03.03.2017 Views

Government Security News 2016 Digital Yearbook

GSN's Homeland Security Awards Digital Yearbook of Winners and Finalists

GSN's Homeland Security Awards Digital Yearbook of Winners and Finalists

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

The GSN<br />

<strong>2016</strong> <strong>Digital</strong> <strong>Yearbook</strong><br />

OF<br />

Homeland <strong>Security</strong><br />

Awards


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

Chuck Brooks, the Distinguished Judge of<br />

GSN’s <strong>2016</strong> Homeland <strong>Security</strong> Awards, agrees with<br />

the analysts now saying say that we are heading<br />

for a Fourth Industrial Revolution<br />

GSN: Chuck, thank you again for judging our<br />

most recent and very successful awards event.<br />

It was my real pleasure. Each year I am more<br />

and more impressed with the capabilities of the<br />

company submissions for best solutions. They<br />

are all top notch and at the innovative edge<br />

of security technologies. It also reassuring to<br />

review many of the new technologies being utilized<br />

across the physical and cyber spectrums<br />

for securing the homeland.<br />

GSN: Speaking of technologies, much is<br />

happening in the world emerging technologies.<br />

What are your quick thoughts as a subject<br />

matter expert on our new tech era?<br />

In my role of Chairman of CompTIA’s New and<br />

Emerging Technology Committee I get a window<br />

on what advancement is<br />

happening in both the public<br />

and private sectors. Many<br />

analysts are now saying we<br />

are entering a Fourth Industrial<br />

Revolution. I concur,<br />

these emerging technologies Chuck Brooks<br />

are already impacting how<br />

we live and work. With the advent of artificial<br />

intelligence, robotics, quantum computing, the<br />

Internet of Things, augmented reality, materials<br />

science, 3-D Printing, and data analytics the<br />

near future will be really exciting. We are living<br />

in an era where innovation, agility and imagination<br />

are all essential in order to keep pace<br />

with exponential technological transformation<br />

taking place. It is easy to imagine potential<br />

applications for new technologies. For example<br />

some of the applied verticals in homeland security<br />

where I see emerging technologies applied<br />

in the next few years include:<br />

• Enhanced Surveillance (chemical and bio<br />

sensors, cameras, drones)<br />

• Improved facial recognition and License<br />

plate readers<br />

• New Non-lethal technologies<br />

• Counter terrorism and law enforcement<br />

informatics via predictive analytics and<br />

artificial intelligence<br />

• Advanced Forensics via materials science<br />

and supercomputing<br />

• Interoperable communications,<br />

geo-fencing, and situational awareness<br />

• Biometrics: assured identity security<br />

screening by bio-signature: Every aspect<br />

of your physiology can be used as a<br />

bio-signature. Measure unique heart/pulse<br />

rates, electrocardiogram sensor, blood<br />

oximetry, skin temperature<br />

• Automated cybersecurity and information<br />

assurance<br />

• Robotic Policing<br />

That is my own future homeland security short<br />

list. However, even with new and exciting<br />

emerging technologies in the pipeline the new<br />

digital landscape of connectivity also brings<br />

a new and wide array of vulnerabilities and<br />

threats.<br />

GSN: What vulnerabilities and threats do you see<br />

associated with these new technologies and<br />

what will be government’s role in mitigating the<br />

threats?<br />

There is a security component to almost anything<br />

technology related. The connectivity of<br />

technologies, especially to the internet, makes<br />

everyone and everything a target of cyber intrusion.<br />

A good example is the Internet of Things<br />

(IoT). IOT refers to the emerging connectivity<br />

of embedded devices to the Internet. It is<br />

estimated that there will be as between 25 to<br />

65 billon connected Internet devices by 2020<br />

(depending on who you cite). The commercial<br />

and governmental IOT “landscape of sensors”<br />

is becoming more exponential and complex by<br />

the moment. Cybersecurity for the connected<br />

IP enabled smart devices, from phishing, malware,<br />

ransomware, and denial of service attacks<br />

Continued on next page<br />

4 5


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

is becoming more of a priority with each passing<br />

day. The breaches are already happening in<br />

both the public and private sectors.<br />

GSN: What are your thoughts on the incoming<br />

Administration on homeland security issues?<br />

I think that the appointment of General John<br />

Kelly at DHS is an excellent one. He has the<br />

integrity, dedication, and amazing leadership<br />

skills need for the role of Secretary of Homeland<br />

<strong>Security</strong>. He has always been admire by<br />

those who serve under him and I know he<br />

will be well received by the law enforcement<br />

community. I like the fact that he has stressed<br />

cybersecurity and protecting the electric grid<br />

during his confirmation hearings. Also, the appointments<br />

of Tom Bossert as Homeland <strong>Security</strong><br />

Advisor and former Mayor Rudy Giuliani<br />

to bring in expertise from the private sector on<br />

cyber tech and applications bodes well.<br />

In terms of across government mitigation efforts,<br />

cybersecurity continues to be a lead focus<br />

in the Department of Homeland <strong>Security</strong>’s<br />

(DHS) growing role as the leading civilian agency<br />

for protecting government agency networks<br />

and in coordinating and collaborating with the<br />

private sector. The Department of Homeland<br />

<strong>Security</strong> (DHS) is likely to continue to expand<br />

that role in the new Administration.<br />

Lt. Gen. H. R. McMaster, President Trump’s<br />

choice for national security adviser, is seasoned<br />

with a strong expertise on national security<br />

threats. On the Department of Defense (DOD)<br />

Community side, General James Mattis, who<br />

brings 41-years of Marine Corps experience,<br />

is another excellent appointment. He simply<br />

gets things done and he will provide exceptional<br />

leadership and resources, especially for<br />

the warfighter. I also like the appointments of<br />

Retired Senator Dan Coats of Indiana as Director<br />

of National Intelligence, and Congressman<br />

Mike Pompeo as Director of the CIA. Both are<br />

respected by their colleagues and have deep<br />

legislative oversight experience on national<br />

security issues. They bring the necessary leadership<br />

qualities to meet geopolitical challenges<br />

that require sharing of information, threat intelligence,<br />

technologies, and working with multiagency<br />

task forces.<br />

Although parameters and specifics of the mis-<br />

sions at DOD and in the Intelligence communities<br />

differ from DHS, there still needs to be a<br />

collaborative effort for protecting the homeland<br />

domestically and abroad, especially with<br />

cybersecurity. I think that the new Administration<br />

has assembled a very strong and capable<br />

security leadership team.<br />

GSN: Can you update us on your social media<br />

and thought leadership activities?<br />

Yes, last year I was selected by LinkedIn as<br />

“One of the Top 5 People to Follow On LinkedIn”<br />

by LinkedIn (I was named #2). I now<br />

have around 32,000 first degree followers on<br />

LinkedIn and manage or own 12 LI groups<br />

(mostly dealing with tech and security issues). I<br />

am also active on Twitter nearing 4,500 followers<br />

(please follow me @ChuckDBrooks) and<br />

on Facebook. As you all know, social media<br />

has become part of the digital fabric of how we<br />

communicate, operate, and conduct business<br />

in and out of government.<br />

In the recent months I have published over 100<br />

articles blogs. My topic areas have included<br />

homeland security, cyber security, defense,<br />

CBRNE, IT, R & D, science & technology,<br />

public/private partnerships, IoT, innovation.<br />

In addition to <strong>Government</strong> <strong>Security</strong> <strong>News</strong>, I<br />

have been published in FORBES, Huffington<br />

Post, InformationWeek, MIT Sloan Blog, Computerworld,<br />

Federal Times, NextGov, Cygnus<br />

<strong>Security</strong> Media, Homeland <strong>Security</strong> Today,<br />

The Hill, Biometric Update, CIO Water Cooler,<br />

<strong>Government</strong> Executive, Bizcatalyst360, Brink,<br />

IT <strong>Security</strong> Planet, Christian Science Monitor,<br />

and others.<br />

I have also been very active on the speaking<br />

circuit at a variety of conferences and events<br />

at Universities and forums over the past year.<br />

A couple of highlight; a few months back I<br />

presented at a workshop sponsored by The<br />

National Academies of Sciences, Engineering,<br />

and Medicine and the Federal Bureau of<br />

Investigation on Securing Life Sciences Data.<br />

I also spoke at George Washington University<br />

event about the Cyber Threat Spectrum along<br />

with co-panelists John Perren, former Assistant<br />

Director, FBI’s Weapons of Mass Destruction<br />

Directorate, and Lieutenant Colonel Scott<br />

Applegate, Strategic Planner, J5, Cyber Policy<br />

Continued on next page<br />

6 7


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

Division, Joint Chiefs of Staff. I will be participating<br />

soon at USTRANSCOM Senior Leader<br />

Cyber <strong>Security</strong> Roundtable that will include<br />

Admiral Michael S. Rogers, who serves as the<br />

U.S. Cyber Commander, Director of the National<br />

<strong>Security</strong> Agency, and Chief of the Central<br />

<strong>Security</strong> Service.<br />

As always, thank you for speaking to me and<br />

letting me share my perspectives. GSN serves<br />

as an excellent media resource for all those<br />

active in the homeland security, cybersecurity,<br />

and national security fields. I strongly encourage<br />

others to become regular readers of your<br />

publication online and in print.<br />

About Chuck: Chuck Brooks is Vice President<br />

of <strong>Government</strong> Relations & Marketing for<br />

Sutherland <strong>Government</strong> Solutions. He has an<br />

extensive policy and technology background<br />

both in the public and private sectors. In government,<br />

Chuck has served at The Department<br />

of Homeland <strong>Security</strong> (DHS) in legislative<br />

leadership roles at The Science & Technology<br />

Directorate, the Domestic Nuclear Defense<br />

Organization, and FEMA (on detail during<br />

Hurricane Katrina). He served as a top Advisor<br />

to the late Senator Arlen Specter on Capitol<br />

Hill covering security and technology issues<br />

on Capitol Hill. He currently serves as subject<br />

Matter Expert to The Homeland Defense and<br />

<strong>Security</strong> Information Analysis Center (HDIAC),<br />

a Department of Defense (DOD) sponsored<br />

organization through the Defense Technical<br />

Information Center (DTIC). He also served in<br />

law enforcement as an Auxiliary Police Officer<br />

for Arlington, Virginia. In industry, Chuck was<br />

a Technology Partner Advisor to the Bill and<br />

Melinda Gates Foundation and he currently sits<br />

on the advisory boards of several corporations<br />

and organizations involved in cybersecurity and<br />

homeland security, including the Safe America<br />

Foundation. In academia, Chuck was an Adjunct<br />

Faculty Member at Johns Hopkins University<br />

where he taught a graduate course on<br />

homeland security for two years. He has an MA<br />

in International relations from the University of<br />

Chicago, a BA in Political Science from DePauw<br />

University, and a Certificate in International<br />

Law from The Hague Academy of International<br />

Law. Chuck is well recognized as a thought<br />

leader and subject matter expert on Cybersecurity,<br />

homeland security, and emerging technologies.<br />

In <strong>2016</strong>, he was named “Cybersecurity<br />

Marketer of the Year by the Cybersecurity<br />

Excellence Awards. LinkedIn named Chuck<br />

as one of “The Top 5 Tech People to Follow<br />

on LinkedIn” out of their 450 million members.<br />

Chuck has published dozens of articles<br />

in publications such as Forbes, Federal Times,<br />

Computer World, The Hill, Huffington Post,<br />

<strong>Government</strong> Technology, InformationWeek,<br />

and of course <strong>Government</strong> <strong>Security</strong> <strong>News</strong> on<br />

the technology and security topics. He is also<br />

a select “Passcode Influencer” for the Christian<br />

Science Monitor on information security issues.<br />

Chuck is a frequent speaker at conferences and<br />

events and his professional industry affiliations<br />

include being the Chairman of CompTIA’s New<br />

and Emerging Technology Committee, and as a<br />

member of The AFCEA Cybersecurity Committee.<br />

Chuck has also served as a judge for five<br />

<strong>Government</strong> <strong>Security</strong> <strong>News</strong> industry homeland<br />

security awards events.<br />

8 9


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

Category #1: Vendors of IT and Cybersecurity Products and Solutions<br />

Best User & Entity Behavior<br />

Analytics (UEBA) Solution<br />

Amplivox - Finalist<br />

Identive - Finalist<br />

Inmarsat - Winner<br />

FLIR - Finalist<br />

Rave Mobile <strong>Security</strong> – Finalist<br />

Gurucul - Winner<br />

Best Industrial<br />

Cybersecurity Solution<br />

Aperio - Winner<br />

Claroty - Finalist<br />

Darktrace - Winner<br />

Indegy - Winner<br />

Best Application <strong>Security</strong> Solution<br />

Waratec - Winner<br />

Best Multifactor Authentication Solution<br />

No entries<br />

Judging in this category is based on a combination of:<br />

• Increase in client organization’s security<br />

• Technological innovation or improvement<br />

• Filling a recognized government IT security need<br />

• Flexibility of solution to meet current and future organizational needs<br />

Best Anti-Malware Solution<br />

Blue Ridge - Winner<br />

Bromium - Winner<br />

Passages - Finalist<br />

Best Identity Management Platform<br />

Centrify - Winner<br />

Forum Systems - Finalist<br />

HID Global - Winner<br />

Best Enterprise File Solution<br />

No entries<br />

Best Compliance/Vulnerability<br />

Assessment Solution<br />

Netwrix Corporation - Finalist<br />

Risk Vision - Finalist<br />

Solar Winds - Winner<br />

Wombat - Finalist<br />

Best Cyber Operational Risk Intelligence<br />

Red Seal - Winner<br />

Best Data <strong>Security</strong>/Loss Management Solution<br />

Spiron - Winner<br />

Best Email <strong>Security</strong> and Integrity Solution<br />

Wombat <strong>Security</strong> Technologies - Winner<br />

Best Endpoint Detection and Response Solution<br />

Bromium - Winner<br />

illusive networks - Winner<br />

Tychon - Finalist<br />

Best Forensic Software<br />

No Entries<br />

Best Big Data Analytics Solution<br />

Securiport - Winner<br />

Best Threat Intelligence Solution<br />

Securiport - Winner<br />

ViaSat - Finalist<br />

Best Network <strong>Security</strong>/Enterprise Firewall<br />

Forcepoint - Winner<br />

ViaSat – Finalist<br />

10 11<br />

Best Physical Logical Privileged<br />

Access Management Solution<br />

Beyond Trust - Winner<br />

Centrify Corporation - Finalist<br />

EKUSA - Finalist<br />

Forum Systems - Finalist<br />

Identive - Winner<br />

Best Continuous Monitoring<br />

and Mitigation Solution<br />

Cyber Ark – Winner<br />

Darktrace - Winner<br />

Netwrix - Finalist<br />

Passages - Finalist<br />

Securiport - Finalist<br />

Solar Winds Worldwide - Finalist<br />

Best <strong>Security</strong> Incident & Event<br />

Management (SIEM) Solution<br />

Cyber Ark - Finalist<br />

Netwrix - Winner<br />

Solar Winds Worldwide - Winner<br />

Best <strong>Security</strong> Infrastructure Orchestration<br />

Phantom - Winner<br />

Best Server <strong>Security</strong> Solution<br />

BlueRidge - Winner


<strong>2016</strong><br />

Indegy<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Industrial Cybersecurity Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Indegy has developed a cyber security platform that<br />

protects Industrial Control Systems (ICS)/ SCADA used<br />

in critical infrastructures (energy, water utilities, petrochemical<br />

plants, manufacturing facilities, etc.) by providing<br />

comprehensive visibility into the control-plane<br />

engineering activities of Operational Technology (OT)<br />

networks.<br />

By detecting unauthorized access and logic changes<br />

made to process controllers like PLCs, RTUs and DCS<br />

that are used to manage the lifecycle of industrial processes,<br />

Indegy identifies threats that place the safety,<br />

reliability and security of ICS systems at risk. Indegy provides<br />

advanced protection against cyber attacks, insider<br />

threats and human error.<br />

Contrary to popular belief, it is not difficult to attack<br />

ICS networks. Any second year engineering student with<br />

a basic understanding of industrial control systems has<br />

the requisite knowledge.<br />

However, while easy to attack, ICS networks are<br />

12<br />

difficult to defend. First, ICS networks are inherently<br />

different than IT environments. They were designed<br />

and implemented decades ago, before the cyber threat<br />

existed, and therefore lack basic security mechanisms<br />

found in IT networks, such as authentication, encryption<br />

or logging capabilities. Many are poorly protected<br />

by “Air Gaps”, which are meaningless in today’s Internetconnected<br />

environments.<br />

Second, ICS devices and applications are rarely<br />

patched due to concerns over stability, disruptions and<br />

production downtime.<br />

Third, the communications in ICS networks are very<br />

different that those in IT networks. While application<br />

data and physical measurements are communicated<br />

over known and standardized industrial protocols like<br />

MODBUS, PROFINET, DNP3 and others, engineering<br />

activities used for programing PLCs, RTUs and DCSs are<br />

carried over proprietary, vendor-specific, and largely<br />

undocumented protocols. This includes all controller<br />

logic updates, configuration changes and firmware<br />

uploads/downloads, use vendor-specific protocols. If we<br />

would compare it to IT networks, these activities would<br />

be called privileged activities. Only that in ICS networks<br />

there are no controls to restrict these activities to privileged<br />

users or monitor them.<br />

Current IT cyber security solutions do not have the<br />

appropriate technology to monitor these proprietary<br />

vendor specific protocols and the engineering activities<br />

that can indicate cyber attacks, identify malicious insiders<br />

or detect human error.<br />

The Indegy Industrial Cyber <strong>Security</strong> Platform is natively<br />

designed for ICS networks and is the only cyber<br />

security platform capable of providing comprehensive<br />

visibility into the control-plane engineering activities of<br />

OT networks, covering both network activity and direct<br />

physical access to critical assets. As a result of extensive<br />

research by Indegy’s R&D labs, the depth of the<br />

platform’s deep packet inspection (DPI) engine and its<br />

ability to parse in real-time all engineering-level activi-<br />

Continued on next page<br />

13<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.indegy.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

A short video depicting the technology:<br />

https://www.youtube.com/watch?v=xsK-1XnUVr4<br />

“Attacks on industrial control and supervisory control and data<br />

acquisition (SCADA) systems is a continuing problem hanging<br />

over critical infrastructure like power grids and water supplies.<br />

Its appliances protect deployed SCADA devices that may be too<br />

numerous to replace with more secure ones. By monitoring to<br />

find alterations in the control planes of SCADA devices Indegy<br />

can discover potential changes to their programmable logic<br />

controllers that may indicate attacks. This can help discover<br />

threats before they are carried out to older systems lacking<br />

defenses.” – Tim Greene, Senior Editor, Network World<br />

http://www.networkworld.com/article/3080097/security/hot-security-startups-to-watch.html<br />

