Back to Search Begin New Search Save Search Auto-Notify
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Biometric Security from the Boardroom t...

FindBiometrics’ quarterly online events are dedicated to advancing the discourse on biometrics and digital identity, with a focus on the most pressing issues in this space across a wide range of markets. In 2024, our online events are centered on roundtable discussions with industry experts, which set the stage for presentations and demonstrations from the leading vendors in biometrics and digital identity.

 

To close out the year, our final 2024 event will look at the important role that biometric technologies are playing in protecting critical infrastructure, keeping personnel safe, and fighting back against the most serious security threats that a nation can face.

 

Market Focus: Financial, Enterprise, Travel, Hospitality, Healthcare, Public Sector

 

Additional Details Coming Soon!

Save the Date:
November 20, 2024
Location: Webcast
Add Favorite
Internal Auditing for the Defense Contractor
The Internal Auditing for the Defense Contractor webinar CPE training program is designed to provide participants with a comprehensive understanding of internal auditing practices needed as a DoD Contractor. The event focuses on meeting compliance requirements and equipping auditors with the necessary skills and knowledge to effectively navigate the regulatory landscape. Throughout the event, participants will gain a deep understanding of the...
November 20-21, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
SANS 2024 Multicloud Survey: Securing M...
Cloud services rapidly evolve as the result of incessant agile software delivery, but so do cloud customers. Previous SANS surveys have identified mergers and acquisitions as a major reason that cloud customers have started using a new cloud service provider and use multiple single sign-on solutions. Leadership changes can create a lack of consistency. Lack of architectural guidance may also leave different teams within a company going off in...
December 4, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Metasurface-Driven EW Drone Swarms to T...
The Electronic Warfare (EW) community is witnessing the introduction of increasingly capable, phased-array-based, multifunctional, and cognitive radars in the modern scenario. This conceptual webinar approaches the perspectives and challenges related to the use of metasurfaces to enable multi-agent reinforcement-learning-capable EW drone swarms which, in turn, will be key to tackle the challenges associated with these new technologies.
December 5, 2024
Organizer: Association of Old Crows
Location: Webcast
Add Favorite
Probable Maximum Precipitation: What Is...
Join us on December 10, 2024, from 12:00 PM - 2:00 PM Eastern for Probable Maximum Precipitation: What Is It, How Is It Calculated, and How Do I Apply It? This webinar will provide detailed discussions related to the development of Probable Maximum Precipitation and its application for dam safety. Detailed information will be provided regarding the history of PMP development and its use in dam safety design, the current standard of practice fo...
December 10, 2024
Organizer: Association of State Dam Safety Officials
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
December 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a p...
December 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
December 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search