Back to Search Begin New Search Save Search Auto-Notify
Using Microsegmentation to Ease the Wei...
It may seem ironic, but government agencies at all levels wrestle with the difficulty of compliance with regulatory requirements even as they issue regulations for others (sometimes including themselves) to meet. For example, just as the healthcare industry follows HIPAA, so too do Veterans Administration hospitals – along with all federal, state, local, tribal and territorial health organizations. Then there are government-only policies...
May 22, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Protecting Critical Infrastructure Requ...
When FBI Director Christopher Wray speaks publicly about the cyberthreat posed by the Chinese government to U.S. critical infrastructure, it is past time to take the danger seriously. “The PRC [People’s Republic of China] has made it clear that it considers every sector that makes our society run as fair game in its bid to dominate on the world stage, and that its plan is to land low blows against civilian infrastructure to try to...
June 6, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
CyberSmart 2024: The More Things Change...
The premise of Moore’s law is that the speed and capability of computers can be expected to double every two years. Unspoken but implied is that new technologies will be introduced at a similar clip – along with new, sometimes unforeseen, challenges. Cybersecurity professionals know all about Moore’s law. For instance, the past 18 months has brought artificial intelligence (AI) into the mainstream, introducing plenty of both...
June 13, 2024
Organizer: FedInsider
Location: Austin, TX
Add Favorite
AI for Government: Opportunities & Challenges
The continuous evolution of technology presents us with a dynamic landscape filled with both promise and challenges. As the internet gained widespread adoption, it revolutionized various aspects of our lives, introducing innovations such as online shopping and real-time news updates, alongside issues like spam, phishing, and malware. Traditionally, government entities have been cautious in adopting new technologies, often due to regulatory con...
July 16, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a p...
September 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
September 30, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
October 7, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
International Telemetering Conference (ITC)
The 59th Annual ITC conference this year is “Innovation Integration". ITC takes pride in addressing the wide range of topics important to the telemetry professional. The exhibit areas showcase the latest systems, and technical sessions lay the groundwork for tomorrow’s systems. Numerous short courses are available to help practicing professionals stay current in their fields. Telemetry systems collect, transmit, store, interpret, a...
October 21-24, 2024
Organizer: International Telemetering Conference
Location: Glendale, AZ
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search