[governance] | 04.24.13 | DHS to start deep packet inspection of federal network traffic

Diego Rafael Canabarro diegocanabarro at gmail.com
Mon Apr 29 12:55:50 EDT 2013


---------- Forwarded message ----------
From: "Jane Fountain" <fountain at polsci.umass.edu>
Date: Apr 29, 2013 12:54 PM
Subject: Fwd: | 04.24.13 | DHS to start deep packet inspection of federal
network traffic
To: "Diego Rafael Canabarro" <diegocanabarro at gmail.com>

FYI

Professor of Political Science and Public Policy
Director, National Center for Digital Government (ncdg.org)
Director, Science, Technology and Society Initiative (umass.edu/sts)

Thompson Hall 406  |   200 Hicks Way
University of Massachusetts Amherst
Amherst, MA 01003

Twitter: janeefountain  |  Skype: janeefountain  |  Web:
http://people.umass.edu/jfountai/

New report on GPRAMA and cross-agency collaboration:
http://www.businessofgovernment.org/report/implementing-cross-agency-collaboration-guide-federal-managers


---------- Forwarded message ----------
From: FierceGovIT <editors at fiercegovernmentit.com>
Date: Wed, Apr 24, 2013 at 2:18 PM
Subject: | 04.24.13 | DHS to start deep packet inspection of federal
network traffic
To: fountain at polsci.umass.edu


If you are unable to see the message below, click here to
view<http://links.mkt1985.com/servlet/MailView?ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.
    [image: FierceGovernmentIT]<http://links.mkt1985.com/ctt?kn=97&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

*April 24, 2013*
Sign up for free:
Subscribe<http://links.mkt1985.com/ctt?kn=117&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
Web<http://links.mkt1985.com/ctt?kn=97&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
Mobile<http://links.mkt1985.com/ctt?kn=128&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Refer FierceGovernmentIT to a
Colleague<http://links.mkt1985.com/servlet/FTFClickServlet?m=4894834&r=Mzg3MzU1MzU4OTAS1&j=MTUwNjk0MDkwS0&mt=1&rt=0>

This week's sponsor is AirSage.

<http://links.mkt1985.com/ctt?kn=66&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Learn how emerging trends are transforming the transportation industry.
Traditional methods of compiling origin-destination data are compared with
new technologies. Download whitepaper
here.<http://links.mkt1985.com/ctt?kn=66&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

  *Today's Top Stories*

   1. DHS to start deep packet inspection of federal network
traffic<#13e56b72985e5f04_13e3d44a5972897d_1>
   2. Chinese espionage highlighted in data breach
report<#13e56b72985e5f04_13e3d44a5972897d_2>
   3. Agile Development isn't undisciplined, says panel of federal
CIOs<#13e56b72985e5f04_13e3d44a5972897d_3>
   4. Hagel tells committee he stopped Defense EHR
RFP<#13e56b72985e5f04_13e3d44a5972897d_4>
   5. NIST to establish cybersecurity
FFRDC<#13e56b72985e5f04_13e3d44a5972897d_5>



 [image: Sign up for
FierceMobileGovernment]<http://links.mkt1985.com/ctt?kn=52&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

*Also Noted:* <#13e56b72985e5f04_13e3d44a5972897d_AlsoNoted> Why NASA is
firing cellphones into space; CFPB defends data collection; and *much
more...*

*Follow @fiercegovit on
Twitter*<http://links.mkt1985.com/ctt?kn=37&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

*More News From the FierceGovernment Network:*
1. Q&A: USDA CIO Cheryl Cook discusses mobility
projects<http://links.mkt1985.com/ctt?kn=102&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
2. 32% of visitors to federal sites arrive via mobile, says
ForeSee<http://links.mkt1985.com/ctt?kn=141&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
3. Virtual communication tools can cause trouble in the
workplace<http://links.mkt1985.com/ctt?kn=55&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

  This week's sponsor is Coveo.

