UDT Government Team awarded GSA Contract

This award is subject to cooperative purchasing and can be used by any public sector entity, as well as select commercial customers with the right authorizations.

UDT was awarded the GSA Schedule 70 includes Highly Adaptive Cyber Security Services (Penetration Testing, Incident Response, and Risk/Vulnerability Assessments), Professional Services, and our Technical Services offerings. Also included are Cloud Computing Services (Iaas, PaaS, and SaaS) under SIN 132-40, Health IT Services under SINs 132-56, and the Purchase of New Equipment under SINS 132-8. Under 132-8, UDT is authorized by HP, Inc. to sell HP Personal Systems and HP Imaging and Printing products, associated accessories, and upfront HP.

The award is nationwide (with some international offerings) and can be paired with our product GSA schedules where we are a participating dealer, through Synnex and Promark. This award is subject to cooperative purchasing and can be used by any public sector entity, as well as select commercial customers with the right authorizations.

This award is subject to cooperative purchasing and can be used by any public sector entity, as well as select commercial customers with the right authorizations. This award represents the newest of three GSA contracts that UDT has been awarded.

Increasingly, the public and different entities expect to interact with Government agencies via mobile and the web. To provide instant “self-serve” information and resources, government agencies must modernize their legacy infrastructure. The Government Team at UDT offers the following services:

  • Mobility
  • Data Center
  • Cybersecurity
  • Cloud
  • Managed Security Services
  • Collaboration
  • Managed Cloud Services
  • Managed Infrastructure Services

Apart from the services, the company is 100% certified (NMSDC) minority (Hispanic) owned and operated firm, with a strong financial platform. We are proud to offer a large capacity-configuration facility, based in Orlando, FL. Our team partners with socially and economically disadvantaged businesses and veteran-owned government contractors, and stays abreast of public sector developments and trends. Ultimately, our goal is to be a complete IT solutions provider for the government sector and to help you serve your constituents better with our proven solutions.

Our certified partners include:

  • CISCO GOLD CERTIFIED
  • HP INC. PARTNER FIRST PLATINUM
  • MICROSOFT FEDERAL TIER 1 CLOUD SERVICE PROVIDER

If you would like to learn more about the UDT Government team, click on the button below to learn about our services and other offerings. You can also call us at 1 (833) UDT-GOVT to speak with an expert in the government industry today.

Accomplish More With UDT

Get your custom solution in cybersecurity, lifecycle management, digital transformation and managed IT services. Connect with our team today.

More to explore

2024 Will Test Cybersecurity Leaders: Is Your Company Ready?

Experts say new AI-driven threats and an election year will spell trouble for companies.

K12 Budgeting: Planning Your 1:1 Device Refresh Program Cost

As K12 education evolves, managing 1:1 device programs effectively is crucial. These programs, providing each student with a personal computing device, play a pivotal role in modern education. Success demands strategic planning, communication, foresight, and a holistic approach to device management. With digital learning on the rise, these devices are more than just tools for accessing information; they are platforms for interactive, core learning experiences. However, funding remains a significant hurdle, making effective budgeting for your device refresh program essential for optimizing ROI and device longevity.

Crafting a Futureproof 1:1 Device Strategy for School Districts

In the evolving landscape of Education Technology, crafting a futureproof 1:1 device strategy is crucial. This strategy should link every student, teacher, and administrator experience with specific device specifications. The integration of educational apps into the curriculum can significantly enhance the learning environment. These apps, tailored to the needs of students, can provide interactive content, fostering a dynamic learning experience.

Optimizing Your K12 Tech Investments: Funding 1:1 Device Programs

This blog will guide school districts grappling with the financial and resource demands of implementing a successful 1:1 device program amid ongoing challenges of budget constraints and competing priorities. Our guided workbook, created in partnership with Intel, provides further support with personalized roadmap on “Pathways to Innovation: Building a Sustainable Digital Learning Environment”.​

K12 Cybersecurity: How to Secure 1:1 Devices in Your School District

This blog post delves into the importance of security, cybersecurity, and data privacy in school districts implementing 1:1 device initiatives. It offers basic steps for evaluating, planning, and executing a security strategy. Our guided workbook, created in partnership with Intel, provides a personalized roadmap on “Pathways to Innovation: Building a Sustainable Digital Learning Environment”.

Lost & Stolen Devices are a Serious Data Security Threat—Here’s Why

Since the pandemic, remote and hybrid work has become the norm. While mobile devices and remote workstations have empowered great flexibility, it has also led to an increase in data security problems due to lost, misplaced, or stolen devices. Find out how remote and hybrid setups are contributing to this problem and how to protect yourself and your organization.​

Experiencing a security breach?

Get immediate assistance from our security operations center! Take the following recommended actions NOW while we get on the case:

RECOMMENDED IMMEDIATE NEXT ACTIONS

  1. Determine which systems were impacted and immediately isolate them. Take the network offline at the switch level or physically unplug the systems from the wired or wireless network.
  2. Immediately take backups offline to preserve them. Scan backups with anti-virus and malware tools to ensure they’re not infected
  3. Initiate an immediate password reset on affected user accounts with new passwords that are no less than 14 characters in length. Do this for Senior Management accounts as well.

Just one more step

Please fill out the following form,