Make it a priority to educate yourself on the latest threat vectors and implement robust security solutions that take a comprehensive platform approach to identify and eliminate threats in real time before they can compromise your environment. Download the report to learn how to always stay one step ahead of security threats and the attackers who are perpetrating them. […]

TikTok is banned from Federal agency devices. Lookout’s Kristina Balaam and Frank Johnson evaluate the Federal ban, how IT teams can identify risky apps, and why governments should be concerned about more than TikTok. […]

To achieve success with zero trust, experts recommend a comprehensive, integrated approach to protect users and their devices against stolen credentials, phishing, and other identity-based attacks; secure hybrid, multicloud workloads; and identify and act on cyber threats. Download the report to learn more. […]

Discover the full benefits of the metaverse and how the technology is bringing Federal teams together, simplifying IT challenges, and solving complex problems in real time. […]

This video session will examine the importance of a solid cybersecurity evolution roadmap, dive deep into why it is critical, and provide advice on implementation. We’ll also explore the role of zero trust architecture within a digital transformation journey. […]

Growing awareness of cyber asset attack surface management comes as Federal agencies work to implement the Biden administration’s May 2021 cybersecurity executive order and the subsequent zero trust strategy issued by the Office of Management and Budget. Federal officials said recently that while notable progress has been made, the cybersecurity effort still has a long way to go. Download the resource to learn how to stay ahead of threat actors and get a more accurate view of what is within your IT environment. […]

Learn how to defend networks against persistent and dynamic threats, and protect the nation’s most critical information throughout the cyber ecosystem across land, air, sea and space. […]

In this issue brief, learn how Fortinet Federal can help agencies enhance their IT capabilities as they modernize for greater agility, resiliency, efficiency, and security. […]

With the myriad of cybersecurity challenges the Federal government faces every day, how can agencies keep up with transitioning to the cloud securely, ensuring consistent security measures, minimizing attack surfaces, and maintaining a skilled workforce? […]

Privileged access management (PAM) serves as the gateway towards securing data in any organization. Just like a gateway, it must be holistically secured, preferably with multiple lines of defense. In this eBook, learn the top fivereasons why all organizations, including government agencies need to adopt PAM to secure their assets. […]

Censys recently uncovered a Russian ransomware group within its internet search data by identifying suspicious hosts and leveraging historical analysis and technical pivots. The journey began with open source hacking tools and ended with ransomware packages, a removed IOC, and two Bitcoin hosts for payment. Read the report to see why investigators don’t have to wait for enemies to be knocking on the door to find them in the wild. […]

The government has prioritized endpoint detection and response (EDR) tools in various cybersecurity directives, but EDR alone will not curtail ransomware. […]

The way forward to the zero trust future is a defined and unified security policy that embraces artificial intelligence, automation, and orchestration. The Cortex suite of products from Palo Alto Networks can help keep Federal agencies safe from attack by delivering leading endpoint protection and enterprise-wide threat detection and response across network, cloud, endpoint, and virtually any data source. Learn how your agency can monitor the security landscape and get the intelligence you need to respond before a breach can occur. […]

View our FITARA Dashboard for an in-depth look at the gainers, the decliners, and everyone in between on the 15th installment of the FITARA Scorecard. […]

  Watch: Cyber Challenge in Focus   Listen: Data Noise to Cyber Advantage Cyberattacks, connected devices, and data are growing exponentially every year, into the billions, trillions, and zettabytes, respectively. Neither people nor traditional cybersecurity solutions can keep up with the data or the attacks. In this episode of MeriTalking, Gail Emery speaks with NVIDIA’s […]

To better understand how government organizations are investing in cybersecurity in 2023, Invicti Security surveyed public sector professionals on the impacts that subpar security can have on business-critical software. […]

See how policy and technology are coming together to beat back bad actors — and how the next-generation cybersecurity workforce is tapping into innovation and automation — driving towards greater security resiliency that is needed to withstand unpredictable threats and emerge stronger. […]

Seamless, intuitive, and time-saving digital services require both modern applications and modern identity and access management. Learn how a modern identity approach enables application modernization and why identity modernization is simpler than ever. […]

Learn how the military’s focus on identity will help it defend against increasingly sophisticated cyberattacks and why secure identity platforms have become critical infrastructure in the digital age. […]

Learn how Quest technology provides agencies with the ability to fully understand the legacy systems in their environments, as well as solutions to aid in at-scale migrations. Ensuring agencies effectively leverage the tools at their disposal to keep data secure. […]

What do the memo’s requirements mean for Federal agencies? How can they best implement zero trust? What exactly is “phishing-resistant MFA”? MeriTalk sat down with Bryan Rosensteel, U.S. Federal CTO at Ping Identity, to get the answers to these questions and learn how agencies can best institute zero trust. […]

The unsettling reality of cyber threats is that an attack could happen at any time without your knowledge. And with attacks increasing in number and in intensity, it has never been more vital to stay proactive with your security strategy. […]

A cyber risk profile helps Federal agencies organize a comprehensive approach to intelligent data management – not just a disaster recovery strategy. Learn how a cyber risk profile helps agencies not only identify vulnerabilities, but also prioritize the operational systems that require the greatest protection and the systems that are the highest priority for restoration. These efforts are the foundation of a cyber readiness plan. […]

No matter the complexity of your environment or where you are on your IT modernization journey, an IT operations automation strategy can help you improve existing processes. With automation, you can save time, increase quality, improve employee satisfaction, and reduce costs throughout your organization. […]

While the government continues to be focused on cloud-centric solutions, it’s more important than ever for integrators to deliver secure, reliable and flexible networks that provide a vital link to cloud-based applications. […]

In the report, we will explore data findings gleaned through review of more than 13 billion authentications from almost 50 million different devices across our customer base in North America, Latin America, Europe, Middle East, and the Asia Pacific, over the course of a year. […]

Learn how agencies must now apply processes and procedures to improve asset and visibility discovery for the purposes of reducing cybersecurity risk and vulnerability remediation. The BOD provides examples of visibility approaches and emphasizes that asset visibility “is necessary for updates, configuration management, and other security and lifecycle management activities” that help agencies achieve stated goals. […]

In all corners of the tech world, cutting-edge research is thriving, and emerging technologies are supporting mission-critical work. Cybersecurity pioneers are implementing zero trust principles to help keep the nation safe from cyber threats, while artificial intelligence (AI) is a growing presence in Federal agencies. […]

Today, everyone is talking about resilience, but achieving it can seem easier said than done. Security is an essential component of this missioncritical capability. In a recent interview with MeriTalk, Andy Stewart, senior national security and government strategist at Cisco, broke down security resilience into five dimensions. […]

Tune in to the “Benefits of CHVP Extending Use for High Assurance Security” webinar for an in-depth discussion between General Dynamics Mission Systems’ Chris Barnicle, TACLANE Program Manager, and Ken Ottaviano, Solution Architect, as they explore encryption solutions categorized as cryptographic high-value product (CVHP) and review the differences between High Assurance Type 1 and CSfC solutions. […]