<http://links.mkt1985.com/ctt?kn=61&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

*Research Report:
How to Unlock Knowledge from Big, Unstructured Data to Improve Customer
Service*

Learn how to unlock knowledge trapped in silos and systems and read how
advanced enterprise search technology can put your organization's
collective knowledge in the hands of your service reps. Watch your service
performance improve and customer satisfaction soar. Download
Now!<http://links.mkt1985.com/ctt?kn=61&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>


  *FierceLive! Webinars*

> Webinar: Federal security concerns and the cloud - Now Available On-Demand<#13e56b72985e5f04_13e3d44a5972897d_N10101>

*Events*

> AFCEA Bethesda Monthly Breakfast Series - April 25th - Bethesda, MD<#13e56b72985e5f04_13e3d44a5972897d_N10117>
> 2013 Midyear Conference <#13e56b72985e5f04_13e3d44a5972897d_N10123>
> TECHEXPO CYBER SECURITY Hiring Event - Columbia, MD - April 30th, 9am -
3pm <#13e56b72985e5f04_13e3d44a5972897d_N1012F>
> Cleared Job Fair - May 8 - Crystal City, VA<#13e56b72985e5f04_13e3d44a5972897d_N1013B>
> Gartner Security & Risk Management Summit 2013 - June 10 ? 13, 2013 -
National Harbor, MD <#13e56b72985e5f04_13e3d44a5972897d_N10147>

*Marketplace*

> Whitepaper: The Importance of Managing Privileged Accounts<#13e56b72985e5f04_13e3d44a5972897d_N1015D>
> eBook: Smarter Service: The Contract Center of the Future<#13e56b72985e5f04_13e3d44a5972897d_N10169>
> Whitepaper: The Future of Transportation Studies: A Comparative Review<#13e56b72985e5f04_13e3d44a5972897d_N10175>
> NEVER MISS AN IMPORTANT GOVERNMENT EVENT AGAIN!<#13e56b72985e5f04_13e3d44a5972897d_N10181>

* Post a classified ad: Click
here<http://links.mkt1985.com/ctt?kn=168&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.
* General ad info: Click
here<http://links.mkt1985.com/ctt?kn=154&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
  Today's Top News

1. DHS to start deep packet inspection of federal network
traffic<http://links.mkt1985.com/ctt?kn=15&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
  By David Perera
<http://links.mkt1985.com/ctt?kn=48&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Comment<http://links.mkt1985.com/ctt?kn=48&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=12&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Forward<http://links.mkt1985.com/ctt?kn=12&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=47&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Twitter<http://links.mkt1985.com/ctt?kn=47&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=83&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Facebook<http://links.mkt1985.com/ctt?kn=83&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=162&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
LinkedIn<http://links.mkt1985.com/ctt?kn=162&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

The Homeland Security Department will institute near real-time deep packet
inspection of traffic coming to or from .gov federal Internet protocol
addresses, DHS says in an April 19 privacy impact
analysis<http://links.mkt1985.com/ctt?kn=26&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>(.pdf).

The inspection, which the DHS Office of Cybersecurity and Communications is
rolling out as the EINSTEIN 3 Accelerated program, will permit network
security analysts to look at the content of electronic communications, as
opposed to just the IP packet headers the department has examined through
network flow data under implementation of EINSTIEN 1.

The examination will be done for cybersecurity purposes and threat
signatures developed by the office--and shared with Internet Service
Providers that deliver connectivity to federal agencies--and will minimize
"information that could be considered" personally identifiable information
to the extent possible. Signatures most often will be based on network
traffic metadata, such as IP addresses, but they may potentially include
any packet data, "including the payload."

The privacy assessment says it uses the phrase "information that could be
considered PII" because some threat indicators contains the same type of
information people use to identify themselves in online communication, such
as an email address. In the context of Einstein 3 Accelerated, "these types
of information are not used to identify an individual; instead, they are
used as a reference point for particular known or suspected cyber threats,"
it says.

Information collected under deep packet inspection can be used for
secondary purposes and shared with federal, state or local law enforcement,
the assessment says. If information "appears to indicate involvement in
activities that may violate laws," it can be sent to law enforcement
authorities. Sharing with police can occur also should that sharing be
"done in the performance of a lawful government function," the assessment
says.

"Only information that is necessary to understand reports will be included
in any of these products," it adds.

Initially, the office will also operate two cyber threat countermeasures,
the assessment says: Domain Name Server sinkholing and quarantining email
that filtering determines may be malicious.

