Ten emergency directives (Eds) issued between 2019 and 2024 are being retired, the U.S This article explores emergency directives eds. . Cybersecurity and Infrastructure Security Agency (CISA) announced on Thursday.

The following is a list of directives that are currently closed: ED 19-01: Mitigate DNS Infrastructure Modifying ED 20-02: Reduce Windows Vulnerabilities as of January 2020 Patch Tuesday ED 20-03: Address July 2020 Windows DNS Server Vulnerability Patch Tuesday, ED 20-04: Reduce Netlogon Increased Vulnerability to Privilege as of August 2020 SolarWinds Orion Code Compromise Mitigation Patch Tuesday ED 21-01 ED 21-02: Microsoft Exchange On-Premises Mitigation Product Weaknesses ED 21-03: Reduce Vulnerabilities in Pulse Connect Secure Products ED 21-04: Reduce the Vulnerability of the Windows Print Spooler Service ED 22-03: Reduce Vulnerabilities in VMware ED 24-02: Reducing the Serious Risk of Microsoft Corporate Email System Nation-State Compromise CISA stated that the purpose of these directives was to protect Federal Civilian Executive Branch (FCEB) agencies from potential risks.

worked closely with federal agencies to build a more resilient digital infrastructure, implement best practices, and fix them.

Binding Operational Directive (BOD) 22-01, Reducing the Significant Risk of Known Exploited Vulnerabilities, has been successfully implemented or is now enforced, according to CISA, which also stated that such directives are published to ensure that emerging threats are mitigated in a timely manner. CISA Acting Director Madhu Gottumukkala stated, "As the operational lead for federal cybersecurity, CISA leverages its authorities to strengthen federal systems and defend against unacceptable risks, especially those related to hostile nation-state actors." "CISA's dedication to operational cooperation throughout the federal enterprise is reflected in the closure of these ten Emergency Directives.

"The outstanding team at CISA collaborates with partners on a daily basis to remove persistent access, combat new threats, and provide real-time mitigation advice.

In order to help all organizations better protect their diverse environments, CISA is continuing to advance Secure by Design principles, which prioritize transparency, configurability, and interoperability.