House Oversight and Accountability Hearing on Cybersecurity and Regulations

The Union Herald
28 Jul 202452:53

Summary

TLDRThe hearing focused on the urgent need to harmonize cybersecurity regulations across U.S. industries to mitigate the growing threats to critical infrastructure. Witnesses from IT, natural gas, banking, and MITRE Corporation emphasized the inefficiencies and high costs of current overlapping and inconsistent regulatory requirements. They advocated for centralized leadership, a common taxonomy, standardized processes, and reciprocity in regulations to improve security outcomes and reduce the burden on businesses, especially smaller entities, while ensuring national and economic security.

Takeaways

  • πŸ”’ Cyber attacks on critical infrastructure are increasing, posing significant threats to national and homeland security.
  • 🏒 Much of the critical infrastructure is owned and operated by the private sector, highlighting the need for strong public-private partnerships in cybersecurity.
  • πŸ“‹ Federal regulations aimed at mitigating cybersecurity risks often result in overlapping and inconsistent requirements, creating inefficiencies and high compliance costs.
  • πŸ’Ό Companies are forced to divert resources from cybersecurity enhancements to meet various compliance requirements, which can reduce their competitiveness.
  • πŸ”„ The complexity of regulations can be overwhelming for businesses, especially when multiple agencies issue rules on the same topic, leading to confusion and inefficiency.
  • πŸ“š The Office of the National Cyber Director (ONCD) has recognized the need for regulatory harmonization and has sought input from critical sector operators to identify conflicting regulations.
  • 🌐 State-level and international cybersecurity regulations further contribute to the regulatory burden, complicating the compliance landscape for companies.
  • 🀝 Harmonization and reciprocity in cybersecurity regulations are essential to reduce the burden on industry and improve overall cybersecurity outcomes.
  • 🏦 The financial sector, like other critical industries, spends a significant amount of time and resources on regulatory compliance, detracting from efforts to enhance cybersecurity postures.
  • πŸ“‰ The excessive focus on compliance can lead to reduced morale and staff burnout, as cybersecurity personnel struggle to balance day-to-day security responsibilities with regulatory demands.

Q & A

  • What is the primary concern addressed in the hearing regarding cyber attacks?

    -The primary concern is the increasing frequency and scale of malicious cyber attacks on the nation's critical infrastructure, which can create damaging disruptions and compromise highly sensitive data, threatening homeland and national security.

  • Why is there a need for a strong partnership between the government and private operators of critical infrastructure?

    -A strong partnership is needed to effectively mitigate cyber security risks and enhance the protection of critical infrastructure, which is often owned and operated by the private sector.

  • What issues do Federal Regulations intended to mitigate cyber security risk create for key industry participants?

    -These regulations often subject key industry participants to overlapping and inconsistent requirements, creating an inefficient regulatory regime with high compliance costs, forcing companies to divert resources away from cyber security enhancements.

  • What is the impact of multiple agencies issuing rules on the same topic?

    -When multiple agencies issue rules on the same topic, it can lead to an uncontrolled proliferation of regulations, causing confusion and increased administrative burdens for companies that have to comply with these overlapping and inconsistent cyber security rules.

  • What is the goal of harmonization in cyber security regulations?

    -The goal of harmonization is to achieve reciprocity in regulations, ensuring that if one regulator finds a company's cyber security measures adequate, other regulators can accept that finding instead of requiring their own independent assessment.

  • What is the role of the Executive Office of the President in harmonizing cyber security regulations?

    -Strong centralized leadership from the Executive Office of the President is required to harmonize cyber security regulations and to check regulators within the bureaucracy who may not be considering the broader impact of the rules they issue.

  • What was the response to the Request for Information (RFI) regarding conflicting cyber security regulations?

    -The RFI received more than 100 responses describing a highly inefficient regulatory regime that detracts from cyber security outcomes by unnecessarily consuming scarce resources.

  • How do state level and international cyber security regulations contribute to the regulatory challenges?

    -State level and international cyber security regulations add further layers to the regulatory morass, complicating the compliance process for companies that must navigate a complex web of different requirements.

  • What is the average annual cost of cyber crime worldwide expected to reach by 2027?

    -The average annual cost of cyber crime worldwide is expected to reach $23 trillion by 2027.

  • What is the role of the Cyber incident reporting Council (CIRC)?

    -The CIRC was established to study and make recommendations to address conflicting and duplicative federal incident reporting requirements.

  • What are the three main considerations for harmonizing cyber security regulations according to the oil and natural gas industry?

    -The three main considerations are robust consultation with the regulated community and other agencies, retroactive harmonization of requirements when possible, and the potential role of a single entity like CISA to facilitate harmonization.

  • What is the Banking Policy Institute's view on the impact of regulatory compliance on cyber security personnel?

    -The Banking Policy Institute believes that the focus on regulatory compliance activities leaves less time for risk mitigation and strategic security initiatives, which could be better spent on fortifying firm defenses.

  • What is the significance of harmonization and reciprocity in the context of cyber security regulations?

    -Harmonization refers to the alignment of agencies and related regulations on a common set of requirements for a desired security outcome, while reciprocity means that the findings of one regulator satisfy the requirements of another, reducing redundant compliance costs on industry.

  • What is the role of the National Cyber Director (NCD) in addressing the issue of cyber security regulatory harmonization?

    -The NCD is responsible for implementing an actionable plan to harmonize existing cyber regulations, holding federal agencies accountable, and developing a structured reciprocity process anchored in baseline controls and standards across federal government regulations.

  • What is the recommendation for a single clearing house for cyber incident reporting?

    -The recommendation is to implement a single clearing house for reporting cyber incidents, which could be operated within a federal agency like CISA or by an independent third party, to streamline reporting and coordination across agencies.

  • What is the current state of harmonization in the IT sector according to Mr. Miller's testimony?

    -According to Mr. Miller, despite long-standing consensus on the need for harmonization, there has not been a single conflicting, inconsistent, or duplicative cyber regulation eliminated or streamlined, indicating a need for action.

  • What is the impact of regulatory compliance on smaller companies in the tech sector?

    -Smaller companies in the tech sector are disproportionately affected by conflicting regulatory requirements, as it is more of a zero-sum game for them, with higher costs and potential inability to figure out what regulations they need to comply with.

  • What are the challenges faced by the banking sector in terms of cyber incident reporting?

    -The banking sector faces challenges with cyber incident reporting due to different definitions, time frames, and information requirements across various regulators, which results in a significant strain on personnel and resources.

  • What is the role of the Cybersecurity and Infrastructure Security Agency (CISA) in harmonizing cyber security regulations?

    -CISA has been tasked with harmonizing cyber security regulations under the Cybersecurity Incident Reporting for Critical Infrastructure Act (CERSA), and is expected to leverage existing requirements and streamline the process.

  • What is the potential solution proposed by Dr. Clancy for improving the harmonization of cyber security regulations?

    -Dr. Clancy proposes moving from study to action, building on existing initiatives like CERSA, and establishing a clearing house for cyber incident reporting that coordinates across the interagency.

  • What is the impact of regulatory compliance on the morale and staff burnout in the banking sector?

    -Regulatory compliance has led to staff working exceedingly long hours to balance their obligations, resulting in decreased morale and staff burnout, which can affect the overall effectiveness of cyber security efforts.

  • How do industry standards and government regulations differ in their impact on a company's approach to cyber security?

    -Industry standards and government regulations both play a role in a company's cyber security approach, but when regulations are aligned with industry standards and developed through consultative processes with the industry, they can be more effective and less burdensome.

Outlines

00:00

πŸ”’ Addressing Cybersecurity Regulatory Challenges

The opening statement of the hearing emphasizes the urgent need for stronger cybersecurity measures to protect the nation's critical infrastructure from escalating cyber threats. It highlights the inefficiencies and high costs of the current regulatory regime, which often leads to resource diversion from actual security enhancements. The statement calls for a harmonized approach to cybersecurity regulations, with the government and private sector working together to ensure national security is not compromised by overlapping and inconsistent federal requirements.

05:00

πŸ“ˆ The Impact of Cybersecurity Regulations on Financial Institutions

This paragraph delves into the specific challenges faced by financial institutions due to the complexity of cybersecurity regulations. It discusses the significant increase in cyber incidents reported by federal agencies and the strain on resources due to compliance with various regulatory requirements. The speaker calls for centralized leadership from the Executive Office of the President to streamline cybersecurity regulations and for the government to improve its cybersecurity outcomes to combat threats more effectively.

10:01

🀝 Harmonizing Cybersecurity Regulations for Critical Infrastructure

The third paragraph focuses on the necessity of harmonizing cybersecurity regulations to reduce the burden on industry and improve security outcomes. Witnesses from various sectors, including IT, natural gas, and banking, share their perspectives on the need for a unified approach to regulation. The paragraph underscores the importance of risk-based, outcome-focused regulations and the potential benefits of reciprocity in regulatory compliance.

15:02

πŸ“‹ The Burden of Cybersecurity Compliance on Industries

This section discusses the heavy burden of cybersecurity compliance on various industries, particularly smaller entities that may not have the same resources as larger companies. It highlights the disproportionate impact of conflicting regulatory requirements and the need for a more streamlined and efficient approach to cybersecurity regulation that does not stifle innovation or impose unnecessary costs.

