IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Nancy Rainosek

Chief Information Security Officer, Texas

Nancy Rainosek
As cyberattacks against state and local governments have grown more common, Texas Chief Information Security Officer Nancy Rainosek has worked to foster a culture of risk awareness and collaboration that keeps the state’s municipalities safe.

Last year, Rainosek successfully pushed for legislation that requires all government employees who use computers to be certified with security awareness training through her office in the Department of Information Security. This includes everybody from “schools to electrical, utility and water” staff, she said, and is part of a larger overall effort to reach out to local governments and state agencies and provide advice and counsel on best practices to avoid the kind of ransomware attacks that struck 23 different Texas communities last summer.

“Now the goal is to be even more evangelical about reaching out to those other levels of government — not as a regulatory authority because we don’t have that authority, but as a partner,” she said. “We’re not just focused on cybertraining, but [we’re] doing outreach to local governments and state government [agencies]. ... This has been a particular passion of mine,” Rainosek said. 

Rainosek is also aware of the need to elevate not just security awareness, but also to encourage collaboration and workforce development. This means pursuing relationships between the executive branch and other state entities to create a cyber support network, while also pushing efforts to develop the cyberworkforce across the state through programs like Girls Go CyberStart, which encourages girls in high school to consider IT security careers.

“I never really intended to stay in government this long, but you develop a passion for the service,” Rainosek said. “It’s not just a salary — the mission is very important to me.”
Lucas Ropek is a former staff writer for Government Technology.