federal-employee-engagement,-satisfaction-on-the-rise-once-again-in-2024-fevs

Federal employee engagement, satisfaction on the rise once again in 2024 FEVS

Federal employees are showing further improvements in how engaged they feel at work, according to the 2024 results of the government’s flagship federal workforce survey.

The 2024 Federal Employee Viewpoint Survey (FEVS) results, which the Office of Personnel Management published Thursday afternoon, marked an all-time high of 73% on the survey’s employee engagement index, which measures how federal employees feel about agency leadership, supervisors and their overall experience on the job.

Federal employees’ engagement scores have climbed steadily for the last couple of years. In the 2024 FEVS, the 73% result on the engagement index is a 1% increase over the 2023 score, and now the highest score for the index since it was added to the annual workforce survey in 2010.

OPM Acting Director Rob Shriver credited the improving results in the survey to administrative efforts over the past several years to improve pay regulations, clarify federal job protections and otherwise develop the federal workforce.

“Leaders across the Biden-Harris administration — and managers and supervisors across government — have prioritized rebuilding their workforces and engaging them on the issues most important to them,” Shriver said in a statement Thursday. “And now we are seeing the results, with the highest ever score on the employee engagement index, and strong results across the board.”

In addition to the increasing engagement score, the 2024 FEVS also showed improvements for how satisfied federal employees feel about their jobs, agencies and pay rates. The global satisfaction index for FEVS increased by one percentage point, rising from 64% to 65% between 2023 and 2024.

More federal employees also appear willing to recommend their agency as a good place to work. Over the last two years, that measure on FEVS has increased by 4%, OPM said.

Federal employees held steady in their views on their agencies’ ability to be productive and achieve work goals. The FEVS index on performance confidence for the 2024 survey once again showed 84% of employees posting positive scores, the same result that the index has had since 2021.

In the survey’s measure of employee experience — or how much employees feel that their agencies’ efforts to improve engagement have actually made a difference — the index resulted in a score of 74%, which is a 1% increase over the 2023 FEVS score.

And on the newest index for FEVS — which measures employee views on how their agencies are addressing diversity, equity, inclusion and accessibility (DEIA) — 72% of respondents gave overall positive responses, resulting in a 3% increase over the past two years. All four components of the DEIA index showed increasing scores, the highest being 77% positive responses on questions related to inclusion. For instance, 79% of FEVS respondents this year said employees in their work units made them feel like they belong.

The “leaders lead” category, which typically results in lower scores from federal employees, increased from 61% to 63% between 2023 and 2024. Feds’ views of their supervisors were 81% positive this year, compared with 80% on the 2023 FEVS.

Some questions on 2024 FEVS, however, revealed lower scores from federal employees. For example, 61% of respondents said new hires in their work units have the right skills for the job. And 56% said they were satisfied with the information they receive from management about what’s going on in their agency.

On another survey question, 54% of employees said they were satisfied with how involved they are in decisions affecting their work. And just 48% of respondents agreed that management involves employees in decisions affecting their work.

Between May and July 2024, 41% of eligible federal employees filled out the survey — a 2% increase over the 39% governmentwide response rate for the 2023 FEVS.

A more detailed breakdown and analysis of the 2024 FEVS results is expected to be released later this year. OPM typically issues a FEVS report each November. But ahead of the anticipated management report, OPM also updated its FEVS data dashboard — a new tool introduced in 2023 that shows trends on the different survey questions and indices over time.

In a preview of agency-specific FEVS results earlier this month, the Social Security Administration shared promising scores from agency employees with Federal News Network. SSA’s 2024 FEVS score showed increasingly positive views from employees on engagement, satisfaction and agency leadership. The agency increased its engagement index score from 65% positive responses in 2023, to 68% positive results in 2024.

SSA also managed to bring its response rate up to 70% for the survey earlier this year. It’s an increase of 24% over SSA’s 46% response rate in 2023, and marks the highest FEVS response rate for SSA in recent memory.

Many federal human capital experts, however, have said receiving the results of FEVS each year is only the first step for long-term workforce planning. To actually make improvements for their employees, experts say agency leaders have to then analyze the FEVS results and make adjustments as necessary. Later this fall, the Chief Human Capital Officers (CHCO) Council plans to publish a FEVS “toolkit” including recommendations for how leaders can make changes based on FEVS, as well as strategies for action planning and better communication with employees.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

these-rarely-seen-dod-civilians-matter-a-lot-in-times-of-war

These rarely seen DoD civilians matter a lot in times of war

The term World War III used to stand in for theoretically possible but absurdly unlikely occurrences.

Now people are talking about it as the United States stands on the brink of World War III. Columnist George Will commented the other day that ongoing, seemingly localized conflicts now span six time zones. Thursday new reports stated the U.S. sent B-2 bombers drop conventional “bunker-buster” ordnance on the Houthis in Yemen. The U.S. military has been jabbing back at the Houthis for months, but never with a stealth bomber that took off from Missouri.

Meantime a Thaad missile system is headed to Israel to protect against missiles from Iran, 100 U.S. service members there to operate it. The upward march of capabilities the U.S. is shipping to Ukraine continues in that other time zone.

You can find a million opinions about where this all leads. whether we’re seeing creep towards war or what a third world war would look like. At whatever level of deployment that might happens, the Defense Department would want to make sure its warfighters have enough supplies to prevail. One source of supply shows the military mostly, but not completely, depends on industry for its supplies. The “not completely” part gets fulfilled by the organic industrial base.

This odd term refers to the two dozen-odd Army sites where the military stores, remanufactures or produces new goods. Parts discontinued by manufacturers, ordnance such as 155mm howitzer shells, even cannon barrels all issue from the OIB. Mostly civilian Army employees fashion all of these materials.

A weird side note: Even when the big contractors discontinue support for some vehicle and stop making parts, they don’t always give the government the blueprints for parts. That seems chintzy. So employees at one of the OIB facilities must reverse-engineer them.

The facilities themselves are, on average, 80 years old. Yet metal-pounding is an extremely technologically intensive activity. New alloys, new methodologies, and new generations of production equipment emerge regularly. It’s as if the military operates plants designed to produce Ford Falcons in the age of the Mustang Mach-E.

During the Association of the U.S. Army conference earlier this week, I spoke with Stephanie Hoaglin,  the director of the Organic Industrial Base Modernization Task Force. Her group, within the Army Materiel Command (AMC), carries out an ongoing plan, subject to Congressional appropriations, to bring the OIB up to date. Hoaglin said the Army estimates an $18 billion tab for the whole job, in today’s dollars. She has $4 billion to work with now.

An engineer, I joked that Hoaglin herself knows the one end of an anvil from another. The government needs people like that.

