Thursday 17 March 2022

Unified Software Tracing Comes to Cisco IOS XE – It’s Unified, Binary, Streaming, and Highly Scalable

Software tracing is essential for Cisco’s team of enterprise networking software engineers, along with the legions of developers, systems admins, and tech support personnel among our customers. Tracing is the specialized use of logging to capture the operational behavior of code down to the code execution path. It’s indispensable for developers for troubleshooting network software in production to catch bugs, errors, misconfigurations, or other problems throughout the birth and lifecycle of products.

Cisco has provided a more efficient and effective way to use network software traces at scale for our 80+ enterprise platforms. It’s called unified tracing.

With unified tracing, all traces deployed in software running anywhere in the system (e.g., in line cards or other field replaceable units [FRUs]), are streamed to the main processor of the Cisco device and collected in a single set of files. This integration of trace messages provides time-ordered, real-time visibility into what a router, switch, wireless controller, or Internet of Things (IoT) device is doing across its approximately 100 processes.

Here’s how we’ve ramped up tracing in a big way and what it means for enterprise networking.

Tracing Gets Binary in Cisco IOS XE 16.0

Release 16.x introduced binary tracing to the Cisco IOS XE code base. It’s now widely used.

Binary tracing relies on compiler technology to assist in the encoding of each trace point, allowing for the storage of non-ASCII text objects, like packets and software-generated objects in the trace stream. These binary objects provide richer operational information about how network platforms are performing.

Fully distributed, binary tracing also enables tracing on steroids, with some Cisco enterprise platforms able to exceed peak trace rates of two million traces per second per process. It also separates the encoding of high-performance traces from the decoding of traces, which can be displayed to users later.

Unified Tracing introduced in Cisco IOS XE Release 17.7

With binary tracing alone, each process writes traces independently to separate files. If you have 100 processes, you have 100 separate sets of files, which slows down troubleshooting.

With unified tracing, all trace files for a system are merged into one trace file set of messages with all of the information about their origins (Figure 1). Each trace event uniquely identifies the calling site information and carries context to know where in the system and the source code it was produced.

Cisco IOS XE, Cisco Exam Prep, Cisco Tutorial and Materials, Cisco Guides, Cisco Career, Cisco Learning, Cisco Skills, Cisco Jobs
Figure 1. From Per-Process Binary Trace Files (BTF) to Unified Trace Files (UTF) and Messages

Users can filter the time-ordered unified trace messages to make intelligent filtering decisions and see and understand what’s going on in the 100 or so processes at work in each device with greater detail and in real-time. You might notice a large number of errors coming from a single process with unified tracing. Then you can inspect the code and quickly understand what’s going on. Before, reviewing individual trace files one at a time made this process much slower and not scalable.

Developers don’t have to change a single line of code to enjoy the improved logging performance of unified tracing. They can also continue to use the Buginf API as their Cisco IOS XE debug trace command. The goal was to introduce a uniform way to log information throughout a system regardless of the source, avoiding expensive data transformations or duplicate information logged in different ways for different customers.

Features and Benefits of Unified Tracing


◉ Automated traces from 100+ processes are streamed in real-time, in temporal order, across FRUs to a centralized set of unified trace files

◉ Centralized trace inspection based on high-rate filtering in real time is now possible―an industry first

◉ Richer information is collected on bugs, errors, misconfigurations, etc., across all system processes

◉ Identification of software issues during development and for post-release troubleshooting is accelerated

Additionally, in a coming version of unified tracing, trace files can be exported for use by analytical frameworks to provide further trace inspection and improve troubleshooting and insights. It’s a brand-new feature that also will allow for more efficient use of device disc space because of current CPU limits on the number of traces that can be created. It will enable more traces to be created and the ability to retain trace files elsewhere for the life of a system.

More Meaningful, Scalable Traces


With unified tracing in Cisco IOS XE, customers get a lot more information about what’s happening in their Cisco network devices than ever before. Developers can use unified tracing to finetune performance. Systems administrators and tech support agents can use it for more detailed, faster, and more scalable troubleshooting.