In Dark Reading, Indegy CEO Barak Perelman explains the<br />

threats to critical infrastructure, “And Now, A Cyber Arms Race<br />

Towards Critical Infrastructure Attacks”<br />

http://www.darkreading.com/attacks-breaches/andnow-a-cyber-arms-race-towards-critical-infrastructure-attacks/a/d-id/1323225?<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Marc Gendron Public Relations<br />

office: 781-237-0341<br />

cell: 617-877-7480<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron Public Relations<br />

190 Lower County Road<br />

W. Harwich, MA 02671


ties carried over proprietary control-plane protocols<br />

is unavailable from any other industrial cyber security<br />

solution on the market.<br />

Indegy monitors all ICS network activity with a<br />

unique focus on proprietary control-plane protocols,<br />

and provides critical real-time visibility into controller<br />

logic changes, configuration changes, firmware uploads<br />

and downloads and controller state. The Indegy platform<br />

enables ICS engineers and security staff to quickly<br />

pinpoint the source of problems with details about the<br />

who, what, when, where and how. It enable effective<br />

response to incidents before damage occurs and minimizes<br />

operational disruptions.<br />

Further, the Indegy platform’s ability to automatically<br />

detect assets in the ICS network and capture a full image<br />

of those devices enables it not only to monitor their<br />

integrity but also supports backup and recovery, allowing<br />

security staff to quickly restore problematic devices<br />

and shorten recovery time. The Indegy industrial cyber<br />

security platform is non-intrusive, agentless, and its DPI<br />

captures all proprietary, vendor specific control-plane<br />

activity, including access to controllers (PLCs, RTUS,<br />

DCSs) or changes in controller state, logic, configuration<br />

settings, firmware uploads/downloads, etc. To eliminate<br />

cyber security blind spots, Indegy detects all ICS<br />

changes, regardless of whether they are performed over<br />

the network or directly on the physical devices.<br />

The Indegy platform generates policy-based real-time<br />

security alerts that allow ICS engineers and security staff<br />

to quickly pinpoint the source of problems and effectively<br />

respond to prevent operational disruptions and<br />

physical damage that could occur from cyber attacks, insider<br />

threats and human error. Indegy includes built-in<br />

applications for automated asset management, configuration<br />

control, policy enforcement, risk analysis.<br />

For the first time in industrial networks, Indegy provides<br />

OT administrators with a long-desired, comprehensive<br />

audit trail. The platform automatically discovers<br />

all controllers and devices on ICS networks and<br />

routinely validates their integrity ensuring no logic,<br />

firmware version and configuration to identify any<br />

unauthorized or unintended changes take place. It is<br />

delivered as a turn-key network appliance, and supports<br />

seamless integration with third party software<br />

including SIEM, configuration management databases<br />

(CMDB) and other applications through an easy to use<br />

RESTFul API.<br />

Indegy combines a unique mix of cyber-security<br />

expertise with hands-on industrial control knowledge.<br />

The company’s leadership and R&D team consists of<br />

veterans from the Talpiot military academic program<br />

and the elite 8200 intelligence unit of the Israel Defence<br />

Forces. This background and expertise is the<br />

foundation on which Indegy delivers cutting edge<br />

technologies for securing ICS environments.<br />

Indegy announced the general availability of its<br />

industrial cyber security platform in February <strong>2016</strong>.<br />

It currently has customers in the US, Europe and<br />

Israel (where its R&D lab is based) and the product is<br />

deployed in live production environments. Indegy’s<br />

customers include a number of critical infrastructure<br />

utilities (power, gas, water), a global pharmaceutical<br />

firm, a petrochemical plant, a Fortune 50 technology<br />

manufacturer, and more.<br />

Indeg y has already received several awards:<br />

• Best Next Gen ICS/SCADA <strong>Security</strong> Solution<br />

from Cyber Defense Magazine<br />

• <strong>2016</strong> TiE50 Winner, one of the 10 Most<br />

Promising Cyber <strong>Security</strong> Startups by<br />

Forbes Israel<br />

• Network World Hot <strong>Security</strong> Startup to Watch<br />

14 15


<strong>2016</strong><br />

Beyond Trust<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Privileged Access Management Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Retina CS Enterprise Vulnerability Management<br />

With its actionable reporting capabilities, advanced<br />

threat analytics, centralized data warehouse, zero-gap<br />

coverage, and tight integrations with 3rd party solutions,<br />

Retina’s results-driven architecture works with<br />

government users to proactively discover what’s connected<br />

to their networks, put context around what<br />

systems and applications are most at risk, streamline<br />

remediation, track threats over time, and communicate<br />

progress to various stakeholders across their agencies.<br />

The following is just a sample of the key capabilities<br />

offered by Retina CS:<br />

Threat and Behavioral Analytics:<br />

• Correlates privilege, vulnerability and threat data<br />

from a variety of BeyondTrust and third-party<br />

solutions<br />

• Aggregate users and asset data to centrally base<br />

line and track behavior<br />

• Assign threat levels to events from various<br />

BeyondTrust and 3rd party data sources, based on<br />

scoring, malware, exploit research, exploit data<br />

bases, exploitability indices, CVSS, and more<br />

• Measure the velocity of asset changes to flag<br />

in-progress threats<br />

• Isolate users and assets exhibiting deviant<br />

behavior and report on outliers and risks<br />

Actionable Reporting:<br />

• Over 270 standard reports and pivot grid<br />

capabilities for custom reports<br />

• Maps vulnerabilities and misconfigurations to<br />

DISA Gold Disk, FDCC, NIST, USGCB, and many<br />

more regulatory frameworks<br />

• Risk Matrices and Heat Maps pinpoint vulnerabili<br />

ties with known exploits in the wild<br />

• Threat Analyzers measure remediation results<br />

before you do the work<br />

• Vulnerability and Compliance Scorecards and<br />

SLAs measure remediation and mitigation<br />

response times in the context of business risk<br />

BeyondInsight Risk Management Platform:<br />

• Reporting and analytics engine for Retina CS,<br />

provides a single, contextual lens through which<br />

to view user and asset risk<br />

• Group, assess, & report on assets by OS, domain,<br />

applications, function, vulnerabilities, and more<br />

• Built-in workflow, ticketing, and notification<br />

• Dozens of certified integrations with SIEM,<br />

GRC, NMS solutions, and more<br />

• Correlates McAfee, Qualys, Rapid7,<br />

Tenable, and Tripwire vulnerability<br />

scan data<br />

Vulnerability and Privilege Integration:<br />

• Control application access based on its<br />

known vulnerabilities, as well as their age,<br />

potential risk, and impact on regulatory<br />

compliance<br />

• Use application usage information to help<br />

prioritize which vulnerabilities to focus on<br />

Vulnerability Assessment:<br />

• Smart Credentials automatically scan targets using<br />

the highest level privilege credentials<br />

• Host-Based scanning closes security gaps<br />

created by cloud and virtual environments, and<br />

mobile devices<br />

• Cloud/Virtual scanning of Amazon, Azure,<br />

Hyper-V, VMware, and more.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.beyondtrust.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

ttps://www.beyondtrust.com/wp-content/uploads/<br />

ds-retina-cs.pdf?1453837501<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Mike Bradshaw, Partner<br />

Connect Marketing<br />

office: 801-373-7888<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Connect Marketing<br />

881 W. State Street<br />

Pleasant Grove, UT 84062<br />

BeyondTrust is proud of the fact that hundreds<br />

of U.S. Federal departments and agencies rely daily<br />

on Retina CS and are honored to have been selected by<br />

the Department of Homeland <strong>Security</strong> CDM program as<br />

its Vulnerability Management solution. BeyondTrust’s<br />

commitment to serving the U.S. government, and<br />

government-related organizations, starts with its compliance<br />

support for strategic cybersecurity mandates such<br />

as FISMA, CSIP, and the DoD Cybersecurity Culture and<br />

Compliance Initiative. This also includes the continuous<br />

monitoring and command and control capabilities made<br />

possible by Retina CS and its BeyondInsight platform,<br />

delivering unsurpassed analytics and intelligence to its<br />

end users.<br />

16 17


<strong>2016</strong><br />

Phantom<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best <strong>Security</strong> Infrastructure Orchestration<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Recent research shows cyber teams struggle to identify<br />

and manage security alerts where remediation times<br />

may require hours of analysts’ time on teams already<br />

strapped for talent and resources.<br />

Organizations like the Department of Homeland <strong>Security</strong><br />

and NSA talk of environments with security traffic<br />

exceeding 1 billion alerts per day - even after reducing<br />

the load to 1 million alerts per day with correlation and<br />

other tools, more than 20,000 human analysts would be<br />

needed to respond.<br />

Automation and orchestration solutions for incident<br />

response and threat defense operations are quickly<br />

emerging as “must have” technologies to increase<br />

response effectiveness, reduce costs, and ultimately<br />

achieve cyber resiliency.<br />

Phantom, the first company to provide an open, extensible,<br />

and community-powered security automation<br />

and orchestration platform, has extended its lead since<br />

entering the market and being named RSA Conference<br />

<strong>2016</strong>’s Most Innovative Startup earlier this year.<br />

The Phantom platform executes digital playbooks<br />

to automate and orchestrate the security technologies<br />

organizations already have in place. This layer of “connective<br />

tissue” allows users to achieve in seconds what<br />

would normally take hours to accomplish with the<br />

dozens of independent point products in their environment.<br />

As further validation of Phantom’s leadership, In-Q-<br />

Tel made a strategic investment earlier this year, and<br />

SINET tapped Phantom as one of the most innovative<br />

security technologies for <strong>2016</strong>.<br />

Phantom is actively involved in the Federal research<br />

community with projects like Integrated Adaptive Cyber<br />

Defense (IACD) along with the Department of Homeland<br />

<strong>Security</strong> (DHS), the National <strong>Security</strong> Agency’s Information<br />

Assurance Directorate (NSA/IAD), and Johns<br />

Hopkins University Applied Physics Lab (JHU/APL).<br />

IACD is a project intended to “radically shift the mentality<br />

and status quo in cyber defense to secure integration<br />

and automation to enable faster response times and<br />

increase community prevention.”<br />

Phantom also participates in the OpenC2 Forum<br />

chaired by the NSA, which is a group working to develop<br />

a reference architecture that addresses issues pertaining<br />

to security automation command and control.<br />

Booz Allen Hamilton and Phantom have formed a<br />

strategic alliance, fusing Booz Allen’s decades of mission<br />

intelligence and deep expertise architecting and implementing<br />

cyber solutions, with Phantom’s leading security<br />

automation and orchestration technology platform.<br />

Booz Allen delivers its significant cyber knowledge<br />

and proven security operations plans by crafting automation<br />

playbooks for use on Phantom’s platform, incorporating<br />

best practices in Cyber Threat Intelligence,<br />

Incident Response, and <strong>Security</strong> Operations. These playbooks,<br />

which codify security and business processes,<br />

help leaders break down common organizational siloes<br />

that inhibit collaboration and prevent rapid containment<br />

and resolution of cyber events. The playbooks are<br />

based on Booz Allen’s expertise and decades of defense<br />

and intelligence work with the federal government.<br />

In sum, Phantom is solving one of the biggest challenges<br />

facing the security community today and has<br />

been recognized for leadership and innovation in this<br />

emerging market on several occasions. Their commitment<br />

to federal cybersecurity community though<br />

projects like the IACD and OpenC2 Forum, plus their<br />

partnership with leading firms like Booz Allen Hamilton,<br />

make Phantom an ideal choice for GSN’s Annual Homeland<br />

<strong>Security</strong> Awards.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.phantom.us/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Booz Allen & Phantom Strategic Partnership Announcement:<br />

http://www.boozallen.com/media-center/pressreleases/<strong>2016</strong>/10/automation-enables-cyber-threatmitigationat-machine-speed--pro<br />

SINET Announces Phantom as One of Most Innovative <strong>Security</strong><br />

Technologies in <strong>2016</strong>:<br />

http://www.businesswire.com/news/<br />

home/<strong>2016</strong>0919006353/en/SINET-Announces-16-Innovative-Cybersecurity-Technologies-<strong>2016</strong><br />

In-Q-Tel Announces Strategic Investment in Phantom:<br />

http://www.businesswire.com/news/<br />

home/<strong>2016</strong>0426005147/en<br />

Phantom Named “RSA® Conference <strong>2016</strong>’s Most Innovative<br />

Startup:<br />

http://www.businesswire.com/news/<br />

home/<strong>2016</strong>0301005926/en/Phantom-Named-<br />

%E2%80%9CRSA%C2%AEConference-<br />

<strong>2016</strong>%E2%80%99s-Innovative-Startup%E2%80%9D<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Manpreet Mattu, Director Strategic Ventures<br />

Booz Allen Hamilton<br />

office: 732-718-9812<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Booz Allen Hamilton<br />

8283 Greensboro Dr.<br />

McLean, VA 22102<br />

18 19


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Centrify Corporation<br />

<strong>2016</strong> Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Identity Management Platform<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The Centrify Identity Platform protects against the<br />

leading point of attack used in data breaches — compromised<br />

credentials — by securing an organization’s<br />

internal and external users as well as its privileged accounts.<br />

Centrify delivers stronger security, continuous<br />

compliance and enhanced user productivity through<br />

single sign-on, multi-factor authentication (MFA), mobile<br />

and Mac management, privileged access security and<br />

session monitoring.<br />

Centrify offers derived credential authentication<br />

support for secure mobile access to apps, websites and<br />

services that require smart card authentication, opening<br />

the door to full mobility for state and federal government.<br />

Derived credentials allow common access card<br />

(CAC) and personal identity verification (PIV) based<br />

authentication via mobile devices, without requiring<br />

cumbersome, dedicated smart card readers.<br />

Centrify also helps federal organizations comply with<br />

a myriad of regulations. Centrify provides demonstrable<br />

compliance to Federal Information <strong>Security</strong> Management<br />

Act (FISMA) and best-practice guidance from<br />

agencies such as the Office of Management and Budget<br />

(OMB) and the National Institute of Standards and Technology<br />

(NIST). Below is a list of the federal regulations<br />

Centrify helps government agencies to address:<br />

• FISMA<br />

• HSPD-12<br />

• NIST-800 Series<br />

• OMB<br />

• PCI-DSS<br />

• HIPAA<br />

• CDM<br />

Additionally, Centrify leverages existing infrastructure to<br />

centrally secure and audit heterogeneous systems and<br />

applications. With a single point of administration<br />

for accounts, access controls, privileges and policy for<br />

systems and<br />

workstations, IT managers can implement security<br />

levels appropriate to their individual organization’s<br />

needs and<br />

more easily accomplish the reporting and auditing<br />

tasks required for certification and accreditation of their<br />

processes.<br />

Below are some of the federal certifications and<br />

accreditations Centrify helps government agencies to<br />

address:<br />

• Common Criteria-EAL2+<br />

• SOC II<br />

• FedRAMP<br />

• FIPS-140-2<br />

• DITSCAP<br />

• NIACAP<br />

• FDCC<br />

• DIACAP<br />

This entry deserves to win because Centrify’s platform<br />

helps government organizations control, audit and<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.centrify.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Centrify Identity Platform:<br />

https://www.centrify.com/why-centrify/centrify-identity-platform/<br />

Centrify Solutions for Federal Regulatory Compliance:<br />

https://www.centrify.com/solutions/federal-compliance/regulatory-compliance/<br />

Centrify Solutions for Federal Certification and Accreditation:<br />

https://www.centrify.com/solutions/federal-compliance/certifications/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Jenny Overell, Account Supervisor<br />

Finn Partners<br />

office: 415-249-6778<br />

cell: 925-878-5655<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Finn Partners<br />

101 Montgomery Street #1500<br />

San Francisco, CA 94104<br />

report on access to sensitive data while reducing complexity,<br />

keeping users productive, and addressing the<br />

specific requirements of key federal regulations. Centrify<br />

has an extensive history of delivering data center, cloud<br />

and mobile solutions for the federal market. Centrify is<br />

trusted by over 100 top government agencies, including<br />

the FDA, Raytheon, U.S. Army and U.S. Air Force.<br />

20 21


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Centrify Corporation<br />

<strong>2016</strong> Finalist<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Privileged Access Management Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

With the constant forward progress of technology and<br />

the major shift to cloud-based systems, government<br />

agencies require a modern approach to managing and<br />

securing privileged accounts. Centrify Privilege Service<br />

(CPS) addresses increasingly hybrid IT environments<br />

of on-premises and cloud-based systems, and closes today’s<br />

growing gap in security, visibility and control over<br />

privileged accounts. CPS provides security for modern<br />

government agencies – where IT is increasingly outside<br />

the firewall – with a secure cloud-based service that is<br />

easy to implement and delivers quick ROI.<br />

CPS is delivered as a modern, multi-tenant cloud<br />

service, available in 15 languages from 10 data centers<br />

across the world and with rich support for mobile<br />

devices. CPS is built on the proven Centrify Identity<br />

Platform, which powers the Centrify Identity Service,<br />

the industry’s first entirely cloud-based solution for<br />

integrated identity, mobility and Mac management. CPS<br />

also complements and extends the broad set of capabili-<br />

ties for identity consolidation, privilege management<br />

and privileged session auditing found in the flagship<br />

Centrify Server Suite by providing shared account<br />

password management for servers, network devices and<br />

Infrastructure-as-a-Service (IaaS).<br />

With CPS, government agencies minimize risks associated<br />

with privileged accounts – that are increasingly<br />

the focus of hackers and malicious insiders – by enforcing<br />

centralized control over who can access shared<br />

credentials. And by leveraging privileged session monitoring<br />

and access reporting, government agencies make<br />

compliance efforts for privileged accounts efficient and<br />

effective. Additionally, government agencies achieve a<br />

future-proofed identity and access management strategy.<br />

CPS offers numerous security capabilities for stakeholders<br />

in the IT chain of command. Highlights include<br />

the power to:<br />

• Centrally manage emergency access to all servers<br />

and network devices in break-glass scenarios<br />

• Grant secure, cloud-based access for remote and<br />

outsourced IT staff to servers and network<br />

devices, without giving VPN access to the full<br />

data center<br />

• Secure access to on-premises servers, network<br />

devices and Infrastructure-as-a-Service via bestin-class<br />

resource management, shared password<br />

management and privileged session monitoring<br />

capabilities<br />

This entry deserves to win because CPS is the most<br />

comprehensive and tightly integrated privileged identity<br />

management solution available today. It increases<br />

security, simplifies compliance and spans both cloud<br />

and data center infrastructure. CPS has also been wellreceived<br />

and successfully deployed in numerous government<br />

IT infrastructures. By utilizing a pay-as-you-go<br />

cloud pricing model, CPS implementation<br />

has resulted in dramatically<br />

faster ROI than legacy<br />

systems.<br />

Centrify has an extensive history<br />

of delivering data center,<br />

cloud and mobile solutions for<br />

the federal market. Centrify is<br />

trusted by over 100 top government<br />

agencies, including the<br />

FDA, Raytheon, U.S. Army and<br />

U.S. Air Force.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.centrify.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Centrify Privilege Service product overview:<br />

https://www.centrify.com/products/privilege-service/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Elise Vue, Senior Account Executive<br />

