What federal data platform owners need to know about the zero trust mandate

Getty Images

It is important for agencies to understand that a data-driven approach to zero trust implementation will drive the most secure and sustainable results.

On May 12, 2021, the Biden Administration implemented the executive order (EO) on Improving the Nation's Cybersecurity. Among other things, the goal of this EO was to modernize the federal government's cybersecurity frameworks in order to deter attacks from malicious actors. To standardize protective measures for federal agencies, the order called for the implementation of zero trust architectures in organizations' cloud infrastructures. 

The Office of Management and Budget released a follow-up memorandum on January 26, 2022, which details the specific strategic steps that federal agencies must take to implement zero trust in their networks. The memo introduces two major updates to how the federal government is approaching this kind of framework. First, it shifts the lens through which zero trust architectures have traditionally been viewed. Second, it makes a specific recommendation that attribute-based access control (ABAC) be applied in the construction of federal zero trust networks. 

Shifting the focus of zero trust

It's important to recognize how this EO and memo reframe the traditional focus of zero trust measures. These kinds of cybersecurity architectures tend to place the highest significance on the networks and people involved in a system, focusing on the potential users of data rather than the data itself. While the administration's goals certainly involve these human actors, they reframe the conversation to emphasize the data within these systems. 

This refocusing is key to constructing a successful zero trust architecture. Trying to build this type of system without focusing on the data would be like trying to build a power grid without thinking about electricity. Data must be considered not as an afterthought, but as the resource that drives the network it inhabits. It is important for agencies to understand this refined focus, as a data-driven approach to Zero Trust implementation will drive the most secure and sustainable results.

Calling out ABAC

An important addition the memo makes to the earlier EO is the specific recommendation of ABAC. While acknowledging that many government agencies currently utilize role-based access control (RBAC) models, this memo states that a "Zero trust architecture should incorporate more granularly and dynamically defined permissions, as [ABAC] is designed to do." OMB understands that ABAC is a principal part of an effective security architecture.

The security, scalability, and simplicity of ABAC make it easily optimizable while giving agencies the ability to implement the "never trust, always verify" principle central to zero trust theory.  

"This zero trust strategy is about ensuring the federal government leads by example, and it marks another key milestone in our efforts to repel attacks from those who would do the United States harm," said then-acting OMB Director Shalanda Young. 

Why does the government consider ABAC the best-suited access control model for ensuring cybersecurity?

Dynamic policy enforcement

As OMB stated, ABAC is not static like its predecessor RBAC. Rather than creating stiff and unalterable "roles" on which policy and access can be based, ABAC systems assess a user's multifaceted attributes at the time of access in order to make a more holistic access decision. Most importantly, this flexibility does not come at the expense of data policy enforcement

ABAC's dynamic nature strengthens its policy enforcement capabilities. Since policies are created based on users' attributes, controlling access is a much more flexible process than with other legacy solutions. Whereas role explosion and policy bloat would obstruct effective access in an RBAC model, these troublesome roadblocks are nonexistent with ABAC. 

By abstracting policy creation from data storage and compute platforms, there can be consistent policy enforcement across the board. This creates a situation in which data can be governed securely with ease. How does this strengthen Zero Trust? It allows users to be subject to policies no matter where, when, or why they query, and it simultaneously keeps data protected across storage and compute platforms. 

Secure and equalized collaboration

Swift, secure data sharing is crucial to the success of public sector agencies. Data must be communicated with ease in order to make necessary decisions without hold-ups or hesitation. While a role-based model of access control could easily become a roadblock to this process, ABAC provides the flexibility necessary to make these exchanges. 

Leveraging ABAC, zero trust systems can incorporate data-level zones that equalize access rights for all users. This means users can collaborate on projects utilizing the same data sets, but still be subject to the access controls tied to their relevant attributes. Streamlined consent workflows can also guarantee adherence to government-wide directives and agency regulations. 

Through these measures, data can be shared rapidly without needing to request permissions from data teams, removing a troublesome but common roadblock. And most importantly, this can all be done without compromising the security of the data being shared. 

Future-proof scalability

It is made abundantly clear in the EO and memo that the purpose of the required measures is long-term cybersecurity. This is not meant to be a band-aid that temporarily fixes a problem, but a solution that provides long-lasting and foundational security. While roles and personnel can evolve, data itself continues to develop at breakneck speeds. A proper zero trust architecture must be constructed with this in mind.  

This is why ABAC is key to the success of this EO. The access control method ingrained in these security networks must be limber enough to evolve alongside the data it governs. Legacy controls like RBAC are already outdated, and agencies must look to ABAC to fulfill these scalable needs. 

Most importantly, this flexibility exists concurrently with the security capabilities required by zero trust, without any hits to data accessibility or user performance. With ABAC, agencies can build the future-proof architectures necessary for continued effectiveness. 

Through a proper focus on the data being protected by this cybersecurity push, public sector agencies can create lasting zero trust measures in accordance with the cybersecurity order. When focusing on the data in addition to the players involved, it is clear that ABAC is a necessary component for success. ABAC's security, scalability, and simplicity provide data teams with the tools they need to keep data secure and drive change. 

Nancy Patel is vice president/general manager public sector at Immuta.

NEXT STORY: Why the White House is Focused on Community-Level Water Cybersecurity