AFCEA Army Signal Conference Solution Reviews Showcase

1y ago
11 Views
2 Downloads
1.76 MB
216 Pages
Last View : 25d ago
Last Download : 3m ago
Upload by : Carlos Cepeda
Transcription

AFCEA Army Signal ConferenceSolution Reviews ShowcaseWelcome to the 2019 Army Signal Conference!AFCEA International is pleased to host this important forum for members of the military. The Army CIOand other senior leaders will speak with greater clarity than in the past about their evolving thoughts on ITmodernization.The U.S. Army continues to strengthen its relationship with technology providers. It is exploring the possibilityof contractor-owned, contractor-operated equipment located on government sites. However, it continuesto face challenging issues as new technologies are introduced into the marketplace.Prior to the conference, the Army identified the following areas as opportunities for industry to offer potentialsolutions to problems the service and joint force must address both today and in the near future:MODERNIZE Cloud and Application Migration/Enterprise/Hybrid Cloud Strategy Data CleansingLIFE CYCLE MANAGEMENT Total Army Asset Visibility/Configuration ManagementSECURITY AND SURVIVABILITY Risk Management Framework (RMF) Optimization Continuous Cyber Security Compliancy Monitoring (CCSCM) Insider Threat, Zero Trust Environment Protected DataAFCEA International received potential solutions for these problem areas from a range of industry partnersand conference participants. The AFCEA Technology Committee reviewed 110 submissions and selected11 solutions to be presented at the conference. The solutions were evaluated on three criteria: innovation,potential effectiveness and maturity of solution.Read these abstracts with an eye toward how these solutions address your command’s needs or howyour organization can support or enhance them. The ultimate goal is to support warfighters with the bestpossible tools to complete missions safely and successfully.It has been a pleasure working with the Army, its planning team and industry to bring the Army SignalConference together. The discussions that occur not only will improve future Army operations but alsowill enhance collaboration between the military and industry to combat continuously evolving threats tonational security.

Problem StatementsMODERNIZECloud and Application Migration/Enterprise/Hybrid Cloud StrategyProblem statement: The Army develops and sustains applications in a highly distributed manner and doesnot have a holistic mechanism to modernize or manage application life cycles. The Army must align to DoDcloud guidance and policy while implementing a strategy to modernize and migrate thousands of applicationsto the cloud. By doing so, the Army must decrease the cyber attack surface, protect its data and fully leveragesolutions that generate efficiencies through automation.Why this is a problem: Army application owners have been reluctant to migrate en masse because of technical limitations, funding availability, priorities and perceived risk. Cloud services procured in a multi-vendorenvironment are priced at a higher rate than could be provided in a common environment along with creatingindividual contracts with cloud service provider (CSP). This model limits the ability to aggregate data for thepurpose of artificial intelligence (AI) and machine learning.Desired outcome: Establish an enterprise cloud ecosystem that is AI-ready and hybrid as well as protectsArmy data, increases lethality at each echelon and generates reinvestment opportunities for modernization.Deploy an agile and flexible cloud framework to adapt legacy software to quickly meet changing operationalenvironments, increase readiness and improve cybersecurity. The Army is looking for commercial vendors thatcan advise on a comprehensive enterprise/hybrid cloud strategy that will integrate tactical and non-tacticalinfrastructure.Data CleansingProblem statement: The Army has data in multiple sources in various degrees of data cleanliness and uncertain data quality. Poor data management and operations without enterprise oversight result in “dirty data”influencing decisions. Data silos make the problem worse, distancing the Army from its goal to be a data-drivenorganization. Army leaders are unable to see, share and act on accurate and quality data.Why this is a problem: According to a published report, the Pentagon failed its first-ever audit in Novemberof fiscal year 2018. The same report highlighted three issues of note from the audit: audit and inventory management; cybersecurity; and the poor data quality within the existing systems. Unstructured data is yet anotherproblem. Examples of unstructured data include files that reside on a file share, including text or binary fileslike Word, PowerPoint, audio files, video files, image files and more.It’s common for medium to large organizations to have terabytes of unstructured data that they need to manage, backup and potentially recover. It’s both a problem for the information technology (IT) department and asignificant, if not always visible, cost to the organization in terms of resources (storage space, backup space,backup time, and staff resources) to manage so much unstructured data.Desired outcome: The Army needs industry support with efficient and effective data modeling and taggingso that it can operationalize its data securely. The Army needs open source data quality assessment and standardization or cleansing tools to refine data as an enterprise asset. Further, the Army needs innovative ways toprotect data throughout its life cycle no matter the network environment. Finally, the Army needs to eliminateduplicative, out-of-date and erroneous data and information policies. Without a modernization framework, theArmy will continue to experience conflicts with published guidance and will not garner a cohesive strategy tosupply relevant data to decision makers on a timely basis.

