Hello, Guest!
2024 Wash100 Jen Easterly

CISA Director Jen Easterly Secures 3rd Wash100 Award for Dedicated Cybersecurity Advocacy

Executive Mosaic is thrilled to honor Jen Easterly, director of the Cybersecurity and Infrastructure Security Agency, with a 2024 Wash100 Award in recognition of her commitment to cybersecurity and her exploration of the role it plays in the adoption of advanced technologies.

Sponsor
2024 Wash100 Vote Now!

You have the opportunity to choose your favorite 2024 Wash100 awardees in the annual popular vote contest! To cast a vote for Easterly before the competition closes at the end of the month, click here.

Wash100 is an annual celebration of executives who have made a tremendous impact on the government contracting industry. To win a Wash100 Award, individuals must demonstrate exceptional leadership skill, a strong record of past accomplishments and a devotion to the field that is sure to continue for years to come.

Easterly assumed leadership of CISA in April 2021 and has won three Wash100 Awards since then. Her tireless cybersecurity activism has been a powerful force both within the agency and in its partnered work.

“In an era marked by increasingly severe and abundant cyber threats, Jen’s cyber leadership and expertise guides CISA and our nation toward a safer, more resilient future. This is Jen’s third year at the helm of CISA and her third year as a Wash100 winner. Her bold vision and commitment to advancing the nation’s cyber initiatives continue to earn her a place on our Wash100 list year after year,” said Jim Garrettson, CEO of Executive Mosaic and founder of the Wash100 Award.

A guiding force for Easterly’s cybersecurity efforts is the concept of “sustainable cybersecurity,” or building security into a system from the ground up. This model, she said in a speech at Carnegie Mellon University, is one “in which we can place implicit trust in the safety and integrity of the technology products that we use every hour of every day, technology which underpins our most critical functions and services.”

She noted that there are three principles for developers applying this approach: keeping the burden of safety away from the customer, embracing radical transparency and explicitly focusing on building safe products.

Easterly has also pushed developers to create products that are “secure by design.” In an interview with Yahoo Finance, she noted a lack of safety in today’s technology ecosystem and pushed for corporate executives to embrace cyber responsibility.

In September, CISA initiated its expansive Secure Our World public cybersecurity awareness campaign to help businesses, other organizations and members of the public defend themselves against cyberattacks.

The campaign targets four basic cybersecurity practices: creating strong passwords and using a password manager; setting up multi factor authentication for online accounts; recognizing and reporting phishing incidents; and enabling automatic updates on software.

“I’m incredibly excited to launch our nationwide Public Service Announcement campaign, which includes resources and tools every individual and organization can use to stay safe online by practicing good cyber hygiene,” Easterly said in the announcement.

Her work to promote secure by design technology extends beyond just the United States. In April 2023, CISA joined forces with six other nations to issue guidance on instilling cybersecurity measures into the shipment of software and other technologies.

“Ensuring that software manufacturers integrate security into the earliest phases of design for their products is critical to building a secure and resilient technology ecosystem. These secure by design and secure by default principles aim to help catalyze industry-wide change across the globe to better protect all technology users,” Easterly said.

Easterly has also dedicated herself to examining the ways in which emerging technologies can be safely used. In November, CISA released a new artificial intelligence roadmap to guide the agency’s implementation of AI tools. The roadmap emphasizes secure by design principles and serves as a foundation for future interagency work on AI-based software policies.

According to Easterly, the plan “sets forth an agency-wide plan to promote the beneficial uses of AI to enhance cybersecurity capabilities; ensure AI systems are protected from cyber-based threats; and deter the malicious use of AI capabilities to threaten the critical infrastructure Americans rely on every day.”

Executive Mosaic congratulates Easterly and the CISA team on their 2024 Wash100 Award win and looks forward to seeing Easterly’s continued impact on U.S. cybersecurity.

Video of the Day

Related Articles