Back to Search Begin New Search Save Search Auto-Notify
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Federal News Network's Open Season Exch...
How are your FEHB selections this year? Want to pick up pointers on what’s new or what you should consider in the government health care benefits plan for 2025? Join us for Federal News Network’s 2024 Open Season Exchange on Nov. 12. During this exclusive event, Federal News Network reporters and editors will sit down with agency and industry experts to share details about what to consider when making your 2025 FEHB selections duri...
November 12, 2024
Organizer: Federal News Network
Location: Webcast
Add Favorite
Challenges in AI Implementation: Overco...
AI represents real value for business growth, internal optimization, and cost efficiency - but implementation is not always an easy task. Join Ramesh Dontha and guests as we discuss: The most common obstacles faced by businesses when creating and enforcing an AI strategy How to navigate these challenges for business success Tackling resistance to your AI strategy
November 12, 2024
Organizer: AI: The Future of Business
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CMMC Level 2 Implementation
The CPE training event is designed to provide participants with the knowledge and skills necessary to implement the Level 2 practices based on 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels of cybersecurity maturity within the CMMC model. It is mandatory for all certified organizations to complete the Level 2 practices. This event should be attended as the CMMC progra...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
SANS 2024 Detection & Response Survey:...
In the age of artificial intelligence (AI) and ever-evolving cyber threats, the landscape of security operations has witnessed a transformative shift. Our 2024 Detection & Response Survey delves into how organizations address critical aspects of detection, response, and the integration of these vital functions within organizations. On this webcast, SANS Certified Instructor Josh Lemon will provide insights into the prevalence of organizati...
November 20, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
Biometric Security from the Boardroom t...

FindBiometrics’ quarterly online events are dedicated to advancing the discourse on biometrics and digital identity, with a focus on the most pressing issues in this space across a wide range of markets. In 2024, our online events are centered on roundtable discussions with industry experts, which set the stage for presentations and demonstrations from the leading vendors in biometrics and digital identity.

 

To close out the year, our final 2024 event will look at the important role that biometric technologies are playing in protecting critical infrastructure, keeping personnel safe, and fighting back against the most serious security threats that a nation can face.

 

Market Focus: Financial, Enterprise, Travel, Hospitality, Healthcare, Public Sector

 

Additional Details Coming Soon!

Save the Date:
November 20, 2024
Location: Webcast
Add Favorite
Dell Technologies Webinar Series 2024-2025
In this Dell Technologies Webinar Series, attendees will learn about: AI & Generative AI Edge & 5G Cyber Security & Data Protection Merging Legacy Virtualization & Cloud Native Development Mission Critical Infrastructure Capturing Workloads & Building IT Solutions DateSession TopicRegister March 28, 2024 AI & Generative AI View Webinar View Presentation May 30, 2024 Edge & 5G Register Now July 25, 2024 Cyber Securit...
November 21, 2024
Organizer: Dell Technologies Government Team at Carahsoft
Location: Webcast
Add Favorite
CMMC Level 3 Implementation
This CMMC training event is designed to equip participants with the knowledge and skills necessary to effectively implement the Level 3 practices outlined in 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels within the Cybersecurity Maturity Model Certification (CMMC). Key Points: CMMC Levels: The CMMC model will encompass five maturity levels, with Level 3 being an adv...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search