From Data to Decisions: Secure Controll...
Explore the critical role of Multi-Enterprise Spanning Architecture (MESA) in helping to enable controlled collaboration and securing sensitive information across mission partners.
Innovation Summit: Riding the Wave of T...
While the IT universe has always been a rapidly evolving environment, it often has changed in an expected way – more speed, more capacity, less latency, for example, building on what came before. Occasionally, however, disruptive new technology or a major strategic shift in thinking is introduced and it takes a long time for the reverberations to be absorbed and the ecosystem to adjust to the new circumstances. Over the past three years,...
November 14, 2024
Organizer:
FedInsider Location:
Washington, DC
CyberSmart 2024: Cybersecurity Excellen...
The premise of Moore’s law is that the speed and capability of computers can be expected to double every two years. Unspoken but implied is that new technologies will be introduced at a similar clip – along with new, sometimes unforeseen, challenges. Cybersecurity professionals know all about Moore’s law. For instance, the past 18 months has brought artificial intelligence (AI) into the mainstream, introducing plenty of both...
November 15, 2024
Organizer:
FedInsider Location:
Webcast
Transforming Government Customer Servic...
The Executive Order directing federal agencies to improve customer experiences (CX) and service delivery, issued in December 2021, directs agencies that, “Government must be held accountable for designing and delivering services with a focus on the actual experience of the people whom it is meant to serve. Government must also work to deliver services more equitably and effectively, especially for those who have been historically underse...
November 18, 2024
Organizer:
FedInsider Location:
Webcast
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
Building Zero Trust on a Sound Foundation
Executive Order 14028 mandates agencies implement zero trust (ZT) architectures for all cyber networks. Zero trust relies on a full understanding of the cyber attack surface in order to move the boundary closer to the user and secure each component. Afterall, you can’t secure what you don’t know you have. Many agencies are still struggling to answer simple questions: What devices have access to our environments? Is the core softwar...
November 20, 2024
Organizer:
FedInsider Location:
Webcast
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
Probable Maximum Precipitation: What Is...
Join us on December 10, 2024, from 12:00 PM - 2:00 PM Eastern for Probable Maximum Precipitation: What Is It, How Is It Calculated, and How Do I Apply It? This webinar will provide detailed discussions related to the development of Probable Maximum Precipitation and its application for dam safety. Detailed information will be provided regarding the history of PMP development and its use in dam safety design, the current standard of practice fo...
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
Energizing the Mission with AI
Artificial Intelligence is revolutionizing the way we process and interpret data, offering innovative solutions to long-standing challenges across various sectors. In government, AI is increasingly being leveraged to empower agencies with advanced tools that drive efficiency, enhance self-service capabilities, streamline operations, and manage risk with unprecedented precision. This webinar will bring together top AI and technology executives...
December 12, 2024
Organizer:
ATARC Location:
Webcast
You must be logged in to view details.
Membership is Free!
Please enter your email and password:
Please sign in with your email and password:
LinkedIn is experiencing technical difficulties. Please log in via email and password. If you do not remember your password, please click "Forgot Password" to reset.