Ghostwritten Thought Leadership

Filters & Sorting

Small departments, big changes: A blueprint to modernizing the heart of policing

The heart of policing in the United States is made up of the thousands of departments employing fewer than 100 full-time police officers. According to the Bureau of Justice Statistics, about 92% of the 17,541 state and local law enforcement agencies in the United States employ fewer than 100 full-time sworn police officers, and only 80 agencies employ more than 1000. The resource constraints smaller law enforcement organizations face challenge their ability to adapt to today’s fast-changing poli

Five steps to secure the Low Earth Orbit satellite environment

Much of modern life is powered by satellites. Communications, navigation, defense, timing, weather, environmental and other critical systems depend on data transmitted through a rapidly growing volume of satellite networks. This integral component of our critical infrastructure has always faced some level of security risk, such as from tracking and monitoring, signal jamming and other orbital threats. However, traditionally there had not been any significant events with a widescale impact. That

Satellites and the specter of IoT attacks

In the vast expanse of space, satellites orbit silently, serving as the connected backbone of our modern world. A fast-proliferating network of satellites forms the critical infrastructure that supports global communication, navigation, weather forecasting, defensive operations and more. Today’s global space economy is huge, forecasted to total more than $600 billion annually in 2024. Internet of Things (IoT) components are integral to next-generation satellites. Designed to optimize efficiency

PERSPECTIVE: The Imperative to Better Protect Our Elected Representatives in a Changing Threat Landscape - HS Today

Elected and non-elected public officials are increasingly subject to personal risk from members of the public. As an example, according to data published by the United States Capitol Police (the law enforcement agency charged with protecting members of Congress), cases related to “concerning statements and threats against members” jumped from 3,939 in 2017 to 9,625 in 2021. Those threats to members and their families, staff and sometimes their supporters cross party lines and occur in both rural

Business Travel Executive May/June 2023 Page 60

TF | TECH FILES Beware Foreign Entanglements Best IT practices for international business travelers to keep their sensitive data – and themselves – safer By Jeremy Jones EVP Mission Support Services, Knowmadics I 1 60 Imagine you’re a business traveler heading overseas to visit an im-portant customer. You’re delivering controlled, sensitive intellectual property, so as a security pre-caution you put half of the IP on a thumb drive in your pocket and the other half on a separate thumb drive in a

Four Elements of Security Planning for Crowd Emergencies

As much of the world has emerged from COVID-19 pandemic quarantine, large cultural gatherings are back. While that’s happy news for many, it also means a return to elevated security risks. A Halloween 2022 crowd surge in Seoul, South Korea, left more than 150 dead and many more injured. Violence at an October Indonesian soccer match resulted in more than 100 people being killed in a stampede. With the American NFL Super Bowl coming up on 12 February, authorities need to be on high alert for any

5 Steps to Improve Situational Awareness and Public Safety at Large Events

The success of maintaining public safety at large events relies heavily on the training, equipment, and situational awareness of the event’s guardians. Coordinating complex activities involving multiple partners—including local, state, and federal authorities, non-government organizations, and private businesses—presents challenges in achieving seamless coordination among diverse personnel. In times of disaster, such as the Boston Marathon bombing 10 years ago, an already-intricate safety syste

Defending military space assets is a national security imperative

The United States military has become increasingly reliant on observations from space assets as well as moving data through satellites. Satellites that operate in a low Earth orbit (LEO) and medium Earth orbit (MEO) are of particular importance and are particularly vulnerable to attack. For example, with the widespread integration of Global Positioning Systems into smartphones, vehicles, and various technologies, the military uses GPS on a daily basis for navigation, location-based services, tr

4 pillars of high performing federal agencies

Positioning employees for success is inextricably linked to providing them with the right tools and technologies to enable their work. As with operational activities like technology or infrastructure planning, building successful,... The federal government is facing the same talent crunch as private sector organizations. Particularly with pending government retirements, it is more important than ever for agencies to build effective team environments that empower employees and offer career roadm

3 steps to help new CISOs to hit the ground running

Today’s chief information security officers face rampant cyber threats, an expanded attack surface and the pandemic-related explosion of remote workers connecting to agency networks from everywhere. As the purview of CISOs has grown in recent years, these committed individuals shoulder the responsibility for managing new and increased risks to keep their governments secure. New CISOs have no time to waste. Whether they are just starting with their organization or promoted from within, focusing

Securing Critical Infrastructure to the Cloud: Why Federal Operators Need Hardware-Enforced Cyber Defense - HS Today

There is a large and growing volume of data generated within critical infrastructure operational technology (OT) environments. While OT networks are traditionally air-gapped for the highest level of security, that network separation prevents the exchange of mission-critical data with untrusted external networks like the cloud. Every connected asset, after all, represents a potential point of compromise for cyber adversaries, including nation-state attackers. But this OT separation prevents gover

3 Steps to Tackling Cybersecurity in Manufacturing

The increasing convergence of Operational Technology (OT) and Information Technology (IT) in modern manufacturing environments enables big gains in productivity, efficiency and innovation. Until just a few years ago, every plant was a silo unto itself. Now, data from geographically disbursed plants can be easily shared through the cloud; detailed information about production inputs and output yields can be accurately measured across the entire enterprise; automated machine learning models can a

The Imperative to Integrate Security and Privacy on Modern Campuses

The Imperative to Integrate Security and Privacy on Modern Campuses Imagine it is homecoming weekend, and visiting alumni have flooded a college campus for the big football game. From the moment they park in the campus garage to when they leave the grounds, the visitors enter a new digital world that current students encounter every day. They use an app to pay for lunch in the student union, another app to buy a sweatshirt in the bookstore, and still another that holds their game tickets. The

Plugging Cyber Holes in Federal Acquisition

Government agencies are under siege from ransomware and incredibly sophisticated cybersecurity threats, such as the 2020 SolarWinds supply chain attack. To help fight back, lawmakers are introducing steps to broaden defenses through non-traditional approaches. The Supply Chain Security Training Act (SCSTA) bill, recently passed in the U.S. Senate, would extend cyber responsibilities to federal employees with supply chain risk management responsibilities, like program managers and procurement pro

How Critical Infrastructure Providers Can Securely Connect OT to the Cloud

Cloud connectivity offers tremendous benefits for critical infrastructure operators. Sending data from operational technology (OT) devices to the cloud opens the door for asset owners to use remote diagnostic and analysis tools, improve supply chain management, adopt predictive maintenance and schedule planned downtime—improving the efficiency and resilience of operations in ways not possible before. While beneficial, new cloud connections also introduce new risks. Every additional connected as

Partnerships, Proactive Approach Needed to Close Port Cybersecurity Gaps - HS Today

The current global backlog of container ships waiting to be unloaded showcases the criticality of large ports to world commerce and national economies. This logjam will eventually be broken and things will go back to a relative normal. But what if a port becomes a conduit to a far more serious threat? The safety and security of port operations is critical to both a nation’s economy and its sovereignty. Consider the impacts of the immense August 2020 explosion at the Port of Beirut, Lebanon. Tra

Data Diodes Offer Practical Way To Improve Pipeline Cybersecurity

In response to the growing number of cyberattacks on critical infrastructure entities, the Department of Homeland Security (DHS) issued security directives in May 2021 and July 2021 for critical pipeline owners and operators. The first directive requires owners and operators to report confirmed and potential cybersecurity incidents to the Cybersecurity and Infrastructure Security Agency (CISA), designate a cybersecurity coordinator, and prepare reports on cybersecurity risks and mitigation proc
Load More Articles