Finn Partners<br />

office: (415) 249 -6767<br />

cell: (415) 654-8753<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Finn Partners<br />

101 Montgomery Street #1500<br />

San Francisco, CA 94104<br />

22 23


<strong>2016</strong><br />

illusive networks<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Endpoint Detection and Response Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

illusive networks’ premise is that “you cannot keep applying<br />

the same approach hoping for a different result”.<br />

It tackles cyber security from a different angle - the<br />

perspective of the attackers. Focusing on the actors of<br />

the attack, rather than just their instruments, it exploits<br />

their vulnerabilities, changing the asymmetry of cyber<br />

warfare.<br />

illusive networks pioneered a new type of defensedeception<br />

based cybersecurity. Its patent pending<br />

Deceptions Everywhere ® technology is a deception<br />

management system (DMS) that neutralizes targeted<br />

attacks and Advanced Persistent Threats (APT). It distributes,<br />

monitors and continuously manages deceptions by<br />

weaving a deceptive layer over the entire network. This<br />

means that every endpoint, server and network component<br />

is coated with deceptions. The moment an attacker<br />

penetrates the network, they are in an ‘illusive’ world<br />

where all the data is unreliable.<br />

Alternative ‘Solutions’<br />

Before Deceptions Everywhere, enterprises were<br />

relying on honeypot vendors. Honeypots have a low<br />

detection rate, high level of false positives, are easily<br />

traceable, hard to deploy and complicated to maintain.<br />

They look for malware, but build passive honeypots that<br />

the attackers may or may not stumble upon.<br />

Illusive’s deceptions change dynamically over time<br />

and best fit the environment. Highly dynamic, scalable<br />

and effective, illusive differs from its competitors:<br />

• identifies and visualizes attack risks before the<br />

attack takes place<br />

• visualizes where deceptions are deployed across<br />

the network<br />

• visualizes incident alert location on a map which<br />

draws an entire attack campaign,<br />

• DMS is self contained and does not rely on any<br />

external tools<br />

Deceptions Everywhere technolog y includes:<br />

Attacker View - IT security professionals view their<br />

network from an attacker’s perspective, visualizing<br />

attack paths. Unlike mapping software, it shows attack<br />

vectors found on each machine, and how attackers can<br />

navigate the network to reach critical assets, allowing<br />

security strategies to be adapted to mitigate against attacks.<br />

Advanced Ransomware Guard - Automatically blocks<br />

the ransomware operation at the source hosts, alerts the<br />

defenders and also diverts it to encrypt phony or false<br />

targets. Once ransomware attempts to access a network<br />

or move laterally towards strategic assets, it immediately<br />

detects the specific action, neutralizing the attack immediately<br />

and automatically.<br />

Wire Transfer Guard - The first cyber-deceptiondedicated<br />

solution built to protect financial networks.<br />

It effectively detects, reports on and mitigates targeted<br />

attacks that pose high risk of financial and strategic damage<br />

to financial institutions globally.<br />

Additional benefits:<br />

No more ‘false positive’ alerts - attackers act on false<br />

information, are instantly detected.<br />

Real-time forensics - Actionable breach report provides<br />

real-time forensic information needed to contain<br />

an attack “in its tracks”.<br />

Low total cost of ownership - Users are not aware of<br />

deceptions that are deployed and managed in an agentless,<br />

low-fingerprint manner.<br />

Conclusion<br />

Deceptions Everywhere has detected many advanced<br />

attackers as they tried to move laterally during an APT or<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.illusivenetworks.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

illusive networks recently released the first cyber deception<br />

technology to protect wire transfer networks in financial<br />

institutions. Wire Transfer Guard detects, reports and mitigates<br />

targeted attacks that pose high risk of financial and strategic<br />

damage to financial institutions worldwide.<br />

https://www.illusivenetworks.com/press-releases/<br />

illusive-networks-wire-transfer-guard-first-cyberdeception-technology-protecting-wire-transferbanking-networks-against-advanced-attacks-nowavailable<br />

More information on illusive networks:<br />

https://www.illusivenetworks.com/media-kit<br />

Description:<br />

http://www.<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Shlomo Touboul, CEO<br />

illusive networks<br />

office: Israel: + 972-54-4227780<br />

U.S. cell: 1-248-797-1414<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

illusive networks<br />

7 Tozeret Haaretz St., Tel Aviv, Israel 6789104<br />

and<br />

25 West 36th Street, 11th Floor, New York, NY 10018<br />

Ransomware attack, thereby saving the customers<br />

great losses. The attacker view also showed all the possible<br />

attack vectors - including numerous attack paths<br />

that were hidden to the client - allowing customers to<br />

mitigate immediate risks, demonstrating real return on<br />

investment.<br />

24 25


<strong>2016</strong><br />

Wombat <strong>Security</strong> Technologies<br />

<strong>2016</strong> Finalist<br />

Solution: CyberStrength Assessment Tool<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Compliance/Vulnerability Assessment Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Wombat is dedicated to creating the tools businesses<br />

need to educate their employees on best security<br />

practices. CyberStrength is one of these tools. It was<br />

launched in 2013 and has since revolutionized the<br />

concept of employee knowledge assessments, giving<br />

breadth and depth to all areas of a security training program.<br />

The scenario-based CyberStrength format offers a<br />

less invasive way to evaluate knowledge levels and use<br />

that information to plan a cybersecurity education plan<br />

that will be the most effective at managing end-user risk.<br />

CyberStrength is part of the Assess component of<br />

Wombat’s Continuous Training Methodology. Organizations<br />

that have used this cyclical, ongoing approach to<br />

security awareness and training have realized up to a<br />

90% reduction in successful external phishing attacks<br />

and malware infections. Moreover, CyberStrength offers<br />

a library of more than 150 questions in ten categories.<br />

International organizations are able to use translated<br />

content to evaluate employees in their native languages,<br />

and administrators can create custom questions to<br />

assess knowledge of company policies or compliancerelated<br />

issues. In addition, Wombat developed seven<br />

Predefined CyberStrength options to help administrators<br />

streamline the evaluation process. Additionally,<br />

security professionals can automatically assign follow-up<br />

training for end users whose assessment results show a<br />

gap in understanding that could equate to an increased<br />

risk to organizational security.<br />

CyberStrength is the first tool of its kind. It enables<br />

businesses to create, administer, and analyze the results<br />

of organization-wide cybersecurity knowledge evaluations.<br />

Furthermore, its ability to identify areas of susceptibility<br />

beyond phishing attacks supports Wombat’s<br />

vision of an end-to-end security solution.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.wombatsecurity.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.wombatsecurity.com/security-education/security-awareness-knowledge-assessment<br />

YouTube video:<br />

https://www.youtube.com/watch?v=jBnzLGupBG8<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Dasha (Daria) Ivanova, Account Coordinator<br />

SHIFT Communications<br />

office: 512-792-2543<br />

cell: 713-705-0158<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SHIFT Communications<br />

200 E 6th Street, #202<br />

Austin, TX 78701<br />

26 27


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Wombat <strong>Security</strong> Technologies<br />

<strong>2016</strong> Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Email <strong>Security</strong> and Integrity Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Solution: PhishAlarm Analyzer (software companion<br />

to PhishAlarm, an email analysis tool developed by<br />

Wombat <strong>Security</strong> Technologies)<br />

Launched in February <strong>2016</strong> and generally available<br />

since July, PhishAlarm Analyzer is a software-based<br />

phishing threat analysis tool that uses machine learning<br />

to identify and prioritize reported phishing emails for<br />

incident response teams. It is a companion to Wombat’s<br />

PhishAlarm email reporting button, which is a component<br />

of the company’s ThreatSim simulated phishing<br />

assessment tool.<br />

One of the main advantages of this tool is the ability<br />

to apply machine learning techniques to identify<br />

potential threats and prioritize reported messages<br />

accordingly. Its rapid identification and categorization<br />

of suspicious messages allows info security officers and<br />

security response teams to isolate and address phishing<br />

emails that have slipped past email filters, including<br />

zero-hour attacks. Another advantage of the tool is the<br />

ability to scan each reported email and establish risk levels<br />

based on data gathered from real-world phishing and<br />

spear phishing attacks. In contrast, competing solutions<br />

of this type only consider an end users’ ‘trustworthiness’<br />

and ‘accuracy’ in identifying threats, an approach<br />

that negatively impacts the reliability of results given it<br />

can take months or even years to precisely judge users’<br />

reporting abilities.<br />

PhishAlarm Analyzer helps businesses educate their<br />

employees on best security practices. Key benefits<br />

include rapid scanning, consolidation of email notifications,<br />

multiple implementation options, easy-to-use<br />

references, and targeted routing of reports. PhishAlarm<br />

Analyzer does more than just rank emails and alert response<br />

teams. It also provides an HTML research report<br />

with each categorized message, alerting designated staff<br />

to the sources of the IOCs that are present in the email.<br />

This saves considerable time and effort, and allows security<br />

teams to more effectively manage their resources<br />

and target the most credible and imminent threats<br />

within their email systems.<br />

PhishAlarm Analyzer is a prime example of the advantages<br />

of Wombat’s unique Continuous Training Methodology<br />

allowing infosec officers and security response<br />

teams to isolate and address phishing emails that have<br />

slipped past email filters or unaware end users, including<br />

zero-hour attacks.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.wombatsecurity.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Overview of the product (Blog Post):<br />

https://info.wombatsecurity.com/blog/phishalarmanalyzer-prioritizes-reported-emails-for-faster-remediation<br />

https://www.wombatsecurity.com/security-education/phishalarm-and-analyzer<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Dasha (Daria) Ivanova, Account Coordinator<br />

SHIFT Communications<br />

office: 512-792-2543<br />

cell: 713-705-0158<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SHIFT Communications<br />

200 E 6th Street, #202<br />

Austin, TX 78701<br />

28 29


<strong>2016</strong><br />

HID Global<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.hidglobal.com<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Andrea Lloyd, Manager, Corporate Communications<br />

HID Global<br />

office: +1 512 776 9233<br />

cell: +1 512 965 2341<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

alloyd@hidglobal.com<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Identity Management Platform<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

HID Global is the first to enable end-to-end identity access<br />

management solution across both physical and IT<br />

resources. The HID PIV (Personal Identity Verification)<br />

solutions span the full range of identity proofing and<br />

lifecycle management capabilities to establish, create,<br />

use, and manage a secure credential with a simplified<br />

path to compliance. HID PIV leverages the same government-strength<br />

security standards that have already been<br />

deployed to more than seven million people across<br />

the world. Organizations benefit from the ecosystem<br />

created by this large footprint, with many applications,<br />

operating systems, and devices natively supporting PIV<br />

credentials.<br />

This one of a kind solution provides governments<br />

and regulated industries an easy to deploy, multi-factor<br />

authentication solution. It secures access to networks,<br />

cloud applications and facilities to prevent breaches and<br />

achieve compliance with PIV, PIV-I, NIST Level of Assurance<br />

4 (LoA4) and equivalent mandates, policies and<br />

guidelines.<br />

Benefits:<br />

• Comprehensive <strong>Security</strong> and Trust – HID PIV<br />

leverages existing standards and extends it to<br />

facilities access, systems, networks, and<br />

applications resulting in a better security position.<br />

• Simplified User Experience – By incorporating<br />

more capabilities into a single smart card or USB,<br />

users have fewer credentials to remember in order<br />

to get access to what they need to do their jobs,<br />

and are less likely to circumvent your controls.<br />

• Easier Deployment and Management – The<br />

components of HID PIV are designed to work<br />

seamlessly together, so it is faster to get up and<br />

running, and easier to manage over time.<br />

• A Complete System – HID PIV delivers the<br />

entire PIV management process from establishing<br />

identity, to credential creation and issuance,<br />

synchronization of connected systems, and<br />

credential revocation.<br />

HID PIV is available in two options – Enterprise and<br />

Express, which includes the following:<br />

• Flexible identity proofing up to NIST Identity<br />

Assurance Level 3 requirements<br />

• ActivID ® Credential Management System (CMS)<br />

for secure management of credential deployment.<br />

• Smart cards and USB dongles supporting up to<br />

NIST Authenticator Level 3; proximity, iCLASS and<br />

Seos ® combo credential technologies; and ActivID<br />

CMS applets<br />

• Credentials support one time passwords (OTPs),<br />

biometrics data and HID’s IdenTrust digital<br />

certificates used by the US Federal <strong>Government</strong><br />

HID PIV Enterprise also includes the company’s Quantum<br />

Secure SAFE platform, a Physical Identity and<br />

Access Management (PIAM) software solution that<br />

provides the bridge between physical and IT security<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

HID Global<br />

611 Center Ridge Drive<br />

Austin, TX 78753<br />

systems. The SAFE Platform augments HID PIV Enterprise<br />

with a variety of convenient, unified access control<br />

capabilities that deliver a more comprehensive view<br />

across otherwise disparate physical access control and<br />

visitor, tenant and contractor management systems,<br />

while also providing valuable reporting and predictive<br />

risk analytics capabilities.<br />

For maximum ease of procurement, deployment<br />

and maintenance, customers can take advantage of the<br />

full HID solution or leverage existing third party components<br />

to maximize existing investments. The HID<br />

PIV solution helps organizations improve their security<br />

posture, comply with mandates, improve the user experience<br />

and is easier to procure, deploy and maintain.<br />

30 31


<strong>2016</strong><br />

Identiv<br />

<strong>2016</strong> Finalist<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best User & Entity Behavior Analytics (UEBA) Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Federal agencies are feeling pressured to adopt government-wide<br />

Federal Identity, Credential, and Access<br />

Management (FICAM) compliant physical access control<br />

systems (PACS). Identiv’s Hirsch government FICAM<br />

solution offers a true end-to-end HSPD-12 solution that<br />

eliminates the need for expensive third-party credential<br />

management hardware. The net benefit is an overall solution<br />

that is more secure, faster, and less expensive to<br />

deploy and authorize access than first-generation FICAM<br />

solutions.<br />

Identiv’s Hirsch Velocity Certificate Service is compatible<br />

with existing Velocity systems running Velocity 3.6<br />

after application of a feature pack. All existing systems<br />

have the ability to be upgraded through software updates.<br />

Identiv’s Professional Services Group (PSG) can<br />

also provide transition planning support to upgrade<br />

existing systems. FISMA, COOP, and enterprise PACS<br />

solutions are also available.<br />

Identiv’s Secure Network Interface Board 3 (SNIB3)<br />

is an expansion component update for Hirsch Mx and<br />

DIGI*TRAC Controllers. It is a sophisticated, secure<br />

communication device that has dedicated processors to<br />

efficiently handle encryption and management operations.<br />

SNIB3 is used to manage PKI certificate data for<br />

door access as provisioned by Velocity. Using FIPS 140-2<br />

certified encryption technology, SNIB3 serves as the<br />

communication hub from controller to Velocity using a<br />

secure TCP/IP protocol.<br />

Identiv’s RS485 Reader Expansion Board (RREB)<br />

is a unique reader communication device that installs<br />

onto the expansion cable of Hirsch Mx and DIGI*TRAC<br />

Controllers and features eight RS-485 communication<br />

ports, capable of supporting 16 readers on eight doors.<br />

The RREB makes it possible to have extremely high data<br />

rates with up to 16 PIV smart card readers while using<br />

Open Supervised Device Protocol (OSDP).<br />

Identiv’s uTrust TS <strong>Government</strong> Readers are the industry’s<br />

most flexible and secure intelligent door reader<br />

endpoints, enabling agencies to deploy a highly secure<br />

U.S. government FICAM CAK at a fraction of the cost<br />

of competing solutions. ScramblePad and static keypad<br />

models are available. The readers have RS-485 and<br />

Wiegand connections, support PoE power, and can be<br />

configured to support thousands of different card technologies.<br />

Existing uTrust TS <strong>Government</strong> Readers are<br />

flash upgradeable to enable the FICAM solution without<br />

needing to replace current readers.<br />

In summary, Identiv’s FICAM solution is faster and<br />

less expensive. It provides customers a low-cost, simple<br />

to deploy, secure solution for FICAM compliance. The<br />

time required to upgrade existing Hirsch Velocity PACS<br />

is significantly less than competitor’s solutions, allowing<br />

federal agencies to meet rapidly approaching compliance<br />

deadlines. The time and cost to deploy new systems<br />

or transition from another system is offered at the<br />

same extreme value as other Hirsch solutions.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

identiv.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Identiv’s End-to-End Federal Identity, Credential, and Access<br />

Management (FICAM) Solution was developed to implement<br />

a simple, affordable FICAM-compliant solution simply with<br />

optimal performance:<br />

identiv.com/ficam<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Anja Pellegrino, Sr. Content Manager<br />

Identiv<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

apellegrino@identiv.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Identiv Federal Headquarters<br />

2425 Wilson Blvd., Suite 325<br />

Arlington, VA 22201<br />

32 33


<strong>2016</strong><br />

Identiv<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Physical/Logical Privileged Access Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Federal agencies are feeling pressured to adopt government-wide<br />

