Skip to main content
Image of a woman looking at her locked mobile device

By Tim Meyers, Vice President, Federal Cybersecurity, Maximus

The President’s Management Agenda calls for the federal government to “deliver excellent, equitable and secure federal services and improve the customer experience.” As you peel back that vision, the delivery of secure services has a significant impact on building the public’s trust in government. Any breach of personally identifiable information (PII) or the disruption to one of the four designated lifeline functions — transportation, water, energy, and, communications, can send shock waves throughout the country that have financial, economic and healthcare impacts. We have witnessed this over the past year with breaches in energy, banking and government.

Cybersecurity is at the forefront of the Federal Chief Information Officer’s priorities as well as most federal agencies. An estimated $9.8B was allocated to cybersecurity spending in FY22 with another $11B approved for spending in FY23, an 11% increase, year over year, for civilian agencies alone. Agencies must be vigilant in securing their infrastructure which presents numerous challenges, including the limited cybersecurity workforce in both the private sector and the government. There is also an intrinsic balance that needs to be established between cybersecurity and customer experience professionals; one where the importance of security and functionality are equally important. Cybersecurity officials tend to implement strict controls and policies around systems, while the customer experience professional demands systems that are easy to access and use.

The Cybersecurity Infrastructure Security Agency (CISA), which was established in 2018 is at the center of the nation’s efforts to protect our critical infrastructure. CISA’s mission is to lead the National effort to understand, manage, and reduce risk to our cyber and physical infrastructure. As they release cybersecurity guidance to other federal agencies, it’s critical that they understand the threats and the issues that agencies face. As with cybersecurity, interface experiences need to be designed into the system from the beginning to meet the needs of the customer. Understanding the needs of their customer agencies will enable CISA to create better guidance for agencies to implement, and thereby protect the nation.

With the drive towards delivering digital experiences, cybersecurity and customer experience have become new best friends. It’s critical that both of these disciplines are leveraged to achieve the ultimate experience for customers, whether they are employees, retirees, seniors, the public, or other agencies. Customer experience is the perception that your customers have with interacting with your organization. This experience is driven by the ease, efficiency and usefulness of the interaction along with the important trust factor. Trust is built by securely delivering day in and day out what you promise while protecting the customers privacy.

It’s critical to design the relevant level of security and user experience into every system, service and website from the beginning rather than retrofitting them at the end. This requires bringing the users into the design and development process. Designing equitable services brings another level of planning into the process by ensuring that the users that represent these underserved communities are part of the design process. Simple, seamless, and secure services for all will contribute to rebuilding trust in government. This can be accomplished by:

  1. Bringing the cybersecurity and program teams together to collaborate as they design and develop systems and programs
  2. Understanding the needs and expectations of the users to design security requirements that are aligned with the program needs
  3. Monitoring and measuring the experience that users are having when accessing their systems and services
  4. Leveraging innovative technologies for identity management and authentication to ensure that the right people are accessing services
  5. Ensuring that the level of security meets the level needed

Maximus is already partnering with many government agencies to deliver equitable services that meet the needs of the public. Let us show you how we can improve your cybersecurity and CX efforts.