Chairman Peters' Questions: Streamlining the Federal Cybersecurity Regulatory Process

HSGAC Dems
5 Jun 202418:01

Summary

TLDRThe video script discusses the need for harmonization of cybersecurity regulations across federal agencies to combat the rising threat of cyber attacks. It highlights the challenges faced by the Office of the National Cyber Director (ONCD) in coordinating with independent regulatory agencies and emphasizes the importance of a unified federal framework to reduce compliance burdens and enhance security outcomes. The discussion also touches on the impact of disharmonized regulations on international competitiveness and the need for federal leadership in guiding state and local regulations.

Takeaways

  • 📚 Regulations are crucial for various federal agency functions, including clean water, investor protection, and cybersecurity, which is increasingly important due to the growing threat of cyber attacks.
  • 🔒 Cybersecurity regulations are a strong candidate for harmonization because the underlying information and communication technology is similar across different sectors like banking, nuclear power, and water treatment facilities.
  • 🤝 Harmonization aims to create a unified approach to cybersecurity, reducing compliance costs and improving security outcomes by avoiding redundant efforts across different regulatory bodies.
  • 🚫 The current 'check the box' compliance culture is criticized for not significantly advancing cybersecurity and instead increasing the administrative burden without substantial security improvements.
  • 🔄 The discussion highlights the need for a common framework that can be customized to meet the needs of individual sectors, reducing the cost and complexity of compliance.
  • 🏛️ The Office of the National Cyber Director (ONCD) is designated as the federal lead for addressing cybersecurity regulatory harmonization, emphasizing the need for a strategic, top-down approach.
  • 🤝 The ONCD faces challenges in harmonizing regulations due to the breadth of the issue and the difficulty in getting all relevant parties, including independent regulatory commissions, to participate in the policy-making process.
  • 🏢 Businesses are impacted by the lack of harmonization, as they may need to invest in multiple systems to comply with different regulatory requirements, putting them at a competitive disadvantage internationally.
  • 🏦 State and local regulations, such as those in Massachusetts and New York, add another layer of complexity for businesses, which could benefit from federal leadership in setting a harmonized baseline.
  • 🌐 The harmonization effort is not limited to federal agencies; it also involves coordination with state, local, tribal, and territorial governments to create a unified set of regulations.
  • 📈 The feedback from the ONCD's request for information (RFI) on cybersecurity regulatory harmonization underscores the importance of reciprocity and a focus on supply chain risk management in the harmonization process.

Q & A

  • What is the primary purpose of cybersecurity regulations?

    -The primary purpose of cybersecurity regulations is to protect critical infrastructure and federal systems from the growing threat of cyber attacks, ensuring the security of enterprise IT systems across various sectors such as banking, nuclear power plants, and water treatment facilities.

  • Why are cybersecurity regulations a good candidate for harmonization across federal agencies?

    -Cybersecurity regulations are a good candidate for harmonization because the information and communication technology used across different sectors is largely the same. Harmonizing these regulations can lead to better cybersecurity outcomes and reduce compliance costs.

  • What is the main challenge in harmonizing cybersecurity regulations?

    -The main challenge in harmonizing cybersecurity regulations is the breadth of the problem, with dozens of regulators and regulations. Additionally, getting all relevant parties, including independent regulatory commissions, to the table is crucial but currently limited.

  • How can regulators better tailor their requirements to promote cybersecurity?

    -Regulators can better tailor their requirements by focusing on a common framework that minimizes redundancy and conflict. This approach can help organizations focus on actual cybersecurity protection rather than just compliance.

  • What is the role of the Office of the National Cyber Director (ONCD) in addressing cybersecurity regulatory harmonization?

    -The ONCD is designated as the federal lead for addressing cybersecurity regulatory harmonization. It is responsible for developing a strategic approach and framework that can be applied across sectors and ensuring all relevant parties are involved in the policy-making process.

  • What is the significance of reciprocity in cybersecurity regulations?

    -Reciprocity is significant in cybersecurity regulations as it ensures that once an entity has met the requirements, it does not need to do so again for other regulators asking the same questions. This helps reduce the compliance burden and allows businesses to focus on improving cybersecurity outcomes.

