memo 20-19 addressing the need for authentication solutions that support remote or new workers. Additionally in response to EO 14028, NIST is now providing guidance on using strong MFA solutions that provide verifier impersonation resistance capabilities.Verifier impersonation resistance helps prevent people from having their credentials stolen by phishing attacks. MFA solutions will need to move away from SMS/OTP to stronger solutions such as FIDO standards or PIV.
How YubiKey Supports PIV/CAC Requirements and a Zero Trust Strategy
The Zero Trust model is known as “perimeterless security”, not trusting any device by default (even those in-network). In this model, it’s imperative to establish a strong source of identity. The YubiKey is a dedicated hardware security device that asserts your identity and provides high assurance that you are who you say you are. In fact, John Kindervag, the creator of Zero Trust, notes that “Yubico and YubiKeys help fill the gap, for example, where weak passwords have been used, by providing validated, phishing-resistant security keys.”
The YubiKey 5 Series is also:
- A FIPS 140-2 validated hardware security key
- A NIST 800-63 AAL3 authenticator
- The only DoD OCIO-approved alternate hardware authenticator to a CAC that supports multiple authentication protocols and meets DoD’s cybersecurity requirements.
YubiKeys support PIV and modern strong credentialing without peripheral devices such as Smart Card Readers. They provide highest-assurance two-factor, multi-factor, and modern passwordless authentication at scale, helping federal agencies be compliant to MFA requirements across all the various regulations, certifications, EOs, and frameworks.
The risk landscape is changing. Remote work and supply chains are increasingly at risk. Regulations are changing and becoming more stringent. It’s time to find a solution that works for scalable, user-friendly authentication in all scenarios that will future proof deployments.
To learn more about how MFA and the zero trust framework is permeating the federal compliance landscape, read our Modern Hardware-backed Multi-factor Authentication for Federal Government whitepaper. For a high-level look at the changing global regulatory environment, download our compliance eBook here.