At Cisco we’re continually investing in products to improve the troubleshooting and serviceability of our products and unified tracing is a prime example.

Source: cisco.com

Tuesday 15 March 2022

Randomized and Changing MAC (RCM)

What is Randomized & Changing MAC (RCM)

Historically wireless clients associate to the wireless network using the manufacturer assigned mac address that is associated with the wireless network interface card (NIC). This manufacturer-assigned mac address, which is globally unique, is also known as burn-in address (BIA). Use of this burn-in address everywhere raises the question of end-user privacy as the end-user can be tracked with WIFI’s mac address. In this document, this will be referred to as normal mac (address), in contrast to the random mac (address).

To improve end-user privacy, various operating system vendors (Apple iOS 14, Android 10 and Windows 10) are enabling the use of the locally administered mac address (LAA), also referred to as the random mac address for WIFI operation. When wireless endpoint is associated with random mac address, the MAC address of the endpoint changes over time.

The random mac address was limited to probe for known wireless networks. This is now expanded to association to the wireless networks. While this works well for the privacy of the end-user, it brings unique challenges to the Enterprise IT admin, who has been depending so far on the unique endpoint identity as the basis for driving policies. This will also affect different WIFI deployment models e.g., Guest, BYOD (Bring Your Own Device) and location analytics, etc. which rely on the uniqueness of the mac address.

To address and alleviate the issues due to the usage of random MAC addresses in the existing wireless deployments, Cisco provides an RCM solution.

Fig #1: RCM Cisco Solution

Random Mac Identification and Client access


Cisco solution Identifies the random mac usage and provides visibility for easy detection of issues and troubleshooting on WLC and Cisco DNA Center.

Cisco Catalyst 9800 can classify the device on the network using its Universally administered address (BIA) or Locally administered address (RCM) which helps administrators to distinguish between both mac addresses. Random MAC address is identified by a bit which gets set in the OUI portion of a MAC address to signify a locally administered address. The below picture depicts how to identify the locally administered mac address.

Fig #2: Random MAC Identification

In addition, Cisco 9800 wireless controller also provides the ability to control the client joining WIFI Network using RCM address. This is enabled through a configuration option to allow/deny RCM clients. When this configuration is enabled, then any client using the randomized changing MAC RCM (Locally administered MAC address) will not be able to join that wireless network.

MDM (Mobile Device Manager)/ISE BYOD Integrations:


MDM solution provides a unique device identity when the mac address of the device is randomized and changing. When the endpoint connects to the network using randomized MAC address, MDM compliance check and other security controls fail because of unrecognized random MAC addresses as device identifiers. This solution provides a unique identity to the device based on EAP-TLS which is known as DUID (Device Unique ID) solution.

◉ This solution relies on the MDM (Mobile device manager also referred to as Device managers, Unified Endpoint Managers (for example Ms Intune, Mobile Iron) which manage devices in an enterprise infrastructure.

◉ ISE provides the provisioning of the device with the device’s unique ID-based (DUID) certificates.

◉ The device presents this certificate during TLS based authentication ISE authorizes the devices and also reads the unique ID from the certificate.

◉ The device unique ID (DUID) is used for compliance check with MDM servers and also a unique identifier of the device in the endpoint table.

◉ The randomized MAC will not matter as now the device has a DUID using the ID in the cert.

◉ Since ISE has the mapping of the DUID and the random MAC and it can share this information in two ways
     
     ◉ Through pxGrid as part of session information where Cisco DNA Center is the pxGrid subscriber.
     ◉ WLC gets the client info from ISE as part of VSA access-accept, this info is sent to the Cisco DNA Center.

Fig #3: Device Unique ID MDM Flow

The same use case can be implemented through ISE as part of BYOD workflow as ISE can generate DUID during the BYOD process.

DNA Center visibility, Troubleshooting, Usage tracking for RCM


Fig #4: DNA Center RCM Client Dashboard
 
Using Cisco DNA Center, we will be able to track, troubleshoot and see where the random macs are being used in the network. For the devices using random mac addresses, Cisco DNA Center has introduced a new icon in front of the device MAC address to symbolize RCM. Cisco DNA Center users can filter the devices with mac address as an RCM address for the IT admin to track how many clients are RCM clients in the network.