  • How does the lack of coordination among regulators impact businesses?

    -The lack of coordination among regulators, especially independent regulatory agencies, leads to a compliance culture where businesses spend a significant amount of time and resources on meeting multiple and often conflicting requirements, rather than focusing on actual cybersecurity protection.

  • What are the implications of disharmonized cybersecurity regulations on international competition?

    -Disharmonized cybersecurity regulations can put companies at a competitive disadvantage internationally, as they may need to invest in multiple systems to comply with different regulatory regimes, increasing their costs and reducing their competitiveness compared to companies operating under a single, unified framework.

  • How do state and local cybersecurity regulations impact businesses?

    -State and local cybersecurity regulations can add an additional layer of complexity for businesses, as they must comply with multiple and sometimes conflicting requirements. This can lead to increased compliance costs and administrative burdens, diverting resources away from actual cybersecurity measures.

  • What feedback did the ONCD receive from the Request for Information (RFI) on cybersecurity regulatory harmonization?

    -The ONCD received feedback highlighting the importance of reciprocity, the focus on compliance burden, and the need for a harmonized framework that includes supply chain risk management. This feedback has influenced the ONCD's approach to regulatory harmonization and reciprocity.

Outlines

00:00

🔒 Cybersecurity Regulations and Harmonization

The first paragraph discusses the importance of cybersecurity regulations in protecting critical infrastructure and federal IT systems. The speakers emphasize the need for harmonization across federal agencies to ensure better cybersecurity outcomes and reduce compliance costs. The conversation highlights the commonality of information and communications technology across sectors and the potential benefits of a unified approach to cybersecurity requirements. The challenges of understanding and implementing cybersecurity requirements are also mentioned, along with the need for regulators to promote actual security measures rather than just compliance.

05:00

🤔 Addressing Regulatory Challenges in Cybersecurity

This paragraph delves into the challenges faced by the Office of the National Cyber Director (ONCD) in harmonizing cybersecurity regulations. The speakers discuss the breadth of the problem and the need for a strategic, top-down approach to create a unified framework. The importance of involving all relevant parties, including independent regulatory commissions, in the policy-making process is highlighted. The potential benefits of having a convening authority to facilitate this process are explored, as well as the impact of the ONCD's request for information on the development of a harmonized approach.

10:02

🌐 Harmonizing Federal, State, and Local Cybersecurity Regulations

The third paragraph focuses on the impact of conflicting definitions and requirements in cybersecurity regulations on compliance burdens. The speakers discuss the need for a single overarching framework that can be customized within sectors to streamline compliance requirements. The conversation also touches on the impact of disharmonized compliance mechanisms on international competitiveness and the need for federal leadership in setting a strong baseline for cybersecurity requirements. The role of state and local governments in this process and the potential for federal guidelines to influence their regulations is also discussed.

15:03

🏛️ Federal Coordination with State and Local Governments

In the final paragraph, the discussion centers on the federal government's efforts to coordinate with state, local, tribal, and territorial governments to harmonize cybersecurity regulations. The speakers highlight the importance of federal leadership in setting a gold standard for cybersecurity requirements that can be followed by state governments and used as a benchmark in international negotiations. The challenges faced by businesses in managing multiple regulatory requirements are also discussed, along with the potential for a unified framework to simplify compliance and reduce the burden on businesses.

Mindmap

Keywords

💡Regulations

Regulations refer to the rules and directives set by authorities to control or manage certain activities, often in the public interest. In the context of this video, regulations are being discussed in relation to cybersecurity, highlighting their role in protecting critical infrastructure and federal systems from cyber threats. The script mentions how regulations are used to ensure clean water, protect investors, and address cybersecurity, indicating their broad application in various sectors.

💡Cybersecurity

Cybersecurity is the practice of protecting networks, systems, and data from digital attacks. It is a central theme in the video, as the speakers discuss the importance of harmonizing cybersecurity regulations across federal agencies to better protect against the growing threat of cyber attacks. The script emphasizes the need for a unified approach to cybersecurity to ensure that critical infrastructure and federal systems are adequately safeguarded.

