Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Public Sector

Five worthy reads: Navigating the landscape of US IT security laws in the government sector

In an era defined by unprecedented digitalization, the security of information and data holds paramount importance, especially within the government sector. As technology evolves, so do the laws and regulations governing IT security. Navigating this intricate terrain involves a comprehensive understanding of the diverse array of laws and regulations governing IT security.

Navigating Authority to Operate: FISMA or FedRAMP?

Navigating Authority to Operate: FISMA or FedRAMP? Decades ago, the government stood on its own. While it would often contract out with individuals and companies for services, there was always a barrier between third-party operations and government operations to prevent intrusion, infiltration, or compromise. Over the years, though, society has grown more and more complex.

Strengthening Cybersecurity in Local Government

In the ever-evolving cybersecurity landscape, organizations are constantly striving to enhance their defenses against organized malicious actors. As cyber attacks become more advanced, regulatory bodies have created and enforced compliance requirements to ensure that organizations protect sensitive data and systems. One groundbreaking solution that can help your organization meet these challenges is Extended Detection and Response, known as XDR.

Netskope GovCloud Receives FedRAMP High Impact Authorization

At Netskope, we have a long history of supporting customers in the US Federal Government. For example, the US Patent and Trademark Office (USPTO) recently chose Netskope to help with its cloud-first security initiatives, building out their entire SASE architecture. Today, we’re thrilled to announce two major developments to make it easier to acquire and implement Netskope in US federal agencies and the contractors that support them.

FedRAMP Authorization: A Value to Both Public and Private Organizations

The Federal Risk and Authorization Management Program (FedRAMP®) authorization has, for years, been seen as an arduous undertaking only for companies that want to do business with government agencies and their contractors. However, with growing cybersecurity risks, coupled with tightening data privacy regulations across industries, FedRAMP’s fundamental security requirements are becoming best practices for all organizations handling sensitive data.

Executive Order (EO) 14110: Safe, Secure & Trustworthy AI

More news about Artificial Intelligence (AI)? We know. It’s hard to avoid the chatter — and that’s for good reason. The rise of AI has many people excited for things to come. But many others are, quite understandably, concerned about the ethical implications of this powerful technology. Fortunately, the Biden Administration is working to address the concerns of the American people by governing the development and use of AI.

Strengthening the Shield

The role of governments has evolved to include the safeguarding of not just physical borders but also virtual territories. With an increasing reliance on technology, the need for robust cybersecurity measures within government entities has never been more critical. Here we’ll explore cybersecurity best practices that can fortify government systems, ensuring the protection of sensitive information and the preservation of national security.

Guarding Governance: Cybersecurity in the Public Sector

Public sector organizations are responsible for maintaining trust and storing sensitive data. Unfortunately, they have become a popular target for cyber threats, ranging from data breaches to advanced nation-state attacks. To address this evolving cyber risk landscape, it is essential to take a proactive approach to cybersecurity. This will help safeguard critical infrastructure and protect the privacy of citizen data.

Monitor highly regulated workloads with Datadog's FIPS-enabled Agent

Protecting sensitive data from the threat of exposure is a non-negotiable business imperative for organizations, especially those in highly regulated sectors like government and healthcare. To help organizations keep their data secure, the National Institute of Science and Technology (NIST) developed a set of requirements for the hardware and software components responsible for data encryption.

Datadog announces commitment to achieving FedRAMP High and Impact Level 5 authorizations

As government agencies accelerate their adoption of cloud technologies—particularly SaaS applications—they need to adhere to strict compliance and security standards. The Federal Risk and Authorization Management Program (FedRAMP) sets these standards for civilian federal agencies, while the Impact Levels laid out by the Defense Information Systems Agency (DISA) in their Cloud Computing Security Requirements Guide set guidelines for Department of Defense (DoD) agencies.