Endpoint devices, or personal laptops, government-issued devices, tablets, mobile phones, etc. used outside of the network perimeter are key factors in a successful telework model. Keeping those devices secure from any location at any time is at the top of all IT team priorities. But are the security tools in place strong enough to combat bad actors, could Federal IT teams have too many endpoint security tools in their toolkit, and what is often overlooked on the journey to better endpoint security? […]

cybersecurity

Digital security breaches have shown us that Federal agencies are more vulnerable than anyone thought, and their security tools are no longer effectively defending against them. This begs the question, what can IT leaders and staff at all levels do to better protect Federal networks? The short answer: it’s time to rethink our approach to basic security and how we defend every endpoint across the enterprise. […]

Emerging tech

Teddra Burgess, senior vice president Public Sector at cybersecurity technology provider Tanium, is still relatively new to the company, but hardly so to the Federal marketplace. Throughout her career, she has held numerous leadership roles at high-profile organizations like ASG Technologies, Micro Focus Government Solutions, and Hewlett Packard Enterprise, to name a few. […]

Following several Federal initiatives published this year such as the National Security Strategic Guidance and Cybersecurity Executive Order, greater collaboration between the public and private sectors is critical to better understand and manage risk. […]

cybersecurity

The year-plus of societal misery and dislocation wrought by the coronavirus pandemic has helped to deliver two mega-trends to the Federal government IT landscape that will far outlast the public health crisis. The first is the permanence of remote work, and second is the urgent need to evolve IT security to defend expanded attack surfaces against increasingly sophisticated adversaries. […]

telework

Key Federal IT suppliers agree that 2020 has been the year of making remote work and service delivery happen by any means necessary, and say that 2021 represents the opportunity for government to build better security and modern architecture into Federal networks as the remote-access experiment becomes the standard way of doing business and delivering services. […]

cybersecurity

The zero trust security model is hardly new – it was already a much-discussed evolutionary concept long before the coronavirus pandemic slammed into the nation and U.S. government operations in early March. The talk on zero trust was not if, but when. But as with many other imperatives in the Federal IT arena since then, […]

FITARA

Officials with several leading Federal IT service providers applauded government agency grades on last week’s FITARA Scorecard, but also suggested a range of grading category adjustments for the scorecard to better track where agency performance should be going in the future. […]

workforce

Egon Rinderer, global VP-enterprise services and Federal CTO at Tanium, hasn’t missed much in his 28 years in the IT world. Before joining Tanium six years ago, he notched engagements all along the industry spectrum as CIO, entrepreneur, chief technical liaison to the intelligence community at Intel, plus an eight-year hitch in the U.S. Navy & JSOC.  […]

Tanium, along with its partner World Wide Technology, received a potential five-year, $750 million contract from the Defense Innovation Unit Experimental (DIUx), the Defense Department’s Silicon Valley outfit, to provide managed cybersecurity services to Federal agencies. […]

President Donald Trump’s executive order on cybersecurity, signed May 11, has received praise from both Congress and industry for continuing the progress of the previous administration and focusing on the issues of workforce development, IT modernization, and implementation of the NIST Cybersecurity Framework. […]

Categories