Below Cisco DNA Center screen shows the filtered RCM Clients for visibility, tracking, and troubleshooting.

Users can see the visibility of the client DUID and random MAC and also which another mac address is related on Cisco DNA Center as shown in the below in Cisco DNA Center Client 360 page.

Fig 5: DNAC RCM Client 360 View

Fig 6: DNA Center RCM Client Details

Cisco DNA Center also shows if clients are not associating to the network because Random MAC is configured not to join the network. Below client screen shows that.

Fig 7: DNA Center RCM Client Association Failure View

Future of Random MAC Solution


Cisco will pursue with IETF to have a formal working group for MAC address device identification for Network and Application Services.

Source: cisco.com

Sunday 13 March 2022

Introducing the new ‘Defending Against Critical Threats’ report

Today, we’re pleased to launch our annual Defending Against Critical Threats report. Inside, we cover the most significant vulnerabilities and incidents of 2021, with expert analysis, insights and predictions from our security and threat intelligence teams across Cisco Talos, Duo Security, Kenna Security, and Cisco Umbrella.

It’s clear that 2021 – and, indeed, the start of 2022 – has been very challenging for security defenders. To bring our Defending Against Critical Threats: Analyzing Key Incident Trends report to life, I sat down with six expert threat hunters and analysts from these teams, and asked them to tell me about their findings on one specific cybersecurity threat, or incident, from the past 12 months. Each expert chose to discuss a topic which tells us a lot about the current priorities of threat actors – below you’ll find a brief summary on some of the key themes we covered.

We also conducted a survey among 190+ security and technology leaders via PulseQA to gauge their perspectives on the current threat landscape. We found that 66% of respondents felt that the complexity and volume of cybersecurity attacks had escalated in 2021, whilst 36% felt that attacks had stayed consistent with the previous year.

In the survey, we also asked about the top threat concerns security leaders had for 2022. Ransomware came in as the top concern, with 38% of respondents choosing that option. In the report, we discuss the evolution of ransomware and how it has reached a critical level for certain bad actors, provoking a more severe and structured governmental response. You’ll read about this in Matt Olney’s (Talos’ Director of Threat Intelligence and Interdiction) section about the Colonial Pipeline attack.

Cisco Prep, Cisco Exam Prep, Cisco Tutorial and Materials, Cisco Career, Cisco Skills, Cisco Jobs

Matt’s section also discusses supply chain attacks, which as Matt says, is one of the most challenging types of threats we face today. Forty-three percent (43%) of our Pulse respondents told us that they were impacted in a supply chain attack in 2021. Be sure to check out this section for advice on how to make your organization a smaller target for attackers.

Zero-day vulnerabilities came in as the second biggest concern for security practitioners, according to our survey. The report discusses the impact of Log4j with Talos’ Incident Response Practice Lead Liz Waddell, and how it has continued to cause an impact in 2022. Liz also provides a detailed seven-point action plan on how to deal with future zero-day attacks.

Additionally, we also look at the most impactful disclosed vulnerabilities of 2021 with Jerry Gamblin, Kenna’s Director of Security Research (now part of Cisco). This section is particularly helpful for defenders who wish to move to a more predictive-based, prioritized vulnerability management plan.

You’ll also read about  the impact of Emotet in Artsiom Holub’s (Senior Security Analyst for Cisco Umbrella) section. Emotet is a very powerful loader that came back from the dead in 2021 to cause a lot of destruction, and the signs are that it has some very nefarious plans for 2022.

Dealing with legacy or unintegrated security technology, or ‘security debt,’ is a topic we are very passionate about helping our customers to combat, and in this report, our Advisory CISO Dave Lewis discusses why it’s becoming an increasing target of opportunity for cyber criminals. We asked  respondents if they were dealing with security debt and to what extent; the overwhelming majority (75%) said they were – but it was manageable. Unfortunately, 13% said that it’s a huge issue for them. Dave’s section contains plenty of advice on how to address this issue in your organization.