New equipment and state-of-the-art practices require people with the necessary skills. Hoagland said the craftmen of the OIB often serve from one generation in a family to the next. A new shell is made with different forging, heat treating, annealing and joining techniques than the same shell of yesteryear. “It’s literally not your grandfather’s howitzer shell, and so providing the current generation with the kills that need forms a big part of the modernization strategy,” Hoaglin said.

Munitions plants and depots don’t generally lie in the nation’s tony areas. Moreover, the OIB competes with other industries needing similarly skilled people. The Defense Department has limits on what it can pay welders or machine operators. So it needs the latest technology in clean, well-lit installations to remain competitive.

I visited the Watervliet Arsenal about 15 years ago. I drove and drove. Across the river from the arsenal you could see Rensselaer Polytechnic Institute, a gleaming, wealth university. The Arsenal was off a winding back road and seemed stuck in the deep past. The gigantic naval cannons from World War II sat mutely outside, a testament to the past. But I remember the pride with which one of the employees showed off operation of her machine that ensured the trueness of a big gun barrel. These things are formed to tolerances of thousandths of an inch.  Today, Hoaglin said, Watervliet is half modern and half still-to-be-modernized. I’ll have to go back.

Over at the AMC’s personnel shop, the OIB workforce is high on the priority list for Christina Freese. She said DoD uses special hiring authorities, training, apprenticeships and recruitment down to the high school level as ways to maintain the OIB workforce of about 20,000.

No sane person wishes for World War III or any war. But when troops are called, keep in mind those 20,000 home-front federal employees far from the policy and finance shops of Washington, casting, forging, stamping and welding their support.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

national-guard-and-army-corps-of-engineers-mobilized-in-hurricane-helene-and-milton-response

National Guard and Army Corps of Engineers mobilized in Hurricane Helene and Milton response

  • 4,500 Guardsmen from seven states have been mobilized to assist with search and recovery efforts following Hurricane Milton. In addition, the U.S. Army Corps of Engineers has deployed approximately 300 personnel to assist with debris control, infrastructure assessment and roof support. At the same time, recovery efforts continue for Hurricane Helene, with 3,000 National Guard members from 13 states and 1,500 active-duty soldiers engaged in various missions across the region. The Corps has more than 560 personnel engaged in 27 missions to assist with Hurricane Helene recovery as well.
  • Agencies have three more days to get the National Archives and Records Administration (NARA) all their data about UFOs. In the 2024 Defense authorization act, Congress set an Oct. 20 deadline for agencies to submit to NARA any records to create an Unidentified Anomalous Phenomena Records Collection. This database will consist of copies of all government, government-provided or government-funded records relating to unidentified anomalous phenomena, technologies of unknown origin and non-human intelligence. NARA will make these records public through catalog and provide helping in sifting through the records.
  • USAJobs has a new resource aiming to better connect applicants with the right job openings. Using a new “career explorer tool,” federal job applicants can now fill out a questionnaire to match them with better fits for openings on USAJobs. The questions ask about candidates’ experience and interest in everything from using power tools and fixing electronics, to studying plant growth, analyzing data trends and much more. At the end of the quiz, the tool compiles a list of job titles and occupational series that those candidates can then look for in their federal job search.
  • An employee at the Department of Veterans Affairs (VA) receives a 70-day unpaid suspension for promoting political fundraisers at work. The VA employee admitted to posting a dozen Facebook messages about political fundraisers for a state legislature candidate she supported. The employee made some of the posts while on duty. The Hatch Act prohibits federal employees from soliciting accepting or receiving political donations while at work.
  • The Army readies to release its Installation Strategy 2.0. Rachel Jacobson, assistant secretary of the Army for installations, energy and environment, said the plan will be released before the end of the calendar year. The implementation plan to accompany the strategy is also in development. “We’re not waiting for the release of the strategy to start the implementation plan. “But one thing is really important: the reason it’s taking so long is I can’t think of any entity in the United States Army that will not touch this installation strategy. That’s how widely we’re circulating it for coordination.”
  • The 2024 Combined Federal Campaign is officially underway. The annual campaign collects donations from federal employees and retirees to contribute to thousands of charities around the world. Feds interested in contributing can donate online, use the CFC mobile app or fill out a paper form. Employees can also volunteer their time to support charitable organizations through the CFC. This year’s donation campaign will run until January 2025.
  • A federal watchdog agency outlines its plans for using artificial intelligence. The Office of Special Counsel (OSC) has named a chief AI officer and convened an AI task force to oversee how it uses this emerging technology. OSC also created an inventory of current and future AI use cases. These are just a few of the steps the agency is taking under its new AI policy. OSC will also ensure agencies aren’t using AI improperly when it comes to hiring decisions employee evaluations or carrying out workplace activities.
  • Raytheon is paying an additional fine to resolve allegations of violating the export control act. Raytheon is paying $950 million to settle allegations that it violated the Foreign Corrupt Practices Act (FCPA) and the Arms Export Control Act as well as participated in a major government fraud scheme involving defective pricing on certain Defense contracts. This penalty comes about six weeks after Raytheon agreed with the State Department to pay $200 million in fines to resolve 750 violations of the Arms Export Control Act and the International Traffic in Arms Regulations. The Justice Department said part of the fine is to settle a False Claims Act lawsuit in which Raytheon knowingly failed to provide truthful certified cost and pricing data during negotiations on numerous contracts between 2009 and 2020. Justice said the $428 million fine is the second largest government procurement fraud recovery under the False Claims Act.
  • Agency cyber experts said they need more detailed guidance on the transition to post-quantum cryptography. Many agencies are preparing for post-quantum cryptography with strategies, pilot projects or workforce initiatives. But in a new survey, GDIT found 37% of federal cyber experts said a lack of formal guidance on the post-quantum transition is a critical challenge. The White House has said it’s working on new guidelines to drive the post-quantum transition. In August, the National Institute of Standards and Technology finalized post-quantum encryption algorithms. While a cryptographically relevant quantum computer does not yet exist, officials are concerned hackers could steal sensitive data now and decrypt it later.
  • Federal agencies are urging software manufacturers to avoid bad practices that can lead to cyber incidents. In a new guide, the Cybersecurity and Infrastructure Security Agency and the FBI lay out those bad product security practices. The guide highlights risky actions such as using memory unsafe programming language allowing users to keep default passwords and including known exploited vulnerabilities in a software product. CISA is accepting comments on the bad practices guide through Dec. 2.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

payroll-protection-plan-fraud-revealed-through-a-chorus-of-whistleblowers

Payroll Protection Plan fraud revealed through a chorus of whistleblowers

The government is still litigating and getting money back from fraudsters in the pandemic-era Payroll Protection Plan. One reason for so many cases: whistleblowers. Not just one or two, but enough to make a noisy orchestra. We got more on the Federal Drive with Tom Temin from an attorney and member of the the Anti-Fraud Coalition, Jason Marcus.

