, ,

Louisville CTO Talks Emerging Tech, Hiring Tips

This Q&A is part of a new GovLoop series called “CIO Conversations.” Through 2018 we’ll feature conversational interviews twice a month with current and former federal, state and local chief information officers to get to know the people behind the titles. You’ll learn about the perks and challenges of their job, how they ended up in their current position, what’s top of mind for them, how they’ve rebounded from setbacks and more.

Louisville, Kentucky is finding new solutions to old problems. The city government is tackling challenges like air pollution, gun violence and talent retention with cutting-edge technologies.

Grace Simrall is leading the charge as Louisville’s Chief of Civic Innovation and Technology. GovLoop recently spoke with Simrall about cybersecurity, hiring and other issues for city governments everywhere.

This interview has been edited for clarity and length.

GOVLOOP: What are some hiring trends that you’ve encountered in Louisville?

SIMRALL: It’s a challenge. This is something you hear from many CIOs and CTOs when our salaries don’t compare with the private sector and unemployment is at an all-time low, especially in the IT sector. The latest stats from Louisville’s Metro Department is that unemployment for IT professionals is like 1 or 2 percent. Because of that market dynamic, it’s difficult for us to recruit people who have the experience in the roles that we’re seeking across the board. We have some individuals who are mission-driven and they’re joining Louisville to provide services to the city. We mostly hire people who have less experience, providing them with more professional development and doing our best to retain them. When they’ve received certain certifications, they realize they can command a much larger salary in the private sector and they often leave.

We’re looking to redo our pipeline for going after younger, more inexperienced employees who would be willing for their first-time job to receive a lower salary in an environment that gave them additional professional development, a mission and purpose.

Louisville, Kentucky Chief of Civic Innovation and Technology Grace Simrall.

GOVLOOP: What onboarding, recruiting and retention challenges are you facing?

SIMRALL: We’re going after less experienced employees, who are potentially working in a professional environment for the first time. We’re helping grow them as employees in soft and technical skills. Working for a city IT department is unique. We’re exposed to domains that most people will never experience, like the public safety department. People are used to finance, HR and productivity systems. They’re not exposed to the special needs of running animal services or a globalization department. Giving the employees the added benefit of exposure and growth in some domain expertise is critical.

GOVLOOP: How do you balance your budget with attracting talent?

SIMRALL: First is making sure we retain the talent that we have. It’s far more expensive bringing on new employees than it is retaining existing talent, especially if they have institutional knowledge. We’re working hard to deal with salary compression and renegotiating professional services contracts when we augment our workforce. We try our best to be more competitive when we’re recruiting new talent. It’s easier to do that when it’s a higher-level position. If it’s a manager position or a senior technical position, it’s much harder when we’re trying to backfill our level one and level two positions.

GOVLOOP: How have you boosted your department’s productivity and efficiency?

SIMRALL: You can’t improve what you don’t measure. We’ve predefined key performance indicators – both at the enterprise level that we share with the entire government and department-specific ones – so everyone knows what they are. Those are all tracked inside a dashboard. We use a tool called Share Well to do this, and we have daily standups three times weekly where we review it together. We do these to get a pulse on how we’re doing on support tickets, uptime in our datacenter and development or application upgrades. These are all things that we track diligently by measuring them and then holding each other accountable.

GOVLOOP: How does municipal government differ from state or federal ones? How are they similar?

SIMRALL: We’re incredibly close to the citizens we serve. Our purpose is to deliver direct services to our residents. We live in the city that we serve – we are also clients of the services that are being delivered. It’s easier for us to understand the needs of the users and have an authentic user-centered design approach where we’re looking at how we provide services. You’re probably hearing a trend from all CIOs that there’s a big push to move not just from brick and mortar services, but to digital services. Louisville’s no exception. It’s a priority for us, but we’re also aware that when you want to deliver services digitally – at least in our community – you’re immediately confronted with a digital divide. For example, 30 percent of residents don’t have home internet of any kind in the city overall. If you look at our most vulnerable residents, the homes who depend on some of the services that we’re delivering, the percentage is even higher. We must come up with creative ways to increase home internet adoption, develop digital skills and get people to know how to access these services.

