Federal agencies are increasingly adopting low-code security automation platforms to comply with the U.S. [4] government’s Memorandum M-22-09 and the recent executive order on cybersecurity. These platforms [4], known as Security Orchestration [3], Automation [1] [2] [3] [4], and Response (SOAR) technology [1] [2] [3] [4], enable agencies to implement a zero-trust approach to security and address security automation requirements without relying heavily on coding skills.

Description

About 64% of federal agencies are opting for low-code security automation to meet the criteria for a Zero Trust architecture [2]. This approach allows agencies to proactively monitor for vulnerabilities and anomalous activity [3], overcome cybersecurity talent gaps [3], and improve time management and productivity [3]. However, federal agencies have found that no-code solutions lack support for cloud or hybrid environments [2] [4], as well as important reporting and case management features [1] [2] [4]. Despite this, adopting SOAR does not require agencies to abandon their existing cybersecurity approach [3], but rather augments the capabilities of existing analysts [3]. Federal agencies recognize the significance of security tools in managing the increasing volume of security alerts and view SOAR as a crucial element in helping them adopt the zero-trust security model. A report by Swimlane highlights the challenges faced by federal agencies in filling security team positions and emphasizes the importance of technology in addressing evolving cybersecurity challenges [1].

Conclusion

The adoption of low-code security automation platforms has significant impacts on federal agencies’ ability to comply with cybersecurity requirements. It allows them to implement a zero-trust approach, enhance monitoring capabilities, and address talent gaps. However, limitations in no-code solutions for cloud and hybrid environments [2] [4], as well as reporting and case management features [2] [4], need to be addressed. Despite these challenges, adopting SOAR technology does not require agencies to completely overhaul their existing cybersecurity approach. Instead, it enhances the capabilities of existing analysts [3]. Federal agencies recognize the importance of technology in managing the increasing volume of security alerts and view SOAR as a crucial tool in adopting the zero-trust security model. Moving forward, addressing the limitations of no-code solutions and further integrating SOAR technology will be key in effectively managing evolving cybersecurity challenges.

References

[1] https://www.darkreading.com/attacks-breaches/67-of-federal-government-agencies-are-confident-in-meeting-zero-trust-executive-order-deadline
[2] https://markets.financialcontent.com/stocks/article/bizwire-2023-8-15-report-reveals-only-67-of-federal-government-agencies-are-confident-in-meeting-zero-trust-executive-order-ahead-of-2024-deadline
[3] https://fedtechmagazine.com/article/2021/05/how-dod-and-wider-governments-cybersecurity-can-benefit-soar
[4] https://finance.yahoo.com/news/report-reveals-only-67-federal-120000950.html