GAO Highlights Interoperability Challenges With Zero Trust

ArtemisDiana/Getty Images

A cybersecurity specialist from the watchdog is ready to dive into related policy implications, but says work on agencies’ implementation is the more immediate concern.

Organizations that have been around for a while—such as many federal agencies—will find it particularly difficult to achieve their ultimate goal in designing ‘zero-trust’ systems, because various products needed to fully realize the concept don’t always work together, the Government Accountability Office recently wrote in a briefing document aimed at lawmakers. 

Federal agencies are required to implement Zero Trust Architectures—or ZTA—by the end of fiscal year 2024 under guidance the Office of Management and Budget issued to comply with a May 2021 cybersecurity executive order. President Joe Biden issued the order in response to the intrusion campaign generally referred to as the SolarWinds hack, which also involved Microsoft’s Active Directory Federation System and hijacking legitimate credentials to move laterally within victim networks.

A zero-trust architecture is one designed to require authorization from a central point—often referred to as a trust algorithm—for individuals or devices trying to access specific resources throughout a network. According to GAO’s spotlight document, implementing a zero trust system to make such permitting decisions might involve technology to, among other things, manage credentials; analyze threat intelligence and activities logs for unusual activity; monitor end-points for malware; and encrypt data.

“Because there is no single ZTA solution, ZTA implementation requires integrating existing technologies with each other and with newer technologies,” GAO wrote in the November document. “These technologies may not be designed to work together, particularly in organizations with large investments in traditional technologies.”

Expanding on the point, the GAO document cited work from the National Institute of Standards and Technology in highlighting the challenge.

“Organizations attempting to implement ZTA have faced difficulties,” GAO wrote. “For example, a NIST project to build and demonstrate examples of ZTA using products and technologies from different vendors found that many [Identity, Credential and Access Management] and endpoint protection technologies could not be integrated into a functional ZTA.”

GAO officials confirmed the document was referring to a draft practice guide NIST issued in July on implementing zero trust after doing a trial run with vendors of the various products involved, including major cloud service providers.

“We discovered that many of the vendor solutions used in the [enhanced identity governance] crawl phase do not integrate with each other out-of-the-box in ways that are needed to enable the ICAM solutions to function as [Policy Decision Points],” the NIST document reads. Even when customizing the products for the integration, the NIST effort found they did “not support all the desired ZT capabilities.” 

The GAO spotlight document also highlighted ways significant, older government systems would have to change in order to be part of a comprehensive zero trust system.  

“The National Cybersecurity Protection System, which defends the federal government from cyber threats, has intrusion prevention functions that are not compatible with ZTA,” GAO wrote. “To be compatible with ZTA, the system would need to be adapted to continuously monitor resources within the network. Further, machine-learning models—which are recommended for automated threat detection—would need to be tailored to each organization’s ZTA, a potentially time-consuming process.”

In an interview with Nextgov, Jennifer Franks, director of GAO’s information technology and cybersecurity team, said the agency is absolutely ready to dive into implications—including providers’ ability to make their tech interoperable, the cost of zero-trust transitions and competition among vendors—of the interoperability challenge, at the behest of lawmakers.

“We could definitely do more work if requested,” Franks said. “Absolutely, we can go in and look at all of these contexts and really draw into what the federal government is doing. We do have work underway for several committees that is drawing on the context related to some of these areas.”

But right now, she said, the focus after SolarWinds is on getting agencies to implement five “pillars” OMB described in a January memo for eventually establishing zero trust. They include activities like getting all agency staff to use enterprise-managed identities to access applications and creating an inventory of all system devices so agencies can “prevent, detect and respond to incidents on those devices.” 

Franks said such activities, along with continuous monitoring and vulnerability management, are related to the most important measures agencies need to take in order to be proactive in the face of cybersecurity threats. She is set to testify Thursday alongside Federal Chief Information Security Officer Chris DeRusha before the House Oversight Committee’s panel on government operations in a biannual hearing regarding agencies’ performance managing and securing their information technology assets. 

“We are going to be considering incorporating more cybersecurity metrics with zero trust architecture being the forefront of the conversation,” she said.