article thumbnail

US government agencies can communicate, collaborate securely with AWS Wickr

AWS Public Sector Blog

In fact, instant messaging has become the preferred form of internal workplace communications, including email, according to Gartner’s 2022 Channel Benchmark and other research studies. The problem is that consumer apps are designed for massive scale and extensibility, not necessarily for security.

article thumbnail

How to improve security with an employee emphasis

Open Access Government - Technology News

We must improve security because the impacts of human error on cybersecurity can be immense, and one small slip-up can have disastrous impacts One small slip-up or moment of personal irresponsibility can cause havoc for even the most robust organisations. The statistics speak for themselves.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

December 2022 - Microsoft 365 US Public Sector Roadmap Newsletter

Microsoft Public Sector

What’s New in Microsoft Teams | November 2022. With the protocols most at risk on their way to being secured, we are now turning our attention to one important Exchange protocol that remains untouched by this effort – Autodiscover. Enterprise Mobility & Security (GCC, GCCH, DoD). Newsworthy Highlights. Microsoft Purview.

article thumbnail

How to Take the Guesswork Out of Application Security

GovLoop

Despite an abundance of mandates and advisories, government agencies often struggle to accurately identify and protect against security vulnerabilities and attacks in the applications they develop and use. Pre-execution security controls (like IPS, NGF, WAF, etc.) Pre-execution security controls (like IPS, NGF, WAF, etc.)

article thumbnail

September 2022 - Microsoft 365 US Public Sector Roadmap Newsletter

Microsoft Public Sector

Basic Authentication Deprecation in Exchange Online – September 2022 Update. August 2022 Exchange Server Security Updates and support for Windows Extended Protection feature. Security/Identity. Enterprise Mobility & Security (GCC, GCCH, DoD). Microsoft Defender for Cloud Apps Security (GCC, GCCH, DoD).

article thumbnail

Mapping the Cyber Threat Landscape

GovLoop

Cyber experts often emphasize that there’s no silver bullet for improving the security of government systems. A High-Level View According to the 2022 (ISC)2 Cybersecurity Workforce Study, the global cyber workforce has reached 4.7 The federal government has increased efforts to improve the security of the software supply chain.

2023 98
article thumbnail

Get prepared for re:Invent 2022: A public sector guide

AWS Public Sector Blog

Amazon Web Services (AWS) re:Invent returns to Las Vegas, Nevada for 2022, from November 28 through December 2. Download the event mobile app. Download the AWS Events app to browse, favorite, and register for the sessions you’ve been eyeing. Register now for re:Invent 2022. Register today to plan your time in Las Vegas.