Secure Collaboration for Defense

This blog post was written in partnership with Cisco.

The military, like any other organization, is always evolving. This means, however, that the network that was developed for previous warfare environments and that worked decades ago doesn’t meet current needs, let alone future warfighting needs.

Data storage, transport challenges, siloed departments and the absence of joint interoperability have all presented serious challenges to modernizing DoD’s network and collaboration. The military has turned to industry vendors to fill the gap and help them step up to the plate, but standard acquisition processes haven’t kept up with a commercial innovation explosion, leaving the military at a disadvantage to adversaries.

Today, to help solve for this, Cisco is proud to announce provisional authority to operate (PATO) for Hosted Collaboration Solution for Defense (HCS-D).

At Cisco, we’re uniquely positioned to help the Department of Defense (DoD) modernize collaboration and address various mandates to move to cloud, improve security and modernize. We understand that all missions matter and the need to be responsive to the demands of modern force readiness. Cisco HCS-D is a mission-critical system that provides the capabilities needed to support today’s military and to field 21st century digital collaboration platforms. In the modern era, every platform deployed in DoD needs to be prepared to share, connect and learn on protected resilient communication platforms.

At Cisco, we’re committed to bringing our entire portfolio of innovative SaaS applications to government and defense by taking a holistic approach to FedRAMP and related certifications.

To the DoD and all of our government customers, we know that the mission matters. Cisco recognizes the DoD’s needs for agility in mission movements, removing complexity and deploying a proven and compliant solution with the highest level of security. We are continuing to make the investments needed so more of our world-class products are available to the Department of Defense, all of the U.S. government, regulated industries, the critical infrastructure sector and global public sector.

Read more at the announcement here.

Leave a Comment

Leave a comment

Leave a Reply