Back to Search Begin New Search Save Search Auto-Notify
Protecting Critical Infrastructure Requ...
When FBI Director Christopher Wray speaks publicly about the cyberthreat posed by the Chinese government to U.S. critical infrastructure, it is past time to take the danger seriously. “The PRC [People’s Republic of China] has made it clear that it considers every sector that makes our society run as fair game in its bid to dominate on the world stage, and that its plan is to land low blows against civilian infrastructure to try to...
June 6, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
The ATO and Cloud Security Summit
Join us Thursday, July 11th for GovForward's 6th Annual ATO and Cloud Security Summit! Close the gap! That’s the new policy push for the Federal Risk and Authorization Management Program. FedRAMP was established to help standardize the government’s approach to using cloud service offerings. Between July 2019 and April 2023, agencies increased the number of authorizations by roughly 60 percent, expanding from core infrastructure to...
July 11, 2024
Organizer: GovExec 360
Location: Washington, DC
Add Favorite
AI for Government: Opportunities & Challenges
The continuous evolution of technology presents us with a dynamic landscape filled with both promise and challenges. As the internet gained widespread adoption, it revolutionized various aspects of our lives, introducing innovations such as online shopping and real-time news updates, alongside issues like spam, phishing, and malware. Traditionally, government entities have been cautious in adopting new technologies, often due to regulatory con...
July 16, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
ATARC's Federal Law Enforcement IT Summit
In an era defined by rapid technological advancements, law enforcement agencies face a multitude of cybersecurity challenges that demand innovative solutions and collaborative strategies. This panel will convene federal officials alongside industry leaders and academic experts to dissect the evolving landscape of cyber threats and vulnerabilities confronting law enforcement operations. Through a nuanced exploration of proactive prevention meas...
August 28, 2024
Organizer: ATARC
Location: Reston, VA
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a p...
September 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
September 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
ATARC's Federal Zero Trust Summit
Amidst the ever-shifting digital terrain, federal agencies confront a multitude of cyber challenges, necessitating a proactive stance towards resilience. As cyber threats evolve, agencies must continuously adapt their defenses, remaining vigilant against emerging risks and vulnerabilities. Compliance and regulatory frameworks further complicate the landscape, demanding constant policy refinement to uphold standards and safeguard sensitive info...
October 3, 2024
Organizer: ATARC
Location: Reston, VA
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
October 7, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search