Back to Search Begin New Search Save Search Auto-Notify
Zero Trust Implementation: A How-To Guide
With all of the components of Zero Trust, there are various models and theories that an organization can use to strengthen their cybersecurity practices. The CISA Zero Trust Maturity Model and the DoD Zero Trust Strategy are only two examples of frameworks that provide guidance on implementing Zero Trust security principles within an organization. Both models emphasize the steps it takes to achieve total Zero Trust, but they differ in some of...
June 8, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Zero Trust: The Importance of Standardi...
The entire concept of zero trust can be boiled down to four words – never trust, always verify. But short, simple statements usually have a lot of moving parts to make them reality. When the Office of Management and Budget issued its Federal Zero Trust Strategy in January 2022, it set the end of Fiscal Year 2024 – September 30, 2024 – as the completion date for a host of cybersecurity standards and objectives to be completed...
June 1, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Accelerating Zero Trust with Complete I...
To advance Zero Trust mandates, federal IT leaders need an accurate, trusted, and complete picture of their entire IT estate. Attend this webinar to learn how your agency can better comply with OMB’s January 2022 memo, M-22-09, Moving the U.S. Government Toward Zero Trust Cybersecurity Principles. Attendees will hear how to develop a real-time situational awareness and understanding of everything on their networks, whether they are based...
May 18, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Vision 2023: Transforming Colorado Thro...
The state of Colorado is undertaking a top-to-bottom modernization of its IT infrastructure, aimed at achieving what the Governor’s Office of Information Technology describes as four "wildly important goals." Four major initiatives (tech transformation, broadband access, digital government services, and enhanced employee engagement) are intended to deliver more and better digital services that improve residents’ lives and increase...
May 11, 2023
Organizer: FEDINSIDER
Location: Denver, CO
Add Favorite
GIST 2023 (Swish)
The past two years have brought about a decade’s worth of change to federal technology, from rapidly pivoting to and sustaining a remote, virtual-enabled workforce, to revitalizing customer experience at the heart of government’s biggest missions – all while defending against increasingly sophisticated attacks and making big bets on next generation technologies like cloud, AI and automation. And these transformations are only...
May 10, 2023
Organizer: FEDSCOOP
Location: Washington, DC
Add Favorite
Strengthening Your Network Security: Ba...
The emphasis on implementing zero trust architectures throughout federal networks is intended to reinforce the Government’s defenses against increasingly sophisticated and persistent threat campaigns. This focus represents a major step forward in strengthening agencies’ cybersecurity – and provides the opportunity to enhance cybersecurity within those networks through microsegmentation. Application segmentation is a component...
April 19, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
CrowdStrike Government Summit
The demands on the public sector are greater than ever and to meet these demands, agencies are transforming how they collect and use data. These advancements are leading to new ways of service in a modernized workforce – and paired with an increased digital presence – means increased risk and more destructive cyberattacks. It has never been more important to stop breaches before they happen. Security must now be at the center of ev...
April 11, 2023
Organizer: Scoop News Group
Location: Washington, DC
Add Favorite
DoD's Roadmap for Zero Trust Strategy
When the White House issued Executive Order 14028, “Improving the Nation's Cybersecurity” in May 2021, it established the framework for the Office of Management and Budget’s January 2022 memorandum directing all agencies to implement a Federal Zero Trust Strategy. The Department of Defense has now released its own Zero Trust Strategy and Roadmap, which spells out its four high-level, integrated strategic goals in achieving ze...
March 30, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
2023 ATARC Zero Trust Summit
Implementing and staying up to date with your agency’s zero trust model can be challenging for a few reasons. Top three challenges that Federal agencies are facing includes: Complexity of implementing a zero trust model across a network with many diverse and large departments, agencies, and systems. Meeting compliance requirements in place to access data and systems within an agency. Especially as ZT may require significant changes to yo...
March 23, 2023
Organizer: ATARC
Location: Washington, DC
Add Favorite
Addressing the Human Side of the Zero T...
As agencies pursue their zero trust goals in line with Executive Order 14028, “Improving the Nation’s Cybersecurity,” and the Office of Management and Budget’s memorandum setting a Federal Zero Trust Strategy, it is easy to focus on technology solutions. But that overlooks something fundamental about both the challenge and the purpose of moving to zero trust – the human beings that actually will use the redesigned...
March 8, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Back to Search Begin New Search