Back to Search Begin New Search Save Search Auto-Notify
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a pr...
September 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Bringing Automation to Cloud Risk Management
The federal government invests a lot of time, money and manpower into cybersecurity to protect its IT systems and, by extension, the national interest, from criminals and hostile nation-states. Cybersecurity is such a priority that even the National Security Agency, normally one of the government’s most secretive organizations, released guidance for both public and private sector organizations looking to strengthen their cloud security....
September 25, 2024
Organizer: Fedinsider
Location: Webcast
Add Favorite
Tim O'Reilly and Reid Hoffman on Deepfa...
Join us on September 27 to explore the intersection of AI, deepfakes, and the economy with Tim O’Reilly and Reid Hoffman. Discover how emerging technologies are reshaping industries and what that means for the future. Register now to be part of this crucial conversation.
September 27, 2024
Organizer: O'Reilly Media, Inc.
Location: Webcast
Add Favorite
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
September 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mit...
September 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
October 7, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Federal Innovation Summit
Competing for and retaining talent, while maintaining compliance with ever-changing regulations, all on a limited budget, has never been more challenging. Join us to learn how workforce agility can modernize the management of compliance training and employee performance within a highly secure and reliable environment designed specifically for government.Hear from federal agencies firsthand how they’ve boosted their workforce readiness an...
October 9, 2024
Organizer: Cornerstone OnDemand
Location: Washington, DC
Add Favorite
Adding System Observability to Monitori...
Government agencies at all levels are under pressure to modernize their IT infrastructure to meet the evolving needs and expectations of their customers, stakeholders, and employees. The ubiquity of smart phones and tailored apps in the broader world have raised user expectations for government systems to work the same way. Modernization certainly presents a host of opportunities to improve agencies’ performance, but it comes with its ow...
October 9, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Challenges and Approaches: Improving Fe...
Federal agencies have to undergo independent audits to demonstrate compliance with Federal IT audit controls from guidelines such as Federal Information System Controls Audit Manual (FISCAM), Federal Information Security Modernization Act (FISMA), Statement on Standards for Attestation Engagements (SSAE), Financial Improvement and Readiness Guidance (FIAR), National Institute of Standards and Technology (NIST) guidance, as well as other Federa...
October 10, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
October 15, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search