Cisco Prep, Cisco Exam Prep, Cisco Tutorial and Materials, Cisco Career, Cisco Skills, Cisco Jobs

Finally, for readers interested in reading about a day in the life of a Talos threat hunter, you’ll no doubt find Ashlee Benge’s section on the rise of macOS malware very thought-provoking.

The expert analysis you’ll read in this report highlights the crucial role of our defenders, and the capabilities that we, as an industry, have built based on the meticulous study of past attacker behavior.

The good news is that according to our Pulse respondents, the majority of cybersecurity professionals undertake regular incident response testing. Forty-one (41%) are testing their plans twice a year, and 29% are testing more than three times a year. Only 4% said they didn’t have an incident response plan in place.

Cisco Prep, Cisco Exam Prep, Cisco Tutorial and Materials, Cisco Career, Cisco Skills, Cisco Jobs

If you’re a security defender looking to prioritize your focus areas and address patterns of concern, we hope that this year’s report will be helpful to you. It was put together by a dedicated group of security leaders, whose job it is to spot key incident trends.

Here’s what we cover in the new Defending Against Critical Threats:


◉ Colonial Pipeline: Moving Beyond Ransomware Thoughts and Prayers with Matt Olney, Director of Threat Intelligence and Interdiction, Cisco Talos

◉ Security Debt: An Increasing Target of Opportunity with Dave Lewis, Advisory CISO, Cisco Secure

◉ The Most Critical Vulnerabilities (You Might Not Be Thinking About) with Jerry Gamblin, Director of Security Research, Kenna Security (now part of Cisco)

◉ Log4j and How To Plan for Zero-Days with Liz Waddell, Practice Lead, Cisco Talos Incident Response

◉ What’s Emotet Doing Now? with Artsiom Holub, Senior Security Analyst, Cisco Umbrella

◉ The Rise of macOS Malware with Ashlee Benge, Lead, Strategic Intelligence and Data Unification, Cisco Talos

Source: cisco.com

Thursday 10 March 2022

Focus on HyperFlex: Sizing A New Cluster Using the Sizer and Profiler Tools

In this ‘Focus on HyperFlex’ blog, we’ll zero-in on different aspects of the Cisco HyperFlex (‘HX’) hyperconverged system and ways to make HX work best for you and your organization. This edition will illustrate on how to size a cluster when you might not have all the details of the workload worked out. In this situation, HyperFlex Profiler is the right approach to learn more about the workloads.

During my time in sales, teams often asked me to size a HyperFlex cluster and provide a customer quote. It was customary to have many more questions than the team or customer could answer about the application. Normally, they would provide me with an Excel sheet with some CPU and memory values. That is a great start, and it gave me deep insight into the customer’s application. However, an application profile is not only about averages of CPU and memory.  There are several more parameters needed, including the performance and latency peaks. With the customer’s permission, I would run a HyperFlex Profiler in their environment to gain more information about their application. Before installing the OVA on their vCenter, I would explain what HyperFlex Profiler is and how it helps with sizing their new HyperFlex environment. 

HyperFlex Profiler 

If there is no historical insight into the potential clustered application environment, then start with HyperFlex Profiler. HyperFlex Profiler will gather data on the vCenter environment and consolidate that mass of data to a single, easily digestible file. This file will quickly size the cluster after importing it into the HyperFlex Sizer tool and paint a clearer picture of the environment and workloads. 

However, profiling the environment is not a quick hit in a short period of time. The best approach is to run the HyperFlex Profiler for at least seven days or, preferably, 30 days. A longer measuring period ensures you capture data when “end of the month reports” are run. Of course, don’t just measure the environment during a weekend when there is little traffic! Be sure to capture at least one logical business cycle for that application. 

The HyperFlex Profiler is an OVA installed on a VMware environment. The only configuration is to provide (read-only) access to the vCenter environment and define which servers the HyperFlex Profiler will monitor. Multiple servers and/or clusters can be selected. For environments running different types of workloads, it is recommended to isolate them by selecting the servers in their environments – for instance, the VDI or the SQL environment. Of course, selecting all servers and workloads is also an option. Keep in mind that you will have more overhead this way. 

