Back to Search Begin New Search Save Search Auto-Notify
Identity Governance; A Critical Enabler...
Office of Management and Budget (OMB) Memorandum M-22-09 requires “agencies to achieve specific zero trust security goals” and designates “Identity” as the first of five pillars from CISA’s zero trust maturity model. Additionally, M-22-09 provides specific actions for the Identity pillar that include, employing centralized identity management systems that integrate with agency applications and platforms; leveragin...
October 5, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC Zero Trust Lab Phase 2 Demonstrat...
Blackwood has assembled a comprehensive zero-trust environment used to architect, integrate, test, and deploy numerous technologies aimed at aligning with zero-trust frameworks and methodologies. In partnership with ATARC, Blackwood has demonstrated comprehensive coverage of the various scenarios established by the Zero-Trust Working Group.
September 22, 2023
Organizer: ATARC
Location: Virtual
Add Favorite
SECtember 2023
SECtember 2023 is the essential industry conference to assist organizations in elevating their cybersecurity capabilities. Taking place September 18th-22nd in Bellevue, WA, just a ride share away from the centers of cloud innovation, SECtember 2023 is bringing together leading experts at the forefront of cloud security, providing deep insights into how organizations, industries and nations are protecting their most vital assets and systems in...
September 18-22, 2023
Organizer: Cloud Security Alliance
Location: Bellevue, WA
Add Favorite
Interactive Zscaler Architectural White...
But do you know why it matters, what it means for your organization, and how to start? Join Zscaler, in a live session where we will answer these questions and those you bring in an interactive whiteboard discussion. Through clear visuals, we will help you to understand how castle-and-moat and hub-and-spoke architectures make your organization more susceptible to cyberattacks, data loss, and poor user experience. We will also demonstrate what...
September 21, 2023
Organizer: Zscaler
Location: Webcast
Add Favorite
Implement the New NIST RMF Standards an...
This training seminar will make sense of all the recent changes and assist class participants in implementing the changes to successfully meet your FY23 RMF security and FISMA Metrics. The course was built on the popular two-day Meeting FISMA Requirements course that has been taught for the past 12 years. All exercises are new to ensure they relate to current systems and solutions use practical strategies for leveraging recent changes into mee...
September 20-21, 2023
Organizer: Digital Government Institute
Location: Virtual
Add Favorite
How Zero Trust Is Transforming the Way...
The Cybersecurity and Infrastructure Security Agency (CISA) found that every 14 seconds, a government agency is hit with a ransomware attack. The question then becomes, how do you make sure you aren’t the one that is going to be the weak cyber link for your organization? Zero trust is the key. Join us online Thursday, July 20 from 2-2:45 p.m. ET/11-11:45 a.m. PT to hear from government and industry leaders about zero-trust best practices.
July 20, 2023
Organizer: GovLoop
Location: Webcast
Add Favorite
Securing the Federal Software Supply Chain
Things are coming to a head within the federal supply chain (and, frankly, every other supply chain) as cyber-attacks become increasingly more common and sophisticated. Join SteelCloud’s COO, Brian Hajost, and TD Synnex Public Sector's Chief Cyber Security Technologist, Don Maclean, as they discuss how to strategize your cyber response: Explore EO 10428, which calls for bold changes to cybersecurity Learn about SBOMs (software bill of m...
June 1, 2023
Organizer: TD Synnex Public Sector
Location: Webcast
Add Favorite
Zero Trust Implementation
Zero Trust is a key component of every federal IT initiative and modernization effort. The Executive Order on Improving the Nation’s Cybersecurity, the CISA Zero Trust Maturity Model, the DISA Zero Trust Architecture, and various NIST guidance all include mission critical elements for Zero Trust implementation. Although the principals of Zero Trust are widely accepted, the implementation process is a detailed and time-consuming process....
April 20, 2023
Organizer: Digital Government Institute
Location: Virtual
Add Favorite
DoD Zero Trust Symposium
Join the conversation with Defense, industry and academic experts to emphasize the need and value of Zero Trust to national security and plan the way ahead. The Department of Defense (DoD) recently published several documents to provide guidance to secure and defend DoD information, systems, and infrastructure using Zero Trust principles. Acknowledging that protecting and securing the DoD information enterprise is not solvable by technology al...
April 4-5, 2023
Organizer: Defense Acquisition University
Location: Virtual
Add Favorite
(ISC)² Security Briefing - Disrupt the...
Ransomware continues to dominate the headlines with a wide range of organizations impacted. Part of its staying power is that ransomware threat actors tackle the attack chain with the specialization and organization of a business, with different groups tasked with different roles and responsibilities. Join us for this Proofpoint and (ISC)2 webinar March 28, 2023 at 1:00 p.m. Eastern/10:00 a.m. Pacific to learn how threat actors are adapting to...
March 28, 2023
Organizer: (ISC)²
Location: Virtual
Add Favorite
Back to Search Begin New Search