Tom Temin Tell us what you’ve observed here in relation to the PPP fraud and whistleblowers. What’s going on? What’s the big picture?

Jason Marcus Yeah, thanks. So PPP has been a little bit different than probably a lot of the whistleblower cases you talk about on your program. There were billions of dollars in potential fraud. And normally with whistleblower programs, of course, you have an insider who knows about their company or another company that’s committing fraud, and it’s usually for hundreds of millions of dollars. But you can’t really have that in PPP, because PPP went out to however many, literally millions of different applicants. And so your insider is only going to know about one, maybe a few if they’re affiliated. So what’s different about the PPP and what we have seen is that this has been primarily driven by data miners, which is kind of a term of art. They’re not really necessarily all data miners, but I represent, for example, investigative journalists who simply, manually comb through the data and have their ways of finding, the kind of fraud they would normally report about. They said, well, here we can find it in the data and file a whistleblower case. But I’ve also had Silicon Valley types who are actually running AI and algorithms and finding the outliers that way. And that’s where most of these cases have come from, is from these outsiders who have looked in the data published by the SBA, and found potential cases there.

Tom Temin And what is the mechanism here? Do they discover it, do they file a lawsuit or do they bring that information to the government which then sues the people? Or how does this work? Because it is different than, like you say, if someone is a big government contractor and thinks there’s a 15 million dollar fraud going on.

Jason Marcus Yeah, it’s the same. So they file a case under the False Claims Act. So it’s the same general whistleblower program that most whistleblowers would file under. There is certainly an SBA tip line. They’ve received hundreds of thousands of tips, more than they would ever be able to actually follow up on. And if you go that route, you can report your suspicions. You don’t ever know if there’s actually going to be some follow through, there’s no reward for that. But if you put together what you feel like is a substantial case that’s worth actually bringing, then you can hire an attorney. You have to have an attorney to file one of these. You file a lawsuit under seal, under the False Claims Act, and then you serve the Department of Justice, and work with the Department of Justice to investigate the fraud. And if they ultimately come back with a recovery, then you would get a percentage of that for having brought the case.

Tom Temin And couple of questions. I guess these particular types of whistleblowers then are not subject to retaliation because they don’t work for the outfits they’re blowing the whistle on.

Jason Marcus Yeah, that’s right. They’re usually pretty safe. So the irony there being that we have to be more picky about what we file, because as a whistleblower, I call them PPP prospectors. There’s a gold rush on and they want to be the first to file. And so they want to file everything because there really is no downside to them for filing, sort of what I consider part of my role as relators counsel is almost to protect the government a little bit and make sure that only the strongest, best cases are going forward so that we’re not wasting all of the government resources.

Tom Temin Yes, because by the same token, if someone comes from X, Y, Z contractor and thinks there has been overcharging of the government hourly rates, for example, and there are an auditor in that company and they can definitely document the millions of dollars of overcharges and make a false claims type of claim. In this case, they’re external, so they don’t really have direct knowledge of fraud. It’s only, I guess you would call it circumstantial evidence. That makes it harder, I would think, to be able to say for sure, yeah, this is fraud going on.

Jason Marcus Yeah, and it depends in part on the theory. There are some theories of PPP fraud which are very straightforward. This company is a marijuana dispensary, and marijuana dispensaries were not eligible for PPP because they engage in illegal activity. There’s not too much to that. You don’t really need an insider for that. And then there’s a more speculative level of here’s why we think they weren’t eligible based on their size or their revenues and things. And you can sort of put the pieces together using the public data. But frequently what will happen you’re exactly right, Tom. The kind of the missing piece on this is the fraud. And that’s what the government is always looking for, is not just they weren’t eligible, but they didn’t make a mistake. And so usually your whistleblower provides what’s called scienter, which is, yeah, I was in on these meetings or we talked about, well, we’re a marijuana dispensary, but I bet we can get away with it. And they don’t have that here. So there is a missing piece to a lot of these cases. But at the end of the day, if ultimately a company wasn’t eligible and they shouldn’t have gotten that money, I would expect the Department of Justice to at least recover the money that was lended.

Tom Temin We’re speaking with attorney Jason Marcus. He’s a partner at Bracker & Marcus. And are these cases, Qui Tam? That is is there a settlement if it happens, do they get a share of it?

Jason Marcus Usually, yes. So these are formal qui tam cases, but it’s actually a continuation of what I was just talking about. Is sometimes the government doesn’t find any evidence of intent, and there may be a settlement that is just, Ok, pay us back. We see what happened here. It was confusing. It’s not easy to Monday morning quarterback PPP, but those regulations were very confusing and they were changing all the time. So there are some instances where you can go back and say, yeah, this was a reasonable mistake. In those cases, the government might just recover the money. And if there’s no what we call a multiplier, if there’s no additional penalty on top of the repayment, then at least there’s a Department of Justice argument that there’s no fraud. So there’s no relator share. So ideally you get something on top of that, and then everybody walks away happy.

Tom Temin And how can you be sure that the relator then is not simply trying to harass a business they don’t like? Maybe they got bad General Tso’s chicken and they are trying to bring in a Chinese restaurant because they think of PPP Fraud is a good way to get even.

Jason Marcus And frankly, that’s part of all of our cases. As more of our cases in the non-PPP context, when you have a disgruntled former employee, which is how the defense is always going to paint them, as you know, this is retaliatory. We’re not doing anything wrong. They’re just angry. In the PPP world, I think that’s probably even more rare. There’s no reason to go through this kind of hassle over some bad chicken. But also, as part of my job as a lawyer is to vet that. I’m not going to file anything. That doesn’t make sense to me. And again, PPP is so complicated it usually has to be pretty clearly fraud before I’m ready to file a case.

Tom Temin And when you have used, say, artificial intelligence or some algorithms you say or as you described, or some system to identify a group of people, of recipients of PPP funds that you think are fraudulent, then you’ve got a bunch of little defendants potentially. And how does that roll up into something that the Justice Department might decide to pursue?

Jason Marcus So fortunately, the Department of Justice has been really adamant that they are interested in this area of fraud. So there have definitely been cases that I think if they were kind of your classic whistleblower case, maybe the damages don’t really add up. There’s a lot of work involved. Here, I think the Department of Justice has been more willing to go after small frauds. And it also depends on where you’re filing. So I have a colleague in the northern district of Mississippi, for example, who has gone out and has dozens I mean, I’d say well over 100 settlements for what at the time was the maximum for a sole proprietorship, which was $20,833. And you think, well, this is not worth your time. But he’s grinding, and he’s getting those settlements, he’s getting the money back, because this is really a priority for the Department of Justice.