What’s similar between city and state government? It’s our recruitment and retention challenges. Cities and states feel the same pressure when it comes to building and hospitality. I think that cities have an easier time recruiting talent because there’s this immediacy. You know that you’re working for the city you live in, and you’re delivering the services to your friends, neighbors and family. It’s a powerful thing. It helps motivate many people to do excellent work. I think that from a mission-driven recruitment perspective, cities probably have a slight advantage.

GOVLOOP: What cybersecurity challenges does Louisville have?

SIMRALL: We experience various attacks on our network regularly like other municipalities. It’s something that’s a top priority. Over the last three years, we’ve invested $3 million in cybersecurity. That’s a substantial portion of the IT budget. We also doubled the size of the IT security team from three to six people. We look at how we’re patching, how many devices on the network remain at a version that makes them vulnerable and how we’re mitigating that. We look at what infiltration attempts have been made and how we’re addressing that. I don’t think anyone can claim that their network is 100 percent secure. I think everybody wishes they could. Developing federal, state and local partnerships and relationships – especially around cybersecurity – is key.

GOVLOOP: What emerging technologies excite you?

SIMRALL: We’re excited about open data. We think that’s the tip of the iceberg. We’re one of the first cities to deploy an open data portal and we’ve learned a great deal from it. We release open data because it contains information that is pertinent and useful to the public. Let’s make it actionable for them. For example, we integrated our air quality index into the platform and you can have a color-changing lightbulb match the color spectrum corresponding to the air quality index. Louisville residents can look and see when it’s a poor air quality day. They can modify their work travel, their exercise plans, their children’s sports. We think that’s powerful, and it doesn’t require people to have any technical skills or pay for an app to use it.

We’re excited about crowdsourcing data. Waze is a point-to-point routing app many people have. It has a data sharing agreement with our government called the Connected Citizens Platform. We give Waze known and anticipated road closures and detours through our open data portal. If we’re having a special event or doing construction and closing roads, Waze gets this, and they incorporate it into their app to make it more useful for users. We get back highly granular, aggregated information about travel conditions in our city as part of our data sharing agreement. It’s traffic jam reports, travel times, user-reported issues like potholes. We’re able to ingest the data and make it actionable before developing dashboards that we can use to see, for example, how traffic light re-timing are faring. We’d paid substantial money in the past to have a company do these re-timing evaluations. Now we can evaluate their effectiveness in nearly real time using crowdsourced data.

We’ve been working for the American Printing House for the Blind –who are headquartered in Louisville – on installing Bluetooth beacons in both public and private paces of cultural significance. They enable indoor GPS for the visually impaired or blind. This work turned the Louisville International airport into the first fully accessible airport for blind or visually impaired travelers. We’ve done similar projects with the Kentucky Center for the Arts, the first performing arts center of its kind with these features.

We were recently named a Bloomberg Philanthropies’ Champion City for their 2018 U.S. Mayors Challenge for a proposal linking aerial cameras on drones to our Shotspotter gun detection system. Like many big cities, Louisville is dealing with gun violence. This is the seminal issue for many communities. We implemented Shotspotter a year ago and have learned a great deal from it. We increased our ability to save lives by having a way to get eyes on the team faster. We have a real-time crime center that is responsible for monitoring Shotspotter notifications and our metro watch public safety camera network system and pairing that with drones as cameras that move. Instead of deploying a fixed-position camera network that becomes increasingly dense, we’re augmenting that with moving drones. We recognize that drones will serve as a platform for cities. It won’t be just a single use case. It’s also incredibly useful for fires, search and rescue. Drones will radically transform the way cities are able to deploy and deliver services.

Leave a Comment

Leave a comment

Leave a Reply