cybersecurity

An August 10 memo from Shalanda Young, acting director of the Office of Management and Budget (OMB), is providing instructions to Federal agencies about how to comply with security guidance of “critical software” as directed by President Biden’s executive order (EO) on cybersecurity issued in May. […]

Cyber

The Government Accountability Office (GAO) published a fresh update on its priority open recommendations for the Department of Defense (DoD), showing that while the Pentagon has been busy trying to satisfy numerous prior recommendations from the watchdog agency, its overall to-do list from GAO is staying about the same because a steady stream of new recommendations are being added. […]

cyber workforce

Federal Chief Information Security Officer Chris DeRusha said today that working to update the Federal Information Security Management Act (FISMA) – and generate more useful Federal agency cybersecurity metrics as a result – are among his top priorities currently. […]

NIST
Army DoD military Defense AI

With President Biden’s cyber executive order (EO) guiding Federal agencies towards implementing zero trust architectures, the U.S. Army Corps of Engineers has already created a Zero Trust Playbook to help outline the change and create guidelines, the Corps’ CIO said today. […]

cybersecurity

U.S. Air Force Chief Software Officer (CSO) Nicolas Chaillan this week emphasized the importance of a moving toward zero trust security architectures within the Department of Defense (DoD) – a process that DoD Acting CIO John Sherman has said is a top tech priority for the Pentagon. […]

Like many before him, President Biden seems to recognize that a crisis presents both danger and opportunity. Facing a barrage of high-profile cyberattacks, the President’s recent Cybersecurity Executive Order also illustrates the profound opportunity in front of his administration to improve the Federal government’s cybersecurity posture by an order of magnitude. […]

cloud

Defense Department Acting CIO John Sherman emphasized the Pentagon’s firm intent to move further toward adopting cloud infrastructures and zero trust security concepts at a June 29 hearing held by the House Armed Services Committee’s Subcommittee on Cyber, Innovative Technologies, and Information Systems. […]

While zero trust may be the latest buzzword in cybersecurity, the security principles behind a zero trust architecture aren’t new. Adoption across the Federal government has been slow as agencies deal with legacy systems, budget issues, competing priorities, and a shortage of security experts. […]

The board of the Technology Modernization Fund (TMF) has been reviewing in recent days proposals from Federal agencies to help fund their efforts to move toward zero trust security architectures, according to Matt Hartman, who is Deputy Executive Assistant Director for Cybersecurity at the Cybersecurity and Infrastructure Security Agency (CISA), and also a member of the TMF board.   […]

cybersecurity

The road to Federal agencies implementing zero trust security architecture – one of the overriding goals of President Biden’s cybersecurity executive order – leads unavoidably through completion of the transition to a network infrastructure that relies on all-IPv6 (Internet Protocol version 6) address protocols, Federal IT officials emphasized today. […]

General Services Administration GSA

Major Federal government IT and cybersecurity modernization plans – from the rapid deployment of zero trust architectures and 5G technologies to the adoption of IoT and smart infrastructures – depend upon a scalable, robust and agile network infrastructure as a foundation for such advances.  The Federal government has committed to the full transition to IPv6 as its basis for network modernization, and in November 2020, the Office of Management and Budget (OMB) issued a policy that outlined the strategic intent for the government to deliver its information services, operate its networks, and access the services of others using only IPv6. […]

Pentagon Military Defense DoD

The Defense Information Systems Agency (DISA) has issued a request for information (RFI) to assist the agency in efforts to procure tools, systems, and capabilities to assist in deploying a zero trust Secure Access Service Edge (SASE) capability. […]

DoD Pentagon Military

President Joe Biden and Vice President Kamala Harris submitted the President’s Fiscal Year (FY) 2022 budget request to congress which includes $715 billion of which is allocated for the Department of Defense (DoD) to bolster the Pentagon’s technological capabilities, among other objectives. […]

cybersecurity

The old adage “consistency is key” rings especially true for Federal cybersecurity operations centers (CSOCs) today. Agencies who pay close attention to their operations center but lack visibility and control of cybersecurity blind spots – specifically applications and workloads – are ripe for attack. […]

Cybersecurity

Anne Neuberger, the White House deputy national security advisor for cyber and emerging technologies who is a driving force behind the Biden administration’s cybersecurity executive order issued earlier this month, today noted an initial “disappointment” with Federal network hygiene in a follow-up discussion about the broader aims of the order. […]

security

The Defense Department’s (DoD) top cybersecurity official said at the RSA Cybersecurity Conference today that the agency’s current efforts to implement zero trust security concepts represent a “game changer” in the Pentagon’s network security efforts, but emphasized that traditional perimeter and layered defenses remain as important as ever in DoD’s big-picture security strategy. […]

Pentagon Military Defense DoD

Federal agency progress in implementing the Cybersecurity and Infrastructure Security Agency’s (CISA) Continuous Diagnostics and Mitigation (CDM) program would benefit from a kick-start from Congress in the form of more funding for the program, along with money for agencies that have to pay for the additional security capabilities on an ongoing basis. […]

cybersecurity

In the wake of recent high-profile cyberattacks, IT experts gathered at MeriTalk’s CDM Central: The Age of Cyber Defenders virtual event on May 12 agreed that the Federal government needs to accelerate innovation when it comes to cybersecurity, and that includes implementing the Continuous Diagnostics and Mitigation (CDM) program, along with zero trust security concepts. […]

Cybersecurity

Federal Chief Information Security Officer Chris DeRusha explained today that the foundational elements of the Continuous Diagnostics and Mitigation (CDM) program are fundamental to moving Federal government network security to zero trust concepts and that implementation of the program only becomes more important as cyber threats increase. […]

security
CISA

As Federal agencies look to modernize their cyber defenses and move to zero trust architecture, Trusted Internet Connection (TIC) 3.0 guidance will help push them along the path, with help from a zero trust use case that is in the pipeline, the TIC program manager said on April 29. […]

cybersecurity

Senior Federal IT experts – including the current and former Federal CISO and the Pentagon’s top IT official – are expressing broad agreement that the necessary ingredients are at hand to begin implementing zero trust security concepts for government networks, and that the time to act is now. […]

Cyber

Federal agency leaders agree that zero trust is a journey that will take time to implement but, with modern-day cyber threats, the sooner agencies implement zero trust the better. […]

cybersecurity

As telework and cyber threats are both ever-increasing, the move to zero trust security concepts is needed as a generational shift in security strategy for Federal agencies to stay one step ahead of adversaries, cybersecurity experts said April 7 during FCW’s Zero Trust Workshop. […]

Categories