LIFE CYCLE MANAGEMENTTotal Army Asset Visibility/Configuration ManagementProblem statement: The Army has an enormous software license and hardware expenditure that is not accuratelytracked and measured. For a complex organization such as the Army, total asset visibility (TAV) needs to becomprehensive and organized. There is no enterprise solution across the Army that can provide this capability.Why this is a problem: The Army discovered a significant shortcoming in operational reporting of Army CloudInvestments for storage, compute power and applications captured in the Army’s authoritative IT Investmentssystem of record, the Army Portfolio Management Solution (APMS). The Army CIO/G-6’s Enterprise ComputingDivision has continued its collaboration with Army organizations to improve the quality and accuracy of itsAPMS data. Although significantly improved, the Army Cloud Investments data in APMS still does not meetthe Army’s data quality standards.Desired outcome: The Army needs industry support to implement IT total asset visibility (IT TAV) to baselinethe network and requirements. This includes inventorying and rationalizing applications, software and hardwarethat will aid in cloud migrations as well as enterprise licensing; determining what is general purpose or fit forpurpose; and correlating the data from both data stores (VTA and TVEA) and uncovering hidden intelligence.This also includes enabling leading-edge technologies, such as the Internet of Things (IoT), machine learning,predictive modeling and artificial intelligence. The TAV capability will support the end-to-end process, includingdata collection, quality control, transformation, analytics, reports and autonomous configuration control activities.SECURITY AND SURVIVABILITYRisk Management Framework (RMF) OptimizationProblem statement: The complexity of the RMF process contributes to non-compliancy. The RMF consistsof numerous mandated security controls and correlation control identifiers that must be met. The Army mustbe able to fully assess the cybersecurity risk within cyberspace to enable cyber readiness and the fight in acontested environment.Why this is a problem: The current RMF process is cumbersome and time consuming. The RMF needs to befully integrated in the life cycle management of a capability. Its processes need to be automated, where necessary, to provide a capability to rapidly assess risk and risk mitigation strategies, enabling leaders’ decisions.Desired outcome: The Army needs industry support to operationalize the RMF to ensure successful implementation equally at the enterprise and tactical levels. The Army requires a tool or suite of tools that canseamlessly integrate with the current systems to automate the RMF where possible to shorten the process.Continuous Cyber Security Compliancy Monitoring (CCSCM)Problem statement: The integrity and security posture of Army infrastructures must be maintained continuouslybefore, during and after accreditation. Continuous monitoring will aid in ensuring cybersecurity compliancy.CCSCM needs to assess risks, threats and standards through a continuous automated method.Why this is a problem: Continuous compliancy will ensure cybersecurity readiness and assist leaderswith making informed cybersecurity decisions. CCSCM will reduce the human error and increase Armycybersecurity readiness.Desired outcome: Establishment of a baseline tool or suite of tools for continuous monitoring is needed.CCSCM must provide real-time continuous monitoring of the Commander Cyber Readiness Inspection (CCRI)controls. CCSCM must enable Army-wide consolidation and correlation of CCRI data.

