encryption


The United Nation’s International Telecommunications Union sent shock waves across the Internet with an agreement approved last night which would give countries a right to access international telecommunications services including Internet traffic.

(This story was updated a 4:30 p.m. ET to include additional reporting.) Keep reading →

With the government’s Shared First initiative, the emergence of the Federal Risk and Authorization Management Program (FedRAMP) and ongoing budget pressures, migrating to the cloud has moved from an ideal to reality for many government agencies.

However, along with the efficiencies and cost savings associated with cloud computing comes a number of information security risks that must be overcome. Keep reading →

Communication about the perils of taking inappropriate risk – and how to accept or not accept IT risk in government – is seriously lacking these days. There is clearly a link missing in the chain that connects government business managers with matters of importance such as IT risk.

Take for instance, the Utah data breach and all of the “lessons learned” that have been discussed since following a data breach that exposed the health data of 500,000 people and social security numbers of 280,000 Utah Medicaid recipients. The incident, which took place earlier this year, led the executive director of Utah’s Department of Technology Services to resign in May. Keep reading →


The Defense Information Systems Agency wants to kick down a lot of existing security boundaries so that commanders can work together efficiently without having their email, video and text messaging hung up in a thicket of contradictory security requirements. But increasing access to classified command networks calls for some tradeoffs between security and utility, Anthony Montemarano, DISA’s director for strategic planning said in an interview this week.

To meet its goals and protect military networks, DISA, is working with Cyber Command to share information and develop tactics and policies to respond quickly to cyber attacks. The agency is also working closely with the NSA on security technologies such as encryption for mobile devices, Montemarano said. Keep reading →

Nearly 300 government, health and education IT officials trekked to the 10th annual Public Sector CIO Summit in Redmond, Wash., last week sponsored by Microsoft. For those who couldn’t make the trip, Breaking Gov sat down with Greg Myers, who heads Microsoft‘s federal business, to get his read on what agency officials are asking for most – and what he thought were the highlights for federal IT officers at this year’s summit.

Myers, a former Oracle and BearingPoint executive who joined Microsoft in 2009, spoke with Breaking Gov Editorial Director, Wyatt Kash, about the coming merger of IT and telecommunications, the growing importance of cross platform eDiscovery, what’s ahead in cloud computing and mobility, and what federal officials can expect from Windows 8, Skype, and other Microsoft products. Keep reading →


At the beginning of his administration, President Obama created a minor controversy by insisting on using a personal mobile device. But much of that debate, such that it was, revolved around presidential records. Little was said, at least publicly, about the profound security implications of the commander in chief sending and receiving important, possibly vital, information through cyberspace.

Appropriately, even less was known about the type of data President Obama accesses, creates, and stores on the device, and the degree to which any such data is stored in “the cloud,” particularly in non-government-controlled cloud storage. What is known, however, is that mobile devices are the most prevalent, and most rapidly expanding, gateways to all types of cloud services. Keep reading →

COMMENTARY:
Despite what seems to be a political deadlock and an endless election cycle, some folks in Washington are indeed trying to accomplish a few items – and potentially for the better as it pertains to concerns about cybersecurity.

Data breaches ranging from Stuxnet to PlayStation have reached most constituents and even their living rooms in some cases. This rash of high level and public data breaches has helped Congress move forward the SAFE Data Act. The proposed bill would establish security and data breach notification standards for organizations that collect private information from consumers and deserves more than casual attention. Keep reading →


Cyber security powerhouse Symantec Corp. plans to release a new product within the next 12 months that it believes will deliver the necessary identity management and information protections that many federal agencies are looking for before they make the leap to cloud computing, a senior Symantec official said.

Many federal enterprises, particularly those in the defense, intelligence and homeland security arenas, have been slow to move to cloud-based services because of the security concerns that arise from moving an organization’s servers, software and data into a shared cloud environment. But with its new O3 (a.k.a. Ozone) product, which will combine identity management with policy controls, information inspection and encryption, Symantec officials believe they have the answer that the government has been looking for. Keep reading →