Network Security
Nov 03, 2022

Forward Networks added to CDM Approved Product List

Cybersecurity is front and center as part of our national defense strategy. Civilian networks responsible for life-sustaining services such as water and power must be protected with the same vigor as networks that host sensitive data. To accomplish this the Department of Homeland Services developed the Continuous Diagnostics and Mitigation (CDM) program in 2012. CDM […]

Cybersecurity is front and center as part of our national defense strategy. Civilian networks responsible for life-sustaining services such as water and power must be protected with the same vigor as networks that host sensitive data.

To accomplish this the Department of Homeland Services developed the Continuous Diagnostics and Mitigation (CDM) program in 2012. CDM supports government-wide and agency-specific efforts to provide risk-based, cost-effective cybersecurity solutions for protecting federal civilian networks by providing financial assistance to civilian government agencies as they focus on improving their security posture by:

Forward Networks is an approved vendor in all 8 functional capability categories. The data collected and analyzed by the Forward Networks platform is instrumental to ensuring that the network security posture matches expectations.

Knowledge-driven Security

Forward Enterprise helps agencies comply with CISA Binding Operational Directive (BOD) 23-1. Using Forward Enterprise, security professionals can identify vulnerabilities before becoming a threat. Because Forward Networks can scan your network multiple times per day without performance degradation, it delivers timely, actionable alerts to security professionals. In conjunction with third-party application integrations, the level of detail in alerts empowers engineers to remediate any errant configurations or known critical vulnerabilities before they cause an incident. The three most popular security use cases are:

  • Attack surface management enables engineers to determine the blast radius of a compromised host in a single mouse click. This feature also works with the snapshot functionality to “go back in time” and document the blast radius on a specific date.
  • Critical vulnerability management eliminates guesswork when responding to the thousands of CVEs issued each year. Forward Enterprise tracks the NIST known vulnerabilities and identifies which devices on the network are impacted using configuration, IOS, and features in use to present a prioritized remediation list. Integration with Rapid7 extends this capability to endpoints.
  • Security posture management for agencies using microsegmentation in their pursuit of a zero trust architecture, Forward Enterprise provides a vendor-agnostic at-a-glance visualization of full, partial, or zero connectivity between zones.

To learn more about Forward Networks’ work with federal agencies, visit https://www.forwardnetworks.com/federal/.

Do you have any comments for us? Share them on social media

Dawn Slusher

Senior Manager, Content Marketing and Media Relations

Subscribe to our newsletter

Make sure you don't miss a post by signing up here for our monthly 'Moving Forward' newsletter

Related Posts

Browse all posts
Top cross linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram