Back to Search Begin New Search Save Search Auto-Notify
Challenges and Approaches: Improving Fe...
Federal agencies have to undergo independent audits to demonstrate compliance with Federal IT audit controls from guidelines such as Federal Information System Controls Audit Manual (FISCAM), Federal Information Security Modernization Act (FISMA), Statement on Standards for Attestation Engagements (SSAE), Financial Improvement and Readiness Guidance (FIAR), National Institute of Standards and Technology (NIST) guidance, as well as other Federa...
October 10, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Bringing Together Cloud Flexibility ...
The rise of artificial intelligence has led agencies to seek out hybrid cloud infrastructure that accelerates AI application development and delivers faster time to value. AI solutions also have varying storage requirements based on their design – another reason that hybrid cloud solutions can optimize AI applications. At the same time, hybrid cloud environments create complexities that must be managed, ranging from ensuring that hybrid...
October 10, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
October 15, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
The Road to Making AI Real: A Year in R...
It has been one year since the issuance of the Executive Order on AI, and the landscape has been evolving rapidly, both in the public and private sectors. Federal agencies have successfully implemented pilot programs and gained insights into challenges, risks and opportunities for “making AI real.” For many agencies, the leap into the world of artificial intelligence (AI) may seem unachievable. Even those with well-resourced...
October 15, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Building Zero Trust on a Sound Foundation
Executive Order 14028 mandates agencies implement zero trust (ZT) architectures for all cyber networks. Zero trust relies on a full understanding of the cyber attack surface in order to move the boundary closer to the user and secure each component. After all, you can’t secure what you don’t know you have. Many agencies are still struggling to answer simple questions: What devices have access to our environments? Is the core softwa...
October 17, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Foreign Military Sales and ITAR Compliance
This webinar will take a deep dive into the FMS process and how it operates within the larger Arms Export Control Act (AECA) environment, with a focus on how U.S. defense companies can leverage it to suit U.S. government foreign policy objectives and increase top-line revenue. In this special two-hour event, we will examine case studies, provide updates on recent changes to the FMS process, and highlight resources for audience members seeking...
October 22, 2024
Organizer: Content Enablers
Location: Webcast
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
October 22-24, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Creating a Zero Trust Ecosystem
Zero Trust (ZT) is a cybersecurity framework that automates an organization’s security architecture and orchestrates a response as soon as systems are attacked. This is why ZT is the core of “Improving the Nation’s Cybersecurity,” the Executive Order issued in May 2021 requiring agencies to implement a zero trust architecture for their IT systems. The challenge, however, lies in implementing a complete solution guided b...
October 23, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
The Fundamentals of Protecting your Pat...
Despite the long standing principles of Least-Privilege and Privilege Access Management (PAM), 90% of organizations experienced at least one identity-related security incident in the past year. Even with the number of security tools in place, attackers are outflanking them through unidentified attack paths. And AI is accelerating and uncovering paths to privilege faster than we’ve ever seen. In this webinar, our panelists will discuss ho...
October 24, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search