FISMA

August 12, 2021

SECURITY

Grandson of FISMA: Why We Desperately Need New Cybersecurity Legislation from the 117th Congress

4 min read

Congress is considering reform of FISMA legislation, and this blog is intended to provide insights and recommendations and inform.

December 18, 2014

SP360: SERVICE PROVIDER

Cisco Cloud Security for Public and Private Cloud – A Secure, and Compliant Cloud Data Center

3 min read

Recently the widespread fire of data breaches impacting privacy of millions of hapless people across the globe has become the stirring news. This spree of cyber attacks unveiling the fact that information security industry, organizations and even governments are vulnerable to today’s persistent, well-organized and sophisticated cyber threats. There was a common theme among all […]

February 3, 2014

DATA CENTER

Cisco ACI adds New Security and Application Delivery Vendors to Ecosystem: A10 Networks and Catbird

3 min read

Cisco announced last week that its rapidly expanding ACI ecosystem now includes the A10 Networks aCloud Services Architecture...