Back to Search Begin New Search Save Search Auto-Notify
Mobile Security: A Requirement for Nati...
Mobile devices are a way of life today – including for government agencies. They are ubiquitous, and many agencies have embraced a bring-your-own-device (BYOD) policy that allows employees to use their own. But they have become a rapidly growing target for bad actors – so much so that BYOD could mean “bring your own danger.” For example, in February, SC Magazine reported a phishing campaign targeting the Federal Communi...
March 27, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
DoD Investing in the Future of 5G
Communications security is one of the foremost priorities in any battlespace. This is one reason the Department of Defense is keen on building out 5G capabilities, because of its ability to create secure private networks anywhere it is deployed. But 5G’s capabilities extend beyond creating private networks on the fly. Its ability to handle massive amounts of data makes it a crucial component in real-time data collection from all sources,...
October 20, 2023
Organizer: FedInsider
Location: Webcast
Add Favorite
Using NIST Guidance to Manage Security...
Mobile devices are an integral part of an efficient workplace and securing them has become a prevailing concern for individuals and organizations, given their widespread use and the sensitive data they contain. To address these concerns and to provide guidance on how mobile devices can be protected, the National Institute of Standards and Technology (NIST) has developed a set of guidelines for managing the security of mobile devices throughout...
October 12, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
HPE: Multi-Cloud Mobility for the Missi...
The Department of Defense Joint Warfighting Cloud Capability (JWCC) contract has accelerated cloud services’ role as an integral part of mission strategy. The four major cloud platforms working on the contract, Google, Microsoft, Oracle, and AWS, feature their own distinct attributes, presenting a mobility challenge. Zerto, a Hewlett Packard Enterprise company, provides an easy path of migration to, from, and between the cloud of your ch...
March 29, 2023
Organizer: HPE Government Team at Carahsoft
Location: Webcast
Add Favorite
ATARC and FMG's Mobile Breakfast Summit
Join this breakfast webinar to hear experts discuss security features for mobile tools, technologies, products, 5G, and services; and examine how agencies can improve on enterprise-wide mobile security strategy and policy. What lessons have experts learned while working with 5G and the cloud? What challenges have they faced while modernizing their agency’s cloud services? What best strategies did they have to put in place to overcome the...
August 30, 2022
Organizer: ATARC
Location: Washington, DC
Add Favorite
GovForward ICAM Workshop
Identity takes center stage as zero trust implementations grow. Identity has been key to individual access to information for some time in government, but it has often been based on physical access cards. As the federal government now begins a move to accommodate more mobile devices in non-traditional environments, agencies are working to consolidate and update their identity systems to protect a broad range of access by individuals and device...
August 17, 2022
Organizer: FCW | Carahsoft Technology Corp.
Location: Webcast
Add Favorite
Modernizing Authentication Through the...
Today’s workforce expects flexibility and mobile has been the technology that empowers employees to work wherever and whenever they want. Employees are constantly using new devices to access sensitive organization information with the expectation of a painless user experience. IT departments are faced with the challenge of meeting this expectation while also ensuring that only authorized and verified users are accessing this information....
March 10, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
How to Improve Federal Mobile Security...
The Federal Mobility Group (FMG), established by the Federal CIO Council, was tasked with improving cybersecurity, governance, and accountability for federal mobile device usage and programs. Co-chaired by mobile leaders from DHS, GSA, and NIST, the FMG sponsors a Federal Information Security Modernization Act (FISMA) Mobility Metrics Working Group (FMMWG) that is focused on updating the FISMA mobility metrics for fiscal year 2022 and beyond....
October 21, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
The Journey to Zero Trust: Start with P...
A successful Zero Trust model enforces continuous authorization by verifying anyone and everything connected to an enterprise system. We’ve seen in recent headline news that little to no control on identity management can be detrimental if attackers gain access to accounts with elevated privileges. How can government agencies implement an effective Identity Security model to minimize risk and keep pace with adversaries? What are best pra...
June 24, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Protecting Bring Your Own (BYO) Mobile...
The distributed workforce has changed the face of cybersecurity, bringing enhanced access controls like Zero Trust to the forefront, enabling employees to be productive anywhere in the world… even on BYO mobile devices. Recently, the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) released a practice guide titled Mobile Device Security: Bring Your Own Device. This NIST gui...
June 9, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search