For more:
- download<http://links.mkt1985.com/ctt?kn=26&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>the
EINSTEIN 3 Accelerated PIA (.pdf)

*Related Articles:*
Lute: Sequestration will delay Einstein-3A and DHS cybersecurity
outreach<http://links.mkt1985.com/ctt?kn=112&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
EINSTEIN 2 could violate Fourth
Amendment<http://links.mkt1985.com/ctt?kn=101&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Read more about:
cybersecurity<http://links.mkt1985.com/ctt?kn=111&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>,
DHS<http://links.mkt1985.com/ctt?kn=133&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
back to top <#13e56b72985e5f04_13e3d44a5972897d_top>

 ------------------------------

2. Chinese espionage highlighted in data breach
report<http://links.mkt1985.com/ctt?kn=35&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
  By Molly Bernhart Walker
<http://links.mkt1985.com/ctt?kn=108&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Comment<http://links.mkt1985.com/ctt?kn=108&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=93&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Forward<http://links.mkt1985.com/ctt?kn=93&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=139&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Twitter<http://links.mkt1985.com/ctt?kn=139&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=172&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Facebook<http://links.mkt1985.com/ctt?kn=172&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=151&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
LinkedIn<http://links.mkt1985.com/ctt?kn=151&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Figures in an annual, international data breach report indicate that China
is a hotbed of government and industrial espionage. China-based breaches
accounted for the largest source of espionage,
according<http://links.mkt1985.com/ctt?kn=81&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>to
figures in Verizon's Data Breach Investigations Report, which the
company published April 23.

Nineteen organizations, including the Homeland Security Department and
international law enforcement agencies, contribute to the report, which
analyzes more than 47,000 security incidents.

For 75 percent of the breaches reviewed, researchers were able to identify
a country of origin. Financially-motivated breaches involved actors from
Eastern Europe, while 96 percent of espionage cases were attributable to
threat actors in China, according to the report.

Ninety-two percent of breaches in 2012 were perpetrated by outsiders and 19
percent were state-affiliated actors, finds the report.

"State-affiliated actors tied to China are the biggest mover in 2012. Their
efforts to steal IP compromise about one-fifth of all breached in this data
set," write report authors.

Report authors note that attack attribution to a person, group or country
is difficult.

"While we don't require evidence that will stand up in a court of law, we
also don't guess or simply rely on low-confidence indicators like
geolocation of IP addresses," says the report. "Sometimes attribution is
based on arrests and prosecutions, but it often comes down to the use of
particular tactics, techniques, and procedures (TTPs) associated with known
threat groups."

State-affiliated actors have resources to create specialized tools that are
less easily recognized, write report authors. That being said they also
often use the same formula and pieces of multi-functional malware in
campaigns.

"More than 95 percent of all attacks tied to state-affiliated espionage
employeed phishing as a means of establishing a foothold in their intended
victims' systems," write report authors.

As for what breach techniques were most prominent overall last year, the
DBIR points to hacking and credentials.

According to the report 52 percent of breaches used some form of hacking
and 76 percent exploited weak or stolen credentials. The number of breaches
that used social tactics, such as phishing, were four times higher in 2012
than the previous year, which report authors attribute to targeted
espionage campaigns.

For more:
- download<http://links.mkt1985.com/ctt?kn=81&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>the
report, "2013 Data Breach Investigations Report" (.pdf)

*Related Articles:*
DOE victim of mid-January data breach, though no classified data
stolen<http://links.mkt1985.com/ctt?kn=147&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Cyber Europe 2012 revealed national and international cyber attack response
holes<http://links.mkt1985.com/ctt?kn=84&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Data breach requirement stays in conference defense authorization
bill<http://links.mkt1985.com/ctt?kn=107&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Read more about: Data Breach Investigations
Report<http://links.mkt1985.com/ctt?kn=77&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>,
China<http://links.mkt1985.com/ctt?kn=59&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
back to top <#13e56b72985e5f04_13e3d44a5972897d_top>

 ------------------------------

3. Agile Development isn't undisciplined, says panel of federal
CIOs<http://links.mkt1985.com/ctt?kn=113&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
  By David Perera
<http://links.mkt1985.com/ctt?kn=79&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Comment<http://links.mkt1985.com/ctt?kn=79&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=1&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Forward<http://links.mkt1985.com/ctt?kn=1&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=63&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Twitter<http://links.mkt1985.com/ctt?kn=63&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=94&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Facebook<http://links.mkt1985.com/ctt?kn=94&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=82&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
LinkedIn<http://links.mkt1985.com/ctt?kn=82&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Some of the common criticisms against Agile Development--that it produces
sloppy code, that documentation gets overlooked, that user development
stories are cumbersome--are unfounded or the result of bad Agile
implementations, a group of federal chief information officers said April
23.

