Back to Search Begin New Search Save Search Auto-Notify
Securing the Federal Software Supply Chain
Things are coming to a head within the federal supply chain (and, frankly, every other supply chain) as cyber-attacks become increasingly more common and sophisticated. Join SteelCloud’s COO, Brian Hajost, and TD Synnex Public Sector's Chief Cyber Security Technologist, Don Maclean, as they discuss how to strategize your cyber response: Explore EO 10428, which calls for bold changes to cybersecurity Learn about SBOMs (software bill of m...
June 1, 2023
Organizer: TD Synnex Public Sector
Location: Webcast
Add Favorite
Zero Trust Implementation
Zero Trust is a key component of every federal IT initiative and modernization effort. The Executive Order on Improving the Nation’s Cybersecurity, the CISA Zero Trust Maturity Model, the DISA Zero Trust Architecture, and various NIST guidance all include mission critical elements for Zero Trust implementation. Although the principals of Zero Trust are widely accepted, the implementation process is a detailed and time-consuming process....
April 20, 2023
Organizer: Digital Government Institute
Location: Virtual
Add Favorite
DoD Zero Trust Symposium
Join the conversation with Defense, industry and academic experts to emphasize the need and value of Zero Trust to national security and plan the way ahead. The Department of Defense (DoD) recently published several documents to provide guidance to secure and defend DoD information, systems, and infrastructure using Zero Trust principles. Acknowledging that protecting and securing the DoD information enterprise is not solvable by technology al...
April 4-5, 2023
Organizer: Defense Acquisition University
Location: Virtual
Add Favorite
(ISC)² Security Briefing - Disrupt the...
Ransomware continues to dominate the headlines with a wide range of organizations impacted. Part of its staying power is that ransomware threat actors tackle the attack chain with the specialization and organization of a business, with different groups tasked with different roles and responsibilities. Join us for this Proofpoint and (ISC)2 webinar March 28, 2023 at 1:00 p.m. Eastern/10:00 a.m. Pacific to learn how threat actors are adapting to...
March 28, 2023
Organizer: (ISC)²
Location: Virtual
Add Favorite
Zimperium- How Hackers Bypass MFA ... A...
Multi-factor authentication (MFA) is a key component to achieving Zero Trust, as it adds a secondary line of protection before allowing access to networks, applications, or databases. However, malicious actors have found ways to bypass this control through sophisticated SMS-based attacks, device compromises, malware and even network attacks. Join Zimperium and RSA for a discussion on how advanced mobile threat defense (MTD) solutions, either s...
March 23, 2023
Organizer: Zimperium Inc.
Location: Webcast
Add Favorite
Implement the New NIST RMF Standards an...
What are the impacts on the new Federal Information Security Management Act (FISMA) reporting resulting from the new documents released in 2022? Some of the key documents are: Presidential Executive Order 14028 that has increased emphasis on advancing toward “Zero-Trust Architecture” and “Endpoint Detection and Response (EDR)” and moving systems to FedRAMP clouds. Office of Management and Budget’s (OMB’s) M-...
March 8-9, 2023
Organizer: Digital Government Institute
Location: Virtual
Add Favorite
SASE Virtual Fireside Chat
Legacy network architectures no longer work in today’s cloud-enabled world. SASE is the way forward. Please join us for a virtual fireside chat hosted by Jas Sood, SVP of Sales, and Chad Gardner, VP of SASE, to learn how you can build a secure foundation for hybrid work and direct-to-app architectures. Hear directly from thought leaders from Palo Alto Networks and our customers about what makes Palo Alto Networks SASE solution the most c...
February 14, 2023
Organizer: Palo Alto Networks
Location: Virtual
Add Favorite
Stop Zero-Day Malware with Zero Stress
Cyberthreats continue to increase in volume and complexity, with threat actors developing new ways to avoid detection – including highly evasive malware. To help organizations outpace these evolving threats, Palo Alto Networks announces PAN-OS® 11.0 Nova, the latest version of its industry-leading PAN-OS software, unleashing 50+ product updates and innovations.Nova is a leap forward in network security. It stops 26% more zero-day mal...
January 31, 2023
Organizer: Palo Alto Networks
Location: Webcast
Add Favorite
4 Steps to Building a Strong Identity-C...
Building a foundation for modern security that can meet current and future requirements must remain a top priority for federal agencies. But as agencies pursue both IT modernization and zero-trust security, it’s easy to get lost in the complexities and lose focus. As always, the underlying enabler is identity security. Join us online Tuesday, Dec. 13, at 2 p.m. ET/11 a.m. PT when government and industry leaders will help us cut through t...
December 13, 2022
Organizer: GovLoop
Location: Webcast
Add Favorite
Why is Packet Capture Important for Zer...
Organizations are increasingly focused on implementing Zero Trust policies to limit exposure to cyberattacks, which is admirable best practice. But how can you verify that your policies and configurations are actually working as intended? In Episode 4 of his ongoing series on using packet forensics for cybersecurity, Jake Williams looks at why packet data is an indispensable resource for verifying Zero Trust implementations and troubleshooting...
November 29, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search