CISA expands its JCDC initiative by roping in critical ICS industry expertise

CISA expands its JCDC initiative by roping in critical ICS industry expertise

The Cybersecurity and Infrastructure Security Agency (CISA) expanded on Wednesday its Joint Cyber Defense Collaborative (JCDC) initiative to include the ICS industry consisting of security vendors, integrators, and distributors. The move will strengthen and bolster the U.S. government’s focus on building cybersecurity posture and resilience of industrial control systems (ICS) and operational technology (ICS/OT) environments.

Jen Easterly, CISA director, made the announcement at the ongoing S4x22 conference in Miami. Companies initially joining the JCDC-ICS effort include Bechtel, Claroty, Dragos, GE, Honeywell, Nozomi Networks, Schneider Electric, Schweitzer Engineering Laboratories, Siemens, and Xylem, as well as several JCDC alliance partners.

The JCDC-ICS will build on the existing platform of the JCDC by taking advantage of the knowledge, visibility, and capabilities of the ICS industry to build plans around the protection and defense of control systems, inform U.S. government guidance on ICS/OT cybersecurity, and contribute to real-time operational fusion across private and public partners in the ICS/OT space.

“Cyber threats to the systems that control and operate the critical infrastructure we rely on every day are among our greatest challenges,” Easterly said in a media statement. “As the destruction or corruption of these control systems could cause grave harm, ensuring their security and resilience must be a collective effort that taps into the innovation, expertise, and ingenuity of the ICS community. I’m excited to leverage our evolving JCDC platform to enable us to plan, exercise, and collaborate with industry leaders to drive down risk to the systems and networks we depend on so greatly as a nation,” she added.

The JCDC initiative was launched by the cybersecurity agency last August to lead the development of the nation’s cyber defense plans by working across the public and private sectors to help defend U.S. critical infrastructure sectors. With the measure, CISA sought to promote coordination across federal agencies, state, local, tribal and territorial (SLTT) partners, and private sector entities to identify, protect against, detect, plan for and respond to malicious cyber activity targeting U.S. critical infrastructure. 

The JCDC-ICS announcement comes on the heels of last week’s formation of the OT Cyber Coalition, reflecting that the existing threat landscape has proven the underlying need for government and industry players to work together.

“From our perspective both are very positive indications that public/private cooperation is maturing in ways that will genuinely strengthen collective defenses for critical infrastructure,” Andrea Carcano, Nozomi Networks’ co-founder and CPO, told Industrial Cyber. “As a founding member of the OT Cyber Coalition, we’ve teamed with many of our long-time partners and several of our fiercest competitors to work collaboratively with government and industry leaders to develop strong, effective cybersecurity solutions and guidelines for the end user. Our shared goal is to advocate for vendor-neutral, interoperable, cybersecurity and information sharing solutions that fortify the security of our nation’s most critical infrastructure,” he added.

Helping build the JCDC-ICS is an opportunity “to roll up our sleeves and work even more closely with CISA in their efforts to strengthen cybersecurity performance goals across critical infrastructure sectors,” Carcano added.

He also pointed out that “the US Government has been addressing critical infrastructure – OT cybersecurity for years. What’s changing – and what we believe is having a positive impact on helping defenders gain the upper hand – is the progress that’s been made by Jen Easterly to establish CISA as the central point of collaboration and coordination across the infosec community.” 

“The OT Cyber Coalition and the JCDC make it easier for critical infrastructure organizations to work closely with the vendor community and the government to collaborate on effective guidelines and solutions,” Carcano said. “Still, it could take a couple of years to see significant improvements in terms of meaningful improvements on our defenses. One sign of this progress will come in the form of new, open solutions for information sharing. That includes options that don’t compromise private data and make it possible for public and private sector organizations to collectively strengthen their defenses,” he added.

“To protect our critical infrastructure from cyber attacks and mitigate risks to human life, we must secure and ensure the resiliency of ICS, which we depend on to run the hospitals, power grids, oil pipelines, water utilities, and many other essential services and has recently become a focal point of national security,” Grant Geyer, chief product officer, Claroty, wrote in an emailed statement. “Protecting our nation from threat actors is a team sport and we are incredibly honored to be a part of this team,” he added.

Last week, the U.S. security agencies and the Department of Energy (DOE) warned in a joint Cybersecurity Advisory (CSA) that specific advanced persistent threat (APT) hackers have exhibited the capability to gain full system access to multiple ICS/ supervisory control and data acquisition (SCADA) devices. In addition, the APT hackers can leverage the modules to interact with targeted ICS/SCADA devices, enabling operations by lower-skilled cyber hackers to emulate higher-skilled hacker capabilities.

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related