Back to Search Begin New Search Save Search Auto-Notify
ATARC Zero Trust Phase 2 Demonstration...
Discover how iboss Zero Trust SSE and Resiliant’s ID Verification technologies collectively address the 13 ATARC Phase 2 scenarios. These solutions embody the principles of the NIST 800-207 Zero Trust Architecture, offering a multifaceted approach to cybersecurity. iboss Zero Trust SSE: By replacing legacy VPN with ZTNA, legacy proxy appliances with Security Service Edge, and legacy VDI with Browser Isolation, the iboss Zero Trust SSE en...
February 16, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Zero Trust Summit
Advances in AI-assisted technologies and the growing sophistication of international threat actors are increasing the stakes for federal agencies to implement new and more effective safeguards to protect the nation’s strategic data. Much of that effort revolves around the Biden administration’s Executive Orders on National Cybersecurity and related mandates coming due in 2024 to adopt zero-trust architectures across their enterpris...
February 15, 2024
Organizer: CyberScoop
Location: Washington, DC
Add Favorite
Applying Zero Trust Architecture in Sta...
State and local governments had to adapt quickly to the effects of the pandemic, as workers and residents alike were encouraged to shelter in their homes. This created major challenges for agencies’ IT systems and technical support staff. Rather than using a “hub-and-spoke” method of connecting employees to servers, data, applications, and each other – where cybersecurity focused on firewalls around the perimeter ...
February 13, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
CyberSmart 2024: Facing a Rapidly Chang...
Cybersecurity has always contended with evolving threats. As the internet has become more embedded into social and economic life and smart phones, tablets and other handheld devices become ubiquitous, bad actors have devised new attacks to capitalize on new vulnerabilities. And just as agencies are implementing zero trust architecture to help with this wave, other IT developments are threatening to upend cybersecurity even more. For instance,...
February 9, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
The Identity Catalyst: Accelerating Zer...
A decade ago, the Continuous Diagnostics and Mitigation (CDM) Program put agencies on the right path with critical investments in identity and access automation, but technology hasn’t stood still. Today, the Federal Zero Trust Strategy aims to accelerate cyber maturity throughout the government and secure our nation’s future. At the same time, relentless innovation in Artificial Intelligence is changing the game for attackers and d...
February 8, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
What You Need to Know About the Threat...
Zero-trust cybersecurity has been the Administration’s goal for a few years now. So that begs the question, what are the current and most pressing threats that are waging war against the zero-trust methodology? Join us online Wednesday, Feb. 7 from 2-2:50 p.m. ET/11-11:50 a.m. PT to hear from government and industry experts about the current threat landscape and what should be on your radar for 2024.
February 7, 2024
Organizer: GovLoop
Location: Webcast
Add Favorite
Navigating the Complex Landscape of Mod...
The cat-and-mouse game between threat actors and cybersecurity professionals continued unabated in 2023, with new threats designed to avoid detection. Many of these threats are new takes on old ones, such as “leveling up” invoice fraud. And ransomware attacks are evolving; rather than encrypting victims’ data, they are straightforwardly stealing the information and extorting payment by threatening to post the info online or t...
January 31, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Washington DC SASE Summit
Networking, Security, and Zero Trust: A Federal & Enterprise Evolution The modern IT landscape is complex, characterized by the intricate interplay of Federal and commercial sectors, each with unique challenges and requirements. Join us to discuss how Netskope SASE framework provides an environment of enhanced security, efficiency, and innovation, by offering tailored solutions adept at meeting the nuanced demands of both sectors. We will...
January 24, 2024
Organizer: Netskope
Location: Washington, DC
Add Favorite
Zero Trust is Needed to Win the Cyber War
Zero trust revolutionizes network security architecture because it is data-centric and designed to stop data breaches. While that is its primary purpose for government, it also increases agility for modern networks that traditional network designs can’t emulate. It has been almost two years since the Office of Management and Budget issued its federal zero trust architecture strategy, which set out specific goals for agencies to achieve b...
January 23, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Zero Trust Lab Phase 2: Lumen and Partners
As a leading provider of Networking and Technology Solutions, Lumen uniquely delivers on the promise of Zero Trust today and provides a vision for the future where security is built into the network fabric and where the network itself combined with the strengths of Zero Trust architectures bring an optimal state of an asset and data-aware security framework. Working with ATARC in delivering scenarios that represent government and industry-wid...
January 19, 2024
Organizer: ATARC
Location: Virtual
Add Favorite
Back to Search Begin New Search