fy 20

OSHA drastically cut silica-based inspections in FY 2018, 2019: DOL OIG report

Washington – OSHA’s scaled-back enforcement efforts on silica exposure during a recent two-year period left more workers at risk, according to a Department of Labor Office of Inspector General audit report released Sept. 29.




fy 20

DOL OIG releases list of current and planned audits for FY 2023

Washington — The adequacy of OSHA’s future pandemic planning and the effectiveness of the agency’s National Emphasis Program on COVID-19 may be evaluated this fiscal year by the Department of Labor Office of Inspector General.




fy 20

Biden’s FY 2024 budget looks to increase OSHA enforcement

Washington — The White House is seeking a 17% funding increase for OSHA under the Department of Labor’s fiscal year 2024 budget request.




fy 20

MSHA says FY 2016 the safest year in mining history

Arlington, VA – The Mine Safety and Health Administration is calling fiscal year 2016 “the safest year in mining history” after a record-low 24 deaths occurred – a decrease of nearly 37 percent over the previous fiscal year’s total of 38 fatalities.




fy 20

OSHA’s ‘Top 10’: Agency releases finalized data for FY 2023

Washington — OSHA has published final data on the agency’s Top 10 most frequently cited standards for fiscal year 2023.




fy 20

OSHA’s Top 10 most cited violations for FY 2020

Topping the list for the 10th successive year is Fall Protection – General Requirements. Also: The Top 10 “willful” and “serious” violations, a list of the year’s highest penalties, and a Q&A with OSHA’s Patrick Kapust.




fy 20

OSHA’s Top 10 most cited violations for FY 2021

Topping the list for the 11th straight year is Fall Protection – General Requirements. Also: The Top 10 “willful” and “serious” violations, a list of the year’s highest penalties, and an exclusive Q&A with OSHA’s Patrick Kapust.




fy 20

OSHA: Death investigations down 11% in FY 2024

Washington — OSHA conducted fewer fatality investigations this past fiscal year than in FY 2023, and recorded fewer deaths involving trench collapses and falls – two hazards on which the agency has focused its enforcement resources.




fy 20

New law keeps safety agencies’ FY 2024 budgets steady

Washington — OSHA’s budget will remain unchanged in fiscal year 2024, under new legislation signed into law March 23.




fy 20

FY 2024 State and Local Cybersecurity Grant Program Adds CISA KEV as a Performance Measure

The CISA Known Exploited Vulnerabilities (KEV) catalog and enhanced logging guidelines are among the new measurement tools added for the 2024 State and Local Cybersecurity Grant Program.

Last month, the Department of Homeland Security announced the availability of $279.9 million in grant funding for the Fiscal Year (FY) 2024 State and Local Cybersecurity Grant Program (SLCGP). Now in its third year, the four-year, $1 billion program provides funding for State, Local and Territorial (SLT) governments to implement cybersecurity solutions that address the growing threats and risks to their information systems. Applications must be submitted by December 3, 2024.

While there are no significant modifications to the program for FY 2024, the Federal Emergency Management Agency (FEMA), which administers SLCGP in coordination with the Cybersecurity and Infrastructure Security Agency (CISA), identified key changes, some of which we highlight below:

The FY 2024 NOFO adds CISA’s KEV catalog as a new performance measure and recommended resource

The FY 2024 notice of funding opportunity (NOFO) adds the CISA Known Exploited Vulnerabilities (KEV) catalog as a recommended resource to encourage governments to regularly view information related to cybersecurity vulnerabilities confirmed by CISA, prioritizing those exploited in the wild. In addition, CISA has added “Addressing CISA-identified cybersecurity vulnerabilities” to the list of performance measures it will collect through the duration of the program.

Tenable offers fastest, broadest coverage of CISA’s KEV catalog

At Tenable, our goal is to help organizations identify their cyber exposure gaps as accurately and quickly as possible. To achieve this goal, we have research teams around the globe working to provide precise and prompt coverage for new threats as they are discovered. Tenable monitors and tracks additions to the CISA KEV catalog on a daily basis and prioritizes developing new detections where they do not already exist.

