2020 Vision: Election Security in the Age of Committed Foreign Threats

July 8, 2019

The entire national security establishment admonishes that threats to our election infrastructure are real. Foreign governments, foreign non-state actors, and domestic troublemakers have the capacity and desire to corrode the essential public belief that our election outcomes are true and reliable. To very different degrees this threat applies to both preliminary returns announced on election night and to official, final results.

Spotlight

Waukesha County

Waukesha County is located in southeastern Wisconin, directly west of Milwaukee and 100 miles northwest of Chicago. Waukesha County is part of the Milwaukee Standard Metropolitan Statistical Area. The County covers 576 square miles and consists of 8 cities, 18 villages and 12 towns and has the third largest population in the state. 2008 estimated population is 382,697.

OTHER WHITEPAPERS
news image

Atlassian success for Western Australian Government Agencies

whitePaper | October 5, 2022

Insights into how Atlassian's Jira and Confluence can support government agencies to work more collaboratively and deliver more results and services - effectively - to stakeholders and communities.

Read More
news image

Accelerating Your Zero Trust Journey in Federal Government

whitePaper | April 19, 2022

Zero Trust is a strategic approach to cybersecurity that secures an organization by eliminating implicit trust and continuously validating every stage of digital interaction. It’s a way for government agencies and departments to build resilience into their IT environments.

Read More
news image

Compliance with Internal Revenue Service (IRS) Publication 1075

whitePaper | June 26, 2022

The United States Internal Revenue Service’s (IRS) goal is to promote taxpayer confidence in the integrity of the tax system by ensuring confidentiality of the tax information provided to the federal, state and local agencies. The IRS 1075 publication provides guidance to agencies, agents, contractors and subcontractors on implementing adequate policies, processes, controls and safeguards to protect Federal tax information (FTI). The IRS 1075 requirements follow the FedRAMP and NIST 800-53 Rev.5 guidelines. Agencies that receive FTI must ensure that they have adequate programs in place to protect the data received in line with IRS 1075 guidelines. VMware Cloud on AWS GovCloud (US) has been authorized against the FedRAMP High baseline controls and therefore can support agencies in meeting the IRS 1075 requirements.

Read More
news image

Levelling Up the United Kingdom

whitePaper | February 2, 2022

The United Kingdom is an unparalleled success story – a multi-cultural, multi-national, multi-ethnic state with the world’s best broadcaster; a vibrantly creative arts sector; a National Health Service which guarantees care for every citizen; charities and voluntary groups which perform a million acts of kindness daily; globally renowned scientists extending the boundaries of knowledge every year; entrepreneurs developing the products and services which bring joy and jobs to so many; and millions of citizens whose kindness and compassion has been so powerfully displayed during the COVID-19 pandemic.

Read More
news image

FIDO for e-Government Services

whitePaper | December 13, 2022

The global COVID-19 pandemic closed offices and forced governments to rapidly move services online, if they weren’t already, to serve its citizens. Although usernames and passwords are easy to deploy and easy for citizens to use, they leave systems and users vulnerable to cyberattacks. They are especially vulnerable to phishing attacks designed to steal login credentials and compromise legacy multi-factor authentication (MFA) tools like those using one-time passwords (OTP) and push notifications. With phishing attacks on the rise, it is imperative for governments to support “phishing-resistant” MFA technology that is also accessible, efficient, and cost-effective.

Read More
news image

A Work Better, Work Smarter Government

whitePaper | May 12, 2021

The COVID-19 pandemic raised demands on government work and services in many new, unexpected and rapidly changing ways. It quickly became apparent that older enterprise resource planning (ERP) systems and processes couldn’t keep pace with many emerging government needs, both technical and operational. By moving to a modern ERP system, the public sector can better prepare for the future and build a foundation that enables an intelligent government enterprise.

Read More

Spotlight

Waukesha County

Waukesha County is located in southeastern Wisconin, directly west of Milwaukee and 100 miles northwest of Chicago. Waukesha County is part of the Milwaukee Standard Metropolitan Statistical Area. The County covers 576 square miles and consists of 8 cities, 18 villages and 12 towns and has the third largest population in the state. 2008 estimated population is 382,697.

Events