26.04.2018 Views

GSN_HSA2017_Yearbook

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

The <strong>GSN</strong><br />

2017 Digital <strong>Yearbook</strong><br />

OF<br />

Homeland Security<br />

Awards


The <strong>GSN</strong> 2017 Homeland Security Awards


The <strong>GSN</strong> 2017 Homeland Security Awards<br />

Chuck Brooks, the Distinguished Judge of<br />

<strong>GSN</strong>’s 2017 Homeland Security Awards, agrees with<br />

the analysts now saying say that we are heading<br />

for a Fourth Industrial Revolution<br />

<strong>GSN</strong>: Chuck, thank you again for judging our<br />

most recent and very successful awards event.<br />

It was my real pleasure. Each year I am<br />

more and more impressed with the capabilities<br />

of the company submissions for best<br />

solutions. They are all top notch and at the<br />

innovative edge of security technologies. It<br />

also reassuring to review many of the new<br />

technologies being utilized across the physical<br />

and cyber spectrums for securing the<br />

homeland.<br />

<strong>GSN</strong>: Speaking of technologies, much is<br />

happening in the world emerging technologies.<br />

What are your quick thoughts as a subject<br />

matter expert on our new tech era?<br />

In my role of Chairman of CompTIA’s<br />

New and Emerging Technology<br />

Committee I get a<br />

window on what advancement<br />

is happening in both<br />

the public and private sectors.<br />

Many analysts are now<br />

saying we are entering a<br />

Chuck Brooks<br />

Fourth Industrial Revolution.<br />

I concur, these emerging technologies<br />

are already impacting how we live and<br />

work. With the advent of artificial intelligence,<br />

robotics, quantum computing, the<br />

Internet of Things, augmented reality, materials<br />

science, 3-D Printing, and data analytics<br />

the near future will be really exciting.<br />

We are living in an era where innovation,<br />

agility and imagination are all essential in<br />

order to keep pace with exponential tech-<br />

nological transformation taking place. It<br />

is easy to imagine potential applications<br />

for new technologies. For example some of<br />

the applied verticals in homeland security<br />

where I see emerging technologies applied<br />

in the next few years include:<br />

• Enhanced Surveillance (chemical and<br />

bio sensors, cameras, drones)<br />

• Improved facial recognition and<br />

license plate readers<br />

• New Non-lethal technologies<br />

• Counter terrorism and law enforcement<br />

informatics via predictive analytics and<br />

artificial intelligence<br />

• Advanced Forensics via materials<br />

science and supercomputing<br />

• Interoperable communications,<br />

geo-fencing, and situational awareness<br />

• Biometrics: assured identity security<br />

screening by bio-signature: Every aspect<br />

of your physiology can be used as a biosignature.<br />

Measure unique heart/pulse<br />

rates, electrocardiogram sensor, blood<br />

oximetry, skin temperature<br />

• Automated cybersecurity and information<br />

assurance<br />

• Robotic Policing<br />

That is my own future homeland security<br />

short list. However, even with new and exciting<br />

emerging technologies in the pipeline<br />

the new digital landscape of connectivity<br />

also brings a new and wide array of vulnerabilities<br />

and threats.<br />

<strong>GSN</strong>: What vulnerabilities and threats do you see<br />

associated with these new technologies and<br />

what will be government’s role in mitigating the<br />

threats?<br />

There is a security component to almost<br />

anything technology related. The connectivity<br />

of technologies, especially to the<br />

internet, makes everyone and everything a<br />

target of cyber intrusion. A good example<br />

is the Internet of Things (IoT). IOT refers<br />

to the emerging connectivity of embedded<br />

devices to the Internet. It is estimated that<br />

there will be as between 25 to 65 billon<br />

connected Internet devices by 2020 (depending<br />

on who you cite). The commercial<br />

Continued on next page<br />

4 5


The <strong>GSN</strong> 2017 Homeland Security Awards<br />

and governmental IOT “landscape of sensors”<br />

is becoming more exponential and<br />

complex by the moment. Cybersecurity for<br />

the connected IP enabled smart devices,<br />

from phishing, malware, ransomware, and<br />

denial of service attacks is becoming more<br />

of a priority with each passing day. The<br />

breaches are already happening in both the<br />

public and private sectors.<br />

<strong>GSN</strong>: What are your thoughts on the incoming<br />

Administration on homeland security issues?<br />

I think that the appointment of General<br />

John Kelly at DHS is an excellent one. He<br />

has the integrity, dedication, and amazing<br />

leadership skills need for the role of Secretary<br />

of Homeland Security. He has always<br />

been admire by those who serve under him<br />

and I know he will be well received by the<br />

law enforcement community. I like the fact<br />

that he has stressed cybersecurity and protecting<br />

the electric grid during his confirmation<br />

hearings. Also, the appointments of<br />

Tom Bossert as Homeland Security Advisor<br />

and former Mayor Rudy Giuliani to bring<br />

in expertise from the private sector on<br />

cyber tech and applications bodes well.<br />

In terms of across government mitigation<br />

efforts, cybersecurity continues to be a lead<br />

focus in the Department of Homeland Security’s<br />

(DHS) growing role as the leading<br />

civilian agency for protecting government<br />

agency networks and in coordinating and<br />

collaborating with the private sector. The<br />

Department of Homeland Security (DHS)<br />

is likely to continue to expand that role in<br />

the new Administration.<br />

Lt. Gen. H. R. McMaster, President<br />

Trump’s choice for national security adviser,<br />

is seasoned with a strong expertise on<br />

national security threats. On the Department<br />

of Defense (DOD) Community side,<br />

General James Mattis, who brings 41-years<br />

of Marine Corps experience, is another<br />

excellent appointment. He simply gets<br />

things done and he will provide exceptional<br />

leadership and resources, especially for the<br />

warfighter. I also like the appointments of<br />

Retired Senator Dan Coats of Indiana as<br />

Director of National Intelligence, and Congressman<br />

Mike Pompeo as Director of the<br />

CIA. Both are respected by their colleagues<br />

and have deep legislative oversight experience<br />

on national security issues. They bring<br />

the necessary leadership qualities to meet<br />

geopolitical challenges that require sharing<br />

of information, threat intelligence, technologies,<br />

and working with multi-agency<br />

task forces.<br />

Although parameters and specifics of the<br />

missions at DOD and in the Intelligence<br />

communities differ from DHS, there still<br />

needs to be a collaborative effort for protecting<br />

the homeland domestically and<br />

abroad, especially with cybersecurity. I<br />

think that the new Administration has assembled<br />

a very strong and capable security<br />

leadership team.<br />

<strong>GSN</strong>: Can you update us on your social media<br />

and thought leadership activities?<br />

Yes, last year I was selected by LinkedIn as<br />

“One of the Top 5 People to Follow On<br />

LinkedIn” by LinkedIn (I was named #2).<br />

I now have around 32,000 first degree followers<br />

on LinkedIn and manage or own 12<br />

LI groups (mostly dealing with tech and<br />

security issues). I am also active on Twitter<br />

nearing 4,500 followers (please follow me<br />

@ChuckDBrooks) and on Facebook. As<br />

you all know, social media has become part<br />

of the digital fabric of how we communicate,<br />

operate, and conduct business in and<br />

out of government.<br />

In the recent months I have published over<br />

100 articles blogs. My topic areas have<br />

included homeland security, cyber security,<br />

defense, CBRNE, IT, R & D, science &<br />

technology, public/private partnerships,<br />

IoT, innovation. In addition to Government<br />

Security News, I have been published<br />

in FORBES, Huffington Post, InformationWeek,<br />

MIT Sloan Blog, Computerworld,<br />

Federal Times, NextGov, Cygnus<br />

Security Media, Homeland Security Today,<br />

The Hill, Biometric Update, CIO Water<br />

Cooler, Government Executive, Bizcatalyst360,<br />

Brink, IT Security Planet, Christian<br />

Science Monitor, and others.<br />

I have also been very active on the speak-<br />

Continued on next page<br />

6 7


The <strong>GSN</strong> 2017 Homeland Security Awards<br />

ing circuit at a variety of conferences and<br />

events at Universities and forums over<br />

the past year. A couple of highlight; a few<br />

months back I presented at a workshop<br />

sponsored by The National Academies of<br />

Sciences, Engineering, and Medicine and<br />

the Federal Bureau of Investigation on<br />

Securing Life Sciences Data. I also spoke at<br />

George Washington University event about<br />

the Cyber Threat Spectrum along with copanelists<br />

John Perren, former Assistant Director,<br />

FBI’s Weapons of Mass Destruction<br />

Directorate, and Lieutenant Colonel Scott<br />

Applegate, Strategic Planner, J5, Cyber<br />

Policy Division, Joint Chiefs of Staff. I will<br />

be participating soon at USTRANSCOM<br />

Senior Leader Cyber Security Roundtable<br />

that will include Admiral Michael S. Rogers,<br />

who serves as the U.S. Cyber Commander,<br />

Director of the National Security<br />

Agency, and Chief of the Central Security<br />

Service.<br />

As always, thank you for speaking to me<br />

and letting me share my perspectives. <strong>GSN</strong><br />

serves as an excellent media resource for all<br />

those active in the homeland security, cybersecurity,<br />

and national security fields. I<br />

strongly encourage others to become regular<br />

readers of your publication online and<br />

in print.<br />

About Chuck: Chuck Brooks is Vice President<br />

of Government Relations & Marketing<br />

for Sutherland Government Solutions.<br />

He has an extensive policy and technology<br />

background both in the public and private<br />

sectors. In government, Chuck has<br />

served at The Department of Homeland<br />

Security (DHS) in legislative leadership<br />

roles at The Science & Technology Directorate,<br />

the Domestic Nuclear Defense<br />

Organization, and FEMA (on detail during<br />

Hurricane Katrina). He served as a top<br />

Advisor to the late Senator Arlen Specter<br />

on Capitol Hill covering security and<br />

technology issues on Capitol Hill. He<br />

currently serves as subject Matter Expert<br />

to The Homeland Defense and Security<br />

Information Analysis Center (HDIAC), a<br />

Department of Defense (DOD) sponsored<br />

organization through the Defense Technical<br />

Information Center (DTIC). He also<br />

served in law enforcement as an Auxiliary<br />

Police Officer for Arlington, Virginia. In<br />

industry, Chuck was a Technology Partner<br />

Advisor to the Bill and Melinda Gates<br />

Foundation and he currently sits on the<br />

advisory boards of several corporations<br />

and organizations involved in cybersecurity<br />

and homeland security, including the<br />

Safe America Foundation. In academia,<br />

Chuck was an Adjunct Faculty Member at<br />

Johns Hopkins University where he taught<br />

a graduate course on homeland security for<br />

two years. He has an MA in International<br />

relations from the University of Chicago, a<br />

BA in Political Science from DePauw University,<br />

and a Certificate in International<br />

Law from The Hague Academy of International<br />

Law. Chuck is well recognized as a<br />

thought leader and subject matter expert<br />

on Cybersecurity, homeland security, and<br />

emerging technologies. In 2016, he was<br />

named “Cybersecurity Marketer of the Year<br />

by the Cybersecurity Excellence Awards.<br />

LinkedIn named Chuck as one of “The Top<br />

5 Tech People to Follow on LinkedIn” out<br />

of their 450 million members. Chuck has<br />

published dozens of articles in publications<br />

such as Forbes, Federal Times, Computer<br />

World, The Hill, Huffington Post, Government<br />

Technology, InformationWeek, and<br />

of course Government Security News on<br />

the technology and security topics. He is<br />

also a select “Passcode Influencer” for the<br />

Christian Science Monitor on information<br />

security issues. Chuck is a frequent speaker<br />

at conferences and events and his professional<br />

industry affiliations include being the<br />

Chairman of CompTIA’s New and Emerging<br />

Technology Committee, and as a member<br />

of The AFCEA Cybersecurity Committee.<br />

Chuck has also served as a judge for<br />

five Government Security News industry<br />

homeland security awards events.<br />

8 9


The <strong>GSN</strong> 2017 Homeland Security Awards<br />

Category #1: Vendors of IT and Cybersecurity Products and Solutions<br />

Best User & Entity Behavior<br />

Analytics Solution<br />

Symantec – Platinum Winner<br />

Gurucul – Gold Winner<br />

Best Application Security Solution<br />

Waratek – Platinum Winner<br />

Code Dx, Inc – Gold Winner<br />

Sargent and Greenleaf – Silver Winner<br />

Bromium - Finalist<br />

Best Anti-Malware Solution<br />

Bromium – Platinum Winner<br />

Best Email Security/ Loss<br />

Management Solution<br />

Bromium – Platinum Winner<br />

Judging in this category is based on a combination of:<br />

• Increase in client organization’s security<br />

• Technological innovation or improvement<br />

• Filling a recognized government IT security need<br />

• Flexibility of solution to meet current and future organizational needs<br />

Best Mobile Application Security Solution<br />

Appthority – Platinum Winner<br />

Best Continuous Monitoring &<br />

Mitigation Solution<br />

DFLabs – Platinum Winner<br />

Netwrix Corporation – Gold Winner<br />

SolarWinds Worldwide, LLC – Silver Winner<br />

CyberArk - Finalist<br />

Best Physical Logical Privileged Access<br />

Management Solutions<br />

CyberArk – Platinum Winner<br />

Forum Systems – Gold Winner<br />

Best Endpoint Detection and Response Solution<br />

Secdo – Platinum Winnert<br />

Best Cyber Operational Risk Intelligence<br />

DFLabs – Platinum Winner<br />

RedSeal – Gold Winner<br />

RiskSense – Silver Winner<br />

Best identity Management Platform<br />

Centrify – Platinum Winner<br />

CyberArk – Gold Winner<br />

Forum Systems – Silver Winner<br />

Lieberman Software Corporation - Finalist<br />

Best Compliance/Vulnerability Assessment<br />

Netwrix Corporation – Platinum Winner<br />

Wombat Security Technologies, Inc.<br />

– Gold Winner<br />

Best Network Security/Enterprise Firewall<br />

OPAQ Networks – Platinum Winner<br />

10 11<br />

Best Multifactor Authentication Solutions<br />

Optimal IdM – Platinum Winner<br />

Best Security Incident and Event<br />

(SIEM) Management<br />

SolarWinds Worldwide, LLC<br />

– Platinum Winner<br />

Best Industrial Cybersecurity Solution<br />

Veracity Industrial Networks, Inc<br />

– Platinum Winner


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Appthority<br />

2017 Platinum Winner<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.appthority.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.appthority.com/solution/overview/<br />

Appthority regularly updates its Mobile Threat Protection<br />

solution with protection from emerging threats, the latest<br />

EMM solution versions and features requested by customers.<br />

Updates provide government organizations with continuously<br />

updated protection from the highest risk threats<br />

without complicated administration requirements.<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Mobile Application Security Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Appthority delivers mobile security solutions purpose-built<br />

for the needs of government organizations. Appthority<br />

has been the trusted mobile security provider of multiple<br />

domestic and foreign government organizations including<br />

the USDA, the Department of Veterans Affairs, the Department<br />

of State, and the European Commission.<br />

Appthority pioneered scalable and automated mobile<br />

threat detection and thoughtfully designed features and<br />

workflows that improve overall security posture while making<br />

it easier to manage the speed, scale and complexity of an<br />

organization’s mobile security. Appthority’s comprehensive<br />

Mobile Threat Protection solution continuously defends<br />

government organizations and delivers complete visibility<br />

into the risks of data breaches, losses and leakage tied to<br />

today’s mobile workforce. The result is stronger security,<br />

continuous compliance and significantly reduced risk of<br />

costly breaches.<br />

Appthority MTP provides the best protection and deepest<br />

app analysis - identifying mobile app, back-end, and<br />

ecosystem vulnerabilities, options for protecting PII and<br />

employee privacy, and powerful policies that can be customized<br />

to fit corporate needs. Built with busy security teams<br />

in mind, the solution also automates manual processes,<br />

provides automatic malicious threat protection, and one-day<br />

deployment with an agentless mode that enables immediate<br />

visibility and protection against mobile app threats.<br />

Appthority MTP is the only solution that fully protects<br />

government agencies from mobile threats to enterprise data<br />

and privacy.<br />

Key benefits include:<br />

- Deepest app analysis: Appthority MTP is years ahead of<br />

competing solutions with its patented technology that goes<br />

beyond simple malware yes/no to identify app, backend,<br />

and ecosystem vulnerabilities - the largest and fastest growing<br />

area of mobile risk.<br />

• Fastest path to visibility and protection: with an agentless<br />

deployment option, Appthority MTP can be up and<br />

running within just a few days, providing visibility and<br />

protection from mobile app threats without having to install<br />

an agent on every device.<br />

• On-prem EMM integration: MTP is the only solution<br />

that is built with an on-prem EMM connector option<br />

to ensure data isn’t stored in the cloud, credentials never<br />

leave your network and the system never reaches into your<br />

network.<br />

• Security and productivity: Appthority gives government<br />

organizations the flexibility to monitor and address mobile<br />

risk issues without interfering with employee productivity.<br />

• User privacy: Appthority allows government organizations<br />

to monitor apps and devices for risk compliance and<br />

resolution, without revealing personal employee information<br />

to IT and security staff.<br />

• Efficiency: Appthority’s solution is easy to deploy and<br />

easy to integrate within an existing security stack, and easy<br />

to customize to the specific concerns and policies of each<br />

government organization.<br />

• Continuous compliance: Appthority enables government<br />

organizations to establish accountability, proactively<br />

reduce the attack surface available to hackers and ensure<br />

device compliance with risk policies at any point in time.<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Sara Pimentel, Assistant Account Executive<br />

Office: (415) 249 6776<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

appthority@finnpartners.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Finn Partner<br />

101 Montgomery St. #1500<br />

San Francisco CA 94104<br />

Overall, Appthority substantially reduces risk and ensures<br />

security efforts are focused on the largest and fastest growing<br />

threat vector, the expanding number of mobile threats to<br />

sensitive government data and privacy. Appthority extends<br />

the security perimeter to the true point of risk introduction<br />

- apps, devices and networks - and prevents risks from<br />

entering the ecosystem. Appthority has been the trusted<br />

mobile security provider of multiple domestic and foreign<br />

government organizations including the USDA, the Department<br />

of Veterans Affairs, the Department of State, and the<br />

European Commission.<br />

12 13


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Bromium<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Email Security/ Loss Management Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Email is the lifeblood of the modern organization.<br />

File attachments simply must be opened,<br />

and embedded links clicked on for today’s organizations<br />

to run. Despite improvements in detection<br />

and increases in phishing-awareness training<br />

for employees, email is still the primary attack<br />

vector. According to the IDC, the preferred attack<br />

instrument is weaponized files with embedded<br />

malware or malicious code/scripts. More<br />

than $1 billion was paid in ransom last year, with<br />

no signs of abating.<br />

Bromium Secure Files provides isolation environments<br />

for opening email attachments and<br />

clicking on links embedded in email or chat<br />

clients.<br />

Unlike other approaches that create a single<br />

virtualized “endpoint” environment in the cloud<br />

or on the endpoint, Bromium creates hard-<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

ware-isolated micro-VMs. Each application is<br />

launched within its own micro-VM. The micro-<br />

VMs live on the endpoint, eliminating latency issues<br />

and securing every user task such as visiting<br />

downloading a document, or opening an email<br />

attachment. Each application task runs in its<br />

own micro-VM, and all micro-VMs are separated<br />

from each other using hardware enforcement and<br />

therefore not susceptible to kernel exploits.<br />

With Bromium Secure Files, file activity takes<br />

place within a micro-VM, protecting against<br />

malicious document-based attachments regardless<br />

of the source such as phishing email or internet<br />

download. Each file or link is isolated from<br />

all other files, the host PC, the network, and the<br />

file system. The micro-VM container for each<br />

file is disposed at the end of the tab session, and<br />

new micro-VMs are spun-up when new files are<br />

launched, invisible to the end user.<br />

Typical application types include Microsoft<br />

Word, Adobe PDFs, Microsoft PowerPoint, and<br />

other productive applications.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.bromium.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://learn.bromium.com/rs/497-ITQ-712/images/wpbromium-application-isolation-and-containment-ps-usen.pdf<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Jessica Morales, Marketing<br />

jessica.morales@bromium.com<br />

Office: 650-483-3754<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Bromium<br />

20813 Stevens Creek Blvd<br />

Cupertino, CA 95014<br />

14 15


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Bromium<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Anti-Malware Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

With proven security protection and deployability,<br />

Bromium provides isolation of advanced malware threats<br />

across large federal government organizations. The Bromium<br />

Secure Platform meets the endpoint security needs<br />

of U.S. military, civilian federal, contractor and other<br />

organizations supporting critical public sector missions.<br />

To date, we’ve never had a customer report a single confirmed<br />

malware escape from a Bromium micro-VM.<br />

Bromium merits recognition for anti-malware leadership<br />

because the company invented a comprehensive,<br />

elegant and highly scalable defense designed to defeat<br />

costly data breaches at the point where they originate:<br />

vulnerable endpoint devices.<br />

Bromium is the first vendor to deliver an endpoint<br />

security solution based on virtualization. The company’s<br />

technology seamlessly protects laptops, agency workstations<br />

and hosts from compromises by upending traditional<br />

anti-malware norms relying solely on detection.<br />

Instead, Bromium opens applications, email and brows-<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

ers - in a secure “micro-VM” instance controlled deep<br />

at the at the CPU-level. The micro-VMs are transparent<br />

to the end user, who is finally free to work (and click)<br />

on anything because they are protected. Meanwhile, the<br />

micro-VM traps and discards malware and other threats<br />

before they can cause malicious effects.<br />

This CPU-enforced isolation does not require signatures<br />

or updates and its elimination of malware, after logging<br />

crucial forensic fingerprints of attempted exploits,<br />

spares administrators from costly incident response cleanup<br />

and allows them to more strategically study attempted<br />

break-ins. In addition, this information is shared via the<br />

Sensor Network that ultimately informs the SOC.<br />

Beyond defeating active attacks, Bromium provides<br />

comprehensive task-centric detection for any malicious<br />

execution. It records comprehensive forensic intelligence<br />

for each endpoint attack, auto-correlating low-level endpoint<br />

events to deliver precise indicators of compromise<br />

(IOCs), to enable security teams to quickly detect and<br />

respond to an attack or attempted breach.<br />

Every Bromium-enabled endpoint forwards alerts<br />

detailed forensic evidence to Bromium’s Threat Analysis,<br />

which offers a precise and detailed view of malware<br />

behavior in real time, providing insight into an attack’s<br />

origins, techniques and targets. Bromium Threat Analysis<br />

delivers post-exploitation analysis and categorization of<br />

the complete attack cycle. Full samples of malware are<br />

provided for in-depth analysis by the security team, and<br />

signatures of unknown malware are generated in real<br />

time for use throughout the enterprise.<br />

Working together, Bromium’s features, monitoring<br />

and administration console eliminate otherwise timeintensive<br />

malware identification, blocking, and triage<br />

steps. Armed with more time, enriched threat data and<br />

the confidence of having averted attacks right at the endpoint,<br />

these features are helping Bromium’s government<br />

customers safeguard citizen data, priceless intellectual<br />

property while freeing up employees to focus on moving<br />

America forward.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.bromium.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Bromium Secure Platform addresses the inescapable realities<br />

of vulnerable software and targeted advanced persistent<br />

attacks (APTs) that trick users into executing malware<br />

otherwise impossible to detect or prevent using traditional<br />

tools.<br />

https://www.bromium.com/sites/default/files/dsbromium-threat-analysis-us-en.pdf<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Jessica Morales, Marketing<br />

jessica.morales@bromium.com<br />

Office: 650-483-3754<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Bromium<br />

20813 Stevens Creek Blvd<br />

Cupertino, CA 95014<br />

16 17


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Bromium<br />

2017 Finalist<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Bromium is monitoring the virtual machine and<br />

looking for any “abnormal” activity. Unlike traditional<br />

security technologies, Bromium adapts to<br />

new attacks using behavioral analysis and instantly<br />

shares threat intelligence to eliminate the impact<br />

of malware.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.bromium.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://learn.bromium.com/rs/497-ITQ-712/images/wpbromium-application-isolation-and-containment-ps-usen.pdf<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Jessica Morales, Marketing<br />

jessica.morales@bromium.com<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Application Security Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Government security professionals are on the<br />

front lines of defending our nation from cybercriminals.<br />

But cyber criminals now have access to<br />

nation-state attack tools, and are using them to<br />

deliver a new breed of ransomware that is undetectable,<br />

rendering today’s detection-based security<br />

methods useless.<br />

Bromium takes a different approach: application<br />

isolation and containment. Rather than playing<br />

catch up with attackers, this approach neutralizes<br />

threats before they inflict damage.<br />

With application isolation, end users perform<br />

untrusted tasks – anything that could be an ingress<br />

point for malware – in an isolated environment.<br />

If malware is present, it completely plays<br />

out in the isolated environment, with no access<br />

to the protected host operating system or enterprise<br />

network. It’s the classic “honey pot” scenario<br />

where malware believes it’s fully running and<br />

executing, yet only damaging a disposable environment.<br />

The Bromium Secure Platform initiates an<br />

isolated micro-virtual machine – transparent to<br />

the end user – for every untrusted user task. This<br />

means every time a user opens a tab in a browser,<br />

clicks on an untrusted Office or PDF document,<br />

or runs an untrusted executable, Bromium creates<br />

a seamless hardware isolated virtual machine that<br />

performs the task for the user. If malware were<br />

part of that task, it only resides in that virtual<br />

machine for that specific task, thus keeping the<br />

protected host operating system safe.<br />

While the isolated virtual machine is performing<br />

the untrusted task on behalf of the user,<br />

Why Leading Government Agencies Choose Bromium<br />

Home to some of the most sensitive and sought<br />

after data, the public sector is a prime target for cyberattacks.<br />

Despite the best efforts of the resource<br />

and funding-constrained U.S. government, advanced<br />

malware and zero-day attacks often bypass traditional<br />

government defenses with devastating consequences.<br />

Office: 650-483-3754<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Bromium<br />

20813 Stevens Creek Blvd<br />

Cupertino, CA 95014<br />

18 19


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Centrify Corporation<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Identity Management Platform<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Data breaches are happening at an alarming rate.<br />

Today’s security is not enough. To address this,<br />

Centrify is implementing a massive rethink in<br />

security and delivering the complete platform<br />

to stop breaches through the trifecta of Identity<br />

Services for applications, endpoints and infrastructure—both<br />

on-premises and in the cloud.<br />

By taking a unique approach to controlling both<br />

end user and privileged access in the hybrid<br />

enterprise, one that simplifies the implementation<br />

of identity best practices and strengthens an<br />

organization’s risk posture, Centrify is working<br />

to ensure the next dimension in security stops<br />

breaches.<br />

​In today’s world of access, companies must<br />

increase their Identity and Access Management<br />

(IAM) maturity to effectively reduce the likelihood<br />

of a data breach. Centrify’s integrated<br />

identity security solution for federal customers<br />

increases IAM maturity and simplifies the implementation<br />

of best practices to ensure users are<br />

who they say they are, minimize risk and increase<br />

visibility. Centrify delivers stronger security,<br />

compliance and end user productivity through<br />

its common platform of Identity Services such<br />

as single sign-on, adaptive multi-factor authentication,<br />

risk-based access control, deep mobile<br />

and Mac management, comprehensive privileged<br />

access security, privileged session monitoring and<br />

risk analytics.<br />

​Centrify’s solutions are FIPS 140-2, Common<br />

Criteria EAL 2+, and Certificate of Networthiness<br />

(CON) certified and compliant. Additionally,<br />

Centrify is in the final stage before achieving<br />

Federal Risk and Authorization Management<br />

Program (FedRAMP) compliance. Centrify’s<br />

FedRAMP compliant IAM solutions will enable<br />

federal agencies to reduce the risks of cybersecurity<br />

threats as well as to fulfill security and compliance<br />

requirements such as NIST 800-53 Least<br />

Privilege Access, FISMA, HSPD-12, ICAM and<br />

NIST 800-171.<br />

​This entry deserves to win because Centrify is<br />

committed to helping government agencies defend<br />

the mission by protecting data and arming<br />

them with future-proof and accredited solutions.<br />

Centrify has a consistent track record of delivering<br />

innovative IAM solutions that enable federal<br />

and civilian agencies to defend against cyber<br />

threats and to secure infrastructure, apps and<br />

endpoints both on-premises and in the cloud.<br />

Centrify is trusted by more than 100 government<br />

agencies, including the FDA, Raytheon, U.S.<br />

Army and U.S. Air Force.<br />

​Centrify’s solutions are also included in the<br />

Department of Homeland Security’s Continuous<br />

Diagnostics and Mitigation (CDM) program,<br />

which institutes a dynamic approach to fortifying<br />

the cybersecurity of government networks and<br />

systems. CDM recommends solutions and capa-<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.centrify.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Centrify is helping government customers protect data<br />

and stop breaches. More information can be found here:<br />

https://www.centrify.com/solutions/federal-compliance/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Jenny Overell, Account Supervisor<br />