"Folks think that Agile is undisciplined. I think just exactly the opposite
is true," said Barclay Butler, director of the Defense and Veterans Affair
departments interagency program office charged with developing joint
electronic health record software. He cited the process of reconciling
different user stories to make decisions about tackling backlogs as an
example; he spoke during an Association for Federal Information Resources
Management event in Washington, D.C.

But it's possible under Agile to make the mistake of pushing completion of
more complex requirements from sprint to sprint until they accumulate to a
project-damaging degree, acknowledged Liz DelNegro, CIO of the Federal
Acquisition Service within the General Services Administration. One such
GSA Agile project did exactly that, she said. "That came back to hurt us,
I'd say," DelNegro added.

And it's also true that "a lot of developers will use any excuse they can
to not write documentation, and Agile is a very good excuse, sometimes,"
said Mark Schwartz, U.S. Citizenship and Immigration Services CIO.

Documentation should be treated as a deliverable due at the end of a
sprint, he added. "It should be assessed by quality assurance, the same way
you test any code--it's just another artifact that you're producing," he
said.

When it comes to ensuring good code, a principle of Agile is to refactor
often, Schwartz said. "It's perfectly acceptable that you went down one
path and now you need to change and refactor. ... The reason why that
doesn't cost you more is because you didn't get into analysis paralysis
upfront," Schwartz said.

Asked later if "Agile" in government is synonymous with "scrum," Schwartz
said not necessarily so. USCIS uses scrum for development, he said--when
it's possible to define the contents of a sprint, or when "you can say
'these are the things that we're going to do in this time box.'" But, the
agency prefers Kanban for operations and maintenance, he said, since it
"works better when you have a continuous flow of requirements and you want
to limit your work in progress."

*Related Articles:*
DHS incremental IT development should be matched by better outcome
reporting, says GAO
official<http://links.mkt1985.com/ctt?kn=40&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Agile Development requires agile oversight, says U.K. government
office<http://links.mkt1985.com/ctt?kn=33&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Agile development faces challenges at federal
agencies<http://links.mkt1985.com/ctt?kn=36&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Read more about:
Scrum<http://links.mkt1985.com/ctt?kn=126&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>,
Barclay Butler<http://links.mkt1985.com/ctt?kn=5&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
back to top <#13e56b72985e5f04_13e3d44a5972897d_top>

 ------------------------------

4. Hagel tells committee he stopped Defense EHR
RFP<http://links.mkt1985.com/ctt?kn=72&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
  By David Perera
<http://links.mkt1985.com/ctt?kn=62&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Comment<http://links.mkt1985.com/ctt?kn=62&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=98&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Forward<http://links.mkt1985.com/ctt?kn=98&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=80&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Twitter<http://links.mkt1985.com/ctt?kn=80&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=7&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Facebook<http://links.mkt1985.com/ctt?kn=7&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=109&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
LinkedIn<http://links.mkt1985.com/ctt?kn=109&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Defense Secretary Chuck Hagel told a House committee earlier this month the
department pulled back from issuing an planned request for proposals for an
electronic health record at his instruction.

"I stopped it from going out the end of March because I didn't think we
knew what the hell we were doing," Hagel
told<http://links.mkt1985.com/ctt?kn=11&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>the
House Appropriations subcommittee on defense April 16.

Adoption of a commercial and proprietary EHR has strong support in some
parts of the Defense Department, and proprietary system adoption supporters
appeared to have the upper hand following a February
announcement<http://links.mkt1985.com/ctt?kn=137&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>by
then-Defense Secretary Leon Panetta and Veterans Affairs Secretary
Eric
Shinseki that both departments would stop development on a core, joint EHR
system.

Under Hagel, the momentum for purchasing a system has by most accounts
slowed, although by no means disappeared. The secretary also told the
committee that he's "restructuring who's in charge and the accountability
of this."

"Until I get my arms around this, I'm not going to spend any more money on
this," he said, adding that "we will have something decided within 30 days."