Tenable updates the KEV coverage of its vulnerability management products — Tenable Nessus, Tenable Security Center and Tenable Vulnerability Management — allowing organizations to use KEV catalog data as an additional prioritization metric when figuring out what to fix first. The ready availability of this data in Tenable products can help agencies meet the SLCGP performance measures. This blog offers additional information on Tenable’s coverage of CISA’s KEV catalog.

FY 2024 NOFO adds “Adopting Enhanced Logging” as a new performance measure

The FY 2024 NOFO also adds “Adopting Enhanced Logging” to the list of performance measures CISA will collect throughout the program duration.

How Tenable’s library of compliance audits can help with Enhanced Logging

Tenable's library of Compliance Audits, including Center for Internet Security (CIS) and Defense Information Systems Agency (DISA), allows organizations to assess systems for compliance, including ensuring Enhanced Logging is enabled. Tenable's vulnerability management tools enable customers to easily schedule compliance scans. Users can choose from a continuously updated library of built-in audits or upload custom audits. By conducting these scans regularly, organizations can ensure their systems are secure and maintain compliance with required frameworks.

FY 2024 NOFO continues to require applicants to address program objectives in their applications

As with previous years, the FY 2024 NOFO sets four program objectives. Applicants must address at least one of the following in their applications:

  • Objective 1: Develop and establish appropriate governance structures, including by developing, implementing, or revising Cybersecurity Plans, to improve capabilities to respond to cybersecurity incidents, and ensure operations.
  • Objective 2: Understand their current cybersecurity posture and areas for improvement based on continuous testing, evaluation, and structured assessments.
  • Objective 3: Implement security protections commensurate with risk.
  • Objective 4: Ensure organization personnel are appropriately trained in cybersecurity, commensurate with responsibility.

How Tenable can help agencies meet Objective 2 of the program

Tenable is uniquely positioned to help SLTs meet Objective 2 through the Tenable One Exposure Management Platform. In addition to analyzing traditional IT environments, Tenable One analyzes cloud instances, web applications, critical infrastructure environments, identity access and privilege solutions such as Active Directory and more — including highly dynamic assets like mobile devices, virtual machines and containers. Once the complete attack surface is understood, the Tenable One platform applies a proactive risk-based approach to managing exposure, allowing SLT agencies to successfully meet each of the sub-objectives outlined in Objective 2 (see table below).

Sub-objectiveHow Tenable helps
2.1.1: Establish and regularly update asset inventoryTenable One deploys purpose-built sensors across on-premises and cloud environments to update inventories of human and machine assets, including cloud, IT, OT, IoT, mobile, applications, virtual machines, containers and identities
2.3.2. Effectively manage vulnerabilities by prioritizing mitigation of high-impact vulnerabilities and those most likely to be exploited.

Tenable One provides an accurate picture of both internal and external exposure by detecting and prioritizing a broad range of vulnerabilities, misconfiguration and excessive permissions across the attack surface.

Threat intelligence and data science from Tenable Research are then applied to give agencies easy-to-understand risk scores. For example, Tenable One provides advanced prioritization metrics and capabilities, asset exposure scores which combine total asset risk and asset criticality, cyber exposure scoring which calculates overall exposure for the organization, peer benchmarking for comparable organizations, as well as the ability to track SLAs and risk patterns over time.

Further, Tenable One provides rich critical technical context in the form of attack path analysis that maps asset, identity and risk relationships which can be exploited by attackers. It also provides business context by giving users an understanding of the potential impact on the things that matter most to an agency, such as business critical apps, services, processes and functions. These contextual views greatly improve the ability of security teams to prioritize and focus action where they can best reduce the potential for material impact. These advanced prioritization capabilities, along with mitigation guidance, ensure high-risk vulnerabilities can be addressed quickly.

2.4.1 SLT agencies are able to analyze network traffic and activity transiting or traveling to or from information systems, applications, and user accounts to understand baseline activity and identify potential threats.

Tenable provides purpose-built sensors, including a passive sensor, which can determine risk based on network traffic. After being placed on a Switched Port Analyzer (SPAN) port or network tap, the passive sensor will be able to discover new devices on a network as soon as they begin to send traffic, as well as discover vulnerabilities based on, but not limited to:

  • Services
  • User-agents
  • Application traffic
2.5.1 SLT agencies are able to respond to identified events and incidents, document root cause, and share information with partners.