Finn Partners<br />

office: 415-249-6778<br />

cell: 925-878-5655<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Finn Partners<br />

101 Montgomery Street #1500<br />

San Francisco, CA 94104<br />

bilities for federal departments and agencies to<br />

use to identify cybersecurity risks on an ongoing<br />

basis, prioritize those risks based upon potential<br />

impacts and enable cybersecurity personnel to<br />

mitigate the most significant problems first.<br />

20 21


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Code Dx, Inc<br />

2017 Winner<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Application Security Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Application security testing (AST) has become a<br />

necessity, because the application layer is now the<br />

most common attack vector. According to the<br />

Department of Homeland Security (DHS), up<br />

to 90% of cyber incidents are traceable to software<br />

flaws that were exploited by attackers. There<br />

are many AST tools and techniques (i.e. static,<br />

dynamic, hybrid) to help software developers and<br />

security analysts find vulnerabilities during all<br />

stages of the software development lifecycle, but<br />

the truth is, there is no one tool that will catch<br />

every weakness. Developers need to, and do, use<br />

many tools to secure their applications.<br />

Additionally, despite the prevalence of so<br />

many AST tools, many developers and security<br />

analysts simply don’t use these tools as prescribed<br />

because of cost and operational obstacles. These<br />

obstacles include: difficulty in building security<br />

testing directly into the software development<br />

or DevOps process; high cost of using multiple<br />

tools; weeks of manpower needed to combine<br />

and correlate the findings from multiple testing<br />

tools into one format for easy remediation and<br />

reporting; and weeks of time prioritizing thousands<br />

of vulnerabilities, so that the most critical<br />

and those non-compliant with government regulations<br />

get fixed first.<br />

Code Dx, Inc. understands these challenges,<br />

and developed the Code Dx Enterprise Application<br />

Vulnerability Manager to help secure the<br />

software supply chain by providing an easy-touse<br />

and affordable application vulnerability correlation<br />

and management solution, enabling organizations<br />

to overcome these obstacles that are<br />

deterrents to using AST tools. This breakthrough<br />

product automates many of the manpower-intensive<br />

activities needed to run AST tools, consolidates<br />

the results, and prioritizes the reported<br />

vulnerabilities based on industry and regulatory<br />

standards. By using Code Dx Enterprise organizations<br />

achieve greater vulnerability coverage,<br />

and a better assessment of overall software security<br />

risk, in less time, and with fewer resources.<br />

In an environment where skilled security analysts<br />

and developers are in short supply, “doing more<br />

with less” is a must – the breakthrough in Code<br />

Dx Enterprise is this ability to amplify the effects<br />

of an AppSec teaming of people and tools<br />

to achieve higher-value results in less time, with<br />

less effort.<br />

Code Dx Enterprise takes in reports of vulnerabilities<br />

produced by a wide range of commercial<br />

and open-source static and dynamic tools, together<br />

with those found by manual code reviews,<br />

automatically correlates them, and removes duplicates.<br />

It also automatically checks the vulnerability<br />

status of third-party libraries that may be<br />

built into the code. Results are easily prioritized<br />

and, through Jira integration, assigned for remediation.<br />

It even maps findings to industry and<br />

government standards, so organizations can identify<br />

vulnerabilities that are potential violations<br />

of HIPAA, PCI, or DISA STIG regulations.<br />

Finally, Enterprise exposes its work to developers<br />

from within their integrated development<br />

environment, so developers and security analysts<br />

can work together to conduct their security tests<br />

and remediate the problems within their normal<br />

workflow.<br />

While the industry is working hard to deliver<br />

a greater diversity of powerful AST tools, Code<br />

Dx Enterprise differentiates itself by focusing<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.CodeDx.comn<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Supported Testing Tools and Languages:<br />

t<br />

Pricing Model:<br />

https://codedx.com/code-dx-pricing/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Frank Zinghini<br />

President & CEO<br />

Office: 631-759-3901<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Applied Visions Inc.<br />

6 Bayview Avenue<br />

Northport, NY 11768<br />

on making those tools work together to produce<br />

actionable results more quickly, with less effort.<br />

With seamless integration into software development<br />

environments, it brings developers and<br />

security analysts together into an effective team.<br />

Customers see Code Dx Enterprise as a valuable<br />

multiplier of their existing investments in AST.<br />

22 23


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

CyberArk<br />

2017 Finalist<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Best Continuous Monitoring & Mitigation Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Advanced cyber threats against governments loom large –<br />

whether the attacker’s goal is to compromise sensitive government<br />

data, steal personally identifiable information or disrupt<br />

normal operations.<br />

In addition to damaging external threats like those associated<br />

with ransomware, internal threats are a growing concern<br />

for agencies in part because they can be difficult to detect.<br />

Third-party contractors, like Harold Martin and Edward<br />

Snowden, add another significant layer of security complexity<br />

as their access isn’t usually controlled by an organization’s<br />

internal policies, yet they often have the same – or greater –<br />

levels of access to internal networks and information.<br />

To mitigate risk against internal and external threats, agencies<br />

need to continuously monitor privileged account sessions<br />

across every aspect of their network - including on-premises,<br />

hybrid cloud and DevOps environments. Privileged accounts<br />

provide access to critical systems in these environments, and<br />

credentials are increasingly sought out, stolen and exploited<br />

in successful cyber attacks.<br />

CyberArk enables government agencies to not only moni-<br />

tor privileged account activity, but also isolate threats and<br />

mitigate risk. With the ability to remotely terminate sessions,<br />

security teams can immediately stop threats before they disrupt<br />

operations.<br />

The CyberArk Privileged Account Security Solution<br />

improves security teams’ ability to respond to external threats<br />

and malicious insiders with the flexibility to extend detection<br />

beyond initial account logon events. Advanced insider threat<br />

detection capabilities automatically detect and alert on highrisk<br />

privileged activity during user sessions and enable rapid<br />

response to in-progress attacks.<br />

Available as part of the CyberArk Privileged Account<br />

Security Solution, CyberArk Privileged Session Manager acts<br />

as a jump server and single access control point, and prevents<br />

malware from jumping to a target system. It records keystrokes<br />

and commands for continuous monitoring, and produces<br />

detailed session recordings and audit logs to simplify<br />

compliance audits and accelerate forensic investigations.<br />

A data feed from CyberArk Privileged Session Manager into<br />

CyberArk Privileged Threat Analytics enables customizable,<br />

prioritized alerts with granular detail on high-risk privileged<br />

activity. Security operations teams can assign risk levels that are<br />

most relevant to their organization, monitor and analyze actual<br />

behavior during a privileged session, identify activity or commands<br />

that may indicate compromise, and prioritize threat<br />

response based on alert severity. By helping to prioritize the<br />

review of privileged session logs, CyberArk can also improve<br />

efficiency and shorten IT audit cycles to reduce costs.<br />

The CyberArk Privileged Account Security Solution has<br />

been added to the U.S. Department of Defense (DoD) Unified<br />

Capabilities Approved Products List (UC APL). This<br />

designation identifies products that have undergone a rigorous<br />

testing process conducted by the DoD, which assures<br />

acceptable levels of information assurance and interoperability<br />

capabilities. The solution has also been independently<br />

validated and awarded an Evaluation Assurance Level (EAL)<br />

2+ under the Common Criteria Recognition Agreement<br />

(CCRA). Additionally, CyberArk has received the U.S. Army<br />

Certificate of Networthiness (CoN), enabling the streamlined<br />

implementation of the CyberArk solution on the Army<br />

Enterprise Architecture/LandWarNet (LWN).<br />

CyberArk is trusted by more than 3,450 customers, including<br />

more than 50 percent of the Fortune 100. In the past<br />

year, CyberArk strengthened its presence at global governments<br />

with more than 100 percent vertical growth, accounting<br />

for 15 percent of the total business in Q1 2017. As of Q3<br />

2017, CyberArk had contracts across more than 22 distinct<br />

departments or agencies in all three branches of the U.S.<br />

federal government.<br />

CyberArk is positioned to help federal agencies meet<br />

today’s challenging security and compliance requirements,<br />

including FISMA/NIST SP 800-53 requirements around<br />

“Access Control,” “Audit and Accountability” and “Identification<br />

and Authentication;” Phase 2 of the Department of<br />

Homeland Security Continuous Diagnostics and Mitigation<br />

(CDM) program; NERC-CIP requirements related to privileged<br />

access control, remote access management and access<br />

revocation; and HSPD-12 requirements.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.cyberark.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CyberArk Privileged Account Security Solution:<br />

http://www.cyberark.com/products/privileged-accountsecurity-solution/<br />

CyberArk Privileged Session Manager Solution:<br />

https://www.cyberark.com/products/privileged-accountsecurity-solution/privileged-session-manager/<br />

CyberArk security and compliance for government organizations:<br />

http://www.cyberark.com/solutions/federal-governmentsolutions/<br />

NIST SP 800-53 Revision 4: Implementing Essential Security<br />

Controls with CyberArk® Solution - link to whitepaper:<br />

http://www.cyberark.com/resource/nist-sp-800-53-revision-<br />

4-implementing-essential-security-controls-cyberark-solutions/<br />

Addressing the NIST SP 800-171 CUI requirements with<br />

CyberArk - link to white paper:<br />

http://www.cyberark.com/resource/addressing-nist-sp-<br />

800-171-cui-requirements-cyberark/<br />

Addressing the NIST SP 800-171 CUI requirements with<br />

CyberArk - link to white paper:<br />

http://www.cyberark.com/resource/addressing-nist-sp-<br />

800-171-cui-requirements-cyberark/<br />

CyberArk for NERC Secured Remote Access - link to whitepaper:<br />

http://www.cyberark.com/resource/cyberark-nerc-secured-remote-access/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Lesley Sullivan, PR Manager<br />

Office: 617-663.0129<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

lesley.sullivan@cyberark.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CyberArk<br />

60 Wells Avenue<br />

Newton, MA 02459<br />

24 25


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

CyberArk<br />

2017 Winner<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Best Continuous Monitoring & Mitigation Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Advanced cyber threats against governments loom large<br />

– whether the attacker’s goal is to compromise sensitive<br />

government data, steal personally identifiable information or<br />

disrupt normal operations.<br />

​In addition to damaging external threats like those associated<br />

with ransomware, internal threats are a growing concern<br />

for agencies in part because they can be difficult to detect.<br />

Third-party contractors, like Harold Martin and Edward<br />

Snowden, add another significant layer of security complexity<br />

as their access isn’t usually controlled by an organization’s<br />

internal policies, yet they often have the same – or greater –<br />

levels of access to internal networks and information.<br />

​To mitigate risk against internal and external threats, agencies<br />

need to continuously monitor privileged account sessions<br />

across every aspect of their network - including on-premises,<br />

hybrid cloud and DevOps environments. Privileged accounts<br />

provide access to critical systems in these environments, and<br />

credentials are increasingly sought out, stolen and exploited<br />

in successful cyber attacks.<br />

CyberArk enables government agencies to not only moni-<br />

tor privileged account activity, but also isolate threats and<br />

mitigate risk. With the ability to remotely terminate sessions,<br />

security teams can immediately stop threats before they<br />

disrupt operations.<br />

The CyberArk Privileged Account Security Solution improves<br />

security teams’ ability to respond to external threats<br />

and malicious insiders with the flexibility to extend detection<br />

beyond initial account logon events. Advanced insider<br />

threat detection capabilities automatically detect and alert<br />

on high-risk privileged activity during user sessions and<br />

enable rapid response to in-progress attacks.<br />

​Available as part of the CyberArk Privileged Account<br />

Security Solution, CyberArk Privileged Session Manager<br />

acts as a jump server and single access control point, and<br />

prevents malware from jumping to a target system. It<br />

records keystrokes and commands for continuous monitoring,<br />

and produces detailed session recordings and audit<br />

logs to simplify compliance audits and accelerate forensic<br />

investigations.<br />

​A data feed from CyberArk Privileged Session Manager<br />

into CyberArk Privileged Threat Analytics enables customizable,<br />

prioritized alerts with granular detail on high-risk<br />

privileged activity. Security operations teams can assign<br />

risk levels that are most relevant to their organization,<br />

monitor and analyze actual behavior during a privileged<br />

session, identify activity or commands that may indicate<br />

compromise, and prioritize threat response based on alert<br />

severity. By helping to prioritize the review of privileged<br />

session logs, CyberArk can also improve efficiency and<br />

shorten IT audit cycles to reduce costs.<br />

​The CyberArk Privileged Account Security Solution has<br />

been added to the U.S. Department of Defense (DoD) Unified<br />

Capabilities Approved Products List (UC APL). This<br />

designation identifies products that have undergone a rigorous<br />

testing process conducted by the DoD, which assures<br />

acceptable levels of information assurance and interoperability<br />

capabilities. The solution has also been independently<br />

validated and awarded an Evaluation Assurance Level<br />

(EAL) 2+ under the Common Criteria Recognition Agreement<br />

(CCRA). Additionally, CyberArk has received the<br />

U.S. Army Certificate of Networthiness (CoN), enabling<br />

the streamlined implementation of the CyberArk solution<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.cyberark.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CyberArk Privileged Account Security Solution:<br />

http://www.cyberark.com/products/privileged-accountsecurity-solution/<br />

CyberArk Privileged Session Manager Solution:<br />

https://www.cyberark.com/products/privileged-account-security-solution/privileged-session-manager/<br />

​CyberArk security and compliance for government organizations<br />

http://www.cyberark.com/solutions/federal-government-solutions/<br />

NIST SP 800-53 Revision 4: Implementing Essential Security<br />

Controls with CyberArk® Solution - link to whitepaper:<br />

http://www.cyberark.com/resource/nist-sp-800-53-revision-<br />

4-implementing-essential-security-controls-cyberarksolutions/<br />

Addressing the NIST SP 800-171 CUI requirements with<br />

CyberArk - link to white paper:<br />

http://www.cyberark.com/resource/addressing-nist-sp-<br />

800-171-cui-requirements-cyberark/<br />

CyberArk for NERC Secured Remote Access - link to white<br />

paper:<br />

http://www.cyberark.com/resource/cyberark-nerc-secured-remote-access/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Lesley Sullivan, PR Manager<br />

office: (617) 663-0129<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

lesley.sullivan@cyberark.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CyberArk<br />

60 Wells Avenue<br />

Newton, MA 02459<br />

26 27


on the Army Enterprise Architecture/LandWarNet<br />

(LWN).<br />

​CyberArk is trusted by more than 3,450 customers,<br />

including more than 50 percent of the Fortune 100. In the<br />

past year, CyberArk strengthened its presence at global<br />

governments with more than 100 percent vertical growth,<br />

accounting for 15 percent of the total business in Q1 2017.<br />

As of Q3 2017, CyberArk had contracts across more than<br />

22 distinct departments or agencies in all three branches of<br />

the U.S. federal government.​<br />

​CyberArk is positioned to help federal agencies meet<br />

today’s challenging security and compliance requirements,<br />

including FISMA/NIST SP 800-53 requirements around<br />

“Access Control,” “Audit and Accountability” and “Identification<br />

and Authentication;” Phase 2 of the Department of<br />

Homeland Security Continuous Diagnostics and Mitigation<br />

(CDM) program; NERC-CIP requirements related to<br />

privileged access control, remote access management and<br />

access revocation; and HSPD-12 requirements.<br />

28 29


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

DFLabs<br />

2017 PlatinumWinner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Continuous Monitoring & Mitigation Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Government agencies struggle with limited in-house IT security<br />

resources, budgets, and skilled security operations professionals<br />

to effectively identify and respond to the sophisticated<br />

cyber threats targeting their expanding IT attack surface.<br />

Security automation is a force multiplier that enables them to<br />

continuously monitor, interpret, assess risk, and respond to the<br />

firehose of data generated by best-of-breed security products<br />

and threat intelligence feeds.<br />

DFLabs has pioneered intelligence-driven security monitoring,<br />

automation and orchestration. The DFLabs IncMan<br />

platform automates and orchestrates the full security operations<br />

intelligence and incident response lifecycle, including<br />

continuous threat risk assessment and qualification, triage and<br />

escalation, threat containment and remediation, and reporting.<br />

DFLabs IncMan platform enables organizations to address<br />

the three main challenges security operations teams face today:<br />

(1) How to monitor and manage the sheer volume of alerts<br />

and incidents that are continuously generated; (2) How to<br />

achieve visibility into acute threats and prioritize them; and (3)<br />

How to effectively accomplish this, along with remediation,<br />

with limited resources.<br />

DFLabs IncMan provides a centralized, automated,<br />

intelligence-driven command and control security monitoring,<br />

automation and orchestration platform that spans the<br />

entire lifecycle of incident detection, threat investigation, and<br />

orchestration of response. Security operations center (SOC)<br />

and computer security incident response teams (CSIRT)<br />

security analysts, forensic investigators and incident responders<br />

use IncMan to respond to, track, predict and visualise cyber<br />

security incidents. The platform also enables security managers<br />

and CISOs to continuously oversee, manage and measure<br />

operational performance and cyber risk across every individual<br />

phase of the incident response workflow through role-based<br />

dashboards, customizable widgets, and nearly 150 KPIs<br />

and reports.<br />

DFLabs IncMan is the only platform capable of full<br />

incident lifecycle automation that includes built-in, automated,<br />

continuous threat intelligence gathering, risk assessment,<br />

triage and notification, context enrichment, hunting<br />

and investigating, and threat containment.<br />

In addition, DFLabs IncMan aggregates the output of<br />

third party security devices such as SIEM’s and EDR’s, and<br />

services such as Threat Intelligence and Malware Analysis<br />

to automate and orchestrate the correlation and fusion<br />

of these disparate intelligence sources. Threat Intelligence<br />

fusion is automated throughout threat qualification and investigation,<br />

triage and escalation, and threat containment.<br />

Currently supporting more than one hundred (and<br />

growing) leading third party security and threat intelligence<br />

sources, IncMan applies machine learning to guide<br />

IT security personnel through patented, highly adaptable<br />

playbooks and accelerate the most appropriate and effective<br />

response to mitigate cyber threats.<br />

The patented DFLabs R3 Rapid Response Runbooks<br />

automate the operationalization of threat intelligence from<br />

triage and investigation to containment using hundreds<br />

of conditional actions that allow workflows to execute a<br />

variety of data enrichment, notification, containment and<br />

custom steps based on complex, stateful and logical decision<br />

making.<br />

DFLabs’ Runbooks are enhanced with capabilities that<br />

enable incident responders to automate and accelerate<br />

the assessment, investigation and containment of threats,<br />

and to gather, maintain and transfer knowledge between<br />

incident response (IR) and SOC teams. DFLabs’ patentpending<br />

Automated Responder Knowledge (ARK) module<br />

applies machine learning to historical responses to threats,<br />

and recommends relevant playbooks and courses of action<br />

to manage and mitigate threats. With DFLabs, more junior<br />

staff can be empowered to manage threat containment and<br />

remediation.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.dflabs.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.dflabs.com/solution/incident-responseplatform-soc/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President,<br />

Office: (781) 237-0341<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron PR<br />

190 Lower County Rd.,<br />

West Harwich, MA, 02671<br />

Using DFLabs, customers have reduced average incident<br />

resolution times by up to 90%, boosted incident handling<br />

efficiency by 80% and increased incident handling by 300%.<br />

Meanwhile, MSSPs can automate security monitoring and incident<br />

response services with customer-centric workflows and<br />

communication channels, and also offers a platform to deliver<br />

premium managed detection and response services.<br />

To satisfy breach notification requirements, regulatory<br />

compliance, and implement a formalized incident response<br />

program, DFLabs’ measurable, enforceable and repeatable<br />

playbooks speed up incident and forensic investigations to<br />

comply with breach notification timelines.<br />

DFLabs IncMan is used by a growing number of Fortune<br />

500 and Global 2000 enterprises, government agencies, law<br />

enforcement and intelligence agencies. DFLabs has operations<br />

in Europe, North America and EMEA.<br />

30 31


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

DFLabs<br />

2017 PlatinumWinner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Cyber Operational Risk Intelligence<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Government agencies struggle with limited in-house IT security<br />

resources, budgets, and skilled security operations professionals<br />

to effectively identify and respond to the sophisticated<br />

cyber threats targeting their expanding IT attack surface.<br />

Security automation is a force multiplier that enables them<br />

to continuously monitor, interpret, assess risk, and respond<br />

to the firehose of data generated by best-of-breed security<br />

products and threat intelligence feeds.<br />

DFLabs has pioneered intelligence-driven security monitoring,<br />

automation and orchestration. The DFLabs IncMan<br />

platform automates and orchestrates the full security operations<br />

intelligence and incident response lifecycle, including<br />

continuous threat risk assessment and qualification, triage<br />

and escalation, threat containment and remediation, and<br />

reporting.<br />

DFLabs IncMan platform enables organizations to address<br />

the three main challenges security operations teams face<br />

today: (1) How to monitor and manage the sheer volume<br />

of alerts and incidents that are continuously generated; (2)<br />

How to achieve visibility into acute threats and prioritize<br />

them; and (3) How to effectively accomplish this, along with<br />

remediation, with limited resources.<br />

DFLabs IncMan provides a centralized, automated,<br />

intelligence-driven command and control security monitoring,<br />

automation and orchestration platform that spans the<br />

entire lifecycle of incident detection, threat investigation, and<br />

orchestration of response. Security operations center (SOC)<br />

and computer security incident response teams (CSIRT)<br />

security analysts, forensic investigators and incident responders<br />

use IncMan to respond to, track, predict and visualise<br />

cyber security incidents. The platform also enables security<br />

managers and CISOs to continuously oversee, manage and<br />

measure operational performance and cyber risk across every<br />

individual phase of the incident response workflow through<br />

role-based dashboards, customizable widgets, and nearly<br />

150 KPIs and reports.<br />

DFLabs IncMan is the only platform capable of full<br />

incident lifecycle automation that includes built-in,<br />

automated, continuous threat intelligence gathering, risk<br />

assessment, triage and notification, context enrichment,<br />

hunting and investigating, and threat containment.<br />

In addition, DFLabs IncMan aggregates the output of<br />

third party security devices such as SIEM’s and EDR’s,<br />

and services such as Threat Intelligence and Malware<br />

Analysis to automate and orchestrate the correlation and<br />

fusion of these disparate intelligence sources. Threat Intelligence<br />

fusion is automated throughout threat qualification<br />

and investigation, triage and escalation, and threat<br />

containment.<br />

Currently supporting more than one hundred (and<br />

growing) leading third party security and threat intelligence<br />

sources, IncMan applies machine learning to guide<br />

IT security personnel through patented, highly adaptable<br />

playbooks and accelerate the most appropriate and effective<br />

response to mitigate cyber threats.<br />

The patented DFLabs R3 Rapid Response Runbooks<br />

automate the operationalization of threat intelligence<br />

from triage and investigation to containment using<br />

hundreds of conditional actions that allow workflows to<br />

execute a variety of data enrichment, notification, containment<br />

and custom steps based on complex, stateful<br />

and logical decision making.<br />

DFLabs’ Runbooks are enhanced with capabilities<br />

that enable incident responders to automate and accelerate<br />

the assessment, investigation and containment of<br />

threats, and to gather, maintain and transfer knowledge<br />

between incident response (IR) and SOC teams. DFLabs’<br />

patent-pending Automated Responder Knowledge (ARK)<br />

module applies machine learning to historical responses to<br />

threats, and recommends relevant playbooks and courses<br />

of action to manage and mitigate threats. With DFLabs,<br />

more junior staff can be empowered to manage threat<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.dflabs.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.dflabs.com/solution/incident-responseplatform-soc/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President,<br />

Office: (781) 237-0341<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron PR<br />

190 Lower County Rd.,<br />

West Harwich, MA, 02671<br />

containment and remediation.<br />

Using DFLabs, customers have reduced average incident<br />

resolution times by up to 90%, boosted incident handling<br />

efficiency by 80% and increased incident handling by 300%.<br />

Meanwhile, MSSPs can automate security monitoring and<br />

incident response services with customer-centric workflows<br />

and communication channels, and also offers a platform to<br />

deliver premium managed detection and response services.<br />

To satisfy breach notification requirements, regulatory<br />

compliance, and implement a formalized incident response<br />

program, DFLabs’ measurable, enforceable and repeatable<br />

playbooks speed up incident and forensic investigations to<br />

comply with breach notification timelines.<br />

DFLabs IncMan is used by a growing number of Fortune<br />

500 and Global 2000 enterprises, government agencies, law<br />

enforcement and intelligence agencies. DFLabs has operations<br />

in Europe, North America and EMEA.<br />

32 33


2017<br />

<strong>GSN</strong> 2016 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Forum Systems<br />

2017 Winner<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best identity Management Platform<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Identity is the most essential component of modern<br />

business enablement. Organizations depend on cloud<br />

technology, mobility, web portals and third-party integrations,<br />

and demand dynamic and agile access management<br />

capabilities for secure information sharing and<br />

data protection.<br />

Unfortunately, identity management products are<br />

woefully lacking. They merely establish trust without<br />

validating and enforcing expected user behavior, and<br />

rely on inadequate hand-coded, open-source security<br />

technologies and heavyweight agents that are complex,<br />

costly and burdensome. Compounding matters, the<br />

fragmented landscape of identity management repositories,<br />

databases and schemas requires IT to unify identity<br />

capabilities to achieve Federation, SSO and access control<br />

– a vexing, cost-prohibitive architectural challenge.<br />

Offering a scalable, code-free, agentless approach, the<br />

Forum Sentry API Security Gateway integrates security<br />

with identity processing for cost-effective identity and<br />

information assurance. Designed to consume the spectrum<br />

of identity and message formats while leveraging<br />

legacy infrastructure investments, Forum Sentry is the<br />

only complete “Federation-in-a Box” solution. Natively<br />

integrating with, augmenting and unifying any identity<br />

provider and repository, Forum Sentry simplifies Identity<br />

Federation and SSO through a powerful point-andclick<br />

policy engine.<br />

The only NIST FIPS 140-2 Level 2 and NIAP<br />

Network Device Protection Profile certified gateway,<br />

Forum Sentry secures identity, identity repositories and<br />

accompanying user information at network boundaries.<br />

Forum Sentry supports and enforces several forms<br />

of multifactor authentication, including content-based,<br />

role-based and attribute-based access control. And<br />

unprecedented multicontext authentication capabilities<br />

enable enterprises and government organizations to<br />

achieve simple, secure Identity Federation and SSO.<br />

Featuring industry-first, patented cryptographic acceleration<br />

of security processing, Forum Sentry serves as<br />

an information broker deployed as a logical API protecting<br />

applications and services. Architected on “security-first”<br />

design principles, Forum Sentry precludes<br />

clients from directly accessing application and services<br />

tiers. This unmatched level of security prevents identity<br />

compromise and enables SSO authentication and session<br />

management achievement – without required code<br />

changes or manipulation to backend systems.<br />

To continue to differentiate itself from the competition<br />

and deliver customer value, Forum Systems has<br />

introduced several key capabilities in the most recent<br />

version of its flagship Forum Sentry API Security Gateway.<br />

These new features include:<br />

• Compliance with Exacting Critical Infrastructure<br />

Security Mandates – Forum Sentry has been certified to<br />

comply with the U.S. Cybersecurity Executive Order,<br />

“Strengthening the Cybersecurity of Federal Networks<br />

and Critical Infrastructures” and with guidance from<br />

the UK’s National Cyber Security Centre. Both have<br />

strict cryptographic requirements for critical infrastructure<br />

security.<br />

• Perfect Forward Secrecy (PFS) – PFS ensures that<br />

past encrypted communications cannot be decrypted<br />

if long-term secret keys are compromised, significantly<br />

reducing the risks associated with cyberespionage and<br />

mass surveillance. And because Forum Sentry does not<br />

rely on any third-party cryptographic libraries, it is immune<br />

to vulnerabilities like Heartbleed, POODLE and<br />

not yet discovered exposures.<br />

• Added Identity Support – While already supporting<br />

major Federated Identity protocols such as SAML,<br />

OAuth and WS-Trust, Forum Sentry now features<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.forumsys.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Forum Sentry API Security Gateway homepage.<br />

http://www.forumsys.com/en/products/forum-sentry-api-security-gateway/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Liza Vilnits, Senior Account Executive<br />

