Back to Search Begin New Search Save Search Auto-Notify
A Government's Guide to Zero Trust Day...
As part of its risk mitigation strategy, the Cybersecurity Executive Order issued by the White House in May moves Zero Trust architecture to the center of cyber hygiene policy for the federal government. Zero Trust can be summarized easily: Trust nothing, suspect everything, authenticate 100%. The Cybersecurity and Infrastructure Security Agency views this as setting an example for state and local governments looking to strengthen their securi...
November 9, 2021
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Zero Trust Action Plan: Progress and Be...
The animating concept at the heart of the Cybersecurity Executive Order issued in May is Zero Trust – to structure cybersecurity around the premise that every person, every device, whether inside or outside its’ systems, is not to be trusted and must be verified before being granted access. Setting this as core to modernization is reflected in the awards just made by the Technology Modernization Fund. Three of the six public awards...
November 3, 2021
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
CSA Federal Summit
Reset Normal: Building Trust & Security Our world has transformed over the past year to adapt to the realities of working under a global pandemic. The way we interact with people, the processes we’ve developed and the technology we consume are all under significant strain as we collectively work to build trust and security into and around each of these areas. It has become abundantly clear that we’ll never be able to go back t...
October 28, 2021
Organizer: Cloud Security Alliance
Location: Washington, DC
Add Favorite
Accelerating Government IT Innovation a...
Application modernization is a key consideration when switching from on-premises systems to the public cloud, whether the impetus is a cloud-first directive or a push from within IT to digitize legacy systems. It can reduce operational overhead, replace obsolete technologies and improve user experience. Listen as topic experts dive into why modernizing cloud applications is important for cloud migration. When taking on the task of modernizing...
October 19, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Advancing Security Within The Federal G...
As new technologies are being implemented and deployed throughout the Federal Government, agencies are having to take a step back and ensure their systems are secure. Tune into this panel to hear from topic experts on best practices to enable enterprises to adopt new connected devices without fear of compromise by cyber-attack. Zero Trust security is a framework of policies, technologies, and systems that are applied to users and devices. Hear...
October 14, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Connect-the-Dots Between Today and a Ze...
First defined over two decades ago, zero trust has substantially picked up steam in recent years. President Biden’s Executive Order on Improving the Nation’s Cybersecurity has taken it a step further by codifying zero trust as the Federal Government’s security architecture of choice. Nearly every agency desires to achieve zero trust, but the gap between their existing environments and the ideals they read about leave most st...
October 13, 2021
Organizer: DLT Solutions
Location: Webcast
Add Favorite
Building Cyber Resilience with Zero Tru...
Zero Trust Data Management is more than the latest buzzword. With the new Executive Order on Improving the Nation’s Cybersecurity, coupled with Federal agencies creating data at breakneck speeds and an unprecedented growth in ransomware attacks – their need to better understand, easily share and protect their data by staying ahead of cyber adversaries is a top priority for Federal leaders. Add to that, traditional IT security defen...
September 30, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Defeat Cyber Fatigue: A Refresh for Hyb...
Keeping up with how cyber threats are evolving is exhausting and time-consuming. But there are very real and serious consequences if you let your cybersecurity slip. And unfortunately, there is no one cybersecurity product or tool that will create a fully secure environment. Agencies need an integrated approach, where various pieces fit together to create a truly secure environment. Join us online with our government and industry experts to ta...
September 28, 2021
Organizer: GovLoop
Location: Webcast
Add Favorite
Hear From the Authors: Federal Zero Tru...
Among other Federal Government initiatives, the Executive Order 14028 of May 2021, “Improving the Nation’s Cybersecurity” triggered the creation of three documents, critical to helping agencies to adopt zero trust cybersecurity principles and adjust their network architectures accordingly. The Office of Management and Budget (OMB) has released a draft Federal Zero Trust Strategy, to adapt and accelerate civilian agencies...
September 23, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Moving Federal Agencies Toward Zero Trust
The recent cybersecurity Executive Order emphasizes the need for more structure and to start moving toward a Zero Trust architecture. This architecture is a broad strategy that follows the mantra, "Never trust, always verify," and assumes untrusted actors already exist both inside and outside agency networks. By moving federal agencies toward Zero Trust, their resources can stay protected through an architecture that adapts to the complexity o...
September 15, 2021
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Back to Search Begin New Search