Data analytics and security platforms play key role in cloud migration

Source:-https://www.fedscoop.com

Even though cloud migration has been a mantra for federal agencies over the past decade, the pandemic made it starkly clear that all agencies have not modernized at the same pace.

Third-party research compiled by Splunk indicates that cultural barriers among public sector leaders may be keeping government from taking full advantage of cloud benefits. However, the research also shows that agencies are looking more to FedRAMP-authorized cloud services to help them speed up digital services.
Often we hear that leaders discuss modernization efforts, but a combination of legacy systems and poor insight into what they have, they are finding it difficult to actually start the modernization process,” said Ashok Sankar, director, marketing and strategy in public sector and education at Splunk, who commented on the research in a recent interview with FedScoop.

One study cited by Splunk found that among 156 IT public sector decision-makers only 13 percent are confident in their ability to modernize current systems and applications, including cloud and hybrid migrations.

According to another study of over 600 IT and security practitioners, organizations face a number of key challenges migrating to the cloud, such as:

The inability to achieve a strong security posture (65%)
Complexity in migrating from on-prem to cloud (61%)
A lack of visibility into resource utilization, metering and monitoring (60%)
“That is why data analytics and security analytics are so important,” he says. “If you harness your data, you’ll be able to gather real-time insights to solve challenges like minimizing security risks and migrating to the cloud while at the same time improving citizen experience and mission assurance.”

That’s why FedRAMP-authorized cloud services are so beneficial to agencies who need to securely accelerate their cloud migration and modernization efforts, according to Sankar.

“FedRAMP is the gold standard. It is an extensive evaluation process to ensure the highest level of cloud security to ensure a service is meeting legally mandated federal security measures. It saves the government 30-to-40% of their authorization costs,” he explains.

It hasn’t been lost on agency leaders the value of FedRAMP to expedite their modernization initiatives. The research gathered by Splunk, cites a U.S. Government Accountability Office study which found that: they discovered that:

From June 2017 to July 2019, the number of instances of agencies using FedRAMP authorizations increased from 390 to 926.
21 of 24 agencies reported that FedRAMP made their data in cloud environments more secure or about the same.
21 out of 24 agencies reported that FedRAMP authorization reduced costs in reviewing CSP assessment and authorization packages.
What leaders may not know is that Splunk’s cloud service is the first data analytics and the first security service analytics service that is FedRAMP authorized, Sankar says.

“The data analytics capabilities that Splunk brings helps collect and correlate data

from any source regardless of format and timescale, for full visibility and rapid insights to manage migration complexity, including real-time views into performance and availability.”

Sankar recommends that leaders look to data to drive any modernization or IT strategies they have.

“What leaders need to know is that the tools exist and are attainable that can give them the visibility they need to migrate systems properly while ensuring an acceptable risk posture and be confident that they can save time and money for their agency,” he says.

Subscribe
Notify of
guest

This site uses Akismet to reduce spam. Learn how your comment data is processed.

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x