Back to Search Begin New Search Save Search Auto-Notify
2023 CyberMaryland Governance and Polic...
Governance & Policy Forum Overview As part of the annual CyberMaryland Conference, the Federal Business Council, Inc. will host a CyberMaryland Forum at the Dreamport Mission Accelerator in Columbia, MD in March. CyberMaryland events connect the best of academia, government, and private industry organizations to ensure the cyber-safety of today and educate the cybersecurity professionals of tomorrow. Additionally, they provide an opportuni...
March 14, 2023
Organizer: Federal Business Council, Inc.
Location: Columbia, MD
Add Favorite
Addressing the Human Side of the Zero T...
As agencies pursue their zero trust goals in line with Executive Order 14028, “Improving the Nation’s Cybersecurity,” and the Office of Management and Budget’s memorandum setting a Federal Zero Trust Strategy, it is easy to focus on technology solutions. But that overlooks something fundamental about both the challenge and the purpose of moving to zero trust – the human beings that actually will use the redesigned...
March 8, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
See a Demo of Zimperium MTD | Plus a De...
On board with Mobile Threat Defense, but interested in seeing more on the day-to-day detail of how it will impact your mobile security? Join a member of the Zimperium Sales Engineering team for a demo of the core aspects of zIPS, our advanced mobile threat defense (MTD) solution. Attend to ask questions and learn about: Policy setup and enforcement Integrations with MDM / EMM, XDR, SIEM and SOAR solutions Alerts and managing risks Special high...
March 7, 2023
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
CyberScape: Insider Threats
Hear from civilian and defense agencies about how they’re working with vendors and industry partners to raise cybersecurity awareness, mitigate vulnerabilities unique to hybrid cloud, reduce technical debt to deploy better security systems, improve the user experience to fight shadow IT, and build scalable, interoperable cybersecurity solutions for the IT infrastructure of the future.
March 2, 2023
Organizer: GovCIO
Location: Tysons, VA
Add Favorite
Zero Trust Summit 2023
As the nation faces more persistent and sophisticated cyber threats than ever before, federal agencies can no longer take for granted that their systems and applications are secure. With that in mind, the federal government is taking unprecedented measures to protect the highly sensitive information of Americans. Central to the government’s efforts to deter, protect against, detect, and respond to a constant barrage of attacks, the Biden...
February 23, 2023
Organizer: CyberScoop
Location: Washington, DC
Add Favorite
Stop Zero-Day Malware with Zero Stress
Cyberthreats continue to increase in volume and complexity, with threat actors developing new ways to avoid detection – including highly evasive malware. To help organizations outpace these evolving threats, Palo Alto Networks announces PAN-OS® 11.0 Nova, the latest version of its industry-leading PAN-OS software, unleashing 50+ product updates and innovations.Nova is a leap forward in network security. It stops 26% more zero-day mal...
January 31, 2023
Organizer: Palo Alto Networks
Location: Webcast
Add Favorite
Tactics for Web App Security Using Zero...
Zero trust architecture at its core increases cyber defenses and reduces threats to data exposure, which is more critical than ever as web applications remain a top attack vector for gaining access to sensitive systems and information; attacks on web apps increased from 31.5% in 2020 to 53.6% in 2021, according to Kapersky. Fortunately, new guidance from the Department of Defense (DoD) presents seven pillars that are critical to ZTA success ...
January 26, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Making Progress on the Zero Trust Journey
Federal agencies are taking seriously the administration’s September 2024 deadline for implementing zero trust throughout government systems. When Executive Order 14028, “Improving the Nation’s Cybersecurity,” was issued in May 2021, it set tight deadlines for agencies to meet zero trust requirements. One year after the EO was released, a survey found that two-thirds of agencies said they would meet the maturity require...
January 18, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Leveraging Derived Credentials to Secur...
Phishing continues to be one of the most common internet crimes today, but the stakes have risen enormously as our society has become online-driven. More than 80% of these attacks involve credential misuse in the network. With increased remote workers, users need a seamless mobile device experience to be able to do their jobs. Derived credentials allow agencies to utilize existing investments, adopt modern protocols, and apply phishing-resista...
January 12, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
4 Steps to Building a Strong Identity-C...
Building a foundation for modern security that can meet current and future requirements must remain a top priority for federal agencies. But as agencies pursue both IT modernization and zero-trust security, it’s easy to get lost in the complexities and lose focus. As always, the underlying enabler is identity security. Join us online Tuesday, Dec. 13, at 2 p.m. ET/11 a.m. PT when government and industry leaders will help us cut through t...
December 13, 2022
Organizer: GovLoop
Location: Webcast
Add Favorite
Back to Search Begin New Search