Office: 781-672-3141<br />

lvilnits@chenpr.com<br />

‹<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CHEN PR<br />

71 Summer St., Penthouse<br />

Boston, MA 02110<br />

added support for OpenID Connect authentication<br />

and Java Web Tokens (JWT) standards. Enhancements<br />

have also been made for industry-specific and business<br />

use cases such as the Federal Aviation Administration’s<br />

SAML and Azure IoT Hubs.<br />

• Hardened Privacy and Security – Designed with<br />

“always on” security features, Forum Sentry can now<br />

be deployed in virtualized and cloud infrastructures<br />

that lack hardware encryption capabilities; support for<br />

network HSM (hardware security modules) has been<br />

implemented to ensure that the highest level of cryptographic<br />

security is available for every deployment<br />

scenario.<br />

• Richer Reporting and Analytics Capabilities – To<br />

make business analysis quicker and easier – and support<br />

security intelligence and other critical initiatives – Forum<br />

Systems added a framework to Forum Sentry that<br />

helps to capture the data, convert it to a common format<br />

like JSON and export it to any third-party prod-<br />

34 35


uct. Already featuring existing integrations with Google<br />

Analytics, Splunk, Elastic Cloud and Graylog, now any<br />

Big Data analytics platform can be supported easily.<br />

The award-winning Forum Sentry API Security<br />

Gateway is worthy of recognition for several reasons:<br />

• Leading Technology: Forum Sentry’s multicontext<br />

authentication within encrypted and encoded payload<br />

capabilities represents the next generation of multifactor<br />

authentication. By combining authentication information<br />

in correlation with information within the request<br />

and/or response, Forum Sentry provides essential context<br />

critical to validating user behavior with exchanged<br />

information. Completing the trust model with multicontext<br />

analysis of the /user and the data, Forum Sentry<br />

delivers simple, secure Federated Identity and SSO.<br />

• Customer Traction and Demonstrable Results: For<br />

more than 15 years, Forum Systems has been the security<br />

foundation in global network architectures, processing<br />

and securing 10+ billion transactions per day for U.S.<br />

federal agencies and foreign governments/agencies, as<br />

well as global enterprises in the financial services, energy,<br />

telecommunications, healthcare and transportation<br />

industries. Synovus CTO Santosh Kokate explains his<br />

engagement with the company: “Our yearly recurring<br />

licensing fees for the existing agent-based IAM solution<br />

were accumulating to a million dollars each year. In addition,<br />

development costs to support that solution were<br />

also growing with every new application and service.<br />

By deploying Forum Sentry and replacing the existing<br />

solution, we were able to simplify the complexity of our<br />

architecture, move to an agentless model for IAM, identity<br />

federation and SSO, and furthermore save $1.5M in<br />

development costs, support and licensing.”<br />

• Market Research Analyst Recognition: Kuppinger-<br />

Cole Senior Analyst Matthias Reinwarth has lauded Forum<br />

Sentry’s “inherent security architecture,” highlighting<br />

that “processing of identities and tokens is executed<br />

within the protected and certified security container<br />

without a possibility of compromising the identity data<br />

during its lifecycle or the individual identity repositories.”<br />

Further, Reinwarth emphasized Forum Systems’<br />

“truly integrative approach towards managing identities,”<br />

that “SSO and security can be strategically implemented<br />

without the need for agents being installed on<br />

target systems.” Additionally, KuppingerCole Senior<br />

Analyst Alexei Balaganski recently recognized Forum<br />

Sentry as a “unified solution for API and service security,<br />

access management and threat protection,” highlighting<br />

its “rich monitoring, auditing and reporting<br />

capabilities” and “support for a broad range of identity<br />

and access control standards, tokens and credentials.”<br />

Stating that Forum Sentry is “still the only product on<br />

the market where security forms the integral foundation<br />

of the architecture,” Balaganski deems it “recommended<br />

for evaluation by any organization looking for<br />

the highest grade of security and reliability for their API<br />

infrastructure.”<br />

36 37


2017<br />

<strong>GSN</strong> 2016 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Forum Systems<br />

2017 Winner<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Physical Logical Privileged Access Management<br />

Solutions<br />

Reason this entry deserves to win:<br />

Privileged access management as a solution has expanded<br />

dramatically in scope driven by the evolution of<br />

mobility, cloud computing and APIs. Controlling access<br />

to information, systems and data are the cornerstones of<br />

effective privileged access management. However, our<br />

modern computing era requires a technology solution<br />

purpose-built to seamlessly and securely bridge the expanding<br />

diversity in technologies, systems, data formats<br />

and protocols. And an API security gateway has become<br />

a fundamental architectural component to solve these<br />

modern privileged access management requirements.<br />

The Forum Sentry API Security Gateway is a<br />

certified-secure product that combines identity access<br />

control with data security through policy-driven rules<br />

and dynamic assessment of data flows. This solutionbased<br />

approach to privileged access management allows<br />

unified data protection across disparate clients and users<br />

accessing data from both modern and legacy systems.<br />

Several solution areas converge within the gateway<br />

architecture, which provides a modern and secure approach<br />

to privileged access management. Importantly,<br />

the Forum Sentry API Security Gateway delivers several<br />

key capabilities, including: bi-directional data enforcement<br />

(request and response); data security (conformance,<br />

encryption, signatures); multifactor authentication<br />

(multicontext authentication); identity access<br />

control (SSO, Federation); role-based access control<br />

(RBAC and access-based access control [ABAC]); and<br />

threat mitigation (virus detection, DoS protection).<br />

Underscoring tremendous customer success, Forum<br />

Systems’ products have been the security foundation<br />

in global network architectures for more than 15 years.<br />

Notably, Forum Sentry processes and secures 10+ billion<br />

transactions per day worldwide for U.S. federal<br />

agencies, foreign governments/agencies and global<br />

enterprises in the financial services, energy, telecommunications,<br />

healthcare and transportation industries.<br />

To continue to differentiate itself from the competition<br />

and deliver customer value, Forum Systems has<br />

introduced several key capabilities in the most recent<br />

version of its flagship Forum Sentry API Security Gateway.<br />

These new features include:<br />

• Compliance with Exacting Critical Infrastructure<br />

Security Mandates – Forum Sentry has been certified to<br />

comply with the U.S. Cybersecurity Executive Order,<br />

“Strengthening the Cybersecurity of Federal Networks<br />

and Critical Infrastructures” and with guidance from<br />

the UK’s National Cyber Security Centre. Both have<br />

strict cryptographic requirements for critical infrastructure<br />

security.<br />

• Perfect Forward Secrecy (PFS) – PFS ensures<br />

that past encrypted communications cannot be<br />

decrypted if long-term secret keys are compromised,<br />

significantly reducing the risks associated with cyberespionage<br />

and mass surveillance. And because<br />

Forum Sentry does not rely on any third-party cryptographic<br />

libraries, it is immune to vulnerabilities<br />

like Heartbleed, POODLE and not yet discovered<br />

exposures.<br />

• Added Identity Support – While already supporting<br />

major Federated Identity protocols such as<br />

SAML, OAuth and WS-Trust, Forum Sentry now<br />

features added support for OpenID Connect authentication<br />

and Java Web Tokens (JWT) standards.<br />

Enhancements have also been made for industry-specific<br />

and business use cases such as the Federal Aviation<br />

Administration’s SAML and Azure IoT Hubs.<br />

• Hardened Privacy and Security – Designed with<br />

“always on” security features, Forum Sentry can now<br />

be deployed in virtualized and cloud infrastructures<br />

that lack hardware encryption capabilities; support<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.forumsys.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Forum Sentry API Security Gateway homepage.<br />

http://www.forumsys.com/en/products/forum-sentry-api-security-gateway/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Liza Vilnits, Senior Account Executive<br />

Office: 781-672-3141<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CHEN PR<br />

71 Summer St., Penthouse<br />

Boston, MA 02110<br />

for network HSM (hardware security modules) has<br />

been implemented to ensure that the highest level of<br />

cryptographic security is available for every deployment<br />

scenario.<br />

• Richer Reporting and Analytics Capabilities –<br />

To make business analysis quicker and easier – and<br />

support security intelligence and other critical initiatives<br />

– Forum Systems added a framework to Forum<br />

Sentry that helps to capture the data, convert<br />

it to a common format like JSON and export it to<br />

any third-party product. Already featuring existing<br />

integrations with Google Analytics, Splunk, Elastic<br />

Cloud and Graylog, now any Big Data analytics platform<br />

can be supported easily.<br />

The award-winning Forum Sentry API Security<br />

Gateway is worthy of recognition for several reasons:<br />

• Leading Technology – The Forum Sentry API<br />

Security Gateway is the industry’s only NIST FIPS<br />

140-2 Level 2 and NIAP Network Device Protec-<br />

38 39


tion Profile certified API security gateway. Featuring<br />

industry-first, patented cryptographic acceleration of<br />

security processing, Forum Sentry serves as an information<br />

broker deployed as a logical API protecting<br />

data, applications and services. Architected on “security-first”<br />

design principles, Forum Sentry precludes<br />

clients from directly accessing data, application and<br />

services tiers by exposing APIs that are protected by<br />

privileged access management policies. This enables<br />

repeatable privileged access management solutions,<br />

as well as seamless deployments with minimal disruption<br />

to existing systems and architectures.<br />

• Demonstrable Results: Solving privileged access<br />

management with the Forum Sentry API Security<br />

Gateway provides significant cost savings over alternative<br />

approaches or technologies. Synovus Financial<br />

CTO Santosh Kokate explains this from his experience<br />

deploying a privileged access management<br />

solution for online mobile banking using the Forum<br />

Sentry API Security Gateway: “Our yearly recurring<br />

licensing fees for the existing agent-based IAM<br />

solution were accumulating to a million dollars<br />

each year. In addition, development costs to support<br />

that solution were also growing with every new<br />

application and service. By deploying Forum Sentry<br />

and replacing the existing solution, we were able to<br />

simplify the complexity of our architecture, move to<br />

an agentless model for IAM, identity federation and<br />

SSO, and furthermore save $1.5M in development<br />

costs, support and licensing.”<br />

• Market Research Analyst Recognition: KuppingerCole<br />

Senior Analyst Matthias Reinwarth has<br />

lauded Forum Sentry’s “inherent security architecture,”<br />

highlighting that “processing of identities and<br />

tokens is executed within the protected and certified<br />

security container without a possibility of compromising<br />

the identity data during its lifecycle or the<br />

individual identity repositories.” Further, Reinwarth<br />

emphasized Forum Systems’ “truly integrative approach<br />

towards managing identities,” that “SSO and<br />

security can be strategically implemented without<br />

the need for agents being installed on target systems.”<br />

Additionally, KuppingerCole Senior Analyst<br />

Alexei Balaganski recently recognized Forum Sentry<br />

as a “unified solution for API and service security,<br />

access management and threat protection,” highlighting<br />

its “rich monitoring, auditing and reporting<br />

capabilities” and “support for a broad range of<br />

identity and access control standards, tokens and<br />

credentials.” Stating that Forum Sentry is “still the<br />

only product on the market where security forms<br />

the integral foundation of the architecture,” Balaganski<br />

deems it “recommended for evaluation by any<br />

organization looking for the highest grade of security<br />

and reliability for their API infrastructure.”<br />

40 41


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Gurucul<br />

2017 Winner<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best User & Entity Behavior Analytics (UEBA)<br />

Solution<br />

Reason this entry deserves to win:<br />

Gurucul pioneered the cybersecurity category called<br />

user and entity behavior analytics (UEBA) and was the<br />

only vendor cited for meeting all five use cases outlined<br />

in the Market Guide for UEBA report by analyst<br />

firm Gartner: security management, insider threats,<br />

data exfiltration/DLP, identity access management,<br />

SaaS security, plus the extra qualifications for compliance<br />

and cyber fraud.<br />

The company’s UEBA platform Gurucul RiskAnalytics<br />

(GRA) is not only a proven, mature, big-data<br />

security analytics solution that is successfully deployed<br />

worldwide by government agencies to solve real-world<br />

security challenges. The company recently announced<br />

GRA is being used to protect more than 100,000 users,<br />

which represents the largest implementation of<br />

UEBA by the Federal Government to date.<br />

Government agencies with IT applications and<br />

resources that span their data center and the cloud<br />

were struggling to detect and prevent data exfiltration<br />

and privilege abuse, so Gurucul added hybrid behavior<br />

analytics models to GRA. This unique capability gives<br />

companies 360 degree visibility to detect threats across<br />

hybrid environments that had been evading cloud and<br />

data-center only security solutions.<br />

Although many agencies deploy privileged access<br />

management products to vault user accounts with<br />

high risk entitlements, these tools perform discovery<br />

at the account level, which is only the tip of the iceberg.<br />

For instance, an organization with 10,000 identities<br />

that each have 10 accounts with 10 entitlements<br />

has 1 million entitlements. It is not manually feasible<br />

to discover all possible entitlements. Gurucul solved<br />

this security challenge this year by introducing identity<br />

analytics and machine learning that scours identity,<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://gurucul.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

accounts, access and activity to discover and risk score<br />

privileged access down to the entitlement level across<br />

on-premises, cloud and hybrid environments.<br />

Gurucul’s cybersecurity technology is changing<br />

the way agencies protect themselves against insider<br />

threats, account compromise, IP and data theft, external<br />

attacks, and data exfiltration on-premises and<br />

in the cloud. GRA’s security intelligence and analytics<br />

technology incorporates machine learning, anomaly<br />

detection and predictive risk-scoring algorithms to<br />

reduce the attack surface for accounts, unnecessary<br />

access rights and privileges, and to identify, predict<br />

and prevent breaches. Gurucul GRA monitors user<br />

behaviors using machine learning algorithms to detect<br />

threats that appear as “normal” activity to traditional<br />

security products, such as hackers using login credentials<br />

stolen from authorized users, as well as malicious<br />

insiders like employees and contractors.<br />

Gurucul GRA is a multi-use UEBA platform with<br />

an open architecture that uniquely spans on-premise<br />

and the cloud and supports open choice of big data repositories.<br />

Gurucul GRA has the ability to ingest virtually<br />

any dataset for desired attributes, and includes<br />

configurable out-of-the-box analytics. In addition,<br />

Gurucul STUDIO, which is a part of GRA, enables<br />

customers to create custom machine learning models<br />

to meet unique privacy and confidentiality requirements<br />

typically found in federal government, military<br />

and intelligence environments.<br />

By offering an open choice of big data lakes, Gurucul<br />

GRA, which runs on Hadoop itself, can be<br />

deployed flexibly on any leading big data infrastructure.<br />

It protects existing IT investments, eliminates<br />

data duplication, and reduces storage fees. Customers<br />

can simply layer Gurucul’s advanced security analytics<br />

engine on top of their existing or new Hadoop, Cloudera,<br />

Hortonworks, MapR and Elastic/ELK deployments.<br />

http://gurucul.com/solutions/user-entity-behavioranalytics-ueba<br />

Gurucul’s UEBA solution provides risk-based behavior<br />

analytics essential for detecting insider threats, account<br />

hijacking and data exfiltration. Its real-time security<br />

analytics and intelligence technology combines machine<br />

learning behavior profiling with predictive risk-scoring<br />

algorithms to predict, prevent and detect breaches.<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Marc Gendron Public Relations<br />

office: 781-237-0341<br />

cell: 617-877-7480<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron Public Relations<br />

190 Lower County Road<br />

West Harwich, MA 02671<br />

Gurucul GRA features a self-audit capability, an<br />

industry-first, that empowers users to monitor their<br />

access for risk-ranked anomalous and suspicious activity,<br />

similar to the feedback loop that credit cards and<br />

credit monitoring agencies provide for their customers.<br />

The rich context that users provide goes beyond<br />

the knowledge of security analysts in security operation<br />

centers to identify and confirm anomalies. Self<br />

Continued on next page<br />

42 43


audits also provide security awareness and deterrence<br />

as key elements of an insider threat program.<br />

Unlike alternatives, Gurucul Risk Analytics (GRA)<br />

goes beyond rules, signatures and patterns with machine<br />

learning models based on big data from onpremises<br />

and the cloud, to learn normal base lines and<br />

apply advanced security intelligence and analytics that<br />

detects abnormal user and entity behavior. GRA extends<br />

beyond traditional UEBA and provides the ability<br />

to reduce the attack surface area of access through<br />

identity analytics (IdA).<br />

Gurucul GRA applies a risk-based approach for<br />

certifications, access requests and approvals, plus<br />

removes excess access, access outliers and cleans-up orphan<br />

and dormant accounts. This holistic approach of<br />

combining UEBA with IdA enables GRA to identify<br />

with precision the compromise and misuse of identity,<br />

which is the root of most modern cyber threats.<br />

This Gurucul approach is underscored by the 2017<br />

Verizon Data Breach Investigations Report (DBIR),<br />

which found that a whopping 81% of hacking-related<br />

breaches use either stolen and/or weak passwords making<br />

identity a core issue of modern threats.<br />

As for ease of implementation and use, Gurucul<br />

GRA leverages 300+ ready-to-use machine learning<br />

models for on-premises, cloud or hybrid environments.<br />

Over 30 data connectors speed ingestion of<br />

popular data sources, plus a flex connector enables<br />

any data source to ingest into GRA, with no waiting<br />

on roadmaps or professional services. GRA focuses<br />

on 33 primary use cases for threats, access and cloud.<br />

More advanced customers can customize risk weightings<br />

plus develop their own machine learning models<br />

without coding within GRA.<br />

44 45


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Lieberman Software Corporation<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best identity Management Platform<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Today’s advanced cyber threats present a serious<br />

challenge for homeland security. They bypass perimeter<br />

security and covertly infiltrate networks,<br />

exploit vulnerabilities to move between systems,<br />

and extract sensitive data at will.<br />

Lieberman RED – Rapid Enterprise Defense<br />

Suite consists of five cyber security modules that<br />

help government IT groups identify and repair<br />

weaknesses in security configuration, implement<br />

strong privileged identity management, and provide<br />

automated remediation when a cyber-attack is<br />

detected.<br />

The suite provides automated countermeasures<br />

against sophisticated cyber attacks to reduce losses<br />

to acceptable levels, even during constant attack.<br />

Lieberman RED is a complete Cyber Defense Platform<br />

that protects organizations against malicious<br />

insiders, advanced persistent threats (APTs) and<br />

other sophisticated cyber attacks – on-premises, in<br />

the cloud and in hybrid environments.<br />

Lieberman RED operates by delivering a continuous<br />

cycle of proactive defense in four phases:<br />

• Finding security vulnerabilities by interactively<br />

building maps and reports of systems, identities,<br />

permissions, configurations and more.<br />

• Closing the discovered security gaps by repairing<br />

poor security, systems and identity configurations.<br />

• Providing secure, controlled access to credentials,<br />

delegating escalation and running privileged<br />

programs securely.<br />

• Automatically discovering and changing credentials<br />

at any scale with no human interaction.<br />

Automating Privileged Identity Management<br />

More than 1,800 organizations worldwide - including<br />

government agencies and system integrators<br />

-deploy Lieberman Rapid Enterprise Defense<br />

(RED) Identity Management, the Privileged Identity<br />

Management component of Lieberman RED.<br />

RED Identity Management automatically discovers<br />

and secures the powerful privileged identities that<br />

grant access to systems with sensitive data. RED<br />

Identity Management reduces an organization’s risk<br />

exposure by ensuring that only the right people<br />

have access to sensitive and critical resources at the<br />

right time.<br />

Protecting Government Agencies<br />

Government agencies are high value targets of<br />

advanced cyber attacks. Lieberman RED adds a<br />

critical cyber defense layer against attacks targeting<br />

government organizations by proactively responding<br />

to cyber attacks and interactively healing compromised<br />

IT environments.<br />

It is also valuable in reducing the costs of IT<br />

administration and compliance for federal government<br />

agencies. Lieberman RED provides an automated<br />

solution that can be quickly deployed to<br />

large government environments, so costs to taxpayers<br />

for implementation are very low and ongoing<br />

costs are almost zero. And by reducing manual IT<br />

tasks – like changing passwords by hand – the suite<br />

helps government IT workers focus on more strategic<br />

initiatives.<br />

Lieberman RED helps government agencies better<br />

verify their compliance with regulatory mandates<br />

such as CAG, FISMA/NIST, FIPS, NERC<br />

and others by auditing privileged account activity.<br />

This includes logging privileged access to systems,<br />

network devices, databases, cloud platforms and<br />

applications – detailing who on the IT staff had<br />

access to systems with sensitive data, at what time<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.liebsoft.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.liebsoft.com/red<br />

Today’s vulnerability scanning tools are utilized to locate<br />

weaknesses that may be exploited by intruders. However,<br />

these tools do not repair the problems that are identified.<br />

Lieberman RED provides tools to handle the consequences<br />

of cyber intrusions. The modules of the suite limit the<br />

lifetime of stolen credentials, eliminate well-known and<br />

shared credentials, and kill off unauthorized installed<br />

software.<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Paula Brici , Senior Associate<br />

Madison Alexander PR<br />

office: 714-832-8716<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Madison Alexander PR<br />

3250 El Camino Real, Suite 116<br />

Tustin, CA 92780<br />

and for what stated purpose. It also lets users generate<br />

reports covering accounts, groups, event data,<br />

installed software and patches, registry values, policies,<br />

trusts, and more.<br />

Lieberman RED is built on technology developed<br />

by Lieberman Software dating back to 1997.<br />

This technology is deployed to protect more than<br />

one billion users across government, national defense<br />

and commercial sectors. Lieberman RED is<br />

also developed solely in the USA – and supported<br />

by US-based personnel.<br />

46 47


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Netwrix Corporation<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Compliance/Vulnerability Assessment<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

As compliance standards get stricter and new ones are<br />

added, adhering to all their requirements is becoming<br />

more challenging. This requires businesses to put in<br />

more effort to prove that all the necessary controls are<br />

in place and they are ready to beat cyber risks. Netwrix<br />

Auditor is a visibility platform for user behavior<br />

analysis and risk mitigation that enables control over<br />

changes, configurations and access to help organizations<br />

reduce risks to their IT environments and fulfill<br />

the requirements of PCI DSS, HIPAA, SOX, FISMA,<br />

ISO 27001, GLBA, FERPA, NERC, GDPR and<br />

other standards.<br />

Netwrix offers security analytics to help organizations<br />

beat the following challenges:<br />

Enable control over security policies. Netwrix<br />

enables customers to monitor what’s going on across<br />

their IT environments and present data about critical<br />

changes across the broadest variety of systems to easily<br />

prove that their security policies are enforced and no<br />

suspicious activities took place. Netwrix Auditor serves<br />

as a single point of access to the audit trail, which is<br />

stored in the audit archive for up to 10 years and can<br />

be accessed at any time for security investigations.<br />

“I regularly review reports summarizing daily<br />

activity across the whole IT environment to validate<br />

adherence to PCI requirements. I can monitor access<br />

to network resources and sensitive data, check for<br />

unauthorized changes to privileges and perform many<br />

other tasks — in just five minutes a day.” — Michael<br />

McIsaac, Mountain Park Lodges, http://www.netwrix.<br />

com/download/CaseStudies/netwrix_success_story_<br />

mpl.pdf<br />

Demonstrate proactive approach to risk mitigation.<br />

Reports on user behavior anomalies, alerts on threat<br />

patterns and interactive risk assessment dashboards<br />

help organizations demonstrate their ability to continuously<br />

evaluate and reduce risks to sensitive data.<br />

Permission analysis feature enables companies to ensure<br />

that access rights are in strict accordance with the<br />

least-privilege principle and limit the reach of insider<br />

and outsider attacks.<br />

“Netwrix Auditor gives me clear understanding<br />

of what is protected in our IT infrastructure — and<br />

what requires attention and proactive measures before<br />

vulnerabilities turn into hacks. With 50TB of data and<br />

all the activity occurring in the systems, I would be<br />

spending hundreds of hours just trying to detect any<br />

potential issue, and I might never find it.” — William<br />

Gilbert, Cellular One, http://www.netwrix.com/download/CaseStudies/netwrix_success_story_cellular_one_<br />

ne_arizona.pdf<br />

Pass audits with less effort. Netwrix automates<br />

the monitoring process and delivers on-demand and<br />

scheduled reports tailored to specific requirements of<br />

PCI DSS, SOX, HIPAA and other standards to help<br />

organizations spend less time and money on preparation<br />

to audits. The Interactive Search enables customers<br />

to quickly find answers to auditors’ questions, e.g. who<br />

accessed a particular sensitive file, or how access rights<br />

were modified during the past year.<br />

“I use out-of-the-box compliance reports to check<br />

whether the fire district is meeting CJIS, ISO and<br />

HIPAA regulatory guidelines. To complete the audit,<br />

we used to spend 3-4 weeks, whereas with Netwrix<br />

Auditor it is a 2-day process. To do everything Netwrix<br />

Auditor does, we would need at least two full-time employees<br />

for monitoring the system and spend around<br />

$190,000 annually, which we cannot afford.” — Oscar<br />

Hicks, Clackamas Fire District #1, http://www.netwrix.com/download/CaseStudies/netwrix_success_story_clackamas_fire_district.pdf<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.netwrix.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Product tour<br />

https://www.netwrix.com/it_change_tracking_solution_features.html<br />

Customer success stories:<br />

https://www.netwrix.com/customer_case_studies.html<br />

Use cases:<br />

https://www.netwrix.com/use_cases.html<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Alena Semenova, Senior PR Specialist<br />

Office: 949-407-5125 x4021<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Netwrix Corporation<br />

