Back to Search Begin New Search Save Search Auto-Notify
CyberSmart 2023: Combating Cyber Crime...
Cyber attacks are on the increase across all levels of government – and state and local governments are often targeted because they have fewer resources for security. For instance, an October 2022 survey found that more than half of state and local governments faced ransomware attacks in 2021, and just one in five organizations successfully stopped the attack. Strengthening the security and resilience of these agencies’ systems req...
June 8, 2023
Organizer: FEDINSIDER
Location: Austin, TX
Add Favorite
Zero Trust: The Importance of Standardi...
The entire concept of zero trust can be boiled down to four words – never trust, always verify. But short, simple statements usually have a lot of moving parts to make them reality. When the Office of Management and Budget issued its Federal Zero Trust Strategy in January 2022, it set the end of Fiscal Year 2024 – September 30, 2024 – as the completion date for a host of cybersecurity standards and objectives to be completed...
June 1, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Vision 2023: Transforming Colorado Thro...
The state of Colorado is undertaking a top-to-bottom modernization of its IT infrastructure, aimed at achieving what the Governor’s Office of Information Technology describes as four "wildly important goals." Four major initiatives (tech transformation, broadband access, digital government services, and enhanced employee engagement) are intended to deliver more and better digital services that improve residents’ lives and increase...
May 11, 2023
Organizer: FEDINSIDER
Location: Denver, CO
Add Favorite
Turning Health Equity from A Dream to Reality
One of the biggest social issues the U.S. faces today is how to achieve health equity, where everyone has a fair and just opportunity to reach and maintain their best level of personal health. The challenges are many, systemic, and interconnected – economic, institutional, educational, and social barriers prevent many with the greatest needs from being able to access the care and information they require. Over the past decades there have...
May 4, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
CyberThreats 2023: Federal Civilian Age...
The long-term effects of the pandemic continue to push agencies to accelerate IT modernization and move from owning their own on-site data centers to hybrid and multi-cloud architectures. The pandemic spurred greater customer demand for digital services, while employees adapted quickly to working from home. These trends, in turn, heightened the stakes for cybersecurity that protects the endpoints and strengthens data security – part of t...
April 27, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
CyberThreats 2023: Department of Defens...
The cyber threat landscape is constantly changing. New threats are always emerging, as are new bad actors, whether pursuing criminal activities or working on behalf of nation-states hostile to U.S. interests. The Pentagon already is moving quickly to implement its Zero Trust strategy, and sees it as a foundational part of IT modernization and digital transformation, whether on a battlefield or in essential functions such as logistics. The DoD...
April 26, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Supporting IPv6 in a Cloud Environment
Federal agencies have been mandated to migrate to IPv6 – the next-generation Internet protocol, designed to replace version 4 (IPv4) that has been in use since 1983. The move to IPv6 holds the potential to reduce operating costs for cloud service providers and faster performance for agencies that are looking to improve their systems’ throughput. Join us for this session to hear thought leaders from government and industry discuss t...
April 20, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Strengthening Your Network Security: Ba...
The emphasis on implementing zero trust architectures throughout federal networks is intended to reinforce the Government’s defenses against increasingly sophisticated and persistent threat campaigns. This focus represents a major step forward in strengthening agencies’ cybersecurity – and provides the opportunity to enhance cybersecurity within those networks through microsegmentation. Application segmentation is a component...
April 19, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Tackling the Challenge of Operational T...
Cybersecurity is usually framed in terms of IT – from malware to phishing to ransomware, federal agencies are paying attention to securing their networks and endpoints. But leaders often overlook security measures for operational technology (OT) and industrial control systems (ICS), such as building automation systems, physical access control systems, physical environment monitoring systems, and implementing a zero trust architecture. In...
April 18, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
State & Local: Using AI & Machine Learn...
The advent of the pandemic in early 2020 demonstrates the truth of the old saying, “necessity is the mother of invention.” State and local governments that had been hesitant to adopt artificial intelligence (AI) and machine learning (ML) in their IT suddenly had to cope with huge citizen demand for services such as unemployment assistance, while simultaneously providing the capability for their own employees to work remotely. A sur...
April 13, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Back to Search Begin New Search