29 past events found
Back to Search Begin New Search Save Search Auto-Notify
Time To Modernize Enterprise Cyber Thre...
The term “cyber threat hunting” has taken on several meanings over the last few years. When asked the question “What does cyber threat hunting mean to you?” the answer you receive can vary widely depending on the perspective and/or managerial or operational role within a cyber team. With so many sources of cyber threat intelligence, both commercial and opensource, including advances in automation, specifically AI/ML and...
June 13, 2023
Organizer: AFCEA International | Signal
Location: Webcast
Add Favorite
How To Meet Zero Trust and Other High-L...
Achieving zero-trust security is a goal set by the U.S. government. The Executive Order on Improving the Nation’s Cybersecurity requires government agencies to achieve specific zero trust security goals by the end of the 2024 fiscal year. Although Kubernetes was initially designed with basic security capabilities, broad and rapid adoption and an increasingly sophisticated threat landscape have made Kubernetes more vulnerable to attacks....
May 25, 2023
Organizer: AFCEA International | Signal
Location: Webcast
Add Favorite
Classified Mobility Solutions: Streamli...
Federal defense and civilian organizations responsible for communications acknowledge the critical need to improve mobility and remote work solutions for classified workers. Now, turnkey enterprise-class network solutions combined with industry-leading secure software are delivering the benefits of classified access to warfighters and remote and mobile workers in the field. These systems allow end users to use commercial mobile devices to acce...
December 6, 2022
Organizer: AFCEA | Signal Webinar
Location: Webcast
Add Favorite
Zero Trust-based Remote Access for Oper...
Zero Trust Network Access (ZTNA) solutions brought simplicity, scalability and more security for IT remote access use cases. This is long overdue for industrial cybersecurity. Traditional IT security approaches such as VPNs and Jump servers as well as IT security oriented ZTNA solutions have several limitations and complexity when it comes to providing streamlined and fully secure remote access for an Operational Technology (OT) environment wh...
October 11, 2022
Organizer: AFCEA | Signal Webinar
Location: Webcast
Add Favorite
Federal Identity Forum and Exposition 2022
Formerly known as the Global Identity Summit, the Federal Identity Forum & Exposition (FedID 22) has been the U.S. federal government’s primary outreach and collaboration-building event with the worldwide identity community since 1995. FedID provides an immersive environment where identity professionals from the federal government, private sector and academia can dedicate three days to strategic planning, information sharing, needs a...
September 6-9, 2022
Organizer: AFCEA
Location: Atlanta, GA
Add Favorite
Defending Sensitive Government Data Aga...
Government contractors are increasingly a prime target for cyber-attacks, ranging from phishing and social engineering to malware and ransomware. Cloud computing, remote working and traffic encryption expand the attack surface while making threats harder to detect. How do we improve our network security in the face of these challenges? Network detection and response solutions can help detect potential breaches and prevent attackers from disrup...
August 23, 2022
Organizer: AFCEA | Signal Webinar Series
Location: Webcast
Add Favorite
TechNet Augusta
TechNet Augusta 2022 gives participants the opportunity to examine and explore the intricacies of the cyber domain. With assistance from the U.S. Army Cyber Center of Excellence and industry experts, the conference is designed to open the lines of communication and facilitate networking, education and problem solving. Leaders and operators also discuss procurement challenges the military, government and industry face during a time of uncertain...
August 15-18, 2022
Organizer: AFCEA
Location: Augusta, GA
Add Favorite
How to Leverage Defense-in-Depth to Min...
Federal agencies are not immune to security attacks, even if their controls and processes are as tight as Fort Knox. Some of the world’s most technologically advanced enterprises, from Microsoft to SolarWinds to Okta, have faced security incidents and were exposed to risk. Many of these successful cyber attacks did not start with hackers fighting their way through firewalls and intrusion prevention systems or executing zero-day exploits....
June 22, 2022
Organizer: AFCEA | Signal Webinar Series
Location: Webcast
Add Favorite
Securing Communications at the Tactical...
Today’s warfighters and the network architects that design the communications networks they rely on are faced with adversaries that are increasingly sophisticated. It’s critical that sensitive and classified information is secured while in transit and at rest. Public key cryptography plays an essential role in securing this data, whether it is CUI data used throughout the federal government, or Secret and Top Secret data secured th...
June 21, 2022
Organizer: AFCEA | Signal Webinar Series
Location: Webcast
Add Favorite
AFCEA/GMU Critical Issues in C4I Symposium
Due to rising COVID case numbers in the Fairfax region, and the need to allow for speaker/attendee flexibility due to ongoing global events, the planning team has decided to make this year's symposium on June 8th virtual only. We're looking forward to a return to in-person status next year. In the meantime, the links to the virtual sessions will be sent to registered attendees the week before the event. We look forward to a vibrant and engagin...
June 8, 2022
Organizer: AFCEA
Location: Virtual
Add Favorite
Back to Search Begin New Search