300 Spectrum Ctr Dr #200<br />

Irvine, CA 92618<br />

48 49


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Netwrix Corporation<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Continuous Monitoring & Mitigation Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Netwrix Auditor is a visibility platform for user<br />

behavior analysis and risk mitigation that enables<br />

control over changes, configurations and access in<br />

hybrid IT environments to protect data on premises<br />

and in the cloud. The platform provides security<br />

analytics and user activity monitoring to help<br />

organizations with following issues:<br />

Detect security threats. Risk assessment feature<br />

enables organizations to evaluate their IT environments<br />

for risks like excessive administrative rights<br />

and idle user accounts to quickly act on gaps in<br />

security. The behavior anomaly discovery feature<br />

helps companies identify users with the most suspicious<br />

behavior over time. Multiple reports and<br />

alerts on threat patterns enable organizations to<br />

make sure they are notified about critical changes in<br />

IT environments, while user activity video recording<br />

helps them avoid privilege abuse.<br />

“We use Netwrix Auditor to protect all data,<br />

including sensitive information across all network<br />

shares and file servers. We monitor everything that<br />

happens with data, who has access to files and who<br />

modifies or deletes them. This enables our IT team<br />

to ensure the confidentiality of protected data, and<br />

also to hold employees accountable for accidental<br />

or purposeful file deletions.” — Doug Schreiner,<br />

Fresno City College, www.netwrix.com/go/fresnocitycollege<br />

Streamline compliance. Netwrix enables customers<br />

to monitor what’s going on across their critical<br />

systems and present data about critical changes and<br />

user activities to auditors to prove that all the necessary<br />

security controls are in place. Out-of-the-box<br />

compliance reports tailored to requirements of PCI<br />

DSS, SOX, GLBA and other standards help organizations<br />

pass audits with less effort, while Interactive<br />

Search enables customers to quickly find answers to<br />

auditors’ questions. The audit trail is stored in the<br />

archive for up to 10 years and can be accessed at<br />

any time for security investigations.<br />

“We needed to comply with FFIEC guidelines<br />

and establish required level of network and data security.<br />

Netwrix Auditor keep us in compliance and<br />

saves us 10 hours per month just on keeping track<br />

of user activity. We can prove that the required controls<br />

are in place at any point of time; if we need to<br />

provide additional information during the audits,<br />

we can do it right away.” — Jeff Wilbert, CoastHills<br />

Credit Union, https://vimeo.com/208819390<br />

Increase productivity of IT security and operations<br />

teams. Netwrix Auditor automates monitoring<br />

and reporting tasks to ensure systems availability<br />

and quickly address issues that may cause<br />

downtime. On-demand and scheduled reports are<br />

delivered directly to stakeholders via email or saved<br />

in the designated file shares, which eliminates the<br />

need to draw up the report manually.<br />

“We use Netwrix Auditor to find the root causes<br />

of operational issues and minimize the risk of business<br />

downtime. When one of the IT team members<br />

accidentally removed everyone from the Remote<br />

Desktop Users group and nobody could access<br />

remote servers, I ran a report on Active Directory<br />

changes and spotted the issue in a matter of minutes,<br />

while without the software it could have taken<br />

hours.” — Larry Heidenreich, First National Bank<br />

and Trust of Beloit, http://www.netwrix.com/download/CaseStudies/netwrix_success_story_fnbt.pdf<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.netwrix.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Product tour<br />

https://www.netwrix.com/it_change_tracking_solution_features.html<br />

Customer success stories:<br />

https://www.netwrix.com/customer_case_studies.html<br />

Use cases:<br />

https://www.netwrix.com/use_cases.html<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Alena Semenova, Senior PR Specialist<br />

Office: 949-407-5125 x4021<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Netwrix Corporation<br />

300 Spectrum Ctr Dr #200<br />

Irvine, CA 92618<br />

50 51


2017<br />

<strong>GSN</strong> 2016 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

OPAQ Networks<br />

2017 Winner<br />

Vendors of Physical Security Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Network Security/Enterprise Firewall<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

State and local governments are struggling to defend<br />

an extended IT footprint that spans networks,<br />

cloud applications, mobile users, IoT and more<br />

-- against increasingly complex cyber threats. An<br />

effective defense requires multiple, best-of-breed<br />

security products that are expensive to acquire and<br />

complex to deploy and maintain. In addition, governments<br />

typically have limited budgets and often<br />

lack skilled resources. Increasingly, they are turning<br />

to managed security service providers (MSSP) to<br />

help them manage their security and mitigate risks.<br />

The OPAQ 360 cloud-based platform enables<br />

MSSPs to make best-of-breed network security capabilities<br />

accessible to state and local governments.<br />

This eliminates the need for governments to make<br />

capital expenditures in hardware and software, and<br />

hire a legion of expensive and scarce IT and security<br />

personnel.<br />

The OPAQ 360 platform delivers subscriptionbased,<br />

end-to-end network security from the<br />

cloud that can be centrally managed and enforced<br />

through a single interface. It incorporates best-ofbreed<br />

next generation network, application and<br />

SaaS firewall, web application firewall, and DDoS<br />

mitigation capabilities from Palo Alto Networks,<br />

Cloudflare, Duo Security and other known and<br />

trusted brands. The OPAQ platform also includes<br />

patented software-defined segmentation, quarantine,<br />

and other security capabilities that prevent<br />

threats from moving laterally and spreading<br />

throughout internal networks. No other company<br />

offers this type of protection as a service.<br />

The above security capabilities are enmeshed<br />

into OPAQ’s own private networking backbone,<br />

which eliminates tradeoffs between protection and<br />

performance. OPAQ’s transit partnerships with<br />

world-class ISPs such as Internap and NTT, major<br />

carrier hotels, and more than 150 peering relationships<br />

including Amazon, Apple, Facebook, Google,<br />

Netflix, and others, means networking performance<br />

is optimized. The OPAQ platform makes more<br />

than two million route changes every day, and more<br />

than 50% of OPAQ customers’ traffic never even<br />

touches the Internet – it goes directly to its destination<br />

with no latency.<br />

OPAQ protects data centers, branches, mobile<br />

and remote workers, and IoT environments against<br />

ransomware, advanced persistent threats (APTs),<br />

and a broad range of external as well as internal<br />

cyber threats. It is quick to deploy and scales to<br />

meet new business requirements and growth. The<br />

OPAQ 360 Portal centralizes and simplifies security<br />

monitoring, policy management and enforcement,<br />

and reduces costs.<br />

OPAQ customers have slashed IT security<br />

costs by more than 40 percent through a reduction<br />

in product acquisition, support, implementation,<br />

management and security operations. With<br />

OPAQ, deployment time has been reduced by 91%<br />

through streamlined logistics and operations. Complexity<br />

of security management has also been reduced<br />

by 80% through the elimination of the need<br />

to deal with multiple security vendors, products,<br />

and policies.<br />

Finally, the OPAQ leadership team is highly<br />

experienced and respected in the security industry.<br />

CEO Glenn Hazard was CEO of successful<br />

privileged identity and access management vendor<br />

Xceedium, which was acquired by CA Technologies<br />

in 2015. Chief Strategy Officer Ken Ammon<br />

was founder of NetSec, one of the industry’s first<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://opaqnetworks.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The OPAQ 360 platform delivers subscription-based,<br />

end-to-end network security from the cloud that can be<br />

centrally managed and enforced through a single interface.<br />

It protects data centers, branches, mobile and remote<br />

workers, and IoT environments against ransomware,<br />

advanced persistent threats (APTs), and a broad range of<br />

external as well as internal cyber threats.<br />

https://opaqnetworks.com/solution<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Marc Gendron PR<br />

Office: (781) 237-0341<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron PR<br />

190 Lower County Road<br />

West Harwich, MA 02671<br />

MSSPs, which was acquired by MCI (now Verizon<br />

Business). OPAQ’s CTO Tom Cross is a former<br />

IBM X-Force and Lancope advanced research<br />

executive, who is well respected within the security<br />

community. OPAQ’s customer base includes a government<br />

agencies, Fortune 100 and 500 enterprises<br />

as well as midsize companies.<br />

52 53


2017<br />

<strong>GSN</strong> 2016 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Optimal IdM<br />

2017 Winner<br />

Vendors of Physical Security Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Multifactor Authentication Solutions<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

• The Optimal Authentication Service (OAS)<br />

seamlessly adds multi-factor authentication options<br />

to both web and non-web applications.<br />

• OAS gives customers many MFA options<br />

including: Password-less access using push<br />

notifications like fingerprint authentication and<br />

TOTP via SMS/Text Messaging, E-mail and<br />

Voice.<br />

• The integration of OAS into The OptimalCloud,<br />

a complete Identity-as-a-Service<br />

(IDaaS) solution, has created the first ever<br />

virtual directory offered with MFA.<br />

The Optimal IdM authentication-as-a-service<br />

(AaaS) offering, called The Optimal Authentication<br />

Service (OAS), allows single and multifactor<br />

authentication (MFA) methods to easily<br />

be added within any application. The OA app<br />

is available on both the Google Play and the<br />

Apple iOS app stores.<br />

OAS is a hosted RESTful web service that<br />

provides customers with the ability to perform<br />

various types and levels of authentications,<br />

including single and multi-factor. The service<br />

may be deployed in any data center and is offered<br />

in a multi-tenant environment as well<br />

as in an isolated/dedicated environment. OAS<br />

can easily integrate into an application using<br />

the RESTful call, or by using the Optimal IdM<br />

.NET SDK or jQuery plugin.<br />

Because the service is available via industry<br />

standard REST calls, both web and non-web<br />

applications may easily add MFA capabilities,<br />

including password-less options. As a MFA service,<br />

OAS helps prevent phishing and man-inthe-middle<br />

attacks by delivering push notifications<br />

to a user’s registered mobile device which<br />

optionally works with fingerprint enabled<br />

systems. OAS includes other MFA options like<br />

Time-based One-Time Password (TOTP) and<br />

traditional One-Time Passcodes (OTP) that<br />

can be sent via Short Message Service (SMS),<br />

Email or voice calls.<br />

Each can be used as a stand-alone option or<br />

in conjunction with a complete Identity Access<br />

and Management (IAM) program. When integrating<br />

with an existing system, customers can<br />

leverage OTPs via SMS, Email or voice without<br />

storing any information about the user in<br />

the cloud service. When using TOTP or push<br />

notifications, only device information is stored,<br />

which reduces the amount of personal identifiable<br />

information that is needed. The service<br />

can also be used to access applications in a<br />

password-less method by sending a push notifications<br />

to a mobile device for logins.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.optimalidm.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Optimal IdM authentication-as-a-service (AaaS)<br />

https://optimalidm.com/products/hosted/aaas<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Matt Pitchford, Marketing Director<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

matt.pitchford@optimalidm.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Optimal IdM<br />

3959 Van Dyke Rd #190<br />

Lutz, FL 33558<br />

54 55


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

RedSeal<br />

2017 Gold Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Cyber Operational Risk Intelligence<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Government agencies trust RedSeal for missioncritical<br />

security, because it’s the best way to measure<br />

and manage the digital resilience of their<br />

networks.<br />

RedSeal’s network modeling and risk scoring<br />

platform is a trusted and critical component of<br />

cyber operations across more than 40 agencies, including<br />

Department of Defense; the intelligence<br />

community; FEMA and civilian agencies, and<br />

state and local governments across the country.<br />

As these entities know, trying to manage security<br />

without a network model is like trying to<br />

protect your country without clearly understanding<br />

your borders, where your high value assets<br />

are, and all the ways they are vulnerable to attack.<br />

Case in point: to create a highly-resilient global<br />

network for the DoD, the Defense Information<br />

Systems Agency (DISA) uses RedSeal to model<br />

and continuously monitor the infrastructure of<br />

the Joint Regional Security Stacks (JRSS). Redseal<br />

provides visibility into network segmentation and<br />

measures overall resiliency to deliver risk-based<br />

situational awareness.<br />

RedSeal’s platform provides agencies with one<br />

unified model of their complex network across<br />

hybrid datacenters, including devices that are<br />

on-premise, virtualized, or in a public cloud.<br />

From this single model, they can understand their<br />

security posture and accelerate their investigation<br />

of incidents as well as audit and compliance.<br />

With RedSeal, security teams can visualize access<br />

paths -- intended or unintended. They can<br />

further prioritize which vulnerabilities to mitigate<br />

based on the accessibility of valuable assets and<br />

target their resources where they’ll have the biggest<br />

impact. And they can make improvements<br />

based on the results of RedSeal’s virtual penetration<br />

testing.<br />

When an attack happens, RedSeal’s network<br />

modeling and risk scoring platform adds critical<br />

network context to incident investigation efforts.<br />

First responders get a detailed map showing paths<br />

between the suspicious host and all reachable assets.<br />

They can then drill down to understand the<br />

change required to prevent that access, enabling<br />

decision makers to quickly protect the organization,<br />

wasting no time on guesswork.<br />

By benchmarking progress with RedSeal’s Digital<br />

Resilience Score, agencies can optimize their<br />

existing cybersecurity investments, minimize the<br />

impact of an attack, and maximize digital resilience<br />

to protect business value and operations.<br />

The RedSeal platform is Common Criteria certified<br />

and supports U.S. Federal Common Access<br />

Cards (CAC) for two-factor authentication. Additionally,<br />

users can manage RedSeal on an IPv6<br />

network.<br />

Red Seal Department of Defense Clients:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.redseal.net/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​How RedSeal can help government agencies:<br />

https://www.redseal.net/government/<br />

RedSeal’s government partners:<br />

https://www.redseal.net/partners/government-partners/<br />

RedSeal’s government resources:<br />

https://www.redseal.net/government/governmentresources/<br />

More information on the RedSeal Platform:<br />

https://www.redseal.net/our-platform/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Connor Szymanski, Account Executive<br />

Finn Partners<br />

office: 415.249.6777<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

RedSeal<br />

101 Montgomery Street<br />

Suite 1500<br />

San Francisco, CA 94101<br />

56 57


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

RiskSense<br />

2017 Silver Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Cyber Operational Risk Intelligence<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The cyber threat landscape is changing rapidly,<br />

forcing organizations to protect a growing attack<br />

surface that spans the network, endpoints,<br />

applications, cloud services, mobile devices, IoT<br />

and even operational technology (OT) networks.<br />

RiskSense has pioneered a new, proactive approach<br />

to cyber risk management intelligence that<br />

government entities use to reveal cyber risk across<br />

their entire operational attack surface, quickly<br />

orchestrate remediation and monitor the results.<br />

RiskSense continuously gathers, unifies, analyzes,<br />

and contextualizes internal security intelligence,<br />

external threat data, and correlates this<br />

data with business criticality to predict threat<br />

susceptibility and exploitable vulnerabilities and<br />

ensure remediation is prioritized to protect what<br />

matters most to the organization. Monitoring<br />

controls include related policy and procedure,<br />

virus and malicious code, intrusion detection, and<br />

event and state monitoring. Logging processes<br />

provide an effective control to highlight and investigate<br />

security events.<br />

RiskSense breaks down existing silos and automates<br />

cyber operational risk intelligence management<br />

to ensure that imminent cyber risks<br />

are quickly identified and remediated. Using<br />

an attacker’s viewpoint, the platform examines<br />

the entire attack surface, including the network,<br />

applications, web, databases, IoT devices and<br />

OT networks. RiskSense provides a detailed attribution<br />

of all critical vulnerabilities mapped<br />

to known exploits, malware, and threats, based<br />

on the asset criticality with specific guidance on<br />

remediation action prioritized to ensure efficient<br />

alignment of resources.<br />

The platform’s data aggregation and reconciliation<br />

capabilities eliminates manual threat hunting<br />

and reduces false positives. A closed-loop remediation<br />

process assures that a ticket is only closed<br />

once the effectiveness of the remediation action<br />

has been revalidated by the organization’s security<br />

tools.<br />

The RiskSense Platform uses human-interactive<br />

machine learning technology to determine a credit-like<br />

risk score that allows users to assign different<br />

levels of risk to assets across an organization,<br />

which guides and streamlines remediation efforts<br />

to protect critical assets at risk. RiskSense crosschecks<br />

remediation follow-through by performing<br />

vulnerability persistence analysis, assuring that<br />

applied remediation actions have been effective.<br />

RiskSense continuously validates business criticality<br />

and exploitability of vulnerabilities and prioritizes<br />

and orchestrates remediation actions, which<br />

significantly reduces the risk of exposure to cyberattacks.<br />

Ultimately, RiskSense empowers government<br />

agencies to apply proper cyber hygiene, lower<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.risksense.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.risksense.com/why-risksense<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Office: (781)237-0341<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron PR<br />

190 Lower County Rd,<br />

West Harwich, MA 02671<br />

remediation costs, shorten time-to-remediation,<br />

reduce the window of opportunity for hackers,<br />

and significantly lower the risk of cyber-attacks.<br />

RiskSense founders collaborated with the U.S.<br />

Department of Defense and U.S. Intelligence<br />

Community, developed Computational Analysis<br />

of Cyber Terrorism against the U.S. (CACTUS),<br />

Support Vectors Intrusion Detection, Behavior<br />

Risk Analysis of Vicious Executables (BRAVE),<br />

and the Strike Team Program.<br />

As a Software-as-a-Service (SaaS) solution,<br />

RiskSense allows for a low TCO, requiring no<br />

infrastructure investment and scaling according to<br />

business requirements.<br />

58 59


<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

2017<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Sedco<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Endpoint Detection and Response Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Secdo converges automation, endpoint security &<br />

incident response to deliver the first end-to-end<br />

platform for advanced threat management, hunting,<br />

investigation, response, remediation, and<br />

defense—reducing operational costs and response<br />

times, while increasing productivity and scaling<br />

resources.<br />

Secdo is the only endpoint security solution that:<br />

• Automates key stages of the incident response<br />

process<br />

• Provides thread-level endpoint and server visibility<br />

so security and IT team know everything<br />

that is happening on their endpoints<br />

• Integrates with any SIEM and security system,<br />

ingests alerts and marry them with historical<br />

endpoint data to provide full investigation back<br />

to the root cause.<br />

• Provides security teams with more than 50 surgical<br />

response and remediation actions that could<br />

be automated.<br />

• Enables security teams to create custom-detection<br />

rules based on attack behaviors (Behavioral IOCs)<br />

Secdo is the first open and adaptive endpoint<br />

security solution. All other solutions are provided as<br />

a black box that customers cannot change or customize.<br />

Secdo’s approach is that the end-customer<br />

knows the organization and can participate in the<br />

process of securing the organization. Promoting<br />

this new security culture, Secdo is leading the way<br />

for security vendors to change the state of security,<br />

integrating customer feedback for tailoring detection<br />

and prevention rules based on their environment<br />

and experience.<br />

Security and IR teams are forced to triage<br />

thousands of alerts triggered daily. Most alerts<br />

remain unattended and real breaches are often<br />

overlooked. For the alerts that are handled, analysts<br />

use multiple data sources and tools to collect<br />

forensic evidence and analyze it in a laborious<br />

process that can take days. Finally, when a real<br />

threat is identified, response requires multiple<br />

tools and access to devices, which takes time and<br />

resources.<br />

With Secdo, all incident response is performed<br />

from one pane of glass. The end-to-end IR process<br />

takes minutes, alert investigations are automatic,<br />

and remediation is surgical and remote.<br />

With a clear understanding of the attack, Secdo<br />

provides a set of powerful, granular response and<br />

remediation tools. Security and IT teams can<br />

remotely view, retrieve, assess, isolate, contain and<br />

delete individual processes/threads on any host<br />

from a single pane of glass. Users can continue<br />

to work while investigation and remediation take<br />

place with no downtime and no interruption to<br />

productivity.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.secdo.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://secdo.com/product/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Joe Austin, PR Manager<br />

MPR<br />

Office: (512) 531-9119<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

joeaustinprar@outlook.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

MPR<br />

545 Aspen Drive<br />

Austin, TX 78737<br />

60 61


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

SolarWinds Worldwide, LLC<br />

2017 Silver Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Continuous Monitoring & Mitigation Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Successful threat mitigation requires continuous monitoring<br />

of network configuration changes and potential policy<br />

violations, but this process needs to be automated, fast, and<br />

reliable. Continuous real-time monitoring and alerts for automated<br />

detection and remediation of harmful security violations<br />

is essential.<br />

SolarWinds® Network Configuration Manager (NCM)<br />

provides these benefits—and more. In addition to the “bread<br />

and butter” of compliance and configuration, SolarWinds<br />

NCM offers compliance auditing to help ensure that devices<br />

are configured correctly; automated change control workflow<br />

and bulk configuration updates; and automatic vulnerability<br />

assessments that allow teams to identify and fix vulnerabilities.<br />

All in a single solution.<br />

Unique features for preventing configuration changes and<br />

managing vulnerabilities<br />

NCM offers several unique and powerful features to help<br />

agency IT professionals protect against vulnerabilities and<br />

prevent unauthorized network configuration changes. NCM<br />

uses Cisco® IOS® and ASA vulnerability scanning and NIST<br />

FISMA, DISA STIGs, and DSS PCI compliance assessments<br />

to improve network security.<br />

Administrators can manage changes through automated<br />

workflows and set up two-level approval policies for configuration<br />

updates, helping ensure that only the right changes are<br />

made, by the right people. Plus, NCM has change management<br />

auditing and real-time change notification features that<br />

allow administrators to see who made a configuration change<br />

and when, so they can quickly respond to the change and<br />

mitigate the issue if necessary.<br />

Staying compliant<br />

Government IT compliance requirements are complex and<br />

ever-changing, and agencies must respond to constant data<br />

calls for compliance reporting. NCM actively detects configuration<br />

policy violations to help improve compliance with<br />

federal regulations and corporate standards, including those of<br />

NIST FISMA, PCI, HIPAA, SOX, RMF, and DISA STIGs.<br />

Additionally, SolarWinds NCM complies with numerous<br />

government standards and approvals:<br />

U.S. Government certifications and approvals, including:<br />

• Army CoN<br />

• Navy DADMS<br />

Technical Requirements, including:<br />

• FIPS compatibility<br />

• DISA STIGs<br />

• NIST compliance<br />

• Common Criteria EAL Certification<br />

• Section 508 VPATs<br />

A wealth of compliance reporting options are included.<br />

The software itself features hundreds of built-in compliance<br />

reports to help meet major auditing authority requirements,<br />

including DISA STIGs, NIST FISMA, and more. Meanwhile,<br />

THWACK®, SolarWinds’ online user community,<br />

provides a number of free report templates that can be used to<br />

prepare for an inspection.<br />

Built by the IT community<br />

NCM was built and continues to be updated using feedback<br />

from the IT community. SolarWinds depends on this<br />

feedback to ensure NCM meets IT professionals’ security and<br />

compliance needs.<br />

Much of input from the community comes from<br />

THWACK users. The online community provides a place<br />

where IT professionals can request and vote on new features,<br />

share information, troubleshoot government-specific problems,<br />

and discuss features and updates they would like to see.<br />

Additional features and highlights<br />

• Integrates with NIST National Vulnerability Database<br />

for updates<br />

• Support for a wide variety of devices, including firewalls,<br />

routers, switches, and more<br />

• Support for Cisco, Juniper®, HP®, and others<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.solarwinds.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

StolarWinds Network Configuration Manager webpage<br />

http://www.solarwinds.com/network-configurationmanage<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Lisa Sherwin-Wulf, Director of Marketing<br />

– Federal and National Government<br />

Office: 703.386.2628<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

lisa.sherwinwulf@solarwinds.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SolarWinds Worldwide, LLC<br />

7171 Southwest Parkway, Building 400,<br />

Austin, Texas 78735<br />

• Integrates with SolarWinds Network Performance Monitor’s<br />

NetPath to see configuration changes in the network<br />

service path<br />

Built to scale<br />

NCM is built for IT environments of all sizes and can easily<br />

scale to meet growing infrastructure needs. Licensing depends<br />

on the total number of devices an IT pro manages, including<br />

firewalls, routers, switches, or any other device that supports<br />

remote access and a command line interface.<br />

SolarWinds NCM is used by nearly every U.S. federal civilian<br />

agency, DoD branch, and intelligence agency. It is available<br />

on the U.S. General Services Administration (GSA) Schedule,<br />

Department of Defense ESI, and other contract vehicles.<br />

62 63


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

SolarWinds Worldwide, LLC<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Security Incident and Event (SIEM)<br />

Management<br />

Reason this entry deserves to win:<br />

Threats to IT networks continue to accelerate<br />

and evolve. While enterprising hackers from<br />

external sources test the robustness of network<br />

security parameters, internal threats in the form<br />

of careless and malicious insiders remain a major<br />

and ongoing concern.<br />

It is critical that agencies take steps to combat<br />

these threats—and SolarWinds® Log &<br />

Event Manager (LEM) is a powerful weapon.<br />

This comprehensive SIEM solution delivers<br />

dynamic, real-time log collection and analysis<br />

for immediate and actionable threat intelligence.<br />

LEM can capture and analyze log data<br />

in real-time from multiple sources and specific<br />

incidents, allowing users to quickly identify and<br />

remediate threats, uncover policy violations,<br />

and resolve vital network issues.<br />

Active Responses for fast threat mitigation<br />

Time is a critical factor in responding to<br />

these concerns, and teams must be able to<br />

react quickly. LEM has unique built-in Active<br />

Responses that allow users to take automatic<br />

actions for fast, hands-free threat mitigation.<br />

Users can quickly shut down breached systems,<br />

block IP addresses, kill unexpected processes,<br />

and disable user accounts. Plus, LEM has a<br />

rules configuration wizard that can be used to<br />

improve usability.<br />

Additional innovations for better security<br />

and compliance<br />

LEM features other innovations not seen in<br />

traditional SIEM solutions. The software includes<br />

in-memory correlation for immediate<br />

threat detection and remediation; USB Defender®<br />

technology to help identify rogue devices<br />

and enforce USB policies; and unique IT search<br />

capabilities for better remediation and audit reporting.<br />

LEM includes support for single signon<br />

and improved management.<br />

Fast and easy for better response<br />

When responding to a threat, users need<br />

intuitive interfaces and features, without sacrificing<br />

power or capabilities—the hallmarks<br />

of LEM. The solution includes an easy-to-use,<br />

point-and-click interface and data visualization<br />

tools to quickly search log data, perform event<br />

forensics, and identify the cause of security incidents<br />

or network problems.<br />

Community-built security<br />

The feedback of IT professionals is instrumental<br />

to improving and updating SolarWinds<br />

LEM to suit real-world needs. SolarWinds’<br />

online user community, THWACK®, features<br />

a forum in which IT pros can request and vote<br />

on new features and thus directly influence<br />

product updates. Check out the SolarWinds<br />

LEM feature request forum to see this process<br />

in action.<br />

Additional features and highlights<br />

• Proactive defense against “brute force” attacks,<br />

breaches, and insider abuse<br />

• Threat Intelligence feed integration that automatically<br />

retrieves updates<br />

• File Integrity Monitoring for broader compliance<br />

support and deeper security intelligence<br />

• Out-of-the-box compliance reports with<br />

predefined, customizable templates, including<br />

NIST FISMA, DISA STIGs, PCI, HIPAA,<br />

SOX, and support for RMF<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.solarwinds.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SolarWinds Log & Event Manager webpage:<br />

http://www.solarwinds.com/log-event-manager<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Lisa Sherwin-Wulf, Director of Marketing - Federal<br />

and National Government<br />

Office: 703.386.2628<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

lisa.sherwinwulf@solarwinds.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SolarWinds Worldwide, LLC<br />

