Back to Search Begin New Search Save Search Auto-Notify
Managing Information Security (ISO 27001)
Join us for an insightful event, "Managing Information Security (ISO 27001)", where we will provide an overview of the ISO 27001 standard. This event aims to equip participants with the knowledge and understanding necessary to effectively start improving the management of information security within their organizations. ISO/IEC 27001 is a globally recognized standard for information security management systems (ISMS). It establishes a systema...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Innovation Summit: Riding the Wave of T...
While the IT universe has always been a rapidly evolving environment, it often has changed in an expected way – more speed, more capacity, less latency, for example, building on what came before. Occasionally, however, disruptive new technology or a major strategic shift in thinking is introduced and it takes a long time for the reverberations to be absorbed and the ecosystem to adjust to the new circumstances. Over the past three years,...
November 14, 2024
Organizer: FedInsider
Location: Washington, DC
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
NIH Tech Day
The nation's medical research agency - the National Institutes of Health (NIH) - has a massive campus running cutting edge research and development, supported heavily by advanced technology and innovation. With this comes a unique audience of scientists and personnel with special applications. Reach them face-to-face at NIH Tech Day! All personnel on the NIH campus receive FBC's wide-reaching promotions for this exciting event. Now's the time...
November 20, 2024
Organizer: Federal Business Council, Inc.
Location: Bethesda, MD
Add Favorite
The GovExec Cybersecurity Futures Forum
The cybersecurity landscape for U.S. federal and defense sectors is evolving rapidly amid technological advancements and increasingly sophisticated threats. These organizations face unprecedented challenges in safeguarding sensitive data and critical infrastructure from adversaries who exploit evolving vulnerabilities. As federal networks expand into cloud computing, IoT, and interconnected systems, the attack surface broadens, necessitating r...
November 20, 2024
Organizer: GovExec
Location: McLean, VA
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Assessing the Benefits and Risks of Qua...
Quantum computing is an emerging technology with potentially far-reaching implications for national prosperity and security. The maturity of currently-available quantum computers is not yet at a level such that they can be used in production for large-scale, industrially-relevant problems, and they are not believed to currently pose security risks. However, four trends — new algorithms, error mitigation, circuit knitting, and the commerc...
December 10, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
INTERFACE Seattle 2024
Welcome to INTERFACE Seattle 2024! IT Infrastructure is constantly changing, bringing new challenges every day. From ransomware and the latest security threats to the need for increased bandwidth and storage, it’s nearly impossible to keep up to date. Our conference is designed to help. We’ve assembled a combination of Best-in-Breed hardware and software solutions, along with local experts and organizations, to help educate, advise...
December 12, 2024
Organizer: F2F Events, Inc.
Location: Seattle, WA
Add Favorite
Security and Privacy Controls (NIST SP...
Are you looking to enhance your knowledge of security and privacy controls? Join our upcoming 4 CPE event focused on Security and Privacy Controls based on NIST SP 800-53 Revision 2 (R2). This event will provide you with valuable insights into the recommended security controls for federal information systems. NIST Special Publication (SP) 800-53 Revision 2 offers specific guidance on the application of security controls to Industrial Control...
December 15, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search