💡Harmonization

Harmonization in this context refers to the process of making different regulations or standards compatible or consistent with each other. The video discusses the need for harmonization in cybersecurity regulations to reduce duplication, overlap, and the compliance burden on businesses. Harmonization is seen as a way to streamline requirements and promote a more effective approach to cybersecurity across different sectors and agencies.

💡Critical Infrastructure

Critical infrastructure refers to the physical and virtual systems and assets that are vital for the functioning of a society and economy. In the video, critical infrastructure is highlighted as a primary target for cyber attacks, making it crucial to have robust cybersecurity regulations in place. The script mentions sectors like banking, nuclear power plants, and water treatment facilities, emphasizing the need for harmonized cybersecurity measures to protect these essential systems.

💡Compliance

Compliance in this context refers to the act of conforming to established regulations or standards. The video discusses the challenges of compliance, particularly in the area of cybersecurity, where multiple and sometimes conflicting regulations can create a heavy burden on businesses. The script points out that a harmonized approach to cybersecurity regulations could reduce the compliance burden and allow businesses to focus more on actual security measures rather than just meeting regulatory requirements.

💡Enterprise IT Systems

Enterprise IT systems are the information technology systems used by organizations to manage their operations, data, and communications. The video emphasizes that these systems are common across different sectors and are often the first target of cyber adversaries. Harmonizing cybersecurity regulations for enterprise IT systems is seen as crucial to ensuring consistent security measures and reducing the risk of cyber attacks.

💡Reciprocity

Reciprocity in the context of the video refers to the mutual recognition of compliance with cybersecurity regulations across different regulatory bodies. The script discusses the importance of reciprocity in reducing the compliance burden on businesses, allowing them to demonstrate compliance once and not have to repeat the process for multiple regulators. This concept is central to the idea of harmonizing cybersecurity regulations.

💡Federal Agencies

Federal agencies in this context are the government bodies responsible for implementing and enforcing regulations at the national level. The video discusses the need for these agencies to work together to harmonize their cybersecurity regulations. The script mentions the challenges faced by the Office of the National Cyber Director in coordinating with independent regulatory commissions and the importance of federal leadership in setting a harmonized framework.

💡Supply Chain Risk Management

Supply chain risk management involves identifying, assessing, and mitigating risks in the supply chain that could impact an organization's operations or security. The video highlights the importance of this concept in the context of cybersecurity, where disruptions or cyber risks in the supply chain can have significant impacts. A harmonized cybersecurity framework is seen as beneficial in managing these risks effectively.

💡State and Local Regulations

State and local regulations are laws and rules enacted by state or local governments. The video discusses the challenges posed by these regulations, especially when they conflict with federal regulations or each other. The script provides examples of state laws in Massachusetts and New York that have their own cybersecurity requirements, which can complicate compliance for businesses operating in those states. The need for federal leadership in setting a harmonized framework is emphasized to help guide state and local regulatory efforts.

💡International Coordination

International coordination in this context refers to the collaboration between different countries to align their cybersecurity regulations and practices. The video discusses the importance of the United States taking a lead role in setting a strong federal framework for cybersecurity, which can then be used as a benchmark for international partners. The script mentions how other countries look to the U.S. for leadership in this area, highlighting the global significance of harmonizing cybersecurity regulations.

Highlights

Regulations are crucial for various federal agencies to ensure clean water, protect investors, and enhance cybersecurity amidst growing cyber threats.

Cybersecurity regulations are a strong candidate for harmonization due to the commonality of information and communication technology across different sectors.

Harmonized cybersecurity approaches can lead to better security outcomes and reduced compliance costs.

Public comments highlight the difficulty in understanding and implementing cybersecurity requirements, leading to a compliance-focused culture rather than proactive security measures.

Regulators should tailor requirements to promote actual cybersecurity rather than just checking boxes, which only incrementally increases security.

The need for a common framework to reduce redundant and conflicting requirements that increase compliance burdens.