20:03

πŸ›‘οΈ The Role of Government in Cybersecurity Regulation

The fifth paragraph examines the role of government in creating and enforcing cybersecurity regulations. It addresses the balance between the need for robust security measures and the potential for overregulation that can hinder the ability of companies to effectively protect their systems. The discussion includes the importance of industry standards, the value of regulatory alignment with these standards, and the potential benefits of a risk-based approach to regulation.

25:04

πŸ›οΈ Legislative Efforts to Streamline Cybersecurity Regulations

This section reviews legislative efforts aimed at streamlining and harmonizing cybersecurity regulations. It mentions specific laws and directives, such as the Cybersecurity and Infrastructure Security Agency (CISA) and the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA), and discusses the challenges of implementing these regulations in a consistent and effective manner across different sectors.

30:05

πŸ“Š The Cost of Compliance and the Need for Regulatory Reform

The seventh paragraph focuses on the financial and operational costs associated with complying with cybersecurity regulations. It discusses the impact of these costs on company morale and the potential for staff burnout due to excessive focus on regulatory compliance at the expense of day-to-day security responsibilities. The discussion suggests that regulatory reform is necessary to ensure that compliance efforts are productive and do not detract from the overall security posture of organizations.

35:05

πŸ—³οΈ The Search for Equilibrium in Cybersecurity Regulation

The final paragraph wraps up the hearing by acknowledging the complexity of finding the right balance in cybersecurity regulation. It touches on the need for regulations that are effective without being overly burdensome and the importance of aligning regulatory efforts with industry practices and standards. The closing remarks thank the panelists for their insights and contributions to the discussion on cybersecurity regulation.

Mindmap

Keywords

πŸ’‘Cyber attacks

Cyber attacks refer to any malicious activity carried out by individuals or groups to compromise the security, integrity, or availability of computer systems, networks, or data. In the context of the video, cyber attacks are highlighted as a growing threat to critical infrastructure, with the potential to disrupt services and compromise sensitive data. The script mentions that these attacks have increased in frequency and scale, posing significant risks to national security and economic stability.

πŸ’‘Critical infrastructure

Critical infrastructure encompasses the physical and virtual systems and assets that are vital for the functioning of a society and economy. Examples include transportation networks, energy production and distribution facilities, and the defense industrial base. The script emphasizes the importance of protecting these assets from cyber attacks, as they underpin the nation's security and economic well-being.

πŸ’‘Regulatory regime

A regulatory regime refers to the set of rules, regulations, and standards imposed by a government or other authority to manage and control certain activities or industries. In the video, the term is used to describe the complex and overlapping requirements that companies face in complying with cybersecurity regulations. The script points out that this regime can be inefficient and burdensome, diverting resources away from actual security enhancements.

πŸ’‘Compliance

Compliance in this context refers to the act of conforming to established regulations, standards, or requirements. The script discusses how companies are often forced to spend significant resources on compliance activities, such as meeting various cybersecurity regulations, which can detract from their ability to invest in more effective security measures.

πŸ’‘Harmonization

Harmonization in the script refers to the process of making different regulations, standards, or practices consistent with each other. The goal is to reduce duplication, overlap, and inconsistency in regulatory requirements, thereby easing the burden on businesses and improving the overall effectiveness of regulations. The script highlights the need for harmonization in cybersecurity regulations to enhance national security and economic competitiveness.

πŸ’‘Reciprocity

Reciprocity in this context means the mutual recognition or acceptance of regulations or standards by different regulatory bodies. The script suggests that reciprocity could be achieved if one regulator's findings on a company's compliance were accepted by other regulators, reducing the need for multiple assessments and easing the compliance burden on businesses.

πŸ’‘Cybersecurity posture

Cybersecurity posture refers to the overall state of an organization's cybersecurity measures, including its defenses, policies, and practices. The script mentions that many Chief Information Security Officers (CISOs) spend a significant portion of their time on regulatory compliance, which can detract from their ability to focus on improving their organization's cybersecurity posture.

πŸ’‘National Cyber Strategy

The National Cyber Strategy is a comprehensive plan outlining a nation's approach to managing cyber threats and enhancing its cybersecurity capabilities. The script references the strategy as a framework for addressing issues like regulatory harmonization and improving cybersecurity outcomes across the country.

πŸ’‘Cyber incident reporting

Cyber incident reporting involves the process of notifying relevant authorities about cybersecurity breaches or incidents. The script discusses the challenges posed by multiple and sometimes conflicting reporting requirements, which can be burdensome for companies and detract from their ability to respond effectively to incidents.

πŸ’‘Risk-based approach

A risk-based approach to cybersecurity involves assessing and managing risks to an organization's assets, data, and systems. The script suggests that regulations should be risk-based and outcome-focused, meaning they should be designed to address specific threats and ensure the protection of critical assets, rather than imposing prescriptive measures that may not be practical or effective.

πŸ’‘Zero trust

Zero trust is a security concept that assumes no user, device, or network is trusted by default from inside or outside the network perimeter. The script mentions the fourth wave of cybersecurity practices, which includes zero trust, emphasizing the need for a more comprehensive and adaptive approach to security in response to evolving threats.

Highlights

The hearing addresses the increasing frequency and scale of malicious cyber attacks on the nation's critical infrastructure, emphasizing the need for a strong partnership between government and private sector operators.

Federal Regulations intended to mitigate cyber security risks are criticized for creating an inefficient regulatory regime with overlapping and inconsistent requirements.

The cost and burden of compliance are highlighted as high, forcing companies to divert resources away from cyber security enhancements.

The issue of multiple agencies issuing rules on the same topic is discussed, leading to a single company potentially needing to comply with inconsistent cyber security rules from several different agencies.

The National Cyber Security Strategy's goal of harmonizing regulations to reduce compliance burdens is mentioned, with the acknowledgment that achieving harmonization and reciprocity is challenging.

The financial services sector is noted to have many Chief Information Security Officers spending significant time on regulatory compliance instead of enhancing cyber security posture.

The need for strong centralized leadership from the Executive Office of the President to harmonize cyber security regulations is emphasized.

The average annual cost of cyber crime worldwide is projected to reach $23 trillion by 2027, with ransomware attacks increasing by more than 50% in 2023 alone.

Federal agencies reported over 3,200 cyber security incidents in fiscal year 2023, an increase of nearly 10% compared to the previous year.

The importance of securing systems that are the backbone of the US economy is stressed as essential for both public and private sectors.

The federal government's responsibility to improve cyber security outcomes and combat cyber threats through comprehensive processes is outlined.

The National Cyber Director's role in addressing the overlapping nature of cyber security regulations and reducing the burden of compliance is discussed.

The report on the cyber security posture of the United States is highlighted, assessing the effectiveness of national cyber policy and strategy.

The need for mandatory cyber security requirements for critical infrastructure is acknowledged, with the understanding that Congress and the administration must balance this with improving cyber security outcomes.

The hearing calls for input from industry, civil society, and state and local partners to address the wide variation in existing regulations across sectors.

The importance of aligning existing and future cyber security regulations around a common taxonomy, including definitions and risk management controls, is stressed.

The concept of regulatory reciprocity is introduced, where one regulator's findings satisfy the requirements of another, to reduce redundant compliance costs on industry.

The hearing concludes with a call to move from study to action, emphasizing the need for new thinking and solutions in the face of evolving cyber threats.

