Back to Search Begin New Search Save Search Auto-Notify
Phishing-Resistant Solutions: Modern Au...
As the deadline to implement phishing-resistant multi-factor authentication (MFA) nears for federal agencies, federal identity, credential, and access management stacks need to consider all organizations that do business with the Federal Government. Vendors and System Integrators must adopt phishing-resistant MFA solutions to meet the requirements being implemented by federal agencies by the end of FY2024. UberEther and Nok Nok have invited Yu...
June 6, 2024
Organizer: UberEther Government Team at Carahsoft
Location: Webcast
Add Favorite
Implementing AI Provides Short & Long-T...
Government today faces a long list of imperatives in serving and defending its constituents while supporting and empowering its workforce. Constituents must trust that their need for essential services can be met with transparency, without sacrificing their privacy and security. Agencies and customers alike must feel safe from internal and external threats, including cyberattacks that could cripple infrastructure and disrupt vital services. Em...
June 7, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Maximum ACFR Automation for States, Lar...
Join Workiva on June 27th, to learn why and how the largest, most complex public sector organizations are leveraging technology to drive efficiency —automating journal entries, GAAP/Closing packages, GASB 87/96/94, and reducing ACFR preparation time by 50+ percent. During this webinar, attendees will: Learn why these organizations are prioritizing productivity improvement for their finance teams. Discover how collecting, compiling, and a...
June 27, 2024
Organizer: Workiva Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and eva...
August 26, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
September 3, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the CMMC Compliance Model
Join us for a compelling 2-hour overview CPE training event where we will dive into the world of the Cybersecurity Maturity Model Certification (CMMC). This program, being developed by the Department of Defense, is an assessment framework and assessor certification program aimed at enhancing trust in compliance measures related to cybersecurity. In this overview, we'll provide key insights into the Cybersecurity Maturity Model Certification (...
September 9, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
September 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Implementing the HIPPA Security Rule (N...
This CPE training event is designed to provide participants with the knowledge and skills necessary to effectively implement the HIPAA Security Rule within their organizations. The HIPAA Security Rule focuses on safeguarding electronic protected health information (ePHI) to ensure its confidentiality, integrity, and availability. Implementing this rule is crucial for healthcare organizations and their business associates to protect sensitive...
September 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a p...
September 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search