CISA offers cybersecurity services to non-federal orgs in critical infrastructure sector

The Cybersecurity and Infrastructure Security Agency (CISA) has announced a pilot program that aims to offer cybersecurity services to critical infrastructure entities as they have become a common target in cyberattacks.

“In alignment with CISA’s ‘Target Rich, Resource Poor’ strategy, our teams are working with critical infrastructure entities in the healthcare, water, and K-12 education sectors in our first phase of deployment. This year, we plan to deliver services to up to 100 entities,” said Eric Goldstein, CISA’s Executive Assistant Director for Cybersecurity.

CISA critical infrastructure pilot

Critical infrastructure under attack

Over the last few years, cyberattacks on critical infrastructure have been growing in intensity and volume.

This year, the Biden-Harris Administration has taken important steps towards increasing cybersecurity efforts with the release of the National Cybersecurity Strategy, and has put CISA in charge of updating the National Cyber Incident Response Plan with policies and guidance to better defend critical infrastructure.

After being the managed security service provider for the federal civilian government for years, CISA is now extending its support to non-federal organizations with the Cybersecurity Shared Services Pilot program.

The Cybersecurity Shared Services Pilot program

In October, the agency has started deploying the Protective Domain Name System (DNS) Resolver to pilot participants (it was previously only accessible to federal civilian agencies).

The Protective DNS Resolver uses threat intelligence provided by the US government and commercial entities to prevent systems from connecting to known or suspected malicious (phishing, malicious redirects, ransomware C2s, etc.) domains.

“As part of this Cybersecurity Shared Services Pilot program, CISA is hosting roundtables and information sessions with critical infrastructure partners in every region and across all sectors,” Goldstein added.

“We want to understand their unique needs and challenges, identify gaps in existing capabilities, assess interest in our shared services, and identify ways CISA can provide more scalable support through shared services or other means.”

The phased roll-out will also allow CISA to stress-test their service delivery mechanisms.

Don't miss