Saturday, May 4, 2024

HHS ASA RFI: Program Management Office Support for Zero Trust Implementation

Notice ID: OS316725

Description:

HHS has developed the Department Zero Trust Strategy Implementation Plan. While a few OpDivs within HHS have Zero Trust Maturity (ZTM) plans in place, HHS is just beginning to align resources to a department wide Zero Trust Strategy. Many of the skills and technologies required under ZTA already exist in HHS but putting all the components together requires HHS to significantly upgrade governance and Information Technology (IT) management, and more deeply integrate teams and technologies. Furthermore, achieving these goals in a cost-effective manner challenges the financial governance structures that exist since HHS component agencies and sometimes programs are independently funded. HHS expects that strategy, governance, and resources alignment over time will drive the consolidation of control points, data planes and supporting capabilities so that modernization efforts will envelope and eventually retire legacy technologies, and new services can be on-boarded.

Assist HHS with proceeding through the process of identifying the best solutions for fulfilling Zero Trust objectives and gaps in ZT architecture:

  • Assist with cybersecurity solutions and services spending tracking.
  • Assist with cybersecurity solutions and services budget formulation.
  • Provide Technology Innovation and Product Sessions (TIPS) and HHS Tech Exchange management and scheduling support…

Read more here.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

FedHealthIT Xtra – Find Out More!

Recent News

Don’t Miss A Thing

Subscribe to our mailing list

* indicates required