Tenable One can help SLT agencies respond to identified events and incidents and document root cause more quickly. SOC analysts managing events and incidents and vulnerability analysts focused on remediation of vulnerabilities have access to deep technical content in the form of attack paths, with risk and and configuration details to verify viability, as well as business context to understand the potential impact to their agency.

This information is valuable not only to validate why IT teams should prioritize mitigation of issues before breach, but to prove that a successful attack has occurred. Further, agencies can deliver dashboards, reports and scorecards to help share important security data in meaningful ways across teams and with partners. Agencies are able to customize these to show the data that matters most and add details specific to their requirements. 

Source: Tenable, October 2024

Tenable One deployment options offer flexibility for SLT agencies

Tenable offers SLT agencies flexibility in their implementation models to help them best meet the requirements and objectives outlined as part of the SLCGP. Deployment models include:

  • Centralized risk-based vulnerability program managed by a state Department of Information Technology (DoIT)
  • Multi-entity projects
  • Decentralized deployments of Tenable One managed by individual municipalities,
  • Managed Security Service Provider (MSSP) models that allow agencies to rapidly adopt solutions by utilizing Tenable’s Technology Partner network.

Whole-of-state approach enables state-wide collaboration and cooperation

A “whole-of-state” approach — which enables state-wide collaboration to improve the cybersecurity posture of all stakeholders — allows state governments to share resources to support cybersecurity programs for local government entities, educational institutions and other organizations. Shared resources increase the level of defense for SLTs both individually and as a community and reduce duplication of work and effort. States get real-time visibility into all threats and deploy a standard strategy and toolset to improve cyber hygiene, accelerate incident response and reduce statewide risk. For more information, read Protecting Local Government Agencies with a Whole-of-State Cybersecurity Approach.

FY 2024 NOFO advises SLT agencies to adopt key cybersecurity best practices

As in previous years, the FY 2024 NOFO again recommends SLT agencies adopt key cybersecurity best practices. To do this, they are required to consult the CISA Cross-Sector Cybersecurity Performance Goals (CPGs) throughout their development of plans and projects within the program. This is also a statutory requirement for receiving grant funding.

How Tenable One can help agencies meet the CISA CPGs

The CISA CPGs are a prioritized subset of cybersecurity practices aimed at meaningfully reducing risk to critical infrastructure operations and the American people. They provide a common set of IT and operational technology (OT) fundamental cybersecurity best practices to help SLT agencies address some of the most common and impactful cyber risks. Learn more about how Tenable One can help agencies meet the CISA CPGs here.

Learn more




fy 20

What I hope to see at HP Amplify 2024

This is my Wishlist of tech I'd like to see at HP Amplify later this week. #hp #hpamplify #ai #ar #vr



  • From the Rumor Mill

fy 20

U.S. Senate advances their FY 2025 budget proposal for NASA amid deep cuts

An analysis of the U.S. Senate's FY 2025 budget request for NASA.




fy 20

Delaware Division of the Arts Announces FY 2024 Individual Artist Fellowship Awardees

Twenty Delaware artists are being recognized by the Delaware Division of the Arts for the high quality of their artwork. The Division received work samples from 149 Delaware musicians; writers; and folk, media, and visual artists. The work samples were reviewed by out-of-state arts professionals who considered the demonstrated creativity and skill in each artist’s […]



  • Delaware Division of the Arts
  • Department of State
  • News
  • Division of the Arts
  • Emerging Professional Award
  • Established Professional Award
  • Individual Artist Fellowship Artists
  • Jessica Ball
  • Masters Award

fy 20

OMB to Hold FY 2022 Online Budget Hearings November 9 -20

In accordance with 29 Del. C. §6332, the Office of Management and Budget (OMB) will hold virtual public hearings from November 9, 2020 through November 20, 2020 to review and take public comment on each state agency’s Fiscal Year 2022 budget request. A complete calendar of these virtual public hearings can be found here Notification […]



