loader from loading.io

Ep. 119 Threat Intelligence Sharing in a Complex Threat Landscape

Feds At The Edge by FedInsider

Release Date: 09/12/2023

Ep. 149 How Agencies can Adopt AI Swiftly and Securely show art Ep. 149 How Agencies can Adopt AI Swiftly and Securely

Feds At The Edge by FedInsider

By now, we have seen demonstrations of Artificial Intelligence summarizing content and even producing images. These are all great YouTube videos for a rainy Saturday afternoon, but what about the work of the government? With AI, one must begin with the data. When it comes to explaining how to leverage the petabytes of information, Karen Hall has a memorable quote. “Generative AI can unlock the knowledge trapped in data.” Her four guidelines for releasing this information are ·       Make sure the data is authoritative ...

info_outline
Ep. 148 Ai can set a new standard for customer service. show art Ep. 148 Ai can set a new standard for customer service.

Feds At The Edge by FedInsider

Everyone wants to pick up the phone and quickly get a human who has an immediate, correct, response. On the other hand, government institutions are characteristically understaffed and underfunded. The challenge is to apply modern technology to improve customer service within the allotted budgetary constraints. Amanda Nabours suggests that an answer that is one hundred percent correct must begin with the data used to provide answers. Data stores must prevent bias and privacy must be protected. Right now, her agency is in an exploratory phase, but she notes that one key aspect of a successful...

info_outline
Ep. 147 Challenges of Continuous Compliance with a Remote Workforce show art Ep. 147 Challenges of Continuous Compliance with a Remote Workforce

Feds At The Edge by FedInsider

Compliance is difficult enough in an air-conditioned data center; taking this essential concept to an austere geography that has spotty communications with the potential of bullets flying makes it almost impossible. This disruption of communication has a new term, Denied Disconnected Latent, or DLL. When communications are restored, they still must maintain compliance standards. Today we get some perspectives on how to manage this arduous task. From a design perspective, an agency may have a process where the developers who deploy the application may not be the ones who make end points...

info_outline
Ep. 146 The cyber wild west is still wild show art Ep. 146 The cyber wild west is still wild

Feds At The Edge by FedInsider

When the United States expanded westward, there was a surprise around every corner; in a similar vein, we see unlimited storage, fast speeds, and artificial intelligence creating a technical “wild west” environment for the federal government. Instead of a posse of Texas Rangers, we have a group of federal experts who have demonstrated their ability to corral malicious code and prevent robbers from stealing you blind. Marisol Cruz Cain from the GAO highlights some of the unpublicized aspects of AI. She mentions that its ability to rewrite code can make attribution difficult. In other...

info_outline
Ep. 145 Breaking the System into Tiny Little Pieces: a DoD approach to Zero Trust and micro segmentation. show art Ep. 145 Breaking the System into Tiny Little Pieces: a DoD approach to Zero Trust and micro segmentation.

Feds At The Edge by FedInsider

Tools | What to segment | floating data centers Four years ago, we needed to have panels define Zero Trust Architecture (ZTA). Today, the federal community recognizes the benefits of ZTA. That was the first hurdle; today, we have a panel that gives the “hows” of implementation, with a focus on micro-segmentation. When Angela Phaneuf worked at the US Army Factory called Kessel Run, they made themselves famous with innovation. Angela gives some practical tips on how to deploy ZTA. She explains that tools can assist in the move to micro-segmentation, however there are many. One approach...

info_outline
Ep. 144 Unlocking Modernization with AI Management: Meeting the Mission Imperative show art Ep. 144 Unlocking Modernization with AI Management: Meeting the Mission Imperative

Feds At The Edge by FedInsider

  Today we hear perspectives on how AI can assist federal agencies. Kevin Walsh from the GSA provides observations at several federal agencies; Pritha Mehra from the U.S. Post Office gives practical examples of deployment. The overriding consensus is that AI is not the panacea to solve all federal technology problems. However, it has promise but must be approached cautiously to use its power to meet your agency’s mission. Kevin Walsh from the GAO has seen his share of federal agency AI implementation. He has concluded that effectiveness varies from agency to agency. He cautions that...

