Special Features

Spotlight on RSA

68 tech names sign CISA's secure-by-design pledge

Security's an uphill battle ... does this latest move have teeth?


RSAC Some of the biggest names in tech – including AWS, Microsoft, Google, Cisco and IBM – have signed up to a US Cybersecurity and Infrastructure Agency-led effort and promised to take a series of actions within a year to make their products more secure.

And we're so sure they will.

CISA's Secure by Design pledge – signed by 68 orgs during RSA Conference on Wednesday – is a voluntary commitment to "make a good-faith effort to work towards" seven goals within a year of signing the pledge, and be able to measurably show their progress.

They are:

"Our goal for the entire community is to shift the security burden from individuals and small businesses – in other words, end users whose business is not a technology development effort or cyber security – to technology manufacturers whose business it is, and who are in the best position to address and manage security risks from the start," CISA director Jen Easterly said during the doc's signing at the annual cyber security conference.

Easterly also noted the threats to US critical infrastructure from Chinese government-backed cyber thugs including Volt Typhoon. 

"They are able to get into our critical infrastructure because of flaws and defects in our technology," she added. "But we have the power to change this. We can, together, achieve long-term security through fundamentally more secure software."

In fact, building more secure software is "The only way to catalyze more secure critical infrastructure," Easterly warned.

Still, these commitments remain voluntary. And it is unclear whether the tech titans who have signed on will hold up their end of the agreement – or whether the Feds will do anything to call out those who don't.

The plan, we hear, is to reconvene at next year's RSA Conference for an update on what the 68 have accomplished over the last year. Plus, the pledge is open to any and all software manufacturers, and CISA hopes to recruit more participants before the 2025 event.

Perhaps unsurprisingly, a big chunk of the names on the list are security providers. As such, building secure software should be a business imperative, according to Christina Cacioppo, CEO of security and compliance firm Vanta. 

"First and foremost, especially as a security company ourselves, to the extent we do something silly that causes us to lose customer data, it is likely – and honestly probably should be – a company-ending event," Cacioppo argued. "As a security company, you live in a glass house. Make sure you're doing what you should do. And so, with that frame, it's very much a company-wide priority." ®

Send us news
14 Comments

Google reportedly in talks to buy infosec outfit Wiz for $23 billion

The security industry has never had a clear leader – could it be the Chocolate Factory?

Big Tech's eventual response to my LLM-crasher bug report was dire

Fixes have been made, it appears, but disclosure or discussion is invisible

CISA director: US is 'not afraid' to shout about Big Tech's security failings

Jen Easterly hopes CSRB's Microsoft report won't impede future private sector collaboration

Three words to send a chill down your spine: Snowflake. Intrusion. Alert

And can AI save us from the scourge of malware? In theory, why not, but in practice ... Color us skeptical

China's APT41 crew adds a stealthy malware loader and fresh backdoor to its toolbox

Meet DodgeBox, son of StealthVector

Critical Windows licensing bugs – plus two others under attack – top Patch Tuesday

Citrix, SAP also deserve your attention – because miscreants are already thinking about Exploit Wednesday

CISA broke into a US federal agency, and no one noticed for a full 5 months

Red team exercise revealed a score of security fails

Ransomware crews investing in custom data stealing malware

BlackByte, LockBit among the criminals using bespoke tools

China's APT40 gang is ready to attack vulns within hours or days of public release

Lax patching and vulnerable small biz kit make life easy for Beijing's secret-stealers

'Gay furry hackers' say they've disbanded after raiding Project 2025's Heritage Foundation

Ultra-conservative org funnily enough not ready to turn the other cheek

Privacy expert put away for 9 years after 'grotesque' cyberstalking campaign

Scumbag targeted many victims – and those who tried to help them

You had a year to patch this Veeam flaw – and now it's going to hurt some more

LockBit variant targets backup software - which you may remember is supposed to help you recover from ransomware