For more:
- go to<http://links.mkt1985.com/ctt?kn=11&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>the
hearing webpage (prepared testimony and webcast available)

*Related Articles:*
DoD and VA should complete iEHR 'as soon as possible,' says IOM task
force<http://links.mkt1985.com/ctt?kn=76&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
VA can't 'force feed' DoD on
VistA<http://links.mkt1985.com/ctt?kn=4&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
GAO calls into question ability of VA, DoD to collaborate on
EHRs<http://links.mkt1985.com/ctt?kn=124&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Read more about:
DoD<http://links.mkt1985.com/ctt?kn=148&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>,
iEHR<http://links.mkt1985.com/ctt?kn=6&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
back to top <#13e56b72985e5f04_13e3d44a5972897d_top>

 ------------------------------

5. NIST to establish cybersecurity
FFRDC<http://links.mkt1985.com/ctt?kn=53&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
  By David Perera
<http://links.mkt1985.com/ctt?kn=14&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Comment<http://links.mkt1985.com/ctt?kn=14&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=169&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Forward<http://links.mkt1985.com/ctt?kn=169&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=125&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Twitter<http://links.mkt1985.com/ctt?kn=125&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=86&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
Facebook<http://links.mkt1985.com/ctt?kn=86&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>|
<http://links.mkt1985.com/ctt?kn=64&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
LinkedIn<http://links.mkt1985.com/ctt?kn=64&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

The National Institute of Standards and Technology says it will establish
the first information system security federally funded research and
development center.

In an April 22 *Federal Register*
notice<http://links.mkt1985.com/ctt?kn=121&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>,
NIST says the FFRDC will support its National Cybersecurity Center of
Excellence, a public-private cybersecurity effort to find remediation for
cybersecurity problems.

FFRDCs are nonprofit institutions; that model is "the most effective way
the center can work with private companies to accelerate industry's
adoption of integrated tools and technologies," said NIST Director Patrick
Gallagher in a statement<http://links.mkt1985.com/ctt?kn=38&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.

Among the tasks the NIST FFRDC will undertake is to research and develop
"frameworks and implementation strategies for inducing industry to invest
in and expedite adoption of effective cybersecurity controls and
mechanisms" and provide systems engineering support to the National
Cybersecurity Center of Excellence, the *Federal Register* notice states.

FFRDCs have come under some recent criticism; a June 2012
paper<http://links.mkt1985.com/ctt?kn=49&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>(.pdf)
from the Professional Services Council, an industry advocate group,
says "there is strong evidence that FFRDCs are significantly more expensive
than for-profit contractors on a per capita basis."

For more:
- go to<http://links.mkt1985.com/ctt?kn=121&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>the
*Federal Register* notice
- read<http://links.mkt1985.com/ctt?kn=38&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>NIST's
press statement on the FFRDC

*Related Articles:*
NIST sorting comments on cybersecurity
framework<http://links.mkt1985.com/ctt?kn=120&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
2014 Budget Request:
NIST<http://links.mkt1985.com/ctt?kn=115&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
No 'fat' at NIST, says National Research Council
representative<http://links.mkt1985.com/ctt?kn=91&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Read more about: National Cybersecurity Center of
Excellence<http://links.mkt1985.com/ctt?kn=159&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>,
FFRDCs<http://links.mkt1985.com/ctt?kn=46&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
back to top <#13e56b72985e5f04_13e3d44a5972897d_top>

 ------------------------------
 Also Noted

> Why NASA is firing cellphones into space. Article<http://links.mkt1985.com/ctt?kn=78&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>(
*NattyJo*)
> CFPB defends data collecting. Article<http://links.mkt1985.com/ctt?kn=71&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>(
*GovExec*)
> Medical service's Facebook experience a sign of social media's growth.
Article<http://links.mkt1985.com/ctt?kn=90&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>(
*GCN*)
> DOD issues directive to define role of CIO Article<http://links.mkt1985.com/ctt?kn=105&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>(
*FCW*)

*And Finally...* Lou Reed meets the gentlemen of the press in 1974. Embedded
video<http://links.mkt1985.com/ctt?kn=27&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

*
Webinars
*


* Post listing: Click
here<http://links.mkt1985.com/ctt?kn=168&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.
* General ad info: Click
here<http://links.mkt1985.com/ctt?kn=154&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.

