IBSS has delivered more than 30 information assurance, 10 cybersecurity, and multiple related projects to support the DoDEA’s 90,000 users and 161 schools in seven states and 12 countries. Our progressive responsibility meeting DoDEA’s cybersecurity and education initiatives means we have played an integral role in providing security for 100,000 endpoints, three Internet Access Points (US, Japan, and Germany), and over 200,000 network devices. Working with DoDEA’s CIO, CTO, and CISO and stakeholders, IBSS contributed expert solutions to:

  • IT Governance
  • CIO-Level Strategic Planning
  • Program Analysis
  • Enterprise Architecture
  • Next-Generation Cybersecurity
  • Network Development and Maintenance
  • Database Administration and Data Center Design
  • Helpdesk Services
  • Application Management

V1: Within 18 hours of identifying a zero-day infection, IBSS conducted a root cause analysis and isolated the infected node – exceeding the industry average by 400%. To prevent future events, we crafted custom intrusion prevention systems and implemented a hybrid architecture to bolster DoDEA endpoints against known and fast-emerging threats.

V2: To support full-range compliance with DODI 8510.01, the DoD Global Information Grid, OMB, and NIST requirements, IBSS implemented risk management frameworks across 168 physical locations. We redefined authorization boundaries and developed new security authorization packages. By centralizing a common control provider approach to authorization (A&A), we reduced A&A maintenance costs by two-thirds.

V3: IBSS provided DoDEA a centralized repository for vulnerability data and secure baseline configuration auditing across the Americas, Europe, and Pacific. These efforts support DoDEA’s integrated cloud, mobility, and on-premise systems across DoDEA enclaves. We provided timely remediation by reducing continuous monitoring for the ACAS architecture, DoD, and Open Source Intelligence architecture. We reduced 500,000 (2,500 unique heights) CAT I and II findings from 71,000 scanned hosts. Our work contributed to the DoDEA passing 10 mission-essential audits.