The Cybersecurity and Infrastructure Security Agency (CISA) is considering turning its current Trusted Internet Connections (TIC) program office into an office that supports Federal agencies as they pursue requirements from CISA and the Office of Management and Budget (OMB) to migrate to zero trust security architectures. […]

The General Services Administration (GSA) was an early adopter of zero trust security architecture, and Chief Information Officer (CIO) David Shive said this week that the next step for the agency is to focus on application-level security. […]

cybersecurity

Thomas Santucci, director of the Data Center & Cloud Optimization Initiative program management office at the General Services Administration (GSA), is pointing Federal agencies to sources of expertise including CIO Council guidance and FedRAMP (Federal Risk and Authorization Management Program) as they navigate through requirements for the migration to zero trust security architectures. […]

By Melissa Trace, Vice President, Global Government Solutions at Forescout Technologies Research from Forescout’s Vedere Labs reveals that government organizations have the highest percentage of devices with risk. Between the explosion of remote work, the ongoing ransomware epidemic and the fact that the number of non-traditional assets – such as IoT, OT and IoMT – […]

Pentagon Military Defense DoD
Pentagon Military Defense DoD
Air Force

When the coronavirus pandemic emerged, the U.S. Air Force Research Laboratory (AFRL) was well-postured to take on the challenge of hybrid work. But the agency still has more work to do to meet that continued operational challenge, according to an agency official. […]

cybersecurity

Successfully implementing a zero trust architecture can oftentimes be a challenge for organizations, especially when there is a lack of buy-in at the executive level. To help clear that kind of hurdle, Federal officials say the secret sauce is developing a zero trust business case. […]

As the Federal government continues to execute on fundamental shifts in network security strategies like the move to zero trust architectures, agency tech leaders are emphasizing the need to push back against the status quo of established technology thinking. […]

Federal health-sector cybersecurity leaders from components across the Department of Health and Human Services (HHS) said that when it comes to implementing zero trust security mandates – such as Office of Management and Budget (OMB) memo M-22-09 – agencies can’t treat the task as just “checking another box.” […]

From ensuring the nation’s voting infrastructure was secure in preparation for election season to developing strategies and goals to support critical infrastructure owners and operators, boosting the nation’s cyber posture was among many Federal agencies’ top priorities for 2022.  […]

Pentagon Military Defense DoD

From announcing a multi-cloud effort to provide enterprise cloud capabilities for the Department of Defense (DoD) at all three security classifications, to implementing ambitious cyber-related goals to improve its security posture, it’s clear the DoD has certainly had a very busy year on the year on the tech front. […]

“You can’t secure what you can’t see” is a common refrain in cybersecurity circles. It’s echoed in multiple Federal IT mandates, including the zero trust strategy and the event logging memo from the Office of Management and Budget. Gaining comprehensive visibility across agency networks, devices, applications, and identities is no mean feat in today’s diverse and ever-changing IT environments. […]

A new report from cloud security provider Zscaler titled The State of Zero Trust Transformation 2023 report finds that more than 90 percent of IT leaders surveyed are implementing zero trust architecture I connection with their cloud migration strategy over the next 12 months. […]

Federal agencies have until September 30, 2023, to report at least 80 percent of their IT systems through the Cybersecurity and Infrastructure Security Agency’s (CISA) Continuous Diagnostics and Mitigation (CDM) program, according to an OMB Federal Information Security Modernization Act (FISMA) guidance issued on Dec. 2. […]

cybersecurity

By Petko Stoyanov, Global Chief Technology Officer, Forcepoint Many Federal agencies are considering investing in zero trust network access (ZTNA) solutions. But not all ZTNA applications are equal, and it’s important agencies invest in ZTNA solutions that will allow them to align and meet the “Optimal” stage outlined in the Cybersecurity and Infrastructure Security Agency’s […]

DoD Pentagon Military

The Department of Defense (DoD) today released its long-anticipated zero trust strategy and roadmap outlining how the agency plans to fully implement a department-wide zero trust cybersecurity framework by fiscal year (FY) 2027. “What is significant about the strategy is that the strategy makes zero trust tangible and achievable while recognizing a dynamic and frankly, […]

Cyber

Federal cybersecurity experts explained at a Nov. 8 ATARC event that the road to zero trust security is a long and often bumpy journey that their agencies at still learning to navigate, despite some being in the game for several years now. […]

DoD

The Defense Information Systems Agency (DISA) is well prepared to meet the Department of Defense’s (DoD) 2027 zero trust architecture goal, officials said on Nov. 7 at a DISA press conference. […]

Pentagon Military Defense DoD
healthcare cyber-min
CISA

Federal agencies are engaged in “a tremendous amount of work” to meet requirements to move to zero trust security architecture as laid out in President Biden’s cybersecurity executive order issued last year, even as some agencies are struggling with initial steps to begin that transition, a top Cybersecurity and Infrastructure Security Agency (CISA) official said Wednesday. […]

Cyber

The term zero trust is often used as a buzzword, but Department of Veterans Affairs (VA) Chief Information Officer (CIO) Kurt DelBene said a successful organization will prioritize security above all else, and have zero trust baked into its workforce culture. […]

A new survey of several hundred cybersecurity professionals reveals that nearly two-thirds of their organizations are considering alternatives to virtual private network (VPN) infrastructure for providing remote access because of the technology’s vulnerability to sophisticated cyber attacks. At the same time, the vast majority of those organizations are moving to adopt zero trust security architectures to improve security. […]

Categories