Back to Search Begin New Search Save Search Auto-Notify
SAP Application Access Governance: Purs...
SAP has announced the end of maintenance for both SAP IDM and SAP AC 12.0 on December 31, 2027. For years, SAP IDM has been widely used to help businesses streamline the management and provisioning of SAP users, while SAP AC 12.0 has driven the identification of access control risks and alleviated the burden of manual provisioning and certifications. With the cessation of support, Pathlock is helping customers not only find a replacement with...
September 26, 2024
Organizer: Pathlock Government Team at Carahsoft
Location: Webcast
Add Favorite
Bringing Automation to Cloud Risk Management
The federal government invests a lot of time, money and manpower into cybersecurity to protect its IT systems and, by extension, the national interest, from criminals and hostile nation-states. Cybersecurity is such a priority that even the National Security Agency, normally one of the government’s most secretive organizations, released guidance for both public and private sector organizations looking to strengthen their cloud security....
September 25, 2024
Organizer: Fedinsider
Location: Webcast
Add Favorite
Implementing the HIPPA Security Rule (N...
This CPE training event is designed to provide participants with the knowledge and skills necessary to effectively implement the HIPAA Security Rule within their organizations. The HIPAA Security Rule focuses on safeguarding electronic protected health information (ePHI) to ensure its confidentiality, integrity, and availability. Implementing this rule is crucial for healthcare organizations and their business associates to protect sensitive p...
September 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a pr...
September 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Using the Yellow Book for the Governmen...
Enhance Your Government Auditing Skills with the Yellow Book Are you a government auditor looking to enhance your skills and stay up-to-date with the latest industry standards? Look no further than our comprehensive training event designed specifically for government auditors like you. In this training, we aim to provide you with the knowledge and skills necessary to effectively utilize the Yellow Book, also known as Government Auditing Stand...
September 17-19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
The Role of Mitigation in Insider Risk...
Dr. Shaw’s critical pathway to becoming an insider risk illuminates the behavioral and event-based journey the individuals take prior to acting out in a way defined as an insider threat action. When following the pathway, the first milestone is professional and personal stressors. These all too often go overlooked or undetected but should be the first opportunity an organization can take to mitigate potential insider threat acts. Prior t...
September 17, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
September 16, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
A Practical Guide to Third-Party Transf...
Join us for an informative webinar on navigating third-party transfers and retransfers in compliance with the International Traffic in Arms Regulations (ITAR). This session will provide participants with practical guidance and expert insights to effectively manage third-party transfers and retransfers while ensuring compliance with ITAR requirements. In this special one-hour event, we will examine the third-party transfer (TPT) requirement in...
September 12, 2024
Organizer: Content Enablers
Location: Webcast
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
September 10-12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search