* > Webinar: Federal security concerns and the cloud - Now Available
On-Demand*

Watch this interactive FierceGovernmentIT webinar that explores the extent
to which data security concerns act as a cloud computing adoption obstacle,
the extent to which the can be mitigated, and the resulting impacts those
mitigations may have on use cases and deployment. Watch
Today<http://links.mkt1985.com/ctt?kn=70&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.
  ------------------------------

*
Events
*


* Post listing: Click
here<http://links.mkt1985.com/ctt?kn=168&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.
* General ad info: Click
here<http://links.mkt1985.com/ctt?kn=154&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.

* > AFCEA Bethesda Monthly Breakfast Series - April 25th - Bethesda, MD*

FedRAMP will soon be key to every agency’s cloud initiative as the "do
once, use many" security assessment framework looks to reduce long-term
investments. Register
here<http://links.mkt1985.com/ctt?kn=135&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>and
hear GSA, DHS and Commerce representatives take a look at cloud
security through the lens of FedRAMP.

* > 2013 Midyear Conference*

NASCIO conference attendees include the highest-profile government and
corporate technology experts in the nation. In addition to state, federal
and local CIOs and corporate partners, past conference attendees have
included governors, state and federal legislators, and more. Learn
more!<http://links.mkt1985.com/ctt?kn=25&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

* > TECHEXPO CYBER SECURITY Hiring Event - Columbia, MD - April 30th, 9am -
3pm*

Are you a Cyber Warrior & seeking a new employment opportunity? Don't miss
TECHEXPO's Cyber Security Job Fair on April 30th in Columbia, MD. Interview
face-to-face with industry leaders & learn from our panel of distinguished
speakers! Cyber Security Experience Required. For more information on
attending or exhibiting visit:
www.TechExpoUSA.com<http://links.mkt1985.com/ctt?kn=69&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

* > Cleared Job Fair - May 8 - Crystal City, VA*

Security cleared professionals please join us 11am - 3pm at the DoubleTree
Crystal City. Our cleared facilities employers will include Engility,
General Dynamics-IT, HP, ManTech International, SAIC, Tanager,
Verizon-Federal Network Systems and more! We'll also be featuring career
seminars and professional resume reviews. Pre-register
here.<http://links.mkt1985.com/ctt?kn=171&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>Active
or current security clearance required.

* > Gartner Security & Risk Management Summit 2013 - June 10 ? 13, 2013 -
National Harbor, MD*

This premier gathering for senior IT and business executives offers five
role-based programs that take a deep dive into role evolution in
information security and risk. Save $300 on the standard registration rate
with priority code GARTFG. Click here to register
now.<http://links.mkt1985.com/ctt?kn=153&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
  ------------------------------

*
Marketplace
*


* Post listing: Click
here<http://links.mkt1985.com/ctt?kn=168&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.
* General ad info: Click
here<http://links.mkt1985.com/ctt?kn=154&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.

* > Whitepaper: The Importance of Managing Privileged Accounts*

Organizations can benefit greatly from a methodical process for the proper
use, management and enforcement of administrative privileges. Read this
whitepape<http://links.mkt1985.com/ctt?kn=96&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>r
to learn how to develop and enforce a strategy for managing privileged
accounts.

* > eBook: Smarter Service: The Contract Center of the Future*

This eBook explores the challenges facing traditional contact centers and
the benefits of deploying the contact center of the future. You'll find
links to further resources on the final page. Download
today.<http://links.mkt1985.com/ctt?kn=103&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

* > Whitepaper: The Future of Transportation Studies: A Comparative Review*

Learn how emerging trends are transforming the transportation industry.
Traditional methods of compiling origin-destination data are compared with
new technologies. Download whitepaper
here.<http://links.mkt1985.com/ctt?kn=66&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

* > NEVER MISS AN IMPORTANT GOVERNMENT EVENT AGAIN!*

GovEvents.com<http://links.mkt1985.com/ctt?kn=161&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>is
your one-stop-shop for all government- & military-related events
worldwide. A complimentary service, GovEvents provides instant access to a
comprehensive directory of conferences, seminars, webcasts and more. Simply
register to start finding events that matter to you today
>><http://links.mkt1985.com/ctt?kn=127&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

©2013 FierceMarkets This email was sent to fountain at polsci.umass.edu as
part of the FierceGovernmentIT email list which is administered by
FierceMarkets<http://links.mkt1985.com/ctt?kn=156&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>,
1900 L Street NW, Suite 400, Washington, DC 20036, (202) 628-8778.

