143 past events found
+ 3 upcoming events found
Back to Search Begin New Search Save Search Auto-Notify
Unlocking Cyber Readiness with SBOMs
The cybersecurity landscape has undergone significant transformations resulting in compliance regulations mandating the adoption of the NIST Secure Software Development Framework framework, with a special emphasis on implementing a Software Bill of Materials (SBOM). In this discussion, we will explore the importance of perceiving cybersecurity as a mission-centric challenge that extends beyond mere compliance checklists. Join us as we discuss...
March 21, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Climbing the Mountain: A New Era for Go...
In an era where cyber threats are increasingly sophisticated, the need for robust cybersecurity strategies in government IT departments is more pressing than ever. These threats are continuously evolving, leveraging new technologies and exploiting vulnerabilities in innovative ways. As a result, there is an urgent need for IT sectors to adapt and enhance their cybersecurity strategies. This adaptation isn’t just about implementing new te...
March 7, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Rise of the Machines! Zero Trust Consid...
In today’s world, we’re constantly hearing about new tech terms and breakthroughs, from artificial intelligence (AI) to Zero Trust security. Government organizations are always trying to keep up, looking for quicker and smarter ways to get things done and keep their information safe. AI has been a big help, making tasks faster to complete than ever before. But, this progress comes with its own set of questions. What are the downsid...
February 22, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC Zero Trust Phase 2 Demonstration...
Discover how iboss Zero Trust SSE and Resiliant’s ID Verification technologies collectively address the 13 ATARC Phase 2 scenarios. These solutions embody the principles of the NIST 800-207 Zero Trust Architecture, offering a multifaceted approach to cybersecurity. iboss Zero Trust SSE: By replacing legacy VPN with ZTNA, legacy proxy appliances with Security Service Edge, and legacy VDI with Browser Isolation, the iboss Zero Trust SSE en...
February 16, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
The Identity Catalyst: Accelerating Zer...
A decade ago, the Continuous Diagnostics and Mitigation (CDM) Program put agencies on the right path with critical investments in identity and access automation, but technology hasn’t stood still. Today, the Federal Zero Trust Strategy aims to accelerate cyber maturity throughout the government and secure our nation’s future. At the same time, relentless innovation in Artificial Intelligence is changing the game for attackers and d...
February 8, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
21st Century IDEA: Leveraging Moderniza...
The Technology Modernization Fund (TMF) invests in the most promising cybersecurity, data protection, interoperability, legacy system upgrades, and digital experience projects. The TMF helps implement information technology (IT) solutions across the government that improve agency processes and systems; use taxpayer dollars more efficiently; and deliver simple, seamless, and secure experiences to the American public.
January 23, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Mission Driven Observability: Enhancing...
Federal agencies need more support to implement modern monitoring tools that help improve their threat detection and response. But how can agencies achieve the resilience required for today’s cyber threats? It starts with prioritizing an observability strategy. In this webinar, experts will discuss the importance of an observability strategy to improve SIEM performance and costs, optimize security information and event management, and ho...
January 18, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Quantum Speaker Series: Migration to Po...
Initiating the development of practices to ease migration from the current set of public-key cryptographic algorithms to replacement algorithms that are resistant to quantum computer-based attacks. Open Q&A discussion.
December 5, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Partnerships in Cybersecurity Education...
Cybersecurity education and workforce development is a significant issue given large current national capability and skills gaps. In this webinar, we bring together key partners and major stakeholders from the public sector, private sector, and academia to discuss pathways of collaboration and partnerships moving forward to solving this important problem. Panel members will discuss their experience and “best practices” to reduce th...
November 7, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
A Look at Evolving Insider Risk Programs
Insider Risk Programs have continued to evolve naturally over the past 20 years. They have grown exponentially beyond the traditional lens of trying to identify spies through cyber-focused data exfiltration events. Today, Insider Risk Programs have expanded to include internal HR, legal, and compliance stakeholders within organizations and have expanded security beyond strictly physical and cyber domains to now include analysts, investigators,...
October 24, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search