Insider Threat, Zero Trust EnvironmentProblem statement: One-quarter of known breaches were the result of insider activity in 2017, accordingto a Forrester report. Insider threats pose multifaceted problems for the Army. The threats can be intentionaland unintentional. Both intentions provide similar devastation, if proactive and reactive/disaster recovery (DR)controls are not considered.Why this is a problem: Cleared personnel are able to manipulate information systems and data maliciously,usually without detection. The detection of an insider threat is difficult and, once identified, the distinction between intentional and unintentional is challenging. Insiders often know the policies and other security controlsthat are in place to mitigate, detect, deter and prevent attacks against the Army. Security policies addressinsider threats, but there are minimal standardization of controls and tools to assist with the threat.Desired outcome: Development of a standard tool to identify indicators and defend against insider threats.Standardization allows auditors and other security personnel a common platform that can aid in quickly identifying and assessing incidents. This program will inform future protection measures to combat current andemerging insider threats. The solution should address Technical, Administrative, and Physical (TAP) Controlsto be effective. Additionally, the Army requires assistance with composing Tactics, Techniques and Procedures(TTPs) to make a more secure environment. There needs to be a “Never Trust, Always Verify” framework toensure its cyber readiness. The Army is interested in a holistic security solution that could help ensure azero-trust environment through monitoring and trust assurance at every level.Protected DataProblem statement: Data security and integrity remain a top priority for the Army. Data is constantly beingused, transmitted and stored at multiple levels. Protection of data must include protection from internal andexternal threats. Manipulation of data could be just as malicious as theft of data. Safeguarding data should notdegrade operations. Endpoints are one of the Army’s most critical avenues of approach/breach, so protectionmethodologies must include endpoints.Why this is a problem: Loss of data is a principal concern for Army leaders. With so much data being used,transmitted and stored, it is difficult to determine what data has been lost or stolen. In addition, the Armyneeds to have a more effective access control methodology for all echelons. The Army has been effective atprotecting data at some levels of security, but other levels have been less effective.Desired outcome: An aggressive accountability and auditing tool is needed to inventory and safeguard data atall levels. The Army needs an automated methodology to tag and categorize all unstructured data and to properly categorize and classify the data. This will support safeguard methods and protection activities. This mustbe a verifiable process that enables machine learning/AI. The ideal tool should address protection from loss ofinformation, modification, and loss of availability, which should be in the forefront of Army cyber protection andcyber readiness and should include TAP controls to ensure all malicious avenues of approach are considered.

Table of ContentsHighlighted abstracts selected as presenters at conference as of February 28.MODERNIZECloud and Application Migration/Enterprise/Hybrid Cloud StrategyCloudSmart EVOLVE.14Adam McIlwain, Senior Manager, SIE Consulting GroupOpen Source-Based Private/Hybrid Cloud.15Louis Albuerne, Army Account Executive, Red HatComprehensive Operational Framework for Achieving Army’s EnterpriseCloud Strategy .18John Nemoto, Vice President, CGI FederalApplication Visibility, Performance and Migration Success.20Gregg Ostrowski, CTO, AppDynamicsLeveraging Cloud Data Services to Achieve a Comprehensive Enterprise/HybridCloud Strategy That Integrates Tactical and Non-Tactical Infrastructure .22Gregory Gardner, Chief Architect, Defense and Intelligence, NetApTrust But Verify: Hybrid Cloud Visibility and Monitoring .24Col. Gerald H. Miller Jr. (Ret.), Senior Global Account Manager, Netscout SystemsCloud Migration Readiness.26Ricardo Negrete, Senior Director Services and Technology, Virtual InstrumentsUtilizing Automation for a Holistic Cloud Migration Strategy .28Shannon Hattersley, Vice President, DoD Programs, ProSphere-Tek Inc. (ProSphere)Enabling Hybrid Tactical Cloud at the Edge .30Christopher Gordon, Senior Army Account Director, NutanixProtecting Your Data in Their Cloud .32Mary Shiflett, Marketing Specialist, SafeNet ATMODERNIZE: Cloud & Application Migration/Enterprise/Hybrid CloudStrategy .33Jeff Forrest, Sales Engineer, ForcepointTrue Secure Cloud Computing .35Anthony Thompson, President, Introspective NetworksSecure Cloud Computing for Endpoints.37Robert Peabody, Vice President, Systems Strategy, Cubic Mission Solutions

Preparing for Enterprise and Public Cloud: Secure VPCs Everywhere! .39Mike Walsh, Federal Director, Big Switch NetworksAccelerate Cloud Machine Learning with Cloud Identity to Reduce Risk andEnable Rapid Cloud Access.41Andrew Whelchel, Senior Solutions Engineer, OktaCloud and Application Migration/Enterprise/Hybrid Cloud Strategy .43Tim Ryan, Chief Technologist, Micro Focus Government SolutionsLarge Enterprise Migration to Hybrid, Multi-Cloud Environments .45Thomas McCreary, Director Enterprise Architecture, IBM FederalORock - Fit For Purpose AI Cloud.47Theresa Pines, Vice President, DoD Sales, ORock Technologies Inc.Transforming: Capitalize on Secure, Multi-Cloud Operations .49Chuck Louisell, Strategic Program Manager, Cisco Systems Inc.How to Compete With the BOUNDLESSNESS of Cloud .51Dia Ali, Data Intelligence Solutions Leader, Hitachi Vantara FederalImplementing a Platform-Centric Approach to Cloud Modernization andMigration.52Gaurav Pal, Principal, stackArmorVoIP Security Considerations .53Jon Marcy, President and CEO, Netmaker Communications LLCBridging the Tactical and Non-Tactical Big Data Gap.55Nick Hopchak, Vice President, Phacil Inc.Cloud and Application Migration/Enterprise/Hybrid Cloud Strategy .56Bryan Courtright, Solutions Architect, ID TechnologiesSecure Software-Defined Data Center for the Cyberspace Battlefield .59Jason Scanga, Staff Systems Engineer, VMwareA Tale of Two Cloud Migrations .61Mike Colson, Senior Solutions Architect, AWSHVF Rean Cloud .62Ryan Keefe, Account Executive, Hitachi Vantara FederalCloud Performance Monitoring .64Omar Rafik, Senior Manager, Federal Sales Engineering, SolarWinds Worldwide LLCModernizing the Application Space for Efficient Use of the Hybrid Cloud .65Warren Samolsky, Director, Federal Consulting, Dell EMCHybrid Cloud Migration .67Ifiok Ntewo, Senior DevOps Engineer, AddxExtending the Edge of the Network .69John Clarke, Account Executive, Tyto Athene LLC