Refer FierceGovernmentIT to a
Colleague<http://links.mkt1985.com/servlet/FTFClickServlet?m=4894834&r=Mzg3MzU1MzU4OTAS1&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Contact Us

Editor: David Perera <dperera at fiercemarkets.com>
VP Sales & Business Development: Jack Fordi <jfordi at fiercemarkets.com>
Publisher: Ron Lichtinger <ron at fiercemarkets.com>

Advertise

Advertising Information: contact Jack Fordi <jfordi at fiercemarkets.com>.
Request a media
kit<http://links.mkt1985.com/ctt?kn=154&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
.

Email Management

Manage your subscription<http://links.mkt1985.com/ctt?kn=43&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Change your email
address<http://links.mkt1985.com/ctt?kn=54&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Unsubscribe from
FierceGovernmentIT<http://links.mkt1985.com/ctt?kn=157&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

Explore our network of publications:

- FierceBiotech
Research<http://links.mkt1985.com/ctt?kn=99&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceBiotech<http://links.mkt1985.com/ctt?kn=116&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceBiotechIT<http://links.mkt1985.com/ctt?kn=140&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceCIO<http://links.mkt1985.com/ctt?kn=58&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceCIO:TechWatch<http://links.mkt1985.com/ctt?kn=132&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceContentManagement<http://links.mkt1985.com/ctt?kn=8&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceDeveloper<http://links.mkt1985.com/ctt?kn=56&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceEMR<http://links.mkt1985.com/ctt?kn=150&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceFinance<http://links.mkt1985.com/ctt?kn=10&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceFinanceIT<http://links.mkt1985.com/ctt?kn=3&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceDrugDelivery<http://links.mkt1985.com/ctt?kn=170&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceGovernment<http://links.mkt1985.com/ctt?kn=2&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

- FierceHealthcare<http://links.mkt1985.com/ctt?kn=74&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceHealthFinance<http://links.mkt1985.com/ctt?kn=21&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceHealthIT<http://links.mkt1985.com/ctt?kn=155&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceGovernmentIT<http://links.mkt1985.com/ctt?kn=122&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceIPTV<http://links.mkt1985.com/ctt?kn=19&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceMobileContent<http://links.mkt1985.com/ctt?kn=129&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceMobileHealthcare<http://links.mkt1985.com/ctt?kn=158&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceMobileIT<http://links.mkt1985.com/ctt?kn=87&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceOnlineVideo<http://links.mkt1985.com/ctt?kn=65&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FiercePharma<http://links.mkt1985.com/ctt?kn=152&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceMedicalDevices<http://links.mkt1985.com/ctt?kn=17&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FiercePharma Manufacturing<http://links.mkt1985.com/ctt?kn=144&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>

- FierceComplianceIT<http://links.mkt1985.com/ctt?kn=95&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceTelecom<http://links.mkt1985.com/ctt?kn=73&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceVaccines<http://links.mkt1985.com/ctt?kn=23&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceEnterpriseCommunications<http://links.mkt1985.com/ctt?kn=9&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceBroadbandWireless<http://links.mkt1985.com/ctt?kn=50&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceWireless<http://links.mkt1985.com/ctt?kn=143&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceWireless:Europe<http://links.mkt1985.com/ctt?kn=114&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- Hospital Impact<http://links.mkt1985.com/ctt?kn=167&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceHealthPayer<http://links.mkt1985.com/ctt?kn=42&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FiercePracticeManagement<http://links.mkt1985.com/ctt?kn=166&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceEnergy<http://links.mkt1985.com/ctt?kn=104&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
- FierceSmartGrid<http://links.mkt1985.com/ctt?kn=138&ms=NDg5NDgzNAS2&r=Mzg3MzU1MzU4OTAS1&b=0&j=MTUwNjk0MDkwS0&mt=1&rt=0>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.igcaucus.org/pipermail/governance/attachments/20130429/250948c1/attachment.htm>
-------------- next part --------------
____________________________________________________________
You received this message as a subscriber on the list:
     governance at lists.igcaucus.org
To be removed from the list, visit:
     http://www.igcaucus.org/unsubscribing

For all other list information and functions, see:
     http://lists.igcaucus.org/info/governance
To edit your profile and to find the IGC's charter, see:
     http://www.igcaucus.org/

Translate this email: http://translate.google.com/translate_t


More information about the Governance mailing list