Transcripts

play00:01

technology and government Innovation

play00:03

will now come to order and welcome

play00:05

everyone without objection the chair May

play00:07

declare recess at any time and I

play00:09

recognize myself for the purpose of

play00:11

making an opening statement good morning

play00:13

and welcome to this hearing malicious

play00:15

cyber attacks on our nation's critical

play00:17

infrastructure are increasing in

play00:19

frequency and scale these attacks can

play00:21

create damaging disruptions and

play00:23

compromise highly sensitive data much of

play00:25

our critical infrastructure is owned and

play00:27

operated by private sector companies

play00:29

that includes Transportation networks

play00:31

energy production and distribution

play00:33

facilities and the defense industrial

play00:35

base cyber attacks targeting such

play00:38

operations threaten our homeland

play00:39

security and our national security

play00:41

that's why we need a strong partnership

play00:43

between the government and private

play00:44

operators of critical infrastructure

play00:46

unfortunately Federal Regulations

play00:48

intended to mitigate cyber security risk

play00:50

often subject key industry participants

play00:52

to overlapping and inconsistent

play00:54

requirements this creates an inefficient

play00:57

regulatory regime the cost and burden of

play00:59

compliance is high companies are forced

play01:01

to divert resources away from cyber

play01:03

security enhancements to check various

play01:05

unnecessary compliance boxes the

play01:08

unnecessary drain on resources also

play01:10

reduces the competitiveness of these

play01:12

businesses regulations can proliferate

play01:15

out of control when multiple agencies

play01:17

are issuing rules on the same topic a

play01:19

single company operating across critical

play01:21

sectors might need to comply with

play01:23

overlapping inconsistent cyber security

play01:26

rules issued by half dozen different

play01:28

agencies good luck with that so it's not

play01:32

surprising that companies are feeling

play01:33

besieged by the growing barrage of cyber

play01:35

security requirements in March of last

play01:38

year the then acting White House cyber

play01:39

director appeared before this

play01:41

subcommittee to discuss the

play01:43

administration's National cyber security

play01:44

strategy she testified that day that

play01:47

under the strategy her office and the

play01:48

Office of Management and budget were

play01:50

jointly responsible for addressing this

play01:52

issue of cyber security regulatory

play01:54

harmonization a few months later her

play01:56

office issued a request for information

play01:57

asking critical sector operators to

play02:00

identify conflicting and mutually

play02:02

exclusive or inconsistent regulations

play02:04

and describe the burden that they impose

play02:07

the RFI describes the goal of

play02:09

harmonization reciprocity in the

play02:11

regulation an illustration of

play02:13

harmonization would be multiple federal

play02:15

agencies agreeing on allowable forms of

play02:17

multiactor authentication to access it

play02:19

systems reciprocity would mean that if

play02:21

one regulator found a company's

play02:23

multiactor authentication was being in

play02:25

being appropriately used on the NIT

play02:27

system another regulator could accept

play02:30

that find instead of doing its own

play02:32

independent assessment unfortunately

play02:34

judging from the response to the RFI we

play02:36

have a long way to go to achieve

play02:38

harmonization and

play02:40

reciprocity the more than 100

play02:42

respondents a few of whom we will hear

play02:44

from today describe a highly inefficient

play02:47

regulatory regime that detracts from

play02:49

cyber security outcomes by unnecessarily

play02:51

consuming scarce resources some of the

play02:54

respondents noted that state level and

play02:56

international cyber security regulations

play02:58

contribute further to the regulatory

play03:00

morass they must investigate the upshot

play03:04

according to the financial services

play03:05

sector coordinating council is that many

play03:08

com that the many company many company

play03:10

Chief information security officers

play03:12

spend as much as half their time on

play03:14

Regulatory Compliance instead of

play03:17

upgrading their cyber securi posture in

play03:20

all the administration received more

play03:21

than 2,000 pages of comments to its RFI

play03:25

I appreciate the administration took the

play03:26

trouble to seek out the views of the

play03:28

affected parties but the responses

play03:31

thousands of them show how challenging

play03:33

it will be to address the problem one

play03:36

thing seems clear strong centralized

play03:38

leadership from the Executive Office of

play03:39

the President will be required to

play03:41

harmonize cyber security regulations

play03:43

that's the only way to put a check on

play03:44

Regulators within the bureaucracy who

play03:47

may be blind to the broader impact of

play03:48

rules they issue I look forward to

play03:50

hearing from our Witnesses today who

play03:52

will provide valuable Insight on this

play03:53

problem from the perspective of

play03:55

different critical sectors but before I

play03:57

introduce them I'm going to yield to the

play03:58

ranking member Connelly for 5 minutes

play04:00

thank you uh and Madam chairwoman I'd

play04:02

ask unanimous consent to enter into the

play04:05

record at the appropriate time a

play04:07

statement uh from a thoughtful statement

play04:09

from Professor John uh Jason Healey of

play04:12

Columbia School of International and

play04:13

public affairs without objection I thank

play04:15

the chair cyber attacks on government

play04:18

agencies businesses critical

play04:20

infrastructure of private citizens have

play04:22

become alarmingly frequent and

play04:25

sophisticated the cost of these attacks

play04:27

financially and in terms of National

play04:29

Security security is

play04:31

staggering according to data from the

play04:33

Federal Bureau of Investigation and the

play04:35

international monetary fund the average

play04:38

annual cost of cyber crime worldwide is

play04:42

expected to reach $23

play04:45

trillion by 2027 that's with a

play04:49

t ransomware attacks against these

play04:52

sectors for example increased by more

play04:54

than 50% in 2023 alone federal agencies

play04:58

reported more than 3

play05:00

2,000 cyber security incidents in fiscal

play05:03

year 2023 that's an increase of nearly

play05:07

10% compared to the previous year in

play05:09

addition the FBI's internet crime

play05:11

complaint center received more than

play05:14

880,000

play05:16

fishing personal data breach and other

play05:19

complaints in

play05:21

2023 as I've stated in previous hearings

play05:23

held by this subcommittee data breaches

play05:26

and cyber attacks are no longer novel

play05:30

that is why securing the systems that

play05:33

are the backbone of the US economy is

play05:36

essential and fundamental both to the

play05:38

public and private sectors to this end

play05:40

the federal government has a

play05:42

responsibility to improve its cyber

play05:45

security outcomes to combat cyber

play05:48

threats federal agencies conduct

play05:50

comprehensive and multi-layered

play05:52

processes to set and enforce cyber

play05:54

security requirements across components

play05:56

of our critical infrastructure such as

play05:59

Bank s water treatment plants and

play06:01

telecommunication infrastructure for

play06:03

example the federal information security

play06:05

management act and executive orders like

play06:08

executive order 14028 on approving the

play06:11

nation cyber security enacted after the

play06:13

Russian foreign intelligence service

play06:16

perpetrated the solar wind cyber

play06:18

security attack they mandate specific

play06:21

cyber security practices among those are

play06:24

agency-wide cyber security programs and

play06:27

risk assessments incident response progr

play06:29

protocols multiactor

play06:32

authentication and improved event

play06:35

logging as National cyber director Harry

play06:38

Coker testified in January there is a

play06:41

clear need for mandatory cyber security

play06:43

requirements for critical infrastructure

play06:45

no fool on however Congress and the

play06:48

administration must not lose sight of

play06:51

our responsibility to improve cyber

play06:53

security outcomes and input from jao

play06:56

industry civil society and State and

play06:59

local Partners indicate that existing

play07:01

regulations vary widely across many

play07:05

sectors and at times conflicting

play07:08

parameters this Patchwork approach often

play07:11

leaves private state and local entities

play07:13

charged with securing critical

play07:14

infrastructure investing Less in our

play07:17

Collective goal of improving cyber

play07:19

security outcomes and More in compliance

play07:23

checking activities putting National

play07:25

Security and economic stability at some

play07:27

risk the Biden har Administration

play07:30

recognized the need to address the

play07:32

overlapping nature of much needed cyber

play07:34

security regulations by launching

play07:36

efforts to deconflict and clarify cyber

play07:40

security requirements in March of 2023

play07:44

the national cyber director released the

play07:46

national cyber security strategy which

play07:48

listed harmonizing regulations to reduce

play07:51

the burden of compliance as one of the

play07:53

stated policy goals in August of 2023

play07:57

the oncd issued a request for

play08:00

information from industry and other

play08:02

partners on the challenges with

play08:04

regulatory overlap and to explore

play08:06

framework for Baseline cyber security

play08:09

requirements all our Witnesses here

play08:11

today provided comments and feedback to

play08:15

the oncd underscoring the Biden Harris

play08:18

administration's collaborative efforts

play08:20

with industry experts to get this right

play08:23

in May of this year the office of

play08:26

national cyber director also released

play08:29

the first of its kind report on cyber

play08:31

security posture of the United States

play08:33

the report assesses the cyber security

play08:36

posture the effectiveness of national

play08:39

secur cyber policy and strategy and the

play08:42

status of the implementation of national

play08:44

cyber policy and strategy by federal

play08:46

departments and agencies among the

play08:48

highlights of that report are actions

play08:51

taken by the federal government during

play08:52

the previous year establishing and using

play08:55

cyber requirements to protect critical

play08:57

infrastructure including through the

play09:00

development and harmonization of

play09:01

regulatory requirements is the first

play09:04

action listed in the report which just

play09:07

goes to show how important the priority

play09:08

has been for this Administration I look

play09:11

forward to hearing today from especially

play09:13

from Dr Charles clinty a senior vice

play09:15

