Home > An A-B-C Approach to Improving Security Compliance

An A-B-C Approach to Improving Security Compliance

Security is always an important topic with our government customers. Here's an applicable article from my colleague, Joe Kim, in which he offers some tips on compliance.

Ensuring that an agency complies with all of the various standards can be a job in itself. The best strategy is to attack the challenge on three fronts. First, proactively and continuously monitor and assess network configurations to help ensure that they remain in compliance with government standards. Second, report on their compliance status at any given time. And third, beef up their networks with rock-solid security and be prepared to quickly remediate potential issues as they arise.

Automate Network Configurations

One of the things agencies should do to remain in compliance with the RMF, DISA STIGs, and FISMA is monitor and manage their network configuration status. Automating network configuration management processes can make it much easier to comply with key government mandates. Device configurations should be backed up and restored automatically, and alerts should be set up to advise administrators whenever an unauthorized change occurs.

Be On Top of Reporting

Maintaining compliance involves a great deal of tracking and reporting. For example, one of the steps in the RMF focuses on monitoring the security state of the system and continually tracking changes that may impact security controls. Likewise, FISMA calls for extensive documentation and reporting at regular intervals, along with occasional onsite audits. Thus, it is important that agencies have easily consumable and verifiable information at the ready.

The reporting process should incorporate industry standards that document virtually every phase of network management that could impact an agency’s good standing. These reports should include details on configuration changes, policy compliance, security, and more. They should be easily readable, shareable, and exportable, and include all relevant details to show that an agency remains in compliance with government standards.

Catch Suspicious Activity and Automate Patches

Agency IT administrators should also incorporate security information and event management (SIEM) to strengthen their security postures. Like a watchdog, SIEM alerts for suspicious activity and alerts when a potentially malicious threat is detected. The system can automatically respond to the threat in an appropriate manner, whether that is by blocking an IP address or specific user, or stopping services. Remediation can be instantaneous and performed in real-time, thereby inhibiting potential hazards before they can inflict damage.

Implementing automated patch management is another great way to make sure that network technologies remain available, safe, and up to date. Agencies must stay on top of their patch management to combat threats and help maintain compliance. The best way to do this is to manage patches from a centralized dashboard that shows potential vulnerabilities and allows fixes to be quickly applied across the network.

Following the guidelines set forth by DISA®, NIST®, and other government acronyms can be a tricky and complicated process, but it does not have to be that way. By implementing and adhering to these recommended procedures, government IT professionals can wade through the alphabet soup while staying within these guidelines and upping their security game.

Find the full article on our partner DLT’s blog Technically Speaking.

Paul Parker
Paul Parker, former chief technologist - federal and national government, SolarWinds, has 22 years of IT infrastructure experience, and has received multiple military and civilian…
Read more