A new survey of several hundred cybersecurity professionals reveals that nearly two-thirds of their organizations are considering alternatives to virtual private network (VPN) infrastructure for providing remote access because of the technology’s vulnerability to sophisticated cyber attacks. At the same time, the vast majority of those organizations are moving to adopt zero trust security architectures to improve security. […]

Pentagon Military Defense DoD

The Department of Defense’s (DoD) new zero trust strategy outlines 90 capabilities that will help the department bring to bear its “targeted” zero trust framework across the entire department, said DoD Chief Information Officer (CIO) John Sherman. […]

The Pentagon is a very large building that houses a lot of the authorities for the U.S. Military. It's big. This photo doesn't do it justice, but they're kinda rightly concerned about people flying drones around there.
General Services Administration GSA

Lawrence Hale, who recently took over as Acting Deputy Assistant Commissioner for Category Management, Office of Information Technology Category at the General Services Administration’s (GSA) Federal Acquisition Service, explained today that his office’s fiscal year 2023 priorities focus on helping Federal agencies work toward easier cloud service adoption and continued progress in zero trust security migration.  […]

Randy Resnick, Director of the Zero Trust Portfolio Management Office within the Defense Department’s (DoD) CIO office, laid out the broad strokes of DoD’s zero trust security plans during a presentation on August 23 at the 930GOV event organized by Digital Government Institute. […]

DISA

As Federal agencies continue to build out zero trust architectures, they are increasingly focused on a critical component of any zero trust strategy: identity, credential, and access management (ICAM) solutions. […]

Government organizations worldwide are making a strong push toward adopting zero trust security architectures, and at a rate exceeding that of business organizations at last check, according to a new report from IT service management provider Okta. […]

cybersecurity

The Federal government has come a long way with implementing zero trust security architectures, but Federal chief information officers (CIOs) and chief information security officers (CISOs) hope the future of zero trust is “instinctive,” and something that is naturally baked into agencies’ programming. […]

Cloud Computing Brainstorm 2019 - Sean Connelly

A senior Cybersecurity and Infrastructure Security Agency (CISA) official provided an update this week on agency-level activity in their migration toward zero trust security architectures mandated by President Biden’s 2021 cybersecurity executive order and subsequent guidance documents issued by CISA and the Office of Management and Budget (OMB). […]

The cultural and mindset shifts required to advance the migration by Federal agencies to zero trust security architectures are proving to be among the more stubborn areas of change in that sweeping effort, according to Angel Phaneuf, Chief Information Security Officer, at the U.S. Army Software Factory. […]

The Federal government’s march toward zero trust security architectures is well underway with guidance documents from several agencies. And while that guidance is crucial, Federal agencies cannot confine themselves only to the practices described in them, Federal experts said during an ATARC event on August 9. […]

MeriTalk spoke with Frank Dimina, senior vice president of Americas and public sector at Splunk, about the value of log data and how agencies can facilitate collection and analysis. […]

Gerald Caron, chief information officer (CIO) and assistant inspector general (IG) for information technology at the Department of Health and Human Services (HHS), said this week that sustainability and continuous authentication are two of the keys to creating a robust identity and access management (IAM) strategy as part of how Federal agencies move to comply with President Biden’s 2021 cybersecurity executive order that requires migration to zero trust security architectures. […]

Cybersecurity

Angelica Phaneuf, Chief Information Security Officer at the Army Software Factory, explained some of the steps that her organization has been taking to meet the needs of zero trust security mandates at an August 2 event entitled Securing Identity in a Zero Trust Environment and hosted by Federal News Network. […]

Ken Myers, the chief Federal ICAM Architect at the General Services Administration (GSA), explained today that the Federal Identity, Credential, and Access Management (FICAM) Architecture has similar goals to the Federal zero trust architecture (ZTA) strategy, with both of them emphasizing identity. […]

As Federal agencies work to mature zero trust environments and stay ahead of the next big threat, fusing AI with more traditional cybersecurity strategies may be key for progress. During a May webinar, two NVIDIA computing experts explained how the company has transformed itself in recent years into a full-stack firm, with a range of high-performance software applications. […]

NASA

By: Raghu Nandakumara, Senior Director, Head of Industry Solutions, Illumio From the Colonial Pipeline breach to the JBS ransomware attack, the past year has shown us that cyberattacks on U.S. critical infrastructure are more relentless, sophisticated, and impactful than ever before – and all too often threaten the economic stability and wellbeing of U.S. citizens. […]

Air Force

The U.S. Air Force AFNet Sustainment and Operations Branch – in collaboration with the Air Combat Command (ACC) Directorate of Cyberspace and Information Dominance and the Platform One team– is driving toward developing a modern software-based perimeter that will deliver zero trust capabilities to applications across the service branch, an Air Force official said. […]

CISA
TMF

The Technology Modernization Fund (TMF) today announced $94.94 million of new project funding to the U.S. Department of Agriculture (USDA), Department of Homeland Security (DHS), and Federal Trade Commission (FTC), to advance network security projects. […]

The White House’s Office of Management and Budget’s (OMB) zero trust memo issued earlier this year, M-22-09, directed Federal agencies to migrate to zero trust security architectures, but a White House official this week said agencies’ success in that effort will look different for the policy’s various directives. […]

cybersecurity

The House Appropriations Homeland Security Subcommittee today approved a homeland security budget print for fiscal year (FY) 2023 that includes $2.93 billion for the Cybersecurity and Infrastructure Security Agency (CISA), representing a $334 million increase from FY2022 and a $417 million increase over the requested amount. […]

By Scott Ormiston, Federal Solutions Architect, Synack Within a single week in late March, the Biden administration both reissued the call for American companies to shore up their cybersecurity efforts in the wake of the Russia-Ukraine war, and requested nearly $11 billion in cybersecurity funding from Congress for the Federal government and its agencies for […]

As Federal agencies are working to make progress on President Biden’s cybersecurity executive order (EO) and implement zero trust security architectures, agencies and their leaders must have a tight handle on their zero trust implementation plans, an official from the Cybersecurity and Infrastructure Security Agency (CISA) said this week. […]

mobile security endpoint cloud mobility BYOD

The enduring shift toward at least partial work-from-home arrangements for government employees is creating new workforce possibilities for many agencies, but also new challenges on the technology security front for both Federal and state and local governments, experts said this week. […]

The sweeping cyber EO that followed included 11 sections of guidance and mandates designed to push Federal agencies to improve their cybersecurity posture and modernize their infrastructure. Many of the mandates involve building a zero trust architecture, which requires users and devices to be authenticated and authorized before accessing the agency network, applications, and data. […]

security

MeriTalk recently sat down with Fortinet’s Jim Richberg, public sector CISO, Peter Newton, senior director, product marketing, and Fortinet Federal’s Felipe Fernandez, senior director, system engineering, to gain their insights into how Federal technology teams can integrate all of the components of a zero trust architecture to achieve holistic cybersecurity in a cloud, hybrid, or closed environment. […]

Zeroing in on Application and Data: 2022 Federal Zero Trust Maturity

Join MeriTalk and Merlin Cyber on June 1 at 10 a.m. for our complimentary Zeroing in on Application and Data webinar, where government and industry IT experts will put the spotlight on the data and application pillars of the Cybersecurity and Infrastructure Security Agency’s (CISA) Zero Trust Maturity Model. […]

Categories