7171 Southwest Parkway, Building 400,<br />

Austin, Texas 78735<br />

Like all SolarWinds software, LEM is built<br />

to scale and can support IT environments of all<br />

sizes. It employs a node-based license model that<br />

allows users to stay within their planned budgets<br />

as they deploy and expand their IT infrastructures<br />

across multiple data centers and geographies.<br />

A new Workstation Edition license makes<br />

monitoring logs from Windows® workstations<br />

more affordable than ever.<br />

SolarWinds LEM is used by nearly every U.S.<br />

federal civilian agency, DoD branch, and intelligence<br />

agency. It is available on the U.S. General<br />

Services Administration (GSA) Schedule,<br />

Department of Defense ESI, and other contract<br />

vehicles.<br />

64 65


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Symantec<br />

2017 Winner<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Best User & Entity Behavior Analytics Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Security analysts and investigators are flooded<br />

with threat alerts. With limited resources and<br />

time, they piece through each one, looking<br />

for the needle in the haystack - the truly critical<br />

and imminent alert. They are also flooded<br />

with false positives, wasting time chasing fires<br />

that don’t exist. On top of these challenges,<br />

valuable data is no longer only inside organizations’<br />

four walls. It’s being stored, transmitted<br />

and accessed from everywhere by hundreds of<br />

thousands of employees and third-party vendor<br />

users. While the number of people touching<br />

the data and the amount of data itself have<br />

increased, the amount of people protecting it<br />

remains the same, leaving security practitioners<br />

overwhelmed and scrambling, trying to monitor<br />

where the data is going, who is accessing<br />

it, and how they are accessing it. The lack of<br />

continuous visibility causes significant threats<br />

to be missed, and then it’s too late.<br />

Enter Symantec Information Centric Analytics (ICA)<br />

Powered by Bay Dynamics<br />

With its proprietary, algorithm-based User and<br />

Entity Behavior Analytics, Symantec ICA enables<br />

organizations to detect, prioritize and mitigate<br />

the most critical insider and outside threats. Symantec<br />

ICA detects unusual and risky behaviors<br />

of employees and third party vendor users, prioritizes<br />

the riskiest users based on a combination<br />

of mission impact if the threat were to succeed,<br />

asset value and associated vulnerabilities, and<br />

automatically delivers a prioritized list of the top<br />

riskiest users to security analysts/investigators<br />

responsible for mitigation. To reduce false positives,<br />

once Symantec ICA detects an abnormal<br />

behavior, it compares the behavior to those of<br />

the user’s peers and overall team. Symantec ICA<br />

also engages line-of-business application owners<br />

who govern the assets under attack, asking them<br />

to qualify if the behavior was business justified,<br />

before the alert is sent to the SOC. If the application<br />

owner deems the alert business as usual,<br />

it is white-listed and the alert will not show up<br />

again. This qualification significantly reduces<br />

false positives and enables users to do their jobs<br />

uninhibited.<br />

​Symantec ICA is enabling organizations to<br />

improve efficiency by detecting and prioritizing<br />

only the most critical threats. One of our customers<br />

had 80% of non-malicious DLP events<br />

auto-remediated with Symantec ICA. Another<br />

customer was able to cut down its actionable<br />

workload from hundreds of thousands of events<br />

per day to hundreds. As a result, the organization<br />

was able to reassign the bulk of the team, reducing<br />

it from 35 to just five people.<br />

​Symantec ICA is enabling organizations to<br />

focus their resources, efforts and investments on<br />

protecting the assets that are most important to<br />

the mission.<br />

​Symantec ICA’s User and Entity Behavior<br />

Analytics is not rules based. The platform’s<br />

machine learning capabilities enables it to adjust<br />

how alerts are prioritized and delivered based on<br />

past engagements from stakeholders across the<br />

agency and impact to the mission if the asset<br />

under attack were compromised.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.symantec.com/products/informationcentric-analytics<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.youtube.com/watch?v=nqxETYOH5i8&t=4s<br />

https://www.youtube.com/watch?v=QHgVvKAZO9U&t=123s<br />

https://www.youtube.com/watch?v=ZNgOkEvfkQk&t=5s<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Abby Ross, Director of Marketing and PR<br />

Bay Dynamics<br />

office: 312.443.2460<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Bay Dynamics<br />

99 Hudson Street<br />

6th Floor<br />

New York, NY 10013<br />

66 67


2017<br />

<strong>GSN</strong> 2016 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Veracity Industrial Networks, Inc.<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Industrial Cybersecurity Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Veracity’s innovative platform enables OT network<br />

admins to view all devices on the network,<br />

white-list communications between devices, set<br />

up dynamic security zones and visualize impact<br />

on traffic within the network. Veracity recently<br />

delivered product to the U. S. Department of<br />

Energy as part of the “Chess Master” project in<br />

July of 2017. This important project will build<br />

on the successful commercial release of utilityrated<br />

software defined network (SDN) technology<br />

under the previous CEDS project, Watchdog,<br />

and produce a solution operators can use to<br />

quickly establish and apply network policies.<br />

“We are honored that the HSA Awards Program<br />

selected Veracity as the best industrial cybersecurity<br />

solution that not only meets current<br />

needs of the government sector, but future de-<br />

mands, as well,” said Paul Myer, Veracity CEO.<br />

“This most recent acknowledgement reinforces<br />

our leadership position as the industry’s foremost<br />

technology for critical infrastructure cybersecurity.”<br />

Veracity was also recently recognized in CSO<br />

Magazine’s “10 Emerging ICS and IIoT Cybersecurity<br />

Companies to Watch”, IIOT World’s “Top<br />

ICS/SCADA Cybersecurity Startups to Watch”,<br />

Cybersecurity Ventures’ “Cybersecurity 500”<br />

(#242) and named OCTANe 2017 High Tech<br />

Innovation Award Finalist. Veracity offers a full<br />

demonstration lab that potential customers can<br />

use to learn more about the Veracity Platform<br />

in a virtual, simulated network environment. To<br />

learn more about this and request a demonstration,<br />

go to https://veracity.io/demo/<br />

About Veracity Industrial NetworksTM<br />

Veracity delivers a resilient, secure industrial<br />

network that provides an on-premises, centralized<br />

configuration, control, and monitoring solution<br />

that tracks all connected devices and their<br />

communications. The Veracity platform is an<br />

award-winning, secure-by-default network that<br />

moves beyond the detection and alerting of cyber<br />

events into a resilient network that reduces the<br />

attack surface by design.<br />

The Veracity Industrial SDN network massively<br />

reduces the complexity of the network by<br />

repurposing the switch infrastructure to ensure<br />

communication between devices is determined<br />

by the system’s design. Veracity provides an innovative<br />

and comprehensive platform for critical<br />

networks that enables your business mission.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.veracity.io<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Forcepoint Stonesoft ® NGFW: Optimize and scale network<br />

security:<br />

https://veracity.io/product/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Brenda Christensen, CEO<br />

Stellar Public Relations<br />

Office: (818) 307-9942<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

brenda.christensen@stellar-pr.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Stellar Public Relations<br />

1519 NW 42nd Ave.<br />

Cape Coral, FL 33993<br />

38 39


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Wombat Security Technologies<br />

2017 Finalist<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Compliance/Vulnerability Assessment Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

than 150 purpose-written questions, including queries<br />

related to protected health information (PHI)/HIPAA<br />

and the Payment Card Industry Data Security Standard<br />

(PCI DSS)​<br />

• ​Write their own questions to evaluate employees’<br />

recognition of internal policies, compliance requirements,<br />

and known issues<br />

• ​Use predefined assessments to quickly and easily<br />

schedule and deliver assignments to end users​<br />

• Link follow-up training based on assessment results<br />

• ​Utilize professionally translated content to deliver<br />

consistent assessments to a global employee base<br />

• Track progress and target existing and emerging<br />

areas of concern from the organization level down to<br />

the individual level​<br />

element of cybersecurity risk. Additionally, many industries<br />

are bound by laws and regulations related to cybersecurity.<br />

​The robust nature of the Wombat Security portfolio<br />

gives organizations the flexibility they need to evaluate<br />

and train employees, and CyberStrength is a particularly<br />

valuable tool for organizations that are seeking the<br />

ability to create and deliver assessments about general<br />

cybersecurity topics as well as end-user data and network<br />

protections within regulations like the following:​HIPAA,<br />

PCI DSS, General Data Protection Regulation (GDPR),<br />

North American Electric Reliability Corporation Critical<br />

Infrastructure Protection (NERC CIP), Gramm-Leach-<br />

Bliley Act, PAS 555 Cyber Security Risk Governance and<br />

Management Specification.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.wombatsecurity.com/<br />

Wombat Security Technologies is dedicated to offering<br />

effective tools to equip organizations with everything<br />

they need to assess areas of vulnerability, evaluate enduser<br />

cybersecurity knowledge levels, and educate their<br />

employees about best security practices and compliance<br />

regulations. Wombat’s Security Education Platform — a<br />

purpose-built learning management system — features<br />

a portfolio of tools that infosec professionals and governance,<br />

risk, and compliance officers can use to build a<br />

comprehensive, end-to-end cybersecurity awareness and<br />

training program. In addition to simulate attack-based<br />

assessments, Wombat offers CyberStrength® Knowledge<br />

Assessments, a unique, robust, and flexible tool that<br />

allows organizations to gauge their vulnerabilities to a<br />

wide range of cybersecurity threats and evaluate end-user<br />

understanding of key requirements related to regulations,<br />

mandates, and organizational policies.<br />

​Wombat launched CyberStrength in 2013 to support its<br />

vision of an end-to-end cybersecurity assessment tool and<br />

to enable organizations to evaluate vulnerabilities beyond<br />

the phish. Since its launch, CyberStrength has exponentially<br />

enhanced organizations’ visibility into their end users’<br />

knowledge levels and has given additional breadth and<br />

depth to the scope of security awareness and training programs.<br />

This vulnerability assessment tool enables program<br />

administrators to create, deliver, measure, and analyze<br />

organization-wide and targeted cybersecurity knowledge<br />

evaluations. Using CyberStrength, organizations can:<br />

• ​ Establish a baseline measurement of end users’ understanding<br />

of critical cybersecurity topics (including<br />

phishing)​<br />

• ​ Assess about topics beyond the phish, mobile device<br />

and mobile app security, data management, physical<br />

security, and more​<br />

• Create their own assessments from a library of more<br />

CyberStrength is a part of the Assess component of the<br />

Wombat’s market-leading Continuous Training Methodology,<br />

a holistic approach to cybersecurity awareness<br />

training that gives organizations the opportunity to integrate<br />

assessments, education, reinforcement materials,<br />

and reporting/measurement. Customers who have used<br />

this cyclical approach to cybersecurity education have<br />

experienced up to a 90% reduction in successful external<br />

phishing attacks and malware infections.<br />

​For many organizations, security awareness and training<br />

programs have progressed from being a “maybe” to a<br />

“must” as a result of high-level national and regional mandates.<br />

Regulatory bodies are looking past technical safeguards<br />

and acknowledging the need to manage the human<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CyberStrength overview and request a demo page:<br />

https://www.wombatsecurity.com/security-education/security-awareness-knowledge-assessment<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Gretel Egan, Brand Communications Manager<br />

office: 412-621-1484, x136<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

gegan@wombatsecurity.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Wombat Security Technologies, Inc.<br />

3030 Penn Avenue<br />

Pittsburgh, PA 15201<br />

70 71


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Waratek<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Application Security Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The majority of government agencies still run<br />

custom-developed, mission critical applications on<br />

out-of-date versions of Java. Most of these applications<br />

cannot be taken offline to install updates,<br />

and the quarterly frequency of critical patch updates<br />

overwhelms IT staff. And, like their private<br />

sector counter-parts, public sector development<br />

teams use open source and third party software<br />

components in their application stacks – components<br />

that contain known and unknown flaws that<br />

can be exploited by hackers.<br />

Waratek has developed a disruptive approach<br />

to application security that is highly accurate, easy<br />

to install and simple to operate – without impacting<br />

performance, does not require code changes<br />

or tuning, and generates no false positives. The<br />

Waratek Application Security Platform can deployed<br />

in a matter of minutes in on-premises datacenters<br />

and cloud environments, protecting new<br />

and legacy applications out-of-the-box against the<br />

2013 & 2017 OWASP Top Ten.<br />

Current approaches to protecting web applications<br />

that run on managed runtime environments<br />

involve applying a patch, fixing the vulnerability<br />

or disabling the flawed functionality when possible.<br />

Alternatively, web application firewalls can<br />

mitigate some threats, but are often plagued by<br />

false positives and cannot see what’s happening inside<br />

an application as it executes. Zero day attacks<br />

are notoriously difficult to protect against since<br />

they are, by definition, unknown exploits.<br />

Waratek monitors, detects and blocks threats<br />

from within an application’s runtime (i.e. JVM<br />

or CLR) in real-time, to enable applications to<br />

self-protect from the inside out. With Waratek,<br />

organizations gain visibility into malicious activity,<br />

enforce security policies and virtually patch<br />

vulnerabilities at runtime. The platform mitigates<br />

against vulnerabilities in legacy application platforms,<br />

third party and open source code, and<br />

effectively counters zero day malware. Waratek<br />

automatically modernizes any web application<br />

running on a legacy version of Java by updating<br />

it with all the security and performance improvements<br />

inherent to the most current Java OS without<br />

changing a single line of code or performing a<br />

restart.<br />

Unlike other solutions that follow traditional<br />

application security approaches, Waratek uses<br />

a virtualization-based approach to create secure<br />

containers for protecting 100 percent of an application<br />

software stack using a simple agent plug-in.<br />

As a result, Waratek does not require any performance<br />

impacting instrumentation or inaccurate<br />

approaches that “guess” if an attack is underway<br />

using pattern matching, regular expressions or<br />

other heuristic-based techniques.<br />

Waratek’s unique virtualization-based approach<br />

extends the life of applications and significantly<br />

reduces the need for enterprises to re-write or<br />

modify their software to comply with regulations.<br />

Virtualization also eliminates the constant tuning,<br />

blacklist/whitelist maintenance, and rule-writing<br />

associated with web application firewalls. In addition,<br />

Waratek can virtually patch applications<br />

while the application runs, eliminating the need<br />

to schedule production downtime, test the patch,<br />

and restart the application – all activities that<br />

delay the installation of a patch and increases the<br />

risk of attack against a known vulnerability.<br />

Since Waratek creates a secure container within<br />

a Runtime Environment, it can protect an infinite<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.waratek.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

A short video depicting the technology:<br />

https://youtu.be/z8PRaAE4Y9E?rel=0<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Marc Gendron Public Relations<br />

Office: 781-237-0341<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron Public Relations<br />

190 Lower County Road<br />

West Harwich, MA 02671<br />

number of applications without introducing any<br />

scalability, performance degradation, management<br />

or configuration issues. These combined capabilities<br />

significantly reduce the total cost of ownership<br />

compared to other web application security<br />

products.<br />

According to Gartner’s Top 10 Security Predictions<br />

2016, by 2020, 40 percent of enterprises<br />

will secure developed applications by adopting<br />

application security self-testing, self-diagnosing<br />

and self-protection technologies. Gartner recommends<br />

companies adopt runtime application selfprotection<br />

(RASP).<br />

72 73


The <strong>GSN</strong> 2017 Homeland Security Awards<br />

Category #2: Vendors of Physical Security Products and Solutions<br />

Judging in this category is based on a combination of:<br />

• Increase in client organization<br />

• Technological innovation or improvement<br />

• Filling a recognized government IT security need<br />

• Flexibility of solution to meet current and future organizational needs<br />

VIDEO SURVEILLANCE SOLUTIONS<br />

BARRIERS<br />

Best Nuclear/Radiation Detection Solution<br />

FLIR Systems, Inc. – Platinum Winner<br />

Best Explosives Detection Product or Solution<br />

Rapiscan Systems – Platinum Winner<br />

Best Active Shooter Gunshot Detection Solution<br />

Shooter Detection Systems<br />

– Platinum Winner<br />

Best Thermo, Nightvision, Infrared Cameras<br />

FLIR Systems, Inc. – Platinum Winner<br />

CohuHD Costar Gold Winner – Gold Winner<br />

Best City-Wide Video Surveillance​<br />

Logos Technologies - – Platinum Winner<br />

COMMUNICATIONS SOLUTIONS<br />

Best Interoperable First Responder<br />

Communications<br />

LRAD Corporation – Platinum Winner<br />

Best Mass Notification System<br />

Desktop Alert – Platinum Winner<br />

Best Tactical Mesh Radio<br />

Persistent Systems – Platinum Winner<br />

Best Perimeter Protection, Intrusion<br />

Detection System<br />

AMICO – Platinum Winner<br />

PureTech Systems – Gold Winner<br />

FLIR Systems, Inc. – Silver Winner<br />

Best Crash Barriers (Fences, Gates,<br />

Barriers, Bollards)<br />

TCP-Security Solutions – Platinum Winner<br />

DETECTION PRODUCTS<br />

Best Chemical Detection Product or Solution<br />

Rapiscan Systems – Platinum Winner<br />

FLIR Systems, Inc. – Gold Winner<br />

Teknoscan Systems Inc. – Silver Winner<br />

SERVICES EDUCATION<br />

Best College/University in Homeland Security<br />

Bellevue University – Platinum Winner<br />

Best Disaster Preparedness, Recovery, Clean-up<br />

High Rise Escape Systems Inc.<br />

– Platinum Winner<br />

OTHER PRODUCTS<br />

Best Access Control Hardware<br />

Sargent and Greenleaf – Platinum Winner<br />

74 75


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

Amico<br />

2017 PlatinumWinner<br />

target as man, animal, vehicle, aircraft and its distance,<br />

direction and speed of the intrusion. This<br />

information is then directed to security managers<br />

by email all in real time to make the proper<br />

response. This reconfigurable surveillance system<br />

can include lights, noise and other deterrents as<br />

the intruders are detected long distances from the<br />

perimeter barrier.<br />

​AMICO has also incorporated crash barriers and<br />

gates, ballistic panels, lighting, cameras, tickler<br />

wire, into their layered defense system<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Best Perimeter Protection, Intrusion<br />

Detection System<br />

Reason this entry deserves to win:<br />

​AMICO has evolved the old standards of physical<br />

security fencing; deter, deny and delay. Today<br />

AMICO offers a new patent pending system, a<br />

smart fence. The AMIGUARD Perimeter System<br />

for new construction combines proven materials<br />

for the protection against the 3-D’s plus the ability<br />

to detect intruders; may they be man, animal,<br />

aircraft and vehicles up to 4KM away and cover<br />

2,000 plus acres.<br />

The First component, the AMIGUARD System<br />

provides a physical barrier up to 40-ft high with<br />

infill materials exceeded maximum breach times<br />

per ASTM F2781. The first new fence design in<br />

decades creating a pleasing visual while providing<br />

maximum security.<br />

​Not all fences are new or need to be completely<br />

removed and rebuilt. AMICO’s Chameleon system<br />

retrofits existing chain link to a higher level of<br />

security by using existing posts for rails economy<br />

and retrofitting with medium or maximum security<br />

infill panels to reach the required level of<br />

security. This high security curtain wall system is<br />

also visually pleasing and secure.<br />

​Thirdly, the time for determining if the intrusion<br />

is hostile takes time. AMICO’s GroundAware®<br />

solution permits the detection, classification of<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://amicosecurity.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

AMICO - Multi-Layered Defence System<br />

​https://www.youtube.com/watch?v=jq5Nc8D3oeU<br />

AMIGUARD Perimeter System - Installation Video<br />

https://www.youtube.com/watch?v=-LHaF3T8pZA<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Fred Mayer, Manager of Specification<br />

office: 205.783.6224<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

fmayer@gibraltar1.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

AMICO<br />

3245 Fayette Avenue<br />

Birmingham, AL 35208<br />

76 77


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

CohuHD Costar<br />

2017 Gold Winner<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.cohuhd.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.cohuhd.com/Product-Detail/rise-ruggedip/rise-4290hd-daynight-positioner<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Derek Gabriel, Product Marketing Manager<br />

Office: 858-391-1712<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Thermo, Nightvision, Infrared Cameras<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CohuHD Costar’s RISE 4290HD Series dual<br />

spectrum positioning system is the latest addition<br />

to CohuHD Costar’s RISE family of products and<br />

has been awarded the 2017 <strong>GSN</strong> Airport, Seaport,<br />

Border Security Award for Best Long Range/<br />

High Res Camera by Government Security News.<br />

The RISE 4290HD Series combines crystal clear<br />

HD visible spectrum imaging along with standard<br />

resolution LWIR night vision imaging and delivers<br />

unmatched performance at an affordable price.<br />

The RISE 4290HD visible spectrum camera<br />

provides full 1080p imaging with 30x optical<br />

zoom, delivering full frame rate HD images over<br />

the entire zoom range for very cost-effective, longrange<br />

surveillance applications.<br />

True day/night technology using a removable<br />

IR cut filter produces exceptional low light sensitivity<br />

down to 0.00025fc. The visible camera pro-<br />

vides defog/dehaze image processing, enhancing<br />

video performance in foggy and hazy conditions<br />

encountered in outdoor surveillance and traffic<br />

monitoring applications.<br />

The RISE 4290HD night vision camera offers a<br />

choice of uncooled VOx 640x480 LWIR FPA detector<br />

with continuous zoom or fixed focal length<br />

hard carbon coated lenses. The RISE 4290HD<br />

thermal imaging delivers high-quality video, even<br />

in extreme conditions such as total darkness,<br />

smoke, atmospheric haze or dust, rain, light foliage,<br />

and most types of fog.<br />

“The addition of the 4290HD positioning<br />

system to our RISE portfolio addresses what we<br />

see as a significant gap in the market for a cost-effective,<br />

rugged, long-range, day/night video solution<br />

that provides simultaneous streaming of both<br />

visible and thermal camera images,” stated Doug<br />

Means, Senior VP & GM of CohuHD Costar.<br />

The RISE 4290HD is designed to operate in<br />

harsh weather with its purged and pressurized<br />

IP67 enclosure protection to eliminate the effects<br />

of water intrusion, pollutants and corrosives. The<br />

ultra-rugged design of all CohuHD RISE products<br />

allows the company to offer a lifetime warranty<br />

against water ingress.<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

dgabriel@cohuhd.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CohuHD Costar<br />

7330 Trade Street<br />

San Diego, CA 92121 USA<br />

78 79


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

FLIR Systems<br />

2017 Gold Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Chemical Detection Product or Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Civilian and military responders face scenarios ranging<br />

from intentional chemical attacks and accidental<br />

hazardous material (HAZMAT) releases to natural<br />

disasters and environmental monitoring or remediation<br />

efforts. Responders step on-scene with a diverse<br />

toolkit – sometimes small and other times extensive.<br />

It is critical to stay familiar with the equipment in<br />

the kit, because no single chemical detection tool<br />

can provide answers for every scenario.<br />

While some detectors only indicate the presence<br />

of a chemical, others specifically identify what<br />

and how much of the threat is present, like a gas<br />

chromatograph mass spectrometer (GC/MS). GC/<br />

MS is an incredibly sensitive and highly specific tool<br />

commonly used in laboratory environments. It can<br />

sense trace level chemicals other equipment can’t,<br />

while also providing the ability to positively identify<br />

the chemical. But chemical emergencies don’t just<br />

happen in laboratories – they can happen anywhere.<br />

Real-time chemical detection and identification<br />

in the field is critical to the CBRNE or HAZMAT<br />

response mission. Confirmatory chemical identification<br />

enables responders to mitigate a threat and<br />

protect people and the environment from harm.<br />

Knowing the exact identity of a chemical can provide<br />

evidence for law enforcement or intelligence<br />

that can lead to further discoveries, like finding the<br />

source of drugs not just the dealer. Or the bombmaker<br />

not just the terrorist deploying the bomb.<br />

Chemical identification missions require devices<br />

with enhanced operability and chemical detection<br />

performance. The FLIR Griffin G510 portable<br />

GC/MS chemical identifier meets these needs. It<br />

equips responders with the ability to analyze va-<br />

por, liquid, and solid samples with minimal sample<br />

preparation and delivers enhanced confidence using<br />

quadrupole mass analyzer technology and the NIST<br />

MS Database for chemical identification.<br />

Chemical response scenarios are complex, harsh<br />

environments. The G510 is completely self-contained<br />

in a 36-pound device, including batteries,<br />

carrier gas, vacuum system, injector, touchscreen,<br />

and heated sample probe. It is also the first IP65-<br />

rated (dust-tight and spray-resistant) portable GC/<br />

MS, adding flexibility to decontamination procedures.<br />

There is no 40-pound external service<br />

module like other portable GC/MS systems and<br />

no 20-pound external pump under the bench like<br />

those seen in a laboratory. Batteries last up to four<br />

hours and are hot swappable. While the G510 easily<br />

adapts for operation in a variety of vehicle platforms,<br />

the G510 is truly designed from the ground<br />

up to operate in the hot zone.<br />

Hazmat technicians will find that it delivers<br />

lab-quality analysis. First on-scene operators will appreciate<br />

that they don’t need a Ph.D. to use it. Basic<br />

operator training is completed in only two<br />

hours, while expert training can be completed<br />

in a single day. The user interface truly sets it apart<br />

from other portable GC/MS systems. It’s stream-<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.flir.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.flir.com/detection<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Haley Ellison, FLIR PR Manager<br />

Office: 503-919-0696<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Haley.Ellison@FLIR.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​FLIR Systems, Inc.<br />

27700 SW Parkway Ave<br />

Wilsonville OR 97070<br />

lined design and guided controls help the user select<br />

the mode of operation. First responders must perform<br />

quickly and with limited dexterity when wearing<br />

required personal protective equipment (PPE).<br />

They are responsible for sample and data collection,<br />

and in some cases, real-time decision-making. The<br />

G510 alerts the operator with visual alarm confirmation<br />

both on the handheld probe, as well as the<br />

on-board, 9” touchscreen. The large touchscreen can<br />

be operated by a responder while wearing full PPE.<br />

For over 15 years, FLIR has been focused on<br />

taking GC/MS out of the lab and into the field.<br />

Our existing Griffin G400-series GC/MS product<br />

line provides a robust platform for vehicle-mounted<br />

chemical reconnaissance, sensitive site exploitation,<br />

80 81


on the Army Enterprise Architecture/LandWarNet<br />

(LWN).<br />

​CyberArk is trusted by more than 3,450 customers,<br />

including more than 50 percent of the Fortune 100. In the<br />

past year, CyberArk strengthened its presence at global<br />

governments with more than 100 percent vertical growth,<br />

accounting for 15 percent of the total business in Q1 2017.<br />

As of Q3 2017, CyberArk had contracts across more than<br />

22 distinct departments or agencies in all three branches of<br />

the U.S. federal government.​<br />

​CyberArk is positioned to help federal agencies meet<br />

today’s challenging security and compliance requirements,<br />

including FISMA/NIST SP 800-53 requirements around<br />

“Access Control,” “Audit and Accountability” and “Identification<br />

and Authentication;” Phase 2 of the Department of<br />

Homeland Security Continuous Diagnostics and Mitigation<br />

(CDM) program; NERC-CIP requirements related to<br />

privileged access control, remote access management and<br />

access revocation; and HSPD-12 requirements.<br />

82 83


<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

2017<br />

Vendors of Physical Security Products and Solutions<br />

FLIR Systems<br />

2017 PlatinumWinner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Thermo, Nightvision, Infrared Cameras<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

grammable preset tour and alarm functions, and<br />

autonomous PT tracking.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.flir.com/security<br />

Headquartered in Wilsonville, Oregon, FLIR<br />

Systems offers integrated security solutions,<br />

specializing in thermal imaging security cameras.<br />

Since its inception in 1978, FLIR has been<br />

the global leader in thermal imaging technologies<br />

and was a pioneer in establishing thermal<br />

solutions in the security industry several years<br />

ago. FLIR’s new PT-Series HD demonstrates<br />

why FLIR’s thermal technology is the industry<br />

standard for long-range detection and 24-hour<br />

perimeter monitoring, as well as why FLIR deserves<br />

to win this award.<br />

The FLIR PT-Series HD is an advanced dualsensor<br />

security system, combining a cooled or<br />

uncooled 640x480 resolution thermal sensor, a<br />

1080p high-definition visible-light imaging sensor,<br />

and a high speed, precision pan/tilt system<br />

for perimeter surveillance. The PT-Series HD<br />

employs the most advanced thermal technology<br />

available in the commercial market. The robust<br />

camera includes a cooled camera option with<br />

a 14x continuous optical zoom, an uncooled<br />

camera with a 4X continuous optical zoom,<br />

and five uncooled variants with fixed thermal<br />

lenses. Additionally, the PT-Series HD features<br />

a visible-light imaging sensor that comes with<br />

30X optical zoom with auto-focus and .01lx<br />

low-light capabilities. The dual sensor camera offers<br />

deeper and broader integration with FLIR’s<br />

United VMS and other leading third-party video<br />

management systems. This gives users a full set<br />

of viewing and control options, including the<br />

all-new, dual-sensor viewing mode, fully pro-<br />

The FLIR PT-Series HD’s simultaneous IP<br />

and analog video outputs – thermal and visiblelight<br />

– along with IP and serial control interfaces<br />

make for easy integration into IP or analog<br />

systems. When controlled using FLIR United<br />

VMS, the PT-Series HD offers enhanced capabilities,<br />

including picture-in-picture (PiP), automated<br />

PTZ tracking, and fixed camera-target<br />

hand off. The motorized pan/tilt unit provides<br />

smooth, programmable operation, with radar<br />

and alarm slew-to-cue. Lastly, the camera series’<br />

weather-resistant housing includes deicing and<br />

de-fogging capabilities, plus a changeable thermal<br />

payload cassette that significantly reduces<br />

maintenance time.<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.flir.com/security/pt-series-hd<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Haley Ellison, FLIR PR Manager<br />