Tom Temin And what are some of the bigger cases you’ve seen through this methodology of fraud? Dollar wise?

Jason Marcus Yeah. So I think the two biggest cases, one of which was a case that we filed, were both for $9 million. And these were cases based on companies, what we call an affiliation roll, which were companies that had brother and sister companies that were all related, and they were really part of a single corporate group, but they all separately applied for loans. And the SBA looks at that and says, No, you’re actually one big company, and these are meant for small businesses. And so in those cases, it was victory automotive was one in D.C. and we had a case against a roofing company in Texas, and they both settled for 9 million.

Tom Temin I guess the question is how come the SBA didn’t notice that in the first place when the applications came in?

Jason Marcus It’s a great question, and ultimately I think it’s just resources. SBA cases were rare before PPP. There was the occasional, somebody doesn’t qualify. They’re pretending to be a small business, but they’re too big. Maybe they have a veteran just kind of a figurehead so they can get veteran contracts. But the SBA is not a big organization. It’s not a big agency. And next thing you know you have $1 trillion program land in their laps that they’re supposed to handle and administer. And there was a lot of triage. There are some things that, we get a lot of calls about things that were very clearly not appropriate at the time that the SBA has had to say. It’s just too much. We can only handle so much. And so the government is, in my opinion, really relying on whistleblowers and relying on data miners because there’s so much fraud. It took two years to track down all the people who had false businesses and use the money for Lamborghinis. And so to go after legitimate businesses who maybe didn’t qualify, it’s just too much. So it’s just unfortunate. You wish that Congress would pass additional legislation, because they will make more money if they can put more people in office.

Tom Temin It sounds like there’s enough grist for this mill to grind on for years.

Jason Marcus I think so. So the government actually I think they wisely, early on passed an extension of the statute of limitations. Usually you have about six years to file a false Claims Act case, and the government said, let’s make that ten. There’s just so much PPP fraud. This is going to take a really long time. And yeah we’re three years in and I get calls literally every single day with people interested in filing PPP cases.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

how-the-army-will-make-sure-it-has-the-people-to-staff-its-modernized-organic-factories

How the Army will make sure it has the people to staff its modernized organic factories

We just heard from the director of the task force that’s modernizing the Defense Department’s organic industrial base. Modernized factories and depots need people with modernized skills. For how its handling that task,  the Federal Drive with Tom Temin spoke with the deputy chief of staff for personnel at the Army Materiel Command, Christina Freese.

Christina Freese In Army Materiel Command we have about 165,000 total workforce, and that is the combination of our contractor support teammates, as well as the civilian and military members, which are about 90,000 of those personnel. And of the army, civilian and military, we are 95% civilian.

Tom Temin Wow. So then you are also listed as a good place to work, which measures civilian workforce attitudes? And so it must seem a little bit removed from the Army without many uniforms around. And yet it’s considered a great place to work by the employees. What’s going on? What’s the magic?

Christina Freese Yeah. Thank you for that. So we worked so very hard in Army Materiel Command to make sure that our workforce is engaged. The Federal Employee Viewpoint Survey, of course, is one of the key ways that we measure the pulse of the workforce. What is going well and what we need to improve. We influence our civilian implementation plan with that feedback so that we create actions that help us to continue to improve the employee engagement, as well as making sure that we are offering workplace flexibilities that are meaningful to the workforce as we balance those things with our mission.

Tom Temin And are you scattered geographically?

Christina Freese Yes. We are in all 50 states and we have people in 150 countries around the world. So I think Army Materiel Command (AMC) is one of the most diverse workforces inside the Army, because we have such a large footprint and our mission is so rapidly changing in dynamic.

Tom Temin And in those workplace flexibilities, do you have flexibility from location to location depending on what local conditions might be?

Christina Freese So we do have expeditionary workforce that go to work in different locations and forward repair teams. And as the mission around the world dictates.

Tom Temin Well, what I mean is, say telework policy is something that would vary from place to place. You’ll give that local discretion for all the places that you operate in.

Christina Freese That is exactly how we do it, because our mission is so different in different organizations within our command. We have a variety of telework. Some people telework one day a week, multiple days a week. There are a few positions that cannot telework based on their duties, but we also have our remote workforce.

Tom Temin And how much of the workforce interaction is with the services that are needing what you deliver, how much you interact with DLA, that you kind of have an allied mission, but you try not to overlap, I’m presuming. And then with the contractor base that you’re acquiring from.

Christina Freese Right. So we definitely interact with DLA, with all of the Army, with the other services. We offer a unique mission with the rest of the military services, as well as foreign military sales and security assistance.

Tom Temin Yeah. So you need a range of skills. What’s the hardest to find? What’s the essential skill or skill set you’re looking for these days?

Christina Freese So being the sustainment command that we are, we have more logisticians than any other job series, which that is of course, critical. That is supply chain transportation, as well as the industrial arts. But we also require wrap around skills in high numbers like contracting, finance and audit, as well as cyber IT. And almost everyone, either now or in the next few years is going to be able to use data analytics. It’s just going to be required.

Tom Temin We’re speaking with Christina Freese. She’s deputy chief of staff for personnel at the Army Materiel Command. And you mentioned the organic industrial base and industrial artists, and that’s an area of focus workforce wise, isn’t it, as it is generally?

Christina Freese Yes, absolutely. So what’s special about the organic industrial base is the majority of that workforce of probably over 20,000, although it does fluctuate, are in the federal wage system or wage grade employees. So in the civilian workforce that is a niche and they have industrial arts skills, welders, painters, metrology, so many of those skills. And so as the Army is transforming and modernizing its equipment, we are doing the same at those facilities, and it includes the people. So we are reskilling and upskilling and training that workforce to be ready for that modernized equipment to come in the next few years.

Tom Temin So in the same sense that government agencies compete with the private sector for people like cybersecurity or AI people, you’re also competing, because some of those arts welding and so forth are really in high demand industrially and can command pretty good salaries?

Christina Freese Yes, absolutely. We are doing what we can with incentives to recruit and retain with special incentives, as well as establishing special salary rates for some of those. We do have high attrition, we are monitoring that and focusing our recruitment and retention efforts accordingly.

Tom Temin Are there internships or apprenticeship opportunities to bring people in very young that might give you five, 10, 12 years at least, and then maybe move on to industry?

Christina Freese Yes, we have apprenticeships that start to pull the workforce in from high school and college as well as adult learners. We bring them in.

