CISA Unveils New Guidelines for Data Protection and Cyber Security

Listen to the Article

Jan 24, 2025

Data privacy and protection are among the biggest concerns for internet users. From bank accounts to medical records, online activity requires enormous trust. In 2024 alone, there were several high-profile data breaches in which threat actors gained access to millions of accounts. 

In January (2024), the CAM4 data breach snagged the top spot as the biggest cyberattack in history, affecting 11 billion accounts. The US National Public Data system also made headlines, with just under 3 million people’s Social Security numbers accessed.

 

Cybersecurity threats are rife, and as artificial intelligence (AI) and other machine learning tools make it easier for hackers to subvert security systems, privacy-by-design has come to the fore. Experts believe private information is better protected by making data privacy an innate feature of digital architecture.

The Cybersecurity and Infrastructure Security Agency has developed guidelines for the industry that help developers prioritize privacy by design and other security features. 

Cybersecurity and Infrastructure Security Agency Sector-Specific Goals

The organization’s Sector Specific Goals suggest a process IT professionals can follow to prioritize data protection. These guidelines are voluntary and serve as industry best practices. According to the agency, following these steps will have a high impact on security. The Sector Specific Goals were created with Cross-Sector Cybersecurity Performance Goals in mind and present a powerful approach to safeguarding user data. 

The list is broken down into goals for the process of software development and goals for product design. 

Some of the software development process goals include:

  • Regularly logging, monitoring, and reviewing trust relationships used for authorization and access across software development environments.

  • Enforcing Multi-Factor Authentication (MFA) across software development environments.

  • Establishing and enforcing security requirements for software products used across software development environments.

  • Securely storing and transmitting credentials used in software development environments.

  • Inspecting source code for vulnerabilities through automated tools or comparable processes and mitigating known vulnerabilities prior to any release of products, versions, or update releases.

  • Addressing identified vulnerabilities prior to product release.

The Product Design goals include:

  • Increasing the use of multi-factor authentication.

  • Reducing default passwords.

  • Reducing entire classes of vulnerabilities.

  • Providing customers with security patching in a timely manner.

  • Ensuring customers understand when products are nearing end-of-life support, and security patches will no longer be provided.

  • Include Common Weakness Enumeration (CWE) and Common Platform Enumeration (CPE) fields in every Common Vulnerabilities and Exposures (CVE) record for the organization’s products.

According to Chris Hughes, the chief security advisor at Endor Labs and CISA Cyber Innovation Fellow: “These are fundamental security practices, reflecting those in other sources such as CISA’s Secure-by-Design Pledge and Secure-by-Design/Default guidance and NIST’s Secure Software Development Framework (SSDF). They’re good reminders and solid cyber hygiene recommendations that most organizations should be following, especially those in IT and product-centric development environments, with ramifications for downstream customers and consumers.”

Implementing Privacy-by-Design in Technology

Privacy-by-design cannot operate on a one-size-fits-all approach, and the vast array of technology available facilitates the development of bespoke solutions. Developers might opt for multi-factor authentication, end-to-end encryption, or access controls to enhance the security of code. Understanding which privacy interventions are suitable requires an in-depth privacy impact assessment at the start of a project, and regularly after launch. 

This is essential to identifying and mitigating privacy risks. By using the principles of secure design, developers can help users safeguard their data. Developers can also include practices like enabling privacy-respecting defaults, only collecting necessary data, and improving data transparency through user notifications.

Unpacking Tech Tools and Frameworks 

Cybersecurity and data protection organizations are constantly working on innovative methods to counteract threat actors. In recent years, there’s been a surge of tools and frameworks in the market that are geared towards helping developers embed privacy-by-design into the very core of their products and solutions. This, in addition to the actions taken by end-users, enhances the overall security and safety of online data. 

Users are expected to protect their personal data. This is often achieved by employing data-safe practices like creating strong passwords, identifying phishing scams, and avoiding accessing private information on public Wi-Fi. In turn, users expect the apps, products, and solutions they use to offer several lines of defense as well. 