Office: (503) 919-0696<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Haley.Ellison@FLIR.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​FLIR Systems, Inc.<br />

27700 SW Parkway Ave<br />

Wilsonville OR 97070<br />

84 85


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

FLIR Systems<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Nuclear/Radiation Detection Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Through 30 years of working closely with our customers, FLIR<br />

has learned that no single radiation security product can meet<br />

all the various applications for handheld systems. Different applications<br />

require different detector sizes and sensitivities. Some<br />

applications require smaller, more rugged devices while at other<br />

times, increased sensitivity outweighs the importance of deploying<br />

a compact, lightweight instrument.<br />

A radionuclide identification device (RID) is most often<br />

used as a secondary verification tool at the site of a radiological<br />

event, but can also be deployed on the frontline as needed. They<br />

are the best all-purpose survey tool for gamma and/or neutron<br />

radiation and generate the spectroscopic information needed to<br />

identify the specific nuclide. ANSI N42.34 defines the standard<br />

for RIDs.<br />

The new FLIR identiFINDER R440 is a lightweight,<br />

sourceless RID that delivers sensitive detection and fast results<br />

for routine survey or secondary screening response missions.<br />

The 2x2 inch NaI (sodium iodide) detector responds to radiological<br />

threats from farther away, behind heavier shielding, and<br />

with better resolution than similarly-sized RIDs. The extended<br />

energy range provides neutron indication. Its light weight makes<br />

single-handed operation easy on extended operations, while<br />

the IP67-rated enclosure is built to survive rigorous missions.<br />

The bold, easy-to-read interface with 360° EasyFinder mode<br />

expedites decision-making to keep personnel and the community<br />

safe.<br />

There’s a reason FLIR offers more than one instrument in<br />

each classification - one size does not fit all scenarios. Different<br />

types and sizes of detectors complement one another during a<br />

radiological event and provide a greater level of safety. Resolution<br />

is a key consideration for achieving the desired operational<br />

performance and is the main reason FLIR offers different detector<br />

materials in the identiFINDER R-series – to provide differing<br />

levels of performance that are right-sized for the mission.<br />

Physics determines that the sensitivity of a given instrument is<br />

fundamentally decided by the amount and efficiency of detecting<br />

material that is present.<br />

The R440 is the smallest, lightest RID with a 2x2 inch NaI<br />

detector. It delivers accurate identification and is fast to alarm.<br />

It is three and a half times more sensitive with up to ten percent<br />

better resolution than comparatively sized RIDs. The high dose<br />

rate range provides stability and accuracy even in high dose<br />

rate environments. The R440 is offered in two models. One<br />

is a gamma only device with extended range that also delivers<br />

neutron indication. The other model delivers both gamma and<br />

neutron detection and measurement. The R440 is a sourceless<br />

RID, offering stabilization for improved data collection and<br />

reduced false positives in field scenarios.<br />

Built to survive fast-paced, rigorous missions, the identi-<br />

FINDER R440 is the only RID in its class with an IP67-rated<br />

enclosure. This means it is protected from total dust ingress and<br />

water immersion (rain, splashing and accidental submersion)<br />

up to one meter in depth for up to 30 minutes. It is also the<br />

only RID in its class that is fully compliant with both the ANSI<br />

N42.42 and ANSI N42.34 standards and has been drop-tested<br />

up to one meter. The completely enclosed crystal provides enhanced<br />

ruggedization for field operations.<br />

The identiFINDER R440 is packed with state-of-the-art<br />

user features that deliver clear results and enhanced communications<br />

to keep responders and the community safe. The<br />

new 360° EasyFinder mode collects and interprets data and<br />

then pinpoints the exact location of the source so the operator<br />

can quickly secure the threat. It has built-in wireless capability<br />

and delivers the communications necessary for interagency<br />

standardization. The identiFINDER R-series of products share<br />

a field-proven, common user interface and easy-to-read data.<br />

With over 20,000 identiFINDER units deployed globally, the<br />

familiar interface design of the identiFINDER R440 allows for<br />

quick integration with existing operational protocols while also<br />

reducing training time and costs.<br />

The new level of sensitivity and resolution of the FLIR<br />

identiFINDER R440 provides the ability to perform quick<br />

situational assessment during radiological emergencies. Its compact<br />

size enables responders to use it with one hand, making<br />

the R440 a practical product for their mission. The new FLIR<br />

identiFINDER® R440 lets responders scan for radiological<br />

threats faster and from farther away to help keep them and their<br />

communities safe.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.flir.com/detection<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.flir.com/R440<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Haley Ellison, FLIR PR Manager<br />

Office: 53-919-0696<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Haley.Ellison@flir.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

FLIR Systems, Inc.<br />

27700 SW Parkway Ave<br />

Wilsonville, OR 97070<br />

86 87


<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

2017<br />

Vendors of Physical Security Products and Solutions<br />

FLIR Systems<br />

2017 Silver Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Perimeter Protection, Intrusion Detection System<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Through 30 years of working closely with our customers,<br />

FLIR has learned that no single radiation<br />

security product can meet all the various applications<br />

for handheld systems. Different applications<br />

require different detector sizes and sensitivities.<br />

Some applications require smaller, more rugged<br />

devices while at other times, increased sensitivity<br />

outweighs the importance of deploying a compact,<br />

lightweight instrument.<br />

Based in Wilsonville, Oregon, FLIR Systems<br />

offers an array of integrated security solutions that<br />

provide multiple layers of advanced perimeter protection.<br />

FLIR’s state-of-the-art technology truly<br />

delivers unmatched intrusion detection, target<br />

tracking and perimeter defense. An overview of<br />

FLIR’s solution, Cameleon Tactical, demonstrates<br />

why FLIR’s technology stands out from other<br />

manufacturers and why FLIR deserves this award.<br />

FLIR Systems’ Cameleon Tactical is a windows-based<br />

command and control software<br />

platform that brings together several security<br />

solutions from FLIR and third-party providers to<br />

create a unified perimeter surveillance and intrusion<br />

detection solution for mission critical sites<br />

and large enterprises. Cameleon Tactical seamlessly<br />

integrates radar, drones, dual-sensor thermal<br />

and visible cameras, HD PTZ tracking cameras,<br />

fixed thermal fence line cameras with edge analytics,<br />

monitors, switchers, DVRs and third-party<br />

devices.<br />

The strength of Cameleon Tactical lies in its<br />

ability to control virtually any number and combination<br />

of devices and systems from different<br />

manufacturers with point and click simplicity.<br />

Another defining characteristic of Cameleon Tactical<br />

is its ability to provide a map-based presentation<br />

of known (GPS, AIS) or unknown (radar,<br />

video analytics) targets, enabling security operators<br />

to upload multiple maps and hotlink them<br />

together to provide a complete picture of their<br />

site for superior surveillance, target tracking and<br />

detection beyond the perimeter fence line.<br />

Cameleon Tactical’s highly customizable and<br />

user-friendly client interface provides operators<br />

with access to external monitors and monitor<br />

walls through simple drag-and drop actions, while<br />

the powerful server environment provides many<br />

control features including device prioritization,<br />

system security and granular permissions control.<br />

Alarm management, archived video storage and<br />

retrieval and advanced automation are configurable<br />

using a robust scripting language.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​http://www.flir.com/security<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.flir.com/security/display/?id=83606<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Haley Ellison, FLIR PR Manager<br />

Office: 503-919-0696<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Haley.Ellison@flir.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

FLIR Systems, Inc.<br />

27700 SW Parkway Ave<br />

Wilsonville OR 97070<br />

88 89


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

LRAD Corporation<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Interoperable First Responder Communications<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

FEATURES<br />

• Complete mass notification kit (emitter head,<br />

power amplifier, control module, push-to-talk mic)<br />

• Lightweight & compact form factor<br />

• Low power consumption for hours of continuous<br />

audio broadcasts<br />

• Unparalleled vocal clarity and intelligibility<br />

• Operator volume & range control<br />

DIRECTIONALITY, POWER EFFICIENCY &<br />

RANGE<br />

• 360° uniform sound coverage<br />

• Highly intelligible voice communications over 2.0<br />

sq. km. area<br />

• Broadcasts heard and understood over background<br />

noise<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.LRAD.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.lradx.com/lrad_products/lrad-360xl-mid-mobilekit/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Robert Putnam, Sr. Marketing Manager<br />

LRAD Corporation<br />

office: 858-676-0520<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

rputnam@lradx.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

LRAD Corporation<br />

16990 Goldentop Road, Ste. A<br />

San Diego, CA 92127<br />

The LRAD 360XL-MID Mobile Kit provides<br />

first responders a rapidly deployable, totally selfcontained<br />

mass notification system for on-scene<br />

communication, crowd control and incident management.<br />

Delivering uniform 360° mass notification coverage<br />

over 2 sq. km., the LRAD 360XL-MID Mobile<br />

Kit broadcasts audible messages with LRAD’s<br />

industry-leading vocal intelligibility. The rugged<br />

Mobile Kit is lightweight, compact and provides<br />

hours of continuous first responder communication.<br />

Comprised of an LRAD 360XL-MID emitter,<br />

ruggedized carrying case power amplifier, hardened<br />

control module, all weather push-to-talk mic, tripod<br />

and other accessories, the LRAD 360XL-MID<br />

Mobile Kit provides a completely self-contained<br />

solution for applications requiring advanced mobile<br />

mass notification.<br />

Featuring the mass notification industry’s highest<br />

Speech Transmission Index (STI) measurement, the<br />

LRAD 360XL-MID Mobile Kit broadcasts voice<br />

messages with exceptional vocal clarity in uniform<br />

360° coverage over 2 sq. km. The rugged Mobile<br />

Kit is lightweight, compact and provides hours of<br />

continuous mass notification broadcasts. Rapidly<br />

deployable, the LRAD 360XL-MID Mobile Kit is<br />

ideal for defense, homeland security, public safety<br />

and law enforcement mass notification applications.<br />

90 91


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

Logos Technologies<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best City-Wide Video Surveillance​<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Mounted on a helicopter or plane and flown in<br />

shifts, Logos Technologies’ Redkite WAMI sensor<br />

can cover a city-sized area for hours and days at<br />

a time. In the air, Redkite can acquire and maintain<br />

the location of hundreds of individuals and<br />

vehicles, automatically indexing the data through<br />

tracking algorithms, watchboxes, and tripwires.<br />

The imagery collected by Redkite can then<br />

be analyzed for insights into criminal patterns<br />

of behavior, giving agencies valuable context to<br />

criminal and policing activities, including insight<br />

into the environmental factors that encourage,<br />

facilitate, reinforce, and sustain crime.<br />

Law enforcement will be able to identify likely<br />

hot spots, gathering places of gangs, and locations<br />

of drug or money drop-offs. With this analysis<br />

in hand, officers can develop tailored strategies<br />

to reduce crime in specific areas, saving time and<br />

resources.<br />

“We are honored to be recognized by a leading<br />

homeland security publication for our work on<br />

Redkite,” said John Marion, president of Logos<br />

Technologies. “At Logos, we are constantly pushing<br />

at the edge of what’s possible for WAMI sensors<br />

in terms of size and capabilities.”<br />

Redkite weighs less than 30 lbs. Yet, like heavier<br />

airborne WAMI sensors, Redkite can image in<br />

real time a city-sized area (over 12 square kilometers)<br />

at once—detecting and recording all significant<br />

movers within the scene.<br />

While it is in the air, the lightweight wide-area<br />

sensor also records, stores and archives up to eight<br />

hours of this data for forensic analysis. Users on<br />

the ground can access this imagery, selecting up<br />

to 10 different real-time and recorded video feeds,<br />

or “chip-outs,” and view them on their mobile<br />

devices.<br />

This allows security personnel to track suspects<br />

over a wide area, and even back in time, uncovering<br />

safe houses, confederates and other subjects of<br />

interest otherwise missed by narrow-field cameras.<br />

“Besides its military use for the tactical commander,<br />

Redkite is ideal for major event security,<br />

port security and border security,” Marion said.<br />

“It can also support emergency crews during<br />

disaster relief missions by surveilling damaged<br />

properties, roads and bridges, and the movement<br />

of displaced people.”<br />

Logos offers two versions of Redkite:<br />

A platform-agnostic pod that can be mounted<br />

externally to a wide variety of planes, helicopters,<br />

and unmanned aerial systems (UAS), and an integrated<br />

system for the payload bay of those Group<br />

3 UAS without hard points on their wings. Such<br />

as the Insitu Integrator, being small and lightweight,<br />

yet also powerful and versatile.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.logostech.net<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Redkite::<br />

https://www.logostech.net/products-services/redkite-wide-area-motion-imagery/<br />

ISR Sensors and Services:<br />

https://www.logostech.net/markets/defense-isrsensors-and-services/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Susan Kerin, Director of Communications<br />

Office: (703) 237-6550<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

skerin@logos-technologies.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Logos Technologies LLC<br />

2701 Prosperity Avenue, Suite 400<br />

Fairfax, Virginia 2203<br />

92 93


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

PureTech Systems<br />

2017 Gold Winner<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.PureTechSystems.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

PureActiv Brochure<br />

http://www.puretechsystems.com/pureactiv.html<br />

Video Analytics<br />

http://www.puretechsystems.com/video-analytics.htm<br />

Critical Facilities White Paper<br />

http://www.puretechsystems.com/docs/White-<br />

Paper-Critical-Infrastructure-PureTech.pdf<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Perimeter Protection, Intrusion<br />

Detection System<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

We would like to nominate the PureTech Systems’<br />

geospatial (map-based) video management<br />

command and control, combined with the PureActiv®<br />

long range patented video analytics for<br />

the <strong>GSN</strong> “Best Perimeter Protection” award. The<br />

solution provides security professionals with accurate,<br />

real-time alarms and video of suspicious<br />

activity in outdoor and remote environments<br />

while minimizing nuisance alarms. The PureActiv<br />

video analytics feature set far exceeds any other<br />

solution on the market. Additionally, it leads the<br />

industry benchmarks in probability of detection<br />

(PD) and false alarm rate (FAR), as supported<br />

through feedback from customers’ competitive<br />

testing.<br />

​Key perimeter protection features that set this<br />

product apart from all others in the field and<br />

make it deserving of this award, include:<br />

​Software-based Video stabilization<br />

Effects of camera shake on the video due to winds<br />

or structural vibration is virtually eliminated with<br />

the PureActiv software stabilization feature.<br />

​Patented Multi-modal background modeling<br />

Video scenes are dynamic due to changing lighting<br />

and weather conditions. Likewise, cameras<br />

mounted on a moving platform (land vehicles,<br />

watercraft and airborne vehicles) have scenes<br />

that change continuously. PureActiv’s patented<br />

multi-modal adaptive background scheme adapts<br />

to both transient and longer-term background<br />

changes to discern changes in the background<br />

image rather than moving targets in the foreground.<br />

​Shadow/highlight filtering<br />

Once objects are detected, an analysis is made<br />

to isolate and eliminate shadows cast by moving<br />

objects. This enables PureActiv to establish a more<br />

accurate representation of the object size, shape,<br />

location and target track.<br />

​Object Classification<br />

PureActiv video analytics include object classification,<br />

whereby the software assigns objects to classes<br />

of interest such as person, car, truck, or other. Once<br />

assigned to classes, this information is available for<br />

detection rules, as well as, display enhancements<br />

through assigned “class icons.”<br />

​Geo-Intelligence<br />

Unique to PureActiv is the ability to analyze the<br />

video and understand a target’s location in real<br />

space (altitude, longitude and elevation). This<br />

understanding provides other geo-intelligence<br />

(GEOINT) including real target size, real location,<br />

video track, map-based track, real speed, etc. These<br />

parameters cannot be determined in image space<br />

alone. They aid tracking and threat assessment by<br />

helping to establish target identity and kinematics.<br />

Situational Awareness with PTZ Auto Follow (Narrated Video)<br />

http://www.puretechsystems.com/videos/ptzfollow-narrated.html<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Eric Olson, ​Vice President Marketing<br />

Office: (602) 424-9842<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Eric.Olson@PureTechSystems.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

PureTech Systems<br />

2038 W Lone Cactus Dr<br />

​Phoenix, AZ 85027<br />

​PTZ Camera Control Analytics<br />

Video Analytics is no longer constrained to fixed<br />

cameras. The PureActiv software includes several<br />

analytics that control movement of PTZ cameras.<br />

These include:<br />

​Camera Auto Follow – The algorithm enables<br />

PTZ cameras to track a target autonomously,<br />

controlling pan, tilt and zoom to keep the target<br />

94<br />

95


within the field of view, without the assistance of<br />

any other sensor or operator control.<br />

​Slew-to-Cue – This is the ability to accept a cue<br />

from another security sensor (e.g fixed camera<br />

with video analytics, intelligent fence, RADAR,<br />

LIDAR, or GPS) that includes position data (e.g.<br />

latitude/longitude, range/distance, etc). PureActiv<br />

video analytics translates the positional data<br />

into a pan, tilt and zoom command to steer one,<br />

or multiple, cameras to the target location for<br />

visual verification, followed by manual or automatic<br />

tracking.<br />

​Scan-to-Target – For very long-range applications,<br />

or for applications where the target may be<br />

moving fast, a slew-to-cue command may result<br />

in a camera view that does not include the target.<br />

In this case, PureActiv includes a scan-to-target<br />

video analytic feature, where it commands the<br />

camera to execute a search pattern to locate the<br />

target.​<br />

​Detection Sensor Integration – Although video<br />

analytics alone is a very accurate and robust<br />

security solution, the PureTech Systems’ solution<br />

understands that more is better, integrating<br />

a vast amount of security sensors into its platform<br />

to increase detection, aid in classification,<br />

optimize sensor control and provide increased<br />

situation awareness. Sensors which has been integrated<br />

into the platform for increased perimeter<br />

protection include: Access control, GPS,<br />

AIS, LIDAR, radar, UGS, laser range finders,<br />

intelligent fence, proximity sensors, gunshot<br />

detection, loud hailers, covert laser, illuminator/dazzlers,<br />

drones/UAVs.​<br />

​With its robust surveillance feature set and high<br />

performance standards, we believe PureActiv®<br />

Geospatial Video Analytics is deserving of the<br />

<strong>GSN</strong>’s 2017 Cyber Security and Homeland<br />

Security Award for OTHER PRODUCTS -<br />

Best Perimeter Protection, Intrusion Detection<br />

System.<br />

96 97


<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

2017<br />

Vendors of Physical Security Products and Solutions<br />

​Rapiscan Systems<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Explosives Detection Product or Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Every day security experts around the world<br />

identify new threats to public safety, making<br />

it increasingly challenging for government<br />

agencies, like U.S. TSA, to secure borders<br />

and checkpoints.<br />

For many years our airports have been<br />

protected by the use of x-ray machines, in<br />

the case of checked baggage by a technology<br />

called Computed Tomography (CT). However,<br />

this now aging technology limits the<br />

amount of views that can be captured and<br />

used for both automated and manual detection<br />

of explosives. Naturally, this increases<br />

the risk for an overall security infrastructure.<br />

Security agencies are starting to leverage the<br />

best available technology, enabling them to<br />

not only capture better images, but to identify<br />

a wider range of explosives and potentially<br />

dangerous materials more quickly.<br />

In accordance with U.S. TSA, European<br />

Union and ECAC regulations, and incorporating<br />

the most innovative explosive detection<br />

technology on the market today,<br />

Rapiscan® Systems developed, patented and<br />

manufactures high speed baggage and parcel<br />

X-ray scanners which use Real Time Tomography<br />

(RTT). With a unique combination<br />

of speed, automation and superior scanning<br />

technology, this system is unparalleled as<br />

a defense against explosives and dangerous<br />

goods.<br />

Unlike other EDS solutions, RTT110<br />

has a unique stationary gantry, which supports<br />

higher-quality 2D and 3D imaging. As<br />

a result of this advanced technology, 98% of<br />

level 1 decisions are made before the baggage<br />

or parcel exits the system during the screening<br />

process.<br />

RTT110 is also making the parcel industry<br />

safer. With the exponential growth<br />

of on-line shopping, millions are parcels are<br />

shipped each year. In addition to explosives<br />

detection the system is able to screen for<br />

dangerous goods, which if allowed on to the<br />

plane would pose a serious safety hazard.<br />

The RTT110 has the capability to face<br />

current threats, and a modular design that<br />

enables flexibility to meet security needs of<br />

the future.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.rapiscansystems.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.rapiscansystems.com/en/products/<br />

hbs/rapiscan_rtt<br />

https://www.youtube.com/watch?v=rurJtSe_y0w<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Hooman Shakouri, Senior Director of Global Marketing<br />

Office: 310.355.2812<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

HShakouri@rapiscansystems.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Rapiscan Systems<br />

2805 Columbia St.<br />

Torrance, CA 90503<br />

98<br />

99


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

​Rapiscan Systems<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Chemical Detection Product or Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The arsenal of explosives used by terrorists has<br />

expanded far beyond substances that are easily<br />

detected by traditional, single-mode Ion Mobility<br />

Spectrometry (ITMS) technology. It’s critical<br />

that defense agencies implement measures<br />

that will combat these evolving threats – and<br />

Rapsican Systems Itemiser® 4DX is making a<br />

significant impact.<br />

The portable, desktop solution is a superior<br />

defense against these threats, wherever they<br />

arise, because of its unique composition which<br />

includes a non-radioactive ionization source and<br />

simultaneous dual-mode detection technology.<br />

These features enable unparalleled identification<br />

of a broad range of current market threat<br />

explosives and narcotics. The advanced patented<br />

technology used to identify these trace substances<br />

delivers outstanding detection accuracy<br />

and rapid results in as little as eight seconds.<br />

To promote enhanced usability, the system<br />

comes equipped with Remote Connect, enabling<br />

users to securely command and monitor<br />

several Itemiser® 4DX systems from a centralized<br />

network location. This software application<br />

also provides real-time analysis of system<br />

health and seamless storing and retrieval of<br />

data.<br />

Itemiser® 4DX fills a massive need in the<br />

homeland security industry, as evidenced by<br />

exceeding more than 2,500 units sold since<br />

the introduction of the system in 2015. In<br />

2017, in response to the Personal Electronics<br />

Devices (PED) screening mandate, 80% of the<br />

available market chose the system to bolster<br />

their security infrastructure. Not only does the<br />

Itemiser® 4DX improve security with unparalleled<br />

detection capabilities, it also saves agencies<br />

like U.S. TSA significant time and resources<br />

by eliminating expensive certification,<br />

licensing, inspection, testing and transportation<br />

requirements.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.rapiscansystems.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Product information:<br />

https://www.rapiscansystems.com/en/products/<br />

trace_detection/itemiser_4dx<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Hooman Shakouri, Senior Director of Global Marketing<br />

office: 310.355.2812<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

HShakouri@rapiscansystems.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Rapiscan Systems<br />

2805 Columbia St.<br />

Torrance, CA 90503<br />

100<br />

101


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

Sargent and Greenleaf<br />

2017 Silver Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Best Access Control Hardware<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The 2890B Alarm Integration Kit gives users<br />

the ability to monitor the complete status of the<br />

2890B Lock by integrating with existing security<br />

monitoring system. This kit includes sensors that<br />

monitor the movement of the six different functions<br />

of the 2890B, and includes combination<br />

dial rotation, combination lock position, main<br />

bolt position, access control bolt position, request<br />

to exit and cover tamper. The 2890B Alarm<br />

Integration Kit is fully customizable, giving users<br />

the ability to monitor any combination of lock<br />

positions, making it easier for companies to keep<br />

their employees and visitors safe. Installation is<br />

simple, this may occur during the initial installation<br />

or may be fitted into a previously installed<br />

2890B Locks.<br />

The 2890B Lock, the first in the industry to<br />

comply with Federal Specification FF-L-2890B,<br />

provides both secure entry and life safety in<br />

one integrated solution. Equipped with a highperformance<br />

Von Duprin panic bar or integrated<br />

lever, it incorporates the latest design advances<br />

to produce a single motion egress door lock for<br />

the highest level of security. Without leaving the<br />

secured space, occupants can quickly lock the<br />

GSA-approved combination dial from inside to<br />

prevent unwanted entry. This lock meets both<br />

the precise needs of NFPA 101 life safety and<br />

high-security requirements for government application.<br />

Protected by a robust, five-year warranty,<br />

the 2890B features through-mounting with<br />

heavy-duty, adjustable standoffs for a strong,<br />

solid mount that cannot cause doors to collapse,<br />

and is fully configurable for left-hand and righthand<br />

metal, wood or composite doors.<br />

Flexible Design: Ships with one of the electromechanical<br />

combination locks that meet Federal<br />

Specification FF-L-2740B— S&G 2740B or<br />

X-10.<br />

Sturdy Instalation: Heavy-duty, adjustable<br />

mounting system provides a strong, solid install<br />

to prevent door collapse.<br />

Non-Handed: Designed to meet every need:<br />

right-hand, left-hand, in-swing and out-swing<br />

doors made of metal or wood.<br />

Smooth Operation: Heavy-duty, surface<br />

mounted strike with integral roller for secure,<br />

smooth operation.<br />

Pinch Proof Strikes: Multiple strike options<br />

available for in-swing, out-swing and double<br />

door applications.<br />

Lasting Durability: Levers tested to 1M cycles<br />

and panic bar to 500K cycles for reliability and<br />

longevity.<br />

Modular Design: All six configurations are<br />

based on the same modular platform, providing<br />

a faster, standardized installation in facilities<br />

with multiple openings.<br />

Highest Fire Rating: 3-hour UL fire rating that<br />

is highest on the market in this segment.<br />

Certifications: NFPA 101 Life Safety, UL 305,<br />

BHMA, UL Fire 10B and 10C.<br />

Warranty: The S&G 2890B Lock is backed by a<br />

5-year product warranty<br />

Active Shooter Protections: The only lock that<br />

allows you to shelter in place during an active<br />

shooter situation and meets Federal Specification<br />

FF-L-2890B*.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.sargentandgreenleaf.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.sargentandgreenleaf.com/products/<br />

pedestrian-door-locking-system/2890b-500-series/<br />

http://www.sargentandgreenleaf.com/<br />

files/3214/8211/9010/SG2890-500series-Sell-<br />

Sheet.pdf<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Bailey Sliger, Marketing Specialist<br />

Office: (317) 572-9945<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

bailey.sliger@sbdinc.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Sargent and Greenleaf<br />

