Back to Search Begin New Search Save Search Auto-Notify
Taking Zero Trust to the Next Level of...
Cyber threats to federal agencies continue to evolve, requiring equal agility in defending against them. To address the scope of the risk, the White House released Executive Order (EO) 14028 on improving the nation’s cybersecurity in May 2021. It outlined security best practices, including how the federal government must advance toward a zero trust architecture to keep pace with today’s dynamic and increasingly complex cyber threat...
September 13, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Meeting Mandates with Identity-Driven Z...
The Office of Management and Budget issued its guidance in January on meeting the requirements for agency networks to implement a zero trust architecture strategy. The purpose of the mandate is to defend against sophisticated penetrations by adversaries, whether nation-states or criminals, and it emphasized that identity management and access controls are key components. Taken together, identity and access controls mean that privileged access...
September 1, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
ATARC 2022 Zero Trust Summit
Emerging Technologies are evolving at a faster pace than ever before, especially as agencies aim to implement Zero Trust Security. Throughout the adoption and integration of Zero Trust principles into any cybersecurity strategy comes with many challenges and questions. Tune into this panel to hear from topic experts on the importance of emerging technologies while agencies are in the process of adopting and implementing Zero Trust Principles.
August 9, 2022
Organizer: ATARC
Location: Washington, DC
Add Favorite
Accelerating Zero Trust Implementations...
OMB’s memorandum M-22-09, “Moving the U.S. Government Towards Zero Trust Cybersecurity Principles,” is setting deadlines for implementation across the government. Specifically, the memo calls out the end of FY24 – an extremely short time frame in government circles – for multiple actions across the CISA-defined five pillars of a Zero Trust Architecture. One of the most important actions is for agencies to move to...
July 7, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Strengthening Cybersecurity in State an...
Most IT leaders acknowledge the growing threat from ransomware, however many state and local governments are unprepared to prevent or respond to it. When an agency does not know the blast radius of an attack, whether sensitive data is affected, or how long it may take to recover, the only option they are often left with is to pay up. In order to protect themselves against an organized, well-resourced attacker agencies need a strong security po...
June 29, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
okta Gov Identity Summit 2022
Identity underpins every public sector priority today, and identity modernization unleashes the full potential of digital government. The 2022 Okta Gov Identity Summit brings together top leaders from the public sector community to address the urgency of identity modernization. They will discuss how cloud-smart identity accelerates zero trust adoption, strengthens national defense, fights fraud, and improves customer experiences. Experts will...
June 23, 2022
Organizer: CyberScoop
Location: Arlington, VA
Add Favorite
Basic Cyber Hygiene and Zero Trust Principles
The federal government places a lot of emphasis on basic cyber hygiene practices that employees should use, such as using unique passwords for every application and changing them regularly, guarding against clicking on suspect links buried in emails, and backing up data frequently. The Cybersecurity and Infrastructure Security Agency (CISA) offers a wide range of cyber hygiene services to help agencies improve their cybersecurity postures thro...
June 23, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
The Rise of Phishing-Resistant MFA: How...
The Federal Government has spent a long time developing efficient, strong security practices to verify and authenticate identities—and for good reason. We’ve seen how incompatible authentication mechanisms hinder interagency communication and collaboration, as well as how weak authentication mechanisms leave the Federal Government vulnerable to exploits. Over the years, a variety of policies and memos—as well as high-profile...
June 16, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Approaching Zero Trust Holistically
The U.S. military understands the importance of strategy, and planning out the logistics of supporting that strategy. Once the big objective is determined, leaders determine the strategy that will achieve it, then work upstream, identifying the materials and manpower required, the order of events, bottlenecks to be addressed, and so on.This approach should apply to the entire federal government’s efforts to implement zero trust. The obje...
June 8, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Swish - Government, Innovation, Strateg...
The past two years have brought about a decade’s worth of change to federal technology, from rapidly pivoting to and sustaining a remote, virtual-enabled workforce, to revitalizing customer experience at the heart of government’s biggest missions – all while defending against increasingly sophisticated attacks and making big bets on next generation technologies like cloud, AI and automation. And these transformations are only...
May 19, 2022
Organizer: FedScoop
Location: Washington, DC
Add Favorite
Back to Search Begin New Search