Developers need to keep abreast of the latest developments in cybersecurity and deploy available protective measures in their code. A popular choice is the use of cryptographic tools, like homomorphic encryption

This transforms data into cipher text (a scramble of numbers) and allows teams to continue working with the cipher without revealing the data it represents. Most importantly, automated scanning tools can still detect vulnerabilities despite the data being hidden, making it difficult for threat actors to gain access to these systems. 

Outside the tools, privacy guidelines, like the sector specific goals, provide detailed information, blueprints, and support. As hackers become more creative, and tools like AI are subverted by cybercriminals, these guides are essential to keeping up to date on the latest techniques to combat their attacks. 

These best practices often advocate for continuous testing and upgrade, system audits, and external audits, to improve the integrity of the data architecture at its core. 

There are several case studies that indicate the power of privacy-by-design. Apple, for example, uses security as a major selling point, by embedding stringent security protocols in its iOS (Apple’s operating system). By using differential privacy techniques, they’re able to extract vital information about user data without violating privacy or compromising security. Additionally, they empower users by allowing them to choose what personal data they’d like to share with apps, if any. 

DuckDuckGo is another classic example of how secure-by-default practices work in real-world applications. The privacy-focused web browser restricts third-party tracking and non-essential data collection. 

Challenges of Privacy-by-Design

There’s hardly a case to be made against the implementation of privacy-by-design practices in the development sector, but that doesn’t mean there aren’t challenges. Chief among these challenges is organizational culture. 

This approach to security is not simply an additional line of code, but rather, a key part of organizational identity. DuckDuckGo, for instance, uses the slogan, “Your privacy, our priority,” to convey just how integral security is to their offering. Often, companies see this as a regulatory tickbox exercise, and changing mindsets and priorities can be a monumental task. For this reason, buy-in is required from all levels.

Additionally, there are cost implications for privacy-by-design. Extra resources are required, such as time, money, and expertise. Still, these costs are far more palatable than paying the price for flouting regulations. Amazon, for example, was hit with a hefty $877 million fine for non-compliance with the EU’s General Data Protection Regulation (GDPR) in 2021. 

People rely heavily on online transactions, productions, and solutions and trust that organizations are fiercely protective of their data. Increasingly, courts around the world are looking to make a statement about the importance of data and privacy protections, and fines are reaching the billion-dollar mark. 

Privacy by Design: The Policy Framework

Tools and frameworks for secure design are helpful guidelines for developers and tech companies, but they are largely voluntary, as with the sector specific goals and cross-sector cybersecurity performance goals . Toeing a harder line, organizations need to adhere to regulatory and compliance standards. 

The GDPR stands out as a policy that has a global impact, despite only covering individuals in the European Union and European Economic Area. The first of its kind, this comprehensive legislation has inspired other nations and highlights the importance of data protections. 

Privacy by design is a key principle of the GDPR. Under this legislation, organizations are mandated to protect user data through appropriate technical and organizational interventions. The inclusion of embedded protective measures in system design and practices is included. 

Conclusion

The integration of Privacy-by-Design principles and robust cybersecurity practices, as outlined by the IT SSGs and related frameworks, is essential for organizations aiming to secure their software development processes and product designs. By embedding privacy and security measures from the inception of product development, businesses can mitigate vulnerabilities, enhance customer trust, and comply with regulatory requirements like GDPR.

The emphasis on practices such as multi-factor authentication, vulnerability management, and supply chain security aligns with broader efforts to ensure systems are secure by design and default. Moreover, privacy-focused strategies—ranging from encryption and data minimization to transparency in data handling—help reduce risks while fostering innovation.

As privacy and cybersecurity threats evolve, organizations must prioritize a proactive culture of security and privacy through continuous testing, upgrades, and adherence to best practices. Ultimately, these efforts not only enhance resilience but also safeguard stakeholders’ trust and organizational reputation.

Trending

Subscribe to Newsletter

Stay informed about the latest news, developments, and solutions in data security and management.

Invalid Email Address
Invalid Email Address

We'll Be Sending You Our Best Soon

You’re all set to receive our content directly in your inbox.

Something went wrong, please try again later

Subscribe to Newsletter

Stay informed about the latest news, developments, and solutions in data security and management.

Invalid Email Address
Invalid Email Address

We'll Be Sending You Our Best Soon

You’re all set to receive our content directly in your inbox.

Something went wrong, please try again later