Back to Search Begin New Search Save Search Auto-Notify
Election Security: Protecting the Found...
It has become clear over the past several years that maintaining U.S. election integrity is not just a single agency’s responsibility. Conducting fair and accurate elections is the responsibility of each state and territory. Meanwhile, nation-states, partisans, and scammers can interfere with voter information, try to cast doubt on election outcomes, and spread disinformation across social media, to name just a few. The Office of the Dir...
March 21, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Perspectives from the Front Lines
Join the K12 Security Information eXchange (K12 SIX) and Identity Automation for an informational webinar on emerging and persistent cyber threats targeting the K-12 sector and recommended tactics to defend against them. K-12 districts face a unique and evolving cybersecurity landscape. This session delves into the types of threats and adversaries specifically targeting schools, equipping you with the knowledge to safeguard your district. Join...
March 19, 2024
Organizer: K12 Six
Location: Webcast
Add Favorite
Climbing the Mountain: A New Era for Go...
In an era where cyber threats are increasingly sophisticated, the need for robust cybersecurity strategies in government IT departments is more pressing than ever. These threats are continuously evolving, leveraging new technologies and exploiting vulnerabilities in innovative ways. As a result, there is an urgent need for IT sectors to adapt and enhance their cybersecurity strategies. This adaptation isn’t just about implementing new te...
March 7, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC Zero Trust Phase 2 Demonstration...
Discover how iboss Zero Trust SSE and Resiliant’s ID Verification technologies collectively address the 13 ATARC Phase 2 scenarios. These solutions embody the principles of the NIST 800-207 Zero Trust Architecture, offering a multifaceted approach to cybersecurity. iboss Zero Trust SSE: By replacing legacy VPN with ZTNA, legacy proxy appliances with Security Service Edge, and legacy VDI with Browser Isolation, the iboss Zero Trust SSE en...
February 16, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
CyberSmart 2024: Facing a Rapidly Chang...
Cybersecurity has always contended with evolving threats. As the internet has become more embedded into social and economic life and smart phones, tablets and other handheld devices become ubiquitous, bad actors have devised new attacks to capitalize on new vulnerabilities. And just as agencies are implementing zero trust architecture to help with this wave, other IT developments are threatening to upend cybersecurity even more. For instance,...
February 9, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
The Identity Catalyst: Accelerating Zer...
A decade ago, the Continuous Diagnostics and Mitigation (CDM) Program put agencies on the right path with critical investments in identity and access automation, but technology hasn’t stood still. Today, the Federal Zero Trust Strategy aims to accelerate cyber maturity throughout the government and secure our nation’s future. At the same time, relentless innovation in Artificial Intelligence is changing the game for attackers and d...
February 8, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
2023-2024 Annual SLED Cybersecurity Pro...
Join us for a webinar devoted to diving into the latest cybersecurity trends in SLED, their implications, and opportunities for your organization. You can look forward to discussions from current and former SLED IT Leaders on implementing Whole of State cybersecurity approaches, retaining and developing cyber talent, how SLED leaders are making decisions around Cyber Insurance, and the evolving strategies for assessing the cyber threat landscape.
February 8, 2024
Organizer: NuHarbor Government Team at Carahsoft
Location: Webcast
Add Favorite
What You Need to Know About the Threat...
Zero-trust cybersecurity has been the Administration’s goal for a few years now. So that begs the question, what are the current and most pressing threats that are waging war against the zero-trust methodology? Join us online Wednesday, Feb. 7 from 2-2:50 p.m. ET/11-11:50 a.m. PT to hear from government and industry experts about the current threat landscape and what should be on your radar for 2024.
February 7, 2024
Organizer: GovLoop
Location: Webcast
Add Favorite
Next Level of IT Modernization - Platfo...
The Centers for Medicare and Medicaid Services (CMS) is on a multi-year IT modernization journey – harnessing the power of new and emerging technologies to achieve mission-driven innovations, enhanced security, and delivery of improved access and care for millions of beneficiaries. CMS has done extensive work to date in cloud enabling applications and creating user friendly tools and enhancing security. The agency is now embarking on its...
February 1, 2024
Organizer: ACT-IAC
Location: Fairfax, VA
Add Favorite
Navigating the Complex Landscape of Mod...
The cat-and-mouse game between threat actors and cybersecurity professionals continued unabated in 2023, with new threats designed to avoid detection. Many of these threats are new takes on old ones, such as “leveling up” invoice fraud. And ransomware attacks are evolving; rather than encrypting victims’ data, they are straightforwardly stealing the information and extorting payment by threatening to post the info online or t...
January 31, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Back to Search Begin New Search