Displaying items by tag: cybersecurity

capitol buildingModernization of High Value Assets (HVAs) and software systems is more urgent than ever. In the past year, tens of millions of U.S. citizens have leveraged critical online systems to manage their livelihood and health during the COVID-19 pandemic. With such a heavy reliance on these systems, now is the time for the federal government’s critically important HVAs systems to keep up with citizens’ growing needs.

 

The Technology Modernization Fund was established in 2017 to support government and civic agencies to bring their critical software infrastructure into the modern age. On May 12 of this year, President Biden issued a comprehensive executive order that gave direction to federal departments and agencies to strengthen the government’s cybersecurity posture. The order establishes a requirement to modernize systems and implement stronger cybersecurity standards by moving agencies and their contract partners to secure cloud services and a zero-trust architecture, which uses identity management protocols to verify that every user of a system interacts with the appropriate levels of security access. This order also mandated deployment of multifactor authentication and encryption.

 

According to Federal Chief Information Security Officer Chris DeRusha, the White House is pushing federal agencies toward a “zero-trust paradigm.” With the pressure on, many agencies are struggling with the magnitude of such an undertaking and are, justifiably, fearful of the perceived security and down-time risks associated with modernization.

 

Modernizing an HVA doesn’t have to be risky

 

Using a graceful, automated approach to leverage modernization solutions can result in a very low risk modernization. By implementing a step-by-step cloud migration while keeping legacy systems running in parallel, an automated modernization can happen quickly, safely, and reliably.

 

TSRI has over 25 years of experience undertaking migrations of this kind (see below).

 

  • TSRI’s Work is the “Playbook” for Future Government Modernization
    A large percentage of TSRI’s work over the past 25 years has been the modernization of critical government and military software applications. If fact, our recent work with HUD was called the “playbook” for future government modernization.

 

  • Modernize Quickly and Maintain Business-as-Usual in the Process
    Our technology enables HVAs to be modernized rapidly and without business disruption.

 

  • Cloud-Ready, Cloud-certified — AWS & Beyond
    As a certified AWS partner for mainframe modernization, TSRI helps organizations take advantage of the Technology Modernization Fund to transform and secure their applications for cloud deployment on AWS and other leading platforms.

 

 

Ready to modernize? Reach out to us to learn more and get started!

 

 

 

 

 

-----

 

TSRI is Here for You

As a leading provider of software modernization services, TSRI enables technology readiness for the cloud and other modern architecture environments. We bring software applications into the future quickly, accurately, and efficiently with low risk and minimal business disruption, accomplishing in months what would otherwise take years.

 

See Case Studies

Learn About Our Technology

Get started on your modernization journey today!

 

Published in Government
Tuesday, 10 October 2017 13:13

Government Modernization Breaks Loose

During the past two months Federal government modernization has gained steam--first with the Administration’s modernization plan, released for comment at the end of August, followed by final movement on the critical Modernizing Government Technology (MGT) Act which gained Senate approval on September 18.

Published in Best Practices

Cybersecurity in the government has certainly come into focus recently as we have witnessed sensitive document troves exposed on WikiLeaks along access to government information from transaction systems. Perhaps the most serious of the latter was the 2015 incident in which the Federal Human Resources database was hacked for more than 22 million records containing sensitive personal information such as Social Security numbers. In this incident the source of the problem was 30-year-old mainframe software written in COBOL that was too technically obsolete to encrypt personal information. This raised the discussion of legacy system security to a new level.

Published in Best Practices

Code modernization has become increasingly important as we move toward integrated cloud-based and virtualized software environments. Modernization of code permits legacy applications to continue functioning efficiently and securely without a complete rewrite. This makes it possible to meet the demands of today's infrastructure requirements without high cost or compromises in security or functionality. Companies need to expand services, access improved processes and use resources more efficiently. This demands architectural changes. Bringing these trends together, containerization under Docker has created a new model for application deployment that provides numerous advantages to program operation and interoperability, but requires special accommodation.
 

Published in Best Practices