170 past events found
+ 4 upcoming events found
Back to Search Begin New Search Save Search Auto-Notify
Identity-Centric Security: The New Agen...
COVID-19 has accelerated the need for Privileged Identity Management (PIM). As remote agency workforces expand, there is little question that Privileged Identity Management will play an increasingly crucial role in mitigating cyber-attacks. Recent cyber breach news is a reminder that privileged credentials are highly targeted by threat actors. During this webinar, we’ll discuss: Why Privileged Identity Management is a cornerstone of mod...
April 1, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Defending Against Supply Chain Attacks
When faced with the increasingly frequent and damaging cyberattacks, it may feel like our current network perimeter defense is still relying on a ‘castle and moat’ like strategy. And this approach can in fact be an invitation for lateral movement of malware. For proper cyber defense, we need to know more than just WHO can access the network from an identity management perspective. It is imperative to lock down the entire applicatio...
March 30, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
The Impending Cybersecurity Pandemic-Is...
Organizational operations are more connected than ever with telework, cloud, IoT devices, industrial Control Systems (ICS), smart vehicles, medical devices, C2 systems, and more. All of this has fueled the fire for nation-state espionage and cybercrime which are at an all-time high. Recent events clearly demonstrate the complexity of attacks has increased. Government agencies don’t have to be caught off-guard – it’s survival...
March 25, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC Integrated Cyber Strategies Virtu...
Strengthening the Federal information and communications infrastructure is essential to our national security and economic prosperity. Consequently, significant resources are being allocated to this effort. How then do agencies tackle the challenges they have long faced– legacy system interoperability, multi-vendor integration, and the rapid evolution of technologies and dynamic cybersecurity threats? In this session, learn how agencies...
March 23, 2021
Organizer: ATARC
Location: Virtual
Add Favorite
Federal DevSecOps: Pushing Forward
DevSecOps within the Federal landscape has been a topic of growing priority, implementation, and necessity over the past several years. Join this webinar to hear from leaders in DevSecOps practices as they discuss the current status, modern projects, and drive forward of Federal DevSecOps platforms used to push IT modernization, operational efficiency, and cybersecurity. Listen as topic experts discuss the middle point of where DevSecOps, Zero...
March 18, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Breach Detection: Becoming as Agile as...
Moving “left of breach” is the modern cybersecurity path forward that every agency should be striving for. That means focusing cybersecurity resources more on detecting and preventing potential breaches rather than cleaning up after a breach has already occurred. Join ATARC for a robust discussion on how agencies are innovating to stay ahead of advisories. Hear from Dr Larry Ponemon of the Ponemon institute as he shares the latest...
March 16, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC 2021 Zero Trust Virtual Summit
New ways of working and sharing information have emerged within the Federal Government. This has pushed agencies to reevaluate their technology needs and develop plans to further their IT modernization strategy. Zero Trust has come to the forefront of enabling this shift to a teleworking work force. Listen as topic experts dive into the importance of Zero Trust and how it is evolving the Federal Government’s view of security. What does Z...
March 11, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Cyber Compliance Boosted by Automation
Rapid global digital growth has drastically changed the way we conduct business, consume products and services, and interact at personal, enterprise and government levels. Each new avenue of connection and transaction puts volumes of more sensitive information at jeopardy with tremendous short and long term consequences. Reducing sensitive data exposure in the Federal Government is often hampered by limited human resources, lack of central mon...
March 9, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Data Management for Hybrid and Multi-Cloud
New ways of working and sharing information have emerged within the Federal Government. This has pushed agencies to reevaluate their technology needs and develop plans to further their IT modernization strategy. This panel will examine the current challenges, recent successes and lessons learned by Federal IT Government Leaders within the Federal Cloud space. Hear as topic experts dive into how they reevaluated their agencies’ technology...
March 4, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
How are Federal Agencies Responding to...
With the news being dominated by stories of cyber breaches and attacks, we asked federal IT decision-makers to what extent these cyber-attacks have affected their agencies and what are some actions they are taking in response to recent events? To what extent are they doing things different? Will they make significant changes? How will this affect future contracts and requirements? Join Market Connections and ATARC on March 3 at 1:30 PM (EST) t...
March 3, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search