A top official at the Department of Homeland Security (DHS) said this week that her office played a significant role in helping to craft the White House’s National Cybersecurity Strategy, and will continue to do so when it comes to implementing the strategy. […]

Cyber Central 2023

The National Cybersecurity Strategy that flew out of the White House doors in early March was a year-long effort that involved hundreds of engagements with more than 300 stakeholders – from academia to industry to Federal agencies – a top official at the Office of the National Cyber Director (ONCD) said today. […]

In the hands of hostile nation-states, emerging technologies can pose grave threats to U.S. security and prosperity. However, smart investments and guardrails for emerging technologies could give the U.S. an edge in cybersecurity and combating growing cyber threats. […]

Cyber Central May 2023 - Public-Private Priority

From sweeping national strategy plans, to billions being budgeted for zero trust, to pushing the private sector for more secure software – those are just some of the big moves that the Federal government is making right now to drive forward its broad cybersecurity agenda. […]

Phil Fuster, vice president of sales at Proofpoint
Shane Barney USCIS

The U.S. Citizenship and Immigration Services (USCIS) saved $26 million last year by automating their alert and response to threats against the agency’s data that is secured in the cloud, according to the USCIS chief information security officer (CISO). […]

NSF

Federal agencies are balancing evolving security requirements while defending against persistent threats, and the increased use of cyber threat intelligence and information sharing is helping government organizations make faster, more informed decisions to combat malicious activity, according to a National Science Foundation (NSF) technology official. […]

As President Biden’s cybersecurity executive order (EO) stretches past its first year, Federal agencies are at varied points in their progress on the EO’s orders. Federal leaders say it is important for agencies to approach the EO’s zero trust components strategically and understand their networks as they make the move to a zero trust architecture. […]

Implementing an effective zero trust architecture within an agency’s security framework has become pivotal to achieving cyber resiliency within the Federal government. But to be successful in the implementation of a zero trust architecture there are several elements agencies must keep in mind, according to several cyber experts. […]

Cyber Central - Mission: Cyber Resilience

The never-ending rise of cyberattacks on government agencies and critical infrastructure providers underlines the urgent need for both government and the private sector to accelerate toward more agile and resilient cybersecurity models. Government and industry cybersecurity experts will point the way forward to more resilient security postures when they gather on Thursday, May 19 from […]

Cyber Defenders Awards

Do you know someone who works hard to drive innovation and ensure our nation’s cybersecurity? MeriTalk wants you to submit nominations for our Cyber Defenders Awards, to honor those individuals who have made significant contributions across cyber programs in Federal IT. […]

Categories