president and CTO at miter Corporation

play09:19

about how Congress can support the

play09:21

efforts underway to achieve regulatory

play09:24

harmonization the goal is to maintain

play09:27

clear and consistent guidance when it

play09:29

comes to cyber security requirements

play09:31

that will improve outcomes by bolstering

play09:33

incident response enhancing resilience

play09:36

reducing cost and ultimately benefiting

play09:39

the American people thank you and I Y

play09:41

back thank you Mr Connelly I'm pleased

play09:43

to introduce our Witnesses for today's

play09:45

hearing our first witness is Mr John

play09:47

Miller vice president of policy trust

play09:49

data and technology and general councel

play09:51

at the information technology Industry

play09:53

Council our second witness is Miss

play09:55

Maggie oconnell director of security

play09:57

reliability and resilience the

play09:59

interstate Natural Gas Association of

play10:01

America our third witness is Mr Patrick

play10:03

Warren vice president regulatory

play10:05

technology with the banking policy

play10:06

Institute and our fourth and Final

play10:08

witness today is Dr Charles Clancy Chief

play10:11

technology officer at miter welcome

play10:13

everyone we're pleased to have you this

play10:15

morning pursuant to committ committee

play10:17

rule 9g the witnesses will please stand

play10:20

and raise your right

play10:22

hand do you solemnly swear or affirm

play10:25

that the testimony that you are about to

play10:26

give is the truth the whole truth and

play10:28

nothing but the truth so help you got

play10:31

let the record show that the witnesses

play10:32

all answered in the affirmative we

play10:34

appreciate you being here today and look

play10:36

forward to your testimony let me remind

play10:38

the witnesses we have read your written

play10:39

statements and they will appear in full

play10:41

in the hearing record please limit your

play10:43

oral statements to five minutes this

play10:45

morning as a reminder please press the

play10:47

button on the microphone in front of you

play10:49

so that it is on and that the members up

play10:51

here can hear you when you begin to

play10:53

speak the light in front of you will

play10:54

turn green after 4 minutes it will turn

play10:56

yellow when the light comes on and it

play10:58

turns red your five minutes have expired

play11:00

I use the gavel I bang it hard let's not

play11:03

do that today um we'd ask you to please

play11:06

wrap up all right so now I would like to

play11:08

recognize each of you individually for

play11:10

your opening statements I will first

play11:11

recognize Mr Miller if you will please

play11:15

begin chairwoman mace ranking member

play11:17

Connelly and distinguished members of

play11:19

the subcommittee on behalf of the

play11:21

information technology Industry Council

play11:23

or ITI thank you for the opportunity to

play11:25

testify today on the need to harmonize

play11:27

cyber security regulations ITI is a

play11:29

global policy and advocacy organization

play11:32

representing 80 of the world's leading

play11:33

tech companies and I lead I's trust data

play11:36

and Technology policy team including our

play11:38

work on cyber security in the US and

play11:40

globally I've worked on Cyber policy

play11:43

issues for over 15 years and have

play11:44

extensive experience partnering with

play11:46

cisa and other federal government

play11:47

stakeholders on efforts to improve cyber

play11:50

supply chain and critical infrastructure

play11:52

security including currently serving in

play11:54

leadership positions on the ICT supply

play11:56

chain risk management task force and the

play11:58

IT sector coordinating Council for as

play12:01

long as I can remember there has been

play12:03

strong long-standing widely agreed upon

play12:05

bipartisan consensus on the need to

play12:07

harmonize inconsistent duplicative or

play12:09

conflicting cyber regulations the past

play12:12

three administrations have prioritized

play12:14

the issue multiple congresses have

play12:16

agreed it's a priority and I and yet I

play12:18

do not recall a single conflicting andc

play12:20

consistent or duplicative cyber

play12:22

regulation ever being eliminated or

play12:24

streamlined after all these years so I

play12:27

welcome this subcommittee's interest in

play12:28

again Shining a light on this important

play12:30

topic and sincerely hope this hearing

play12:32

can help catalyze long overdue

play12:33

harmonization of cyber regulations the

play12:36

reasons why inconsistent duplicative or

play12:38

conflicting cyber regulations are costly

play12:40

to Industry and government are obvious

play12:42

the office of the national cyber

play12:43

director has acknowledged that cyber

play12:45

overregulation leads to companies

play12:46

focusing more on compliance than

play12:48

security resulting in higher costs to

play12:50

customers and working families and

play12:52

negatively impacts National Security

play12:54

this makes sense the more resources

play12:56

organizations spend on compliance

play12:57

auditing and tracking across multiple

play12:59

regulatory regimes the less resources

play13:01

are available to devote to obtaining

play13:03

better cyber outcomes at lower costs

play13:05

there are real costs on government too

play13:07

surely it is inefficient to use scarce

play13:09

government resources and Regulatory

play13:11

capacity to create and enforce

play13:13

duplicative inconsistent or conflicting

play13:15

cyber regulatory requirements

play13:17

particularly in light of the persistent

play13:19

Federal cyber Workforce

play13:21

shortage Congress to its credit remains

play13:23

focused on the issue your colleagues at

play13:25

Senate hgac recently introduced the

play13:27

Cyber regulatory streamline in Bill and

play13:30

Congress previously flagged this problem

play13:31

as part of the Cyber incident reporting

play13:33

for critical infrastructure act which

play13:35

established the Cyber incident reporting

play13:37

Council or Circ to study and make

play13:39

recommendations to address conflicting

play13:41

and duplicative federal incident

play13:42

reporting requirements last September

play13:44

cir report tallied over 50 such

play13:47

requirements that were in effect or

play13:48

pending representing just one small

play13:50

slice of the overall cyber regulatory

play13:53

landscape when we consider that most

play13:55

companies are also encountering

play13:56

duplicative inconsistent or conflicting

play13:58

cyber regulation

play13:59

at the US state level and

play14:00

internationally it reveals the status

play14:02

quo as simply untenable the delu of

play14:05

cyber incident reporting regulations

play14:07

perfectly illustrates the scope of the

play14:08

overregulation problem and also serves

play14:11

as a reminder that to date while we have

play14:12

studied the issue and offered

play14:14

recommendations there has been no

play14:15

discernable harmonization instead the

play14:18

problem is getting worse it is time that

play14:20

we stop admiring this problem and commit

play14:22

to addressing it I encourage the

play14:24

subcommittee to consider all of the

play14:25

recommendations to drive better cyber

play14:27

harmonization in my written testimony

play14:29

but I highlight five here first oncd

play14:31

must follow through on its ongoing work

play14:33

implementing the national cyber strategy

play14:35

to implement an actionable plan to

play14:37

harmonize existing cyber regulations and

play14:39

hold federal agencies accountable for

play14:41

following through including DHS for

play14:44

implementing the Circ recommendations

play14:45

and all agencies for actualizing

play14:47

harmonization efforts second we should

play14:49

align existing and future cyber

play14:51

regulations around a common taxonomy

play14:53

including definitions and risk

play14:55

management controls grounded in

play14:56

international standards the N cyber

play14:58

security framework provides a common

play15:00

language for doing so and can serve as

play15:02

an orientation point for federal

play15:03

harmonization efforts third we should

play15:06

Define a standardized clearing process

play15:07

for new Cyber regulatory activity to

play15:09

prevent future fragmentation for

play15:11

instance by expanding oira's role to

play15:13

review sector specific regulations for

play15:16

inconsistencies or by requiring federal

play15:18

agencies to demonstrate that any new

play15:20

regulations must fill identified

play15:22

regulatory gaps fourth oncd should

play15:25

develop and Implement a structured

play15:27

reciprocity process Anchored In Baseline

play15:29

controls and standards across federal

play15:31

government regulations to reduce

play15:33

barriers and clarify obligations

play15:35

reciprocity among Federal agency

play15:37

requirements is critical to reduce

play15:38

redundant compliance costs on industry

play15:40

and is particularly important in areas

play15:42

such as Cloud security finally Congress

play15:45

should seize the opportunity to drive

play15:46

actionable Cyber harmonization Solutions

play15:49

and use its oversight authorities to

play15:50

make sure that the current and future

play15:52

administrations follow through given the

play15:54

Supreme Court's recent decision in ler

play15:56

bright to overturn Chevron difference

play15:58

going forward it is more important than

play16:00

ever that Congress provide precise cyber

play16:02

authorities and clear direction to the

play16:04

federal agencies who will Implement and

play16:06

enforce future rules thank you again for

play16:08

the opportunity to testify today I look

play16:10

forward to your

play16:13

questions thank you I'd like to rise

play16:15

Miss recognize Mr oconnell for five

play16:17

minutes Miss oconnell for five minutes

play16:19

good morning chairwoman me ranking

play16:21

member Connelly members of the

play16:22

subcomittee I'm Maggie oconnell director

play16:24

of security reliability and resilience

play16:26

with the interstate Natural Gas

play16:27

Association of America America I

play16:29

currently lead inga's cyber security

play16:31

physical security and emergency response

play16:33

policy thank you for inviting me to

play16:35

share our perspectives on cybercity

play16:37

regulatory harmonization Ina is the

play16:40

national trade Association that

play16:41

Advocates to federal policy makers the

play16:43

priorities of the interstate natural gas

play16:45

pipeline industry our members represent

play16:47

the majority of Interstate natural gas

play16:49

transmission pipeline companies in the

play16:50

us and our leaders in the reliable

play16:53

transportation of gas throughout the

play16:55

country many of our members also operate

play16:57

other forms of critical energy

play16:59

infrastructure making our members some

play17:01

of the most regulated entities in the

play17:02

nation the oil and natural gas sub

play17:05

sector understands the importance of

play17:06

regulations to ensure the safe secure

play17:09

and reliable delivery of goods and

play17:10

services our primary purpose is to keep

