Back to Search Begin New Search Save Search Auto-Notify
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Cybersecurity Division Meeting
Cyber compliance for federal contractors grows in scope and scale on an almost-daily basis and keeping up with the changes can be challenging and overwhelming. Join the NDIA Cybersecurity Division to hear about the latest on the Cybersecurity Maturity Model Certification (CMMC), civil cyber fraud, supply chain security, software assurance and other policy and legal developments. Join colleagues, counterparts and the Division Committees focused...
November 13-14, 2024
Organizer: NDIA - National Defense Industrial Association
Location: Arlington, VA
Add Favorite
reStartEvents DC metro & Beyond All-Cle...
Looking for your next Cleared Career Opportunity in DC metro or Beyond? Join us for the reStartEvents DC metro & Beyond All-Clearances Virtual Career Fair and explore hundreds of career opportunities available throughout Northern Virginia, DC metro, Maryland and around the country... Chat with hiring managers & recruiters from some of the nation's leading defense contractors - all from the comfort and safety of your home or office. reS...
November 14, 2024
Organizer: reStartEvents.com, Inc.
Location: Virtual
Add Favorite
Zero Trust Training | CCZT
In the dynamic realm of digital security, the necessity for advanced cybersecurity measures is paramount. Progressive companies committed to protecting their digital infrastructure should focus on supporting their employees’ professional growth by enrolling them in the Certificate of Competence in Zero Trust (CCZT) training. This specialized course provides an in-depth exploration of the Zero Trust framework, arming participants with cut...
November 14-15, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
CEIC East
CEIC EASTCMMC ECOSYSTEM SUMMIT + CMMC IMPLEMENTATION CONFERENCE Presented by CIC in Partnership with The Cyber AB We have carefully designed CEIC East so it has something for everyone in the broader CMMC ecosystem! Whether you are a CMMC novice looking for help getting started, a seasoned pro looking for advanced training, or a service provider who wants a sneak peek into next-generation solutions to help you more efficiently maintain CMMC-com...
November 21-22, 2024
Organizer: Forum Makers
Location: National Harbor, MD
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Cloud Governance, Risk and Compliance T...
Cloud GRC Training In today’s rapidly evolving digital landscape, managing governance, risk, and compliance (GRC) in the cloud is more critical than ever. Intrinsec’s 2 day Cloud GRC Training Course is designed to equip IT professionals, security specialists, and compliance officers with the knowledge and skills needed to navigate the complexities of cloud governance and compliance frameworks effectively. Created in response to fee...
December 5-6, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Zero Trust Training | CCZT
In the dynamic realm of digital security, the necessity for advanced cybersecurity measures is paramount. Progressive companies committed to protecting their digital infrastructure should focus on supporting their employees’ professional growth by enrolling them in the Certificate of Competence in Zero Trust (CCZT) training. This specialized course provides an in-depth exploration of the Zero Trust framework, arming participants with cut...
December 5-6, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
December 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
December 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search