Tom Temin Yeah, that’s kind of a sell and explaining job, because you’re recruiting for the Army, but not for soldiers.

Christina Freese Yes. One of the things that we’re really excited about is we are establishing an organic industrial base skill bridge program, which is a program that exists already in the DoD and the Army for soldiers transitioning out to find other jobs. Normally those jobs are with industry, but we were establishing a pipeline for them to come into the industrial base to continue to serve our Army, even though they’re civilian.

Tom Temin And what about people that might be leaving the Army, newly minted veterans, because that might be a path for them that other than working in an office somewhere. VA can only order so many people.

Christina Freese Yes. So we use USA jobs to hire, but we also use direct hire authority because it accelerates our ability to hire. And we can target veterans and other special skill sets. So about a third of our workforce are actually veterans. So that is a significant part of the AMC story.

Tom Temin And to a larger extent than, say, federal and military office jobs. The quote unquote office jobs for the organic industrial base. You’ve really got to keep those up to date with respect to the numerical equipment and 3D printing and all the stuff, because that’s what they’re going to encounter in the private sector.

Christina Freese Yes, absolutely. So the Army has an organic industrial base modernization plan that includes the equipment, the facilities, the tooling, cyber industrial control networks and the people.

Tom Temin Because I’ve seen some hundred year old equipment operating, and some of the organic industrial base shops. And it’s fun, but it’s time to replace it.

Christina Freese It is. And in that 15 year plan, that is exactly what the Army is doing.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

how-the-army-goes-about-modernizing-its-crucial-but-aging-organic-industrial-base

How the Army goes about modernizing its crucial but aging organic industrial base

The Defense Department doesn’t rely 100% on contractors for its needs. It also uses what it calls the organic industrial base. A network of government-owned facilities that manufacture things like howitzer shells and replacement parts for vehicles and aircraft. But the average organic factory is 80 years old. So the Army has a comprehensive plan to revitalize these facilities. At this week’s Association of the U.S. Army conference,  the Federal Drive with Tom Temin  spoke with the director of the Organic Base Modernization Task Force, Stephanie Hoaglin.

Stephanie Hoaglin The Army’s organic industrial base consists of 23 sites. There’s three different types of sites. There’s ammo plants, arsenals and depots. They span the entire U.S. and they all have different purposes for what they do for the army. So the depots do a lot of remanufacturing and maintenance, arsenals make things, and the ammo plants produce ammo for all of the services and store and ship ammo as well.

Tom Temin Yeah. So it is scattered all over the country, isn’t it?

Stephanie Hoaglin Yes, it is.

Tom Temin And the issue then for modernization is what? Just old factories and old equipment. What’s going on?

Stephanie Hoaglin So the average age of our facilities is about 80 years old. Many of them were erected in the 1940s. And so we’ve continued to support the needs of the warfighter even without pulling our installations into the modern era. So we’re realizing, Congress pointed out your sites are quite antiquated, and you probably need to do a little bit of updating. So we’ve created a 15 year strategy to really get after that. And we are looking not only at upgrading our infrastructure and bringing things into a more modern state, but looking at our equipment and processes as well, so we can bring all of those things to the 21st century and be more efficient, effective with what we have.

Tom Temin Sure. And what is your estimate of what it would cost to take it to be state?

Stephanie Hoaglin So right now we have an $18 billion plan across the 15 years, but that does not take into account inflation and the growing costs of construction that we’re experiencing.

Tom Temin And what has Congress dished out so far?

Stephanie Hoaglin They’re wide support for the plan so far. For our first five years, they give us about $4 billion.

Tom Temin So you have real money to work with.

Stephanie Hoaglin Yes. So we just finished our first year modernization. The kick off was October 1, 2023. So we finished this year and we had just over $1.5 billion invested in our sites this year.

Tom Temin Got it. And of the three types of sites you mentioned, there are the munitions plants.

Stephanie Hoaglin Yes.

Tom Temin The arsenals. The depots.

Stephanie Hoaglin Those are the three. So ammo plants, depots and arsenals.

Tom Temin And what’s at the top of the priority? Or do they all kind of depends on the individual?

Stephanie Hoaglin It depends on the individual. So Army has a prioritization scheme in which we are looking at some of the most critical things first, like human health and safety. So we’re addressing some of the infrastructure. So at an animal plant removes the person from the production process, increasing the safety factor. At some of our munitions sites we need new equipment, new welding equipment, new painting equipment. And so we’re thinking of safety of the workforce and quality of life. So we’re trying to make processes easier, faster and more cost effective.

Tom Temin Yeah, the quality of life is probably more important than it sounds, because often these are in remote areas across the river from a city, but not in the city or whatever the case might be. And if they are old facilities, you want people to be happy going in there?

Stephanie Hoaglin Yes, definitely. We need help to retain those employees. So many of our workforce are generational, so their parents and their grandparents work there and they’re coming back. And to your point, lots of our sites are remote. And in some instances, we’ve actually had the community approach upon us. And so our candidate pool is much bigger. But with that also means industry is in the area. So we do lose candidates to industry as well. So it’s a very important factor as we’re trying to modernize our sites.

Tom Temin Yes, the organic base personnel. We had that discussion earlier is really critical to the modernization in some ways.

Stephanie Hoaglin It is.

Tom Temin All right. I want to ask you about the ammo plants. Earlier this year and maybe towards the end of last year, there was a worldwide shortage of a particular size shell used by almost every army and on many, many platforms. These are produced in part by the organic industrial base and in part by commercial industry. Is there a rough knowledge of how much of the ammo needs of the army is produced by the plants versus how much they have to buy outside?

Stephanie Hoaglin So all of the common munitions are produced by Joint Munitions Command. So for the Army, so we call them the single manager for conventional ammunition. And they’re doing all of that work for us. And so the 155 shells, which we can say, they are being produced by our ammo plants. And I think there’s a misconception that each site is making those. But what’s actually happening is each site is making a component that completes the shell, and they go from site to site to be finished.

Tom Temin So is the plan maybe to have beginning to end of single location or multiple locations or will that methodology continue?

Stephanie Hoaglin It will continue as is for a multitude of reasons. But right now, the plan is just to help increase capacity at all of those sites to support this current surge. And then we’ll reevaluate and see if we need to go back to the old capacity or leave it as is.

Tom Temin And if you look at that particular commodity, continue that 155 millimeter shell. They’re pretty heavy, a man can hoist it I guess if he can have a pretty good curling capacity and hold this thing. But I imagine even though it looks like an old hunk of metal, there’s probably a lot of modernization in the way it is produced, in the way the metal is processed, in the way the energetics inside it are processed and so forth. It’s not the same shell as yesteryear, is it?

