Back to Search Begin New Search Save Search Auto-Notify
Using the Yellow Book for the Governmen...
Enhance Your Government Auditing Skills with the Yellow Book Are you a government auditor looking to enhance your skills and stay up-to-date with the latest industry standards? Look no further than our comprehensive training event designed specifically for government auditors like you. In this training, we aim to provide you with the knowledge and skills necessary to effectively utilize the Yellow Book, also known as Government Auditing Stand...
September 17-19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
The Role of Mitigation in Insider Risk...
Dr. Shaw’s critical pathway to becoming an insider risk illuminates the behavioral and event-based journey the individuals take prior to acting out in a way defined as an insider threat action. When following the pathway, the first milestone is professional and personal stressors. These all too often go overlooked or undetected but should be the first opportunity an organization can take to mitigate potential insider threat acts. Prior t...
September 17, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
September 16, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CCSP | Official ISC2 Training Week
ISC2 Certified Cloud Security Professional 40 CPEs ISC2’s CCSP certification is a globally recognized credential that validates the expertise and knowledge of professionals in designing, implementing, and managing cloud security programs, policies, and architectures. The CCSP is valued by organizations seeking professionals capable of addressing the security challenges associated with cloud computing and ensuring the confidentiality, int...
September 9-13, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
September 10-12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
September 3, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting APIs & Sensitive Data
In today’s interconnected digital landscape, application programming interfaces (APIs) play a pivotal role in facilitating seamless communication and data exchange between various applications and systems. However, with this increased connectivity comes heightened security risks, particularly concerning the protection of sensitive data in those APIs. One of the most notorious examples of API risk is the Cambridge Analytica scandal in the...
August 29, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and eva...
August 26, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
EEOC EXCEL Training Conference
The 27th annual EEOC EXCEL Training Conference is the premier EEO training conference for EEO, HR, and legal professionals from private, state, and local government, and Federal organizations. EXCEL features:Over 70 Workshops3 Plenary Sessions8-hour Counselor Refresher8-hour Investigator RefresherEquitable Leadership: Empowering Fairness and Respect in the WorkplaceThe Equitable Workplace: Employee Strategies for Creating Respectful WorkplaceE...
August 20-22, 2024
Organizer: U.S. Equal Employment Opportunity Commission (EEOC)
Location: New Orleans, LA
Add Favorite
Back to Search Begin New Search