  • News
  • Office of Management and Budget

fy 20

Reminder: FY 2022 Budget Hearings To Be Held Virtually Nov 9 – 20

In accordance with 29 Del. C. §6332, the Office of Management and Budget (OMB) will hold virtual public hearings from November 9, 2020 through November 20, 2020 to review and take public comment on each state agency’s Fiscal Year 2022 budget request. A complete calendar of these virtual public hearings can be found here Notification […]




fy 20

TCRP FY 2021 Research Problem Statements Due June 19, 2020

Research problem statements are now being accepted for the FY 2021 Transit Cooperative Research Program (TCRP). To submit a problem statement, first review and follow  the format in this outline . Problem statements may be submitted electronically . Previously submitted proposals may be resubmitted. The deadline for consideration is June 19, 2020.   TCRP is managed by TRB and sponsored by the U.S. Federal Transit Administration (FTA). TCRP works in partnership with the American Public Transport...




fy 20

Amplify 2016: IBM met à la disposition de ses clients toute la puissance du Cognitif dans le domaine du Marketing et du Commerce

Dans ce monde où les business model des entreprises et encore plus les technologies sont en rupture, le challenge est le même : rester en contact avec le consommateur hyper connecté d’aujourd’hui. Ce challenge peut être vu comme un véritable cauchemar ou à l’inverse, considéré comme la prochaine grande opportunité pour les entreprises. Elles sont obligées d’aller au-delà des prévisions, en identifiant et capitalisant sur des opportunités que d’autres entreprises ne voient pas.




fy 20

FY 2019 Grant Applications for Arts & Community-Based Organizations and Schools Now open

FISCAL YEAR 2019 GRANT APPLICATIONS FOR DELAWARE ARTS & COMMUNITY-BASED ORGANIZATIONS AND SCHOOLS NOW OPEN Wilmington, Del. (December 12, 2017) – The Delaware Division of the Arts has opened its annual online grant application process for grants for arts programming and projects taking place during fiscal year 2019 (September 2018 – August 2019). Applications are due […]




fy 20

The National Endowment for the Arts Announces FY 2018 Grants to Support the Arts

THE NATIONAL ENDOWMENT FOR THE ARTS ANNOUNCES FY 2018 GRANTS TO SUPPORT THE ARTS Two Delaware organizations will receive $20,000 in federal grants Wilmington, Del. (February 7, 2018) – Each year, more than 4,500 communities large and small throughout the United States benefit from National Endowment for the Arts (NEA) grants to nonprofits. For the […]



  • Delaware Division of the Arts
  • Department of State
  • Kent County
  • New Castle County
  • Sussex County
  • "Delaware Division of the Arts"
  • National Endowment for the Arts

fy 20

The National Endowment for the Arts Announces FY 2018 Grants to Support the Arts in Delaware

Three Delaware organizations will receive $729,100 in federal grants Wilmington, Del. (May 15, 2018) – As the only funder in the country to support arts activities in all 50 states and five U.S. jurisdictions, the National Endowment for the Arts (NEA) announced that three Delaware organizations, including the Division of the Arts, will receive $729,100 in […]




fy 20

FY 2020 Grant Applications for Arts & Community-Based Organizations and Schools Now Open

For arts programming and projects taking place during fiscal year 2020 (September 2019 – August 2020) Wilmington, Del. (December 13, 2018) – The Delaware Division of the Arts has opened its annual online application process for grants for arts programming and projects taking place during fiscal year 2020 (September 2019 – August 2020). Applications will be […]




fy 20

FY 2021 Grant Applications for Arts & Community-Based Organizations and Schools Now Open

For arts programming and projects taking place during fiscal year 2020 (September 2019 – August 2020) Wilmington, Del. (December 5, 2019) – The Delaware Division of the Arts has opened its annual online application process for grants for arts programming and projects taking place during fiscal year 2021 (September 2020 – August 2021). Applications will […]




fy 20

Department of Justice FY 2010 Budget Request

The President released the Administration’s FY 2010 top-line budget proposal today which includes $26.5 billion for the Department, a 3.5 percent increase more than the FY 2009 budget. The Department’s budget includes enhanced funding for: national security and intelligence; combating financial fraud; hiring additional police officers; civil rights enforcement; securing our nation’s borders; and for federal detention and incarceration programs.



