February 11

Executive Mosaic Honors CISA Director Jen Easterly With 2023 Wash100 Award for Leading Efforts to Strengthen US Critical Infrastructure Resilience

0  comments

Executive Mosaic has named Jen Easterly, director of the Cybersecurity and Infrastructure Security Agency, among its 2023 Wash100 Award recipients for spearheading efforts aimed at reducing risk and building resilience to cyber and physical threats to U.S. infrastructure.

This marks the second year that Easterly was presented with the most prestigious award in all of the government con industry. Her Wash100 debut was in recognition of her strategic vision for public-private partnerships focused on cyber defense and information sharing.

Visit Wash100.com to cast a vote for Easterly as one of your favorites among the most impactful leaders of consequence in the industry and govcon sector.

Under Easterly’s leadership, CISA unveiled its first, comprehensive strategic plan since the agency was founded in 2018. The three-year road map sets cyber defense; risk reduction and resilience; operational collaboration; and agency unification as CISA’s focus areas from 2023 to 2025.

“The Strategic Plan represents a forward-leaning, unified approach to achieving our vision of ensuring secure and resilient critical infrastructure for the American people,” said Easterly.

The first three goals are centered on the initiatives CISA is planning to conduct to meet its overall objective. The first is spearheading the national effort to ensure the defense and resilience of cyberspace while the second is reducing risks to and strengthening the resilience of America’s critical infrastructure. The agency also looks to boost whole-of-nation operational collaboration and information sharing.

In February 2022, CISA provided agencies and companies with access to a catalog of tools and services focused on cybersecurity risk management. The webpage contains cybersecurity resources contributed by the agency, open source community and Joint Cyber Defense Collaborative participants.

The launch of the catalog is one of the many agency efforts encouraging organizations to implement measures for lessening cyber incident likelihood, speeding up malicious activity detection and cyberattack response as well as maximizing system resilience.

Speaking on the fourth key area, Easterly remarked, “We will unify as One CISA through integrated functions, capabilities, and workforce. We will succeed because of our people.”

In early 2023, Easterly presented CISA’s 2022 Year in Review report highlighting agency accomplishments aligned with its four goals.

On cyber defense, CISA prioritized safeguarding critical infrastructure from potential Russian cyber attacks in relation to the U.S. assisting Ukraine against Moscow’s invasion. Other goal-oriented efforts were expanding JCDC, building new threat analytic environment and coordinating vulnerability disclosure.

On risk reduction and resilience, the agency hosted its eighth Cyber Storm exercise that gathered participants from public and private sectors to advance the discovery of and response to significant cyber incidents impacting U.S. critical infrastructure. Another effort was with the Federal Emergency Management Agency to launch the State and Local Cybersecurity Grant Program.

On operational collaboration, 2022 saw CISA expanding its partnership with the international community through joint work plans and memorandums of understanding as well as the establishment of its first attache office in London, U.K. The agency also relied on its 10 regional offices to continue delivering services across the U.S.

On agency unification, CISA works on establishing a culture of excellence based on core values and core principles: teamwork and collaboration, innovation and inclusion, ownership and empowerment, as well as transparency and trust.

“We’ve overcome obstacles to meet the demands of our mission, and we’ve grown significantly each year in capability and capacity, collaborating with our myriad of partners to reduce risk to the cyber and physical infrastructure American’s rely on every hour of every day,” said Easterly.

As the agency enters the fifth year since its establishment, Easterly and the CISA team look to unveil supporting strategies to build on its 2023-2025 road map, including a Cybersecurity Strategic Plan.

2023 will mark Easterly’s second year with CISA. She led firm resilience at Morgan Stanley prior to securing Senate confirmation to serve as CISA director in July 2021. Her public sector career includes working as deputy for counterterrorism at the National Security Agency.

Executive Mosaic congratulates Jen Easterly and the Cybersecurity and Infrastructure Security Agency for their selection to receive the 2023 Wash100 Award.

Learn more here https://blog.executivebiz.com/2023/02/executive-mosaic-honors-cisa-director-jen-easterly-with-her-2nd-wash100-award/ by


Tags

cybersecurity


You may also like

{"email":"Email address invalid","url":"Website address invalid","required":"Required field missing"}

Get in touch

Name*
Email*
Message
0 of 350