in ,

CISA Director Jen Easterly Named to 2022 Wash100 for Leading Cyber Threat Awareness; Protecting US National Security

CISA Director Jen Easterly Named to 2022 Wash100 for Leading Cyber Threat Awareness; Protecting US National Security - top government contractors - best government contracting event

Jen Easterly, director for the Cybersecurity and Infrastructure Security Agency (CISA), has been named a 2022 Wash100 Award recipient, the highest honor and most prestigious award in all of government contracting (GovCon), for her leadership with CISA as the agency works to address the most critical cyber and ransomware threats and attacks against U.S. national security and the nation’s critical infrastructure.

Executive Mosaic is pleased to recognize Easterly as a first-time Wash100 winnerVisit Wash100.com to cast a vote for Jen Easterly as one of your TEN votes to advocate for your favorite leaders in the federal and government sectors.

CISA Director Easterly was unanimously appointed by the Senate to the position in July 2021 after the nomination from President Biden a few months earlier in April. Jen Easterly took the position amid a series of growing cyber and ransomware attacks against U.S. national security.

DHS Secretary Alejandro Mayorkas, a 2021 Wash100 Award winner, described Easterly as a top-tier cybersecurity professional with significant military, civil service and industry experience and expressed his enthusiasm to address urgent cyber and physical threats to critical U.S. infrastructure together.

Most recently, Jen Easterly provided a statement following a joint advisory warning from CISA, the FBI and the Department of Energy advising organizations to separate information technology networks from industrial control systems against state-sponsored Russian cyber threats that have previously targeted the energy sector between 2011 to 2018.

“In light of the indictments announced today and evolving intelligence that the Russian government is exploring options to conduct potential cyberattacks against the U.S., CISA, along with our FBI and DOE partners, is issuing this joint advisory to reinforce the demonstrated threat posed by Russian state-sponsored cyber actors,” Easterly explained.

CISA noted that the U.S. government recommends for organizations to implement multifactor authentication and manage the activity of accounts with special privileges, which includes the further implementation of secure password policies, network traffic filtering and system audits.

In addition, Jen Easterly provided a strong warning against a flaw in the Log4j software code. She was clear that no significant cyberattacks have been linked to date, but there are long-term risks that the vulnerability has exposed that could be exploited in critical infrastructure and its networks for federal organizations.

“CISA also strongly urges every organization large and small to follow the federal government’s lead and take similar steps to assess their network security and adapt the mitigation measures outlined in our Emergency Directive. If you are using a vulnerable product on your network, you should consider your door wide open to any number of threats,” Easterly emphasized.

CISA created a public catalog of products known to contain the vulnerability and Easterly said more than 2,800 cases of problems linked to Log4j in various commercial offerings have been submitted for inclusion in the catalog.

Easterly specifically noted that the scale and potential impact of Log4j security flaw is the most significant that she’s seen in her career. She said the Log4j flaw had resulted in “widespread criminal activity” that included the installation on vulnerable devices of botnet code or software used for cryptocurrency mining.

As a two-time recipient of the Bronze Star, Jen Easterly served in the U.S. Army for more than twenty years in intelligence and cybersecurity operations. She was responsible for setting up the Army’s first cyber battalion and was instrumental in the development and creation of the U.S. Cyber Command.

With a long tradition and history in public service, Easterly also served two tours with the White House during the Obama administration, which included roles as the special Assistant to President Obama and the Senior Director for Counterterrorism. She also served as the Deputy for Counterterrorism at the National Security Agency.

Executive Mosaic is proud to recognize Jen Easterly as a 2022 Wash100 Award winner. As a first time winner of the most coveted award in GovCon, Easterly has demonstrated a level of success and recognition that can only be recognized by the Wash100 Award and the GovCon community.

Visit Wash100.com to vote for Jen Easterly and who you believe deserves the recognition as the most significant leader to the GovCon community and federal landscape.

Sign Up Now! ExecutiveBiz provides you with Daily Updates and News Briefings about Government Technology

Sierra Space to Back Spaceplane, LIFE Habitat Development With Siemens’ Xcelerator Software Portfolio - top government contractors - best government contracting event
Sierra Space to Back Spaceplane, LIFE Habitat Development With Siemens’ Xcelerator Software Portfolio
Executive Spotlight: Gregg Melanson, EVP and GM of Illuminate - top government contractors - best government contracting event
Executive Spotlight: Gregg Melanson, EVP and GM of Illuminate