Federal Identity, Credential, and Access<br />

Management (FICAM) compliant physical access control<br />

systems (PACS). Identiv’s Hirsch government FICAM<br />

solution offers a true end-to-end HSPD-12 solution that<br />

eliminates the need for expensive third-party credential<br />

management hardware. The net benefit is an overall solution<br />

that is more secure, faster, and less expensive to<br />

deploy and authorize access than first-generation FICAM<br />

solutions.<br />

Identiv’s Hirsch Velocity Certificate Service is compatible<br />

with existing Velocity systems running Velocity 3.6<br />

after application of a feature pack. All existing systems<br />

have the ability to be upgraded through software updates.<br />

Identiv’s Professional Services Group (PSG) can<br />

also provide transition planning support to upgrade<br />

existing systems. FISMA, COOP, and enterprise PACS<br />

solutions are also available.<br />

Identiv’s Secure Network Interface Board 3 (SNIB3)<br />

is an expansion component update for Hirsch Mx and<br />

DIGI*TRAC Controllers. It is a sophisticated, secure<br />

communication device that has dedicated processors to<br />

efficiently handle encryption and management operations.<br />

SNIB3 is used to manage PKI certificate data for<br />

door access as provisioned by Velocity. Using FIPS 140-2<br />

certified encryption technology, SNIB3 serves as the<br />

communication hub from controller to Velocity using a<br />

secure TCP/IP protocol.<br />

Identiv’s RS485 Reader Expansion Board (RREB)<br />

is a unique reader communication device that installs<br />

onto the expansion cable of Hirsch Mx and DIGI*TRAC<br />

Controllers and features eight RS-485 communication<br />

ports, capable of supporting 16 readers on eight doors.<br />

The RREB makes it possible to have extremely high data<br />

rates with up to 16 PIV smart card readers while using<br />

Open Supervised Device Protocol (OSDP).<br />

Identiv’s uTrust TS <strong>Government</strong> Readers are the industry’s<br />

most flexible and secure intelligent door reader<br />

endpoints, enabling agencies to deploy a highly secure<br />

U.S. government FICAM CAK at a fraction of the cost<br />

of competing solutions. ScramblePad and static keypad<br />

models are available. The readers have RS-485 and<br />

Wiegand connections, support PoE power, and can be<br />

configured to support thousands of different card technologies.<br />

Existing uTrust TS <strong>Government</strong> Readers are<br />

flash upgradeable to enable the FICAM solution without<br />

needing to replace current readers.<br />

In summary, Identiv’s FICAM solution is faster and<br />

less expensive. It provides customers a low-cost, simple<br />

to deploy, secure solution for FICAM compliance. The<br />

time required to upgrade existing Hirsch Velocity PACS<br />

is significantly less than competitor’s solutions, allowing<br />

federal agencies to meet rapidly approaching compliance<br />

deadlines. The time and cost to deploy new systems<br />

or transition from another system is offered at the<br />

same extreme value as other Hirsch solutions.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

identiv.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Identiv’s End-to-End Federal Identity, Credential, and Access<br />

Management (FICAM) Solution was developed to implement<br />

a simple, affordable FICAM-compliant solution simply with<br />

optimal performance:<br />

identiv.com/ficam<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Anja Pellegrino, Sr. Content Manager<br />

Identiv<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

apellegrino@identiv.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Identiv Federal Headquarters<br />

2425 Wilson Blvd., Suite 325<br />

Arlington, VA 22201<br />

34 35


<strong>2016</strong><br />

Wombat <strong>Security</strong> Technologies<br />

<strong>2016</strong> Finalist<br />

CyberStrength Assessment Tool<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Compliance/Vulnerability Assessment Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Wombat is dedicated to creating the tools businesses<br />

need to educate their employees on best security<br />

practices. CyberStrength is one of these tools. It was<br />

launched in 2013 and has since revolutionized the<br />

concept of employee knowledge assessments, giving<br />

breadth and depth to all areas of a security training program.<br />

The scenario-based CyberStrength format offers a<br />

less invasive way to evaluate knowledge levels and use<br />

that information to plan a cybersecurity education plan<br />

that will be the most effective at managing end-user risk.<br />

CyberStrength is part of the Assess component of<br />

Wombat’s Continuous Training Methodology. Organizations<br />

that have used this cyclical, ongoing approach to<br />

security awareness and training have realized up to a<br />

90% reduction in successful external phishing attacks<br />

and malware infections. Moreover, CyberStrength offers<br />

a library of more than 150 questions in ten categories.<br />

International organizations are able to use translated<br />

content to evaluate employees in their native languages,<br />

and administrators can create custom questions to<br />

assess knowledge of company policies or compliancerelated<br />

issues. In addition, Wombat developed seven<br />

Predefined CyberStrength options to help administrators<br />

streamline the evaluation process. Additionally,<br />

security professionals can automatically assign follow-up<br />

training for end users whose assessment results show a<br />

gap in understanding that could equate to an increased<br />

risk to organizational security.<br />

CyberStrength is the first tool of its kind. It enables<br />

businesses to create, administer, and analyze the results<br />

of organization-wide cybersecurity knowledge evaluations.<br />

Furthermore, its ability to identify areas of susceptibility<br />

beyond phishing attacks supports Wombat’s<br />

vision of an end-to-end security solution.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.wombatsecurity.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.wombatsecurity.com/security-education/security-awareness-knowledge-assessment<br />

YouTube video:<br />

https://www.youtube.com/watch?v=jBnzLGupBG8<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Daria Ivanova, Account Coordinator<br />

SHIFT Communications<br />

office: 512-792-2543<br />

cell: 713-705-0158<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

divanova@shiftcomm.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SHIFT Communications<br />

200 E 6th Street, #202<br />

Austin, TX 78701<br />

36 37


<strong>2016</strong><br />

Forcepoint<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Network <strong>Security</strong>/Enterprise Firewall<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Forcepoint Stonesoft ® Next Generation Firewall<br />

Forcepoint’s network security solution Stonesoft® Next<br />

Generation Firewall (NGFW) connects and secures distributed<br />

government agency offices, branches and cloud<br />

systems with the industry’s greatest ease, efficiency, and<br />

reliability.<br />

Stonesoft is designed for government agencies from<br />

the ground up to enable interoperability between multiple<br />

organizations to securely connect people and data<br />

everywhere the mission takes them – from inside headquarters<br />

out to the field and up to the cloud.<br />

With Stonesoft, agencies centrally deploy, monitor<br />

and update thousands of firewalls and intrusion prevention<br />

systems to dramatically reduce administrative<br />

burdens and costs. Stonesoft’s unique high-availability<br />

architecture and Smart Policy system is scalable and<br />

resilient at all levels, practically eliminating downtime<br />

while boosting performance.<br />

Most of all, Forcepoint excels at both networking and<br />

security. As the industry’s pioneer in Advanced Evasion<br />

Technique (AET) defenses and proxy technologies for<br />

mission-critical applications, we’re relied upon to protect<br />

many of the most sensitive networks and data.<br />

Stonesoft delivers superior networking and security,<br />

so agencies can be more:<br />

• Effective – The Stonesoft <strong>Security</strong> Management<br />

Center (SMC) slashes the complexity and costs of<br />

creating and managing networks of thousands of<br />

NGFWs and IPSs – from central command centers<br />

out to remote locations and up into the cloud.<br />

• Efficient – Our high-availability architecture is<br />

unmatched, providing more scalability, longer<br />

lifetime, and lower OpEx while eliminating<br />

downtime.<br />

• Secure – We excel at both networking and security<br />

and our proxy technology protects the most sensitive<br />

networks in the world.<br />

In November of <strong>2016</strong>, NSS Labs gave Stonesoft their<br />

highest Next-Generation Firewall (NGFW) rating<br />

“Recommended” four years in a row and also a “Recommended”<br />

rating for Next-Generation Intrusion Prevention<br />

System (NGIPS) in <strong>2016</strong>, with a perfect record of<br />

blocking advanced evasions.<br />

Productivity in a government environment comes<br />

from visibility through correlation, extremely detailed<br />

overviews and reporting capabilities. Stonesoft not only<br />

manages and correlates engine traffic and feeds, it monitors<br />

third party devices, and integrates with endpoint<br />

client agents. This ensures a full picture of point-topoint<br />

analytics for an agency’s network security environment.<br />

Stonesoft’s mission critical features include:<br />

• Robust <strong>Security</strong> – Enable 16 node active-active<br />

firewall clustering to further increase uptime and<br />

speeds and feeds on daily traffic and VPNs, while<br />

ensuring smart validity checks to administrative<br />

changes.<br />

• Unique Proxy Functionality – Within the Stonesoft<br />

Management Console (SMS) leverage advanced<br />

levels of inspection control with attributes,<br />

connection parameters and commands for specific<br />

proxies.<br />

• Plug-and-Play Deployment – Deploy Stonesoft<br />

NGFW instantly at remote sites without sending a<br />

technician and without shutting down missioncritical<br />

networks affecting national security.<br />

• Simple, Precise Firewall Policies – Avoid errors and<br />

security holes with Smart Policies that are easy to<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.forcepoint.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Forcepoint Stonesoft ® NGFW: Optimize and scale network<br />

security:<br />

https://www.forcepoint.com/product/network-security/forcepoint-stonesoft-next-generation-firewall<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Jeff Hunter, Federal Product Marketing Manager<br />

Forcepoint<br />

office: 1-703-537-3969<br />

cell: 1-703-989-1686<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

jeff.hunter@forcepoint.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Forcepoint<br />

12950 Worldgate Dr., Ste. 600<br />

Herndon, VA 20170<br />

comprehend and more efficient to maintain.<br />

• Update Without Service Windows – Push new<br />

policies and updates without downtime for the most<br />

critical networks.<br />

• Unmatched <strong>Security</strong> – Stonesoft is the only security<br />

solution to protect against highly sophisticated and<br />

dynamic AETs for the most mission-critical<br />

applications.<br />

• Dynamic Agility – Use the same software for a<br />

variety of protection roles.<br />

Stonesoft is the premier solution for government agencies<br />

looking for the highest level of network security in<br />

complex and mission-critical environments.<br />

38 39


<strong>2016</strong><br />

Waratek<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Application <strong>Security</strong> Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The majority of government agencies still run customdeveloped,<br />

mission critical applications on out-of-date<br />

versions of Java. Most of these applications cannot be<br />

taken offline to install updates, and the quarterly frequency<br />

of critical patch updates overwhelms IT staff.<br />

Waratek has developed a disruptive new approach by<br />

virtualization-based to application security called Runtime<br />

Application Self Protection (RASP). This approach<br />

makes enterprise applications self-protecting by providing<br />

transparent, secure RASP containers for web applications<br />

deployed in on-premises datacenters and cloud<br />

environments, protecting new and legacy applications<br />

without the need to make any code changes or impacting<br />

application performance. Waratek delivers out of<br />

the box protection for enterprise applications and data<br />

from logic attacks like SQL Injection, network attacks,<br />

unpatched vulnerabilities at runtime, and unknown<br />

attacks.<br />

Waratek monitors, detects and blocks threats from<br />

within the Java Runtime Environment (i.e. JVM) in realtime,<br />

to enable applications to self-protect from the inside<br />

out. With Waratek, organizations gain visibility into<br />

malicious activity, enforce security policies and virtually<br />

patch vulnerabilities at runtime. The platform mitigates<br />

against vulnerabilities in legacy application platforms,<br />

third party and open source code, and effectively counters<br />

“zero day” malware. Waratek automatically modernizes<br />

any web application running on a legacy version of<br />

Java by updating it with all the security and performance<br />

improvements inherent to the Java 8 OS without changing<br />

even one line of code or performing a restart.<br />

Unlike other RASP solutions, Waratek uses a virtualization-based<br />

approach to create secure containers for<br />

protected applications. As a result, it does not require<br />

any code changes, or hardware and does not impact the<br />

performance of the application. With Waratek, all future<br />

routine and emergency security patches can be applied<br />

virtually without taking the application out of production.<br />

Waratek’s unique virtualization-based approach<br />

eliminates the need for enterprises to re-write or modify<br />

their applications, which significantly reduces the cost<br />

of ownership compared to traditional RASP products.<br />

Meanwhile, Waratek protects up to 98 percent of an<br />

application’s attack surface from known and unknown<br />

vulnerabilities without generating false positives by<br />

monitoring activity within the JVM in real-time. This<br />

eliminates the constant tuning and rule-writing associated<br />

with web application firewalls. In addition, Waratek<br />

can virtually patch applications that cannot be patched<br />

or taken out of production for patching, using its virtual<br />

patching capabilities. These combined capabilities<br />

significantly reduce total cost of ownership compared<br />

to other web application security products. Finally,<br />

since Waratek creates a secure container within the Java<br />

Runtime Environment, it can protect an infinite number<br />

of applications without introducing any scalability,<br />

performance degradation, management or configuration<br />

issues.<br />

According to Gartner Inc.’s Top 10 <strong>Security</strong> Predictions<br />

<strong>2016</strong>, by 2020, 40 percent of enterprises will<br />

secure developed applications by adopting application<br />

security self-testing, self-diagnosing and self-protection<br />

technologies.<br />

Gartner recommends companies adopt runtime application<br />

self protection (RASP).<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.waratek.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

A short video depicting the technology:<br />

https://youtu.be/z8PRaAE4Y9E?rel=0<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Marc Gendron Public Relations<br />

office: 781-237-0341<br />

cell: 617-877-7480<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron Public Relations<br />

190 Lower County Road<br />

West Harwich, MA 02671<br />

• Most Valuable Product in Computer Technology<br />

Review CTR MVP Awards 2015<br />

• SIIA NextGen winner 2015<br />

• SIIA CODiE finalist 2015<br />

• Cyber Defense Magazine Infosec Leader 2015<br />

• CRN Top 20 Coolest Cloud <strong>Security</strong> Vendors For<br />

<strong>2016</strong><br />

Customer case examples:<br />

The company has garnered recognition and awards, A Global Bank inventoried hundreds of internal applications,<br />

and found a multitude of Java versions for which<br />

including:<br />

• Innovation Sandbox winner of Most Innovative quarterly releases of security vulnerabilities is commonplace.<br />

A traditional upgrade or patching approach<br />

Company, RSA Conference 2015<br />

• CRN Top 20 Coolest Cloud <strong>Security</strong> Vendors For was unfeasible. Even if it were, it would have imposed<br />

<strong>2016</strong> Continued on next page<br />

40 41


a huge cost and operational burden on the business,<br />

while impacting the bank’s agility and customer responsiveness.<br />

The Bank integrated Waratek’s security technology<br />

into their application hosting platform. This resolved<br />

the Java patching issue, as well as remediated other<br />

issues such as SQL Injection attacks, in a manner that<br />

is transparent to the applications. The net result was a<br />

dramatic reduction and avoidance of security patching<br />

costs, while improving security and preserving the agility<br />

of the organization.<br />

The centralized virtual patching capabilities provided<br />

by Waratek across hundreds of applications eliminated<br />

the need for the bank’s application development to<br />

upgrade to new versions of Java along with the associated<br />

testing and deployment activities. This saves time<br />

and money, and reduces business impact by minimising<br />

application downtime. It also enables the bank to<br />

focus on improving its applications and infrastructure to<br />

better serve customers and shareholders. With Waratek,<br />

the bank has a solution to a difficult security problem<br />

which significantly reduces its risk and exposure to data<br />

breaches.<br />

42 43


<strong>2016</strong><br />

Claroty<br />

<strong>2016</strong> Finalist<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Industrial Cybersecurity Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Claroty exited stealth mode at the right time, with the<br />

right team and the right technology to leverage the<br />

burgeoning, yet underserved market for Operational<br />

Technology (OT) security – a market Gartner predicts<br />

will double by 2020.<br />

Vendors have attempted to tackle industrial control<br />

system (ICS) cybersecurity challenges twice previously:<br />

first with legacy IT security products, and then with IT<br />

point solutions retrofitted for ICS environments. Neither<br />

approach addressed core ICS cybersecurity issues;<br />

did not work in the very different ICS environment; and<br />

did not foster the necessary dialogue between OT and<br />

IT teams that is essential for effective OT security. Everything<br />

about OT – from protocols to staff – is different<br />

and requires technology specifically designed for that<br />

environment. Claroty was founded not just to bridge the<br />

gap between OT and IT, but with a mission to secure<br />

and optimize the industrial control networks that run<br />

the world.<br />

Launching in September with $32 million in venture<br />

capital, Claroty is the most substantially funded<br />

ICS cybersecurity startup. The company boasts an elite<br />

management team with deep experience in both IT and<br />

OT disciplines. And the Claroty Platform – born from<br />

this combined IT and OT expertise – is supported by<br />

an unrivaled ICS security research organization that<br />

comprises the “top 1% of the 1%” from a special Israeli<br />

Defense Force cyberunit.<br />

Purpose-built for OT environments, the Claroty<br />

Platform is designed to safely monitor ICS, SCADA and<br />

other critical networks. It uncovers previously hidden<br />

issues and alerts cybersecurity teams and system operators<br />

to malicious attacks and process integrity issues<br />

that may impact industrial operations. Claroty generates<br />

context-rich alerts, summarizing multiple associated<br />

events into a single robust notification for rapid<br />

investigation and response, and improved operational<br />

resilience. The Platform’s other differentiating features<br />

include: deeper visibility across all OT layers; broadest<br />

protocol coverage; superior anomaly and change detection;<br />

continuous, real-time monitoring; and safe, “passive”<br />

deep packet inspection.<br />

Notably, Claroty achieved several significant customer<br />

milestones well before its September launch. Securing<br />

multiple seven-figure deals, the Claroty Platform has<br />

been implemented in complex enterprise-class networks<br />

across dozens of industry verticals for more than a year.<br />

Underscoring this early customer success, a CISO from<br />

a global Fortune 100 organization explains his engagement<br />

with Claroty: “We are using Claroty to add security<br />

monitoring to our control systems around the world<br />

– an important part of our business where security was<br />

not previously thought of or architected in. We selected<br />

Claroty to give us greater visibility into the shop floor<br />

environment – both the assets that are there and the<br />

activities taking place. Equipped with this additional<br />

visibility we are able to increase productivity and make<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.claroty.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Claroty Solution Brief:<br />

https://s3.amazonaws.com/claroty-public/Claroty_<br />

Solution_Brief.pdf<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Carro Halpin, Account Executive<br />

CHEN PR<br />

office: 781-672-3132<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

chalpin@chenpr.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CHEN PR<br />

