96 past events found
+ 1 upcoming event found
Back to Search Begin New Search Save Search Auto-Notify
Cyber Resilience for Modern, Agile, and...
Today’s cybersecurity threat landscape means Federal professionals must take a proactive and practical approach to defending agency personnel, systems, networks, and data. IT infrastructures need resiliency that is built in, understood by the workforce, and prepared to work beyond the next threat. Creating a resilient IT architecture is not an admission of anticipated defeat. Rather, it’s insurance against probable events and incid...
May 25, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Accelerating Zero Trust with Complete I...
To advance Zero Trust mandates, federal IT leaders need an accurate, trusted, and complete picture of their entire IT estate. Attend this webinar to learn how your agency can better comply with OMB’s January 2022 memo, M-22-09, Moving the U.S. Government Toward Zero Trust Cybersecurity Principles. Attendees will hear how to develop a real-time situational awareness and understanding of everything on their networks, whether they are based...
May 18, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Navigating cATO Challenges in the Feder...
Join our thought leadership webinar to learn about the current operational challenges that federal agencies face on their journey to cATO and how to address them effectively. In this session, we’ll delve into the common challenges of proving compliance, vulnerability management and reporting, and assessing control effectiveness. We’ll provide real examples into best practices to address those challenges. Our panel of experts will p...
May 11, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Turning Health Equity from A Dream to Reality
One of the biggest social issues the U.S. faces today is how to achieve health equity, where everyone has a fair and just opportunity to reach and maintain their best level of personal health. The challenges are many, systemic, and interconnected – economic, institutional, educational, and social barriers prevent many with the greatest needs from being able to access the care and information they require. Over the past decades there have...
May 4, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Using Conversational AI with Complex Go...
Join us as we discuss how multimodal Conversational AI can help government organizations enable immediate access and navigation of complex information. We will explore ways in which Natural Language Processing, Machine Learning, and Large Language Models can be leveraged to deliver human-like conversational experiences for citizens and public sector employees. Hear from experts about the value of using Conversational AI within government agenc...
April 20, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Tackling the Challenge of Operational T...
Cybersecurity is usually framed in terms of IT – from malware to phishing to ransomware, federal agencies are paying attention to securing their networks and endpoints. But leaders often overlook security measures for operational technology (OT) and industrial control systems (ICS), such as building automation systems, physical access control systems, physical environment monitoring systems, and implementing a zero trust architecture. In...
April 18, 2023
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Risk Management: A Group Effort
Our digital world is more expansive than ever before, giving access to unprecedented capabilities for our business, government, and personal use. As digital transformation accelerates, the risks associated with cyberattacks grow and affect every aspect of modern business, from customer service to government operations to smart infrastructure. Cyber or Business resilience must be a critical component of all security strategies — yet it i...
March 9, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
DevOps Hurdles in 2023 and How to Overc...
DevOps plays a crucial role in an organization’s IT landscape. Even though it’s 2023, there are still hurdles that agencies need to overcome in order to implement the best practices for their DevOps environments. One challenge could be the initial cost of a platform, especially in comparison to legacy platforms that have already been deployed. Another issue is the turnover rates for DevOps professionals. Some candidates are more li...
March 2, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Fraudulent Behavior and How ICAM Can Assist
The Federal Government has spent a long time developing efficient, strong security practices to verify and authenticate identities. With scams, identity theft, and impersonators at an all-time high, the Federal Government has developed policies and training to prevent attacks. As a result, risk management strategies and internal control systems are implemented, monitored, and modified as necessary by management and governing bodies. A successf...
February 23, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Tactics for Web App Security Using Zero...
Zero trust architecture at its core increases cyber defenses and reduces threats to data exposure, which is more critical than ever as web applications remain a top attack vector for gaining access to sensitive systems and information; attacks on web apps increased from 31.5% in 2020 to 53.6% in 2021, according to Kapersky. Fortunately, new guidance from the Department of Defense (DoD) presents seven pillars that are critical to ZTA success ...
January 26, 2023
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search