, ,

How Connecticut Reinforced Its Resilience

With resilience, simpler is sometimes better. The fewer people, processes and technologies agencies have, the less energy it takes pleasing the public. Gradually, the more streamlined agencies grow, the more resilient they become too.

Reflect on Connecticut’s recent step to consolidate all its IT into one agency. In March 2021, Gov. Ned Lamont proclaimed that Connecticut would spend one year merging the state’s IT capabilities into its Department of Administrative Services (DAS). Once streamlined, Connecticut’s IT will be more reactive, sustainable and secure.

GovLoop spoke with CIO Mark Raymond about how Connecticut’s IT merger breaks new ground for his state’s resilience as part of a larger project exploring resilience in all levels of government.

The interview below has been lightly edited for brevity and clarity.

Connecticut CIO Mark Raymond

GOVLOOP: What is resilience, and how would you like Connecticut to become more resilient?

RAYMOND: To me, resilience is our ability to continue to meet our constituents’ needs in a changing environment. And, ‘changing environment’ is a loaded word, right? We have changing environments and changing legal, regulatory and political frameworks. Our physical world changes around us. How do we continue to meet the needs that we have and emerging needs in a consistent way? Lots of that comes with flexibility in how we deliver, the ability to adapt and to recognize what is happening around us, and what changes we need to put in place for that. It is one of the reasons why we’re changing how we are structured around technology. We have so many different silos of agencies and technologies that prevent that flexibility in applying technology and applying skills. We know that we can become more resilient if we can more flexibly apply the deep skills that we do have to the challenges that we face.

How can IT consolidation make Connecticut more resilient?

First, having the ability to flexibly deploy deep skills across agencies as needed would make us more resilient. We have great skills in our workforce, but it is just happening in pockets, so they are not as broadly applied as we need them. It is like cloud architectures, right? To be able to deploy those as needed and be flexible in how we do that generates greater commonality of use and faster times to embrace some of these new technologies.

I think greater automation in the things we do also helps us become more resilient. When you talk about scale – like a 30,000-person organization like we have in the state – automation allows you to do things at mass much more quickly. If you must touch each individual device, you can’t change as quickly. Automation helps that quite a bit. It is not a natural skill to a lot of our technicians – it must be taught. To have everyone together where we can teach and apply these skills and grow our people to think this way and put them in place, it helps us to become more resilient and create more value.

Today, if someone wants to grow in their career, many times they need to leave their agency and go get a promotion someplace else. They leave the knowledge, the background and the agency they know and love behind. By having our IT people within an organization where we are serving all of them, we create some greater career pathing and growth without having them give up on that service and knowledge that they have with a business unit. We view that as creating a more resilient and responsive IT workforce.

What best practices for resilience do you recommend?

Don’t put all your eggs in one basket. Have options and consider failure. Technology is so important to our delivery. If you only rely on it, understand how you would operate without it for continuity of operations, planning and discipline. I think some folks may have gotten away from that. In Connecticut, we have not.

Continue to plan and practice before it becomes something urgent. I would love for people to seek out their emergency operations teams and ask them to run through some best practices around cyber and around failure of critical systems.

Thinking about redundancy cannot be underestimated, right? Many times, people use technology to reduce costs. They reduce them so much they forget about needing to add redundancy into the process. Whether it is with multiple areas of the cloud, multiple data centers or different kinds of network connections, with the proliferation of ransomware, you must have alternative processing and options in the event some are constrained or unavailable, so you can continue your operations.

What do you hope is readers’ main takeaway about resilience?

People rely on government services more than you know. In many instances, it is life and death. It is important to understand where your failures are and know that you can continue to operate. Technology will fail, right? That is the guarantee. It will be inaccessible at some point in time. So, how have you planned for what that looks like? Knowing that you are asking yourselves these important questions is what I hope people take away.

This interview is from GovLoop’s upcoming guide, “Reaching Resilience: Your Agency’s Disaster Response and Recovery.”

Leave a Comment

Leave a comment

Leave a Reply