Back to Search Begin New Search Save Search Auto-Notify
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
December 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
December 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Using the Yellow Book for the Governmen...
Enhance Your Government Auditing Skills with the Yellow Book Are you a government auditor looking to enhance your skills and stay up-to-date with the latest industry standards? Look no further than our comprehensive training event designed specifically for government auditors like you. In this training, we aim to provide you with the knowledge and skills necessary to effectively utilize the Yellow Book, also known as Government Auditing Stand...
December 17-19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Implementing the HIPPA Security Rule (N...
This CPE training event is designed to provide participants with the knowledge and skills necessary to effectively implement the HIPAA Security Rule within their organizations. The HIPAA Security Rule focuses on safeguarding electronic protected health information (ePHI) to ensure its confidentiality, integrity, and availability. Implementing this rule is crucial for healthcare organizations and their business associates to protect sensitive...
December 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a p...
December 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
December 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CMMC Level 1 Implementation
This CMMC (Cybersecurity Maturity Model Certification) Level 1 Implementation training event focuses on helping organizations establish a security foundation required for higher levels of the CMMC model. DoD contractors are required to be CMMC Level 1 certified by January 1, 2026. This first 4 CPE training event overviews the practices outlined in 48 CFR 52.204-21, which sets basic safeguarding requirements for covered contractor information...
December 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
December 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Dell Technologies Webinar Series 2024-2025
In this Dell Technologies Webinar Series, attendees will learn about: AI & Generative AI Edge & 5G Cyber Security & Data Protection Merging Legacy Virtualization & Cloud Native Development Mission Critical Infrastructure Capturing Workloads & Building IT Solutions DateSession TopicRegister March 28, 2024 AI & Generative AI View Webinar View Presentation May 30, 2024 Edge & 5G Register Now July 25, 2024 Cyber Securit...
January 23, 2025
Organizer: Dell Technologies Government Team at Carahsoft
Location: Webcast
Add Favorite
2025: DFARS Overview - Introduction to...
Join Washington DC based, Jennifer Schaus & Associates in the 2025 Webinar Series covering The DFARS, Defense Federal Acquisition Regulations Supplement. This series features guest speakers who will uncover the important details and nuances of The DFARS. Get educated about the rules and regulations in the game of federal contracting. This series is COMPLIMENTARY & RECORDED. Recordings are posted on our YouTube Channel. CORPORATE SPONSO...
February 19, 2025
Organizer: Jennifer Schaus & Associates
Location: Webcast
Add Favorite
Back to Search Begin New Search