Back to Search Begin New Search Save Search Auto-Notify
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
July 30 - August 1, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Navigating IT Modernization and Cloud S...
As federal agencies tackle the demands of integrating cybersecurity, cloud security, artificial intelligence, and digital services, they face the complex and evolving challenge of IT modernization. This process is critical and necessary across the Federal Government, with each agency undergoing its unique transformation journey. Cloud security, in particular, plays a pivotal role in this modernization, ensuring that sensitive data is protected...
August 1, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Government Strategies & Investment for AI
As all levels of government seek ways to harness the benefits of artificial intelligence ( AI ) and mitigate its potential risks, the need for an overall national strategy to foster innovation, competitiveness, and economic growth becomes clearer. At the federal level, the Office of Management and Budget (OMB) issued a memo in March providing guidance for agencies to establish AI governance and risk management techniques while implementing inn...
August 1, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Building a Future-Ready, High-Performan...
The lingering impacts of the COVID-19 pandemic, economic and political uncertainty, increasing workplace changes, and new complexities are just some of the factors affecting workforce mental health and well-being. This poses a risk to mission readiness as well-being drives individual and organizational performance. In fact, recent Gallup Well-Being Research suggests that well-being is the most important factor for career performance over time...
August 13, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Accelerating AI Adoption with Trusted Data
As agencies face unprecedented data volumes and velocity, managing the speed and size of the data flow efficiently becomes a significant challenge, especially with the growing use of AI-based analytics. Over 80% of government employees use AI regularly, expanding the expectations and complexities in trusted data management. While it can provide the rich insights needed to solve problems, extracting necessary actionable data in context often pr...
August 20, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Dedicating Cybersecurity Resources to C...
Power grids, water systems, transportation networks and other vital services are essential to communities but lack substantial cyber defenses. Their vulnerabilities make them tempting targets, whether for nation-states or cybercriminals. For instance, the Cybersecurity and Infrastructure Security Agency (CISA) issued a warning earlier this year that a Chinese state-sponsored hacking group already has footholds in multiple networks operated by...
August 21, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and eva...
August 26, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting APIs & Sensitive Data
In today’s interconnected digital landscape, application programming interfaces (APIs) play a pivotal role in facilitating seamless communication and data exchange between various applications and systems. However, with this increased connectivity comes heightened security risks, particularly concerning the protection of sensitive data in those APIs. One of the most notorious examples of API risk is the Cambridge Analytica scandal in the...
August 29, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
September 3, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
September 10-12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search