telework

The National Security Agency (NSA) has released Zero Trust security model guidance for organizations to boost security of sensitive data, systems, and services. […]

cybersecurity

Officials from the Defense Department (DoD) and the Cybersecurity and Infrastructure Security Agency (CISA) said today that creating more effective defenses against sophisticated cyberattacks of the type used in the SolarWinds Orion hack may require further adoption of zero trust security concepts. […]

Beth Cappello, acting CIO at the Department of the Homeland Security (DHS), explained agency IT progress on a range of fronts on Feb. 10 at a virtual conference organized by FCW, including ongoing modernization efforts, implementing “SecDevOps,” and enabling implementation of zero trust security concepts. […]

cybersecurity

Faced with evolving technologies, increased use of hybrid cloud infrastructures, and the continuing need to provide widescale telework capabilities, all Federal agencies should be looking at migrating to zero trust security concepts, experts from two agencies said this week. […]

cybersecurity
DISA

Before the COVID-19 pandemic forced hundreds of thousands of Federal employees to remote work environments, zero trust was mainly a concept in the minds of cybersecurity experts that had not been fully actualized. But as telework has become the new normal, enabling zero trust capabilities is a key goal for various agencies. […]

cloud

With Federal agencies moving to the cloud and adapting to agency needs, the move away from a network-focused viewpoint compliments a zero-trust architecture, said IT officials from the Department of Homeland Security (DHS) and the Defense Logistics Agency (DLA). […]

Federal officials this week discussed how they can support new approaches like zero trust and SD-WAN in an efficient and secure way by leveraging the Enterprise Infrastructure Solutions (EIS) contract along with security requirements of the Trusted Internet Connections (TIC) 3.0 policy. […]

NIST

The National Cybersecurity Center of Excellence (NCCoE) is looking for industry partners to support its efforts to build exemplar zero-trust architectures that meet the standards set out by NCCoE’s parent organization, the National Institute of Standards and Technology (NIST). […]

security

As the seriousness of the coronavirus pandemic became apparent early this year, the first matter of business for the Federal government was simply getting employees online and ensuring they could carry on with their critical work and missions. This is a unique challenge in the government space due to the sheer size of the Federal workforce and the amount of sensitive data those workers require – everything from personally identifiable information to sensitive national security information. And yet, the Department of Defense, for one, was able to spin up secure collaboration capabilities quite quickly thanks to the cloud, while the National Security Agency recently expanded telework for unclassified work. […]

DHS
Pentagon Military Defense DoD
Army

The principal information technology advisor to the commander of the Army Corps of Engineers said today that his organization is using zero trust principles to secure systems, and finds zero trust especially compelling because the organization relies on outside parties to provide technology services.   […]

NIST

The National Institute of Standards and Technology (NIST) launched the final version of Special Publication (SP) 800-207 Zero Trust Architecture on August 11. […]

Pentagon Military Defense DoD

At the Department of Defense (DoD), emphasizing a zero-trust security model is helping the agency overcome common security mishaps, Director of Defense Research and Engineering for Modernization Mark Lewis shared. […]

NIST

In September 2019, the National Institute of Standards and Technology (NIST) released its Zero Trust Architecture draft, setting the tone for the future of Federal cybersecurity and a move toward enterprise-wide zero trust implementation. […]

data sharing

MeriTalk recently connected with Cisco’s Will Ash, Senior Director of Security Sales, and Peter Romness, Cybersecurity Solutions Lead, U.S. Public Sector CTO Office, on the current cyber threat landscape, how Zero Trust plays into agencies’ evolving cyber defense plans, and the importance of public-private sector collaboration. […]

The present and future state of Federal IT has monumental challenges to address – modernization, data utilization, and automation just to name a few – but none are so critical, or enduring, as cybersecurity. It’s the threat that will never fully go away – and where eternal vigilance, and innovation, are the price of liberty. […]

NASA

The National Aeronautics and Space Administration (NASA) is looking to implement a zero-trust architecture, and increase cloud adoption, as the agency looks to the recompete of its NASA Integrated Communications Services (NICS) contract, a December 11 request for information notes. […]

Cyber Security Brainstorm

Through the adoption of modern security technologies, Federal agencies are adopting security solutions that map to a Zero Trust architecture, even if the agency isn’t yet ready to pursue a full Zero Trust model, according to new research from MeriTalk. […]

Cybersecurity cyber

The National Institute of Standards and Technology (NIST), in collaboration with the Federal CIO Council’s architecture subgroup, released a draft report on zero-trust architectures and the use cases and deployment models where zero-trust can improve cybersecurity. […]

Cybersecurity cyber

By: Lisa Lorenzin, Director of Emerging Technology Solutions for the Americas, Zscaler Federal CIOs will be working harder than ever to deploy cloud applications and infrastructure over the next year as they work to meet 2020 Data Center Optimization Initiative (DCOI) deadlines, continue to deploy shared services, and work to meet evolving mission requirements. The […]

ICAM

The identity, credential, and access management policy recently released by the Office of Management and Budget (OMB) mostly keeps existing policy in place, but sets a framework for faster policy evolutions and acknowledges the need for protections within the perimeter, said Sean Frazier, advisory CISO at Duo Security. […]

While few can pronounce the Air Force CTO’s name – zero can spell it – which leads us in nicely to Frank Konieczny’s presentation on Zero Trust at Akamai’s event on Tuesday, April 30, “Zero Trust: Moving Beyond Perimeter Security.” […]

Categories