When it is monitoring the environment, you will see the following: 

Focus on HyperFlex, Cisco Preparation, Cisco Learning, Cisco Career, Cisco Skills, Cisco Jobs, Cisco Exam Preparation

More details about the environment can be shown in other tables and graphics, that can be exported in pdf format. 

It is essential to see the peaks of the environment. This way, you can make sure the new HyperFlex designed cluster can handle the workload, and ensure there is room for expansion. 

Focus on HyperFlex, Cisco Preparation, Cisco Learning, Cisco Career, Cisco Skills, Cisco Jobs, Cisco Exam Preparation

There are different graphs in the HyperFlex Profiler. Here you can see the metrics of the storage reads. Here, you have more insight into the frequently used block-size of the environment. This is one of them:

Focus on HyperFlex, Cisco Preparation, Cisco Learning, Cisco Career, Cisco Skills, Cisco Jobs, Cisco Exam Preparation

The next step is to use the power of the HyperFlex ProFiler to create a bill of material out of all the information from vCenter.  The data of the HyperFlex Profiler can be manually or automatically downloaded and uploaded to the HyperFlex Sizer. 

HyperFlex Sizer 


The HyperFlex Sizer is an online tool (https://hyperflexsizer.cloudapps.cisco.com/) accessible to both partners and customers. With this tool, you can add your personal, most commonly used workloads to a HyperFlex cluster and have the sizing tool decide the best option. HyperFlex Sizer takes the HyperFlex best practices into account when calculating the optimal solution. 

Furthermore, you can customize the sizing tool, using only the preferred components the customer wishes to see in the new HyperFlex environment. Different elements, like CPU, memory, types and sizes of drives, and more, can be customized. 

Uploading the data of the HX Profiler to the HX Sizer is entirely straightforward. After claiming the HX Profile into the HX Sizer, the tool will produce a practical Bill of Materials that can be the baseline of a  discussion with your partner about the best solution for your applications. 

Here is a screenshot of the HyperFlex Sizer where a HyperFlex cluster is calculated with the requested workload:

Focus on HyperFlex, Cisco Preparation, Cisco Learning, Cisco Career, Cisco Skills, Cisco Jobs, Cisco Exam Preparation

A variation of HyperFlex clusters may be advised. This is possible when you want to have different workloads, each with their characteristics. 

It shows the amount of HyperFlex or compute nodes, what type of nodes and  includes all the parts that are needed to create the solution. This way, you don’t have to configure everything manually, eliminating human errors.  

Create an estimate


Once you know the total size of the new HyperFlex cluster, partners or Cisco experts can easily upload the Bill of Material to Cisco Commerce Workspace (CCW) and estimate the HyperFlex cluster.

Focus on HyperFlex, Cisco Preparation, Cisco Learning, Cisco Career, Cisco Skills, Cisco Jobs, Cisco Exam Preparation

In CCW, the estimate can be converted to an order.

Source: cisco.com

Tuesday 8 March 2022

EIS in Transition: Impacts on Digital Transformation for Federal Networks

For Federal agencies, Enterprise Infrastructure Solutions (EIS) has provided a comprehensive, solution-based method to address their IT telecommunications and infrastructure needs. Over the years, EIS has seen many changes that directly impact stakeholders. But its primary purpose as a key driver for the digital transformation of enterprise telecommunications and networking solutions remains unchanged. Yet many agencies, such as Networx and WITs, face contract expirations on May 31, 2023. To maintain momentum for digitization, Federal agencies must begin the transition now by strategically mapping how and where it should start.

What’s next for Federal Digital Transformation?

For decades, Cisco has built a strong relationship with the U.S. Federal Government. Our portfolio of products, solutions, and services provide Federal agencies with the critical technology and support they need to enable the transformation of their networks within the EIS contract.

By leveraging these existing contracts, agencies are reducing costs and acquisition time. They’ve been able to digitize aging systems and catch-up to the private sector in capabilities. But now what? Which direction should Federal agencies go as they transition contracts within EIS? The simple answer: Cisco SD-WAN.