Data CleansingMachine Learning-Backed Information Management Tool.72Shikha Dixit, President and CEO, Enterprise e-Support Inc.Managing and Protecting Your Unstructured Data.74Patrick Moran, Federal Sales Manager-US Army, QuantumData Cleansing in Security and Cost Savings.75Tim Ryan, Chief Technologist, Micro Focus Government SolutionsSmart Data Equals Clean Data .77Mike Gilger, Director Products, Modus OperandiData-Science-Based Data Governance .79Steven Willett, CTO, Assured Consulting SolutionsOracle Solution for Data Cleansing.81Kevin McKenna, Army Account Executive, OracleAutomating and Scaling Data Cleaning .82Chris Anthony, Founder and CEO, TeamWorx SecurityRethinking Data Cleansing at the Edge With Context-Aware Routing .83Jason Port, Regional Sales Manager, Cisco Systems Inc.Making Sense of and Protecting Your Unstructured Data .85Gregory Gardner, Chief Architect, Defense and Intelligence, NetAppAutomated Information Governance - Agile Defense and MinerEye .87Gavin Kerr, Strategic Programs, Agile Defense Inc.Hitachi Vantara Federal’s Content Intelligence and Analytics Platform .89Ryan Keefe, Account Executive, Hitachi Vantara FederalBuilding a Single View with MongoDB .91Ben Ogden, Senior Solutions Architect, MongoDBCenter of Data Excellence .93Greg Dameron, Director of Business Development, Axiologic SolutionsModernizing Data Management and Data Security With Varonis .95Jim Evans, DOD Account Executive, Varonis Public SectorInfor Approach to Army Data Cleansing Issue .96Jonathan Garbarino, Director, InforData Quality and Cleansing, Best Practices for U.S. Army.98Ash Banerjee, President, The Brite Group Inc.

LIFE CYCLE MANAGEMENTTotal Army Asset Visibility/Configuration ManagementWho’s Protecting Your Keys? .101Mary Shiflett, Marketing Specialist, SafeNet ATSimplifying Infrastructure Configuration Management .102David Cuthbertson, CEO, Square Mile SystemsTechnical Business Management to Enable Science-Based Life-CycleManagement .103Steven Willett, CTO, Assured Consulting SolutionsOutcome-Based Software License Management .104Adam McIlwain, Senior Manager, SIE Consulting GroupLife-Cycle Management .105Rizwan Jaka, Oracle CorporationProven IT Asset Management in Defense Department .107Tim Ryan, Chief Technologist, Micro Focus Government SolutionsComply-to-Connect (C2C) for TAV.109Dean Hullings, Senior Solutions Strategist, Forescout TechnologiesEeS- IT Assets and Configuration Management .111Shikha Dixit, President and CEO, Enterprise e-Support Inc.SECURITY AND SURVIVABILITYRisk Management Framework (RMF) OptimizationAutoSTIG Tools .114Max Harris, Principal, CBDO, Netizen CorporationRisk Management Framework Optimization .116Jeffrey Menoher, President, Stelling Cyber SystemsRisk Management Framework Enhances Security and Efficiencies .118Dan Carayiannis, Public Sector Director, RSACore-Level Security Extended to the Tactical Edge .120Mary Shiflett, Marketing Specialist, SafeNet ATATO Automation via Trusted Software Supply Chain .121Louis Albuerne, Army Account Executive, Red Hat Inc.RMF Automation .124Hugh Barrett, Vice President, Technical Solutions, Telos