play17:13

energy moving which which is precisely

play17:16

why our operators apply a risk-based

play17:18

defense in depth approach to cyber

play17:19

security defense in depth is a strategy

play17:22

that protects the entire Enterprise

play17:24

rather than each individual business

play17:25

unit from various threats it entails

play17:28

robust governance systematic risk-based

play17:30

management and multi-dimensional

play17:32

programs based on industry recognized

play17:34

standards and Frameworks to that end

play17:37

security regulations should not be

play17:39

prolongated simply for the sake of doing

play17:41

so they must be based on risk outcome

play17:43

focused and threat enformed with the

play17:45

goal of safeguarding those elements that

play17:47

enable the provision of Energy Services

play17:50

protection of personal data and of the

play17:52

essential functions that support the

play17:53

country's economy and National Security

play17:56

the oil and natural gas industry

play17:58

believes there are three main

play17:59

considerations for determining how to

play18:00

harmonize cyber security regulations

play18:03

first Regulators should engage in robust

play18:06

consultation processes with the

play18:08

regulated Community other agencies with

play18:11

authorities in that sector and with

play18:12

Regulators of sectors with direct

play18:14

dependencies to the sector for which the

play18:16

cyber security requirements are

play18:18

underdeveloped second if efforts cannot

play18:20

be made to harmonize proposed cyber

play18:22

security regulatory requirements

play18:24

agencies should take action to

play18:25

retroactively ensure that requirements

play18:28

are harmonized in a reciprocating manner

play18:30

third Congress and the White House

play18:32

should consider whether a single entity

play18:34

such as cisa could facilitate the

play18:36

harmonizing role a single entity to

play18:38

provide management and oversight of the

play18:40

multitude of cyber secur regulations

play18:42

would enhance overall cyber security and

play18:44

ease compliance efforts I would like to

play18:47

briefly discuss two key principles that

play18:49

we believe are imperative to

play18:51

understanding harmonization and

play18:53

reciprocity harmonization is best

play18:55

understood as alignment across agencies

play18:57

and related regulations on a common set

play18:59

of requirements to achieve a desired

play19:01

security outcome harmonization achieves

play19:04

efficiency for compliance in the

play19:05

circumvention of duplicative or

play19:07

conflicting requirements however when

play19:10

undertaking this effort the federal

play19:11

government should understand the risk

play19:13

within each critical infrastructure

play19:15

sector the agencies with existing cyber

play19:17

security requirements and the varying

play19:19

purposes of each of those regulations

play19:21

the other piece to harmonization is

play19:23

reciprocity wherein the findings of one

play19:25

regulator satisfy the requirements of

play19:27

another reciprocity is particularly

play19:29

pertinent given the number of federal

play19:31

regulations impacting the oil and

play19:33

natural gas sector emanating from a

play19:34

single federal department for example

play19:37

TSA and the US Coast Guard each have

play19:39

cyber security regulatory authority over

play19:41

segments of the oil and natural gas

play19:43

sector while sisa does not currently

play19:45

have authority to enforce cats most cats

play19:48

regulated facilities implement the

play19:49

program's requirements on a voluntary

play19:51

basis these three agencies alone

play19:54

existing under DHS have made little

play19:56

effort to harmonize these efforts

play19:58

leading to increased administrative

play20:00

burdens for coordinating with and

play20:02

meeting the requirements of these

play20:03

respective agencies indeed a significant

play20:06

challenge for regulatory reciprocity is

play20:08

the silos in which each of these

play20:10

agencies exist each agency sees its

play20:13

Mission as unique and independent from

play20:15

others despite the common goal of strong

play20:17

cyber security for critical

play20:18

infrastructure systems to that end a

play20:20

single agency such as sisa could serve

play20:23

as an Arbiter and facilitator for cyber

play20:25

security regulatory

play20:26

harmonization in closing I would like to

play20:29

reiterate that Ina and our members

play20:30

appreciate the role that smartly

play20:32

constructed risk and outcome based cyber

play20:34

security regulations play in securing

play20:37

our nation's critical infrastructure as

play20:39

additional agencies seek to expand their

play20:41

oversight and authorities to include

play20:42

cyber security harmonization and

play20:45

reciprocity will be essential to ensure

play20:47

operators can continue to mature their

play20:49

Security Programs without overly

play20:51

burdensome compliance obligations thank

play20:53

you for your time and I look forward to

play20:54

your questions thank you Miss oconnell

play20:56

Mr Warren you uh May begin your opening

play20:59

statement chairwoman mace ranking member

play21:02

Connelly and honorable members of the

play21:04

subcommittee thank you for inviting me

play21:05

to testify I'm Pat Warren vice president

play21:08

for regulatory technology for bits the

play21:10

technology division of the bank policy

play21:12

Institute BPI is a nonpartisan policy

play21:15

research and advocacy organization

play21:17

representing the nation's leading Banks

play21:19

through our technology division we work

play21:20

with our members on Cyber risk

play21:22

management critical infrastructure

play21:24

protection fraud reduction regulation

play21:26

and Innovation as Illustrated by crowd

play21:29

software update last week the security

play21:31

and resilience of the networks systems

play21:33

and software that we rely on as a nation

play21:35

is vitally important cyber secur

play21:38

regulations can play a role in fostering

play21:40

the necessary programs and policies that

play21:42

protect our critical infrastructure at

play21:44

the same time we must be mindful that if

play21:46

not properly harmonized and aligned such

play21:48

requirements can place unnecessary

play21:50

strain on the critical cyber security

play21:52

resources we rely to prepare for

play21:54

emerging threats and address incidents

play21:56

when they

play21:57

occur on behalf of BPI members we

play21:59

greatly appreciate the committee's

play22:01

leadership and the opportunity to

play22:02

provide input on the need to harmonize

play22:04

cyber security regulations and

play22:06

streamline existing requirements

play22:08

financial institutions are subject to

play22:10

numerous regulations and rigorous

play22:12

supervision from the Prudential banking

play22:13

Regulators the office of the com

play22:15

controller of the currency the Federal

play22:17

Reserve board and the Federal Deposit

play22:19

Insurance Corporation this includes

play22:21

on-site examiners who regularly evaluate

play22:23

whether a financial institution operates

play22:25

in a safe and sound manner firms also

play22:28

comp comp with cyber incident reporting

play22:29

and disclosure consumer breach

play22:31

notification data security and data

play22:33

privacy requirements enforced by

play22:35

agencies like the cfbb the SEC and the

play22:38

cftc among

play22:40

others based on our experience

play22:42

navigating a complex regulatory

play22:44

environment We Believe congressional

play22:46

action and a focus on three areas could

play22:48

have meaningful impact we encourage

play22:50

Congress to One require coordination

play22:52

among Regulators to avoid duplication

play22:54

overlap or conflict in requirements

play22:56

placed on industry two encourage

play22:59

regulatory reciprocity and three

play23:01

leverage common

play23:02

Frameworks first it's imperative that

play23:04

all Regulators consider existing

play23:06

requirements and Do Not Duplicate or

play23:08

create variations of already of what

play23:10

already exists we've seen this

play23:12

coordination does not always occur

play23:14

particularly with independent regulatory

play23:16

agencies like the

play23:17

SEC within the financial sector there

play23:19

are several examples where credential

play23:21

banking Regulators issue joint rules and

play23:23

guidance which helps provide Clarity and

play23:25

consistency for firms and supports the

play23:27

efficient use of

play23:29

resources however the collective effect

play23:31

of supervision and oversight by multiple

play23:33

Regulators can cause significant strain

play23:35

on personnel and the resources necessary

play23:38

to implement Security Solutions that

play23:40

keep Pace with evolving threats

play23:42

according to a recent survey of large

play23:44

financial institutions several firms

play23:46

reported their cyber teams now spend

play23:48

more than 70% of their time on

play23:50

Regulatory Compliance activities those

play23:52

same firms reported their Chief

play23:54

information security officers or

play23:56

comparable senior cyber leaders spend

play23:58

between 30 to 50% of their time on those

play24:01

same Regulatory Compliance matters

play24:03

diverting finite cyber resources in this

play24:05

way leaves less time for risk mitigation

play24:07

activities and strategic security

play24:09

initiatives to fortify firm defenses

play24:11

moving forward second implementing a

play24:14

regulatory reciprocity model where one

play24:16

regulator accepts the work and results

play24:18

of another would be particularly

play24:20

valuable for sectors with multiple

play24:21

regulators and would alleviate the need

play24:23

for entities to demonstrate compliance

play24:25

with the same or similar requirements

play24:27

multiple times

play24:29

based on our survey financial

play24:31

institutions reported that only 30% of

play24:33

exam documentation can be reused due to

play24:36

slight differences in exam scope and

play24:38

Cadence between Regulators by better

play24:40

leveraging each other's documentation

play24:42

testing evaluations and findings

play24:45

Regulators would receive the information

play24:47

they need to conduct rigorous oversight

play24:49

while preserving the ability of cyber

play24:50

security teams to adjust to Rapid

play24:52

technological change finally existing

play24:55

standards and Frameworks like nist cyber

play24:57

security framework can be helpful tools

play24:59

for aligning regulatory requirements the

play25:02

Cyber risk Institute developed a

play25:03

financial sector profile which is based

play25:05

on N cyber security framework and

play25:07

integrates regulatory requirements

play25:09

unique to the financial sector this

play25:11

provides financial institutions with a

play25:13

single scalable resource for managing

play25:15

cyber risk and compliance requirements

play25:17

Regulators can also leverage common

play25:19

Frameworks to tailor oversight

play25:20

priorities and more efficiently assess a

play25:23

company's baseline security posture as

