Back to Search Begin New Search Save Search Auto-Notify
GCN Roundtable Webcast: Managing the Sp...
Join us as we take a look at what’s required of agencies by the Executive Order on Cybersecurity and the deadlines for meeting those requirements. Hear from government and industry about the best approaches and the challenges agencies face.Attend this live webcast to learn more about: Adopting security best practices Advancing toward zero trust architecture Speeding the move to secure cloud services Facilitating access to cyber security...
November 3, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
FCW Roundtable Webcast: Zero Trust is H...
Zero Trust is now an integral part of the federal government’s strategy to bolster Cybersecurity in the face of increasingly aggressive and resourceful attackers, infiltrators and hackers. Understanding how pieces of enterprise networks play together and with Zero Trust is a crucial part of implementing it, but less noticed challenges will also present themselves as agencies move ahead with implementation. Anticipating those areas can al...
November 2, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
OptivCon Denver

CANCELED

As the COVID-19 pandemic continues to dominate news headlines, your health, wellbeing, and safety - along with that of our clients, partners, employees, and people in the communities where we live and operate - are always top of mind. To that end, we’re canceling our upcoming in-person OptivCon event in Denver on October 28, 2021. This was a hard, but necessary decision to ensure we’re doing our part to limit the spread of COVID-19...
October 28, 2021
Organizer: Optiv
Location: Denver, CO
Add Favorite
CSA Federal Summit
Reset Normal: Building Trust & Security Our world has transformed over the past year to adapt to the realities of working under a global pandemic. The way we interact with people, the processes we’ve developed and the technology we consume are all under significant strain as we collectively work to build trust and security into and around each of these areas. It has become abundantly clear that we’ll never be able to go back t...
October 28, 2021
Organizer: Cloud Security Alliance
Location: Washington, DC
Add Favorite
GCN Editorial Webcast: How Zero Trust C...
The White House has made Zero Trust a cornerstone of federal cybersecurity efforts, setting clear agency goals with the May Executive Order and more recently seeking comment on a maturity model, technical reference architecture and formal federal Zero Trust strategy.That push portends dramatic changes for federal IT, but it aligns perfectly with the steps government agencies must take to ensure their data and systems are protected against incr...
October 27, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
FCW Roundtable Webcast: Keys to Start Z...
Zero Trust is an integral part of the federal government's strategy to bolster cybersecurity in the face of increasingly aggressive and resourceful attackers, infiltrators and hackers. Understanding how to implement the strategy and a supporting platform across an enterprise can be daunting, however, as agencies move to the cloud and away from VPNs and other more traditional systems. Understanding how those pieces of enterprise networks play t...
October 27, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
Zero Trust: The Foundation of a Modern...
In recent months, Zero Trust has been more firmly cemented into the foundation of federal IT. In May of 2021, The White House issued an Executive Order requiring the federal government to adopt a Zero Trust approach to cybersecurity. The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency is working on a long-term vision for Zero Trust adoption by federal agencies.As network boundaries dissolve, Zero Trust...
October 21, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
Accelerating Government IT Innovation a...
Application modernization is a key consideration when switching from on-premises systems to the public cloud, whether the impetus is a cloud-first directive or a push from within IT to digitize legacy systems. It can reduce operational overhead, replace obsolete technologies and improve user experience. Listen as topic experts dive into why modernizing cloud applications is important for cloud migration. When taking on the task of modernizing...
October 19, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
The Journey to Zero Trust
Zero Trust can be a confusing concept for many organizations, especially for those that are at an early stage of its adoption. Zero Trust solutions protect networks, applications, and data based on the concept of "never trust, always verify." In a Zero Trust environment, identity is the core security control used by security teams that "assume breach" because any user or device is a potential threat actor. Join us on October 14th for a live we...
October 14, 2021
Organizer: Cybersecurity Government Team at Carahsoft
Location: Webcast
Add Favorite
Advancing Security Within The Federal G...
As new technologies are being implemented and deployed throughout the Federal Government, agencies are having to take a step back and ensure their systems are secure. Tune into this panel to hear from topic experts on best practices to enable enterprises to adopt new connected devices without fear of compromise by cyber-attack. Zero Trust security is a framework of policies, technologies, and systems that are applied to users and devices. Hear...
October 14, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search