181 past events found
+ 1 on-demand webcast found
Back to Search Begin New Search Save Search Auto-Notify
Achieving Cyber Resiliency: A Roadmap t...
It is projected that by 2031, ransomware attacks will occur every two seconds and cause $265 billion in damages. As ransomware attacks, data breaches, and phishing tactics become increasingly prevalent in the cyber landscape, Federal agencies must take proper steps to reduce the attack surface and protect valuable data. What does the roadmap for agencies look like? Join MeriTalk and Cohesity for the “Achieving Cyber Resiliency: A Roadmap...
May 3, 2022
Organizer: MeriTalk
Location: Webcast
Add Favorite
Zeroing in on Network: 2022 Federal Zer...
While agencies strive to meet changing zero trust requirements, which of OMB’s security pillars (identity, device, network, application, and data) are taking precedence and which are falling behind? MeriTalk and Merlin Cyber surveyed more than 150 Federal cybersecurity executives to explore momentum, priorities, and challenges around the evolution to zero trust. When it comes to the pillars of zero trust, three out of four say reaching o...
April 19, 2022
Organizer: MeriTalk
Location: Webcast
Add Favorite
Third Time's the Charm– Cyber Smoke
Third time’s the charm – after an almost two year hiatus and a few false starts – the must-attend networking event for Fed IT and cyber professionals is back. Reunite and socialize with cyber professionals across government and industry at Morton’s the Steakhouse on March 24. Join MeriTalk for an evening of networking and conversation about all things cyber while enjoying a cigar and cocktail on Morton’s patio. Ex...
March 24, 2022
Organizer: MeriTalk
Location: Washington, DC
Add Favorite
Achieving Cyber Resiliency: A Roadmap t...
It is projected that by 2031, ransomware attacks will occur every two seconds and cause $265 billion in damages. As ransomware attacks, data breaches, and phishing tactics become increasingly prevalent in the cyber landscape, Federal agencies must take proper steps to reduce the attack surface and protect valuable data. What does the roadmap for agencies look like? Join MeriTalk and Cohesity for the “Achieving Cyber Resiliency: A Roadmap...
March 22, 2022
Organizer: MeriTalk
Location: Webcast
Add Favorite
Zeroing in on Devices: 2022 Federal Zer...
While agencies strive to meet changing zero trust requirements, which of OMB’s security pillars (identity, device, network, application, and data) are taking precedence and which are falling behind? MeriTalk and Merlin Cyber surveyed more than 150 Federal cybersecurity executives to explore momentum, priorities, and challenges around the evolution to zero trust. More agencies see challenges in reaching optimal maturity for device than an...
March 15, 2022
Organizer: MeriTalk
Location: Webcast
Add Favorite
ServiceNow Federal Forum - The Future o...
What is the future of government work? It’s hybrid workspaces and human-centric user design. It’s the synergy of people, systems, and data for rapid adaption. It’s working smarter to create more, more quickly. It’s meaningful digital acceleration to enhance government customers’ key life experiences. At the 2022 ServiceNow Federal Forum, we’ll explore how agile, efficient, and effective workflows are transfo...
March 10, 2022
Organizer: MeriTalk
Location: Washington, DC
Add Favorite
Zeroing in on Identity: 2022 Federal Ze...
While agencies strive to meet zero trust requirements, what roadblocks do they face? Which of OMB’s zero trust security goals (identity, devices, networks, applications, and data) are taking precedence and which are falling behind? MeriTalk and Merlin Cyber surveyed 150 Federal cybersecurity executives to explore momentum, priorities, and challenges around the evolution to zero trust. In part one of a four-part webinar series, MeriTalk w...
February 16, 2022
Organizer: MeriTalk
Location: Webcast
Add Favorite
The Cyber Mousetrap: Blueprints for Bet...
The Executive Order on cybersecurity raised the bar for government security, but cyber resilience requires more than a good strategy. As cyber threats continue to evolve and become more evasive, how can Federal civilian and defense leaders move beyond compliance to a more modern, agile, and effective cybersecurity model that is ready for whatever comes next? Join MeriTalk and Leidos for “The Cyber Mousetrap: Blueprints for Better Resilie...
February 8, 2022
Organizer: MeriTalk
Location: Webcast
Add Favorite
TMF Forward
The pandemic showed that Federal computer systems are aging, redundant, and struggling. Congress appropriated $1 billion to the Technology Modernization Fund in the $1.9 trillion American Rescue Plan and the White House added $500 million as part of the Cyber Executive Order – for a total of $1.5 billion in available TMF dollars. These new funds present an immense opportunity for our nation to modernize our aging government technology sy...
December 16, 2021
Organizer: Meritalk
Location: Virtual
Add Favorite
Contact Center Success: Improving the G...
For Federal agencies, modern contact centers are essential to delivering better, faster government services. These digital channels are the first touchpoint for collaboration with one another, with citizens and service members, and with industry partners – and ensuring a positive customer experience is essential to success. So, how can teams modernize their digital services to drive efficiency and step up service delivery? Join MeriTalk...
November 18, 2021
Organizer: MeriTalk | ServiceNow
Location: Webcast
Add Favorite
Back to Search Begin New Search