71 Summer Street, Penthouse<br />

Boston, MA 02110<br />

process improvements in addition to enhance security.”<br />

Additionally, market research analysts are lauding<br />

Claroty’s approach. In April, Gartner named Claroty<br />

a “Cool Vendor” in the publication “Cool Vendors<br />

in Smart City Application Solutions, <strong>2016</strong>.” The firm<br />

noted that what makes the company cool is the Claroty<br />

Platform, “which detects suspicious and/or anomalous<br />

system activity within industrial environments in realtime<br />

for rapid mitigation, a requirement for most eventdriven<br />

industrial systems.”<br />

44 45


<strong>2016</strong><br />

CyberArk<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Continuous Monitoring and Mitigation Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Privileged account protection and threat detection are<br />

at the center of many federal requirements designed to<br />

secure agencies from both internal and external threats.<br />

Third-party contractors, like Harold Martin and Edward<br />

Snowden, add another significant layer of complexity.<br />

Contractors are typically not controlled by an organization’s<br />

internal policies, yet they often have the same – or<br />

greater – levels of privileged access to internal networks<br />

and information.<br />

The CyberArk Privileged Account <strong>Security</strong> Solution<br />

offers proactive protection of privileged credentials and<br />

threat detection of privileged account activities, while also<br />

enabling federal organizations to respond to advanced<br />

threats. Proactive protection includes the secure storage<br />

and management of privileged credentials, monitoring<br />

and isolation of privileged account sessions, and the<br />

enforcement of least privilege and application control at<br />

the endpoint. The CyberArk solution also features targeted<br />

analytics and the ability to analyze network traffic to better<br />

detect indications of an attack early in the lifecycle, includ-<br />

ing credential theft, lateral movement and privilege escalation.<br />

Incident response teams use CyberArk to quickly<br />

identify threats and shut down in-progress attacks.<br />

Specifically, with its privileged threat analytics capabilities,<br />

CyberArk enables government entities to dramatically<br />

shorten an attacker’s window of opportunity and reduce<br />

damage; rapidly detect attacks with analytics based on<br />

built-in and continuously-updated algorithms; prioritize<br />

incidents that require immediate attention by conducting<br />

event correlation and raising the risk score on critical incidents;<br />

adapt threat detection to a changing risk environment<br />

with machine learning algorithms that continuously<br />

adjust baseline behavior profiles as authorized behavior<br />

changes over time; and automatically respond to a suspected<br />

stolen privileged credential to stop an attacker’s<br />

movement and accelerate remediation.<br />

With its privileged session monitoring capabilities, CyberArk<br />

can isolate, monitor, record and control privileged<br />

sessions on critical systems including Unix and Windowsbased<br />

systems, databases and virtual machines to meet<br />

specific Federal guidelines around continuous monitoring.<br />

The solution acts as a jump server and single access<br />

control point, prevents malware from jumping to a target<br />

system, and records keystrokes and commands for continuous<br />

monitoring. The resulting detailed session recordings,<br />

DVR-like playback and audit logs are used to simplify<br />

compliance audits and accelerate forensics investigations.<br />

The CyberArk Privileged Account <strong>Security</strong> Solution was<br />

recently added to the U.S. Department of Defense (DoD)<br />

Unified Capabilities Approved Products List (UC APL). At<br />

the time of its inclusion, CyberArk was the only comprehensive<br />

privileged account security solution on the list.<br />

The solution also received the U.S. Army Certificate of<br />

Networthiness (Army CoN). These key government recognitions<br />

are added to CyberArk’s Common Criteria Evaluation<br />

Assurance Level EAL 2+ certification.<br />

CyberArk is trusted by more than 2,800 customers,<br />

including 45 percent of the Fortune 100 and more than 25<br />

percent of the Global 2000. As of Q3 <strong>2016</strong>, CyberArk has<br />

contracts in all three branches of the U.S. Federal government<br />

and across more than 15 distinct departments or<br />

agencies, among others. CyberArk can help meet security<br />

and compliance requirements in Federal organizations including<br />

FISMA/NIST SP 800-53; Department of Homeland<br />

<strong>Security</strong> CDM Program; NERC-CIP; and HSPD-12.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.cyberark.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CyberArk security and compliance for government organizations<br />

web page:<br />

www.cyberark.com/solutions/federal-government-solutions/<br />

CyberArk Privileged Account <strong>Security</strong> Solution web page:<br />

http://www.cyberark.com/products/privileged-accountsecurity-solution/<br />

CyberArk Privileged Session Manager web page:<br />

http://www.cyberark.com/products/privileged-accountsecuritysolution/privileged-session-manager/<br />

CyberArk Privileged Threat Analytics web page:<br />

http://www.cyberark.com/products/privileged-accountsecuritysolution/privileged-threat-analytics/<br />

NIST SP 800-53 Revision 4: Implementing Essential <strong>Security</strong><br />

Controls with CyberArk® Solution - link to whitepaper:<br />

http://www.cyberark.com/resource/nist-sp-800-53-revision-4-implementing-essential-security-controls-cyberarksolutions/<br />

Addressing the NIST SP 800-171 CUI requirements with Cyber-<br />

Ark - link to white paper:<br />

http://www.cyberark.com/resource/addressing-nist-sp-<br />

800-171-cui-requirements-cyberark/<br />

CyberArk for NERC Secured Remote Access - link to white paper:<br />

http://www.cyberark.com/resource/cyberark-nerc-secured-remote-access/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Liz Campbell, Sr. Manager, Corporate Communications<br />

CyberArk<br />

office: 617-558-2191<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

liz.campbell@cyberark.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

CyberArk<br />

60 Wells Avenue<br />

Newton, MA 02459<br />

46 47


<strong>2016</strong><br />

Gurucul<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best User & Entity Behavior Analytics (UEBA) Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Gurucul is changing the way government entities and<br />

enterprises protect themselves against insider threats,<br />

account compromise, targeted attacks, cyber fraud, data<br />

exfiltration and external intruders in the cloud, onpremise,<br />

and in hybrid environments. The company has<br />

pioneered a new cybersecurity category called user and<br />

entity behavior analytics (UEBA). Gurucul was the only<br />

vendor that analyst firm Gartner cited for meeting all<br />

five use cases outlined in their Market Guide for UEBA<br />

report: security management, insider threats, data exfiltration/DLP,<br />

identity access management, SaaS security,<br />

plus Gurucul met their extra qualifications for compliance<br />

and cyber fraud.<br />

Gurucul’s cyber security platform, Gurucul Risk<br />

Analytics (GRA), goes beyond traditional solutions that<br />

are based on rules, signatures and patterns. The U.S.<br />

<strong>Government</strong> has been affected by an increasing number<br />

of attacks, such as those targeting the IRS and the<br />

OPM, that exposed vast amounts of sensitive informa-<br />

tion. To detect threats early in the “kill chain,” Gurucul<br />

GRA ingests huge volumes of data generated by user<br />

access and activity across on-premise and cloud applications<br />

to identify anomalous behavior that spans time,<br />

place, access and actions. Gurucul GRA also includes<br />

identity analytics (IdA) to identify and eliminate excess<br />

access, access outliers, orphan and dormant accounts.<br />

Gurucul’s holistic approach of combined UEBA and IdA<br />

provides a 360-degree context for identity, accounts,<br />

access and activity, and is uniquely capable of detecting<br />

cyber threats that appear “normal” to traditional security<br />

products while identifying advanced security threats<br />

and low-and-slow attacks in their early stages, with an<br />

extremely low false positive rate.<br />

Traditional rules-based detection cannot keep pace<br />

with today’s sophisticated and targeted attacks. Rules,<br />

patterns and signatures are based on a historical understanding<br />

of attacks and a limited understanding of the<br />

data. They cannot predict future attack scenarios, and<br />

they generate excessive alerts. In contrast, Gurucul GRA<br />

monitors information on how identities are being used<br />

by both humans and machines, modeling hundreds of<br />

attributes and applying machine learning algorithms to<br />

create a rich source of “context”. Gurucul GRA derives<br />

and then leverages useful and predictive cues that are<br />

too noisy and highly dimensional for humans and traditional<br />

software to analyze within its machine learning<br />

models. Not only does this AI allow Gurucul GRA to<br />

identify security threats, even low-and-slow attacks, but<br />

also to predict a threat in its early stages, allowing for<br />

efficient remediation with an embedded case ticketing<br />

or integration with third party case management.<br />

Unlike machine learning solutions that rely on static<br />

peer groups, Gurucul GRA automatically builds baseline<br />

behavior around an identity, compares it against<br />

‘dynamic’ peer groups with similar behavior profiles<br />

and provides a real-time risk-ranked, 360 degree view<br />

of who is accessing what applications and data, on what<br />

devices, at what time, and in what locations. This greatly<br />

improves clustering and outlier analysis for more accurate<br />

behavior patterns resulting in lower false positives<br />

than using static peer groups.<br />

While most UEBA solutions are on-premises only,<br />

or require another partner solution for cloud visibility,<br />

Gurucul GRA provides a cloud API-based solution for<br />

visibility into SaaS, IaaS, PaaS and IDaaS solutions. Thus<br />

Gurucul GRA delivers a unique hybrid-UEBA approach<br />

that extends across both on-premises and cloud. UEBA<br />

as a feature within multiple solutions results in a divided<br />

and less contextually rich outcome for anomaly<br />

detection and risk scoring.<br />

An industry-first, Gurucul GRA features a self-audit<br />

Continued on next page<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://gurucul.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Link to Gurucul Risk Analytics (GRA):<br />

http://gurucul.com/gurucul-risk-analytics<br />

Gurucul STUDIO:<br />

http://gurucul.com/pressreleases/gurucul-studio-enables-it-security-teams-to-build-custommachine-learning-modelsthat-detect-user-entitybased-threats-and-risks<br />

Gurucul Self Audit:<br />

http://gurucul.com/solutions/self-audit<br />

SC Magazine product review:<br />

http://www.scmagazine.com/gurucul-risk-analytics/<br />

review/4399/<br />

Dark Reading article by Gurucul CEO Saryu Nayyar, explaining:<br />

The Blind Spot Between The Cloud & The Data<br />

Center:<br />

http://www.darkreading.com/vulnerabilities-<br />

--threats/the-blind-spot-between-the-cloud-and-thedata-center/a/d-id/1326063?<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Marc Gendron Public Relations<br />

office: 781-237-0341<br />

cell: 617-877-7480<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron Public Relations<br />

190 Lower County Road<br />

West Harwich, MA 02671<br />

48 49


capability that empowers users to monitor their access<br />

for risk-ranked anomalous and suspicious activity,<br />

similar to the feedback loop that credit cards and credit<br />

monitoring agencies provide for their customers. The<br />

rich context that users provide goes beyond the knowledge<br />

of security analysts in security operation centers to<br />

identify and confirm anomalies. Self audits also provide<br />

security awareness and deterrence as key elements of an<br />

insider threat program.<br />

Gurucul GRA allows customers to implement data<br />

lakes of their choice with the ability to compute and<br />

store on big data for higher performance and increased<br />

data variety than legacy architectures. This provides<br />

efficiencies for machine learning models and significant<br />

savings by avoiding SIEM indexing fees, proprietary storage<br />

and data transfer fees.<br />

Gurucul’s newest release of GRA includes another<br />

innovation: Gurucul STUDIO. The intuitive step-by-step<br />

graphical interface does the heavy lifting to enable customers<br />

in highly regulated organizations, government<br />

agencies and the intelligence community to create their<br />

own custom machine learning models without the need<br />

for data science expertise or coding. Along with an open<br />

choice for big data, GRA also includes a flex data connector<br />

to ingest legacy (i.e. mainframe, building access<br />

systems) or new (i.e. SaaS apps, CASBs) data sources<br />

without coding or professional services. This enables<br />

customers to analyze any dataset with desired attributes<br />

through machine learning models with predictive risk<br />

scoring outcomes.<br />

Finally, Gurucul GRA is a proven big-data security<br />

analytics solution that is successfully deployed by government<br />

agencies and global Fortune 500 companies<br />

across the financial, healthcare, technology, retail and<br />

manufacturing sectors.<br />

Gurucul has been recognized in several high profile<br />

awards and reports, including:<br />

• <strong>2016</strong> SC Magazine US for Best Behavior Analytics/<br />

Enterprise Threat Detection platform<br />

• <strong>2016</strong> SC Magazine Europe for Best Behavior<br />

Analytics/Enterprise Threat Detection platform<br />

• 2015 and 2014 SINET Innovator awards<br />

• <strong>2016</strong> Cyber Defense Magazine winner in three<br />

categories:<br />

- Best of Breed User Behavior Analytics Solutions<br />

for <strong>2016</strong><br />

- Best Insider Threat Prevention Solution for <strong>2016</strong><br />

- Hot Company for Insider Threat Detection<br />

Solutions for <strong>2016</strong><br />

• 2014 Gartner Cool Vendor in Identity and Access<br />

Management<br />

Gurucul company and product updates: http://gurucul.<br />

com/press<br />

50 51


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

Category #1: Vendors of IT <strong>Security</strong> Products and Solutions<br />

Best Industrial Cybersecurity Solution<br />

Aperio Systems<br />

winner<br />

aperio-systems.com<br />

Best Compliance/Vulnerability<br />

Assessment Solution<br />

RiskVision<br />

finalist<br />

riskvisioninc.com<br />

Best Network <strong>Security</strong>/Enterprise Firewall<br />

ViaSat, Inc<br />

finalist<br />

viasat.com<br />

Best Endpoint Detection<br />

and Response Solution<br />

Tychon<br />

finalist<br />

tychon.io<br />

Best Anti-Malware Solution<br />

Passages<br />

finalist<br />

getpassages.com<br />

Best <strong>Security</strong> Incident and<br />

Event Management (SIEM) Solution<br />

Solar Winds<br />

winner<br />

solarwinds.com<br />

Best Continuous Monitoring &<br />

Mitigation Solution<br />

Netwrix Corporation<br />

finalist<br />

netwrix.com<br />

Best Big Data Analytics Solution<br />

Securiport<br />

winner<br />

securiport.com


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

Category #1: Vendors of IT <strong>Security</strong> Products and Solutions<br />

Best Data <strong>Security</strong>/Loss Management<br />

Solution<br />

Spirion<br />

winner<br />

spirion.com<br />

Best Identity Management Platform<br />

Forum Systems<br />

finalist<br />

forumsys.com<br />

Best Endpoint Detection and Response<br />

Solution<br />

Bromium<br />

winner<br />

bromium.com<br />

Best Big Data Analytics Solution<br />

Sqrrl<br />

winner<br />

sqrrl.com<br />

Best Server <strong>Security</strong> Solution<br />

Blueridge<br />

winner<br />

blueridge.com


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

Category #2: Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Judging in this category is based on a combination of:<br />

• Increase in client organization<br />

• Technological innovation or improvement<br />

• Filling a recognized government IT security need<br />

• Flexibility of solution to meet current and future organizational needs<br />

PHYSICAL SECURITY, ACCESS CONTROL,<br />

IDENTIFICATION, COMMUNICATIONS<br />

Best Biometric Identification System<br />

No Entry<br />

Best Access Control Hardware<br />

Identive - Winner<br />

Best Mass Notification System<br />

Amplifox Sound Systems - Winner<br />

LRAD 2 - Finalist<br />

Rave Mobile <strong>Security</strong> - Finalist<br />

Best Acoustic Hailing Service<br />

Amplivox Sound System - Finalist<br />

LRAD - Winner<br />

DETECTION PRODUCTS<br />

Best Chemical Detection Product or Solution<br />

FLIR - Winner<br />

Best Explosives Detection Product or Solution<br />

FLIR - Winner<br />

Best Nuclear/Radiation Detection Solution<br />

FLIR - Winner<br />

Best Automated License Plate<br />

Recognition (ALPAR)<br />

Perceptics LLC - Winner<br />

Best Spherical Situational<br />

Awareness Imaging Technology<br />

IC Realtime - Winner<br />

OTHER PRODUCTS<br />

Best Perimeter Protection,<br />

Intrusion Detection System<br />

Ross Technology Corporation - Winner<br />

Best Crash Barriers<br />

(Gates, Fences, Barriers, Bollards)<br />

Ross Technology Corporation - Winner<br />

Best Guard Booths<br />

B.I.G Enterprises – Winner<br />

SERVICES/EDUCATION<br />

Best Disaster Preparedness,<br />

Recovery, Clean-up<br />

High Rise Escape Systems Inc - Winner<br />

Best Asset Tracking<br />

With Pairing Technology<br />

Offsite Vision Holdings - Winner<br />

Best Lock-Down and 9-1-1 Notification<br />

in Active Shooter Situations<br />

Rave Mobile Safety - Winner<br />

Best Active Shooter<br />

Gunshot Detection Solution<br />

Shooter Detection System - Winner<br />

56 57


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

LRAD Corporation<br />

<strong>2016</strong> Winner<br />

Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Acoustic Hailing Service<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.LRAD.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.lradx.com/lrad_products/lrad-rxl/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Robert Putnam, Sr. Marketing Manager<br />

LRAD Corporation<br />

office: 858-676-0520<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

rputnam@lradx.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

LRAD Corporation<br />

16990 Goldentop Road, Ste. A<br />

San Diego, CA 92127<br />

Designed for integrated applications, the LRAD 950RXL<br />

can be controlled remotely across an IP network enabling<br />

system operators to create a fully functional,<br />

unmanned perimeter security solution and respond to<br />

potential threats from a safe location. The LRAD 950RXL<br />

achieves a maximum peak output of 156dB and broadcasts<br />

highly intelligible voice messages and warning<br />

tones from close range up to 3,000 meters. The LRAD<br />

950RXL’s ability to immediately interact with a potential<br />

threat remotely provides security personnel additional<br />

time and distance to accurately assess situations and<br />

scale their response appropriately. The LRAD 950RXL<br />

reduces manpower, false alarms and deadly incidents<br />

while providing a highly effective and cost efficient,<br />

remote response security solution.<br />

58 59


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Rave Mobile Safety<br />

<strong>2016</strong> Winner<br />

Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Lock-Down and 9-1-1 Notification in Active<br />

