Skip navigation
cybersecurity shield Getty Images

CISA Launches JCDC, the Joint Cyber Defense Collaborative

"We can't do this alone," the new CISA director told attendees in a keynote at Black Hat USA 2021.

BLACK HAT USA 2021 – Las Vegas – Jen Easterly, the newly appointed director of the Cybersecurity and Infrastructure Security Agency (CISA), officially invited the security industry to team up with the federal government to proactively address and defend against the growing wave of cyberattacks on US organizations and government agencies that have intensified over the past year.

"Partner with us to raise the cybersecurity baseline of our data, of our networks, of our services, of our networks, and help us make the Internet a safer place," Easterly said in a prerecorded virtual keynote here today at Black Hat USA that was streamed on large video screens in the main ballroom of the Mandalay Bay Convention Center. 

Just before Easterly's keynote, CISA officially announced the formation of the Joint Cyber Defense Collective (JCDC), a CISA initiative that will bring together government and private industry to work together on coordinated US cyber-defense operation plans for protecting and responding to cyberattacks and threats.

The aim of the JCDC is to establish a "shared situational awareness of the threat environment" for a jointly created national cyber-defense plan, Easterly said, and to map it to actual operation blueprints that can be employed to reduce cyber threats and risk to organizations in the US, "so we develop real plans to defend the nation in cyber."

Ransomware and cloud security are the JCDC's initial priorities, she said, specifically "combating ransomware and planning a framework to respond to cyber incidents affecting cloud service providers."

In addition to CISA, key federal government participants in the JCDC include the Defense Department, US Cyber Command, the National Security Agency, FBI, and the Office of the Director of National Intelligence. Industry sector-specific agencies, such as the Department of Energy, Department of Transportation, Environmental Protection Agency, and the Food and Drug Administration, are expected to join the JCDC as it rolls out, Easterly said.

The first private-sector members are Amazon Web Services, AT&T, CrowdStrike, FireEye Mandiant, Google Cloud, Lumen, Microsoft, Palo Alto Networks, and Verizon.

"Microsoft has long maintained that security is a team sport, and with greater alignment and cooperation between government and industry, we can protect against emerging cyber threats," said Tom Burt, Microsoft's corporate vice president of customer security and trust, in a statement provided to Dark Reading. "We applaud CISA's efforts to enhance collaboration for government and industry, and we look forward to participating in the Joint Cyber Defense Collaboration efforts to improve cyber defense."

Cameron Camp, a security researcher at ESET, said the key is for federal agencies to be able to "talk to each other" to collaborate. Even with the group effort of government and industry, Camp believes combating ransomware attacks will be an ambitious goal. "It's going to be really hard because you can't [just] stop ransomware quickly," he said.

According to CISA, the JCDC will blend the various cyber capabilities of its members to better coordinate defense plans for federal, state, and local government agencies and the private sector and to run joint cyber defense exercises.

Easterly ticked off three examples of recent collaborative efforts between CISA and private-sector security researchers. Victor Gevers, chairman of the Dutch Institute for Vulnerability Disclosure, provided details on the chain of vulnerabilities exploiting IT management software provider Kaseya earlier this year – information that CISA employed to help "manage national response" to the supply chain attack, she said.

Then there was Sean Metcalf of Trimarc, she said, who "helped us understand the complications around identity management around the SolarWinds attack." And Will Dormann, of Carnegie Mellon's CERT Coordination Center, provided analysis of the recently exploited PrintNightmare vulnerability to help tighten up the federal government's network security, she said. 

In a lighter moment during her keynote, Easterly put up a slide depicting a logo that paid homage to the legendary rock band AC/DC with the lightning-bolt style logo JC/DC, along with a recorded electric guitar riff akin to the band's music. 

The Three P's
Easterly's appeal to Black Hat attendees for forging a strong partnership between the public and private sector in cybersecurity is not the first time  federal officials have solicited such a relationship. But this time, it's in the form of a collaborative venture emphasizing proactive planning and specific response plans for cyber threats to the US government and private-sector businesses.

"We can provide context to what you're seeing," she said. 

The combination of insight and data from intel agencies and law enforcement, as well as anonymized intel gleaned from incident response cases that CISA has worked, can help warn other potential attack victims, said Easterly, whose career spans 20 years in the US Army, as well as high-level intelligence positions at the NSA and in the White House. She also helped design the US Cyber Command. Most recently, she served as the head of Firm Resilience and the Fusion Resilience Center at Morgan Stanley.

"With public-private partnership and information-sharing, my goal is to really breathe new life into these arguably hackneyed [terms]," she said, with collaboration and timely, actionable information-sharing that helps organizations know how to better secure their networks.

"I fundamentally believe this approach will make us strong and help us secure the very complicated supply chain that underpins almost everything we do," Easterly said.

DHS Secretary Alejandro Mayorkas in his locknote address at Black Hat USA today, which also was prerecorded and streamed, echoed Easterly's call for partnering with the DHS. 

"I have said before that the DHS is fundamentally a department of partnerships," he said. The JCDC is "one of many efforts underway to leverage our partners" to keep the US safe, he said.

Hide comments

Comments

  • Allowed HTML tags: <em> <strong> <blockquote> <br> <p>

Plain text

  • No HTML tags allowed.
  • Web page addresses and e-mail addresses turn into links automatically.
  • Lines and paragraphs break automatically.
Publish