CISA seeks protective email service

On November 23, the Cybersecurity and Infrastructure Security Agency (CISA) posted a request for information (RFI) for a protective email service. Responses are due by 2:00 p.m. Eastern on December 20.

This RFI is being issued on behalf of CISA. One of CISA’s key missions is to protect federal networks and protect the Federal Civilian Executive Branch (FCEB) .gov domain enterprise from threats while strengthening cyber defenses. To that end, CISA is exploring a Protective Email Service (PES) to execute its mission to protect FCEB email traffic and to conduct threat hunting and incident response.

The purpose of this RFI is to assist the Government in conducting market research focused on feedback and insight from industry who offer a broad set of email security capabilities and those who have delivered similar complex solutions in the Federal Government or private sector space (see high level and functional capabilities listed in section IV). Feedback will assist the government in refining solution design, use cases, and functional requirements, provide insight into scalability of the potential service(s), assist the government in determining industry segmentation by capability and size, and provide insights into the current offerings of PES the federal and corporate landscape in developing a potential acquisition strategy.

CISA leads the national effort to defend critical infrastructure against the threats of today while working with partners across all levels of government and in the private sector to secure against the evolving risks of tomorrow. CISA’s mission includes protecting the Federal Government’s networks and physical infrastructure, helping entities in the public and private sectors manage potential risk, and enhancing public safety communications at federal, state, local, tribal, and territorial governments. In support of the FCEB, CISA is exploring a PES solution to protect email traffic and to conduct threat hunting and incident response. The CISA PES objectives are to:

  • Normalize and provide baseline security and visibility for FCEB email.
  • Detect and protect federal enterprise from malicious email content as part of the CISA mission to manage FCEB risk.
  • Detect and prevent the federal enterprise email from being used as a vector for malicious threat actors against itself and non-federal entities.
  • Provide appropriate visibility into agency email traffic to enable CISA Global Operators to conduct cyber hunt and incident response.
  • Be able to leverage CISA’s and FCEB entity data holdings in cyber hunt, prevention, mitigation, and incident response activities.

Review the full CISA protective email RFI.

Source: SAM

IC News brings you business opportunities like this one each week. If you find value in our work, please consider supporting IC News with a subscription.