HACS SIN Helps Agencies Protect High-Value Assets (HVAs)

Shon Lyublanovits, IT Security Subcategory Manager and Director of the Security Services Division

[Editorial note: This blog is the first of a three-part series by Shon Lyublanovits, GSA’s IT Security Subcategory Manager and Director of the Office of IT Security Services for Office of Information Technology Category (ITC). Designed to help build awareness of the Department of Homeland Security’s (DHS) annual October National Cyber Security Awareness Month, this blog series describes a suite of cybersecurity products, services and solutions provided by GSA, outlining the unique benefits each provides to government].

It’s no secret that risk management is critical to the way government protects its information, assets and systems.

Federal agencies use large complex network and data systems to maintain and manage varying types of data and information, including High Value Assets (HVAs) that hold sensitive information critical to national and economic security. Some of this information is so critical that disclosing it could cause significant harm to government operations, law enforcement agents, men and women in uniform, and even private citizens. Knowing that, you may wonder if it’s still possible to provide easily accessible information and data sharing as well as other programs that increase citizen and organizational participation in government.

The answer is yes.

GSA stands ready to support government leaders, chief information officers, and IT experts by providing Highly Adaptive Cybersecurity Services (HACS) SINs to identify, prioritize, and protect HVAs from criminal hackers. GSA’s HACS SINs provide government agencies with comprehensive protection against the ever-increasing threat of cyberattacks by offering access not just more, but better IT cyber services and expertise.

Government agencies have more access to HACS SIN services and expertise

GSA has awarded more than 70 suppliers with HACS SINs to date. These industry partners give government agencies more access to services so they can test high-priority IT systems, rapidly address potential vulnerabilities, and stop adversaries before they impact HVAs. And to ensure that we have top notch expertise in cybersecurity, we’re always looking for more partners and more options to expand, enhance, and integrate these services with the national security community.

In addition, by using our HACS SINs on IT Schedule 70, government agencies can access the expertise needed to shorten procurement cycles, ensure compliance with mandates and IT requirements, and obtain the best value for innovative technology products, services, and solutions.

Improved protection to deter the ever-increasing threat of cyberattacks

Our IT Schedule 70 HACS SINs offer a suite of cybersecurity services that help government agencies face and deter the ever-increasing threat of cyberattacks. Agencies can deter these threats by protecting HVAs and critical enterprise-wide network infrastructures from our adversaries, enhancing data security on smart devices, and fortifying legacy systems by reducing their accessibility risks.

Improved protection of HVAs and critical enterprise-wide network infrastructures from our adversaries

  • Our 132-45D Risk and Vulnerability Assessment (RVA) SIN was developed with the methodology DHS uses to conduct assessments of agency HVAs. All vendors awarded this SIN have been screened through an oral technical evaluation process that follows the DHS methodology.

Enhancement of data security on smart devices

  • Our HACS Penetration Testing, Incident Response, Cyber Hunt and RVA SINs provide customers with access to vendors that are capable of providing these services across the network. Services include, but are not limited to, network mapping, vulnerability scanning, and wireless assessments. Employing the full HACS suite of services will address many of the threats to agencies’ data and improve the security of all devices connected to their networks.

Fortification of legacy systems

  • Our IT procurement specialists are committed to helping federal, state, local, and tribal governments protect their HVAs by enhancing or replacing their legacy systems with advanced emerging technologies.

HACS SINs Information Session for State and Local Government

Cybersecurity implementation can be challenging our customers, especially those unfamiliar with our IT Schedule program. We’re hosting an information session this month for state and local government so that all eligible entities, including tribal governments, can take advantage of the HAC SINs’ benefits.

  • When: Monday, Sept. 18, 2017, 10:00 a.m. to 12:00 p.m. EDT.
  • Where: Join us virtually, in Adobe Meeting Space!

We hope to see you there – register today!

For more information, please contact the following:

Please follow us on Twitter @GSA_ITC and LinkedIn to join our ongoing conversations about government IT.