play25:25

regulatory requirements continue to

play25:27

proliferate Cong ression action is

play25:29

needed to ensure new and existing

play25:31

requirements accomplish the goals of

play25:33

better security and resilience while

play25:35

balancing the collective impact of these

play25:36

requirements on regulated entities we're

play25:38

committed to working with this committee

play25:40

as it explores potential legislative

play25:42

solutions for achieving broader

play25:44

harmonization thank you for the

play25:45

opportunity to testify today and I'm

play25:47

happy to answer any questions thank you

play25:48

I'd now like to recognize Dr Clancy for

play25:50

your opening statement

play25:58

chairwoman mace uh ranking member

play25:59

Connelly members of the subcommittee

play26:01

good morning and thank you for inviting

play26:03

me to testify before you today and it's

play26:05

my pleasure to address uh the

play26:06

subcommittee on this topic of critical

play26:08

National importance the practice of

play26:10

cyber security has grown organically

play26:12

driven by need uh the first wave of

play26:14

Standards spurred by fsma uh was

play26:16

compliance driven and focused on

play26:17

checklists of security controls the

play26:19

second wave was threat formed and

play26:21

motivated information sharing the third

play26:23

wave was risk-based prioritizing

play26:25

continuous assessment and adaptive

play26:27

security controls uh the fourth wave

play26:29

that we're experiencing now is that of

play26:31

zero trust and architecture-driven

play26:33

recognition that our greater Reliance on

play26:35

um devices and networks and Cloud

play26:37

infrastructure uh that may be

play26:39

untrusted umbrella Frameworks like the N

play26:41

cyber security framework and ISO 270001

play26:44

uh take a holistic approach from across

play26:46

business processes technical controls

play26:48

risk and threat uh these Frameworks can

play26:50

be used uh as an organizing structure

play26:52

and common taxonomy to talk about

play26:54

regulations uh but they do not really

play26:55

get down to the implementation level uh

play26:57

this Le is a patchwork of of uh

play27:00

requirements for regulated organizations

play27:02

that have mandatory implementation uh

play27:05

obligations uh it leaves them dealing

play27:07

with a jumble of not necessarily

play27:10

contradictory but often fragmented

play27:12

overlapping and inconsistent

play27:14

obligations uh first starting with

play27:16

security controls a positive step would

play27:17

be to commission NY to document the

play27:19

differing security controls uh required

play27:22

across different security standards such

play27:24

an enumeration would help harmonization

play27:26

as various standards organizations

play27:28

update their requirements over time and

play27:30

help Regulators identify consensus

play27:31

controls uh that would minimize uh

play27:33

burden on their stakeholders um again

play27:36

this is not a call for new standards but

play27:37

rather Illuminating the complexity of

play27:39

today's environment so we can build road

play27:40

maps that over time would lead to

play27:42

harmonization and potentially even

play27:43

consolidation of technical control

play27:45

standards um next is auditing processes

play27:48

uh if a standard is mandatory to

play27:50

implement then someone actually needs to

play27:51

check that it's been implemented uh

play27:53

there's a range of uh everything from

play27:54

self attestation of compliance uh to

play27:56

rigorous annual inspections by

play27:58

thirdparty Auditors one concerning trend

play28:00

is efforts to make the nist cyber

play28:02

security framework mandatory and while

play28:04

this is an admirable goal the framework

play28:06

was explicitly designed to be voluntary

play28:08

and lacks the necessary Metrology to

play28:10

even Define compliance making such

play28:12

attestations meaningless if you want to

play28:14

make something mandatory then you need a

play28:15

standard that defines and provides the

play28:17

tools to measure

play28:19

compliance additionally reciprocity must

play28:21

be harmonized uh no security standard is

play28:23

strictly more rigorous than any other

play28:25

they all have industry specific or

play28:27

domain specific attributes but there's a

play28:29

common core set of requirements across

play28:31

most uh and the job of an auditor

play28:32

auditor or regulator can be greatly

play28:34

simplified if there's reciprocity across

play28:36

that Common Core uh lastly is incident

play28:39

reporting which is probably the biggest

play28:41

headache for regulated organizations um

play28:44

Implement a single Clearing House for

play28:46

reporting a cyber incident either

play28:48

operated within a federal agency such as

play28:49

siza or by an independent third party on

play28:51

behalf of the federal government uh such

play28:53

a Clearing House can identify a lead

play28:55

agency to engage with the affected party

play28:57

a coordinate with others across the

play28:58

inter agency uh and really serve as a

play29:00

touch point for major vendors that

play29:02

support that industry like crowd strike

play29:04

or Microsoft that have equities that

play29:05

cross uh many different sectors Clearing

play29:08

House would serve a number of important

play29:09

other purposes as well including

play29:11

energizing a federal cyber action team

play29:13

that could help impacted organizations

play29:14

with incident response if appropriate

play29:16

and necessary uh serve as a focal point

play29:18

for major vendors and Cloud providers

play29:20

who may be stakeholders particularly in

play29:21

widescale cyber

play29:23

incidents and be an important repository

play29:25

for cross- sector data on adversary

play29:27

cyber operations so we can actually keep

play29:28

track of what our adversaries are doing

play29:30

in an integrated way across the entire

play29:32

ecosystem another important point is

play29:34

that reporting should be viewed as

play29:35

iterative as reporting timelines get

play29:37

shorter and shorter the amount of high

play29:39

confidence reportable information

play29:41

collected by affected organizations gets

play29:43

smaller and smaller we must balance

play29:45

reporting timelines with practical

play29:47

detail on incidents uh and the from the

play29:49

impacted organization and the actual

play29:51

utility of that data to a regulator

play29:53

reporting we might have been hacked but

play29:54

we're not sure and we have no idea if we

play29:57

What Might Have Been impact acted within

play29:58

8 hours to a regulator doesn't provide

play30:00

anything actionable if that regulator is

play30:03

typical response time for assigning a

play30:04

case agent and soliciting additional

play30:06

information is two weeks what was the

play30:07

point of The 8 Hour reporting timeline

play30:09

in the first place a clearing house

play30:11

could also help with State local tribal

play30:13

and territorial government reporting and

play30:15

coordination uh these governments have a

play30:16

growing set of cyber reporting

play30:18

obligations and a federal Clearing House

play30:19

could ease the burden on impacted

play30:21

organizations uh in conclusion I uh

play30:24

encourage the committee uh to move from

play30:26

study to action the national cyber

play30:28

security strategy identified the need to

play30:30

establish an initiative on harmonization

play30:32

the peters lenford Bill currently in the

play30:34

Senate involves years of Pilots NSM 22

play30:36

calls on DHS to develop a plan for

play30:38

harmonization and critical

play30:39

infrastructure by April 2025 last Fall's

play30:42

uh oncd request for information uh

play30:45

gathered broad industry uh input uh from

play30:48

a variety of stakeholders I think we

play30:49

have a good handle on the issues and we

play30:51

need to move out on Solutions thank you

play30:53

and I look forward to your

play30:54

questions thank you I ask unanimous

play30:56

consent to submit the following

play30:58

statements for the record a statement

play30:59

from the American Gas Association and a

play31:02

statement from Airlines for America and

play31:05

without

play31:06

objection there you go um first of all I

play31:09

want to thank you all for being here we

play31:11

have a a broad section of Industry from

play31:13

it to Natural Gas Banking and then of

play31:16

course miter company um you know

play31:19

listening to your testimony it's very

play31:20

clear that the government is uh way too

play31:23

big uh way too overregulation because of

play31:25

all the duplicative efforts um I would I

play31:27

would like to ask everyone a question

play31:29

this morning for your member companies

play31:32

or for for miter specifically would you

play31:35

be able and willing to invest more in

play31:38

cyber security enhancements like it

play31:40

upgrades for the um if the uh compliance

play31:43

burden of inconsistent duplicative

play31:45

regulations was reduced would you have

play31:48

the resources to be able to invest more

play31:50

than what you are today if that burden

play31:53

was

play31:55

reduced um yeah I mean I think based on

play31:58

everything that we've heard from from

play31:59

our companies um they they would

play32:00

definitely have more resources to invest

play32:03

in cyber security and producing better

play32:05

cyber security outcomes um if they did

play32:08

not have to spend as much resources on

play32:11

complying with conflicting or

play32:12

duplicative Regulatory regimes and I'm

play32:14

sure you guys are all going to probably

play32:15

see us but I do want to focus on

play32:17

something Mr Warren said in your

play32:18

testimony today the 70% figure you're in

play32:20

the banking sector so it might be

play32:22

slightly different is it the same in

play32:23

natural gas and it are you seeing the

play32:26

70% what's the rough the figure roughly

play32:29

a percentage of cyber security workers

play32:32

generally with in Industry that you guys

play32:34

represent that are focused on compliance

play32:37

do you have a a handle on that um I

play32:40

don't have exact numbers in front but

play32:42

based on the information that I've heard

play32:43

from our members that sounds about

play32:45

accurate yes even in natural gas Mr

play32:48

Miller I mean I think it I I I don't

play32:51

have exact numbers either but but I do

play32:53

think it varies by by companies right I

play32:55

mean certainly larger U multinational

play32:58

tech companies have more resources so

play33:00

they are you know able to devote more

play33:02

resources to to both compliance and

play33:04

better security outcomes I think that

play33:07

there are a lot of small and mediumsized

play33:09

companies in the tech sector and I think

play33:12

that these types of uh conflicting

play33:14

requirements that we're talking about

play33:15

today really disproportionately hit

play33:17

those companies who it's much more of a

play33:19

zero sum game for them if you have if

play33:21

you're much more expensive the cost of

play33:24

