Back to Search Begin New Search Save Search Auto-Notify
The Road to Making AI Real: A Year in R...
It has been one year since the issuance of the Executive Order on AI, and the landscape has been evolving rapidly, both in the public and private sectors. Federal agencies have successfully implemented pilot programs and gained insights into challenges, risks and opportunities for “making AI real.” For many agencies, the leap into the world of artificial intelligence (AI) may seem unachievable. Even those with well-resourced...
October 15, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
INTERFACE Spokane 2024
Welcome to INTERFACE Spokane 2024! IT Infrastructure is constantly changing, bringing new challenges every day. From ransomware and the latest security threats to the need for increased bandwidth and storage, it’s nearly impossible to keep up to date. Our conference is designed to help. We’ve assembled a combination of Best-in-Breed hardware and software solutions, along with local experts and organizations, to help educate, advise...
October 16, 2024
Organizer: F2F Events, Inc.
Location: Spokane, WA
Add Favorite
Small Business Alliance Event - FY25 IT...
The Information Technology Category and the Category Management Program Management Office are co-hosting the first annual IT Government-wide IT Category Forum on October 17, 2024 to highlight agency BIC contracts and teach participants the value of BIC category management principles. The IT Government-wide Category has partnered with and is coordinating with ACT-IAC on an FY25 IT Government-wide Category Forum, intended to be an in-person even...
October 17, 2024
Organizer: ACT-IAC
Location: Reston, VA
Add Favorite
Building Zero Trust on a Sound Foundation
Executive Order 14028 mandates agencies implement zero trust (ZT) architectures for all cyber networks. Zero trust relies on a full understanding of the cyber attack surface in order to move the boundary closer to the user and secure each component. After all, you can’t secure what you don’t know you have. Many agencies are still struggling to answer simple questions: What devices have access to our environments? Is the core softwa...
October 17, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
October 22-24, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Creating a Zero Trust Ecosystem
Zero Trust (ZT) is a cybersecurity framework that automates an organization’s security architecture and orchestrates a response as soon as systems are attacked. This is why ZT is the core of “Improving the Nation’s Cybersecurity,” the Executive Order issued in May 2021 requiring agencies to implement a zero trust architecture for their IT systems. The challenge, however, lies in implementing a complete solution guided b...
October 23, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Certificate of Cloud Security Knowledge...
Certificate of Cloud Security Knowledge | Lectures and Labs The CCSK is widely recognized as the standard of expertise for cloud security and provides a cohesive, vendor-neutral understanding of how to secure data in the cloud. The training starts off with a detailed description of cloud computing and business requirements (governance, risk management, compliance, and legal) based on standards such as NIST and ISO/IEC. The session then moves i...
October 28-30, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Using the Yellow Book for the Governmen...
Enhance Your Government Auditing Skills with the Yellow Book Are you a government auditor looking to enhance your skills and stay up-to-date with the latest industry standards? Look no further than our comprehensive training event designed specifically for government auditors like you. In this training, we aim to provide you with the knowledge and skills necessary to effectively utilize the Yellow Book, also known as Government Auditing Stand...
October 29-31, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search