Back to Search Begin New Search Save Search Auto-Notify
Building Zero Trust on a Sound Foundation
Executive Order 14028 mandates agencies implement zero trust (ZT) architectures for all cyber networks. Zero trust relies on a full understanding of the cyber attack surface in order to move the boundary closer to the user and secure each component. After all, you can’t secure what you don’t know you have. Many agencies are still struggling to answer simple questions: What devices have access to our environments? Is the core softwa...
October 17, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
International Telemetering Conference (ITC)
The 59th Annual ITC conference this year is “Innovation Integration". ITC takes pride in addressing the wide range of topics important to the telemetry professional. The exhibit areas showcase the latest systems, and technical sessions lay the groundwork for tomorrow’s systems. Numerous short courses are available to help practicing professionals stay current in their fields. Telemetry systems collect, transmit, store, interpret, a...
October 21-24, 2024
Organizer: International Telemetering Conference
Location: Glendale, AZ
Add Favorite
Foreign Military Sales and ITAR Compliance
This webinar will take a deep dive into the FMS process and how it operates within the larger Arms Export Control Act (AECA) environment, with a focus on how U.S. defense companies can leverage it to suit U.S. government foreign policy objectives and increase top-line revenue. In this special two-hour event, we will examine case studies, provide updates on recent changes to the FMS process, and highlight resources for audience members seeking...
October 22, 2024
Organizer: Content Enablers
Location: Webcast
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
October 22-24, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Creating a Zero Trust Ecosystem
Zero Trust (ZT) is a cybersecurity framework that automates an organization’s security architecture and orchestrates a response as soon as systems are attacked. This is why ZT is the core of “Improving the Nation’s Cybersecurity,” the Executive Order issued in May 2021 requiring agencies to implement a zero trust architecture for their IT systems. The challenge, however, lies in implementing a complete solution guided b...
October 23, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
The Fundamentals of Protecting your Pat...
Despite the long standing principles of Least-Privilege and Privilege Access Management (PAM), 90% of organizations experienced at least one identity-related security incident in the past year. Even with the number of security tools in place, attackers are outflanking them through unidentified attack paths. And AI is accelerating and uncovering paths to privilege faster than we’ve ever seen. In this webinar, our panelists will discuss ho...
October 24, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Imagine Nation ELC 2024
The purpose of Imagine Nation ELC is to bring together the government technology community to discuss the issues facing government and work together to develop practical solutions and innovative strategies. We expect over 750 executives from government and industry to participate in what has been described as the “best event in the government technology arena.” Imagine Nation is planned and assembled by a planning committee of exec...
October 27-29, 2024
Organizer: ACT-IAC
Location: Hershey, PA
Add Favorite
Certificate of Cloud Security Knowledge...
Certificate of Cloud Security Knowledge | Lectures and Labs The CCSK is widely recognized as the standard of expertise for cloud security and provides a cohesive, vendor-neutral understanding of how to secure data in the cloud. The training starts off with a detailed description of cloud computing and business requirements (governance, risk management, compliance, and legal) based on standards such as NIST and ISO/IEC. The session then moves i...
October 28-30, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search