Shooter Situations<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Rave Panic Button is the industry leading one button<br />

panic mobile application. In seconds, Rave Panic Button<br />

clearly communicates an emergency to 9-1-1, on-site<br />

personnel, and first responders. As a result, response<br />

times are shortened and first responder safety is improved.<br />

According to the FBI, only 31% of active shooter<br />

incidents last longer than 5 minutes. With Rave Panic<br />

Button, staff, security, and on-site personnel will be immediately<br />

notified of an incident and can initiate emergency<br />

procedures before first responders arrive.<br />

In August 2015, the state of Arkansas deployed Rave<br />

Panic Button statewide to protect more than half million<br />

students, faculty, and staff. Since then they have<br />

seen countless examples of how Rave Panic Button has<br />

saved lives. In one instance, a student brought a gun on<br />

campus. Within 1 minute of pushing the panic button, a<br />

school resource officer was on the scene and lockdown<br />

procedures started. In two minutes, a second school<br />

resource officer arrived. In 8 minutes, first responders<br />

arrived on the scene, secured the gun, and prevented<br />

any injuries or deaths that day.<br />

When Rave Panic Button initiates the 9-1-1 call, a 9-1-<br />

1 call taker instantly sees where the call is coming from,<br />

who pushed the panic button, and what type of emergency<br />

has occurred. Additionally, the 9-11 call taker can<br />

see the building’s floor plans and other facility information.<br />

As the incident unfolds, the call taker can send text<br />

updates to teacher and staff to keep them informed and<br />

aware. With Rave Panic Button, 9-1-1 serves as incident<br />

command by continuously providing instructions to<br />

people on-site and relaying information to first responders.<br />

This better coordinated response saves time and<br />

saves lives.<br />

By immediately notifying 9-1-1 and on-site personal,<br />

Rave Panic Button initiates lockdown procedures and<br />

speeds up the process. A partner integration in Nassau<br />

County, NY highlights how Rave Panic Button’s is<br />

integral to lockdown procedures. In Nassau County, NY,<br />

Rave Panic Button was deployed to protect 350 schools<br />

and over 200,000 students. Since Nassau County has<br />

Rave Panic Button and IntraLogic Video Management<br />

Solutions, the Rave Panic Button triggers all doors<br />

to automatically lock. The 9-1-1 supervisor can also<br />

search live camera feeds and provide updates to first<br />

responders. As first responders arrive on the scene with<br />

improved situational awareness, they can use the Intra-<br />

Logic system to unlock doors.<br />

Institutions are replacing hard wired panic buttons<br />

for a fraction of the cost with the mobile technology that<br />

travels with you, calls 9-1-1, and alerts staff in 1.5 seconds.<br />

Rave Panic Button is trusted by schools, universities,<br />

hospitals, and corporations nationwide because<br />

when seconds count Rave Panic Button can be trusted<br />

to deliver a faster and more efficient response.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

ttps://www.ravemobilesafety.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Rave Panic Button Video:<br />

https://www.youtube.com/watch?v=3wa9Fl0NsPY<br />

Rave Panic Button Alerts Teachers to Gun on Campus:<br />

https://www.youtube.com/watch?v=E5dMt_DRaA4<br />

Arkansas Deploys Rave Panic Button App to Better Protect K-12<br />

Students:<br />

https://www.youtube.com/watch?v=m8_L70rqVNk<br />

Limestone County Increases Safety with Rave Panic Button:<br />

https://www.youtube.com/watch?v=83N5gwBqqbA<br />

SNOPAC 9-1-1 Leverages Rave Panic Button to Locate Missing<br />

Children:<br />

https://www.ravemobilesafety.com/case-studysnopac-9-1-1rave-panic-button-technology-locatemissing-children/<br />

Rave Panic Button:<br />

https://www.ravemobilesafety.com/panic-button/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Katharine Dahl, Director of Marketing<br />

Rave Mobile Safety<br />

office: 508-532-8933<br />

cell: 508-341-0545<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

kdahl@ravemobilesafety.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Rave Mobile Safety<br />

50 Speen Street Suite 301<br />

Framingham, MA 01701<br />

60 61


<strong>2016</strong><br />

Perceptics, LLC<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Automated License Plate Recognition (ALPAR)<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.perceptics.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Border <strong>Security</strong> Info:<br />

http://www.perceptics.com/markets/border-security/<br />

Checkpoint LPR:<br />

http://www.perceptics.com/products/license-platereaders/checkpoint-lpr/<br />

Freeflow LPR:<br />

http://www.perceptics.com/products/license-platereaders/freeflow-lpr/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Casey Self, Marketing Manager<br />

Perceptics, LLC<br />

office: 865-671-9257<br />

cell: 865-210-3351<br />

Perceptics is the sole LPR system provider for primary<br />

passenger vehicle inspection lanes at all land border<br />

ports of entry into the United States. Overall, Perceptics<br />

LPRs, driver and scene cameras are installed in over<br />

600 (inbound, outbound, and tactical) lanes for U.S.<br />

Customs and Border Protection. Perceptics recently<br />

installed LPRs at 42 U.S. Border Patrol check point lanes<br />

in Texas, New Mexico, Arizona, and California away from<br />

the border.<br />

Perceptics is the only company to successfully and consistently<br />

meet and exceed CBP’s stringent specifications,<br />

including CBP’s 95% LPR full plate read rate requirement<br />

for character and state/province identification, as<br />

well as delivery on performance, system availability, and<br />

equipment reliability targets.<br />

Perceptics has continually demonstrated its ability to engineer<br />

and develop the most accurate high performance<br />

imaging systems for national border security agencies in<br />

North America.<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

casey.self@perceptics.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Perceptics, LLC<br />

11130 Kingston Pike<br />

Suite 6<br />

Knoxville, TN 37934<br />

62 63


<strong>2016</strong><br />

Identiv<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Access Control Hardware<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Federal agencies are feeling pressured to adopt government-wide<br />

Federal Identity, Credential, and Access<br />

Management (FICAM) compliant physical access control<br />

systems (PACS). Identiv’s Hirsch government FICAM<br />

solution offers a true end-to-end HSPD-12 solution that<br />

eliminates the need for expensive third-party credential<br />

management hardware. The net benefit is an overall solution<br />

that is more secure, faster, and less expensive to<br />

deploy and authorize access than first-generation FICAM<br />

solutions.<br />

Identiv’s Hirsch Velocity Certificate Service is compatible<br />

with existing Velocity systems running Velocity 3.6<br />

after application of a feature pack. All existing systems<br />

have the ability to be upgraded through software updates.<br />

Identiv’s Professional Services Group (PSG) can<br />

Vendors of IT <strong>Security</strong> Products and Solutions<br />

also provide transition planning support to upgrade<br />

existing systems. FISMA, COOP, and enterprise PACS<br />

solutions are also available.<br />

Identiv’s Secure Network Interface Board 3 (SNIB3)<br />

is an expansion component update for Hirsch Mx and<br />

DIGI*TRAC Controllers. It is a sophisticated, secure<br />

communication device that has dedicated processors to<br />

efficiently handle encryption and management operations.<br />

SNIB3 is used to manage PKI certificate data for<br />

door access as provisioned by Velocity. Using FIPS 140-2<br />

certified encryption technology, SNIB3 serves as the<br />

communication hub from controller to Velocity using a<br />

secure TCP/IP protocol.<br />

Identiv’s RS485 Reader Expansion Board (RREB)<br />

is a unique reader communication device that installs<br />

onto the expansion cable of Hirsch Mx and DIGI*TRAC<br />

Controllers and features eight RS-485 communication<br />

ports, capable of supporting 16 readers on eight doors.<br />

The RREB makes it possible to have extremely high data<br />

rates with up to 16 PIV smart card readers while using<br />

Open Supervised Device Protocol (OSDP).<br />

Identiv’s uTrust TS <strong>Government</strong> Readers are the industry’s<br />

most flexible and secure intelligent door reader<br />

endpoints, enabling agencies to deploy a highly secure<br />

U.S. government FICAM CAK at a fraction of the cost<br />

of competing solutions. ScramblePad and static keypad<br />

models are available. The readers have RS-485 and<br />

Wiegand connections, support PoE power, and can be<br />

configured to support thousands of different card technologies.<br />

Existing uTrust TS <strong>Government</strong> Readers are<br />

flash upgradeable to enable the FICAM solution without<br />

needing to replace current readers.<br />

In summary, Identiv’s FICAM solution is faster and<br />

less expensive. It provides customers a low-cost, simple<br />

to deploy, secure solution for FICAM compliance. The<br />

time required to upgrade existing Hirsch Velocity PACS<br />

is significantly less than competitor’s solutions, allowing<br />

federal agencies to meet rapidly approaching compliance<br />

deadlines. The time and cost to deploy new systems<br />

or transition from another system is offered at the<br />

same extreme value as other Hirsch solutions.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

identiv.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Identiv’s End-to-End Federal Identity, Credential, and Access<br />

Management (FICAM) Solution was developed to implement<br />

a simple, affordable FICAM-compliant solution simply with<br />

optimal performance:<br />

identiv.com/ficam<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Anja Pellegrino, Sr. Content Manager<br />

Identiv<br />

office: 213-910-0043<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

apellegrino@identiv.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Identiv Federal Headquarters<br />

2425 Wilson Blvd., Suite 325<br />

Arlington, VA 22201<br />

64 65


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Shooter Detection Systems LLC<br />

<strong>2016</strong> Winner<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Active Shooter Gunshot Detection Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The sound of a gunshot can easily be mistaken for<br />

construction noise or a car backfiring and this uncertainty<br />

can trigger unnecessary fear and panic or worse,<br />

inaction. Shooter Detection Systems’ Guardian Indoor<br />

Active Shooter Detection System listens and looks for<br />

gunfire and then reports that a shot has occurred within<br />

one second. The system has zero false alerts and<br />

displays the shooter’s location on an easy to read floor<br />

plan that shows security and key personnel where the<br />

gunshot occurred. This allows officials to immediately<br />

and appropriately respond to a life-threatening event<br />

and save lives with<br />

accurate, real-time<br />

information.<br />

As recent FBI<br />

reports have stated,<br />

Active Shooter<br />

incidents have<br />

been on the rise<br />

66<br />

in the U. S. for the past several years. Effective response<br />

depends on the timely detection and reliable identification<br />

of an active shooter and the immediate communication<br />

of the incident details to at-risk personnel as well<br />

to emergency responders. A multi-mode (acoustic and<br />

IR based) gunshot detection sensor networked within<br />

a facility provides immediate and accurate detection of<br />

an Active Shooter within one second. The system also<br />

automates camera call up and initiates access control,<br />

therefore allowing security personnel to begin lockdown<br />

or evacuation procedures, and first responders to<br />

immediately address the threat.<br />

Shooter Detection Systems is comprised of a targeted<br />

team of business, tactical and multi-disciplinary systems<br />

engineering experts who collectively have over 40 years<br />

of experience with acoustic gunshot detection systems<br />

that were developed for military applications. While<br />

working at a major defense contractor, the SDS team<br />

was responsible for the successful production and delivery<br />

of over 10,000 gunshot detection systems to Iraq<br />

and Afghanistan. As a result of sniper attacks on the U.S.<br />

power grid, these same systems have been deployed to<br />

protect critical infrastructure and prevent the effects of a<br />

crippling power loss by sniper attack.<br />

Understanding the immediate need for technology<br />

to address the Active Shooter threat, the team began<br />

investigating how their experience designing acoustic<br />

detection technology could be applied indoors, offering<br />

a solution to this difficult and emerging problem. With<br />

a nation in fear of the Active Shooter, false alerts would<br />

not be tolerated. The difficulties in applying acoustic<br />

technology in an indoor environment were examined,<br />

thoroughly tested, and found to have an unacceptable<br />

false alert rate. Though even the vehicle gunshot detection<br />

version uses an acoustic modality to detect shooters,<br />

it was found that in an indoor environment, an<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.shooterdetectionsystems.com/<br />

Link to full award submission report:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.shooterdetectionsystems.<br />

com/?p=15028<br />

Nominating contact for this entry:<br />

–––––––––––––––––––––––––––––––––––<br />

Kendra Noonan, Director of Communications<br />

Shooter Detection Systems<br />

office: 1-844-SHOT911<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

knoonan@shooterdetectionsystems.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Shooter Detection Systems<br />

300 Newburyport Turnpike<br />

Rowley, MA 01969<br />

acoustics-only approach was insufficient. The result is the<br />

Guardian Indoor Active Shooter Detection System.<br />

The Guardian system is comprised of dual modality<br />

sensors strategically positioned within facilities that<br />

transmit gunshot alerts within one second. Guardian incorporates<br />

the world’s finest acoustic gunshot detection<br />

software and combines it with infrared sensor gunfire<br />

flash detection to produce the most accurate indoor<br />

gunshot detection system available. The sensor’s unique<br />

dual validation requirement provides the highest rate of<br />

detection while bringing the number of false alerts to<br />

zero.<br />

SDS is regularly chosen to participate in DHS Active<br />

Shooter and Terrorism scenario training drills involving<br />

multiple cooperating government agencies, a sampling<br />

Continued on next page<br />

67


is below:<br />

In August 2014, SDS was selected to participate in<br />

a DHS sponsored School Safety Mock Active Shooter<br />

Drill at a large school in Wayne, New Jersey. Over 100<br />

role player participants were included in this exercise,<br />

including mock active shooters, shooting victims, and<br />

first responders. The active shooters in this scenario<br />

used high power rifles and handguns, and the Guardian<br />

sensors deployed throughout the facility provided 100%<br />

detection on all gunshots with zero false alerts. First<br />

responders were alerted via Situational Awareness Map<br />

and SMS messages, allowing immediate response and<br />

rapid takedown of the mock active shooter. In August<br />

2015, SDS was chosen to participate in a DHS sponsored<br />

Mock Active Shooter/Terrorist Drill at a multilevel<br />

synagogue in West Orange, New Jersey. The mock active<br />

shooter in this scenario used a high-power rifle and 20<br />

Guardian sensors deployed throughout the synagogue.<br />

The system provided 100% detection on all gunshots<br />

with zero false alerts.<br />

In November 2015, SDS was chosen by DHS to<br />

participate in an Active Shooter scenario in a New York<br />

City subway setting. Coincidentally, this event followed<br />

a series of coordinated terrorist attacks in Paris, drawing<br />

high level visitors to this subway event. DHS Secretary<br />

Jeh Johnson, New York City Mayor Bill de Blasio, NYPD<br />

The Evolution of Superior Gunshot Detection<br />

2011<br />

1990’s 2003 2005 2009 2010 2013 2014<br />

Commissioner William Bratton, FDNY Commissioner<br />

Daniel Nigro, and NYPD Police Chief James Waters<br />

could witness firsthand how the Guardian sensors deployed<br />

along the subway platform and in the subway<br />

car alerted at 100% detection with zero false alerts.<br />

The Guardian System’s Situational Awareness Map was<br />

broadcast inside NYPD Mobile Command Center and<br />

shot information was repeated to first responders, allowing<br />

swift takedown of the active shooter.<br />

In June <strong>2016</strong>, SDS was chosen again by DHS to<br />

participate in an Active Shooter/Terrorist drill, this<br />

time in a professional sports stadium environment.<br />

The exercise took place at Fenway Park in Boston, MA,<br />

with over 500 role players participating in a simulated<br />

attack on a crowd at the entrance to the stadium.<br />

In cooperation with the Boston Police Department,<br />

SDS deployed sensors along the Gate D entrance and<br />

integrated with the building’s existing video surveillance<br />

system. In multiple scenarios, the Guardian<br />

system alerted on 100% of the shots fired along the<br />

concourse. The system sent alerts to participating First<br />

Responders, Fenway <strong>Security</strong> Personnel, and provided<br />

instant camera views to the active shooter to the Fenway<br />

<strong>Security</strong> Operations Office.<br />

As of December <strong>2016</strong>, SDS is installed nationwide<br />

with over 14 million hours of operation in real-world<br />

environments with zero false alerts. These installations<br />

include airports, Fortune 500 corporations, court<br />

systems, utilities, healthcare facilities and high-rise office<br />

buildings, with upcoming installations in many more<br />

government and private buildings. Active Shooter Protocols<br />

are now a standard practice among all these industries.<br />

The Guardian Indoor Active Shooter Detection<br />

System is the missing link to activate these protocols<br />

with confidence, decreasing response time and saving<br />

lives in the event of an active shooter.<br />

With the FBI recently reporting that 2014-2015<br />

showed the most active shooter incidents ever in a twoyear<br />

period, there is no better time or reason for SDS<br />

to win the GSN <strong>2016</strong> Homeland <strong>Security</strong> Award for Best<br />

Active Shooter Gunshot Detection System.<br />

For more information, please contact us at sales@<br />

shooterdetectionsystems.com or call 1-844-SHOT911.<br />

68 69


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

B.I.G. Enterprises, Inc.<br />

<strong>2016</strong> Winner<br />

B.I.G.’s award-winning Portable/Turnstile booth:<br />

Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Guard Booths<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

B.I.G. helps facility owners put exceedingly tough access<br />

control wherever it is needed.<br />

Turnstiles are used at a wide variety of settings to allow<br />

only one person at a time to pass into an area. Now<br />

B.I.G. Enterprises has created a Portable Guard Booth<br />

w/Turnstile unit to provide secure access when and<br />

where needed.<br />

From a business/revenue standpoint, turnstiles give<br />

an accurate, verifiable count of attendance. From a<br />

security standpoint, they provide added access control<br />

limiting access to personnel with proper badges, and<br />

lead patrons to enter single-file, so security personnel<br />

have a clear view of each patron.<br />

From stadiums, amusement parks, mass transit stations,<br />

office lobbies, airports, ski resorts, and casinos to<br />

government buildings and critical facilities such as data<br />

centers, chemical or nuclear power plants, controlling<br />

the flow of foot-traffic—but at flexible places on a property<br />

can be exceedingly valuable.<br />

Recently, one of B.I.G.’s customers—a major North<br />

American construction company, needed to control<br />

construction workers as they arrived and departed each<br />

day from a highly sensitive power plant construction<br />

project. Nuclear power plants, Generation Stations and<br />

certain fuel fabrication facilities must show they can defend<br />

against a set of adversary characteristics called the<br />

Design Basis Threat (DBT). In general, the DBT outlines<br />

threats and adversary characteristics these facilities must<br />

demonstrate they can protect against. B.I.G.’s awardwinning<br />

Portable Guard Booth w/Turnstile unit helps<br />

such facilities show that they their access control can<br />

stand up to specific tactics used by terrorist groups and<br />

organizations.<br />

The prefabricated unit in this photo is designed with<br />

three Turnstiles, but B.I.G. could provide the same<br />

model with fewer or greater turnstiles. Portable, this<br />

unit can be used in various areas for secured access into<br />

a facility.<br />

The Portable Guard Booth WITH Turnstiles features<br />

full structural steel framing with insulated galvanized<br />

steel walls and roof, dual pane insulating glass, interior<br />

shelving, LED lighting, outlets and J-Boxes for data &<br />

communications, HVAC, floor and high solids polyurethane<br />

paint finish. The turnstile area is framed to accept<br />

the turnstiles and features galvanized flooring covered<br />

with polished aluminum diamond plate, recessed compact<br />

Fluorescent lights in the soffit above the turnstiles,<br />

and three factory-installed turnstiles.<br />

“Because we are experts at perimeter security and<br />

access control, we were pleased to work with this major<br />

utility company to assist in a critical time of their expansion<br />

process. Whatever the requirement you may face,<br />

B.I.G. Enterprises, Inc. has the solution.” – said Vice<br />

President David King.<br />

About B.I.G. Enterprises:<br />

Since 1963, B.I.G. Enterprises, Inc. of California<br />

has engineered and manufactured a<br />

comprehensive line of high quality, highend,<br />

prefabricated security and revenue control<br />

booths. Their state-of-the-art selection of<br />

pre-assembled buildings include guardhouses,<br />

cashier booths, portable shelters, and<br />

a variety of custom-made kiosks. For more<br />

information, visit: www.bigbooth.com.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.bigbooth.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.bigbooth.com/case-studies/april-<strong>2016</strong><br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Sharon Bailey, Managing Director<br />