Multi-Layered Approach to RMF.126Tim Ryan, Chief Technologist, Micro Focus Government SolutionsOracle Solution for Risk Management Optimization .128Kevin McKenna, Army Account Executive, OracleComply-to-Connect (C2C) for RMF .129Dean Hullings, Senior Solutions Strategist, Forescout TechnologiesExamining the Relationship Between Formal RMF Training annd Perceptions ofRMF Effectiveness, Sustainability and Commitment in RMF Practitioners.131Devon Schall Ph.D., Executive Director of Training Services, BAI RMF Resource CenterRMF Compliance with Varonis - Achieved, Maintained and Operationalized .133Jim Evans, DOD Account Executive, Varonis Public SectorContinuous Cyber Security Compliancy Monitoring (CCSCM)Infor’s Approach to Continuous Cyber Security CompliancyMonitoring (CCSCM) .135Jonathan Garbarino, Director, InforSecurity and Survivability CCSCM .137Garo Nalabandian, Senior Manager, EYMulti-Layered Approach to Continuous Monitoring .139Tim Ryan, Chief Technologist, Micro Focus Government SolutionsIs Your SOC Snoring or SOARING?.141Philip Hoyle, Army Global Enterprise Manager, SplunkSecurity Ratings for the Defense Industrial Base .142Jacob Olcott, Vice President, Communications and Government Affairs, BitSightImplementing Commander’s Intent at Machine Speed forContinuous Monitoring .144Andrew Stewart, Strategic Programs Manager, Cisco Systems Inc.Autonomic Cloud Security Compliance Manager .146Salim Hariri, CEO, AVIRTEKInsider Threat Detection and Protection (ITDP) .148Salim Hariri, CEO, AVIRTEKComply-to-Connect (C2C) for CCSCM .150Dean Hullings, Senior Solutions Strategist, Forescout TechnologiesAI-Powered Continuous Cybersecurity Compliance Monitoring.152Pete Slade, Founder and CTO, KineticFuseCCSCM with Varonis.154Jim Evans, DOD Account Executive, Varonis Public SectorUtilizing Secure Visibility Fabrics to Increase Armywide Security Posturing andContinuous Accreditation Capabilities .156Mike Walsh, Federal Director, Big Switch Networks

Managing Cybersecurity Risk At Scale Using DevSecOps .157Gaurav Pal, Principal, stackArmorCyberSecure Governance Suite .158Max Harris, Principal, CBDO, Netizen CorporationCybersecurity and Risk Management - Challenges and Keys to ReducingOrganizational Risks .160Daniel Carayiannis, Public Sector Director, RSAIntegrated CCSCM for Proactive Cyber Defense .162Brad Stein, Vice President, OSTA Secure Method for Continuous Automated Cyber Security Monitoring.164Anthony Buono, Federal/DoD Sales Manager, Owl Cyber Defense SolutionsInsider Threat, Zero Trust EnvironmentThe Threat Is Inside: Protect Your Data First, Not Last with Varonis .166Jim Evans, DOD Account Executive, Varonis Public SectorLeveraging Security Analytics for Insider Threat Detection and Mitigation .168Baron Rawlins, Cybersecurity Specialist, Cisco SystemsRed Hat OpenShift Application Services Countering Insider Threat .170Louis Albuerne, Army Account Executive, Red Hat Inc.Anomalous Behavior Detection to Thwart the Threat of the Insider.172Donald Abbasi, CW2(P), VA Army National GuardZero-Trust and Next-Generation Access .173Andrew Ramsey, Advisory CISO, CiscoNever Trust Always Verify: Insider Threat in the Defense Department .175Jack DeGennaro, Senior Cybersecurity Engineer, ForcepointZero Trust Privilege .177Mike Sullivan, DOD Sales, CentrifyStaying Ahead of Advanced and Insider Threats .178Philip Hoyle, Army Global Enterprise Manager, SplunkBest Practices and Tools for Reducing Insider Threats .179Omar Rafik, Senior Manager, Federal Sales Engineering, SolarWinds Worldwide LLCIs Your “Friend” a Foe?.181Tim Ryan, Micro Focus Government SolutionsCredentialed Adversary Disguised as a Trusted User .183Chad Mason, Army Manager, FireEyeComply-to-Connect (C2C) for Zero Trust Environment .185Dean Hullings, Senior Solutions Strategist, Forescout TechnologiesCorbomite Counters Battlefield Insider Threat .187Roger Morin, Senior Solutions Architect, Phacil

