Back to Search Begin New Search Save Search Auto-Notify
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
October 7, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Tools for Designing and Assessing Spillways
Join us on October 8, from 12:00 PM - 2:00 PM Eastern for Tools for Designing and Assessing Spillways. Spillways are complex hydraulic structures with materials and geometries that are often tailored to unique site conditions. As such, the analysis associated with the design and assessment of spillways needs to be commensurate with the complexity of the structure and the risk posed by the structure. Some of the complex hydraulic issues often c...
October 8, 2024
Organizer: Association of State Dam Safety Officials
Location: Webcast
Add Favorite
Using Generative AI to Transform the Co...
From the delivery of healthcare and public benefits to emergency management and national security, generative AI – GenAI, for short – presents opportunities for governments to enhance constituent services. GenAI can empower front-line civil servants, improve the accessibility of public services, and enhance back-office processes. In pursuit of these benefits, federal spending on AI increased 22 percent since 2021—and 250 perc...
October 11, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
October 15, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
The GAO Green Book Compliance Academy
A Practical Approach to A-123 Compliance Programs Join us for a unique, interactive workshop that "walks you through" the latest update of The Green Book which now conforms to the Internal Control Integrated Framework (COSO 2013). This training is focused on the current Standards for Internal Control in the Federal Government as detailed in the Green Book. This 18 hour CPE course provides you with the tools to implement a compliance program th...
October 22-24, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Certificate of Cloud Security Knowledge...
Certificate of Cloud Security Knowledge | Lectures and Labs The CCSK is widely recognized as the standard of expertise for cloud security and provides a cohesive, vendor-neutral understanding of how to secure data in the cloud. The training starts off with a detailed description of cloud computing and business requirements (governance, risk management, compliance, and legal) based on standards such as NIST and ISO/IEC. The session then moves i...
October 28-30, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
October 29, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Using the Yellow Book for the Governmen...
Enhance Your Government Auditing Skills with the Yellow Book Are you a government auditor looking to enhance your skills and stay up-to-date with the latest industry standards? Look no further than our comprehensive training event designed specifically for government auditors like you. In this training, we aim to provide you with the knowledge and skills necessary to effectively utilize the Yellow Book, also known as Government Auditing Stand...
October 29-31, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CyberTalks 2024
The relentless growth of cyberattacks in today's digitally interconnected world has taken on new urgency for public sector officials, private sector leaders and those who operate the nation's critical infrastructure. The emergence of AI, combined with the growing resources of nation-state and criminal hackers, pose new dangers and risks that threaten not just individual privacy and corporate interests but also national security and global stab...
October 30, 2024
Organizer: CyberScoop
Location: Washington, DC
Add Favorite
Back to Search Begin New Search