Back to Search Begin New Search Save Search Auto-Notify
Zero Trust Implementation: Update
Zero Trust is a key component of every federal IT initiative and modernization effort. The Executive Order on Improving the Nation’s Cybersecurity, the CISA Zero Trust Maturity Model, the DISA Zero Trust Architecture, and various NIST guidance all include mission critical elements for zero trust implementation. Although the principles of Zero Trust are widely accepted, the implementation process is a detailed and time-consuming process....
April 25, 2024
Organizer: Digital Government Institute
Location: Virtual
Add Favorite
Zero Trust Architecture with Cloud Post...
Orca Security, in collaboration with Epoch Concepts, invites you to an exclusive cloud security workshop! This event aims to equip technology professionals like yourself with valuable insights into the intricacies of Cloud Posture Management and Cloud Workload Protection, emphasizing their crucial roles within a Zero Trust Architecture framework. During this workshop, you can expect to: Gain deep insight into Cloud Posture Management and Cloud...
April 18, 2024
Organizer: Orca Security Government Team at Carahsoft
Location: Virtual
Add Favorite
DoD Zero Trust Symposium
The second annual virtual symposium will reflect the progress with ZT implementation. Hear from more than 20 different speakers representing government, industry, and academia who will share their perspectives and experiences. Learn about ZT implementation successes and other lessons learned that can help you whether you are just beginning with ZT or you are well along the path of ZT implementation.
April 2-3, 2024
Organizer: Defense Acquisition University
Location: Virtual
Add Favorite
Zero Trust: In Depth
Federal departments and agencies are making headway in meeting the requirements of Executive Order 14028, issued in May 2021, to strengthen their cybersecurity by implementing a zero trust architecture. To date, many agencies have made progress in areas like identity management and secure access. But the journey toward achieving a zero trust environment is different for every department. The challenges that civilian agencies must overcome are...
March 26, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Zero Trust: Protecting Both Data & Identity
Adopting a zero trust policy has become imperative for agencies aiming to safeguard their digital assets against increasingly sophisticated threats. It represents a true paradigm shift, away from traditional perimeter-based security models to a more dynamic, trust-never always-verify approach. One critical part of implementing zero trust is managing digital identity – ensuring that access to resources is securely managed and continuously...
March 20, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Zero Trust: Transforming CybersecurityÂ...
Zero Trust (ZT) potentially transforms DoD Cybersecurity. ZT is a cybersecurity strategy wherein security policy is applied based on context established through least-privileged access controls and strict user authentication—not assumed trust. As the DOD explains in its roadmap, “there is one destination (zero trust) with many paths.” To that end, DOD’s Zero Trust strategy details 45 capabilities that support target lev...
February 15, 2024
Organizer: Defense Acquisition University
Location: Webcast
Add Favorite
Applying Zero Trust Architecture in Sta...
State and local governments had to adapt quickly to the effects of the pandemic, as workers and residents alike were encouraged to shelter in their homes. This created major challenges for agencies’ IT systems and technical support staff. Rather than using a “hub-and-spoke” method of connecting employees to servers, data, applications, and each other – where cybersecurity focused on firewalls around the perimeter ...
February 13, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
CyberSmart 2024: Facing a Rapidly Chang...
Cybersecurity has always contended with evolving threats. As the internet has become more embedded into social and economic life and smart phones, tablets and other handheld devices become ubiquitous, bad actors have devised new attacks to capitalize on new vulnerabilities. And just as agencies are implementing zero trust architecture to help with this wave, other IT developments are threatening to upend cybersecurity even more. For instance,...
February 9, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
What You Need to Know About the Threat...
Zero-trust cybersecurity has been the Administration’s goal for a few years now. So that begs the question, what are the current and most pressing threats that are waging war against the zero-trust methodology? Join us online Wednesday, Feb. 7 from 2-2:50 p.m. ET/11-11:50 a.m. PT to hear from government and industry experts about the current threat landscape and what should be on your radar for 2024.
February 7, 2024
Organizer: GovLoop
Location: Webcast
Add Favorite
Zero Trust Lab Phase 2: Lumen and Partners
As a leading provider of Networking and Technology Solutions, Lumen uniquely delivers on the promise of Zero Trust today and provides a vision for the future where security is built into the network fabric and where the network itself combined with the strengths of Zero Trust architectures bring an optimal state of an asset and data-aware security framework. Working with ATARC in delivering scenarios that represent government and industry-wid...
January 19, 2024
Organizer: ATARC
Location: Virtual
Add Favorite
Back to Search Begin New Search