Back to Search Begin New Search Save Search Auto-Notify
Advancing Artificial Intelligence and D...
This event will explore the current state of technology, use cases, and limitations of Federal Data, in the Federal Government space. Listen in as topic experts explore the importance of Federal Data Strategy. What does implementing a Federal Data Strategy mean for a Federal Agency? What are the best strategies to implement Federal Data Strategy within the federal Government? What are the benefits? Tune in to hear from these panelists on the c...
September 28, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Hear From the Authors: Federal Zero Tru...
Among other Federal Government initiatives, the Executive Order 14028 of May 2021, “Improving the Nation’s Cybersecurity” triggered the creation of three documents, critical to helping agencies to adopt zero trust cybersecurity principles and adjust their network architectures accordingly. The Office of Management and Budget (OMB) has released a draft Federal Zero Trust Strategy, to adapt and accelerate civilian agencies...
September 23, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Modernizing Authentication Across Feder...
With NIST 800-63 Digital Identity Guideline guidance on Fast IDentity Online (FIDO) expected in 2022, Federal agencies need to start thinking about modernizing authentication across internal and external applications and infrastructures today. Relying on username and password or mobile-based authentication for use cases such as cloud, citizen-facing digital services, and areas where Personal Identity Verification (PIV) and Common Access Card (...
September 16, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Transforming Agency Security Operations...
Cyberattacks and threats are becoming increasingly sophisticated and dangerous. To keep up with the speed of cybersecurity threats, agencies must implement security operations that include Artificial Intelligence (AI), integration and automation. Artificial Intelligence can help cybersecurity professionals maintain situational awareness of their operating environments. Yet, understanding the available options and practical considerations to im...
September 15, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Navigating the Road Ahead for Zero Trust
In earlier ATARC Zero Trust sessions, we discussed why Zero Trust is important for securing enterprise resources in a cloud and multi-cloud environment. In this panel discussion, we will dig into practical approaches to executing a Zero Trust modernization plan. Topic experts will cover how priorities and strategies have evolved in the months since the Biden Cybersecurity Executive Order. Join this webinar to hear topics such as: Assessing cur...
September 9, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Why a Defense-in-Depth Approach is Now...
While the accelerated transition to all things digital has been needed and welcomed in the Federal Government during the pandemic, it has brought on increasingly difficult security challenges. Distributed workforces, hybrid infrastructures and an abundance of virtual services have led to a rise in cyberattacks on agency data and networks. Now more than ever, government agencies need a quick way to implement a security strategy that is pervasiv...
September 2, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Advancing DevSecOps Throughout the U.S....
When you hear the word DevSecOps, what does it mean to you? What is the most authentic meaning of the term? DevSecOps gives people, those with the most context, the responsibility for security decisions without sacrificing required safety. DevSecOps is less of a technology problem and more of an organizational and people issue. Tune in as topic experts dive into what it means to adopt DevSecOps from a people-change perspective. How should the...
August 31, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Shifting Security Left with DevSecOps
Fifteen years ago, there were 50 million websites. Today there are nearly two billion. With the government’s adoption of cloud technologies, that number is continuing to grow exponentially. In order to appropriately comply with regulations, it is imperative that government agencies incorporate security testing across the complete SDLC. The only way to do that at scale is with modern solutions that embrace automation and are integrated di...
August 26, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC 2021 Digital Transformation Virtu...
Tune into this event to hear from topic experts on how emerging technologies have transformed the Federal Government, as well as ways to strengthen an agency’s digital transformation journey. What challenges have these panelists experienced? What solutions were put in place to overcome these challenges?
August 24, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC 2021 Cloud Virtual Summit
Panel: Accelerating Cloud Modernization through Migration within The Federal Government As Federal agencies work to realize their cloud smart strategies, shifting to modernizing in a way that leverages both cloud and hybrid environments to transform the way they manage their data have become more prevalent. This type of modernization allows these Federal agencies to support the increasing and evolving operational needs of their missions in a f...
August 10, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search