Back to Search Begin New Search Save Search Auto-Notify
CyberSmart 2024: Facing a Rapidly Chang...
Cybersecurity has always contended with evolving threats. As the internet has become more embedded into social and economic life and smart phones, tablets and other handheld devices become ubiquitous, bad actors have devised new attacks to capitalize on new vulnerabilities. And just as agencies are implementing zero trust architecture to help with this wave, other IT developments are threatening to upend cybersecurity even more. For instance,...
February 9, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
What You Need to Know About the Threat...
Zero-trust cybersecurity has been the Administration’s goal for a few years now. So that begs the question, what are the current and most pressing threats that are waging war against the zero-trust methodology? Join us online Wednesday, Feb. 7 from 2-2:50 p.m. ET/11-11:50 a.m. PT to hear from government and industry experts about the current threat landscape and what should be on your radar for 2024.
February 7, 2024
Organizer: GovLoop
Location: Webcast
Add Favorite
San Fran TechCamp: Become an IAM Pro
Imagine being entrusted with your organization's IAM. Your mission, should you choose to accept it: Strengthen security with Zero Trust Save time with automated IAM tasks Provide a great end user experience Join us for an immersive hands-on lab experience where you'll learn to master key IAM principles through Okta's Workforce Identity Cloud, including adaptive authentication, securing device access, automation of onboarding/offboarding, and i...
December 14, 2023
Organizer: Okta
Location: San Fransisco, CA
Add Favorite
Breaking the System into Tiny Little Pi...
The cybersecurity slogan for zero trust is a simple one: Never trust, always verify. This slogan fits into the Department of Defense mindset, which is always focused on how to reduce risk, but it’s a challenge to apply it to the federal government’s largest agency. An important tool in pursuing zero trust is to implement microsegmentation – partitioning a network into small, isolated sections to reduce the attack surface in e...
November 28, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
ATARC Zero Trust Lab Phase 2 Demonstrat...
In collaboration with ATARC, RavenTek will proudly demonstrate proficiency in the scenarios outlined by the Zero-Trust Working Group, as well as a few scenarios of our own, by harnessing the capabilities of industry-leading vendors. As we journey forward beyond this Phase 2 lab, RavenTek will continue to unveil novel scenarios and perpetually refine our architecture, reinforcing our position at the bleeding edge of zero-trust technology integration.
October 20, 2023
Organizer: ATARC
Location: Virtual
Add Favorite
Barbarians at the Gate: Zero Trust, Act...
As agencies move to implement a zero trust architecture, the dispersed nature of their cloud-based and hybrid networks means more attention than ever must be paid to the security of Active Directory (AD), which administrators use to manage permissions and access to network resources by far-flung endpoints. Attackers can gain unauthorized access to a company’s data if Active Directory is compromised; monitoring your AD will help protect s...
October 4, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
Implement the New NIST RMF Standards an...
This training seminar will make sense of all the recent changes and assist class participants in implementing the changes to successfully meet your FY23 RMF security and FISMA Metrics. The course was built on the popular two-day Meeting FISMA Requirements course that has been taught for the past 12 years. All exercises are new to ensure they relate to current systems and solutions use practical strategies for leveraging recent changes into mee...
September 20-21, 2023
Organizer: Digital Government Institute
Location: Virtual
Add Favorite
Who Are You - and Can You Prove It? Ide...
One of the foundational tenets of zero trust architecture is Identity – providing credentials for every person and device – in order to manage access to government systems, whether entering from the outside or moving laterally from within. In other words, identity, credential and access management (ICAM) should be addressed as a whole, not as separate point solutions. This applies across all systems, all platforms, and all environm...
September 20, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
Trusting Leaders in a Zero Trust Environment
As State and Local agencies pursue their zero trust goals taking into consideration the Executive Order 14028, “Improving the Nation’s Cybersecurity,” it is easy to focus on technology solutions. But that overlooks something fundamental about both the challenge and the purpose of moving to zero trust – the human beings that will use the redesigned systems to better meet their agency’s mission. If a zero-trust impl...
September 19, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
How Zero Trust Is Transforming the Way...
The Cybersecurity and Infrastructure Security Agency (CISA) found that every 14 seconds, a government agency is hit with a ransomware attack. The question then becomes, how do you make sure you aren’t the one that is going to be the weak cyber link for your organization? Zero trust is the key. Join us online Thursday, July 20 from 2-2:45 p.m. ET/11-11:45 a.m. PT to hear from government and industry leaders about zero-trust best practices.
July 20, 2023
Organizer: GovLoop
Location: Webcast
Add Favorite
Back to Search Begin New Search