DISA's Priorities for Fiscal Year 2023 and Strategies for Success

At a recent Armed Forces Communications & Electronics Association (AFCEA) DC luncheon, Defense Information Systems Agency (DISA) Director Lt. Gen. Robert J. Skinner highlighted three key priorities for the fiscal year 2023: posture, position and partnerships. These priorities reflect the agency's ongoing efforts to meet the changing threats of today and secure the future of its information systems.

Vulnerability in SLED: How the Threat Landscape is Changing to Target Education, Small Municipalities

The Cybersecurity and Infrastructure Security Agency (CISA) has seen increased malicious activity with ransomware attacks against K 12 educational institutions. Malicious cyber actors target school computer systems, slowing access, and rendering the systems inaccessible to essential functions, including remote learning. In some instances, ransomware actors stole and threatened to leak confidential student data unless institutions paid a ransom.

Ransomware attacks on US government organizations cost $18.9bn in 2020.

The IC’s Push for Secret Transparency

The Department of Defense Intelligence Information System (DoDIIS) conference took place in San Antonio, Texas from December 12-15. Its annual gathering of industry and government personnel invites networking, exhibitors and speakers to take on the top IT challenges currently facing the Department of Defense (DOD). Principal Deputy Director of National Intelligence, Dr. Stacy Dixon, spoke to the audience at large regarding data, its challenges, and opportunities within the intelligence community (IC).

Why Government CIOs Need to Rethink Their Tech Procurement Strategy

As government agencies and organizations look to modernize their technology stacks to keep up with changes in the workforce, aging solutions, and closing contracts, they’ll all set out with a similar process: submit an RFP, review submissions, and choose a vendor. Seems simple enough.

But what government CIOs often don’t realize is that requiring proven, specific use cases may be limiting what their new (and likely expensive) technology investment can do for their organization. Here’s what I mean.

Be Ready for The Next Big Cybersecurity Threat

The rise in a remote workforce and use of cloud-enabled business applications equates to the browser essentially becoming our office, providing access to all necessary tools, data, and communications. Threat actors understand this paradigm shift and are now utilizing Highly Evasive Adaptive Threats (HEAT) to initiate ransomware, extortion ware, and other endpoint intrusions.

HEAT attacks are the next generation of cyber threats.

The Government Has a Low-Tech Image Problem. Low-Code Can Fix It, Part 2

You can spend hours scrolling down the rabbit hole of government IT horror stories, which makes the recent launch of the federal website for ordering free COVID tests that much more remarkable. The website worked, and it was surprisingly easy to use. But that success belies decades of underinvestment in digital transformation that has stifled public sector innovation and hardened the government's low-tech image. For example: