Back to Search Begin New Search Save Search Auto-Notify
Breaking the System into Tiny Little Pi...
The cybersecurity slogan for zero trust is a simple one: Never trust, always verify. States, localities, tribes and territories face the same cyber threats as the federal government, and many of their agencies are wrestling through how they can implement zero trust architectures. One of the most important elements in pursuing zero trust is implementing microsegmentation — partitioning a network into small, isolated sections to reduce the...
September 27, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
ATARC Zero Trust Lab Phase 2 Demonstrat...
Blackwood has assembled a comprehensive zero-trust environment used to architect, integrate, test, and deploy numerous technologies aimed at aligning with zero-trust frameworks and methodologies. In partnership with ATARC, Blackwood has demonstrated comprehensive coverage of the various scenarios established by the Zero-Trust Working Group.
September 22, 2023
Organizer: ATARC
Location: Virtual
Add Favorite
Who Are You - and Can You Prove It? Ide...
One of the foundational tenets of zero trust architecture is Identity – providing credentials for every person and device – in order to manage access to government systems, whether entering from the outside or moving laterally from within. In other words, identity, credential and access management (ICAM) should be addressed as a whole, not as separate point solutions. This applies across all systems, all platforms, and all environm...
September 20, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
Trusting Leaders in a Zero Trust Environment
As State and Local agencies pursue their zero trust goals taking into consideration the Executive Order 14028, “Improving the Nation’s Cybersecurity,” it is easy to focus on technology solutions. But that overlooks something fundamental about both the challenge and the purpose of moving to zero trust – the human beings that will use the redesigned systems to better meet their agency’s mission. If a zero-trust impl...
September 19, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
14th Annual Billington CyberSecurity Summit
Join Top Leaders from the Public and Private Sectors in Cybersecurity The 14th Annual Billington Cybersecurity Summit will take place September 5–8, 2023, at the Ronald Reagan Building and International Trade Center in Washington, DC. With the unique educational mission of convening the who's who in cybersecurity, this annual event brings together senior leadership from the U.S. government and our allied partners along with their industr...
September 5-8, 2023
Organizer: Billington CyberSecurity
Location: Washington, DC
Add Favorite
Zero Trust Federal Compliance Workshop
Every 11 seconds, there is a ransomware attack. As the severity and impact of cyberattacks increase against government digital platforms and critical infrastructures, what can agencies do to build a more secure digital future? TD SYNNEX Public Sector and IBM invite you to attend our Zero Trust Federal Compliance Workshop where you'll recieve pratical strategies and next steps designed to address where you are in your Zero Trust journey. Join u...
August 23, 2023
Organizer: TD SYNNEX Public Sector
Location: Washington, DC
Add Favorite
Identity - One Critical Element of CISA...
When the Cybersecurity and Infrastructure Security Agency (CISA) released its Zero Trust Maturity Model Version 2.0 in April, it identified access management as a core function within the Identity Pillar. Identity is the very first of five such pillars, and brings the need for privileged access management into clear focus. Identity is defined by CISA as “an attribute or set of attributes that uniquely describes an agency user or entity,...
August 22, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
ATARC Zero Trust Lab Phase 2 Demonstrat...
ATARC’s Zero Trust Integration Lab (ZTIL) aims to showcase technical architectures and Original Equipment Manufacturer (OEM) hardware and software solutions, support proofs of concept for integrated solution sets by incorporating multiple vendors’ products, and implement Zero Trust solutions in a simulated production environment. Each demonstration team will address all aspects of Zero Trust in a provided scenario set crossing all...
August 11, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Cyber Attacks are Just as Damaging as N...
It has been almost seven years since the White House issued Presidential Policy Directive 40, setting out the federal continuity policy “to maintain a comprehensive and effective continuity capability through Continuity of Operations (COOP), Continuity of Government (COG), and Enduring Constitutional Government (ECG) programs, ensuring the resilience and preservation of government structure under the United States Constitution and the co...
July 20, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
How Zero Trust Is Transforming the Way...
The Cybersecurity and Infrastructure Security Agency (CISA) found that every 14 seconds, a government agency is hit with a ransomware attack. The question then becomes, how do you make sure you aren’t the one that is going to be the weak cyber link for your organization? Zero trust is the key. Join us online Thursday, July 20 from 2-2:45 p.m. ET/11-11:45 a.m. PT to hear from government and industry leaders about zero-trust best practices.
July 20, 2023
Organizer: GovLoop
Location: Webcast
Add Favorite
Back to Search Begin New Search