info_outline
Ep. 143 Generative AI in Government show art Ep. 143 Generative AI in Government

Feds At The Edge by FedInsider

Every headline one reads sings the praises of  Generative Artificial Intelligence; today’s interview showcases some successes and also, some aspects that federal users should be aware of. The discussion includes concepts like hallucinations, test beds, and establishing trust. When Chat GPT was released, there was an explosion of people lauding its benefits. Finally, one can vacuum up previous knowledge and present it in many formats. What has not been highlighted is that there can be serious glitches in this approach and produce narratives where Napoleon was part of the American Civil...

info_outline
Ep. 142 Facing the Challenges AI Poses show art Ep. 142 Facing the Challenges AI Poses

Feds At The Edge by FedInsider

ChatGPT certainly has a great public relations department. It is portrayed as the answer to every conceivable problem for the beleaguered federal technology professional. Today, we sit down with a group of experts in what may be termed “Applied Artificial Intelligence.” We look at several aspects, including preparing your data for AI, the best applications for AI, and putting up guardrails to use AI safely. Mangala Kuppa from the Department of Labor indicates that every use case is unique. If one data set can yield valid results does not mean the results will be the same with another...

info_outline
Ep 141 Tapping into the Strategic Power of Data show art Ep 141 Tapping into the Strategic Power of Data

Feds At The Edge by FedInsider

Years ago, federal leaders would dream of getting the terabytes of data. The mechanics of collecting and processing have been solved; few thought that we would have more computing power than trusted information. Today’s discussion focuses on some of the risks in storing, sharing, and analyzing data. One of the reasons for this concern is the data generated by machines. Questions are being asked about how that data is collected and the method of collection. Let us assume the data is clean, the next step is to protect and share it. Some will suggest there has been too much focus on...

info_outline
Ep. 140 Letting in the Good Ones, keeping the Bad Ones out: Managing Access for Zero Trust show art Ep. 140 Letting in the Good Ones, keeping the Bad Ones out: Managing Access for Zero Trust

Feds At The Edge by FedInsider

Multifactor Authentication    |  Active Directory   | Access Brokers If one takes a cursory look at cybersecurity, one may conclude that Multifactor Authentication (MFA) may be the answer to cyber woes. That might have been true a couple of years ago, but malicious actors are adapting to every blockade put in their path. Today, we sat down with several identity management experts to get updated on current threats and best practices for reducing the attack surface for federal technology. MFA has a proven weak point. Researchers have discovered that when an...

info_outline
 
More Episodes

One of the challenges of raising a child is teaching them how to share; one of the challenges of federal information technology professionals is teaching them to share.

Today we take a look at organizations that encounter cyber threats and their efforts at sharing threat information.

Sharing cyber threat information isn’t a recent idea -- Executive Orders have encouraged sharing for years.

February 13, 2015, talks about the goal of creating robust information sharing related to cybersecurity risks and incidents.

May 12, 2021 “Removing barriers to threat sharing” that encourages the sharing of information across federal agencies.

In the commercial world, people are afraid to share cyber threat information because it may make them look weak to customers. If they share that data with competition, then their commercial opponents may have a leg up on them.

The federal world is just resistant but for different reasons.  If a vulnerability is announced, there is a threat that federal systems that aren’t patched will be vulnerable to attack.

This is the challenge addressed in today’s interview with federal CISOs and a commercial expert. 

Jonathan Feibus from the NRC looks at budget -- smaller agencies may not be able to afford to get commercial data on threats.

Companies like Mitre make available public Common Vulnerabilities and Exposure (CVE) lists for free. The most recent list includes 210,558 vulnerabilities.

It is indeed possible for a commercial company to have systems where vulnerabilities can be identified and remediated before they makes the CVE list.