Beyond EIS with SD-WAN

Cisco SD-WAN is the premier choice for replacing expensive and aging legacy WAN. Federal agency networks leveraging Cisco’s SD-WAN solution can benefit from:

◉ Enhanced user experience

◉ Reduced costs

◉ Simplified operations

◉ Improved performance

◉ And robust security.

Cisco SD-WAN enables more efficient bandwidth allocation, powering critical applications to faster, smoother performance. This capability is now a necessity as Federal agencies move to cloud services and witness an explosion of app-wielding users connecting remotely.

Cisco Prep, Cisco Tutorial and Material, Cisco Career, Cisco Skills, Cisco Job, Cisco Preparation, Cisco Learning

Wi-Fi6 for the Federal Government


The transition in EIS contracts also provides Federal agencies with the opportunity to rethink their adoption of new and emerging technologies. One example is Wi-Fi 6. It builds on earlier Wi-Fi standards to provide Gigabit Ethernet Access – but with the reliability and predictability that comes from a licensed radio.

Cisco Wi-Fi 6 Solutions let users of modern, more agile networks benefit from new capabilities while connecting wirelessly. Cisco’s Wi-Fi 6 gives access points the power to support more clients in dense environments, plus it provides a better experience for users of typical wireless LAN networks.

Partnering for the future of EIS


In late 2021, the General Services Administration (GSA) issued a Request For Information (RFI) seeking comments to modify the EIS contract so that agencies can more quickly obtain mobility-as-a-service (MaaS) offerings (starting in late 2022). This expansion of EIS would allow for the use of 5G and bring the benefits of edge compute to the government workforce.

At Cisco, we’re also planning to provide additional capabilities to the U.S. Government, including 5GaaS capabilities. This could be a game-changer, enabling the U.S. Government to take advantage of mobility services.

Cisco Prep, Cisco Tutorial and Material, Cisco Career, Cisco Skills, Cisco Job, Cisco Preparation, Cisco Learning

For Federal agencies, the transition in EIS contracts provides a unique opportunity to leverage innovative technologies that can maximize network agility and security while enhancing workforce productivity.

At Cisco, we understand this and are helping shape the future of government with products, solutions, and services that empower agile networks, enhanced collaboration, and a holistic security approach. By preparing now, your agency can leverage the upcoming EIS transition to help shape that future.

Source: cisco.com

Monday 7 March 2022

Cisco 300-435 ENAUTO | Syllabus | Exam Overview | Questions | Study Guide

 

Cisco ENAUTO Exam Description:

The Automating and Programming Cisco Enterprise Solutions v1.0 (ENAUTO 300-435) exam is a 90-minute exam associated with the CCNP Enterprise, Cisco Certified DevNet Professional, and Cisco Certified DevNet Specialist - Enterprise Automation and Programmability certifications. This exam tests a candidate's knowledge of implementing Enterprise automated solutions, including programming concepts, Python programming, APIs, controllers and automation tools. The course, Implementing Cisco Enterprise Automation Solutions, helps candidates to prepare for this exam.

Cisco 300-435 Exam Overview:

Related Study Guide:-

Sunday 6 March 2022

Public Sector: Five Steps to Accelerate Digital Transformation Towards eGovernment

Cisco Digital Transformation, Cisco Exam Prep, Cisco Tutorial and Material, Cisco Career, Cisco Jobs, Cisco Skills

If the past two years have taught us anything, it’s if, given the chance, we’ll choose the ease of clicking a button or an automated service over waiting in line any day. Renew my driver’s license online instead of going to the Department of Motor Vehicles? Yes please! I can opt to have my local government agency call me back when it’s my turn in the call queue instead of waiting on hold for hours? Sign me up!

Yes, delighting customers goes beyond traditional customer service industries. It also applies to the superior digital experiences public sector citizens expect from their local and federal municipalities and government agencies. A 2021 study of U.S. state CIOs showed that 90 percent felt the pandemic increased demand for digital government services, with 75 percent stating that the biggest driver behind expanding digital services was to provide a “better online experience for citizens.” And globally, it’s estimated that more than 60 percent of governments will triple citizen digital services by 2023, and half of all digital government key performance indicators will include a citizen/customer experience metric to ensure that services delivered are citizen-centric.

