Back to Search Begin New Search Save Search Auto-Notify
ServiceNow SAM Pro: Unlocking the Secre...
As software asset management (SAM) becomes increasingly critical for federal agencies, it's essential to leverage the right tools and strategies to optimize spending, prevent costly audits, and ensure compliance. In this webinar, we will explore how ServiceNow SAM Pro can empower your agency to achieve these objectives and more.Through real-world case studies and expert insights, you'll gain valuable knowledge on enhancing your SAM practices a...
May 2, 2024
Organizer: SIE Consulting Group LLC
Location: Webcast
Add Favorite
Cyber Summit 2024
Join us virtually May 7, 2024 at 8:30 am ET! Facing attacks of increasing scope, scale, and frequency, today’s public sector cybersecurity leaders are challenged like never before. As they work tirelessly to defend their networks and systems, it’s essential for today’s cyber decision makers to remain mindful of broader trends and capabilities that could help them improve their posture. From establishing and incorporating zero...
May 7, 2024
Organizer: GovExec 360
Location: Virtual
Add Favorite
Vision 2024: Getting in a New York (IT)...
The state of New York is emphasizing improving its IT resilience. The state’s 2022-23 strategic plan focuses on moving off legacy systems, implementing an enterprise architecture, and improving service delivery to its residents, to name a few. In addition, the state has its first cybersecurity strategy, and created a Joint Security Operations Center. As the largest city in the United States, New York City has its own technology roadmap,...
May 10, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Implementing AI Provides Short & Long-T...
Government today faces a long list of imperatives in serving and defending its constituents while supporting and empowering its workforce. Constituents must trust that their need for essential services can be met with transparency, without sacrificing their privacy and security. Agencies and customers alike must feel safe from internal and external threats, including cyberattacks that could cripple infrastructure and disrupt vital services. Em...
June 7, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and eva...
August 26, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
September 3, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a p...
September 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
September 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search