Despite the incredible technologies available in cybersecurity today, security teams still struggle to get accurate answers to asset-related questions. While the tools we use can give us individual pieces of the asset puzzle, information lives in many different silos – this makes it difficult to ask simple questions that span the many data sources. […]

Federal agencies understand how important protecting their networks and critical data is to mission continuity. However, there is a discrepancy between this and how agencies rate their cyber efforts. According to a recent study, 84% of Federal IT managers agree cybersecurity is a top or high priority within their agency, yet, just 51% rate the state of cybersecurity within their agency as “very effective.” […]

To address the new environment and our need for resiliency, we need to evolve from defense-in-depth to new approaches. Zero Trust (ZT) is a security concept anchored on the principle that organizations need to proactively secure all access to data and
resources to reduce security risks to acceptable levels. Its goal is to ensure the trustworthiness of the user, device or service requesting access to an agency resource at any time […]

Ransomware attacks are on the rise. According to Cybersecurity Ventures, ransomware will cost organizations across the globe over $20 billion by 2021, with general cybercrime expected to make a $6 trillion impact—estimates including costs associated with restoring data and infrastructure as well as the often-hidden expenses of mitigating the social damage of an attack. […]

While perimeter security remains important, the routers, firewalls, and intrusion detection systems that protect network access are no longer sufficient protection for Federal agencies against bad actors. Attackers will always try to find ways to breach the network perimeter; it’s usually a question of when – not if – they will succeed. […]

As government agencies navigate network environments expanding into uncharted territories in the telework age, new threat actors are finding ways to infiltrate and exploit the federal enterprise. Known vulnerabilities and open source information become easy targets with the potential to take down an entire agency ecosystem. […]

The Trusted Internet Connection (TIC) initiative set out to greatly reduce the number of endpoints across Federal agencies – aiming to establish a secure perimeter to protect the nation’s vital data. […]

Are you looking to improve cyber readiness? See how augmenting your existing cybersecurity solutions with real-time log event triaging and extended context improves cyber detection, response, and compliance. […]

MeriTalk, in partnership with Lookout, surveyed 150 Federal cybersecurity managers in April 2020 to explore agencies’ mobile threat defense. […]

TIC 3.0 begins to eliminate barriers to greater federal use of the cloud and enables broader adoption of emerging technologies like SD-WAN. SD-WAN breaks down policy-driven bottlenecks in federal network access points, and enables more robust federal network security. Discover how SD-WAN addresses challenges connecting to off-premises cloud environments and is a key component to […]

With Federal cloud adoption and teleworking at an all-time high, Federal teams need to secure access to data and applications for all users, anywhere, from any device, 24/7/365. Learn more about modernizing cloud and internet access for the mobile Federal workforce. […]

The Secure Software Factory helps public sector organizations accelerate their journey to DevSecOps by providing a framework that U.S. federal agencies and state, local and education (SLED) organizations can use today to consistently deploy high quality, scalable, resilient, and secure software throughout an application’s lifecycle. […]

Federal agencies reported more than 35,000 cybersecurity incidents for their IT systems in the fiscal year ending September 2017, with thousands of these cases involving phishing emails carrying advanced malware or ransomware, according to OMB’s 2018 annual FISMA report to Congress. […]

The Department of Homeland Security’s (DHS) Continuous Diagnostic and Mitigation (CDM) program gives Federal agencies a first-of-its-kind opportunity to get in front of cyber threats, delivering new insights into what and who is on the network. In this White Paper, Okta provides a program overview highlighting key Identity and Access Management (IAM) components. […]

Today’s Federal workforce expects the same consumer grade service experience they have in their everyday lives. This is especially important when it comes to routine HR tasks – updating information, selecting healthcare, and more. But, legacy systems are not designed to deliver automated, on-demand self-service experiences. As a result, the majority of HR time – sixty to seventy percent – is spent on repetitive, transactional activities. […]

Security incident identification and remediation are daunting challenges for security teams. Manual processes, multiple cross-team hand-offs, and the proliferation of security tools hinder a team’s ability to quickly assess and remediate vulnerabilities and attacks. A recent CSO study revealed that the average enterprise uses 75 security products. […]

In 2012, the U.S. Office of Management and Budget identified continuous monitoring of federal IT networks as one of 14 Cross-Agency Priority Goals. Subsequently, the Department of Homeland Security established the Continuous Diagnostics and Mitigation program to “support … government-wide and agency-specific efforts to provide adequate, risk-based, and cost-effective cybersecurity.” […]

Shared services makes more sense now than ever, as the Presidential Cyber Executive Order of May 11, 2017, makes clear: ‘Effective immediately, it is the policy of the executive branch to build and maintain a modern, secure, and more resilient executive branch IT architecture. … Agency heads shall show preference in their procurement for shared IT services, to the extent permitted by law, including email, cloud, and cybersecurity services.’ In today’s environment, federal leaders are looking for permanent reductions in the structural costs of mission-support and administrative functions, so more of their limited resources can be dedicated to
building new capabilities and mission delivery. […]

Lookout has developed the Mobile Risk Matrix to help organizations understand the components and vectors that make up the spectrum of mobile risk — and to provide data that will help enterprises gain a deeper understanding of the prevalence and impact of mobile threats and vulnerabilities. […]

Lengthy, manual cybersecurity compliance efforts have been expensive for US government agencies—both in budget and time. The time gap between sampling network configurations and getting audit results inevitably means that the network has changed and the results are no longer valid. Using RedSeal, compliance and audit teams are able to reduce network modeling times from weeks to less than a day, and visualize the current status of their as-built networks, reducing costs, and improving operational tempo—while enhancing the digital resilience of their networks. […]

During 2015, federal departments collectively reported 77,183 cybersecurity incidents, a 10 percent increase from 2014. Looking ahead, cyberrisks and attacks are rapidly increasing and evolving. In short, more clearly than ever, cybersecurity is everyone’s priority. Despite these increases, however, there does seem to be a silver lining: government is getting better and more capable at […]

This paper provides insight to how Tenable addresses the National Institute of Standards and Technology (NIST) Framework for Improving Critical Infrastructure Cybersecurity (CSF), which calls for “a set of industry standards and best practices to help organizations manage cybersecurity risks.” […]

There are many things you could do to improve your security, but where should you invest your resources? Many organizations are turning to security frameworks for best practices and direction for improving their security program. […]

In July 2011, the Pentagon released an unprecedented cybersecurity strategy that formally branded cyberspace as a domain of warfare, akin to land, sea, air and space. But, instead of outlining offensive measures, the framework focuses on how to deter the enemy from ever attempting an attack. As part of this plan, the military is employing “active cyber defense” – an amalgamation of sensors, software and intelligence reports aimed at instantly blocking malicious activity. […]

Cyber security is one of the most serious national security, public safety, and economic challenges organizations face today. As a result, the need to safeguard government and private organizations’ information systems has never been greater. But how do you do more with less? In this SANS case study and webinar, learn how a large research organization ensures effective operations and protection against cyber threats—and how FireEye helps get the job done […]

Agencies are transforming data management with unified systems that combine distributed storage and computation at limitless scale, for any amount of data and any type, and with powerful, flexible analytics, from batch processing to interactive SQL to full-text search. Yet to realize their full potential, these enterprise data hub architectures require authentication, authorization, audit, and data protection controls. […]

Cybersecurity tools have evolved, and state and local agencies today collect mountains of data on cyberthreats. Not surprisingly, 68 percent of Fed, State, and Local cyber pros report their organization is overwhelmed by the volume of security data they collect. […]

1 4 5 6