company and and you you may not even be

play33:25

able to figure out what regulations you

play33:27

have to comply with it creates a I think

play33:30

a a bad situation yeah um so in terms of

play33:34

that and I I only have two and a half

play33:36

minutes left roughly and I'd like to

play33:37

hear from all members on the panel I'll

play33:38

start with mokon I'll start with

play33:41

you um it's almost like where do you

play33:43

start but if you could just do one thing

play33:46

um one bill one policy one regulation

play33:50

one piece of legislation what is that

play33:51

one thing because we are so big we are

play33:54

so bureaucratic I mean a compreh

play33:56

comprehensive policy it just ain't going

play33:58

to happen right and it's not going to

play33:59

happen in the next decade because we

play34:01

don't we're not Nimble anymore we don't

play34:03

move that fast unfortunately but if you

play34:05

could do one thing today or tomorrow

play34:08

what would that what would that be to

play34:10

make it better for industry I would say

play34:13

specific to our sector reciprocity would

play34:15

probably move the needle the the

play34:17

quickest given we have multiple security

play34:20

Regulators across our industry any

play34:23

efforts to sort of streamline and and um

play34:26

you know have have one set of

play34:28

requirements be applicable to another

play34:30

set of regulations would really be I

play34:33

think an efficient way to move that

play34:34

needle quickly thank you Mr

play34:37

Warren sure I think an area that's been

play34:40

a particular challenge for financial

play34:42

institutions is cyber incident reporting

play34:44

these requirements often have slightly

play34:46

different definitions time frames for

play34:48

reporting and information requirements

play34:51

and so hypothetically if a financial

play34:52

institution were to an experience a

play34:55

reportable incident they would first

play34:57

have to report to the federal housing

play34:58

Administration within 12 hours of

play35:00

detection they'd have to notify their

play35:02

primary banking regulator within 36

play35:04

hours another notification to jinny May

play35:07

within 48 Hours um once cersa is

play35:10

finalized they'd have to provide a very

play35:12

detailed report to sisa within 72 hours

play35:15

and then finally publicly disclose that

play35:16

incident to the SEC within four business

play35:18

days so compiling all of those reports

play35:21

similar but distinct reports takes a lot

play35:24

of time from Frontline cyber Personnel

play35:26

uh which leaves less time for day-to-day

play35:28

security would it be better if it just

play35:29

went to sisa and then sisa distributed

play35:31

it accordingly sure and I think that's

play35:33

sisa has been tasked with harmonizing

play35:35

cyber security regulations under cersa

play35:38

uh unfortunately with their recent

play35:40

proposed rule to to implement that

play35:43

legislation it seems they've taken an

play35:45

expansive approach to implementing that

play35:48

law we provided comment with a number of

play35:51

of other Financial trades encouraging

play35:53

them to better leverage existing

play35:55

requirements um and leaders is in the

play35:58

house Homeland Security committee and

play36:00

Senate his gak provided similar feedback

play36:03

as Dr Clancy we have 15 seconds one time

play36:05

I would just amplify that I think you

play36:07

can build on cersa and make it that

play36:09

clearing house uh for reporting that

play36:11

coordinates across the inter agency okay

play36:13

thank you all appreciate your time this

play36:14

morning and I will now uh yield to Mr

play36:17

Connelly for five minutes thank you um

play36:20

just to clarify Mr Warren what was that

play36:22

70% referring

play36:25

to that refers to uh the amount of time

play36:28

a number of our firms reported their

play36:30

Frontline cyber Personnel are spending

play36:32

on Regulatory Compliance matters those

play36:34

Personnel assigned to cyber correct

play36:36

right and how many people is that it

play36:39

varies depending on firm uh I'm not sure

play36:41

I'm able to give you an exact number

play36:43

across our member institutions um banks

play36:48

are often a target of

play36:50

cyber attacks or attempted attacks is

play36:54

that not correct yeah that's correct as

play36:55

a as a critical infrastructure right

play36:58

and how many collectively how many

play37:01

Americans are customers of

play37:04

banks I I'm not sure I have the the

play37:06

exact number of how many kind of most of

play37:08

us right yes so the

play37:12

government has some interest in

play37:14

protecting those

play37:16

people uh working with the banking

play37:19

Community um in making sure their dat is

play37:21

not disclosed misused assets diverted

play37:25

deposits corrupted

play37:28

just like Banks do presumably because

play37:29

you don't want to lose customers you'd

play37:31

concede that point yes and so the issue

play37:35

is how best to do that right what's the

play37:39

balance between you know the need of

play37:43

banks to do their business or the gas

play37:45

industry or anybody

play37:47

else while the government tries to get

play37:52

its arms around the Cyber problem and

play37:56

hopefully working with industry to

play38:01

protect American consumers and you know

play38:06

it's going to be natural that we may

play38:08

have disagreements

play38:09

about um how far we go uh industry is

play38:15

always going to have an eye on what's it

play38:17

cost and you know kind of cost benefit

play38:21

analysis of uh how far do we go in that

play38:25

cyber thing and government have a

play38:27

different point of view about the value

play38:30

of that cost benefit

play38:32

analysis um and so therein lies

play38:36

potential for

play38:37

conflict uh let me ask you this do you

play38:41

think if we got government entirely out

play38:43

of the business the banking industry

play38:45

could handle this all by itself thank

play38:47

you very much we can we can we the

play38:50

banking industry could come up with our

play38:52

own set of Standards our own cyber uh uh

play38:55

protection uh policies uh that would be

play38:59

fairly standard and would voluntarily

play39:01

comply with them and there'd be no

play39:03

problem I think the the financial sector

play39:06

is supportive of a number has been

play39:08

supportive of a a number of confidential

play39:10

reporting requirements like cersa and

play39:13

the banking 36- hour notification rule

play39:16

those Regulators worked very

play39:17

collaboratively with industry to develop

play39:19

that requirement I think really it's

play39:22

about striking the right balance here we

play39:24

recognize the importance of these

play39:25

requirements for the enh visibility they

play39:28

provide for the Cyber threat environment

play39:30

and to warn potential Downstream victims

play39:33

I think it's less an issue of cost and

play39:35

more one of time in want to spend more

play39:38

time on so so M Dr Clancy my concern I'm

play39:43

not unsympathetic with the bureaucratic

play39:46

burden uh and I I think we could

play39:49

tolerate the bureaucratic burden if it

play39:51

led to efficacy that's we've talked

play39:54

about Harmony and reciproc I'm going to

play39:55

add a third one efficacy how effective

play39:59

is it because if it's effective then I'm

play40:02

going to leave it alone but if we're

play40:04

doing all of this and it's not effective

play40:07

then we got to fix it we got to do

play40:08

something else comment on that how do

play40:12

these requirements do these uh burdens

play40:17

um on reporting and creating systems and

play40:20

so forth how efficacious are they I

play40:23

think uh when we talk about this we need

play40:25

to look at it through the lens of the

play40:27

adversary as well so China and Russia

play40:30

have ma made it clear that they are

play40:32

coming after our critical infrastructure

play40:34

from a cyber security perspective I

play40:36

think uh what we're seeing is lots of

play40:38

different Regulators all layering

play40:40

slightly different versions of the same

play40:42

obligations on top of the critical

play40:43

infrastructure sectors none of it's

play40:45

really new and I don't know that any of

play40:47

it necessarily Rises to the nature of

play40:49

the threat that we're seeing from Russia

play40:50

and China um so it's just sort of

play40:52

creating compounding um set of the same

play40:55

and I think what we really need is new

play40:56

thinking and if you want to get after e

play40:58

efficacy so so uh in my last few minutes

play41:02

I wrote a bill uh uh to uh codify and

play41:06

set a new standard or uh for fedramp

play41:10

which is the process at GSA for

play41:12

certifying companies that want to do

play41:14

business with federal government for

play41:15

cloud computing and we had the same

play41:17

problem like every Federal agency had

play41:19

its own standards and you could go to

play41:21

one window but then go to another one

play41:23

you had to start all over again and they

play41:25

had their own so we built into the law

play41:28

that when you are certified by a federal

play41:30

agency there is a presumption of

play41:33

adequacy and so you're good to go in the

play41:36

other Federal Windows as well you don't

play41:38

have to start all over again and we

play41:41

we're trying to eliminate duplication

play41:43

and redundancy and overburden in

play41:46

regulations and it seems to me taking

play41:48

that concept here so that we can try to

play41:53

you're you're calling it harmonization

play41:55

okay but the presumption of ad quacy if

play41:58

you've met a cyber standard by agency X

play42:02

you ought to be good to go and not have

play42:04

to have a whole new set of regulations

play42:07

by agency why so that's something I hope

play42:10

we can explore thank

play42:12

you all right I would now like to

play42:14

recognize Mr burles for five

play42:17

minutes thank you if we could go down

play42:20

like Mr Miller miss oconnell Mr Warren

play42:23

just to get an idea from your particular

play42:26

industry what is

play42:28

the if you had to put a dollar figure on

play42:31

it what is the cost of complying of the

play42:35

of the conflicts and the regulatory

play42:37

burdens that you're you're

play42:41

facing um than thank you for the

play42:43

question I I don't know that I have a

play42:46

you know an actual uh aggregate number

play42:50

of of the of the amount of uh you know

play42:54

of the compliance burden that that we're

play42:55

talking about here I mean I guess I

play42:57

would just say that by by all accounts

play43:00

it's significant and you know I I I do

play43:02

think um it's probably even more

play43:05

significant for heavily regulated

play43:06

Industries such as my uh you know

play43:08

colleagues here up up on the panel but

play43:10

it is it it seems to be a problem uh the

play43:13

compliance burdens are are growing

play43:16

um every day U and again I think they're

play43:20

disproportionately hitting the smaller

play43:22

companies in the sector even more more