Brand Orbit<br />

office: 626-791-7954<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

sharonb@brandorbit.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Brand Orbit<br />

1051 E. Altadena Drive<br />

Altadena, CA 91001<br />

70 71


<strong>2016</strong><br />

Ross Technolog y<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Perimeter Protection<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.rosstechnology.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

(XT-4200) M50 P1 Post & Beam Gate:<br />

http://www.rosstechnology.com/perimeter-security/<br />

gates-and-fencing-2/m50-p1-post-beam-gate/<br />

Beam style gates are ideal for guarding access control points<br />

with wide entrances, eliminating the need to install and<br />

maintain multiple wedge barriers or bollards. And because<br />

the vertical support posts and foundations are often installed<br />

beyond the roadway margins, these barriers can reduce the risk<br />

of interference with underground utilities. The XT-4200 Anti-<br />

Ram Gate features a unique rising beam actuated by a highly<br />

reliable, electromechanical drive system. It’s also engineered<br />

to integrate seamlessly into our XL-501 Post & Beam Fence to<br />

create a turnkey perimeter security solution.<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Engineered to be extremely flexible and user friendly,<br />

the XT-4200 is the only electro-mechanical rising beam<br />

barrier that meets the ASTM F2656 M50-P1 crash test<br />

standard. Crash tested with a 24’ clear opening, this<br />

barrier is not only a cost effective solution for securing<br />

wide entrances, it’s also designed to reduce maintenance<br />

and operating costs.<br />

The all-electric system utilizes a continuous-duty<br />

rated motor and gearbox to provide long-term reliability<br />

and reduced downtime. And because the motor<br />

and drive system are located within the posts, they’re<br />

shielded from the elements to deter corrosion. This also<br />

makes it easy to access equipment for service. Finally,<br />

the crash beam is raised and lowered by a unique dual<br />

drive chain system to ensure consistently smooth and<br />

quiet operation.<br />

Like our Anti-Ram Fence, the XT-4200 post design<br />

features integral rebar rods (provided by Ross) to spare<br />

installers the time and expense of purchasing rebar and<br />

building cages. The post is also engineered to accept<br />

Ross XL-501 Anti-Ram Fence Beams for a complete,<br />

integrated perimeter security system.<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Steve Luscian,Vice President, Sales and Marketing<br />

Ross Technology<br />

office: 717-656-2200<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Sales@rosstechnology.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Ross Technology<br />

104 N. Maple Avenue<br />

P.O. Box 646<br />

Leola, PA 17540 USA<br />

72 73


<strong>2016</strong><br />

Ross Technolog y<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Crash Barriers (Gates, Fences, Barriers, Bollards)<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.rosstechnology.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

(XL-501 / RSS-F501D) M50 P1 Post & Beam Fence:<br />

http://www.rosstechnology.com/perimeter-security/<br />

gates-and-fencing-2/anti-ram-m50-p1-post-beamfence/<br />

Anti-ram fencing safeguards high-risk facilities that require complete<br />

perimeter protection against vehicle-borne attacks. These<br />

anti-ram barrier systems provide maximum security for buildings,<br />

equipment and hazardous materials vulnerable to highspeed<br />

impacts or in close proximity to roadways. The XL-501<br />

Post and Beam Anti-Ram Fence is a proven high security vehicle<br />

barrier delivering vehicle-stopping strength with an innovative<br />

design that reduces overall costs, simplifies installation and<br />

improves visual appeal.<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The XL-501 Post and Beam Anti-Ram Fence was engineered<br />

to be extremely simple and efficient in terms<br />

of the materials required to arrest vehicle impact and<br />

the effort required for construction. Constructed from<br />

heavy-duty structural steel, this unique system utilizes<br />

a single tubular beam with patented, energy-absorbing<br />

technology that enables the vertical posts to be set on<br />

30-foot centers. This design feature eliminates the need<br />

for multiple intermediate posts and cable runs used in<br />

traditional anti-ram fence products. Ross Post and Beam<br />

Anti-Ram Fence accommodates a wide range of inherent<br />

site considerations, including layout and terrain<br />

changes. The heavy-duty galvanizing and optional epoxy<br />

primer and polyurethane topcoat provide a high-quality,<br />

durable finish that withstands the elements. And the<br />

high-strength tubing does not require initial or ongoing<br />

tensioning.<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Steve Luscian,Vice President, Sales and Marketing<br />

Ross Technology<br />

office: 717-656-2200<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Sales@rosstechnology.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Ross Technology<br />

104 N. Maple Avenue<br />

P.O. Box 646<br />

Leola, PA 17540 USA<br />

74 75


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

Category #2: Vendors of Physical <strong>Security</strong> Products and Solutions<br />

Best Mass Notification System<br />

Rave Mobile <strong>Security</strong><br />

finalist<br />

ravemobilesafety.com<br />

Best Asset Tracking with<br />

Pairing Technology<br />

Offsite Vision<br />

winner<br />

offsitevision.com<br />

Best Spherical Situational Awareness<br />

Imaging Technology<br />

IC Realtime<br />

winner<br />

icrealtime.com<br />

Best Disaster Preparedness, Recovery,<br />

Clean-up<br />

High Rise Escape Systems, Inc<br />

winner<br />

hres.com<br />

Best Explosives Detection Product<br />

or Solution<br />

FLIR Systems<br />

winner<br />

flir.com/fidox2


The GSN <strong>2016</strong> Homeland <strong>Security</strong> Awards<br />

Category #3: GSN <strong>2016</strong> <strong>Government</strong> Excellence Award<br />

Judging in this category is based on one or more of the following criteria:<br />

• Development of successful strategy and increase in public safety<br />

• Providing a notable solution to a recognized problem<br />

• Reduction in cost and/or major increase in efficiency and effectiveness<br />

• Decisive, successful action to respond to threat or emergency<br />

Special note on this year’s <strong>Government</strong> Awards:<br />

Rather than relying on predetermined categories, the judges decided instead<br />

to select five entries that would best represented the term <strong>Government</strong> Excellence.<br />

<strong>2016</strong> <strong>Government</strong> Excellence Entry<br />

selected by judges:<br />

Agency: Department of Homeland<br />

<strong>Security</strong>, Office of Cybersecurity and<br />

Communications<br />

Category: Most Notable Cybersecurity<br />

Program or Technology<br />

Product: National Cybersecurity<br />

Assessments and Technical Services<br />

(NCATS)<br />

<strong>2016</strong> <strong>Government</strong> Excellence Entry<br />

selected by judges:<br />

Agency: DOJ, OPM<br />

Category: Most Notable <strong>Government</strong><br />

<strong>Security</strong> Program, Project of Initiative<br />

Product, Service or Program: Interagency<br />

<strong>Security</strong> Committee Risk Management<br />

Process (ISCRMP) Training Program<br />

<strong>2016</strong> <strong>Government</strong> Excellence Entry<br />

selected by judges:<br />

<strong>2016</strong> <strong>Government</strong> Excellence Entry<br />

selected by judges:<br />

<strong>2016</strong> <strong>Government</strong> Excellence Entry<br />

selected by judges:<br />

<strong>2016</strong> <strong>Government</strong> Excellence Entry<br />

selected by judges:<br />

Agency: USDA Agricultural Research<br />

Service (USDA-ARS)<br />

Category: Most Notable Federal<br />

<strong>Government</strong> Program, Project or Initiative<br />

Product: BeyondTrust Powerbroker<br />

Agency: Federal Emergency Management<br />

Agency (FEMA)<br />

Category: Most Notable Cybersecurity<br />

Program or Technology<br />

Product, Service or Program: Personal<br />

Identity Verification (PIV) and Single<br />

Sign On (SSO) enablement<br />

Agency: State of Montana<br />

Category: Most Notable State<br />

<strong>Government</strong> Program, Project or Initiative<br />

Program: State Information Technology<br />

Services Division (SITSD), State of<br />

Montana<br />

Agency: Wombat <strong>Security</strong> Technologies<br />

Category: Most Notable Cybersecurity<br />

Program or Technology<br />

Product, Service or Program: Wombat<br />

<strong>Security</strong> Education Platform<br />

78 79


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Federal <strong>Government</strong> <strong>Security</strong> Program,<br />

Project or Initiative<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

BeyondTrust Powerbroker<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

In June of 2015, the Office of Management and Budget<br />

(OMB) launched a 30-day Cybersecurity Sprint to assess<br />

and improve the health of all Federal assets and networks.<br />

Agencies were directed to protect Federal information<br />

systems, and improve the resilience of networks<br />

in both civilian and military organizations, then report<br />

on their successes and challenges. Organizations were<br />

instructed to immediately patch critical vulnerabilities<br />

and strictly limit the number of privileged users with access<br />

to authorized systems, while significantly accelerating<br />

the use of strong authentication for privileged users.<br />

The US Department of Agriculture, Agricultural Research<br />

Service (USDA-ARS), took the call to action seriously<br />

and set out to rapidly secure 11,000 privileged users in<br />

their windows environment. Deploying BeyondTrust<br />

GSN <strong>2016</strong> <strong>Government</strong> Excellence Award<br />

USDA Agricultural Research Service (USDA-ARS)<br />

<strong>2016</strong> Winner<br />

Powerbroker for Windows in half the time expected<br />

for a deployment of this size, the USDA-ARS was able<br />

to secure and manage their privileged accounts quickly<br />

and efficiently. In many cases, achieving this well ahead<br />

of peer agencies.<br />

Legacy Software: Upgrades and Vulnerabilities<br />

The USDA-ARS began to see immediate benefits. “As<br />

we brought ARS sites from around the country into<br />

Enterprise Active Directory, under the agency domain,<br />

we found thousands of machines had older versions of<br />

software, such as Internet Explorer, Adobe, Java, etc.<br />

Many of these older versions of software were found to<br />

contain vulnerabilities and a mandate was generated to<br />

upgrade to the latest versions. With PBW, I was able to<br />

quickly and easily create rules that provided users the<br />

administrative privilege to uninstall old software and<br />

install new software without the need for administrative<br />

credentials,” said the project lead at the agency. In<br />

addition, this project allowed the agency to create a very<br />

large set of “canned” rules to allow background update<br />

services to install updates and patches. “We immediately<br />

began to see a drop in the number of vulnerabilities<br />

reported in these applications.”<br />

Elevating Specific Applications<br />

Like many of our government agencies, the US<br />

Department of Agriculture ARS has cases where one<br />

user, or several users, need to launch an application<br />

with administrator privileges on a specific machine or<br />

group of machines. However, they don’t need full-time<br />

administrator privileges or access to the username and<br />

password of a local administrator account as part of<br />

their day-to-day duties. This implementation allowed the<br />

agency to elevate the specific application to launch with<br />

administrative privileges without the user ever obtaining<br />

the username and password for a local administrator<br />

account. “Thus, the user is not able to login to the computer<br />

with an administrator account, thereby gaining<br />

administrator-level access to everything on the machine,<br />

nor do they have the ability to launch/install other<br />

applications using the built-in ‘Run-As’ function,” said<br />

the agency project lead. The USDA-ARS is making the security<br />

of their information systems a priority, achieving<br />

least privilege quickly and effectively. Congratulations to<br />

the agency teams and leadership for a job well done.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.beyondtrust.com/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Mike Bradshaw, Partner<br />

Connect Marketing<br />

office: 801-373-7888<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

mikeb@connectmarketing.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Connect Marketing<br />

881 W. State Street<br />

Pleasant Grove, UT 84062<br />

80 81


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Cybersecurity Program or Technology<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Personal Identity Verification (PIV)<br />

and Single Sign On (SSO) Enablement<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

In June of 2015, the Office of Personnel Management<br />

suffered a high-profile data breach which spurred action<br />

on cyber security across numerous agencies. Adrian<br />

Gardner, the Chief Information Officer (CIO) of the<br />

Federal Emergency Management Agency (FEMA), was<br />

determined to safeguard his agency’s information. He<br />

sought a comprehensive, rigorous solution rather than a<br />

“Band-Aid” approach, and had a very aggressive schedule<br />

to implement the solution in six months. Mr. Gardner<br />

requested that 76 high priority systems be Personal<br />

Identity Verification (PIV) Card and Single Sign On<br />

(SSO) enabled to ensure that industry leading security<br />

standards, aligning with FEMA’s Target Actionable Architecture,<br />

would be applied to systems containing user<br />

information.<br />

GSN <strong>2016</strong> <strong>Government</strong> Excellence Award<br />

Federal Emergency Management Agency (FEMA)<br />

<strong>2016</strong> Winner<br />

The FEMA PIV SSO project was kicked off on October<br />

1, 2015, consisting of a joint FEMA-IBM initiative that incorporated<br />

efforts led by the Office of the Chief Information<br />

Officer (OCIO) and supported by various mission<br />

critical FEMA program areas. The scope of the effort<br />

included the implementation of an enterprise security<br />

infrastructure based on the IBM <strong>Security</strong> Access Manager<br />

(ISAM) Webseal, Federated Identity Manager (FIM)<br />

and Integrated Windows Authentication (IWA) technologies.<br />

FEMA’s systems leverage a wide variety of technologies,<br />

including Java, C++, .NET, PowerBuilder,<br />

and Mainframe. The PIV/SSO implementation approach<br />

varied depending upon the technology and existing<br />

authentication mechanism of the specific application.<br />

FEMA understood that no single solution would be<br />

able to address the authentication needs for all applications<br />

within an organization as large and complex as<br />

FEMA. Accordingly, the team created a standardized<br />

approach which took into consideration the systems’<br />

technical platforms (Powerbuilder, Java, .NET, Custom-<br />

Off-The-Shelf ) and other mitigating factors such as<br />

end user population types, need for mobility support,<br />

the production environment and other critical factors.<br />

Moreover, the integrated team took into consideration<br />

a user population that does not currently use PIV cards<br />

for access: namely state, local, tribal, and territorial<br />

(SLTT) users. The solution allowed them continued<br />

access to the systems through user name and password<br />

authentication as a temporary workaround until PIV-I<br />

would be rolled out.<br />

The system deployments were planned to minimize<br />

the impact to the mission of the organization. Application<br />

releases were grouped based on technology,<br />

authentication method and application dependency.<br />

The first group deployment, in mid-February <strong>2016</strong>,<br />

included applications dependent on the mission-critical<br />

National Emergency Management Information System<br />

(NEMIS) system. The second group of applications,<br />

mostly relying on the FEMA Integrated <strong>Security</strong> and<br />

Access Controls – FEMA Access Management System<br />

(ISAAC - FAMS) landing page, were deployed at the end<br />

of February. The last group of systems, primarily includ-<br />

Continued on next page<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.fema.gov/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Given the nature of this project, there is limited publicly<br />

available information. What information can be found on the<br />

internet has been included here.<br />

This quick reference guide helps to demonstrate the proper<br />

use of the system. It helps to explain how the user interface<br />

changed to increase security without impacting current work<br />

products:<br />

http://floodmaps.fema.gov/tutorials/piv/MIP_PIV_<br />

Quick_Reference_Guide.pdf<br />

Note from FEMA Chief Information <strong>Security</strong> Officer (CISO),<br />

Donna Bennett to employees describing the implementation of<br />

the single sign on system:<br />

https://www.fema.gov/media-library-<br />

data/1458661814326-bf98611bc38ad-<br />

8ba63241578a3e2c145/PIVRollout.txt<br />

Helps to describe the innovative nature of FEMA’s authentication<br />

program and its impact:<br />

https://gcn.com/articles/<strong>2016</strong>/10/06/dig-it-fema-authentication.aspx<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Thomas Coleman, Partner<br />

IBM Global Business Services<br />

office: 301-803-6689<br />

cell: 202-320-3280<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

thomas.coleman@us.ibm.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

IBM Corporation<br />

600 14th St, NW, Floor 2<br />

Washington, DC 20005-2012, US<br />

82 83


ing Cloud based systems and systems outside of the<br />

FEMA Enterprise Network, were deployed at the end of<br />

March, meeting the initial six-month deadline through<br />

tight collaboration across all stakeholders.<br />

The completion of PIV/SSO enablement is a significant<br />

step in furthering FEMA’s cyber defenses and<br />

controls to better protect FEMA data, including information<br />

from disaster survivors and FEMA partners. The<br />

PIV/SSO effort not only introduced a scalable enterprise<br />

security platform but it also integrated all FEMA’s critical<br />

systems within the infrastructure to ensure the security<br />

of the organization’s applications and the data which<br />

it maintains. This was accomplished with minimal user<br />

interruption as the integrated FEMA-IBM team carefully<br />

planned the deployment of the systems taking into consideration<br />

FEMA restrictions of system changes during<br />

active disaster declarations.<br />

This project PIV enabled FEMA systems at the application<br />

level, allowing FEMA to attain the Level of<br />

Assurance 4, in accordance with the NIST SP 800-63<br />

requirements, for their high value systems. With this<br />

capability, the agency has transformed the way all users<br />

access their applications, simplifying and streaming<br />

their access to the applications while improving system<br />

security and reducing FEMA operational overhead of<br />

manually updating employee records. By creating a<br />

standardized solution approach across disparate identity<br />

architectures throughout different FEMA IT Systems,<br />

this project also reduces the effort for any new system to<br />

be integrated within FEMA’s enterprise security infrastructure<br />

in the future. The FEMA PIV/SSO effort applied<br />

industry-leading security standards and created a robust<br />

security layer, which enhances FEMA’s ability to both<br />

secure and control access to sensitive information. This<br />

implementation not only leveraged an architecture that<br />

conforms to various FICAM model objectives, but also<br />

helped FEMA reach its objective of meeting OMB and<br />

DHS mandates.<br />

Summary highlights of how the PIV/SSO initiative transformed<br />

FEMA’s security posture include:<br />

• Implementation of an architecture that conforms<br />

to goals for Federal Identity, Credential, and Access<br />

Management (FICAM) model.<br />

• FEMA attainment of Level of Assurance 4, in<br />

accordance with the NIST SP 800-63 requirements,<br />

for their high value systems.<br />

• Implementation of appropriate policy controls<br />

such as User Based Enforcement (UBE).<br />

• Reduced PII Exposure and improved audit<br />

reporting.<br />

• A standardized solution across disparate<br />

identity architecture throughout different<br />

FEMA IT Systems.<br />

• Reduced FEMA operational overhead of manually<br />

updating employee records.<br />

84 85


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Cybersecurity Program or Technology<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

