Innovation in Government: Cyber Leaders – Federal News Network https://federalnewsnetwork.com Helping feds meet their mission. Mon, 24 Aug 2020 18:59:48 +0000 en-US hourly 1 https://federalnewsnetwork.com/wp-content/uploads/2017/12/cropped-icon-512x512-1-60x60.png Innovation in Government: Cyber Leaders – Federal News Network https://federalnewsnetwork.com 32 32 Fighting cyber threats with Identity Management https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2020/01/fighting-cyber-threats-with-identity-management/ https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2020/01/fighting-cyber-threats-with-identity-management/#respond Thu, 02 Jan 2020 21:23:39 +0000 https://federalnewsnetwork.com/?p=2627981 Of the 97 “significant” global cyber incidents tallied by the Center for Strategic and International Studies through the end of November of this year, U.S. government agencies and defense and high tech companies were targeted 30 times. “Significant” means “losses of more than one million dollars.” According to the National Counterintelligence and Security Center, foreign intelligence entities, which may include foreign governments, corporations and their proxies, are actively targeting information, assets and technologies vital to both U.S. national security and global competitiveness at an unprecedented rate.

At the heart of U.S. government agencies’ missions is assurance that the right person is accessing the right information at the right time – for the right reason. Identity Management is the key. It’s the organizational process for identifying, authenticating and authorizing individuals or groups of people to have access to applications, systems or networks by associating user rights and restrictions with established identities. On the “Innovation in Government Cyber Leaders” show, the creation and use of policies, standards, implementation and architecture to support robust and reliable Identity Management was the focus of our discussion.

Operational challenges

The new thing that’s evolving for us, as we move to artificial intelligence, is how do we authenticate bots and make sure that bots that are coming in are actually supposed to be there and are authorized to do what they are trying to do?”

Identity management enables access

At the end of the day, the US attorneys have to litigate. They have to be successful in the litigation and they have to put bad people in jail in. Everything that we do is really directed towards enabling that. If that’s access to resources more efficiently, more effectively, then that's what we're trying to do with our access management platforms.

The role of identity in “Zero Trust”

The network perimeter is not as we once knew it and the identity’s become that new perimeter. So as we see this shift and we see the paradigm shift of security, we need to manage the identity and manage the entitlements.

Listen to the full show:

]]>
https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2020/01/fighting-cyber-threats-with-identity-management/feed/ 0
Cyber Leaders on Cloud Security https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2019/08/cyber-leaders-on-cloud-security/ https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2019/08/cyber-leaders-on-cloud-security/#respond Thu, 08 Aug 2019 20:17:47 +0000 https://federalnewsnetwork.com/?p=2404592 As the list of large data breaches continues to grow, U.S. government agencies and the firms that support them are more focused than ever on control of their data. They are looking for better ways to protect their data’s integrity and availability; and make sure it remains confidential.

The National Institute for Standards and Technology has outlined a number of processes to ensure it is protected appropriately. It’s fairly simple to do it when the data is secured in on-location data centers. But for a variety of reasons, including cost and storage space, the cloud a better option.

“When you send it out to the cloud, you need to be more trusting,” said Jonathan Feibus, Chief Information Security Officer, at the Nuclear Regulatory Commission, during our panel discussion, “Innovation in Government – Cyber leaders and Cloud Security.

“You have to understand what controls are in place in the cloud, what controls do I need to have in place when I get my data from my location to the cloud; and how do I ensure that my data is appropriately protected and I can ensure that it’s managed appropriately,” considerations, Feibus said.

Some agencies have moved portions of their data to the cloud, but Andre Mendes, the Chief Information Officer for the Department of Commerce’s International Trade Administration Bureau, told the panel, the array of options offered in the cloud, make it a smart move for organizations to move all of their data to the cloud.

“The reason why the cloud environment makes so much sense is because; effectively you build a continuous number of abstraction layers that you no longer have to worry about. Even within the cloud there are various ways you can implement the cloud, and some of them are even more advantageous than others.”

Also discussed were key considerations to include in an overall cyber security strategy. They included mitigation of the insider threat, the need to change the behavior of personnel who are potential risks and the need to improve agency-wide cyber hygiene.

Those elements are especially important, according to Ned Miller, Public Sector Business Unit Sales Executive for MVISION Cloud at McAfee, because in the future, the workplace will be everyplace, using a variety of devices.

“The work force of the future will be accustomed to working anywhere anytime any place. As a result the form factor of those devices will substantially change and be much more portable with plug and play. And for those of us that are accustomed to keyboards, we’ll have keyboards that plug into the smaller footprint devices.”

The ultimate objective is to eliminate the need to work on multiple devices. Using the cloud, the data is all in one place and easier to access, and easier to share.

Best Practices and Tools for Cloud Security

You have to start looking for the quick wins -the things that are already public facing, the things that have less of an impact on the overall agency security posture. Then you have the bigger wins, which require a lot more movement like the commodity processes -things like email, productivity suites, the bulk data that's going to be out there that you can't really say all of this is going to be very low risk or very high risk. It fall somewhere in the middle. You just have to pull the band aid off and start moving things.

