ADVA aPNT+ platform defends critical network infrastructure from cyber threats

ADVA announced that it has responded to calls from the US Department of Homeland Security (DHS) and National Institute of Standards and Technology (NIST) to protect critical infrastructure from the growing danger of GNSS vulnerabilities and cyber threa… Continue reading ADVA aPNT+ platform defends critical network infrastructure from cyber threats

Axonius Federal Systems helps federal agencies achieve cybersecurity initiatives

Axonius launched Axonius Federal Systems, a new government-focused subsidiary that enables U.S. federal agencies to leverage the Axonius platform to more effectively meet their specific set of security measures. Headquartered in Maryland, the independe… Continue reading Axonius Federal Systems helps federal agencies achieve cybersecurity initiatives

US makes progress on improving cyber but key issues remain, congressional committee finds

A congressional commission dedicated to shoring up America’s cyber defenses has made significant progress in the wake of multiple recent cybersecurity crises, according to a new report. Nearly 75% of the 82 recommendations made in the Cyberspace Solarium Commission’s March 2020 report, which set out to assess ways the U.S. can improve its digital resilience, have been implemented or are on track to be implemented, according to an evaluation released Thursday by the Commission. The report notes that some of this movement has been spurred by a wave of high profile cybersecurity incidents within the past year, starting with the revelation in December 2020 that Russian hackers had infiltated at least nine federal agencies using network management software SolarWinds. In March, apparent Chinese hackers exploited a vulnerability in Microsoft’s Exchange Server technology, affecting thousands of users. Multiple ransomware attacks have followed, including one against fuel provider Colonial Pipeline that forced […]

The post US makes progress on improving cyber but key issues remain, congressional committee finds appeared first on CyberScoop.

Continue reading US makes progress on improving cyber but key issues remain, congressional committee finds

DHS boss Mayorkas encourages hackers to join government during Black Hat speech

Department of Homeland Security Secretary Alejandro Mayorkas encouraged attendees at the Black Hat cybersecurity conference to collaborate with the agency on defining the future of cybersecurity policy. “We need your creativity, your ideas, your boldness, and your willingness to push limits. We need you to help us navigate a path that has not yet been mapped,” Mayorkas said. “What’s at stake here is nothing less than the future of the internet, the future of our economic and national security, and the future of our country.” Mayorkas announced the impending launch of the Cyber Talent Management System, which will redefine hiring requirements for cybersecurity roles in the federal government and adjust pay rates to better fit the current workforce. He urged attendees to “lead the charge on the inside,” by joining the Cybersecurity and Infrastructure Security Agency and DHS. “This initiative…will give us more flexibility to hire the very best cyber […]

The post DHS boss Mayorkas encourages hackers to join government during Black Hat speech appeared first on CyberScoop.

Continue reading DHS boss Mayorkas encourages hackers to join government during Black Hat speech

Federal agencies are failing to protect sensitive data, Senate report finds

Of eight federal agencies audited for their cybersecurity programs, only the Department of Homeland Security showed improvements in 2020, according to a report from the Senate Homeland Security and Governmental Affairs Committee. Released by the panel on Tuesday, the report expresses concerns about the state of federal agencies’ cyber posture during an overall 8% rise in security incidents across agencies. The report underscores the increased scrutiny of federal cybersecurity by lawmakers in the aftermath of a months-long alleged Russian cyber-espionage campaign the private sector first uncovered uncovered in December 2020. Russian hackers used a flaw in network management software SolarWinds to infiltrate nine government agencies. The report found that seven of the eight agencies reviewed still use legacy systems that no longer have security updates supported by their vendor. The practice can leave agencies vulnerable to foreign hacking, the report notes. “It is clear that the data entrusted to these […]

The post Federal agencies are failing to protect sensitive data, Senate report finds appeared first on CyberScoop.

Continue reading Federal agencies are failing to protect sensitive data, Senate report finds

CISA launches US federal vulnerability disclosure platform

Bug hunters who want to help the US federal government secure their online assets can now source all the relevant information from a vulnerability disclosure policy (VDP) platform offered by the Cybersecurity and Infrastructure Security Agency (CISA). … Continue reading CISA launches US federal vulnerability disclosure platform

Critical infrastructure pain points: The toughest challenges

Accenture Federal Services recently hired cybersecurity expert and former CISA executive, Rick Driggers. He brings more than 30 years of federal government and military experience to AFS and will play a key role in developing cybersecurity solutions de… Continue reading Critical infrastructure pain points: The toughest challenges

Justice Department officials urge Congress to pass ransomware notification law

U.S. Justice Department officials came out in strong support of legislation requiring companies to report ransomware attacks and other severe data breaches to federal authorities. “Without prompt reporting, investigative opportunities are lost, our ability to assist other victims facing the same attacks is degraded and the government and Congress does not have a full picture of the threat facing American companies,” said Richard Downing, deputy assistant attorney general for the criminal division of the U.S. Department of Justice, at a Senate Judiciary hearing on ransomware Tuesday. The sentiment was shared by Bryan Vorndran, assistant director of the cyber division at the FBI. “We need a federal cyber incident reporting standard for breaches that pose significant risks because inconsistent volunteer reporting is simply not enough,” said Vorndran. Current versions of reporting legislation circulating on Capitol Hill put the Department of Homeland Security’s cybersecurity agency at the center of reporting. Eric Goldstein, […]

The post Justice Department officials urge Congress to pass ransomware notification law appeared first on CyberScoop.

Continue reading Justice Department officials urge Congress to pass ransomware notification law

Ping Identity adds its IAM solutions to the Department of Homeland Security CDM APL

Ping Identity announced two of its Identity and Access Management (IAM) solutions have been added to the Department of Homeland Security (DHS) Continuous Diagnostics and Mitigation (CDM) Approved Products List (APL). The CDM program, which was spotligh… Continue reading Ping Identity adds its IAM solutions to the Department of Homeland Security CDM APL

On the Importance of Protecting U.S. Pipeline Owners and Operators

In the beginning of May, a U.S. pipeline company suffered a ransomware attack. The company decided to respond by halting operations while it investigated the incident. This delayed tens of millions of gallons of fuel from reaching their destination all… Continue reading On the Importance of Protecting U.S. Pipeline Owners and Operators