You are on page 1of 1

WHAT WE DO

www.FederatedIT.com

Federated is dedicated to enhancing our Nations Security by supporting the mission and infrastructure
requirements of our Homeland Defense, Intelligence Community, Defense Department, and Federal Law
Enforcement Customers.

Information Technology
Infrastructure Design &
Architecture
Federated uses industry-proven best
practices to design, build and
integrate your enterprise strategy.
We have deployed CLOUD solutions
in classified and unclassified
environments, consolidated and
migrated Data Centers, and
consistently reduce TCO.
Level I, II and III Systems
Implementations
Federated sustains the network from
bottom to top, providing LAN
Systems Administration, IV&V and
development, proactive engineering,
design and architecture, and the
development of policies and
procedures.
Wireless Network Design and
Implementation
Federated installs, operates and
maintains secure FIPS 140-2
validated wireless LAN solutions
employing the latest in Wireless
Intrusion Detection Systems (WIDS)
to ensure secure 360 degree
security.
Communications Center Tech
Support
Federated engineers are skilled,
credentialed, cleared and industry
certified in CISCO and Juniper
network solutions.

Cyber Security

Analytic & Operations Support

Defense-in-Depth

Continuous monitoring of multi-layered
security
is enforced throughout the

infrastructure ensuring the attacker
expends a great deal of effort to

penetrate
the defensive mechanisms.

Collection Management
Enterprise-level collection capabilities,
supported by tailored analysis, enable
precise intelligence data collection.
Technical experts provide short- and
long-term evaluation of agency and
interagency analytic and collection
programs.

Security
Risk Management

Understand your security posture in
the context of risk to your organization,

with the ability to prioritize response,
and block malicious attacks before
hit your network with proactive
they
protection from an Intrusion Detection

solution
that fits your enterprise and
your budget.

Certification and Accreditation


DITSCAP, NIACAP, FISMA, DCID 6/3,

NIST
800. . . Let Federated help you
navigate the requirements that will
you to a successful ATO
lead
certification.

Enterprise Security Architecture


Integrate
your enterprise security plan

as you design the infrastructure.
Create a scalable network-based

detection, notification, & mitigation
services capability.
Vulnerability Assessments
Assess system risks and prioritize their
criticality based on accurate and timely
threat analysis. Federated utilizes an
industry accepted Information
Assurance methodology that ensures
comprehensive Critical Infrastructure
Protection.

Law Enforcement Criminal


Intelligence
Collecting, compiling, analyzing and
disseminating actionable intelligence
to thwart trans-national threats,
interdict illegal drugs, support the
chain of evidence, facilitate the
apprehension of criminals and save
lives.
Signals Intelligence Analysis
Communications interception, real
time translation, real time analysis and
processing to assist the warfighter in
CONUS and OCONUS missions for
the Department of Defense and
Department of Justice.
Threat Assessments

Combining technical expertise with allsource analytic experience to help


customers understand current and
emerging threats to the National
Information Infrastructure. Using
rigorous collection and research
methodologies we develop and
disseminate products that lead to
increased situational awareness and
response.

1200 G Street NW, Suite 800 Washington DC 20005 202.434.8959 [o] 202.478.2950 [f] www.FederatedIT.com
Service-Disabled Veteran-Owned, 100% Native American-Owned, and 8(a) Certified Small Disadvantaged Business

You might also like