The Office of the National Cyber Director (ONCD) is designated as the federal lead for cybersecurity regulatory harmonization.

Challenges faced by ONCD include the breadth of regulations and the difficulty in getting all relevant parties to participate in policy-making.

Legislation that requires all agencies, including independent regulatory agencies, to harmonize their regulations could significantly aid the ONCD's efforts.

The RFI response emphasizes the critical need for reciprocity in regulatory harmonization to reduce compliance costs.

Supply chain risk management is a significant focus, with a harmonized framework potentially aiding internal risk management processes.

Federal, state, and local regulations can create a patchwork of requirements, complicating compliance for businesses.

Disharmonized compliance mechanisms can impact companies' international competitiveness due to the need to invest in multiple systems.

Federal leadership in setting a strong baseline for cybersecurity requirements is essential for state and international alignment.

State and local governments have expressed a desire for federal guidelines to help model their cybersecurity regulations.

The need for a unified approach to cybersecurity that includes reporting, identification, management, protection, response, and recovery.

The impact of contrasting federal, state, and local regulations on businesses, particularly those with limited resources.

The importance of a single overarching framework for cybersecurity to streamline compliance and minimize burdens.

Transcripts

play00:00

as both of you have mentioned in your

play00:01

opening comments and I mentioned in mine

play00:03

uh we know that regulations are used by

play00:05

federal agencies in multiple uh ways uh

play00:09

I mentioned in my opening about uh

play00:11

making sure we have clean water to drink

play00:13

uh protecting investors from predatory

play00:15

practices and and the list goes on uh

play00:18

cyber security regulations have received

play00:20

a greater amount of attention giving the

play00:23

growing threat of cyber attacks which is

play00:25

not going down and probably you would

play00:27

argue exponentially going up and uh our

play00:30

critical infrastructure and federal it

play00:32

systems which are particular Target so

play00:34

Mr lerson why do cyber security

play00:37

regulations lend themselves generally to

play00:39

be a good candidate for harmonization

play00:42

all across these agencies we need to do

play00:44

a lot of harmonization and a lot of

play00:46

fields but why cyber security in

play00:48

particular uh thank you Mr chairman it's

play00:50

a it's a great question and from our

play00:53

standpoint the reason that we're

play00:55

particularly interested in looking at

play00:57

Baseline cyber security requirements

play01:00

across critical infrastructure sectors

play01:02

is that the information and

play01:04

Communications technology that's used

play01:06

whether you're in a bank a nuclear power

play01:09

plant a water treatment facility the

play01:12

information and Communications

play01:13

technology is largely the same and the

play01:16

first thing that adversaries are trying

play01:18

to do when they get access whether

play01:19

they're trying to steal money drop

play01:22

ransomware or potentially uh affect our

play01:25

ability to mobilize militarily the first

play01:27

thing they're going after is these

play01:29

Enterprise it systems and for that

play01:32

reason because the Enterprise it systems

play01:35

are common across sectors we really feel

play01:38

strongly that having a harmonized

play01:40

approach with reciprocity across

play01:43

different Regulators will help ensure

play01:45

that we get both better cyber security

play01:48

outcomes and less money spent on

play01:51

compliance very

play01:53

good you know several uh public comments

play01:56

um at on CD's request for information on

play01:59

harmonization

play02:00

discuss the the difficulties in

play02:03

understanding um and implementing cyber

play02:05

security requirements which I think

play02:07

leads to a a compliance culture uh as

play02:10

opposed to dedicating resources to

play02:12

actually protecting uh our systems from

play02:15

cyber attacks so Mr henchman this

play02:18

question is for you uh how how can

play02:20

Regulators better tailor their

play02:22

requirements to promote cyber security

play02:25

rather than just a check the box

play02:28

exercise that only incrementally

play02:30

increases security but unfortunately

play02:32

does not um uh move us forward uh and in

play02:36

the process significantly increases the

play02:38

compliance uh burden while not moving us

play02:41

forward thank you Senator I think one

play02:44

way to think of this it's not a lot

play02:46