Stephanie Hoaglin It’s not. But what’s changed more is the way that we actually manufacture the shell as a whole. We’ve looked at ways to do our forging processes better, heat treat better. How do we move these things with removing the human from tthe shell itself so that they’re not picking it up? Because it is quite heavy. A couple of our sites have had a lot of modernization dollars to look at how we change the way we manufacture energetics. We’ve opened up additional facilities that are more modern to help us to create the metal shell, because we needed more than we thought we did. So it’s really the process itself. One of the things that’s really interesting is how we inspect the shell. And we actually worked with manufacturing innovation institutes to find a business partner who had a scanning methodology. So the person no longer needs to pick it up and rotated around. There’s a scanner that looks at the whole shell and tells us whether or not it conforms to the technical data.

Tom Temin We’re speaking with Stephanie Hoaglin. She’s director of the Organic Industrial Base Modernization Task Force, part of the Army Materiel Command. So then when you describe new annealing and new forging, new heat treating, this means all new equipment, because that’s where industry is going.

Stephanie Hoaglin Yes.

Tom Temin And where do you get the knowledge and input of what’s the state of the art? Is it automotive manufacturing and aircraft or what?

Stephanie Hoaglin So much of it resides at the facilities at South by the operating contractor. They’ve been at these sites for quite some time. And so they know the nuanced processes that are necessary and what types of equipment they need. And then they work with industry to incorporate that equipment into the facility.

Tom Temin So there’s a training component I suppose once we’re going to use a new forging method or a new heat treating method, people have to know how to do that.

Stephanie Hoaglin Yes. And so the Manufacturing innovation institutes help us with that as well. It’s a partner of the DoD. And they create an ecosystem of folks who help us to modernize our processes so we can become more efficient.

Tom Temin And all of these facilities must look like a big field of young birds with their mouths open, and you need a worm drop in each of those beaks. How do you prioritize? What’s the data gathering and what’s the analysis that goes into saying, well, the first 4 billion has to go here, here, here and here?

Stephanie Hoaglin Yeah. So we have a system called Vulcan and it’s the Army’s decision making tool, and there’s an algorithm that runs in the background. And as the installations enter data about operational impacts, what systems it supports, whether it’s support to a signature modernization effort coming online or an enduring system. And each of those elements have a different weight associated with what we’re trying to accomplish, and it ties to higher Army strategic priorities. So as we collect all that data, it gets tracked and stacked in bulk, and then we come together twice a year for what we call the OMB modernization war games. And the sites come and tell us the impacts of their projects to the army senior leaders, and they make decisions about which projects go first.

Tom Temin So it is a structured decision making process, and not who’s yelling the loudest.

Stephanie Hoaglin Yes. We removed the human element from it, definitely.

Tom Temin And I always wondered, too, how the transition happens to the organic industrial base for spare parts. As platforms age we’re standing at AUSA across from some large green earth moving device that’s the next generation of a ground vehicle for the Army. And the supplier probably has a contract for the parts and maintenance at some point. But I know that some platforms are really old helicopters and some that rolls or flies. When does it become organic industrial base to forge and fix the new parts versus contractors.

Stephanie Hoaglin So when new systems come online, there’s actually a transition plan, a transition to sustainment plan that happens. And they give us a timeframe in which we think we’re going to start taking over the maintenance of or generation of spare parts. And to your point, some systems we use, we intended to stop using them after 10 or 15 years. But here we are 40 years later, still using those systems. So when we find parts that are now obsolete or the manufacturer doesn’t want to make them, the DoD takes that on and we work them at our arsenals.

Tom Temin And the manufacturer will give you the plans if you want.

Stephanie Hoaglin Sometimes, it depends. Sometimes we bought them, sometimes we haven’t. We’ve been doing some reverse engineering. It’s always in collaboration with the OEM to make sure we’re doing the right thing in the right place, but not always. So sometimes we’re kind of a rock stuck in a hard place and we need to figure it out.

Tom Temin Crazy. And what is your background that you bring to this? Are you a metal bender yourself?

Stephanie Hoaglin So I started at the Joint Manufacturing and Technology Center in Rock Island, Illinois, as a materials engineering chief. So I worked in the test laboratory, did a lot of foundry work, testing of parts, paint. So pretty involved with our industry. And then moved my way up to AMC, where I help them now to evolve.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

navy-logistics-modernization-effort-ready-to-take-next-step

Navy logistics modernization effort ready to take next step

If a sailor on a Navy ship needed to change a filter to take dust and dirt out of a system, that person would have to log in and touch as many as six different systems.

The time it took to order the part was more than just inefficient; the sailor had to use legacy IT systems that were difficult to secure.

Jeff Baur, the product director for logistics IT services in the Program Executive Office for Manpower, Logistics and Business Solutions for the Department of the Navy, said that arduous and wasteful process is about to change.

PEO-MLB is leading a logistics IT modernization effort that will modernize and make more user friendly the applications that shipyards, ships, aviation and other organizations rely on to manage parts, equipment and products across the Navy.

“We’re optimizing a commercial off the shelf (COTS) product to achieve that performance profile. The sailors are telling us how they want this tool to be configured. So we have determined that, yes, the tool can meet all of our requirements from a technical standpoint. Now it’s a matter of improving the user experience so that it’s easy for them to use,” Baur said at the AFCEA NoVa Navy IT day. “We’re applying that COTS product broadly across the Department of the Navy, against all of the user requirements that we have for shipyards, ships, aviation. And we’re implementing that solution, first starting with organizational level maintenance, but then moving on to intermediate and depot level maintenance.”

The Navy awarded a $233 million contract to IFS and Lockheed Martin in 2020 under the Naval Maintenance, Repair and Overhaul (N-MRO) program to modernize and integrate 20 separate logistics systems. Under this deal, IFS and Lockheed will provide a technology platform that seeks to combine artificial intelligence, digital twin capabilities and predictive analytics to anticipate and react to potential equipment failures before they happen. The companies said in a release from May 2021 that the technology and data will contribute to the enhanced support of maintenance, supply logistics, real-time fleet management and other business functions for more than 200,000 sailors.

Baur said PEO-MLB completed some initial testing on a ship recently and will use those results to determine the next design and capabilities for the platform.

“It’s an ongoing, deliberate process of human centered design, where we use the users as our guideline for telling us where we need to go next to improve the product’s performance,” he said. “Some users are very happy. Some users are not. For us, with the work — and this is hard work — how do we make the changes necessary to improve the system for the sailors that were dissatisfied, without taking away the goodness that we’ve already got for other groups of sailors?”

The LOG IT portfolio, which N-MRO falls under, is broken down into five core capabilities.

