16 events found
+ 94 past events found
Back to Search Begin New Search Save Search Auto-Notify
CMMC Level 2 Implementation
The CPE training event is designed to provide participants with the knowledge and skills necessary to implement the Level 2 practices based on 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels of cybersecurity maturity within the CMMC model. It is mandatory for all certified organizations to complete the Level 2 practices. This event should be attended as the CMMC progra...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CMMC Level 3 Implementation
This CMMC training event is designed to equip participants with the knowledge and skills necessary to effectively implement the Level 3 practices outlined in 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels within the Cybersecurity Maturity Model Certification (CMMC). Key Points: CMMC Levels: The CMMC model will encompass five maturity levels, with Level 3 being an adv...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
December 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CMMC Level 1 Implementation
This CMMC (Cybersecurity Maturity Model Certification) Level 1 Implementation training event focuses on helping organizations establish a security foundation required for higher levels of the CMMC model. DoD contractors are required to be CMMC Level 1 certified by January 1, 2026. This first 4 CPE training event overviews the practices outlined in 48 CFR 52.204-21, which sets basic safeguarding requirements for covered contractor information...
December 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
December 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search