96 past events found
Back to Search Begin New Search Save Search Auto-Notify
Zero Trust: Protecting Both Data & Identity
Adopting a zero trust policy has become imperative for agencies aiming to safeguard their digital assets against increasingly sophisticated threats. It represents a true paradigm shift, away from traditional perimeter-based security models to a more dynamic, trust-never always-verify approach. One critical part of implementing zero trust is managing digital identity – ensuring that access to resources is securely managed and continuously...
March 20, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Facing the Challenges Artificial Intell...
It is hard to think of a technology that has taken over the IT ecosystem faster than artificial intelligence. OpenAI released ChatGPT in November 2022, and yet it already has evolved so much that it bears little resemblance to v .0. The federal government has been moving quickly by its standards to address AI’s challenges and capabilities, including a Blueprint for an AI Bill of Rights, an AI Risk Management Framework from the National I...
March 5, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
How to Apply DEIA to Your Programs, Pol...
Diversity, equity, inclusion and accessibility (DEIA) isn’t a new concept. However, the Biden Administration has made achieving DEIA goals a cornerstone of its agenda. The only problem is that there are numerous mandates, goals and policies all aimed at improving DEIA, which makes wading through the various directives difficult for overburdened agencies. Join us online Wednesday, Feb. 21 from 2-2:50 p.m. ET/11-11:50 a.m. PT to hear from...
February 21, 2024
Organizer: GovLoop
Location: Webcast
Add Favorite
FedRAMP Rev 5 and Beyond: Your Key to S...
Since its launch in 2011, FedRAMP has become the best practice for selecting, deploying, and managing cloud systems and applications in the U.S. Federal Government. And in January 2023, the FedRAMP Authorization Act made FedRAMP the law of the land! Now, Rev 5 of FedRAMP brings unprecedented levels of automation and continuous monitoring to this industry leading approach enabling faster submissions and authorizations. The key to these new leve...
November 9, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Using NIST Guidance to Manage Security...
Mobile devices are an integral part of an efficient workplace and securing them has become a prevailing concern for individuals and organizations, given their widespread use and the sensitive data they contain. To address these concerns and to provide guidance on how mobile devices can be protected, the National Institute of Standards and Technology (NIST) has developed a set of guidelines for managing the security of mobile devices throughout...
October 12, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Using Data to Fortify Network Defenses
One Cybersecurity and Infrastructure Security Agency (CISA) program that has been widely adopted throughout the federal government also is one of its longest-established – the Continuous Diagnostics and Mitigation (CDM) program. Introduced in 2012, the program provides a dynamic approach to strengthening the cybersecurity of government networks and systems. The program has evolved over the past decade to add new capabilities, including c...
October 3, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
America's Software Supply Chain: How Se...
The persistence of nation-state actors has introduced a threat to America’s cybersecurity landscape that has never been seen before. Ample countermeasures have been prescribed through various White House, DoD, and CISA guidance that places responsibility on government and private industry to follow these new guidelines for the development of secure software. As we turn the corner toward the close of the federal fiscal year and begin cybe...
August 31, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Strengthening Federal Software Infrastr...
Participate in an insightful panel discussion as we delve into the crucial topic of federal software supply chain modernization and compliance standards for Software Bill of Materials (SBOMs) in line with The President’s Executive Order 14028. This webinar aims to address the challenges faced by federal agencies, share best practices, explore avenues for improving efficiencies, and establish a compliance standard for SBOMs in the softwar...
August 24, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Identity - One Critical Element of CISA...
When the Cybersecurity and Infrastructure Security Agency (CISA) released its Zero Trust Maturity Model Version 2.0 in April, it identified access management as a core function within the Identity Pillar. Identity is the very first of five such pillars, and brings the need for privileged access management into clear focus. Identity is defined by CISA as “an attribute or set of attributes that uniquely describes an agency user or entity,...
August 22, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Zero Trust: Driving Transformation and...
Federal agencies across government have started the shift in mindset from just patching and remediation to truly transformative cybersecurity modernization. There is no better example than the move to developing zero trust architecture governmentwide. While every agency is in a different stage of its ZT implementation journey, there are key guideposts and best practices that every federal IT and security team should be following to optimize th...
August 10, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search