play43:25

harshly

play43:30

I would sort of uh Echo that the

play43:31

compliance costs I think vary greatly uh

play43:34

based on your company size the

play43:35

complexity of your operations your

play43:37

Staffing um Ina generally as a trade

play43:40

Association tries to stay out of

play43:42

conversations around cost for antitrust

play43:44

reasons so it's difficult for me to kind

play43:45

of quantify that but to your point I

play43:48

mean it I think you know it does

play43:50

disproportionately affect smaller

play43:51

entities across all critical

play43:53

infrastructure not just oil and natural

play43:54

gas

play43:57

similar to to my fellow panelists I'm

play43:59

not sure I'm able to provide a ballpark

play44:01

estimate there will be some variance

play44:03

across our member financial institutions

play44:05

the bottom line is firms are going to

play44:07

spend whatever they have to in order to

play44:09

secure their environments um but what I

play44:11

will say is we have heard from firms

play44:13

that staff have had to work exceedingly

play44:16

long hours to balance the burden of

play44:19

Regulatory Compliance with their

play44:20

day-to-day security obligations and

play44:22

there are scenarios where that has led

play44:24

to decreased morale and staff burnout I

play44:27

can totally relate with what you all are

play44:29

referring to when I I I used to conduct

play44:33

um cyber security Audits and Healthcare

play44:36

and um used to have to comply with

play44:39

meaningful use requirements and Hippa

play44:42

and and and new

play44:45

firsthand um real world scenarios where

play44:49

the well intentions of this place of

play44:51

this

play44:52

town did nothing to benefit patients and

play44:56

did nothing nothing to benefit uh the

play44:59

patient provider experience so I I'm I

play45:04

would like to hear directly because I

play45:06

can think of those laws in particular um

play45:10

what what specifically are we talking

play45:12

about rules that have been

play45:15

implemented that are that you're

play45:17

struggling with and if it's possible to

play45:21

because I I want to I want to put pen to

play45:22

paper here and actually take not you

play45:25

know some tasks out of this heing

play45:27

What specifically what what policies and

play45:30

specifically are affecting your industry

play45:32

that we might be able to

play45:36

address and are they laws are they rules

play45:39

what are they and if you could go down

play45:41

the

play45:44

line sure I I I mean I think um you the

play45:47

the example that that that I cited

play45:49

earlier and that that others have talked

play45:51

about here is I think top of mind for

play45:53

many folks and that's cyber incident

play45:55

reporting regulation and requirements

play45:58

you know on the one hand we have uh

play46:00

Congress recently passing you know a

play46:02

couple years ago cersa the the bill a a

play46:06

federal Bill uh with an idea of

play46:08

streamlining um requirements and you

play46:11

know also setting up the Circ uh cyber

play46:14

incident reporting Council uh to issue a

play46:16

report and streamline requirements um

play46:19

you know the requirements do do vary I

play46:21

mean obviously CA is is is an under

play46:24

underlying legislative regulation but

play46:26

there are different requirements that

play46:28

that vary over those I think it was 52

play46:30

in total different types of requirements

play46:33

and regulations on incident reporting um

play46:36

and and again the

play46:39

it's the problem is that even though we

play46:42

have identified the problem and Congress

play46:44

has identified the problem we've set up

play46:46

a you know a and you know a group this

play46:50

the the council to to fix it um even

play46:52

after that report has come out we've had

play46:54

more Divergent requirements being

play46:56

proposed an example is one of the there

play46:58

was a far regulation that was proposed

play47:00

just a couple of months after that that

play47:02

varied from the recommendations in that

play47:03

report so I mean that that's the example

play47:05

that I would use for the IT industry is

play47:07

incident reporting Miss OK Connell um I

play47:10

would Echo the incident reporting

play47:12

requirements uh I mean we currently are

play47:15

required to report incidents to sisa

play47:17

within uh 24 hours under the first uh

play47:19

TSA security directive we also have

play47:22

cersa there's also state and local

play47:23

reporting requirements um but I would

play47:25

also on the more more kind of you know

play47:28

risk-based kind of regulatory side um I

play47:32

would say hastily promulgated

play47:35

regulations um are also a real challenge

play47:38

for compliance for example uh when TSA

play47:41

first uh issued its first iteration of

play47:43

the second security directive they

play47:46

required some very prescriptive

play47:47

mitigation measures that were either

play47:49

impossible to achieve in the pipeline

play47:51

environment or with existing

play47:53

Technologies or they had um you know per

play47:56

perhaps reactive and and you know

play47:59

inconsequent like Downstream impacts to

play48:01

pipeline reliability and safety and

play48:03

those weren't considered when TSA first

play48:05

promulgated that uh security directive

play48:08

they've since undertaken a very robust

play48:10

consult consultative process with

play48:12

industry and with the other Regulators

play48:14

in the pipeline and oil and natural gas

play48:16

industry to make it more risk-based and

play48:19

outcome focused and I think as long as

play48:22

regulations are promulgated um with that

play48:25

risk-based outcome focused threat

play48:26

informed and mentality then they can be

play48:29

successful but when they are overly

play48:31

prescriptive and they are reactive um

play48:33

that's where the challenge can be within

play48:35

compliance Mr

play48:37

Warren incident reporting is a challenge

play48:40

for our sector as well but another place

play48:42

where sometimes overlap and duplication

play48:44

occurs is in the supervis supervisory uh

play48:47

environment where One Financial

play48:49

regulator will examine a firm on a given

play48:52

topic say identity and access management

play48:55

and shortly after that exam concludes

play48:57

another regulator will come in and

play48:59

examine the exact or similar topic that

play49:01

pulls on the same cyber personnel and is

play49:03

sort of a consistent exam regulatory

play49:07

obligation for them rather than their

play49:09

day-to-day security responsibilities

play49:12

yeah because it's a if I may can iue

play49:15

it's a lot of work to pull all of those

play49:17

reports I when you're talking about

play49:20

identity and access management alone to

play49:22

pull all of those reports and who has

play49:25

specific role access for any software it

play49:28

can be a daunting task and then to have

play49:30

to do it

play49:32

repeatedly and based on whatever the the

play49:34

demand is for the different agency I can

play49:37

absolutely see why that would be

play49:40

problematic

play49:42

um let me ask this if it's if it's okay

play49:46

are there if you know if we didn't have

play49:49

these in place if the federal government

play49:51

wasn't doing that you you have an

play49:53

innate desire to want to have your data

play49:56

secure and when there are events they

play50:00

become high-profile the you know it's

play50:02

all over the news your stock goes down

play50:04

that in and of itself is a is a

play50:07

deterrent um but you but you've got

play50:10

industry standards as well right so

play50:12

you've got the industry who's creating

play50:15

these certification levels and these

play50:17

standards that that are not necessarily

play50:19

connected to the government which is

play50:22

which is more important to meet I mean

play50:23

which would you prefer to try to meet

play50:26

the indry standard these certification

play50:28

levels or to try to comply with um these

play50:36

Regulators I I mean I I think um you're

play50:39

you're raising a really good point um

play50:41

Congressman uh you know I think there

play50:43

are a lot of different it's an important

play50:44

reminder that you know regulations are

play50:46

not the answer to everything right that

play50:48

it's not going to solve all of our

play50:49

problems you know we we we've got

play50:51

regulations we've got Frameworks such as

play50:53

the cyber security framework we've got

play50:54

International standards we've got

play50:57

guidance then there were administrative

play50:58

requirements so there there's a lot

play51:00

going on there but you know in terms I I

play51:02

think I think they're all important and

play51:03

they all have a role but what's really

play51:05

most important from a company standpoint

play51:08

is that you know everything is hopefully

play51:10

oriented toward common consensus based

play51:13

standards and that those standards are

play51:15

riskmanagement standards right I mean

play51:16

we're talking about risk management

play51:19

which uh you know is not only just about

play51:21

defending I don't want to minimize the

play51:22

importance of that but also response and

play51:25

Recovery efforts as well I mean all of

play51:27

this is important uh you know cyber

play51:28

security has a lot of dimensions and

play51:30

from a from the an industry standpoint

play51:33

we we we need to do it all we need to do

play51:34

it all well we just need to align and

play51:36

not be operating across

play51:41

purposes sure I would say the golden

play51:43

ticket is when regulations are aligned

play51:45

with industry standards um of course

play51:48

that can't always happen but you know

play51:50

when it does when regulations are again

play51:52

promulgated in a way that is consultive

play51:54

with the industry that's when you can

play51:56

get the best result of the

play51:59

regulation and I think this is a place

play52:01

where industry can leverage common

play52:03

Frameworks that sort of reference

play52:05

regulatory requirements and Comm common

play52:08

standards to sort of validate that they

play52:10

are where they need to be from a cyber

play52:11

security standpoint and and hopefully

play52:13

streamline some of these compliance

play52:17

requirements well beond my thank you Mr

play52:20

bison you did great okay in closing

play52:22

today I want to thank our panelists once

play52:24

again for their testimony um and with

play52:26

with that and without objection all

play52:28

members will have five legislative days

play52:29

within which to submit materials and to

play52:31

submit additional written questions for

play52:32

the witnesses which we will then forward

play52:34

to the witnesses for their response if

play52:36

there's no further business and without

play52:38

objection We Stand adjourned

Rate This
β˜…
β˜…
β˜…
β˜…
β˜…

5.0 / 5 (0 votes)

Related Tags
Cybersecurity RegulationCritical InfrastructureIndustry ChallengesRegulatory ComplianceCyber ThreatsNational SecurityPrivate SectorPublic-Private PartnershipCyber PolicyRegulatory Harmonization