cyber security

Pentagon Releases Cybersecurity Strategy To Strengthen Defense Industrial Base

The DoD DIB Cybersecurity Strategy is a three-year plan (FY24-27) to improve cybersecurity for defense contractors that aims to create a secure and resilient information environment for the Defense Industrial Base (DIB). 

It will be achieved through collaboration between DoD and DIB, focusing on four key goals: strengthening DoD’s cybersecurity governance, enhancing contractor cybersecurity posture, ensuring critical capabilities are cyber-resilient, and improving collaboration with the DIB. 

The strategy is in line with national strategies and makes use of the National Institute of Standards and Technology’s Cybersecurity Framework. 

FY 2024 – 2027 DoD DIB Cybersecurity Strategy

DoD relies on the DIB to develop advanced technologies and maintain critical infrastructure, as DIB companies are vulnerable to cyberattacks from foreign adversaries and non-state actors, which could result in unauthorized access to sensitive data and disruption of critical business operations.

Document
Run Free ThreatScan on Your Mailbox

AI-Powered Protection for Business Email Security

Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Try Trustifi Free Threat Scan with Sophisticated AI-Powered Email Protection .

The DoD has established a multi-pronged approach to improving DIB cybersecurity, including collaboration with industry associations and public-private partnerships. 

The strategy will inform future updates to DoD’s DIB cybersecurity plan and focus on protecting DoD information, ensuring DIB supplier continuity of operations, and making the DIB more cyber-secure.

Current DoD and DIB Cybersecurity Efforts

The Department of Defense (DoD) will strengthen its governance structure for Defense Industrial Base (DIB) cybersecurity by fostering collaboration among stakeholders and developing regulations. 

It includes establishing a DIB Cybersecurity Executive Steering Group (ESG) to coordinate policies and a DoD DIB Cybersecurity Program to implement a DoD-wide strategic approach. 

It also works with DIB and interagency stakeholders to improve information sharing and develop a governance framework for subcontractor cybersecurity by improving the cybersecurity posture of the Defense Industrial Base (DIB) through a number of initiatives. 

The initiatives include requiring DIB contractors to implement cybersecurity best practices and undergo assessments, sharing threat intelligence with DIB contractors, and improving the ability to recover from cyberattacks.

It will also work with DIB contractors to evaluate the effectiveness of cybersecurity regulations and policies.

DoD DIB Cybersecurity Strategic Alignment

The Department of Defense needs to prioritize the cybersecurity of critical Defense Industrial Base (DIB) production capabilities, which is achieveable by working with the DIB Sector Coordinating Council (SCC) to identify critical suppliers and facilities and setting clear policies on cybersecurity for them. 

The DoD, as the Sector Risk Management Agency (SRMA) for the DIB, should focus government-led protection efforts on these critical assets, which will ensure that limited resources are directed towards the most impactful activities. 

According to the Media Defense, DoD will collaborate with DIB to improve cybersecurity posture by leveraging commercial cybersecurity service providers, improving communication channels, and expanding information sharing. 

NSA will share threat intelligence with DIB, and DIB SCC will collaborate with DoD to improve information sharing and also develop cyber incident scenarios and response playbooks to improve DIB’s resilience.

NIST Cybersecurity Framework 2.0 Core

The DoD DIB Cybersecurity Strategy outlines a collaborative effort between DoD and DIB to strengthen cybersecurity posture, which emphasizes information sharing, education, and baseline security requirements. 

DoD will leverage expertise from the NSA, DC3, and USCYBERCOM to improve detection and response, which aims to continuously improve DIB cybersecurity through collaboration and resource coordination by ensuring the resilience of critical defense suppliers and producers against evolving cyber threats.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Raga Varshini

Recent Posts

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

5 mins ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 hours ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

3 hours ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

3 hours ago

Millions Of IoT Devices Vulnerable To Attacks Leads To Full Takeover

Researchers discovered four significant vulnerabilities in the ThroughTek Kalay Platform, which powers 100 million IoT-enabled devices. Notably, ThroughTek Kalay's influence…

18 hours ago

Apple Has Terminated 370 Million+ Developer & Customer Accounts

The App Store will close over 370 million developer and customer accounts in 2023. Apple takes this move to fight…

24 hours ago