  • OPA Press Releases

fy 20

Justice Department Highlights FY 2008 Tax Enforcement Results

The Tax Division announced highlights of its work during the past year to defend and enforce the nation’s tax laws. The Tax Division has assisted the Internal Revenue Service (IRS) in tracking down tax cheats who use offshore accounts, combating abusive tax shelters, stopping tax defiers and shutting down tax schemes and scams. During FY 2008, the Tax Division also successfully defended refund suits against the United States representing claims of nearly $803 million, and collected, through affirmative litigation, over $178 million.



  • OPA Press Releases

fy 20

Attorney General Holder, Secretary Sebelius Convene National Summit on Health Care Fraud, Unveil Historic Commitment to Fighting Fraud in President’s FY 2011 Budget

“Health care fraud affects all Americans and demands a coordinated, national response,” said Attorney General Holder.



  • OPA Press Releases

fy 20

Department of Justice FY 2011 Budget Request

“The budget provides the department with the means necessary to protect our national security, bolster our traditional missions, and prevent and reduce crime in tandem with our state, local, tribal and community partners,” said Attorney General Holder.



  • OPA Press Releases

fy 20

Department of Justice FY 2012 Budget Request

Attorney General Eric Holder announced today that President Obama’s Fiscal Year (FY) 2012 budget proposal totaling $28.2 billion for the Department of Justice identifies $2.0 billion in efficiencies and savings while providing resources to strengthen national security, preserve the department’s traditional missions, maintain prisons and detention, and assist our state, local and tribal law enforcement partners.



  • OPA Press Releases

fy 20

Department of Justice FY 2013 Budget Request

Attorney General Eric Holder announced today that President Obama’s FY 2013 Budget proposal totaling $27.1 billion for the Department of Justice identifies over $1 billion in efficiencies, savings and rescissions while providing resources to sustain critical national security programs, uphold the department’s traditional missions with an increased focus on financial and mortgage fraud and civil rights enforcement, invest in prisons and detention capacity, and assist our state, local and tribal law enforcement partners.



  • OPA Press Releases

fy 20

Acting Associate Attorney General Tony West Speaks at Pen and Pad Briefing Announcing Record Civil FY 2012 Recoveries

"And finally, today’s announcement reflects what we can expect when we unleash and support the talent, drive, creativity and commitment of the people who work so hard day in and day out to protect taxpayers and the public fisc. Invaluable contributions are made by too many to thank here today – from our federal agency partners who work side-by-side with us," said Acting Associate Attorney General West.




fy 20

Principal Deputy Assistant Attorney General Stuart Delery Speaks at Pen and Pad Briefing Announcing Record Civil FY 2012 Recoveries

"We know that enforcement alone will not get us out of this problem. So our agency partners are working hard to root out fraud before it happens, and they negotiate compliance agreements in connection with their administrative remedies that establish tough structures to help prevent further instances of fraud." said Principal Deputy Assistant Attorney General Delery.




fy 20

Department of Justice FY 2014 Budget Request

Attorney General Eric Holder announced today that President Obama’s FY 2014 Budget proposal totaling $27.6 billion for the Department of Justice identifies over $561.4 million in efficiencies, savings and rescissions while providing resources to increase critical national security programs, and uphold the department’s traditional missions with an increased focus on gun safety, cyber security, financial and mortgage fraud, immigration laws, civil rights, prisons and detention capacity, and assistance for our state, local and tribal law enforcement partners.



  • OPA Press Releases

fy 20

Associate Attorney General Tony West Delivers Remarks at the FY 2013 Cops Hiring Program Announcement

It is our hope – it’s definitely our belief – that these resources will offer public safety agencies here in Oakland and throughout California some much-needed assistance to address major issues like homicides, gang crimes, youth violence, and crimes against children.




fy 20

Environment and Natural Resources Division Releases FY 2013 Accomplishments Report

The Justice Department’s Environment and Natural Resources Division (ENRD) today released its Fiscal Year (FY) 2013 Accomplishments Report detailing its work alongside other federal agencies.



  • OPA Press Releases

fy 20

Seeks to extend the due date for furnishing of FORM GSTR 9/9C for FY 2018-19 till 30th September, 2020

[To be published in the Gazette of India, Extraordinary, Part II, Section 3, Sub-section (i)] Government of India Ministry of Finance