  • Naval Product Lifecycle Management (N-PLM)
  • Naval Maintenance, Repair & Overhaul (N-MRO)
  • Naval Supply Chain Management (N-SCM)
  • Integration and Infrastructure (I&I)
  • Logistics integrated data

Through the entire portfolio, the Navy is trying to modernize more than 300 systems on land and on ships.

Baur said the N-MRO program is one of several ongoing modernization efforts.

He said the Navy also is implementing and deploying product life cycle management capability at all of its prime shipbuilders.

“We’ve employed PLM at some of our repair activities, and we intend to continue that work. We have to grow some capabilities so that we have a technical data package capability to support additive manufacturing, computer numerical control (CNC) capabilities all incorporated into PLM,” he said. “We also have to work with assistant commands to ensure that business process change is necessary for full adoption of these commercial capabilities takes place. Over in the supply world, we’re prototyping for our Naval Operational Supply System, and that’s going well. The goal is to make a decision late this year or early next year that will go back to the fleet commander and tell them what we discovered through these prototypes.”

Source: Navy PEO-MLB Portfolio Overview Book July 2024

Additionally, Baur said the LOG IT portfolio is taking advantage of the Navy’s Jupiter data analytics program.

He said PEO-MLB has added four data sets to the Jupiter platform as part of an effort to consolidate under a Logistics Integrated Data Environment. In that environment, the Navy plans to standardize and normalize the data and establish governance rules.

“All of our systems that we have today started life as transactional systems designed to support ordering of parts. What we’re doing is we’re deliberately looking at how we’re using the data outputs from those systems so that we could actually identify what data we have to collect. So it actually starts in the front end system, so we’re putting those data collection points into the front system so that we’re collecting the right data. Then what we’re doing is we’re establishing what data format has to be adhered to, to allow us to push that data into an environment where it can be used for analysis,” Baur said. “A case in point is today if I break a gizmo on a ship, I know within four hours what the warfighting impact of that will be. If it’s a material deficiency, it may take 12 hours. I know how long it’s going to take to have it repaired, based on availability of parts, availability of personnel, and then I can calculate how long that vessel is going to be degraded, so that the commander understands that and can adjust any operational plans if they have to. What we want to do is make that real time.”

Baur said the Navy isn’t so naïve to think one platform will serve everyone’s needs.

The idea is to create an enterprise platform that meets most of each organization’s needs, but then let them bolt on niche capabilities as needed.

“At the end of this journey, we’re going to have four core capabilities and logistics. We’re going to have probably several bolt-ons for niche utilization, but it’s all about making sure that user gets what he or she wants and where they do their work,” he said. “We’re going to mobile devices, and we’re doing a lot of work with PEO Digital right now. We’re calling it digital endpoints, but trying to identify the fastest way we could move information to the point of performance, so that our sailors, shipyard workers, aviation maintenance folks, have access to their systems and data. So it’s pretty exciting stuff.”

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

breaking-down-government-hacks:-the-rise-of-the-modern-kill-chain

Breaking down government hacks: The rise of the modern kill chain

Breaking down government hacks: The rise of the modern kill chain

This year, expect to see a record number of cyberattacks on government agencies as hackers ramp up their efforts ahead of the 2024 U.S. presidential election.

Jim Coyle

October 17, 2024 8:05 am

4 min read

Bad actors targeting the public sector are on the rise, and they’re favoring phishing attacks as the modus operandi. According to the 2024 Verizon Data Breach Investigations Report (DBIR), phishing accounted for 66% of public sector breaches last year. Cyberattacks that target mobile devices for social engineering have become popular among attackers trying to invade government systems. For example, the Securities and Exchange Commission’s X account hack in January resulted from a SIM swap attack. Let’s examine how attackers target mobile devices and the steps government agencies — and their private sector partners — should take to mitigate the risk.

Motivation behind the big X mark on the government’s back

The Verizon DBIR reveals that stealing money is a primary motivation for attackers, accounting for 97% in North America last year. But there’s now a greater shift for financially motivated threat actors to target government organizations. For example, threat actors tied to China stole $20 million in COVID relief benefits from the U.S. government in 2020.

Given the highly sensitive nature of data that government organizations hold, threat actors view them as the ideal target for stealthy infiltrations and ransom extortions. Crippled by a cyberattack, some state and local governments have resorted to paying bad actors millions in ransoms despite the federal government’s stance against ransomware payments.

Mobile devices are the hacker’s master key to the vault

Mobile devices are the authentication tool used to access government’s cloud data, much like a key to a vault. However, they’re not always secure. With mobile devices blurring the line between work and personal life, security gaps have appeared that threat actors may exploit and are difficult for organizations to identify and close.

While bring-your-own-device (BYOD) strategies provide government workers with increased flexibility and productivity, they are also more vulnerable to social engineering attacks. Research from Lookout that examined the Q1 mobile threat landscape saw a massive jump in social engineering and phishing attempts, and attacks targeting multi-factor authentication (MFA) solutions. These attacks are designed to steal credentials and impersonate users because once the attacker gets their hands on those legitimate logins, they can quickly enter critical corporate infrastructure and exfiltrate sensitive data within minutes rather than months. This attack route is what Lookout describes as the modern cyber kill chain.

Defending against the modern kill chain

Unchecked mobile device security poses a serious risk to federal agencies. Government organizations must better safeguard the mobile-to-cloud kill chain to ensure their data is secure in today’s mobile world. This starts with protecting users’ identities to protect organizational data. Here are steps any organization can take to strengthen its mobile security posture:

  • Implement advanced mobile security: Mobile device management does not protect against evolving threats. Instead, organizations need three key capabilities for modern security: the ability to stop social engineering attacks, to detect when they’re under a coordinated cyberattack and to respond automatically.

With social engineering as a primary vector for cyberattacks, social engineering protections are paramount. This could include detecting and blocking phishing messages, blocking malicious sites and preventing or disabling third-party application installs.

Organizations should also implement strong detection and threat response capabilities. It’s one thing if a single employee receives an SMS message asking if they logged in from Pasadena, California, but it’s a completely different story if an entire team gets a similar text message. Understanding you’re under a coordinated attack is crucial information organizations must know for successful threat remediation. Just as necessary is automated threat response. Only automation can protect your data in time when the time to theft can be just minutes.

  • Test your defenses against modern kill chain attacks: It’s important that defenses are tested to ensure they’re actually secure. For example, having the right communication tools and following best practices for their use is key to minimizing communication risk. Best practices include employing session timeouts, redacting sensitive content from channels and using out-of-band communications in the event of a cyber incident when the primary communication is compromised. This prevents threat actors from gaining visibility into an organization’s incident response.