different from our duplication overlap

play02:48

and fragmentation work that we do for

play02:49

the committee in which um comproller

play02:52

General was up here several weeks ago

play02:53

talking you about the idea of redundant

play02:56

conflicting requirements is not

play02:58

different it's on a much greater scale

play02:59

and it's something that's National and

play03:01

something we're still struggling to

play03:02

understand the real breadth of but I

play03:04

think the general idea that because

play03:06

regulations have grown Patchwork here

play03:08

and there specific sectors will pass

play03:10

rules because it's important to them

play03:12

they're dealing with a certain threat

play03:14

and then when you have organizations

play03:16

that work across sectors or across state

play03:18

lines or across International boundaries

play03:20

you run into a lot of things that they

play03:22

have to do in addition to what they may

play03:25

do with their sort of what I'll call

play03:26

their home set of of rules and

play03:28

regulations and so that compliance issue

play03:31

becomes real cost burden and some of the

play03:33

work that we've done uh we did a job in

play03:35

2020 looking at States and dealing with

play03:38

four agencies uh FBI IRS SSA and uh CMS

play03:44

and 35 per 35 of the states reported a

play03:48

moderate to significant increase in cost

play03:51

related to the compliance that they had

play03:52

to do to meet the different regulations

play03:55

of each of those four agencies and so to

play03:58

remove that I think you need to look for

play03:59

for a common framework people have

play04:01

talked about whether the NIS cyber

play04:03

security framework offers that

play04:04

possibility but a common set of minimum

play04:07

standards that stress across excuse me

play04:09

stretch across the government that can

play04:11

then be customized to meet the needs of

play04:13

individual

play04:14

sectors very good yeah as noted uh Mr

play04:19

lerson in the your opening statement the

play04:21

the office of the national cyber

play04:23

director is designated as the federal

play04:25

lead for addressing cyber security

play04:27

regulatory harmonization so my my

play04:30

question for you uh you've raised some

play04:31

of this but to clarify for the committee

play04:34

what are the biggest challenges oncd is

play04:36

now facing in harmonizing cyber

play04:39

regulations uh certainly Mr chairman

play04:41

thanks for the question there are two

play04:43

things that I would highlight as as the

play04:45

challenges one is the breath that we

play04:48

have here where you see dozens of

play04:49

regulators who have uh dozens more

play04:53

regulations you mentioned the 48 that

play04:55

we've seen just in the past four years

play04:57

uh which means that from our perspective

play05:00

you really need a strategic approach a

play05:02

top- down approach that says this is the

play05:04

framework that we're aiming at uh and

play05:07

gives that guidance to Regulators but

play05:09

that gets into the Second Challenge

play05:11

right so the first challenge is the

play05:13

breath of the problem and getting our

play05:14

hands around it the second challenge is

play05:16

getting all of the relevant parties to

play05:18

the table as I mentioned from our

play05:20

perspective the most important part of

play05:22

ensuring that we have a framework that

play05:25

is applicable across sectors and does

play05:27

appropriately address the concerns that

play05:30

different Regulators have is to ensure

play05:32

all of them are participants in a

play05:33

policy-making process to design such a

play05:36

framework uh but doing so at the moment

play05:38

we are limited in our ability to do so

play05:40

with respect to independent regulatory

play05:42

commissions which is something that we

play05:44

truly need congress's help

play05:47

with Mr again you you stated in your

play05:50

testimony that the administration

play05:52

supports uh legislation that would

play05:54

require all agencies including our

play05:58

independent regulatory agencies to to

play06:00

come up to the table basically and work

play06:03

on harmonizing their regulations with

play06:05

with everybody else so the specific

play06:07

question for you sir is H how would

play06:09

having this convening Authority help the

play06:11

oncd actually address this issue what

play06:14

what what are going to be the strengths

play06:16

of getting this done uh thank you Mr

play06:19

chairman uh the the it would help

play06:22

enormously frankly and it would help

play06:24

because right now when we want to talk

play06:27

to our Independent Regulatory Commission

play06:29

partner which we do as much as we can we

play06:32

