FITARA

Top officials from several private sector firms that are helping the Federal government modernize its technology and cybersecurity capabilities told MeriTalk that last week’s FITARA Scorecard gradings for the largest Federal agencies in several IT-driven categories are shining a necessary light on government’s need to make more progress in implementing longstanding cloud policy directives. […]

workforce federal workers industry-min
cybersecurity

A new report out this week from Zscaler ThreatLabz finds a 400 percent increase in internet of things (IoT) and operational technology (OT) malware attacks since 2022, underscoring the need for better zero trust security to protect critical infrastructures. […]

CISA

The Cybersecurity and Infrastructure Security Agency’s (CISA) binding operational directive (BOD) issued this week is a “step in the right direction,” according to industry leaders, who are eager to see its effectiveness in protecting network management interfaces from the public-facing internet. […]

workforce federal workers industry-min

The White House is targeting June to release its implementation plan for the National Cybersecurity Strategy (NCS) unveiled early last month, and private sector technology leaders are eager to see the Office of the National Cyber Director’s (ONCD) public strategy that aims to charge Federal agencies, the private sector, and civil society with specific cybersecurity action items. […]

federal workers workforce IT workers employees millennial -min

The Cybersecurity and Infrastructure Security Agency (CISA) is considering turning its current Trusted Internet Connections (TIC) program office into an office that supports Federal agencies as they pursue requirements from CISA and the Office of Management and Budget (OMB) to migrate to zero trust security architectures. […]

cybersecurity

With a mission of separating zero trust security fact from fiction, Zscaler’s Public Sector Summit on March 8 in Washington, D.C. is gearing up to showcase the latest intelligence from top-level government and industry cybersecurity leaders. The event will provide a unique opportunity for the public sector IT community to come together and share, learn, and collectively strengthen how the U.S. defends the mission of government against sophisticated and unrelenting threats. […]

Good things can come both to those who wait – and never stop trying – in Washington. That’s one of the top-line takeaways after talking with Stephen Kovac, Chief Compliance Officer at cloud security provider Zscaler, following the successful conclusion late last month of a multi-year campaign to codify into law the Federal Risk and Authorization Management Program (FedRAMP). […]

Cybersecurity

The new year in cybersecurity is likely to feature at least one old problem – shortages of skilled cyber professionals – but also progress in areas like zero trust security, cloud adoption, and continued adoption of enterprise IT approaches. […]

CISA

Cloud security provider Zscaler said this week that it has joined the Joint Cyber Defense Collaborative (JCDC), which was created last year by the Cybersecurity and Infrastructure Security Agency (CISA) to unify the efforts of cyber defenders from organizations around the world. […]

FedRAMP

Cloud security provider Zscaler said today that its Zscaler Private Access service – a cloud-delivered, zero trust network access (ZTNA) service that provides secure access to all private applications, without the need for a remote access VPN – has achieved FedRAMP Moderate Authorization from the General Services Administration’s Federal Risk and Authorization Management Program. […]

FedRAMP

Ransomware attacks have increased by 80 percent year-over-year, with a “nearly 120 percent” increase in double-extortion ransomware attacks this year, according to a new report put out by Zscaler entitled ThreatLabz 2022 Ransomware Report. […]

The volume of phishing-based cyberattacks rose by 29 percent in 2021 over prior-year levels and was driven in part by an increase in phishing-as-a-service schemes, according to new research from cloud security services provider Zscaler and its ThreatLabz research operation. […]

cloud
US tech

With many more people teleworking in 2020 due to the COVID-19 pandemic, cyberattack surfaces changed and expanded, and as many worked from home with Internet of Things (IoT) devices abandoned at the office, threat actors took advantage. Part of the fallout from those realities, according to two Zscaler studies, was that malware attacks on IoT devices connected to corporate networks increased by 700 percent year-over-year in 2020, compared to the firm’s 2019 study. […]

The Pentagon’s Defense Innovation Unit (DIU) said July 1 that cloud security provider Zscaler, Google Cloud, and McAfee Public Sector have successfully completed Secure Cloud Management (SCM) prototypes as part of a year-long process under which DIU has been evaluating service offerings that “deliver fast, secure, and controlled access by DIU users to software-as-a-service (SaaS) apps directly over the internet.” […]

With numerous recent high-profile attacks, ransomware has been everpresent in the news and discourse around the nation’s cybersecurity. The threat landscape has evolved rapidly, with credit card hackers quickly turning the scheme into million-dollar ransoms in less than a decade. […]

Cloud security provider Zscaler and digital workflow service provider ServiceNow have announced new service integrations that the companies said will give joint customers improved visibility and data security for cloud data protection and security incident response. […]

cybersecurity

The year-plus of societal misery and dislocation wrought by the coronavirus pandemic has helped to deliver two mega-trends to the Federal government IT landscape that will far outlast the public health crisis. The first is the permanence of remote work, and second is the urgent need to evolve IT security to defend expanded attack surfaces against increasingly sophisticated adversaries. […]

FedRAMP
telework

Key Federal IT suppliers agree that 2020 has been the year of making remote work and service delivery happen by any means necessary, and say that 2021 represents the opportunity for government to build better security and modern architecture into Federal networks as the remote-access experiment becomes the standard way of doing business and delivering services. […]

Trusted Internet Connections (TIC) Program Office chief Sean Connelly said Dec. 8 that his office remains on track to issue several additional use cases over the coming months for the TIC 3.0 security initiative that Federal agencies can employ to advance their security postures. […]

Cybersecurity

Cyberattacks that use encrypted channels to bypass legacy security controls rose by 260 percent from the beginning of 2020 through September, with the healthcare sector seeing the biggest industry-specific jump in targeted attacks, according to research released this week by cloud security provider Zscaler based on insights sourced from 6.6 billion encrypted threats across the Zscaler cloud. […]

Categories