Also essential to safeguarding against modern kill chain attacks is implementing robust data protection and cloud security policies and tools to ensure only the right people have the right access to data, and only the right data is in the cloud.

  • Provide security education and training: Security starts with the end user. Establishing ongoing security training — for example, regular red teaming phishing attack simulations — teaches employees to recognize a phishing attempt and guard against it. This is key when social engineering attacks are becoming more sophisticated, and effective because of human susceptibility.

Why mobile and cloud security must be a priority

This year, expect to see a record number of cyberattacks on government agencies as hackers ramp up their efforts ahead of the 2024 U.S. presidential election. This warning doesn’t only apply to the public sector. The modern kill chain impacts all organizations. In modern day, mobile and cloud security must be a priority.

Jim Coyle is the U.S. public sector CTO at Lookout.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

former-dhs-leader-elaine-duke-outlines-national-security-threats-&-ai-opportunities

Former DHS Leader Elaine Duke Outlines National Security Threats & AI Opportunities

Home Executive Spotlights Former DHS Leader Elaine Duke Outlines National Security Threats & AI Opportunities

The national security landscape has changed dramatically in recent years, and the United States’ security agencies are dealing with unprecedented challenges. GovCon Wire sat down with former Deputy Secretary and Acting Secretary of the Department of Homeland Security Elaine Duke to take a closer look at the national security challenges facing the U.S. and how agencies are tackling these issues. 

Duke joined the Empower AI board of directors in September 2024. Read her full Executive Spotlight interview below.

GovCon Wire: Elaine, can you give your perspective on artificial intelligence and what drew you to Empower AI?

Elaine Duke: During my time in government, it became evident that artificial intelligence could deliver the timely and type of data needed to drive key decisions. When I was in the roles of deputy and acting secretary of the Department of Homeland Security, I needed to make decisions quickly and with as much accurate input in the time necessary. 

What drew me to Empower AI specifically was the company culture. It’s a company where teams work well together to serve as a partner to government and focus on agency missions — that comes through clearly.

Also attractive is the company’s size. Empower AI is mid-tier, so they’re big enough to address mission-critical needs through AI, but they’re small enough to be nimble and adjust to evolving federal agency needs. Staff know they are important contributors and have shown how well they adapt with AI-driven IT solutions in support of defense and civilian agencies. This presents opportunities for Empower AI to expand its footprint into other mission spaces needing automation, IT service management, cloud services and infrastructure modernization.

GCW: Tell me about the current state of the artificial intelligence market. Where are you seeing new opportunities in AI, and where do you think the market is heading?

Duke: Even though we all use AI every day, from Amazon Alexa to online customer support chat bots, concern remains about biases in AI models, the data they are trained on and their outcomes. Will it give me the information I need and process it accurately? Are leaders vigilant about the cybersecurity and privacy associated with the data? 

There’s generally a lag time between technology reaching a reliable stage and people trusting it. We’ll get there with more AI use cases that support federal missions. In DHS there are many citizen-facing and mission-critical services that require AI to process lots of data and accelerate decision making. Processing applications for citizenship, correlating threat data from different vectors, connecting resources and issuing alerts — all these needs are driving the demand for AI and building trust among stakeholders. 

AI also brings a better customer experience to interactions with federal agencies and can improve relationships with constituents through faster responses. Ultimately, all this infusion of AI will make it mature enough that it’s not a separate science but instead is built into everything we do.

GCW: One of the most pressing concerns about data in today’s digital landscape is the sheer amount of it there is to be processed and sorted. What do you see as some of the more viable solutions to tackling this challenge?

Duke: AI is great for processing large data sets and accelerating decision-making processes. It delivers the automation, predictive analytics and intelligent systems that lead to better mission outcomes. A modernized infrastructure offers the right environment for data management with built-in capabilities for data capture, security, processing and most importantly data sharing within and among agencies. 

Most federal agencies cannot give up control of their data, especially law enforcement agencies. We need capabilities that facilitate data and insight sharing while allowing stakeholders to maintain control over their data. 

GCW: What are the most pressing national security threats we face today?

Duke: Non-state actors, terrorists, cyber threats by unknown perpetrators and even the merging of state actors with terrorist groups — they may not be on anyone’s radar until they commit a heinous act. This is different from traditional criminals who have a predictable trajectory of activity.

National security still is thought of more in the realm of the Department of Defense and involves activities on foreign soil. However, globalization and the relative accessibility of critical infrastructure has created the environment for threats to flourish, and this is blending the homeland security and national security missions. We need to anticipate problems, and be fast in our actions and reactions, which is where AI comes in. 

GCW: There’s competition for employees between government and industry. Where does AI fit into this? 

Duke: For government employees, the passion for public service remains strong. I know I’ll never surpass the experience of being a federal employee because it was an unbelievable privilege and honor, and I think a lot of civil servants feel that.

But there are challenges to being part of the federal workforce. The removal of civil service protections and sunsetting of the old retirement system are just two factors that make it harder for agencies to compete with contractors for the same pool of employees. AI presents a perfect opportunity as a force multiplier, able to supplement the workforce and maintain the necessary level of output. It handles the routine tasks while leaving other critical-thinking duties to humans.

Augmenting the workforce with technology is why partnerships with companies such as Empower AI are so important, too. They ensure that the critical work gets accomplished. 

courtney-bromley-assumes-svp-role-at-granicus

Courtney Bromley Assumes SVP Role at Granicus

Courtney Bromley

Granicus has appointed Courtney Bromley, former CEO of Voyager Labs, as its new senior vice president for U.S. federal and strategic partnerships. In this role, Bromley will tap into her extensive experience in public sector technology to lead a team that will engage with U.S. federal agencies and deliver high-quality customer experiences, the company said in a post on LinkedIn Wednesday.

Courtney Bromley’s GovCon Experience

The newly appointed SVP joined Granicus in July as an independent member of the digital services provider’s board. Before that, she served as CEO of Voyager Labs for a year. She also led as chief executive of Voyager Analytics, a Voyager Labs subsidiary.

For over 32 years, Bromley held leadership roles at IBM. At the Armonk, New York-headquartered IT company, she supported customers from the government and education industries and oversaw projects in the homeland security, law enforcement, treasury, state and banking markets.

The James Madison University alumnus also sat as a board member to the American Red Cross, Homeland Security and Defense Business Council, Professional Services Council, the Northern Virginia Technology Council and her alma mater.

In a statement, Bromley shared that she joined Granicus because she was drawn to the company’s mission to ensure that government can effectively deliver public services to customers and constituents. 

“Granicus has a proven track record of improving the delivery of digital citizen services through connected technology, and I am excited to take a more active role in bringing this innovation and expertise to federal agencies and our federal partners,” she commented.