basically have a coalition of the

play06:33

Willing we have the folks who want to

play06:36

come to the table who believe that this

play06:37

is an important problem and have a

play06:40

conversation about it but having a clear

play06:43

mandate from Congress to bring everyone

play06:45

to the table will let us do what we do

play06:48

best at oncd which is listen to our

play06:50

partners work with them to address the

play06:52

challenges and as I say design a

play06:55

comprehensive framework that allows for

play06:57

harmonization yes but just as

play06:59

importantly

play07:00

reciprocity right the idea that once

play07:02

I've proven as an entity that I've met

play07:05

the requirements once I do not need to

play07:07

do so no matter how many other

play07:09

Regulators are asking the same questions

play07:11

and that is what will allow us to both

play07:14

get better cyber security outcomes and

play07:17

at the same time reduce the burden on

play07:20

businesses in July of

play07:22

2023 the office of the national cyber

play07:25

director released a a request for

play07:27

information on cyber security regulatory

play07:30

harmonization uh the main theme of a

play07:33

lack of coordination amongst Regulators

play07:36

particularly Independent Regulatory

play07:37

Agencies such as the Securities and

play07:39

Exchange Commission the Federal

play07:41

Communications Commission the Federal

play07:43

Trade Commission uh certainly uh stands

play07:45

out to to me so my question for you is

play07:48

how is the oncd incorporating the

play07:50

feedback from the RFI um into their work

play07:54

uh thank you Mr chairman uh we are very

play07:57

much the the reason that we put out the

play08:00

the RFI in the first place is absolutely

play08:02

that we rely on the input from all of

play08:04

our partners both in the private sector

play08:07

and in the inter agency to inform our

play08:09

work the there are a couple of things

play08:11

that I think uh really stood out to us

play08:14

in terms of the RFI and have

play08:16

crystallized how we're approaching uh

play08:18

our Regulatory harmonization and

play08:20

reciprocity work going forward one

play08:23

element in particular is the fact that

play08:25

uh reciprocity which we had theorized

play08:28

should probably be part of the solution

play08:30

was really highlighted in the RFI

play08:32

respondents as something that is

play08:34

absolutely critical to our getting this

play08:37

right um the focus on the compliance

play08:41

burden really points to the fact that

play08:43

yes you want a harmonized baseline

play08:45

because that gives you the Simplicity

play08:47

the clarity of understanding what

play08:49

specifically it is that you need to do

play08:52

uh but you need the reciprocity to

play08:53

ensure that that also translates into

play08:56

less compliance costs the other thing

play08:59

that I think I think I'll highlight is

play09:00

um the amount of focus on supply chain

play09:03

risk management and the fact that for a

play09:06

number of companies they are right now

play09:08

trying to figure out how do they manage

play09:10

risk in their supply chains uh cyber

play09:13

risk that can come because they're

play09:14

either connections back into their

play09:16

networks or the fact that A disruption

play09:18

in their supply chain could materially

play09:20

impact their business and having a

play09:22

harmonized framework would also help

play09:26

them do their own internal risk

play09:28

management process IES which I will

play09:30

admit was not something that we were

play09:31

really thinking through at the outset

play09:34

and now we look and say well this

play09:35

actually could be a catalyst for

play09:37

businesses too you may have regulation

play09:39

that actually helps them manage their

play09:40

own business Risk by being able to look

play09:43

and say oh these folks have met the

play09:45

Baseline standards that helps us

play09:48

understand what their posture is for our

play09:49

own internal business focus supply chain

play09:52

risk

play09:54

management Mr Hitchman in in your

play09:57

testimony you you highlighted that the

play09:59

federal government should adopt model

play10:01

definitions uh and consider setting

play10:04

minimum cyber security requirements so

play10:07

how do uh conflicting definitions and

play10:09

requirements uh contribute to the

play10:11

difficulties in overall

play10:14

compliance anytime that an organization

play10:17

is subject to multiple the word of art

play10:20

is regime reporting regime you run into

play10:23

compliance burdens uh and we've done

play10:25

work in the financial sector where cisos

play10:28

from Financial Services firms have

play10:30

