Back to Search Begin New Search Save Search Auto-Notify
Action Steps to Zero Trust in Government
Ever since the White House issued its Cybersecurity Executive Order in May 2021, a lot of attention has been paid to the concept of zero trust embedded as its core objective. But the reason to get to zero trust is to protect the data – after all, what do system intruders want? To read, or alter, or copy the data, which they can then use for their own purposes, from monetizing intellectual property to stealing someone’s identity to...
April 14, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Postgres Conference: Silicon Valley 2022
Postgres Conference Silicon Valley is back and still the largest gathering about People, Postgres, Data on the West Coast! An inclusive and equitable event we bring together a best-in-talent combination of speakers, attendees, and sponsors to build opportunities for the global Postgres ecosystem.
April 7-8, 2022
Organizer: Postgres
Location: San Jose, CA
Add Favorite
Zero Trust Summit 2022
As the nation faces more persistent and sophisticated cyber threats than ever before, federal agencies can no longer take for granted that their systems and applications are secure. With that in mind, the federal government is taking unprecedented measures to protect the highly sensitive information of Americans. Central to the government’s efforts to deter, protect against, detect, and respond to a constant barrage of attacks, the Biden...
April 6, 2022
Organizer: CyberScoop
Location: Washington, DC
Add Favorite
Getting to Compliance with the National...
On January 19, 2022, the White House issued National Security Memorandum 8 (NSM) to improve the cybersecurity of National Security, Department of Defense, and Intelligence Community Systems. The memorandum requires National Security Systems to employ network cybersecurity measures equal to or greater than those required of federal civilian networks in Executive Order 14028, issued in May 2021. The NSM builds on several parts of the EO, includi...
April 5, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Mapping a Zero Trust Journey for the Fe...
Cyberthreats are disrupting our lives now more than ever, and we’ve reached a tipping point. Agencies are turning to Zero Trust for complete network security, but are unsure how to make Zero Trust actionable. Digital transformation is accelerating, with key shifts such as the expanding hybrid workforce and continued migration of applications and data to the cloud. As we make this transformation, information security teams have the opport...
March 24, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
FCW Workshop: Defense Readiness
The nation’s defense systems and capabilities are challenged as never before-- on the ground, in the air, on the seas, in cyberspace and real space. The military must rise to those challenges on all those fronts to ensure the nation is secure. Information technology remains warfighters’ and defenders’ powerful primary tool for their jobs. From cloud computing, cybersecurity and artificial intelligence, to machine learning and...
March 23, 2022
Organizer: GovExec
Location: Virtual Event, DC
Add Favorite
FCW Summit: Cybersecurity
Most people in government would confirm that cybersecurity is their #1 priority right now. A hybrid work environment with its enlarged attack surface and a continuing escalation in the number and sophistication of attacks put the systems and the data that resides on them at an uncomfortable level of risk. The administration is providing new policy guidance with an executive order on cybersecurity that emphasizes Zero Trust architecture, new gu...
March 16, 2022
Organizer: GovExec
Location: Virtual Summit, DC
Add Favorite
Zero Trust Architecture Needs Data Mana...
The Cybersecurity Executive Order released in May 2021 uses the word “data” more than two dozen times, referring to both data generated by the mandated cybersecurity measures and the government’s data more broadly. This increases the requirements for agencies to identify, classify, manage, and protect all their data, with particular emphasis on sensitive data. This webinar will feature thought leaders from government and indu...
March 15, 2022
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Disrupting Cyberattacks with Zero Trust...
The increasing complexity of government networks has opened new paths for adversaries to launch cyberattacks. Modern assets, converged environments, complex operating environments, and sophisticated access management procedures have led to a new breed of attack vectors spanning across multiple dimensions, including IT, OT, identities and cloud applications. To address these new realities, agencies are rolling out Zero Trust architectures. As p...
March 3, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Zimperium- The Evolution of BYOD and En...
Microsoft Office 365 has been the primary enterprise productivity suite for years, launching on traditional endpoints and eventually moving to mobile devices. Now, during this distributed workforce era where employers and employees are more reliant on mobile, more corporate data is transferred through Outlook and Teams, opening the door to intellectual property and PII on mobile endpoints than ever before. But despite having access to much of...
February 24, 2022
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Back to Search Begin New Search