The Role of People in Security

If you use infrastructure as a service you’re going to find yourself still having to patch servers, to manage servers and do all those things that go on, except the servers are now in the cloud… The other fashion in which we are leveraging the cloud is software as a service; which to me is immensely more powerful right. Then you totally and completely abstract everything else that is happening except the application itself, which is where you're going to derive the as the value for your agency.

The Move to a Mobile Workforce

A movement that's been under way for quite some time from McAfee's perspective as an example we talk about security from a device to cloud strategy and our customers have to think about their overall cyber security strategy in that vein where the device can be anything.

Listen to the full show: 

]]>
https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2019/08/cyber-leaders-on-cloud-security/feed/ 0
Cyber Leaders on CDM https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2019/03/cdm-evolving-to-meet-new-challenges-provide-new-capabilities-for-agencies/ https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2019/03/cdm-evolving-to-meet-new-challenges-provide-new-capabilities-for-agencies/#respond Tue, 26 Mar 2019 21:10:46 +0000 https://federalnewsnetwork.com/?p=2307317 Since its inception in 2013, the federal government’s Continuous Diagnostic and Mitigation program (CDM), led by the Department of Homeland Security, has helped agencies discover up to 50 percent more assets inside their systems than they were previously aware of. And they’re able to do it in real time.

That is important because many of today’s threats are not coming from traditional IP addresses like desktops or laptops. They can enter a system through TV sets and mobile devices.

But as each threat is vanquished, a new one quickly surfaces. And there is a particularly difficult new trend that’s taking hold.

“Going forward, I think what we’re going to see is more encrypted data,” said Dennis Reilly, vice president of Federal at Gigamon, during our panel discussion, “Innovation in Government – Cyber leaders and CDM.”

Most agencies, he said, are reporting 70 percent or more encrypted data. And government cyber security leaders believe, if their adversaries can conceal themselves in an encrypted channel, they can slip in undetected.

What’s worse is, they can then set up an encrypted channel to ex-filtrate data and steal intellectual property. As a result, operationalization is what agency leaders are focused on.

Ben Liberty, CDM program manager in the Office of the Chief Information Officer at the Department of the Interior, said during the discussion they are focused on three capabilities, “vulnerability management, hardware and software asset management, and configuration settings.”

Kevin Cox, CDM program manager at DHS, said during the discussion, in the next two years, “we want to mature what we have in place. We’re about to roll out are a new scoring algorithm ‘Aware’ to help agencies measure their overall security posture.”

More innovation, expanded visibility to the cloud and mobile, is the objective he said. Ultimately, DHS wants to ensure that agencies’ data wherever it is, is protected.

Priorities of the CDM Program

What we see is the acceleration of the adversaries’ adaptation. We see not only that in the tactics, tools and procedures that they're using but also we see that increasingly in a convergence with the geo political forces and sometimes kinetic activity with cyber security.

Value of Technology and Practices of CDM

We are working to insure the foundation is solid across all of the agencies. Part of that is to get full mission operationalization out of the tools to ensure that the agencies can incorporate the value of the tools into their day to day operations, and into their security operations and really be able to step up in terms of their overall awareness and be able to use the information to benefit the agency.

The Future of CDM

The short term projects we are really excited about are:

That we have enterprise vulnerability shared service capability. We already have vulnerability management throughout the department but were there two separate solutions to bring those together into that enterprise program.

We have a privileged access management solution that were piloting at some of our data centers…

And then application blacklisting, so that we can produce a move from application blacklisting to application white listing. I think that is going to be really exciting for us.

Listen to the full show:

About FireEye

FireEye is the intelligence-led security company that offers a single platform, blending security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consulting. We have a unique understanding of the challenges federal governments face, and we systematically align our solutions and products to meet their needs.

 

About Forescout Technologies

Forescout Technologies is the leader in device visibility and control. Our unified security platform enables enterprises and government agencies to gain complete situational awareness of their extended enterprise environments and orchestrate actions to reduce cyber and operational risk.

 

About Gigamon

Gigamon® is the recognized leader in network visibility solutions, delivering the powerful insights needed to see, secure and empower enterprise network. Our solutions accelerate threat detection and incident response times while empowering customers to maximize their infrastructure performance across physical, virtual and cloud networks. Since 2004 we have cultivated a global customer base which includes leading Service Providers, Government Agencies as well as Enterprise NetOps and SecOps teams from more than 80 percent of the Fortune 100. For the full story on how we can help reduce risk, complexity, and cost to meet your business needs, visit our website, follow our blog, and connect with us on your favorite social channels TwitterLinkedIn and Facebook.

]]>
https://federalnewsnetwork.com/innovation-in-government-cyber-leaders/2019/03/cdm-evolving-to-meet-new-challenges-provide-new-capabilities-for-agencies/feed/ 0