National Cybersecurity Assessments and Technical<br />

Services (NCATS)<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

GSN <strong>2016</strong> <strong>Government</strong> Excellence Award<br />

Department of Homeland <strong>Security</strong>,<br />

Office of Cybersecurity and Communications<br />

<strong>2016</strong> Winner<br />

National Cybersecurity and Communications Integration<br />

Center (NCCIC). The NCATS team focuses on proactively<br />

engaging with its federal, state, local, tribal, territorial<br />

and critical infrastructure partners to improve their<br />

cybersecurity posture, limit their exposure to risks and<br />

threats, and reduce rates of exploitation. The NCATS<br />

team offers cybersecurity services such as red teaming,<br />

penetration testing, and vulnerability scanning at no<br />

cost.<br />

To date, the NCATS program has worked with over<br />

386 organizations, delivered over 19,000 reports and<br />

helped resolve over 326,000 vulnerabilities. DHS’s<br />

Office of Cybersecurity and Communications Assistant<br />

Secretary Dr. Andy Ozment states, “NCATS is a lifeline to<br />

funding-constrained public and private sector partners,<br />

particularly among the critical infrastructure sectors.<br />

Their cybersecurity expertise in current and emerging<br />

threats provides an objective third-party perspective to<br />

help improve an organization’s cybersecurity posture.”<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.DHS.gov/cyber<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.us-cert.gov/ccubedvp/federal<br />

https://krebsonsecurity.com/2015/12/dhs-givingfirms-free-penetration-tests/<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Rob Karas, Director of National Cybersecurity<br />

Assessment & Technical Services (NCATS)<br />

Department of Homeland <strong>Security</strong>,<br />

Office of Cybersecurity and Communications<br />

Contact Bob Hopkins on his behalf: 703-235-5788<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Robert.Hopkins@hq.dhs.gov<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Department of Homeland <strong>Security</strong>,<br />

Office of Cybersecurity and Communications<br />

245 Murray Lane, SW<br />

Building 410, MS 645<br />

Washington, DC 20528<br />

In May 2015, the Department of Homeland <strong>Security</strong><br />

(DHS) issued a first-of-its-kind binding operational<br />

directive (BOD) requiring all federal agencies to patch<br />

critical network vulnerabilities within 30 days. The National<br />

Cybersecurity Assessments and Technical Services<br />

(NCATS) Cyber Hygiene program was responsible for<br />

identifying critical vulnerabilities in agency systems.<br />

They helped create the BOD Scorecard, BOD vulnerability<br />

tracker, real-time dashboard with graphs for real-time<br />

situational awareness, and programmed a hierarchical<br />

data structure to enhance the categorization of each<br />

stakeholder’s internet protocol (IP) space. These products<br />

have improved DHS’s ability to determine a federal<br />

department or agency’s network security status in realtime.<br />

The National Cybersecurity Assessments and Technical<br />

Services (NCATS) program is located within the<br />

DHS’s Office of Cybersecurity and Communication’s<br />

Organizations participating in DHS’s “Cyber Hygiene” vulnerability<br />

scans. Source: DHS<br />

86 87


<strong>2016</strong><br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Cybersecurity Program or Technology<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Wombat <strong>Security</strong> Education Platform<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The Wombat <strong>Security</strong> Education Platform helps IT security<br />

professionals maximize learning and lengthen retention<br />

through the implementation of a continuous cycle of assessment,<br />

education, reinforcement, and measurement all<br />

in one integrated platform. Wombat’s methodology sits in<br />

strong contrast to a “one and done” approach, providing<br />

an innovative and appealing way to teach the end-user,<br />

which sharpens their security skills and gives IT security<br />

professionals and enterprises the opportunity to mitigate<br />

risk through constant security awareness. Wombat’s success<br />

in driving awareness and creating lasting behavior<br />

change for end users is demonstrated across a variety of<br />

industries. After pairing mock phishing attacks and interactive<br />

training modules, a large public college in the<br />

Northeastern U.S. saw a significant reduction in malware<br />

and viruses, a 90% reduction in successful phishing attacks<br />

GSN <strong>2016</strong> <strong>Government</strong> Excellence Award<br />

Wombat <strong>Security</strong> Technologies<br />

<strong>2016</strong> Winner<br />

from the wild, significantly fewer support requests, an<br />

increase in the number of users reporting incidents and<br />

attacks, and a greater awareness of issues.<br />

Wombat’s training program differentiates itself from<br />

other offerings by focusing on the following:<br />

• Learning Science Principles: Wombat applies traditional<br />

proven training methods to a modern education<br />

problem with an innovative software-based solution. All<br />

of Wombat’s training solutions utilize multiple learning<br />

science principles to engage the learner, lengthen retention<br />

and change behavior. Wombat’s training software<br />

asks learners to practice as they learn, provides immediate<br />

feedback for right and wrong answers, and provides<br />

teachable moments to show a learner what they don’t<br />

know.<br />

• Automating Attacks and Training: Wombat’s simulated<br />

attacks and knowledge assessments are integrated with<br />

cloud-based training modules so everyone who falls for<br />

an attack, or scores below an assessment threshold, can<br />

automatically be assigned training they can complete at<br />

a later time. This enables the organization to understand<br />

and address the riskiest users in their organization.<br />

Wombat’s <strong>Security</strong> Education Platform contains <strong>Security</strong><br />

Assessment Tools that give customers important insights<br />

into susceptibility and allows them to narrow in on key<br />

areas of susceptibility. Clients can pair the company’s<br />

CyberStrength® knowledge assessments with Wombat’s<br />

ThreatSim®, SmishGuru®, and USBGuru® simulated<br />

attack programs for a comprehensive view of an organization’s<br />

potential vulnerabilities. <strong>Security</strong> officers also have<br />

the ability to customize training programs for the entire<br />

organization or to focus on a group of employees. Wombat’s<br />

mobile-responsive modules provide users increased<br />

flexibility and accessibility. Meeting U.S. 508 & WCAG<br />

compliance standards and offering more than 25 languages<br />

provides a diverse cross-section of users the opportunity<br />

to complete training requirements regardless of their<br />

native language or individual abilities. The newly released<br />

Dynamic Reporting capabilities within the <strong>Security</strong> Education<br />

Platform allow IT security professionals to seamlessly<br />

monitor user performance and deploy gamification of<br />

security education programs to further motivate employee<br />

engagement in training initiatives.<br />

Wombat <strong>Security</strong> Technologies is the first and only<br />

company to offer a complete suite of anti-phishing and<br />

security awareness assessment and training products that<br />

leverage progressive training techniques to effectively improve<br />

human response against cyber threats – up to a 90%<br />

reduction in malware infections and phishing attacks. The<br />

platform provides the ability to assess, educate, reinforce,<br />

and measure. This gives IT security professionals a solid<br />

foundation to implement an effective security awareness<br />

program, where each and every employee becomes a “se-<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://www.wombatsecurity.com/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Testimonials page:<br />

https://www.wombatsecurity.com/about/testimonials<br />

Platform page:<br />

https://www.wombatsecurity.com/security-education<br />

Educate page:<br />

https://www.wombatsecurity.com/security-education/educate<br />

Independent media coverage:<br />

http://www.eweek.com/small-business/wombatreleases-security-education-platform.html<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Dasha (Daria) Ivanova, Account Coordinator<br />

SHIFT Communications<br />

office: 512-792-2543<br />

cell: 713-705-0158<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

divanova@shiftcomm.com<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SHIFT Communications<br />

200 E 6th Street, #202<br />

Austin, TX 78701<br />

curity guard” of the company no matter what kind of cyber<br />

attack the company faces. Wombat’s Education <strong>Security</strong><br />

platform is built on scientific research, which distinguishes<br />

Wombat from any other education platform across the<br />

security industry.<br />

88 89


<strong>2016</strong><br />

State of Montana<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable State <strong>Government</strong> <strong>Security</strong> Program,<br />

Project or Initiative<br />

Name of Nominated Product, Service,<br />

or Program:<br />

–––––––––––––––––––––––––––––––––––––––<br />

State Information Technology Services Division<br />

(SITSD), State of Montana<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

SITSD has been working to increase visibility in agencies<br />

across the state of Montana including Health & Human<br />

Services, the Department of Revenue, the Department<br />

of Administration and the Judicial Department, through<br />

the use of Splunk Enterprise and Splunk Enterprise<br />

<strong>Security</strong>. SITSD utilizes this platform to improve the<br />

security posture of the state, and is doing so through<br />

troubleshooting and other crucial capabilities. The<br />

SITSD team is also now able to monitor multiple security<br />

categories – including information across the network,<br />

directories, web filtering, DNS and virtual servers<br />

– as well as the security bandwidth of various agencies<br />

across the state.<br />

GSN <strong>2016</strong> <strong>Government</strong> Excellence Award<br />

Within SITSD, security teams now have the ability to<br />

build and use threat intelligence dashboards, providing<br />

visibility into all threat intelligence activity across the<br />

network. Using these dashboards, the team automatically<br />

accesses datafrom agencies across the state within<br />

minutes to assess and mitigate potential threats. Prior to<br />

implementing the security platform, the team manually<br />

retrieved this information, which was very time consuming.<br />

<strong>Security</strong> personnel can now pull data from multiple<br />

sources into one pool for unified search discovery and<br />

troubleshooting. Examples are Firewall, Websense Filtering,<br />

Netscaler, Active Directory Auditing, DNS, and VM<br />

machine access.<br />

In addition to these new capabilities, teams within<br />

SITSD have begun to function in a proactive manner<br />

rather than in the reactive way they functioned prior to<br />

deploying the platform. They can now fully understand<br />

their threat environment and monitor all types of data,<br />

which has led to a major increase in efficiency and information<br />

sharing across Montana. The state no longer has<br />

to assess threats on a case-by-case basis, and can more<br />

efficiently and effectively protect the data of the state,<br />

and therefore its citizens.<br />

This program has become a critical tool for Montana’s<br />

network. “Any time we have network or content<br />

filtering issues, our go-to is Splunk. Previously, troubleshooting<br />

issues could take hours, and multiple people<br />

across different bureaus working together as the logs<br />

were from several sources,” said Randy Haefka, Enterprise<br />

Support Services Section Supervisor, Enterprise<br />

Technology Services Bureau, SITSD/Montana Department<br />

of Administration. The team now has all of its<br />

tools and information centralized on one platform,<br />

which further enables it to be proactive and maintain<br />

the integrity of the state’s network.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://sitsd.mt.gov/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The State Informational Technology Services Division is part of<br />

the Montana Department of Administration. The mission of the<br />

State Information Technology Services Division is to provide<br />

shared IT services to support the needs of the state and citizens<br />

of Montana:<br />

http://sitsd.mt.gov/Services-Support/Enterprise-<br />

Architecture<br />

Independent media coverage:<br />

http://sitsd.mt.gov/<strong>News</strong>-Events/PID/22417/evl/0/<br />

CategoryID/125/CategoryName/Current-SITSD-<br />

<strong>News</strong><br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Ron Baldwin, Chief Information Officer<br />

State of Montana<br />

office: 406-444-2777<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

RBaldwin@mt.gov<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

State of Montana<br />

Department of Administration<br />

125 N. Roberts<br />

Helena, MT 59620<br />

90 91


<strong>2016</strong><br />

DOJ, OPM<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Most Notable Federal <strong>Government</strong> <strong>Security</strong> Program,<br />

Project of Initiative<br />

Name of Nominated Product, Service,<br />

or Program:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Interagency <strong>Security</strong> Committee Risk Management<br />

Process (ISC RMP) Training Program<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Approximately 350,000 Federal facilities across the country<br />

require a comprehensive risk assessment methodology<br />

that addresses threat, consequence, and vulnerability of<br />

the 33 undesirable events identified in the Department of<br />

Homeland <strong>Security</strong> (DHS), Interagency <strong>Security</strong> Committee<br />

(ISC) Standard Report. Often facility security practitioners<br />

do not always consider all the undesirable events<br />

when conducting risk assessments due to lack of expertise<br />

or available resources, leaving facilities vulnerable to risk,<br />

exposed to unnecessary expense, and non-compliant with<br />

the ISC standards.<br />

The ISC RMP Training Program was first established as<br />

a pilot course in May 2011 by the DOJ. After some refinement,<br />

the course documentation was submitted to the<br />

GSN <strong>2016</strong> <strong>Government</strong> Excellence Award<br />

ISC and approved in December 2011 as the first official<br />

risk management process training program. At the end of<br />

2012, DOJ reached out to OPM to establish a partnership<br />

to have the highly regarded program managed by OPM/<br />

EMDC, based on their 50 year history in delivering stellar<br />

leadership and management development programs.<br />

The DOJ/OPM partnership officially kicked off with the<br />

first open enrollment course delivered in Washington, DC<br />

in January 2014. The feedback from the participants in this<br />

first course reflected an overall success score of 4.93 out a<br />

possible 5.0.<br />

The ISC RMP Training Program continues to reach new<br />

heights and achieve success. Most recently, the program<br />

recognized and celebrated the graduation of the 500th<br />

participant. The program has been successfully delivered<br />

to over 540 graduates from 57 different agencies, with<br />

participants ranging from GS-6 to SES. The number of<br />

participants continues to grow substantially, with increasing<br />

numbers coming from the Department of Defense.<br />

The program has been delivered more than 29 times to<br />

date, with additional single agency requested or ad hoc<br />

sessions being added to the training schedule each year.<br />

The program also continues to receive higher than industry<br />

average course evaluation scores.<br />

The success of the program is demonstrated in the<br />

significant increase in the number of security practitioners<br />

who effectively establish risk assessment methodologies<br />

for their facilities that comply with the ISC RMP standards.<br />

Participants who are responsible for securing their agencies<br />

facilities and practitioners who participate in the<br />

development of security countermeasures receive access<br />

to the first ISC certified and approved Risk Management<br />

Process Tool, designed to automate the process of calculating<br />

facility security levels and identifying the relevant<br />

countermeasures associated with various types of threats,<br />

consequences, and vulnerabilities of the 33 undesirable<br />

events.<br />

Graduates of the ISC RMP Training Program are able to:<br />

• Provide guidance to Facility <strong>Security</strong> Committees<br />

(FSCs)<br />

• Perform ISC-Compliant Risk Assessments<br />

• Determine Facility <strong>Security</strong> Levels (FSL)<br />

• Identify Necessary Levels of Protection (LOP)<br />

Establishing and executing a comprehensive risk assessment<br />

methodology is a challenge for many Federal facility<br />

security professionals across the country. The ISC RMP<br />

Training Program should be recognized by the <strong>Government</strong><br />

<strong>Security</strong> <strong>News</strong> <strong>2016</strong> Homeland <strong>Security</strong> Awards Program<br />

for providing a blended learning solution for Federal<br />

agencies to address risk assessment challenges, reduce<br />

cost and inefficiencies of their security resources, and mitigate<br />

the impact of undesirable events at their facilities.<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

https://cldcentral.usalearning.net/<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The Department of Justice and Office of Personnel Management partnered<br />

to offer the ISC Risk Management Process Training Program. This course is<br />

designed to provide opportunities for individuals to become experienced<br />

with the ISC Risk Management Process. Participants learn how to accurately<br />

summarize the main features of the ISC Risk Management Process, identify<br />

how its implementation benefit their organization; and given the risk assessment,<br />

make informed, risk-based decisions. The training program consists<br />

of collaborative exercises, hands-on interactive training, and instruction<br />

from accomplished risk management professionals. This is the first and only<br />

ISC certified and approved training course offered to Federal audiences:<br />

https://leadership.opm.gov/programs.aspx?c=180<br />

The current lead RMP instructor, E. Reid Hilliard, also won the GSN’s 2010<br />

federal trophy for his team leadership in documenting the Physical <strong>Security</strong><br />

Criteria for Federal Facilities. Note: This nomination is for the training that’s<br />

been implemented based on the 2010 work products:<br />

http://gsnmagazine.com/article/21986/everett_reid_hilliard_doj_and_interagency_security<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Reid Hilliard, Assistant Director<br />

Justice Protective Services, DOJ<br />

office: 202-598-1441 cell: 202-514-1441<br />

Janet White, Education Program Director<br />

Eastern Management Development Center,<br />

Center for Leadership Development, OPM<br />

office: 202-606-6531 cell: 202-731-8631<br />

Kevin McCombs<br />

Director <strong>Security</strong> Services Facilities, <strong>Security</strong>, and Emergency Management,<br />

OPM<br />

office: 202-418-0201 cell: 202-345-0025<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Everett.R.Hilliard@usdoj.gov<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

U.S. Department of Justice<br />

Office of Personnel Management<br />

950 Pennsylvania Avenue, NW<br />

1900 E Street, NW<br />

Washington, DC 20530-0001<br />

Washington, DC 20415<br />

92 93


The <strong>News</strong> Leader in Physical, IT and Homeland <strong>Security</strong><br />

CEO/Editorial Director<br />

Adrian Courtenay<br />

917-696-5782<br />

acourtenay@gsnmagazine.com<br />

Editor<br />

Steve Bittenbender<br />

502-552-1450<br />

sbittenbender@gsnmagazine.com<br />

Senior Writer<br />

Karen Ferrick-Roman<br />

412-671-1456<br />

karenferrickroman@gmail.com<br />

Columnist<br />

Shawn Campbell<br />

Campbell on Crypto<br />

shawn.campbell@safenetat.com<br />

Columnist<br />

George Lane<br />

Hazmat Science & Public Policy<br />

georgelane@hotmail.com<br />

Contributing Author<br />

Lloyd McCoy Jr<br />

Immix Group<br />

Contributing Author<br />

Walter Ewing<br />

Contributing Author<br />

Wendy Feliz<br />

Contributing Author<br />

Joshua Breisblatt<br />

Contributing Author<br />

J. Michael Barrett<br />

Contributing Author<br />

Christopher Millar<br />

Gatekeeper <strong>Security</strong><br />

Art Director<br />

Gerry O’Hara, OHDesign3<br />

gerry@ohd3.com<br />

203-249-0626<br />

Production Manager<br />

Brenden Hitt<br />

Brenden.hitt@gsnmagazine.com<br />

Direct: 203-216-7798<br />

FREE<br />

SUBSCRIPTION<br />

SIGN-UP<br />

Monthly <strong>Digital</strong> Edition<br />

Airport/Seaport <strong>News</strong>letter<br />

Daily Insider <strong>News</strong>letter<br />

Cybersecurity <strong>News</strong>letter<br />

CLICK HERE<br />

94

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!