Back to Search Begin New Search Save Search Auto-Notify
Election Security: Protecting the Found...
States’ voter registration systems and voter access have undergone a host of changes over the past five years, thanks in large part to the Covid-19 pandemic. Many states expanded vote-by-mail options, stepped up automatic voter registration programs, or both. Cities took action, as well – Los Angeles, for instance, has overhauled its voting system infrastructure, using open source, the cloud, and cybersecurity partnerships to updat...
July 18, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Optimizing Operations: Gen AI in Federa...
Gen AI is revolutionizing the federal government by enhancing efficiency, decision-making, and service delivery. This webinar explores its diverse applications, from automating administrative tasks and analyzing vast datasets to improving cybersecurity and developing predictive models. By leveraging Gen AI, federal agencies are not only optimizing operations but also driving innovation in public services, fostering transparency, and ensuring b...
July 18, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
July 30 - August 1, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Navigating IT Modernization and Cloud S...
As federal agencies tackle the demands of integrating cybersecurity, cloud security, artificial intelligence, and digital services, they face the complex and evolving challenge of IT modernization. This process is critical and necessary across the Federal Government, with each agency undergoing its unique transformation journey. Cloud security, in particular, plays a pivotal role in this modernization, ensuring that sensitive data is protected...
August 1, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and eva...
August 26, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
September 3, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Hydraulic Tour of Standard NRCS Inlet Risers
Join us on September 10, from 12:00 PM - 2:00 PM Eastern for Hydraulic Tour of Standard NRCS Inlet Risers. This webinar will describe USDA-NRCS riser inlets for watershed dams. USDA-ARS research on various riser configurations informed the current standard NRCS riser design. Other NRCS inlet risers exist for specific design situations. Maintenance concerns for continued optimum riser performance will be discussed. Finally, this webinar will ex...
September 10, 2024
Organizer: Association of State Dam Safety Officials
Location: Webcast
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
September 10-12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search