Back to Search Begin New Search Save Search Auto-Notify
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CyberTalks 2024
The relentless growth of cyberattacks in today's digitally interconnected world has taken on new urgency for public sector officials, private sector leaders and those who operate the nation's critical infrastructure. The emergence of AI, combined with the growing resources of nation-state and criminal hackers, pose new dangers and risks that threaten not just individual privacy and corporate interests but also national security and global stab...
October 30, 2024
Organizer: CyberScoop
Location: Washington, DC
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a p...
November 4, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Security and Privacy Controls (NIST SP...
Are you looking to enhance your knowledge of security and privacy controls? Join our upcoming 4 CPE event focused on Security and Privacy Controls based on NIST SP 800-53 Revision 2 (R2). This event will provide you with valuable insights into the recommended security controls for federal information systems. NIST Special Publication (SP) 800-53 Revision 2 offers specific guidance on the application of security controls to Industrial Control...
December 15, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
December 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search