Back to Search Begin New Search Save Search Auto-Notify
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CyberTalks 2024
The relentless growth of cyberattacks in today's digitally interconnected world has taken on new urgency for public sector officials, private sector leaders and those who operate the nation's critical infrastructure. The emergence of AI, combined with the growing resources of nation-state and criminal hackers, pose new dangers and risks that threaten not just individual privacy and corporate interests but also national security and global stab...
October 30, 2024
Organizer: CyberScoop
Location: Washington, DC
Add Favorite
CMMC Level 1 Implementation
This CMMC (Cybersecurity Maturity Model Certification) Level 1 Implementation training event focuses on helping organizations establish a security foundation required for higher levels of the CMMC model. DoD contractors are required to be CMMC Level 1 certified by January 1, 2026. This first 4 CPE training event overviews the practices outlined in 48 CFR 52.204-21, which sets basic safeguarding requirements for covered contractor information...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Zero Trust Training | CCZT
In the dynamic realm of digital security, the necessity for advanced cybersecurity measures is paramount. Progressive companies committed to protecting their digital infrastructure should focus on supporting their employees’ professional growth by enrolling them in the Certificate of Competence in Zero Trust (CCZT) training. This specialized course provides an in-depth exploration of the Zero Trust framework, arming participants with cut...
November 14-15, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
CMMC Level 2 Implementation
The CPE training event is designed to provide participants with the knowledge and skills necessary to implement the Level 2 practices based on 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels of cybersecurity maturity within the CMMC model. It is mandatory for all certified organizations to complete the Level 2 practices. This event should be attended as the CMMC progra...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CMMC Level 3 Implementation
This CMMC training event is designed to equip participants with the knowledge and skills necessary to effectively implement the Level 3 practices outlined in 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels within the Cybersecurity Maturity Model Certification (CMMC). Key Points: CMMC Levels: The CMMC model will encompass five maturity levels, with Level 3 being an adv...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Cloud Governance, Risk and Compliance T...
Cloud GRC Training In today’s rapidly evolving digital landscape, managing governance, risk, and compliance (GRC) in the cloud is more critical than ever. Intrinsec’s 2 day Cloud GRC Training Course is designed to equip IT professionals, security specialists, and compliance officers with the knowledge and skills needed to navigate the complexities of cloud governance and compliance frameworks effectively. Created in response to fee...
December 5-6, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Zero Trust Training | CCZT
In the dynamic realm of digital security, the necessity for advanced cybersecurity measures is paramount. Progressive companies committed to protecting their digital infrastructure should focus on supporting their employees’ professional growth by enrolling them in the Certificate of Competence in Zero Trust (CCZT) training. This specialized course provides an in-depth exploration of the Zero Trust framework, arming participants with cut...
December 5-6, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Back to Search Begin New Search