Back to Search Begin New Search Save Search Auto-Notify
ATARC's Federal Quantum Summit
Quantum technology has emerged as a transformative force with the potential to revolutionize various sectors, including the public sector. However, understanding its implications and applications can often seem daunting due to its complex nature. This panel aims to demystify quantum technology, breaking down its fundamental concepts and exploring its practical applications within the public sector. Through insightful discussions and real-world...
May 30, 2024
Organizer: ATARC
Location: Reston, VA
Add Favorite
FedTalks 2024
The federal government is in the midst of a digital transformation that has the potential to reinvent the way agencies provide citizen services and perform their most essential functions. Guided by the top priorities of the White House, leaders across the federal government are embracing modern technologies like AI and the cloud, fortifying cybersecurity by shifting to zero-trust architectures and prioritizing user experience in digital servic...
June 5, 2024
Organizer: Scoop News Group
Location: Washington, DC
Add Favorite
Nextgov/FCW Supply Chain Workshop
Proper supply chain management and national security concerns have never been more interconnected. As geopolitical tensions bring cyber threats to the fore, the public and private sector must collaborate to ensure each link of the supply chain is secure. And everyone in the organization, from developers to senior leadership, must prioritize risk management across the entire threat landscape. Because cybersecurity risks can arise at any point i...
June 27, 2024
Organizer: GovExec
Location: Virtual
Add Favorite
The ATO and Cloud Security Summit
Join us Thursday, July 11th for GovForward's 6th Annual ATO and Cloud Security Summit! Close the gap! That’s the new policy push for the Federal Risk and Authorization Management Program. FedRAMP was established to help standardize the government’s approach to using cloud service offerings. Between July 2019 and April 2023, agencies increased the number of authorizations by roughly 60 percent, expanding from core infrastructure to...
July 11, 2024
Organizer: GovExec 360
Location: Washington, DC
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and eva...
August 26, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
September 3, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mit...
September 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
ATARC's Federal Zero Trust Summit
Amidst the ever-shifting digital terrain, federal agencies confront a multitude of cyber challenges, necessitating a proactive stance towards resilience. As cyber threats evolve, agencies must continuously adapt their defenses, remaining vigilant against emerging risks and vulnerabilities. Compliance and regulatory frameworks further complicate the landscape, demanding constant policy refinement to uphold standards and safeguard sensitive info...
October 3, 2024
Organizer: ATARC
Location: Reston, VA
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
October 15, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search