Back to Search Begin New Search Save Search Auto-Notify
Mapping a Zero Trust Journey for the Fe...
Cyberthreats are disrupting our lives now more than ever, and we’ve reached a tipping point. Agencies are turning to Zero Trust for complete network security, but are unsure how to make Zero Trust actionable. Digital transformation is accelerating, with key shifts such as the expanding hybrid workforce and continued migration of applications and data to the cloud. As we make this transformation, information security teams have the opport...
March 24, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
FCW Workshop: Defense Readiness
The nation’s defense systems and capabilities are challenged as never before-- on the ground, in the air, on the seas, in cyberspace and real space. The military must rise to those challenges on all those fronts to ensure the nation is secure. Information technology remains warfighters’ and defenders’ powerful primary tool for their jobs. From cloud computing, cybersecurity and artificial intelligence, to machine learning and...
March 23, 2022
Organizer: GovExec
Location: Virtual Event, DC
Add Favorite
FCW Summit: Cybersecurity
Most people in government would confirm that cybersecurity is their #1 priority right now. A hybrid work environment with its enlarged attack surface and a continuing escalation in the number and sophistication of attacks put the systems and the data that resides on them at an uncomfortable level of risk. The administration is providing new policy guidance with an executive order on cybersecurity that emphasizes Zero Trust architecture, new gu...
March 16, 2022
Organizer: GovExec
Location: Virtual Summit, DC
Add Favorite
Zero Trust Architecture Needs Data Mana...
The Cybersecurity Executive Order released in May 2021 uses the word “data” more than two dozen times, referring to both data generated by the mandated cybersecurity measures and the government’s data more broadly. This increases the requirements for agencies to identify, classify, manage, and protect all their data, with particular emphasis on sensitive data. This webinar will feature thought leaders from government and indu...
March 15, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Disrupting Cyberattacks with Zero Trust...
The increasing complexity of government networks has opened new paths for adversaries to launch cyberattacks. Modern assets, converged environments, complex operating environments, and sophisticated access management procedures have led to a new breed of attack vectors spanning across multiple dimensions, including IT, OT, identities and cloud applications. To address these new realities, agencies are rolling out Zero Trust architectures. As p...
March 3, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Zimperium- The Evolution of BYOD and En...
Microsoft Office 365 has been the primary enterprise productivity suite for years, launching on traditional endpoints and eventually moving to mobile devices. Now, during this distributed workforce era where employers and employees are more reliant on mobile, more corporate data is transferred through Outlook and Teams, opening the door to intellectual property and PII on mobile endpoints than ever before. But despite having access to much of...
February 24, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Executive Orders, Memos and Mandates, Oh My!
The Biden Executive Order 14028, released May of 2021, required that CISA and OMB expand on the White House's new cybersecurity requirements. Over the last several months, CISA and OMB issued additional requirements and timelines to memos and reference architectures consistent with the Executive Order that Federal Agencies must meet to support the mission of Improving the Nation's Cybersecurity. Join GuidePoint Security on Thursday, February 1...
February 10, 2022
Organizer: GuidePoint Security LLC
Location: Webcast
Add Favorite
Extended Detection and Response: The Sw...
If you had to choose between a standard utility knife and a Swiss Army knife, which one would you pick? Most people would choose the latter because it can do more. Likewise, extended detection and response (XDR) offers the same capabilities as endpoint detection and response (EDR), plus so much more. XDR doesn’t stop at the endpoint. It provides a holistic view across networks, cloud workloads, servers, endpoints and more. This visibilit...
February 8, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Assessing the State of the (IT) Union:...
On the evening of Jan. 20, 2022, President Biden will make his first State of the Union address – a good time to assess the condition of federal IT, particularly with regard to policy prescriptions that agencies must adopt, such as zero trust, to achieve greater cyber resilience. The foundation of the May 2021 Cybersecurity Executive Order is the directive for agencies to implement a zero trust architecture to strengthen their cyber defe...
January 25, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Building a Flexible Framework for Imple...
It is easy to say, “Never trust – always verify.” It is much harder to put that philosophy into practice, even though zero trust is the foundation of the Cybersecurity Executive Order released in May. It is unprecedented for an EO to be so specific in its cybersecurity directives. Despite the EO, there is no single way to approach zero trust implementation. The National Security Agency released some guidance in February about...
December 16, 2021
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Back to Search Begin New Search