8350 Sunlight Drive<br />

Fishers, IN 46037 t<br />

102 103


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

Shooter Detection Systems LLC<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Active Shooter Gunshot Detection Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The sound of a gunshot can easily be mistaken for<br />

construction noise or a car backfiring and this uncertainty<br />

can trigger unnecessary fear and panic or<br />

worse, inaction. Shooter Detection Systems’ Guardian<br />

Indoor Active Shooter Detection System listens<br />

and looks for gunfire and then reports that a shot<br />

has occurred within one second. The system has<br />

zero false alerts and displays the shooter’s location<br />

on an easy to read floor plan that shows security<br />

and key personnel where the gunshot occurred.<br />

This allows officials to immediately and appropriately<br />

respond to<br />

a life-threatening<br />

event and save<br />

lives with accurate,<br />

real-time<br />

information.<br />

As recent FBI<br />

reports have<br />

104<br />

stated, Active Shooter incidents have been on the<br />

rise in the U. S. for the past several years. Effective<br />

response depends on the timely detection and<br />

reliable identification of an active shooter and the<br />

immediate communication of the incident details<br />

to at-risk personnel as well to emergency responders.<br />

A multi-mode (acoustic and IR based) gunshot<br />

detection sensor networked within a facility<br />

provides immediate and accurate detection of an<br />

Active Shooter within one second. The system also<br />

automates camera call up and initiates access control,<br />

therefore allowing security personnel to begin<br />

lockdown or evacuation procedures, and first responders<br />

to immediately address the threat.<br />

Shooter Detection Systems is comprised of a<br />

targeted team of business, tactical and multi-disciplinary<br />

systems engineering experts who collectively<br />

have over 40 years of experience with acoustic gunshot<br />

detection systems that were developed for military<br />

applications. While working at a major defense<br />

contractor, the SDS team was responsible for the<br />

successful production and delivery of over 10,000<br />

gunshot detection systems to Iraq and Afghanistan.<br />

As a result of sniper attacks on the U.S. power grid,<br />

these same systems have been deployed to protect<br />

critical infrastructure and prevent the effects of a<br />

crippling power loss by sniper attack.<br />

Understanding the immediate need for technology<br />

to address the Active Shooter threat, the team<br />

began investigating how their experience designing<br />

acoustic detection technology could be applied<br />

indoors, offering a solution to this difficult and<br />

emerging problem. With a nation in fear of the<br />

Active Shooter, false alerts would not be tolerated.<br />

The difficulties in applying acoustic technology in<br />

an indoor environment were examined, thoroughly<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.shooterdetectionsystems.com/<br />

Link to full award submission report:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.shooterdetectionsystems.com/wp-con-<br />

tent/uploads/2017/02/2016-<strong>GSN</strong>-Homeland-Security-<br />

Award-Best-Active-Shooter-Detection-System.pdf<br />

Nominating contact for this entry:<br />

–––––––––––––––––––––––––––––––––––<br />

Kendra Noonan, Director of Communications<br />

Shooter Detection Systems<br />

Office: 1-844-SHOT911<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

knoonan@shooterdetectionsystems.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Shooter Detection Systems<br />

300 Newburyport Turnpike<br />

Rowley, MA 01969<br />

tested, and found to have an unacceptable false<br />

alert rate. Though even the vehicle gunshot detection<br />

version uses an acoustic modality to detect<br />

shooters, it was found that in an indoor environment,<br />

an acoustics-only approach was insufficient.<br />

The result is the Guardian Indoor Active Shooter<br />

Detection System.<br />

The Guardian system is comprised of dual modality<br />

sensors strategically positioned within facilities<br />

that transmit gunshot alerts within one second.<br />

Guardian incorporates the world’s finest acoustic<br />

gunshot detection software and combines it with<br />

infrared sensor gunfire flash detection to produce<br />

the most accurate indoor gunshot detection system<br />

available. The sensor’s unique dual validation<br />

Continued on next page<br />

105


equirement provides the highest rate of detection<br />

while bringing the number of false alerts to zero.<br />

SDS is regularly chosen to participate in DHS<br />

Active Shooter and Terrorism scenario training<br />

drills involving multiple cooperating government<br />

agencies, a sampling is below:<br />

In August 2014, SDS was selected to participate<br />

in a DHS sponsored School Safety Mock Active<br />

Shooter Drill at a large school in Wayne, New Jersey.<br />

Over 100 role player participants were included in<br />

this exercise, including mock active shooters, shooting<br />

victims, and first responders. The active shooters<br />

in this scenario used high power rifles and handguns,<br />

and the Guardian sensors deployed throughout the<br />

facility provided 100% detection on all gunshots<br />

with zero false alerts. First responders were alerted<br />

via Situational Awareness Map and SMS messages,<br />

allowing immediate response and rapid takedown of<br />

the mock active shooter. In August 2015, SDS was<br />

chosen to participate in a DHS sponsored Mock<br />

Active Shooter/Terrorist Drill at a multilevel synagogue<br />

in West Orange, New Jersey. The mock active<br />

shooter in this scenario used a high-power rifle and<br />

20 Guardian sensors deployed throughout the synagogue.<br />

The system provided 100% detection on all<br />

gunshots with zero false alerts.<br />

In November 2015, SDS was chosen by DHS<br />

to participate in an Active Shooter scenario in a<br />

New York City subway setting. Coincidentally,<br />

this event followed a series of coordinated terrorist<br />

attacks in Paris, drawing high level visitors to this<br />

subway event. DHS Secretary Jeh Johnson, New<br />

York City Mayor Bill de Blasio, NYPD Commissioner<br />

William Bratton, FDNY Commissioner<br />

Daniel Nigro, and NYPD Police Chief James<br />

Waters could witness firsthand how the Guardian<br />

sensors deployed along the subway platform and<br />

in the subway car alerted at 100% detection with<br />

zero false alerts. The Guardian System’s Situational<br />

Awareness Map was broadcast inside NYPD Mobile<br />

Command Center and shot information was<br />

repeated to first responders, allowing swift takedown<br />

of the active shooter.<br />

In June 2016, SDS was chosen again by DHS<br />

to participate in an Active Shooter/Terrorist drill,<br />

this time in a professional sports stadium environment.<br />

The exercise took place at Fenway Park in<br />

Boston, MA, with over 500 role players participating<br />

in a simulated attack on a crowd at the<br />

entrance to the stadium. In cooperation with the<br />

Boston Police Department, SDS deployed sensors<br />

along the Gate D entrance and integrated with<br />

the building’s existing video surveillance system. In<br />

multiple scenarios, the Guardian system alerted on<br />

100% of the shots fired along the concourse. The<br />

system sent alerts to participating First Responders,<br />

Fenway Security Personnel, and provided instant<br />

camera views to the active shooter to the Fenway<br />

Security Operations Office.<br />

As of December 2016, SDS is installed nationwide<br />

with over 14 million hours of operation in<br />

real-world environments with zero false alerts.<br />

These installations include airports, Fortune 500<br />

corporations, court systems, utilities, healthcare<br />

facilities and high-rise office buildings, with upcoming<br />

installations in many more government and<br />

private buildings. Active Shooter Protocols are now<br />

a standard practice among all these industries. The<br />

Guardian Indoor Active Shooter Detection System<br />

is the missing link to activate these protocols with<br />

confidence, decreasing response time and saving<br />

lives in the event of an active shooter.<br />

With the FBI recently reporting that 2014-2015<br />

showed the most active shooter incidents ever in a<br />

two-year period, there is no better time or reason<br />

for SDS to win the <strong>GSN</strong> 2016 Homeland Security<br />

Award for Best Active Shooter Gunshot Detection<br />

System.<br />

For more information, please contact us at sales@<br />

shooterdetectionsystems.com or call 1-844-SHOT911.<br />

106 107


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

TCP-Security Solutions<br />

2017 Platinum Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Crash Barriers (Fences, Gates, Barriers, Bollards)<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

From airports to supermarkets and Olympic events to holiday<br />

celebrations, there are perimeters and valuable national assets<br />

that are vulnerable to attack by terrorists and criminals whose<br />

main objective is to benefit from injury and chaos.<br />

Providing effective and economic solutions for both<br />

temporary and permanent applications has prompted TCP-<br />

Security Solutions [TCP-SS] to develop new and innovative<br />

solutions for HVM provision. By working with leading US<br />

and international manufacturers, we are able to offer comprehensive<br />

and fully integrated solutions, giving specifiers<br />

and end users the option of flexible, scalable systems which<br />

in most cases, can be easily upgraded should the assessed risk<br />

level escalate.<br />

These solutions – tested to the highest industry standards,<br />

lead the market in product innovation and provide some of<br />

the most dynamic and functional systems available.<br />

Our expertise ranges from the manufacture, supply and<br />

installation of US designed perimeter protection systems, to<br />

the supply, delivery and installation of US Dept. Of Transportation<br />

approved barrier systems. Across this very varied<br />

platform TCP-SS provides cutting edge solutions to meet our<br />

customer’s needs<br />

SecureGuard Anti-Vehicle Barriers<br />

Designed to protect the highest value targets.The extensive<br />

client list utilizing TCP products will attest to the security,<br />

quality & service that comes with installation. Prevent perimeter<br />

penetration by foot or vehicle with this state-of-the-art<br />

barrier system.<br />

SecureGuard Pedestrian Portal<br />

Offering both a portable & a permanent solution, the<br />

SecureGuard Portal allows access to your event or facility<br />

without compromising continuous perimeter security. The<br />

only crash test certified pedestrian portal available today. Every<br />

SecureGuard Portal is constructed in a modular form which<br />

allows single or multiple installations.<br />

SecureGuard Portal can be customized with a turnstile,<br />

gate, or continuous anti-personnel fencing to ensure a secure<br />

pedestrian entrance. Each Portal is galvanized to EN<br />

ISO1461:2001 stnadards<br />

Rapidly Deployable Fencing System (RDS)<br />

Ideal for crowd control during events, concerts or whenever<br />

protection of critical infrastructure is required. The RDS<br />

system offers a temporary rapidly deployable surface mount<br />

fencing soluton preventing vehicular or pedestrian penetration<br />

of your perimeter. Tested to PAS 68 at 3 different risk levels,<br />

this system can be upgraded to meet your threat assesment.<br />

• Rapidly Deployable<br />

• Surface Mounted-no sub surface foundations<br />

• Vertical height up to 8ft<br />

• Available with Hi Sec fence panels<br />

• Suitable for moderately unduling ground<br />

• RDS PAS68 systems have a range of performance<br />

to suit different risk levels<br />

• Ideal for urban sites and non linear alignments<br />

Bollards<br />

Tubular Steel Bollards offer a cost effective solution against<br />

vehicle attack, while allowing a free flow of pedestrian movement.<br />

The bollards have been successfully tested to withstand<br />

direct impact forces of 1185kj, and 1852kj, they are DOS K8,<br />

and K12 rated.<br />

108 109<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.tcp-ss.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.tcp-ss.com/products.html<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Casey Wasielewski, Managing Director<br />

Office: (813) 446-4115<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

cwas@trafficcontrolproducts.org<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

TCP Security Solutions .<br />

5514 Carmack Rd<br />

Tampa, FL 33610<br />

Our new surface mounted bollard system can provide the<br />

same protection as permanent bollards.<br />

Bi-Steel Barges & Wall<br />

TSP Bi-Steel Barges This product is a proprietary, crash<br />

tested, combination concrete incased in fused steel . These<br />

products, are crash tested to the highest PAS68 Standards,<br />

and are available through TCP-SS .<br />

Concrete Barrier Wall<br />

TCP-SS has the largest inventory of FDOT approved,<br />

crash tested TL-3 concrete barrier wall in the State of Florida.<br />

Both new and used, we keep the wall strategically placed<br />

around the state of Florida to provide our customers with<br />

quick access when they need the wall.


<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

2017<br />

Vendors of Physical Security Products and Solutions<br />

Teknoscan Systems Inc.<br />

2017 Silver Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

​Best Chemical Detection Product or Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Teknoscan develops trace chemical detectors for the<br />

security market. One of the new development is their<br />

new opioid detector, which allows detection of Fentanyl<br />

and its analogues plus other opioid in the market.<br />

Sample acquisition is done to minimize exposure<br />

of first responders and their canine. It provides identification<br />

of the Fentanyl analogue in the presence of<br />

cutting agents, heroin and other diluents.<br />

The ongoing growth of Fentanyl importation and<br />

distribution puts community members at risk, as<br />

well as Service members who may be exposed in their<br />

work place. Many Services are wrestling with policies<br />

and procedures to mitigate the risk of officer exposure<br />

when hazardous materials like Fentanyl are identified.<br />

The inability of front line officers to effectively scan a<br />

substance often means that labour intensive processes<br />

must be put into place to manage the scene and mitigate<br />

the risk, drawing down on valuable resources.<br />

Teknoscan Systems has expanded the capability<br />

of its existing scanning system to include Fentanyl,<br />

and designed an easy, reliable and accurate scanning<br />

capability for front line police officers.<br />

Teknoscan system and Fentanyl screening<br />

The Teknoscan system provides a fast and easily<br />

managed scanning and analysis of minute traces of<br />

chemicals and provides an instant readout of their<br />

content, meaning that the Teknoscan can identify<br />

the incredibly small traces of Fentanyl that can be<br />

hazardous or fatal to front line officers. This includes<br />

the capacity to scan packages prior to opening,<br />

or to scan rooms prior to entry. The scanning<br />

system is so sensitive that it can be deployed to<br />

scan for Fentanyl instead of the use of a canine<br />

unit (which can be injured when exposed to trace<br />

elements of Fentanyl).<br />

Since Fentanyl is a manufactured chemical, it’s<br />

elements (or analogues) are constantly evolving,<br />

and to date over a dozen different forms of Fentanyl<br />

have been identified. The Teknoscan system<br />

evaluates each sample to determine the specific<br />

Fentanyl analogue to provide greater response information<br />

and intelligence to the Service.<br />

Fentanyl detection capabilities of the Teknoscan<br />

system can be expanded to include detection of<br />

explosives (including precursors and homemade<br />

explosives) as well as other drugs.<br />

We believe that this Canadian designed product<br />

represents the leading edge of scanning and evaluation<br />

and we believe that the Teknoscan system can<br />

support police officer safety current national Fentanyl<br />

crisis.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.teknoscan.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Teknoscan Systems Inc.<br />

East 50A Caldari Road<br />

Vaughan, Ontario L4K4N8<br />

110 111


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Bellevue University<br />

2017 Winner<br />

Vendors of IT Security Products and Solutions<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.bellevue.edu/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.bellevue.edu/about/accreditation-awards/<br />

major-awards-rankings<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Greg Allen, Program Director of Security Management<br />

Programs<br />

office: 402-557-7581<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best College/University in Homeland Security<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

greg.allen@bellevue.edu<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Over the years, this award has gone to the Security<br />

Management program has continued to set<br />

the pace. The Bellevue University Security Management<br />

degree prepares individuals for security<br />

and managerial positions in both the private and<br />

public sectors. Concepts from business, criminal<br />

justice, security, and emergency management are<br />

integrated to help ensure students are well prepared<br />

to plan and manage processes that protect<br />

against risk.<br />

When pursuing Bellevue University’s Security<br />

Management degree online or residential, student<br />

focus on five general areas of expertise that<br />

are considered to be critical to management and<br />

the security field. These areas are principles of<br />

homeland security; personnel management; organizational<br />

interaction; infrastructure security<br />

and threat assessment; and communication skills.<br />

Graduates are prepared to:<br />

• Analyze and apply basic security theories to<br />

Homeland Security with defined policies and<br />

activities.<br />

• ​Prepare, manage, and critique personnel involved<br />

in emergency response situations<br />

• ​Compare and integrate organizational standard<br />

operating procedures.<br />

• ​Analyze and construct risk analyses and threat<br />

assessment reports.<br />

• ​Assist and develop effective business continuity<br />

and emergency response plans.<br />

​For over six years Bellevue University has been<br />

recognized by Government Security News and has<br />

been designated a National Center of Academic<br />

Excellence in information Assurance/Cybersecurity<br />

by the National Security Agency and the<br />

Department of Homeland Security. Officials<br />

lauded Bellevue University for offering innovative<br />

education programs that produce a well--trained<br />

and well-versed workforce to protect our nation’s<br />

on information infrastructure. The Designation<br />

remains in effect through the year 2021.<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Bellevue University<br />

​1000 Galvin Road, South<br />

​Bellevue, NE 68005<br />

112 113


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical Security Products and Solutions<br />

High Rise Escape Systems Inc.<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Disaster Preparedness, Recovery, Clean-up<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

These days it is irresponsible to believe that in times of<br />

danger emergency services will be obtainable, timely and<br />

equipped to provide rescue from multi-story buildings,<br />

ATC towers or other critical infrastructure environments.<br />

In fact, 99% of the world’s fire ladder trucks cannot reach<br />

above 75 feet (7 stories). We provide simple, reliable and<br />

inexpensive solutions for self-evacuation and rescue so that<br />

people can actually plan two ways out.<br />

​Supplemental Evacuation is not limited solely to commercial,<br />

residential or industrial applications. These are diverse<br />

enough to play an important role on cruise ships and<br />

theme parks alike. Most recently, the United States Military<br />

has been utilizing the Guardian Escape Systems on Air<br />

Traffic Control Towers such as Vandenberg AFB, Edwards<br />

AFB, Tinker AFB, Maxwell AFB and Patrick AFB as well as<br />

Army and Air National Guard installations such as Alpena<br />

CRTC, Grayling Air Gunnery Range & Selfridge ANG.<br />

​These are designed to mitigate means of egress for<br />

anyone living or working above the 2nd floor, including:<br />

Government Buildings, Embassies, Barracks, Hospitals,<br />

Disabled Individuals, Nursing Homes, Air Traffic Control<br />

Towers, Apartments, Condominiums, Hotels, Industrial,<br />

Job Sites, Theme Parks, Cranes, Oil Platforms, and Ships.<br />

​We accomplish this by using a combination of several<br />

simple, low-tech devices. They require no power, are inexpensive,<br />

have a long shelf-life and are easy to use.<br />

​We have developed permanent and portable Escape<br />

Systems to attach to a structure.<br />

​Each System incorporates a Controlled Descent Device,<br />

commonly referred to as a “CDD”. The CDD works like<br />

a pulley. In operation, a user slides an Escape Harness over<br />

them, climbs over their balcony or out a window and the<br />

CDD slowly lowers them automatically at the rate of 3 feet<br />

per second. This speed can be compared to a slow elevator.<br />

As they descend, the opposite end of the cable automatically<br />

retracts and reloads the CDD for the next evacuee. Then<br />

the process repeats. Everyone gets out. Escape Harnesses are<br />

permanently attached at each end of the cable and full fireresistant<br />

Evacuation Suits are available.<br />

​Each CDD incorporates a poly-steel cable with a neoprene<br />

inner lining and braided polyester jacket to protect<br />

it against abrasion, moisture and heat. Cable lengths are<br />

currently available up to 1000 feet (305 meters) or about<br />

100 floors. Other options are available for locations exceeding<br />

these heights.<br />

​We have also developed Evacuation Suits for use with<br />

the CDD. Designed with senior citizens, mobility impaired<br />

and the disabled communities in mind, these suits<br />

are simple to put on and simple to put on others. They are<br />

oversized for adult and child together if necessary and made<br />

up of an Aluminized, Kevlar-style material that repels 95%<br />

of radiant heat.<br />

​<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://hres.com<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Ryan Alles, President<br />

407-466-0822<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

ryan@hres.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

High Rise Escape Systems<br />

801 Edgeforest Terrace<br />

Sanford, FL 32771<br />

114 115


The <strong>GSN</strong> 2017 Homeland Security Awards<br />

Category #3: <strong>GSN</strong> 2017 Government Excellence Award<br />

Judging in this category is based on one or more of the following criteria:<br />

• Development of successful strategy and increase in public safety<br />

• Providing a notable solution to a recognized problem<br />

• Reduction in cost and/or major increase in efficiency and effectiveness<br />

• Decisive, successful action to respond to threat or emergency<br />

Special note on this year’s Government Awards:<br />

Rather than relying on predetermined categories, the judges decided instead<br />

to select five entries that would best represented the term Government Excellence.<br />

2017 Government Excellence Entry<br />

selected by judges:<br />

Agency: Federal Emergency Management<br />

Agency (FEMA)<br />

Category: Most Notable Cybersecurity<br />

Program or Technology<br />

Product, Service or Program: Personal<br />

Identity Verification (PIV) and Single<br />

Sign On (SSO) enablement<br />

2017 Government Excellence Entry<br />

selected by judges:<br />

Agency: State of Montana<br />

Category: Most Notable State<br />

Government Program, Project or Initiative<br />

Program: State Information Technology<br />

Services Division (SITSD), State of<br />

Montana<br />

2017 Government Excellence Entry<br />

selected by judges:<br />

2017 Government Excellence Entry<br />

selected by judges:<br />

2017 Government Excellence Entry<br />

selected by judges:<br />

2017 Government Excellence Entry<br />

selected by judges:<br />

Agency: Department of Justice (DOJ), Office<br />

of Personnel Management (OPM) and the<br />

Securities and Exchange Commission (SEC)<br />

Category: Most Notable Law Enforcement<br />

Interdiction, Arrest, Counter Terrorism or Crime<br />

Protection Program – Federal, State or Local<br />

Product, Service or Program: Federal Risk Management<br />

Process Training Program (RMPTP)<br />

Agency: USDA Agricultural Research<br />

Service (USDA-ARS)<br />

Category: Most Notable Law Enforcement<br />

Interdiction, Arrest, Counter Terrorism or<br />

Crime Protection Program Federal, State<br />

or Local<br />

Product: BeyondTrust Powerbroker<br />

Agency: Department of Homeland<br />

Security, Office of Cybersecurity and<br />

Communications<br />

Category: Most Notable Cybersecurity<br />

Program or Technology<br />

Product: National Cybersecurity<br />

Assessments and Technical Services<br />

(NCATS)<br />

Agency: DOJ, OPM<br />

Category: Most Notable Government<br />

Security Program, Project of Initiative<br />

Product, Service or Program: Interagency<br />

Security Committee Risk Management<br />

Process (ISCRMP) Training Program<br />

116 117


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Federal Government Security<br />

Program, Project of Initiative<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Datacasting<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

<strong>GSN</strong> 2017 Government Excellence Award<br />

Department of Homeland Security Science<br />

and Technology Directorate<br />

Datacasting has the potential to provide First Responders a<br />

highly resilient, secure and efficient way of disseminating data<br />

to large numbers of first responders using licensed bandwidth.<br />

It may eventually enable first responders to widely disseminate<br />

information to the public. A pilot system, implemented<br />

for testing in Houston TX, has been used to support security<br />

operations during the NCAA Men’s Basketball Finals and Super<br />

Bowl LI and to enhance situational awareness at forward<br />

command centers following Hurricane Harvey.<br />

Creating More Public Safety Spectrum Options<br />

In an emergency, first responders need timely and relevant<br />

data to make informed decisions. Land Mobile Radio networks<br />

are intended for voice communication and do not have<br />

the capacity to transmit large amounts of data. Commercial<br />

cellular networks can become overloaded or fail completely, as<br />

the network becomes saturated by public use. This leaves public<br />

safety agencies competing for the same network resources<br />

when trying to transmit their mission-critical information,<br />

especially video.<br />

Although the First Responder Network Authority’s Nationwide<br />

Public Safety Broadband Network is planned for the<br />

future, new and more effective ways to utilize bandwidth currently<br />

available for public safety need to be identified.<br />

The Department of Homeland Security Science and Technology<br />

Directorate’s First Responders Group (FRG) explored<br />

new spectrum options for public safety use through the<br />

piloting of datacasting technology. Datacasting uses existing<br />

broadcast television signals to deliver encrypted data to<br />

targeted recipients.<br />

FRG; the Johns Hopkins University Applied Physics Lab;<br />

SpectraRep, an FRG commercial partner and several Public<br />

Broadcasting Service (PBS) television stations around the<br />

country led pilots to determine the benefits and limitations of<br />

datacasting technology for public safety use.<br />

Delivering Encrypted Incident Response Data and High<br />

Quality Video to Responders in the Field<br />

Sharing video and other data over existing public safety<br />

networks has been a challenge. When broadcast television<br />

transitioned from analog to digital broadcast transmissions, it<br />

created the opportunity to allocate television spectrum in new<br />

ways, including delivering encrypted and targetable computer<br />

data. This pilot takes advantage of a portion of the public<br />

broadcasting station’s bandwidth normally used for television<br />

programming. Public broadcasting networks are a unique<br />

television partner given their public service mission. Datacasting<br />

reallocates a portion of their spectrum for transmitting<br />

video, data files and other critical incident information (e.g.,<br />

building blueprints and live security video) to specific first<br />

responders anywhere in the TV signal coverage area without<br />

relying on or overwhelming other communication channels.<br />

Safeguarding Data and Preventing Communications Overload<br />

Datacasting is a broadcasting mechanism capable of oneto-many<br />

content delivery. For example, an unlimited number<br />

of recipients can be targeted without running out of bandwidth).<br />

This not only reduces congestion on commercial cellular<br />

networks, but it complements existing systems. Further,<br />

it allows public safety agencies to transmit encrypted video<br />

and data that is invisible to the general public through the<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.dhs.gov/science-and-technology/voice-video-and-data-public-safety<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

william.nye@associates.hq.dhs.gov<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Department of Homeland Security Science<br />

and Technology Directorate<br />

1120 Vermont Ave. NW<br />

Washington, DC 20005<br />

digital television signal.<br />

Once the hardware is set up at the television station to<br />

enable this capability, data recipients will need a datacast<br />

receiver connected to their computer in order to receive the<br />

information being broadcast from the PBS station. Datacasting’s<br />

software allows the owners of the video and other data<br />

to target individual users or groups of receivers to receive the<br />

video, files and notifications being transmitted. These owners<br />

remain in control and can be selective about who should<br />

see video feeds and other information, even across various<br />

agencies and political jurisdictions. They also have full control<br />

over the information transmission and can even delete their<br />

data on remote computers at any time if a security breach is<br />

suspected, or a receiver is stolen or misplaced.<br />

Next Steps<br />

S&T conducted three pilots of the datacasting technology<br />

with the cities of Houston and Chicago and released test<br />

reports with information on how it was used and what capability<br />

gaps it filled. The reports can be accessed on https://<br />

www.dhs.gov/science-and-technology/frg- publications. The<br />

technology was used during several major events in Houston<br />

and will continue to be used to support day-to-day activities.<br />

S&T is looking to identify another public safety partner for<br />

fiscal year 2017.<br />

118 119


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Law Enforcement Interdiction,<br />

Arrest, Counter Terrorism or Crime Protection<br />

Program – Federal, State or Local<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Federal Risk Management Process Training Program<br />