reported their folks spend 30 to 40% of

play10:33

their time on compliance rather than

play10:35

focusing on cyber security and it gets

play10:38

back to the point I'd initially made

play10:39

about duplication overlap that when you

play10:41

have multiple reporting regimes with

play10:44

multiple requirements that are not alike

play10:46

you spend a lot of time doing paperwork

play10:49

rather than focusing on your job because

play10:51

you need to meet the requirements of

play10:52

both of these Frameworks that you're

play10:54

subject to a single overarching

play10:56

framework which is then customized as

play10:58

appropriate Within sector ideally would

play11:00

remove a lot of that burden so that

play11:02

there is a single point of reference

play11:04

that everyone starts from when thinking

play11:06

about cyber security in near

play11:07

organizations and that includes

play11:09

reporting requirements anything else and

play11:12

you know we talk about reporting

play11:13

requirement there's a whole framework

play11:15

beyond that you know identification

play11:16

management protection of data uh report

play11:20

uh response recovery uh and so it's I

play11:23

think it's really important that people

play11:25

be able to go to one place know where

play11:27

that starts and then figure out what

play11:29

they're required to do from there so you

play11:32

can streamline those compliance

play11:33

requirements there will always be some

play11:35

compliance burden as I mentioned a

play11:36

moment ago but we can do a lot to

play11:38

streamline that and minimize it yeah

play11:41

very good Mr lerson to what extent has

play11:45

disharmonize and compliance mechanisms

play11:48

actually impacted the ability of

play11:50

companies to compete uh

play11:53

internationally uh thank you Mr chairman

play11:55

that that has absolutely been something

play11:57

that we have heard um because for for a

play12:01

number of reasons I would say so first

play12:03

and foremost it can mean that companies

play12:05

need to invest in multiple systems so

play12:08

you are basically forcing them to

play12:10

duplicate some of their information and

play12:12

Communications technology spend because

play12:15

they are subject to

play12:17

disharmonious uh Regulatory regimes and

play12:21

when that is the case if uh they're

play12:23

competing against a company in say

play12:26

Europe that is only operating under an

play12:29

EU framework um they will be at a

play12:32

competitive disadvantage uh I think that

play12:35

that really points to part of what we

play12:37

are hoping to get out of this effort if

play12:40

we have a strong Federal framework for

play12:43

Baseline cyber security requirements

play12:45

that is developed by all of the relevant

play12:48

parties in the inter agency including

play12:50

the independent regulatory commissions

play12:52

that actually is very helpful for us in

play12:55

digital trade negotiations in other uh

play12:59

export of American businesses because we

play13:01

can then go forth and say hey now we're

play13:03

looking for Mutual recognition with our

play13:05

International partners and we can give

play13:07

folks an understanding of what exactly

play13:09

that means because we have a single

play13:11

framework to point to whereas right now

play13:14

when you look at Mutual recognition it's

play13:15

often challenging because we're pointing

play13:17

back to what we're doing that is a uh a

play13:22

kind of hodgepodge of different

play13:23

regulatory requirements you know federal

play13:26

agencies uh as you know very well are

play13:28

are not the only agencies that have

play13:30

cyber security regulations we have state

play13:34

regulations local cities other

play13:36

localities across the nation have all

play13:38

sorts of requirements for businesses

play13:40

that operate in their areas give you a

play13:42

couple examples for example

play13:44

Massachusetts state law requires all

play13:46

persons who own or license personal

play13:48

information about Massachusetts

play13:49

residents to develop Implement and

play13:51

maintain a comprehensive information

play13:53

security program the New York Department

play13:56

of Financial Services has also adopted

play13:59

robust set of cyber security rules with

play14:01

significant requirements for any company

play14:03

that provides a financial or credit

play14:05

service within the state of New York and

play14:08

I could just go on and on with that list

play14:11

so mron how is the federal government

play14:13

working to coordinate with State local

play14:16

tribal territorial governments uh all

play14:19

across the uh the government uh

play14:23

landscape to harmonize these regulations

play14:26

uh thank you Mr chairman so I will

