Back to Search Begin New Search Save Search Auto-Notify
CMMC Level 2 Implementation
The CPE training event is designed to provide participants with the knowledge and skills necessary to implement the Level 2 practices based on 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels of cybersecurity maturity within the CMMC model. It is mandatory for all certified organizations to complete the Level 2 practices. This event should be attended as the CMMC progra...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CMMC Level 3 Implementation
This CMMC training event is designed to equip participants with the knowledge and skills necessary to effectively implement the Level 3 practices outlined in 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels within the Cybersecurity Maturity Model Certification (CMMC). Key Points: CMMC Levels: The CMMC model will encompass five maturity levels, with Level 3 being an adv...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the CMMC Compliance Model
Join us for a compelling 2-hour overview CPE training event where we will dive into the world of the Cybersecurity Maturity Model Certification (CMMC). This program, being developed by the Department of Defense, is an assessment framework and assessor certification program aimed at enhancing trust in compliance measures related to cybersecurity. In this overview, we'll provide key insights into the Cybersecurity Maturity Model Certification (...
December 9, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
INTERFACE Seattle 2024
Welcome to INTERFACE Seattle 2024! IT Infrastructure is constantly changing, bringing new challenges every day. From ransomware and the latest security threats to the need for increased bandwidth and storage, it’s nearly impossible to keep up to date. Our conference is designed to help. We’ve assembled a combination of Best-in-Breed hardware and software solutions, along with local experts and organizations, to help educate, advise...
December 12, 2024
Organizer: F2F Events, Inc.
Location: Seattle, WA
Add Favorite
Security and Privacy Controls (NIST SP...
Are you looking to enhance your knowledge of security and privacy controls? Join our upcoming 4 CPE event focused on Security and Privacy Controls based on NIST SP 800-53 Revision 2 (R2). This event will provide you with valuable insights into the recommended security controls for federal information systems. NIST Special Publication (SP) 800-53 Revision 2 offers specific guidance on the application of security controls to Industrial Control...
December 15, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Systems Security Plan - ( NIST Based SSP)
Join this event on using the National Institute of Standards and Technology (NIST) approach for creatin a comprehensive on Systems Security Plan (SSP). This overview event is designed to equip participants with the knowledge and skills needed start the process of development and implementation of an effective security plans for federal information systems. Key Topics Covered: Understanding the NIST security standards and guidelines Implementin...
December 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Overview of the NIST Cybersecurity Fram...
Join us for a 2 CPE event that provides an overview of the NIST Cybersecurity Framework (CSF) 2.0. This framework is designed to help organizations better manage and reduce cybersecurity risks by utilizing existing standards, guidelines, and practices. During this event, participants will gain valuable insights into the key concepts and components of the CSF 2.0. Learn how the framework integrates lessons learned from recent technology advanc...
December 17, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Implementing the HIPPA Security Rule (N...
This CPE training event is designed to provide participants with the knowledge and skills necessary to effectively implement the HIPAA Security Rule within their organizations. The HIPAA Security Rule focuses on safeguarding electronic protected health information (ePHI) to ensure its confidentiality, integrity, and availability. Implementing this rule is crucial for healthcare organizations and their business associates to protect sensitive...
December 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Risk Management Overview (ISO 31000)
Join us for a highly informative and engaging 1 CPE event, where we will review the world of risk management through the lens of the ISO 31000 standard. This event is designed to provide participants with an overview of the ISO 31000 standard and its significance in the field of risk management. ISO 31000, also known as "Risk Management – Guidelines," is an internationally recognized standard that offers principles, a framework, and a p...
December 23, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search