(RMPTP)<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

<strong>GSN</strong> 2017 Government Excellence Award<br />

A collaborative effort between<br />

DOJ, OPM and the SEC<br />

The Federal Risk Management Process Training Program (RM-<br />

PTP) has conducted over 30 training sessions and trained 671<br />

federal security professionals across 68 agencies, grade ranges<br />

from General Schedule 6 through Senior Executive Service level<br />

on how to develop a federal facility risk assessment methodology<br />

and effectively conduct a federal facility risk assessment. The<br />

training program is based on The Risk Management Process for<br />

Federal Facilities: An Interagency Security Committee Standard,<br />

2nd Edition, November 2016 and is a collaborative effort<br />

between Department of Justice (DOJ), Office of Personnel<br />

Management (OPM) and the Securities and Exchange Commission<br />

(SEC).<br />

The Federal Risk Management Process Training Program<br />

is the only Interagency Security Committee (ISC) certified<br />

training course offered to federal audiences to train security<br />

professionals on the risk management criteria and processes<br />

defined in The Risk Management Process for Federal Facilities:<br />

An Interagency Security Committee Standard, 2nd Edition,<br />

November 2016.<br />

“This Standard defines the criteria and processes that those<br />

responsible for the security of a facility should use to determine<br />

its facility security level, and provides an integrated, single<br />

source of physical security countermeasures. The Standard also<br />

provides guidance for customization of the countermeasures for<br />

Federal facilities…It is intended to be applied to all buildings<br />

and facilities in the United States occupied by Federal employees<br />

for nonmilitary activities.” - Durkovich, C. (2016) The<br />

Risk Management Process for Federal Facilities: An Interagency<br />

Security Committee Standard, 2nd Edition, November 2016.<br />

The Federal Risk Management Process Training Program also<br />

incorporates The Risk Management Process for Federal Facilities:<br />

An Interagency Security Committee Standard Appendix<br />

A: The Design-Basis Threat (DBT) Report, June 2017, 11th<br />

Edition. The Design-Basis Threat Report defines an undesirable<br />

event as “An incident directed towards a Federal facility that<br />

adversely impacts the operation of the facility, the mission of the<br />

agency, or personnel.” The Design-Basis Threat Report identifies<br />

33 potential undesirable events that may occur. Facility Security<br />

practitioners must address the threat, consequence and vulnerability<br />

of all 33 undesirable events to deliver a comprehensive<br />

risk assessment of their federal facility. However, lack of expertise<br />

with the risk management criteria and processes often leave<br />

undesirable events unaddressed, facilities vulnerable to risk and<br />

exposed to unnecessary expense, and noncompliant with the<br />

Interagency Security Committee standards.<br />

The Federal Risk Management Process Training Program<br />

educates the participants on the criteria and processes of<br />

determining a Facility Security Level, identifying a baseline<br />

Level of Protection, identifying and assessing risks, determining<br />

the Necessary or Highest Achievable Level of Protection<br />

and implementing Countermeasures. The program extrapolates<br />

essential knowledge from over 500 pages of documentation in<br />

the Interagency Security Committee Standard and Appendices<br />

into collaborative exercises, hands-on interactive training, with<br />

instruction by security and risk management subject matter experts.<br />

Course participants receive the first Interagency Security<br />

Committee certified and approved Risk Management Process<br />

Tool designed by the team to automate the process of calculating<br />

facility security levels and identifying the relevant countermeasures<br />

associated with the various types of threats saving<br />

those conducting risk assessments time and resources as well as<br />

providing a means of documenting outcomes.<br />

Most importantly, over the next 12 months federal facilities<br />

will be required to meet the compliance requirements set forth<br />

in Executive Order 12977. This order is the authority to ensure<br />

that agencies comply with federal facility security directives. It<br />

is the goal of the Federal Risk Management Process Training<br />

Program to provide federal facility risk assessment training to all<br />

agencies in order for the agencies to meet compliance requirements<br />

and establish timelines for phased compliance metrics.<br />

The Federal Risk Management Process Training Program<br />

provides a means for federal security practitioners to understand<br />

the ISC Standard and Appendices and participate in real life<br />

exercises on risk assessments to successfully meet federal facility<br />

compliance requirements in a timely manner.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.opm.gov<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Federal Risk Management Process Training Program:<br />

https://leadership.opm.gov/programs.aspx?c=180<br />

This is a team nomination. The Federal Risk<br />

Management Process Training Program consists of:<br />

Reid Hilliard, Lead and Master Instructor<br />

Assistant Director<br />

Justice Protective Services, Department of Justice DOJ<br />

Kevin McCombs, Tier 3 Instructor<br />

Director Security Services<br />

Facilities, Security, and Emergency Management,<br />

Office of Personnel Management OPM<br />

John Rossiter, Tier 2 Instructor<br />

Senior Security Specialist<br />

Office of Security Services<br />

Securities and Exchange Commission SEC<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Pamela.wiggins@usdoj.gov<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

U.S. Department of Justice<br />

950 Pennsylvania Avenue, NW<br />

Washington, DC 20530-0001<br />

Comments by participants on the specific outcomes they<br />

hope to achieve as a result of applying the training include:<br />

• “Being able to select the correct counter measures”<br />

• “Implementing a proper RMP program at my agency”<br />

• “Make my facilities more secure”<br />

• “Be able to conduct assessments that are clear and concise<br />

based from ISC guidelines”<br />

• “Applying the ICS standards to my job”<br />

• Comments by participants on how the program reinforced<br />

their commitment to public service include:<br />

• “The Risk Management Process Training Program helped me<br />

assess risks facing Federal facilities and find ways to mitigate and<br />

share knowledge with my fellow employees”<br />

• “By showing you can save the public tax money by accepting risk”<br />

• “By applying the instruction to the risk management process<br />

and tools given by this course”<br />

120 121


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

State of Montana<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable State Government Security Program,<br />

Project or Initiative<br />

Name of Nominated Product, Service,<br />

or Program:<br />

–––––––––––––––––––––––––––––––––––––––<br />

State Information Technology Services Division<br />

(SITSD), State of Montana<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SITSD has been working to increase visibility in<br />

agencies across the state of Montana including<br />

Health & Human Services, the Department of<br />

Revenue, the Department of Administration and<br />

the Judicial Department, through the use of Splunk<br />

Enterprise and Splunk Enterprise Security. SITSD<br />

utilizes this platform to improve the security posture<br />

of the state, and is doing so through troubleshooting<br />

and other crucial capabilities. The SITSD<br />

team is also now able to monitor multiple security<br />

categories – including information across the network,<br />

directories, web filtering, DNS and virtual<br />

servers – as well as the security bandwidth of vari-<br />

<strong>GSN</strong> 2017 Government Excellence Award<br />

ous agencies across the state.<br />

Within SITSD, security teams now have the<br />

ability to build and use threat intelligence dashboards,<br />

providing visibility into all threat intelligence<br />

activity across the network. Using these dashboards,<br />

the team automatically accesses datafrom<br />

agencies across the state within minutes to assess<br />

and mitigate potential threats. Prior to implementing<br />

the security platform, the team manually<br />

retrieved this information, which was very time<br />

consuming. Security personnel can now pull data<br />

from multiple sources into one pool for unified<br />

search discovery and troubleshooting. Examples<br />

are Firewall, Websense Filtering, Netscaler, Active<br />

Directory Auditing, DNS, and VM machine access.<br />

In addition to these new capabilities, teams<br />

within SITSD have begun to function in a proactive<br />

manner rather than in the reactive way they<br />

functioned prior to deploying the platform. They<br />

can now fully understand their threat environment<br />

and monitor all types of data, which has led<br />

to a major increase in efficiency and information<br />

sharing across Montana. The state no longer has to<br />

assess threats on a case-by-case basis, and can more<br />

efficiently and effectively protect the data of the<br />

state, and therefore its citizens.<br />

This program has become a critical tool for<br />

Montana’s network. “Any time we have network or<br />

content filtering issues, our go-to is Splunk. Previously,<br />

troubleshooting issues could take hours, and<br />

multiple people across different bureaus working<br />

together as the logs were from several sources,” said<br />

Randy Haefka, Enterprise Support Services Section<br />

Supervisor, Enterprise Technology Services Bureau,<br />

SITSD/Montana Department of Administration.<br />

The team now has all of its tools and information<br />

centralized on one platform, which further enables<br />

it to be proactive and maintain the integrity of the<br />

state’s network.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://sitsd.mt.gov/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The State Informational Technology Services Division is<br />

part of the Montana Department of Administration. The<br />

mission of the State Information Technology Services<br />

Division is to provide shared IT services to support the<br />

needs of the state and citizens of Montana:<br />

http://sitsd.mt.gov/Services-Support/Enterprise-<br />

Architecture<br />

Independent media coverage:<br />

http://sitsd.mt.gov/News-Events/PID/22417/evl/0/<br />

CategoryID/125/CategoryName/Current-SITSD-<br />

News<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Ron Baldwin, Chief Information Officer<br />

State of Montana<br />

office: 406-444-2777<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

RBaldwin@mt.gov<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

State of Montana<br />

Department of Administration<br />

125 N. Roberts<br />

Helena, MT 59620<br />

122 123


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Cybersecurity Program or Technology<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

National Cybersecurity Assessments and Technical<br />

Services (NCATS)<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

<strong>GSN</strong> 2017 Government Excellence Award<br />

Department of Homeland Security,<br />

Office of Cybersecurity and Communications<br />

2017 Winner<br />

within the DHS’s Office of Cybersecurity and<br />

Communication’s National Cybersecurity and<br />

Communications Integration Center (NCCIC).<br />

The NCATS team focuses on proactively engaging<br />

with its federal, state, local, tribal, territorial<br />

and critical infrastructure partners to improve their<br />

cybersecurity posture, limit their exposure to risks<br />

and threats, and reduce rates of exploitation. The<br />

NCATS team offers cybersecurity services such as<br />

red teaming, penetration testing, and vulnerability<br />

scanning at no cost.<br />

To date, the NCATS program has worked with<br />

over 386 organizations, delivered over 19,000 reports<br />

and helped resolve over 326,000 vulnerabilities.<br />

DHS’s Office of Cybersecurity and Communications<br />

Assistant Secretary Dr. Andy Ozment states,<br />

“NCATS is a lifeline to funding-constrained public<br />

and private sector partners, particularly among the<br />

critical infrastructure sectors. Their cybersecurity<br />

expertise in current and emerging threats provides<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.DHS.gov/cyber<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.us-cert.gov/ccubedvp/federal<br />

https://krebsonsecurity.com/2015/12/dhs-givingfirms-free-penetration-tests/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Rob Karas, Director of National Cybersecurity<br />

Assessment & Technical Services (NCATS)<br />

Department of Homeland Security,<br />

Office of Cybersecurity and Communications<br />

Contact Bob Hopkins on his behalf: 703-235-5788<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Robert.Hopkins@hq.dhs.gov<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Department of Homeland Security,<br />

Office of Cybersecurity and Communications<br />

245 Murray Lane, SW<br />

Building 410, MS 645<br />

Washington, DC 20528<br />

In May 2015, the Department of Homeland Security<br />

(DHS) issued a first-of-its-kind binding operational<br />

directive (BOD) requiring all federal agencies<br />

to patch critical network vulnerabilities within 30<br />

days. The National Cybersecurity Assessments and<br />

Technical Services (NCATS) Cyber Hygiene program<br />

was responsible for identifying critical vulnerabilities<br />

in agency systems. They helped create<br />

the BOD Scorecard, BOD vulnerability tracker,<br />

real-time dashboard with graphs for real-time situational<br />

awareness, and programmed a hierarchical<br />

data structure to enhance the categorization of each<br />

stakeholder’s internet protocol (IP) space. These<br />

products have improved DHS’s ability to determine<br />

a federal department or agency’s network security<br />

status in real-time.<br />

The National Cybersecurity Assessments and<br />

Technical Services (NCATS) program is located<br />

Organizations participating in DHS’s “Cyber Hygiene” vulnerability<br />

scans. Source: DHS<br />

124 125


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Federal Government Security<br />

Program, Project or Initiative<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

BeyondTrust Powerbroker<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

In June of 2015, the Office of Management and<br />

Budget (OMB) launched a 30-day Cybersecurity<br />

Sprint to assess and improve the health of all Federal<br />

assets and networks. Agencies were directed to<br />

protect Federal information systems, and improve<br />

the resilience of networks in both civilian and military<br />

organizations, then report on their successes<br />

and challenges. Organizations were instructed<br />

to immediately patch critical vulnerabilities and<br />

strictly limit the number of privileged users with<br />

access to authorized systems, while significantly<br />

accelerating the use of strong authentication for<br />

privileged users. The US Department of Agriculture,<br />

Agricultural Research Service (USDA-ARS),<br />

took the call to action seriously and set out to rap-<br />

<strong>GSN</strong> 2017 Government Excellence Award<br />

USDA Agricultural Research Service (USDA-ARS)<br />

2017 Winner<br />

idly secure 11,000 privileged users in their windows<br />

environment. Deploying BeyondTrust Powerbroker<br />

for Windows in half the time expected for a deployment<br />

of this size, the USDA-ARS was able to<br />

secure and manage their privileged accounts quickly<br />

and efficiently. In many cases, achieving this well<br />

ahead of peer agencies.<br />

Legacy Software: Upgrades and Vulnerabilities<br />

The USDA-ARS began to see immediate benefits.<br />

“As we brought ARS sites from around the<br />

country into Enterprise Active Directory, under the<br />

agency domain, we found thousands of machines<br />

had older versions of software, such as Internet<br />

Explorer, Adobe, Java, etc. Many of these older<br />

versions of software were found to contain vulnerabilities<br />

and a mandate was generated to upgrade<br />

to the latest versions. With PBW, I was able to<br />

quickly and easily create rules that provided users<br />

the administrative privilege to uninstall old software<br />

and install new software without the need for<br />

administrative credentials,” said the project lead<br />

at the agency. In addition, this project allowed the<br />

agency to create a very large set of “canned” rules to<br />

allow background update services to install updates<br />

and patches. “We immediately began to see a drop<br />

in the number of vulnerabilities reported in these<br />

applications.”<br />

Elevating Specific Applications<br />

Like many of our government agencies, the US<br />

Department of Agriculture ARS has cases where<br />

one user, or several users, need to launch an application<br />

with administrator privileges on a specific<br />

machine or group of machines. However, they don’t<br />

need full-time administrator privileges or access to<br />

the username and password of a local administrator<br />

account as part of their day-to-day duties. This<br />

implementation allowed the agency to elevate the<br />

specific application to launch with administrative<br />

privileges without the user ever obtaining the<br />

username and password for a local administrator<br />

account. “Thus, the user is not able to login to the<br />

computer with an administrator account, thereby<br />

gaining administrator-level access to everything<br />

on the machine, nor do they have the ability to<br />

launch/install other applications using the built-in<br />

‘Run-As’ function,” said the agency project lead.<br />

The USDA-ARS is making the security of their<br />

information systems a priority, achieving least privilege<br />

quickly and effectively. Congratulations to the<br />

agency teams and leadership for a job well done.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.beyondtrust.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Description:<br />

http://www.<br />

Description:<br />

http://www.<br />

Description:<br />

http://www.<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Mike Bradshaw, Partner<br />

Connect Marketing<br />

Office: 801-373-7888<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

mikeb@connectmarketing.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Connect Marketing<br />

881 W. State Street<br />

Pleasant Grove, UT 84062<br />

126 127


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Cybersecurity Program or Technology<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Personal Identity Verification (PIV)<br />

and Single Sign On (SSO) Enablement<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

In June of 2015, the Office of Personnel Management<br />

suffered a high-profile data breach which<br />

spurred action on cyber security across numerous<br />

agencies. Adrian Gardner, the Chief Information<br />

Officer (CIO) of the Federal Emergency<br />

Management Agency (FEMA), was determined<br />

to safeguard his agency’s information. He sought<br />

a comprehensive, rigorous solution rather than a<br />

“Band-Aid” approach, and had a very aggressive<br />

schedule to implement the solution in six months.<br />

Mr. Gardner requested that 76 high priority systems<br />

be Personal Identity Verification (PIV) Card<br />

and Single Sign On (SSO) enabled to ensure that<br />

industry leading security standards, aligning with<br />

FEMA’s Target Actionable Architecture, would be<br />

<strong>GSN</strong> 2017 Government Excellence Award<br />

Federal Emergency Management Agency (FEMA)<br />

2017 Winner<br />

applied to systems containing user information.<br />

The FEMA PIV SSO project was kicked off on<br />

October 1, 2015, consisting of a joint FEMA-IBM<br />

initiative that incorporated efforts led by the Office<br />

of the Chief Information Officer (OCIO) and supported<br />

by various mission critical FEMA program<br />

areas. The scope of the effort included the implementation<br />

of an enterprise security infrastructure<br />

based on the IBM Security Access Manager (ISAM)<br />

Webseal, Federated Identity Manager (FIM) and<br />

Integrated Windows Authentication (IWA) technologies.<br />

FEMA’s systems leverage a wide variety<br />

of technologies, including Java, C++, .NET, PowerBuilder,<br />

and Mainframe. The PIV/SSO implementation<br />

approach varied depending upon the<br />

technology and existing authentication mechanism<br />

of the specific application.<br />

FEMA understood that no single solution would<br />

be able to address the authentication needs for all<br />

applications within an organization as large and<br />

complex as FEMA. Accordingly, the team created<br />

a standardized approach which took into consideration<br />

the systems’ technical platforms (Powerbuilder,<br />

Java, .NET, Custom-Off-The-Shelf) and<br />

other mitigating factors such as end user population<br />

types, need for mobility support, the production<br />

environment and other critical factors. Moreover,<br />

the integrated team took into consideration a user<br />

population that does not currently use PIV cards<br />

for access: namely state, local, tribal, and territorial<br />

(SLTT) users. The solution allowed them continued<br />

access to the systems through user name and password<br />

authentication as a temporary workaround<br />

until PIV-I would be rolled out.<br />

The system deployments were planned to minimize<br />

the impact to the mission of the organization.<br />

Application releases were grouped based on<br />

technology, authentication method and application<br />

dependency. The first group deployment, in mid-<br />

February 2016, included applications dependent<br />

on the mission-critical National Emergency Management<br />

Information System (NEMIS) system.<br />

Continued on next page<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.fema.gov/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Given the nature of this project, there is limited publicly<br />

available information. What information can be found on<br />

the internet has been included here.<br />

This quick reference guide helps to demonstrate the<br />

proper use of the system. It helps to explain how the user<br />

interface changed to increase security without impacting<br />

current work products:<br />

http://floodmaps.fema.gov/tutorials/piv/MIP_PIV_<br />

Quick_Reference_Guide.pdf<br />

Note from FEMA Chief Information Security Officer<br />

(CISO), Donna Bennett to employees describing the<br />

implementation of the single sign on system:<br />

https://www.fema.gov/media-library-<br />

data/1458661814326-bf98611bc38ad-<br />

8ba63241578a3e2c145/PIVRollout.txt<br />

Helps to describe the innovative nature of FEMA’s authentication<br />

program and its impact:<br />

https://gcn.com/articles/2016/10/06/dig-it-fema-authentication.aspx<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Thomas Coleman, Partner<br />

IBM Global Business Services<br />

Office: 301-803-6689<br />

cell: 202-320-3280<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

thomas.coleman@us.ibm.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

IBM Corporation<br />

600 14th St, NW, Floor 2<br />

Washington, DC 20005-2012, US<br />

128 129


The second group of applications, mostly relying<br />

on the FEMA Integrated Security and Access Controls<br />

– FEMA Access Management System (ISAAC<br />

- FAMS) landing page, were deployed at the end<br />

of February. The last group of systems, primarily<br />

including Cloud based systems and systems outside<br />

of the FEMA Enterprise Network, were deployed<br />

at the end of March, meeting the initial six-month<br />

deadline through tight collaboration across all<br />

stakeholders.<br />

The completion of PIV/SSO enablement is a<br />

significant step in furthering FEMA’s cyber defenses<br />

and controls to better protect FEMA data, including<br />

information from disaster survivors and FEMA<br />

partners. The PIV/SSO effort not only introduced<br />

a scalable enterprise security platform but it also<br />

integrated all FEMA’s critical systems within the<br />

infrastructure to ensure the security of the organization’s<br />

applications and the data which it maintains.<br />

This was accomplished with minimal user interruption<br />

as the integrated FEMA-IBM team carefully<br />

planned the deployment of the systems taking into<br />

consideration FEMA restrictions of system changes<br />

during active disaster declarations.<br />

This project PIV enabled FEMA systems at the<br />

application level, allowing FEMA to attain the Level<br />

of Assurance 4, in accordance with the NIST SP<br />

800-63 requirements, for their high value systems.<br />

With this capability, the agency has transformed<br />

the way all users access their applications, simplifying<br />

and streaming their access to the applications<br />

while improving system security and reducing<br />

FEMA operational overhead of manually updating<br />

employee records. By creating a standardized solution<br />

approach across disparate identity architectures<br />

throughout different FEMA IT Systems, this<br />

project also reduces the effort for any new system<br />

to be integrated within FEMA’s enterprise security<br />

infrastructure in the future. The FEMA PIV/SSO<br />

effort applied industry-leading security standards<br />

and created a robust security layer, which enhances<br />

FEMA’s ability to both secure and control access<br />

to sensitive information. This implementation not<br />

only leveraged an architecture that conforms to<br />

various FICAM model objectives, but also helped<br />

FEMA reach its objective of meeting OMB and<br />

DHS mandates.<br />

Summary highlights of how the PIV/SSO initiative<br />

transformed FEMA’s security posture include:<br />

• Implementation of an architecture that conforms<br />

to goals for Federal Identity, Credential, and<br />

Access<br />

Management (FICAM) model.<br />

• FEMA attainment of Level of Assurance 4, in<br />

130 131


2017<br />

<strong>GSN</strong> 2017 DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

DOJ, OPM<br />

2017 Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Federal Government Security<br />

Program, Project of Initiative<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Interagency Security Committee Risk Management<br />

Process (ISC RMP) Training Program<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Approximately 350,000 Federal facilities across the country<br />

require a comprehensive risk assessment methodology that<br />

addresses threat, consequence, and vulnerability of the 33<br />

undesirable events identified in the Department of Homeland<br />

Security (DHS), Interagency Security Committee<br />

(ISC) Standard Report. Often facility security practitioners<br />

do not always consider all the undesirable events<br />

when conducting risk assessments due to lack of expertise<br />

or available resources, leaving facilities vulnerable to risk,<br />

exposed to unnecessary expense, and non-compliant with<br />

the ISC standards.<br />

The ISC RMP Training Program was first established<br />

as a pilot course in May 2011 by the DOJ. After some<br />

refinement, the course documentation was submitted<br />

<strong>GSN</strong> 2017 Government Excellence Award<br />

to the ISC and approved in December 2011 as the first<br />

official risk management process training program. At<br />

the end of 2012, DOJ reached out to OPM to establish<br />

a partnership to have the highly regarded program managed<br />

by OPM/EMDC, based on their 50 year history in<br />

delivering stellar leadership and management development<br />

programs.<br />

The DOJ/OPM partnership officially kicked off with<br />

the first open enrollment course delivered in Washington,<br />

DC in January 2014. The feedback from the participants<br />

in this first course reflected an overall success score of 4.93<br />

out a possible 5.0.<br />

The ISC RMP Training Program continues to reach<br />

new heights and achieve success. Most recently, the<br />

program recognized and celebrated the graduation of the<br />

500th participant. The program has been successfully<br />

delivered to over 540 graduates from 57 different agencies,<br />

with participants ranging from GS-6 to SES. The<br />

number of participants continues to grow substantially,<br />

with increasing numbers coming from the Department of<br />

Defense. The program has been delivered more than 29<br />

times to date, with additional single agency requested or<br />

ad hoc sessions being added to the training schedule each<br />

year. The program also continues to receive higher than<br />

industry average course evaluation scores.<br />

The success of the program is demonstrated in the<br />

significant increase in the number of security practitioners<br />

who effectively establish risk assessment methodologies for<br />

their facilities that comply with the ISC RMP standards.<br />

Participants who are responsible for securing their agencies<br />

facilities and practitioners who participate in the development<br />

of security countermeasures receive access to the first<br />

ISC certified and approved Risk Management Process Tool,<br />

designed to automate the process of calculating facility<br />

security levels and identifying the relevant countermeasures<br />

associated with various types of threats, consequences, and<br />

vulnerabilities of the 33 undesirable events.<br />

Graduates of the ISC RMP Training Program are able to:<br />

• Provide guidance to Facility Security Committees<br />

(FSCs)<br />

• Perform ISC-Compliant Risk Assessments<br />

• Determine Facility Security Levels (FSL)<br />

• Identify Necessary Levels of Protection (LOP)<br />

Establishing and executing a comprehensive risk assessment<br />

methodology is a challenge for many Federal facility<br />

security professionals across the country. The ISC RMP<br />

Training Program should be recognized by the Government<br />

Security News 2016 Homeland Security Awards Program<br />

for providing a blended learning solution for Federal agencies<br />

to address risk assessment challenges, reduce cost and<br />

inefficiencies of their security resources, and mitigate the<br />

impact of undesirable events at their facilities.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://cldcentral.usalearning.net/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The Department of Justice and Office of Personnel Management partnered<br />

to offer the ISC Risk Management Process Training Program.<br />

This course is designed to provide opportunities for individuals to<br />

become experienced with the ISC Risk Management Process. Participants<br />

learn how to accurately summarize the main features of the ISC<br />

Risk Management Process, identify how its implementation benefit<br />

their organization; and given the risk assessment, make informed,<br />

risk-based decisions. The training program consists of collaborative<br />

exercises, hands-on interactive training, and instruction from accomplished<br />

risk management professionals. This is the first and only ISC<br />

certified and approved training course offered to Federal audiences:<br />

https://leadership.opm.gov/programs.aspx?c=180<br />

Hilliard won the <strong>GSN</strong>’s federal trophy for his work documenting the<br />

Physical Security Criteria for Federal Facilities and the development<br />

of the Design Based Threat report. Note: This nomination is for the<br />

training that’s been implemented based on the 2010 work products:<br />

http://gsnmagazine.com/article/21986/everett_reid_hilliard_doj_and_interagency_security<br />

In 2010, Everett Reid<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Reid Hilliard, Assistant Director<br />

Justice Protective Services, DOJ<br />

office: 202-598-1441 cell: 202-514-1441<br />

Janet White, Education Program Director<br />

Eastern Management Development Center,<br />

Center for Leadership Development, OPM<br />

office: 202-606-6531 cell: 202-731-8631<br />

Kevin McCombs<br />

Director Security Services Facilities, Security, and Emergency Management,<br />

OPM<br />

office: 202-418-0201 cell: 202-345-0025<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Everett.R.Hilliard@usdoj.gov<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

U.S. Department of Justice<br />

950 Pennsylvania Avenue, NW<br />

Washington, DC 20530-0001<br />

132 133


The News Leader in Physical, IT and Homeland Security<br />

CEO/Editorial Director<br />

Chris Zawadzki<br />

chris@gsnmagazine.com<br />

Editor<br />

Steve Bittenbender<br />

502-552-1450<br />

tucker.pope@@gsnmagazine.com<br />

Senior Writer<br />

Karen Ferrick-Roman<br />

412-671-1456<br />

karenferrickroman@gmail.com<br />

Columnist<br />

Shawn Campbell<br />

Campbell on Crypto<br />

shawn.campbell@safenetat.com<br />

Columnist<br />

George Lane<br />

Hazmat Science & Public Policy<br />

georgelane@hotmail.com<br />

Contributing Author<br />

Lloyd McCoy Jr<br />

Immix Group<br />

Contributing Author<br />

Walter Ewing<br />

Contributing Author<br />

Wendy Feliz<br />

Contributing Author<br />

Joshua Breisblatt<br />

Contributing Author<br />

J. Michael Barrett<br />

Contributing Author<br />

Christopher Millar<br />

Gatekeeper Security<br />

Art Director<br />

Brenden Hitt<br />

Brenden.hitt@gsnmagazine.com<br />

Direct: 203-216-7798<br />

FREE<br />

SUBSCRIPTION<br />

SIGN-UP<br />

Monthly Digital Edition<br />

Airport/Seaport Newsletter<br />

Daily Insider Newsletter<br />

Cybersecurity Newsletter<br />

CLICK HERE<br />

<strong>GSN</strong> Magazine/Government Security News P.O. Box 7608 Greenwich, CT 06836<br />

94


The <strong>GSN</strong> 2017 Homeland Security Awards<br />

Category #2: Vendors of Physical Security Products and Solutions<br />

Best Mass Notification System<br />

Rave Mobile Security<br />

finalist<br />

ravemobilesafety.com<br />

Best Asset Tracking with<br />

Pairing Technology<br />

Offsite Vision<br />

winner<br />

offsitevision.com<br />

Best Spherical Situational Awareness<br />

Imaging Technology<br />

IC Realtime<br />

winner<br />

icrealtime.com<br />

Best Disaster Preparedness, Recovery,<br />

Clean-up<br />

High Rise Escape Systems, Inc<br />

winner<br />

hres.com<br />

Best Explosives Detection Product<br />

or Solution<br />

FLIR Systems<br />

winner<br />

flir.com/fidox2

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!