Back to Search Begin New Search Save Search Auto-Notify
How To Be Prepared Against Evolving Sof...
Combating modern-day software supply chain attacks is significantly more complicated than in the past. Adversaries are getting craftier and are no longer waiting to exploit publicly disclosed vulnerabilities to launch a cyberattack. By shifting their focus “upstream,” adversaries can infect a single open source component, which will then be distributed “downstream” using legitimate software workflows and update mechanis...
September 22, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
When All Fails: How To Be Cyber Resilient
There is a focus on ensuring an agency’s cybersecurity is as up to date as possible. But, what does one do when all systems put in place to assist in threat attacks break down? Given the high stakes in today’s cyber threat landscape, a good cyber strategy must be based on the assumption that, sooner or later, the agency’s defenses will fail. This assumption places the agency’s one step ahead of the attack: knowing that...
September 8, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Upskilling The Federal Workforce to Mee...
Technology is arguably at the center of every agency today. Introducing new technologies is important but in order for an agency to use them effectively, the workforce must evolve with the tech. Closing the gap between technology skills that are needed for mission success and those that are available is one of the most important challenges government agencies face. There doesn’t seem to be a week that goes by without a new publication on...
September 1, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
The Quantum Security Challenge
Quantum computing is advancing rapidly, and its impact is likely to be large—their potential computational power that could render today’s encryption algorithms obsolete. To address this looming threat, the White House issued a National Security Memorandum on Promoting United States Leadership in Quantum Computing While Mitigating Risks to Vulnerable Cryptographic Systems (NSM 10) this May. The NSM 10 fact sheet states that ...
August 25, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Using IOT and AI to Transform Operation...
If your agency’s day-to-day operations are critically dependent on assets – such as processing equipment, facilities equipment, and infrastructure at large repair sites – maximizing uptime is a constant challenge. Without timely maintenance, equipment failure can be catastrophic, directly impacting operations and reducing mission readiness. The traditional approach of scheduled manual periodic checks and asset condition repor...
August 18, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Creative Procurement for Innovation
This panel will focus on bringing together federal professionals to share acquisition best practices. As many are learning in the government digital space, while modern practices and technical capabilities are the outcome, the process of modernizing starts with acquiring the services in new ways. This panel will allow acquisition specialists and leaders to share what they’re doing to transform their digital services, and the agile procur...
August 17, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
How to Accelerate DevOps and Cloud with...
Cloud computing has introduced new complexities to the public sector, with teams now being responsible for maintaining scalable infrastructure and applications in increasingly complex and distributed environments. The demand for automation has produced a new role, which has arguably become one of the most critical functions in a cloud-first business: the site reliability engineer. DevOps has pushed a shared responsibility for the reliability a...
August 11, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Ethical Uses of AI with the Federal Gov...
Implementing the widespread use of AI can be challenging with funding and training resources. Once the first stages of implementation have gone underway, an agency needs to tackle the problems with the ethical use of AI and ML. AI has the power to elevate the citizen experience, using predictions and recommendations, while reducing a major burden on governments. But, how does an agency ensure the ethical standards are there? How can we confirm...
August 4, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC Identity and Access Management Vi...
Digital transformation and the increasing reliance on remote business continue to accelerate the adoption of new identity and access management (IAM) approaches and technologies. IAM and IT leaders face new business demands that require digital trust across every interaction and channel. The imperative for 2022 is the need to empower IAM teams to support ongoing change. This includes change driven by the continued evolution of technology best...
August 2, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Stronger Together: How to Empower Feder...
Cyberthreats and breaches can be detrimental to the safety of the American people. In a recent study by the Washington Post, IT and cybersecurity experts state that the Federal agencies are more vulnerable to threats and attacks than before. The last five years have seen an increase in the success of Federal agencies’ cybersecurity due to legislation and funding. However, the threats that we are now facing have advanced in the five years...
July 21, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search