Back to Search Begin New Search Save Search Auto-Notify
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
September 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
AI Promises to Unlock Research Potentia...
The federal government is doing everything it can to encourage agencies to adopt artificial intelligence tools to improve all aspects of their performance, while simultaneously paying close attention to potential risks of this exciting new technology. Currently, few agencies have adequate access to supercomputers and the deep expertise needed to operate the technology and test potential applications on secure infrastructure. This is beginning...
October 2, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
ATARC's Federal Zero Trust Summit
Amidst the ever-shifting digital terrain, federal agencies confront a multitude of cyber challenges, necessitating a proactive stance towards resilience. As cyber threats evolve, agencies must continuously adapt their defenses, remaining vigilant against emerging risks and vulnerabilities. Compliance and regulatory frameworks further complicate the landscape, demanding constant policy refinement to uphold standards and safeguard sensitive info...
October 3, 2024
Organizer: ATARC
Location: Reston, VA
Add Favorite
CyberSmart 2024: Cybersecurity Excellen...
The premise of Moore’s law is that the speed and capability of computers can be expected to double every two years. Unspoken but implied is that new technologies will be introduced at a similar clip – along with new, sometimes unforeseen, challenges. Cybersecurity professionals know all about Moore’s law. For instance, the past 18 months has brought artificial intelligence (AI) into the mainstream, introducing plenty of both...
October 3, 2024
Organizer: FedInsider
Location: Austin, TX
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
October 7, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
5G as a Digital Transformation Accelerant
The United States leads the world in adopting 5G technology for communications and wireless internet access, thanks to its high speed, low latency, and increased bandwidth access. This has provided a huge boost to digital transformation in both the public and private sectors. For instance, the rapid adoption of edge computing can be attributed to 5G’s superior qualities. The spread of 5G was accelerated by the pandemic, as agencies and b...
October 7, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Building Zero Trust on a Sound Foundation
Executive Order 14028 mandates agencies implement zero trust (ZT) architectures for all cyber networks. Zero trust relies on a full understanding of the cyber attack surface in order to move the boundary closer to the user and secure each component. After all, you can’t secure what you don’t know you have. Many agencies are still struggling to answer simple questions: What devices have access to our environments? Is the core softwa...
October 17, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
The Fundamentals of Protecting your Pat...
Despite the long standing principles of Least-Privilege and Privilege Access Management (PAM), 90% of organizations experienced at least one identity-related security incident in the past year. Even with the number of security tools in place, attackers are outflanking them through unidentified attack paths. And AI is accelerating and uncovering paths to privilege faster than we’ve ever seen. In this webinar, our panelists will discuss ho...
October 24, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
SAP Federal Forum
Federal agencies face the critical mission of continually adapting public services to meet evolving citizen needs, while ensuring community safety and fostering economic growth. Despite dedicated efforts and substantial resources, today's federal environment encounters significant challenges in simplifying and personalizing processes, improving real-time planning and forecasting, as well as automating workflows with intelligent, integrated tec...
October 29, 2024
Organizer: GovExec
Location: Washington, DC
Add Favorite
Back to Search Begin New Search