Back to Search Begin New Search Save Search Auto-Notify
Ransomware Risk Management (NIST 8374)
This training is designed to equip participants with the knowledge and skills needed to effectively manage ransomware risks within their organizations. Ransomware attacks pose a significant threat to businesses of all sizes, making it crucial for organizations to have effective risk management strategies in place. The NIST 8374 criteria provides a comprehensive framework for managing ransomware risks, aligning organizations' prevention and mi...
November 12, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
2024 Homeland Security Summit
Monumental changes and developments across the global geopolitical landscape in recent years have played a key role in shaping the United States’ homeland security strategies and priorities. Protecting our homeland from evolving threats is top of mind for the U.S. government in this particularly complex era of defense and security. As competition intensifies between the world’s major players, new pacing challenges, vulnerabilities...
November 13, 2024
Organizer: Executive Mosaic LLC
Location: Virtual
Add Favorite
Zero Trust Training | CCZT
In the dynamic realm of digital security, the necessity for advanced cybersecurity measures is paramount. Progressive companies committed to protecting their digital infrastructure should focus on supporting their employees’ professional growth by enrolling them in the Certificate of Competence in Zero Trust (CCZT) training. This specialized course provides an in-depth exploration of the Zero Trust framework, arming participants with cut...
November 14-15, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CMMC Level 2 Implementation
The CPE training event is designed to provide participants with the knowledge and skills necessary to implement the Level 2 practices based on 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels of cybersecurity maturity within the CMMC model. It is mandatory for all certified organizations to complete the Level 2 practices. This event should be attended as the CMMC progra...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Internal Auditing for the Defense Contractor
The Internal Auditing for the Defense Contractor webinar CPE training program is designed to provide participants with a comprehensive understanding of internal auditing practices needed as a DoD Contractor. The event focuses on meeting compliance requirements and equipping auditors with the necessary skills and knowledge to effectively navigate the regulatory landscape. Throughout the event, participants will gain a deep understanding of the...
November 20-21, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
CMMC Level 3 Implementation
This CMMC training event is designed to equip participants with the knowledge and skills necessary to effectively implement the Level 3 practices outlined in 48 CFR 52.204-21. These practices establish a crucial security foundation for organizations aiming to achieve higher levels within the Cybersecurity Maturity Model Certification (CMMC). Key Points: CMMC Levels: The CMMC model will encompass five maturity levels, with Level 3 being an adv...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Protecting Controlled Unclassified Info...
This 2 CPE training event "Protecting Controlled Unclassified Information" is based on NIST SP 800-171 R3." In this webinar, we will overview the essential strategies and guidelines outlined in NIST SP 800-171 Revision 3 (R3) to safeguard Controlled Unclassified Information (CUI). Our CPE training is designed to equip participants with the knowledge and tools needed to protect sensitive information from unauthorized access, disclosure, or los...
December 2, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Cloud Governance, Risk and Compliance T...
Cloud GRC Training In today’s rapidly evolving digital landscape, managing governance, risk, and compliance (GRC) in the cloud is more critical than ever. Intrinsec’s 2 day Cloud GRC Training Course is designed to equip IT professionals, security specialists, and compliance officers with the knowledge and skills needed to navigate the complexities of cloud governance and compliance frameworks effectively. Created in response to fee...
December 5-6, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Zero Trust Training | CCZT
In the dynamic realm of digital security, the necessity for advanced cybersecurity measures is paramount. Progressive companies committed to protecting their digital infrastructure should focus on supporting their employees’ professional growth by enrolling them in the Certificate of Competence in Zero Trust (CCZT) training. This specialized course provides an in-depth exploration of the Zero Trust framework, arming participants with cut...
December 5-6, 2024
Organizer: Intrinsec Security
Location: Virtual
Add Favorite
Back to Search Begin New Search