The Department of Defense’s (DoD) Office of the Chief Information Officer (CIO) is tightening up security around the department’s information systems with a new policy on managing access to DoD IT resources. […]
The Department of Homeland Security’s U.S. Secret Service component is making progress on identity, credential, and access management (ICAM) improvements that are at the core of its progress toward creating zero trust security architectures, the agency’s chief information security officer (CISO) said. […]
The U.S. Army has awarded Accenture Federal Services a $94 million contract to maintain and transform the agency’s Identity, Credential, and Access Management (ICAM) system. […]
Moving to cloud-based systems has become an inevitable step for Federal agencies and maintaining a secure cloud environment is paramount – especially for the military services and other defense organizations. […]
Federal and private sector experts will dive into the Department of Defense’s (DoD) rapid move to the cloud and break down DoD’s Impact Level system for cloud security – especially DoD IL5 – during a June 29 webinar from MeriTalk and Ping Identity. […]
The Department of Defense (DoD) is working on implementing more data tagging as a solution when it comes to maturing the agency’s identity, credential, and access management (ICAM) capabilities, a Pentagon official said this week. […]
A U.S. Marine Corps official said the agency is at a “tipping point” with identity, credential, and access management (ICAM) solutions during the TechNet Indo-Pacific event in Hawaii on Nov. 10. […]
As Federal agencies continue to build out zero trust architectures, they are increasingly focused on a critical component of any zero trust strategy: identity, credential, and access management (ICAM) solutions. […]
A new report from the Department of Veterans Affairs (VA) Office of Inspector General (OIG) found that the agency is not effectively managing or coordinating its identity, credential, and access management (ICAM) program, and because of that is leaving information vulnerable to cyber intrusions. […]
Gerald Caron, chief information officer (CIO) and assistant inspector general (IG) for information technology at the Department of Health and Human Services (HHS), said this week that sustainability and continuous authentication are two of the keys to creating a robust identity and access management (IAM) strategy as part of how Federal agencies move to comply with President Biden’s 2021 cybersecurity executive order that requires migration to zero trust security architectures. […]
Ken Myers, the chief Federal ICAM Architect at the General Services Administration (GSA), explained today that the Federal Identity, Credential, and Access Management (FICAM) Architecture has similar goals to the Federal zero trust architecture (ZTA) strategy, with both of them emphasizing identity. […]
The Defense Information Systems Agency’s (DISA) Thunderdome zero trust project, along with associated identity, credential, and access management (ICAM) efforts, is currently in the process of standing up capabilities in a lab setting before testing it in fielded networks and eventually doing an operational assessment this fall. […]
The modernization of identity, credential, and access management (ICAM) has long been critical to improving Federal agency cybersecurity, and is only becoming more urgent due to President Biden’s cybersecurity executive order (EO) and associated policy directives requiring agencies to move to zero trust security architectures, government officials said on April 19 at a virtual event organized by FedInsider. […]
MeriTalk recently sat down with Jim Matney, Vice President and General Manager of the DISA and Enterprise Services Sector for GDIT’s Defense Division, to discuss how the ICAM solution will serve as a critical pillar to establishing zero trust within the Federal defense enterprise. […]
General Dynamics Information Technology (GDIT) has snagged an Identity, Credential and Access Management (ICAM) Other Transaction Authority (OTA) Phase III production agreement from the Defense Information Systems Agency (DISA). […]
A Defense Information Systems Agency (DISA) official explained today how the agency is approaching work on its Thunderdome zero trust prototype project, along with associated identity, credential, and access management (ICAM) efforts, and said DISA expects to have further updates on those over the next several months. […]
As identity management takes a front seat in agencies’ zero trust security journeys, Federal and industry leaders agree that the government’s Identity, Credential, and Access Management (ICAM) framework is an essential element to the application of zero trust architectures, along with consolidating ICAM approaches within agencies. […]
To build an effective zero trust approach, emphasizing identity and privileged access management can help agencies minimize their attack surface and cyber risk, Federal officials said during ATARC’s zero trust summit on November 18. […]
The Federal Deposit Insurance Corporation (FDIC) has a strong information security maturation, with an overall grade of 4 on a 5-point scale, but still has “significant security control weaknesses,” according to a recent audit of its information security practices released by the FDIC Office of the Inspector General (OIG). […]
In the age of the COVID-19 pandemic, Federal experts say it is important to standardize both data architecture and processes so that people can access data from wherever they are, and better manage those architectures once they’re in place. […]
Federal leaders agreed on Feb. 24 at a virtual conference organized by FCW that while implementing the Federal government’s Identity, Credential, and Access Management (ICAM) framework can be difficult, ICAM is the key to the government’s digital transformation. […]
The Federal government switched to largely digital service delivery during the COVID-19 pandemic, and Deputy Federal CIO Maria Roat is reiterating that data privacy and security efforts are crucial to the success of citizen interactions with digital technology. […]
The Cybersecurity and Infrastructure Security Agency (CISA) has released a new suite of documents that explores the value proposition of Federated Identity, Credential, and Access Management (ICAM) technologies, and highlights ICAM’s potential benefits for the public safety community. […]
The Social Security Administration (SSA) is seeking information to establish a Customer Identity Credential and Access Management (ICAM) Solution to authenticate external users. […]
Ross Foard, Senior Engineer in the Continuous Diagnostics and Mitigation (CDM) Program Office at the Cybersecurity and Infrastructure Security Agency (CISA), said on Dec. 4 that many Federal agencies are completing work on the second of four phases of the CDM program. […]
The Department of Justice (DOJ) said in a Federal Register posting that it plans to develop a new system that will serve as its central Identity, Credential, and Access Management (ICAM) record repository for DOJ Identity Services. […]
Digital transformation is happening everywhere – and with increasing urgency in the Federal government. Advances in cloud technology have allowed the acceleration of these initiatives; yet with those innovations come critical cybersecurity challenges, especially as it relates to identity management and data privacy. […]
The General Services Administration released a draft catalog of identity and credential access management (ICAM) solutions on August 26, as part of the Office of Management and Budget’s (OMB’s) updated ICAM policy for agencies. […]
Federal agency approaches to identity management don’t have a single approach across the government, but vary to significant degrees with agencies’ mission focus, said LaChelle LeVan, Acting Director for Federal Identity, Credential and Access Management (ICAM) Program Office at the General Services Administration (GSA). […]
The identity, credential, and access management policy recently released by the Office of Management and Budget (OMB) mostly keeps existing policy in place, but sets a framework for faster policy evolutions and acknowledges the need for protections within the perimeter, said Sean Frazier, advisory CISO at Duo Security. […]