SANS Security East 2024: Keynote - Cybe...
As physical and cyber attacks on critical infrastructure and industrial control systems (ICS) have become increasingly brazen, ICS defenses must go beyond just preventative security. ICS defenses must be ICS-specific, teams need to be proactive and have ICS cyber specific knowledge and skills. This is because traditional IT security controls applied to ICS are ineffective, cause disruptions and safety interferences. ICS cyber defense is doable...
Recordkeeping Under the ITAR Webinar
In today's globalized business landscape, adherence to export compliance is paramount, and meticulous recordkeeping plays a pivotal role in ensuring regulatory compliance. Join former regulators Candace Goforth and Tony Dearth as they review the recordkeeping requirements of the ITAR and provide benchmarking information and tips on establishing a robust recordkeeping infrastructure for U.S. and non-U.S. entities of any size. The program will c...
Enhancing the Justice System and Improv...
The next step to transforming the justice system is applying intelligent automation to drive service improvements for those interacting with the courts and the judiciary system. Artificial intelligence/machine learning (AI/ML) and generative AI capabilities can hold significant potential to make justice processes better and more efficient. Join Government Technology, Amazon Web Services, and Slalom to explore how justice system leaders can use...
Gartner Cloud Security Cookbook: Build...
In today’s digital landscape, cloud security remains a significant challenge. With data often existing beyond our immediate control, ensuring its protection becomes vital. How can organizations effectively safeguard their data when control is limited? Join our experts in this complimentary Gartner cybersecurity webinar as they explore the emerging trends in cloud security, revealing how they can benefit your organization and providing pr...
February 16, 2024
Organizer:
Gartner Location:
Webcast
ATARC Zero Trust Phase 2 Demonstration...
Discover how iboss Zero Trust SSE and Resiliant’s ID Verification technologies collectively address the 13 ATARC Phase 2 scenarios. These solutions embody the principles of the NIST 800-207 Zero Trust Architecture, offering a multifaceted approach to cybersecurity. iboss Zero Trust SSE: By replacing legacy VPN with ZTNA, legacy proxy appliances with Security Service Edge, and legacy VDI with Browser Isolation, the iboss Zero Trust SSE en...
February 16, 2024
Organizer:
ATARC Location:
Webcast
Cyber Compliance Training Series
10 part Weekly Cyber Compliance Training Series. 30 minutes class followed by 30 minutes Q&A Every Fridays from 12 - 1 EST and cover the following topics: 12-15-23 Module 1: Introduction to Cyber Security Compliance 1-5-24 Module 2: Writing a System Security Plan (SSP) 1-12-24 Module 3: Developing Policies and Procedures 1-19-24 Module 4: Incident Response Planning 1-26-24 Module 5: Preparing for an Audit 2-2-24 Module 6: Reporting to the...
Zero Trust: Transforming CybersecurityÂ...
Zero Trust (ZT) potentially transforms DoD Cybersecurity. ZT is a cybersecurity strategy wherein security policy is applied based on context established through least-privileged access controls and strict user authentication—not assumed trust. As the DOD explains in its roadmap, “there is one destination (zero trust) with many paths.” To that end, DOD’s Zero Trust strategy details 45 capabilities that support target lev...
CrowdStrike Product Training Mini-Serie...
Falcon® LogScale is a modern log management platform that lets you collect logs at petabyte scale and rapidly access live data with sub-second latency. Its blazing-fast search, real-time alerting and customizable dashboards allow you to retain data as long as you need for compliance, threat hunting and historical investigations. In this Webinar we will cover LogScale fundamentals and the business use cases LogScale can be leveraged for.
Mining Gold in Your Modernization Journ...
Join our expert-led webinar to explore cutting-edge strategies for a process mining-led modernization journey. Discover how Software AG's Process Mining technology can transform your agency's operational efficiency, compliance, and service delivery. Learn from use cases and insights from our speakers, including the former Veterans Affairs Chief Modernization Officer. This session is crucial for any government professional seeking to enhance pr...
From Risk to Resilience: Transitioning...
VPNs, whether on-premises or cloud-delivered, create unnecessary risk by exposing the attack surface and failing to prevent lateral threat movement if breached. Despite these vulnerabilities, organizations continue to use VPNs to connect remote users to applications. Recently, the Cybersecurity and Infrastructure Security Agency (CISA) released an emergency directive that mandated US federal agencies to immediately disconnect the VPN instances...
February 15, 2024
Organizer:
Zscaler Location:
Webcast
You must be logged in to view details.
Membership is Free!
Please enter your email and password:
Please sign in with your email and password:
LinkedIn is experiencing technical difficulties. Please log in via email and password. If you do not remember your password, please click "Forgot Password" to reset.