Last Line of Defense Against Insider Threats .189Stephen Petruzzo, President, GreenTec-USA Inc.Zero Trust: An Alternative Network Security Model .190Susan Stover, Group Manager, Federal Marketing, Palo Alto NetworksInsider Threat Most Important Questions .192John Benkert, Senior Vice President Strategic Development, Cigent TechnologyHow to Never Trust, Always Verify Using Identity to Inform, Enforce and ValidateAccess to Successfully Protect Assets .194Andrew Whelchel, Senior Solutions Engineer, OktaProtected DataTransport Access Control for Army Cloud Security .197Manoj Bhatia, President, Network Runners Inc.Protecting Data First: Data-Centric Security With Varonis .199Jim Evans, DOD Account Executive, Varonis Public SectorThe Other Cyber.201Larry Woods, Sales Engineer, KarryOn Solutions LLCUnmanaged Data Is Costing You in More Ways Than One.202Tim Ryan, Chief Technologist, Micro Focus Government SolutionsBeyond the Firewall: Protecting Data With Oracle Defense In-Depth .204Rizwan Jaka, Senior Manager, Enterprise Cloud Architects, Public Sector Defense, OracleProtecting Data Through Dynamic Analytics .

system of record, the Army Portfolio Management Solution (APMS). The Army CIO/G-6's Enterprise Computing Division has continued its collaboration with Army organizations to improve the quality and accuracy of its APMS data. Although significantly improved, the Army Cloud Investments data in APMS still does not meet the Army's data quality .

Related Documents:

8 Print Advertising: SIGNAL Magazine 28,062 Circulation SIGNAL Magazine, which reaches AFCEA's members and subscribers monthly, is distributed at annual AFCEA International events, in addition to the monthly events of AFCEA's 140 chapters worldwide. Advertising Rates (4 Color) 1x 3x 6x 12x Spread 17,800 17,150 16,650 15,750

TRADOC Pam 525-5, pg 1-5 1 August 1994 Army in Transition (as of 09 1200 Sep 13) AFCEA 10 Sep 13 1 . What’s Different? Prevent, Shape, and Win Counter Terrorism and Irregular . AFCEA 10 Sep 13 3 . Adaptation vs. Innovation Means of Change: Time & Resources ADAPTATION Right Now Required b

eric c. newman air force 2001-2009 george f. giehrl navy 1941-1945 f conrad f. wahl army 1952-1954 sidney albrecht . william c. westley jr. army 1954-1956 roland l. winters navy 1945-1946 michael a. skowronski army . joseph a. rajnisz army 1966-1971 james l. gsell army army army army army navy army navy air force army army

Army Cloud Computing Strategy and Emerging Cloud Policy AFCEA Fort Belvoir Chapter April Luncheon Mr. Gary Blohm Director, Army Architecture Integration Center, CIO/G-6 . Army Cloud Strategy (Released 25 March 2015) April 22, 2015. UNCLASSIFIED UNCLASSIFIEDApril 22, 2015 6 Document Evolution and Linkages Cloud Services AQ Vehicle Levels 3-5 .

PEO EIS is Connecting the Global Army We build, deploy and manage the global network that connects the Army and its mission partners UNCLASSIFIED 3 Supporting Every Soldier, Every Day, Everywhere We are the Army's leader for business information systems that empower Soldiers to achieve mission success Leveraging Buying Power for Acquisition .

Army Materiel Command (AMC) http://www.amc.army.mil/ AMCOM -Redstone Arsenal http://www.redstone.army.mil/ Association of the US Army (AUSA) http://www.ausa.org/ Army Center for Military History http://www.army.mil/cmh-pg/ Army Training Support Ctr http://www.atsc.army.mil/ CECOM http://www.monmouth.army.mil

Army Learning Management System (Services) Sustainment and Management of Army Learning Management System (ALMS) content delivery The ALMS Hosts, Delivers and Manages Standardized Web-based Army Training. ALMS supports Active Army, National Guard, Reserves and DA Civilians. MICC, Ft. Eustis IDIQ ITES - 3S Fair Opportunity Q1 2020 Q2 2020 N/A N/A

on top of it, including the ASP.NET MVC, Entity Framework, and Enterprise Library. Since it has been around for a long time, most legacy and existing .NET applications are developed for the .NET Framework, and it also has the richest set of libraries, assemblies, and an ecosystem of packages. One of the key challenges for .NET Framework applications is that backward- compatibility can be .