Accelerating digital transformation

Public Sector’s ability to digitally transform and adopt new technologies is key to providing a superior digital experience. But in an industry known for dealing with legacy-driven infrastructures and siloed strategies and resources, this transformation can be a bit of a challenge. Below are five key strategies which should be of keen focus.

1. Empower hybrid work

Now that hybrid work has proven to be technically viable, government needs to create better online experiences for citizens and employees. Empower employees to work from wherever they are – at home or in the field. Expand work-from-home options to include work from anywhere. The key is to enable secure and wireless connections combined with various multi-faceted collaboration tools. This effort allows employees to work, maintain productivity, enhance civic life, and stay mobile.

2. Unify and secure network connectivity

This powers hybrid work and enables employees to work from anywhere. There’s a need to invest in the unifying and hardening of networks. Now more than ever is the need to identify and resolve events faster and keep vigilant for threats. As a government agency, it is imperative to offer encryption and security for work-at-home devices and expand your identity and access management (IAM) solution to employees and your citizen users. A must-have is a zero-trust secure network and sturdy endpoint detection to accompany that expansion. Proactively stopping breaches and automating updates with an expanded unified network and security solution vs. chasing threats and risking vulnerabilities is now a reality.

3. Accelerate cloud migration

One thing we learned from recent events – It’s now time to “Go to the Cloud”. Digital transformation means a better online experience for citizens as well as employees. It also represents productivity increases and cost savings. If you don’t have a cloud smart strategy in place now, you should be working on it. Most public sector agencies see the benefit of modernizing by moving applications to the cloud where feasible. Whether via infrastructure-as-a-service or a hybrid model with a state-owned data center for many legacy applications. Low code intuitive and friendly apps are replacing web-based forms. These and the new breed of cloud-based applications enable instant flexibility, scalability, and accessibility. Combined with low development and start-up cost via SaaS vendor models enables testing, refinement, and ability to scale as needed. Pilot early, pilot often. Migrate what you can and combine a solid external identity and access management (IAM) cloud security solution, your team can be twice as productive with lower cost.

4. Leverage built-in data analytics

Speaking of budget. Forward-thinking agencies also leverage the innovation built into cloud platforms to leap their public services ahead. With big data and predictive analytics tools, they can purchase and use only what they need, when they need it. The ability to stand up new services and enhance existing ones by processing massive amounts of transactional data enables giant leaps of civic lifestyle, from wait times in lines to stoplight optimization, even public health emergencies. The ability to leverage data analytics is a game-changer for understanding public data.

5. Power automation with AI/Machine Learning 

There is no greater game-changer than the ability to use Artificial Intelligence and Machine Learning. AI and ML are now available for even the smallest agencies with limited budgets to make life better for their citizens. Small agencies now can run license plate cameras at heavy thoroughfares; police agencies can process massive amounts of audio/video from stoplights and drone cameras. These smaller agencies can run valuable lifesaving and revenue-producing public services with little to no staff with simple automation.

Cisco Digital Transformation, Cisco Exam Prep, Cisco Tutorial and Material, Cisco Career, Cisco Jobs, Cisco Skills

Make public sector digital transformation a reality


Adoption of these strategies and new technologies shines a light on the widening skills gap in public sector.  Case in point, a recent study of European health, government, and education organizations showed that 63 percent said lack of skills and experience is a barrier to their cloud migrations.

Cisco Business Critical Services provides expert, analytics-driven guidance throughout the entire lifecycle to create transformative, adaptive, and resilient IT to improve digital experience for public sector citizens. Steeped in 35 years of experience, Business Critical Services expertise transcends architectures and provides in-country experts to ensure data sovereignty and security clearance needs are met in over 20 countries.

Reach out to your Cisco sales representative or partner today and accelerate your digital transformation journey today.

Source: cisco.com