Back to Search Begin New Search Save Search Auto-Notify
CCSP | Official ISC2 Training Week
ISC2 Certified Cloud Security Professional 40 CPEs ISC2’s CCSP certification is a globally recognized credential that validates the expertise and knowledge of professionals in designing, implementing, and managing cloud security programs, policies, and architectures. The CCSP is valued by organizations seeking professionals capable of addressing the security challenges associated with cloud computing and ensuring the confidentiality, int...
June 24-28, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Nextgov/FCW Supply Chain Workshop
Proper supply chain management and national security concerns have never been more interconnected. As geopolitical tensions bring cyber threats to the fore, the public and private sector must collaborate to ensure each link of the supply chain is secure. And everyone in the organization, from developers to senior leadership, must prioritize risk management across the entire threat landscape. Because cybersecurity risks can arise at any point i...
June 27, 2024
Organizer: GovExec
Location: Virtual
Add Favorite
Zero Trust in Action: Approaches to Mob...
In today’s rapidly evolving cybersecurity landscape, Zero Trust has emerged as a critical strategy to defend organizational assets against persistent cyber threats. However, the presence of mobile devices in enterprise environments poses significant challenges to traditional Zero Trust implementations. As government agencies increasingly rely on mobile devices to conduct business and communicate, ensuring the security of these endpoints...
June 27, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
State & Local Cybersecurity for the 202...
Election security is top of mind across the United States, from concern about malign foreign interference, to DDoS attacks against election websites, to the security of voting machines and their software, to insider and third-party threats, even to “swatting” of local election officials, to name just a few. At the heart of all these threats is the intent to change the outcome of political races. Outcomes, in the end, are determined...
June 27, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Zero Trust in Action: Approaches to Mob...
Government agencies increasingly rely on mobile devices, making endpoint security crucial. This panel features government officials discussing innovative strategies to address mobile cyber threats within a Zero Trust framework. Learn how mobile security is vital to enhancing the effectiveness of a Zero Trust Architecture, providing stringent verification mechanisms to ensure the integrity of user and device access to critical resources. From i...
June 27, 2024
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Boosting Data Security & Cyber Resilien...
All the elements of the U.S. healthcare system are under siege by hackers. A recent article in Modern Healthcare reported that “[o]ver the past five years, there’s been a 256% increase in large breaches reported to [the U.S. Department of Health and Human Services] involving hacking and a 264% increase in ransomware.” Federal health agencies face the same risks – and private-sector attacks ripple through the agencies, a...
July 9, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
CDM Success Stories in an Age of Cyber-...
The cyber-attack surface has exploded to include more than just hardware and on premises devices. This can make implementing CDM and achieving success even more difficult-- one of the most common challenges has always been finding the time and resources to do so. So how are agency cyber leaders keeping up? While the Cybersecurity and Infrastructure Security Agency’s Continuous Diagnostics and Mitigation (CDM) program is now a dozen years...
July 10, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
The ATO and Cloud Security Summit
Join us Thursday, July 11th for GovForward's 6th Annual ATO and Cloud Security Summit! Close the gap! That’s the new policy push for the Federal Risk and Authorization Management Program. FedRAMP was established to help standardize the government’s approach to using cloud service offerings. Between July 2019 and April 2023, agencies increased the number of authorizations by roughly 60 percent, expanding from core infrastructure to...
July 11, 2024
Organizer: GovExec 360
Location: Washington, DC
Add Favorite
Zero Trust Training | CCZT
In the dynamic realm of digital security, the necessity for advanced cybersecurity measures is paramount. Progressive companies committed to protecting their digital infrastructure should focus on supporting their employees’ professional growth by enrolling them in the Certificate of Competence in Zero Trust (CCZT) training. This specialized course provides an in-depth exploration of the Zero Trust framework, arming participants with cut...
July 11-12, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
SANSFIRE Washington, DC 2024
Serious Cyber Security Training in Washington, DC Celebrating 35 Years of Cybersecurity Excellence Dive into an immersive cyber security training experience at SANSFIRE 2024 (July 15 - July 20, ET). Led by world-renowned instructors boasting extensive industry experience, SANSFIRE 2024 offers live access to top experts in the field. SANSFIRE 2024 is equipped with industry-leading hands-on labs, simulations, and exercises that you can immediate...
July 15-20, 2024
Organizer: SANS Institute
Location: Washington, DC
Add Favorite
Back to Search Begin New Search