Securing government email is a critical step for U.S. cybersecurity

Agencies could soon be leaders in authenticating email, but there still much work to be done.

Shutterstock image (by Pavel Ignatov): digital email icon.

The Department of Homeland Security issued a binding operational directive (BOD 18-01) in October, requiring all federal agencies to implement several key measures to increase the security of their email and their websites.

The website security requirements help the government catch up to what most commercial websites are already doing: Use HTTPS. If you’ve seen the little “lock” icon in the corner of your browser, that means the website you’re visiting is using HTTPS — it lets you know that you’ve got a secure connection. Soon, most government websites will offer that security, just as most commercial websites do today.

The email part of the DHS directive catapults the U.S. government into a leadership position. It requires agencies to implement email authentication, through a set of standards (especially Domain-based Message Authentication, Reporting and Conformance, or DMARC) that help email servers and email clients verify the authenticity of emails they receive. It also requires agencies to use STARTTLS with their mail servers, which is essentially HTTPS for email communications.

Leadership from the government

Authentication through DMARC is the more significant component of these two email requirements, and if the U.S. government implements it in 2018, it will put it well ahead of most businesses, who have not yet started to realize the benefits of authenticated email. 

Email authentication means that whenever you receive an email, you can trust that it really does comes from the organization whose domain name appears in the From field. Think of it as a certified, validated return address.

Unfortunately, most emails today are not subject to authentication -- and hackers know it. Emails with fake “from” addresses, also called email impersonation attacks or phishing attacks, are by far biggest vectors hackers use to initiate cyberattacks.

It’s as simple as putting “USCIS.gov” in the From: line of an email message, and Joe Cyberpunk can make it look like his email is an urgent message from the U.S. Customs & Immigration Service.

You might think few people would fall for such a scam, but they do -- all the time. Studies have shown that 56 percent of people click on links in email messages from unknown senders, even after they’ve been taught about the risks. And these are stats for unknown senders, not senders posing as a known government agency, such as the IRS — which phishers frequently impersonate. 

A gaping security hole

The current lack of email authentication for a wide range of federal agencies is a gaping security hole, and this is exactly what the DHS directive targets.

Key domains, such as NSA.gov and Justice.gov, lack DMARC records of any kind. According to the DHS order, each of these domains needs to publish a DMARC record with a minimal policy by Jan. 15, 2018. This provides no protection against impersonation, but it does allow the agencies to start collecting data on who is sending email in their name.

Other domains, like HHS.gov, VA.gov, and Census.gov, have been using DMARC for some time — in some cases well over a year — but have never succeeded in getting it to an enforcement policy, which is what directs receiving mail servers to block fraudulent email. Without enforcement, these domains remain vulnerable to impersonation. The DHS order requires such domains to start enforcing a restrictive DMARC policy by Oct. 16, 2018.

Finally, domains like Whitehouse.gov, Senate.gov, and House.gov need to implement complete DMARC protection, which all three currently lack. These domains aren’t covered by the DHS order’s authority, but they deserve the same protection from impersonation. 

A worthy challenge for 2018

Getting DMARC implemented and setting it to a policy of enforcement is a challenge worthy of our government in 2018. Unfortunately, while the DHS issued the order and provided a detailed guide to email authentication at cyber.dhs.gov, there’s no additional funding available to agencies to implement these changes.

Fortunately, implementing HTTPS, STARTTLS, and DMARC don’t have to be budget-busting endeavors. Most modern web servers already support HTTPS, and STARTTLS is also easy to configure with most mail servers.

DMARC can be more time-consuming to get right, but taking the first step doesn’t have to be difficult. It can be as simple as adding a single one-line record to the Domain Name System (DNS) entry for your domain. From there, you can begin to collect data on what IP addresses are using your domain for sending email, which will help you decide which ones are fraudulent and which ones are legitimate and should be authorized.

Ultimately, with a little help, most agencies should be able to get all their domains to a DMARC policy of enforcement well ahead of the Oct. 16 deadline.

It won’t be easy, but it’s worth it. Implementing email authentication and enforcing it is the single most effective way to improve national cybersecurity. In one move, it will inoculate these agencies against the most common attack vector used by nation-states and criminals alike.

And it will greatly increase the public’s trust in email messages that the government sends out.