play14:28

highlight a couple points so first of

play14:30

all both the New York Department of

play14:32

Financial Services and the state of New

play14:34

York responded to our RFI our request

play14:36

for information and one of the things

play14:38

that stood out to me was the fact that

play14:40

they really were asking for federal

play14:42

leadership in this space DFS in the

play14:45

state said having strong federal

play14:48

guidelines um which a harmonized set of

play14:51

Baseline requirements would do uh would

play14:55

help them significantly in terms of how

play14:58

they would model their work they have

play15:00

worked DFS has worked the Department of

play15:03

Financial Services has worked with

play15:04

Federal Regulators um it is something

play15:07

that we're concerned about again like

play15:08

when we see duplicative requirements

play15:10

that are attempting to control the same

play15:12

risk whether they're at the state level

play15:14

the federal level or the international

play15:15

level um that gives us pause but if we

play15:19

can get the federal house in order if we

play15:21

can set a strong Federal uh uh Baseline

play15:23

requirement if we can lead um we do have

play15:27

strong confidence that both our state

play15:30

governments will look at that as a gold

play15:32

standard and also start to move in that

play15:35

direction and also our International

play15:37

Partners one of the things that uh the

play15:39

national cyber director Harry Coker Jr

play15:41

has consistently impressed upon me is in

play15:44

his conversations with International

play15:46

counterparts they bring up regulatory

play15:48

harmonization they ask what is it that

play15:51

we're doing to help control risk to

play15:53

critical infrastructure and they say gee

play15:56

it would be great to see Federal

play15:58

leadership here we need the United

play16:00

States to help us understand you have

play16:02

the most sophisticated Tech sector you

play16:04

have the most Reliance on technology if

play16:07

you can set a gold standard that would

play16:10

help us that would give something for us

play16:11

to shoot for as well so I think it

play16:13

really is uh incumbent Upon Us in the

play16:17

federal government partnering between

play16:19

the administration and Congress to set

play16:21

that

play16:23

standard and Mr Hitchman how does this

play16:25

contrasting federal state local

play16:27

regulations how does that impact

play16:29

businesses in our community or in our

play16:31

country well I I think very similar to

play16:34

the problems we had with just sort of

play16:36

federal agencies it's the multiple

play16:38

requirements and who do you need to do

play16:40

and for what I think you know the

play16:41

examples you drew are great I live in

play16:43

Texas uh the Texas department of

play16:45

information resources has an instant

play16:47

reporting rule that schools are required

play16:49

to follow when attack well the cister

play16:51

are notice a propos making also includes

play16:53

schools so now you're going to have

play16:55

schools that are trying to figure out

play16:57

how to do their local reporting as well

play16:59

as the national reporting and these are

play17:01

organizations that traditionally do not

play17:04

have resources for this they're already

play17:06

undern it is probably underfunded you in

play17:08

a small District you may have one person

play17:10

who does it for the entire District

play17:13

including the Cyber side and I don't

play17:15

know that that's sustainable and so I

play17:17

think we really need to think about how

play17:21

those state and local rules are impacted

play17:25

by perhaps the federal leadership that's

play17:27

been called for so that they have more

play17:29

of a benchmark to follow I think there's

play17:31

also things like privacy states are

play17:33

increasingly passing privacy laws which

play17:35

may be conflicting with guidance they're

play17:37

getting from the federal level and so

play17:39

how does an organiz a business operating

play17:41

manage both of those is it's similar to

play17:44

how sort of Patchwork of federal rail

play17:45

Lake regulations have popped up is the

play17:48

patchwork of federal excuse me state

play17:50

laws pop as pop up as well that all

play17:53

needs to be managed and sort of brought

play17:55

into a common framework so that folks

play17:57

know who to how who their operating from

play17:59

and what the standards are

Rate This

5.0 / 5 (0 votes)

Связанные теги
CybersecurityRegulatory HarmonizationFederal AgenciesComplianceCritical InfrastructureEnterprise ITCyber ThreatsRegulatory ChallengesRisk ManagementInternational Standards
Вам нужно краткое изложение на английском?