79 past events found
+ 1 on-demand webcast found
Back to Search Begin New Search Save Search Auto-Notify
Cyber Defenders Series: Part One
Already a critical priority for government leaders, the global pandemic has only intensified the focus on securing the nation’s infrastructure and data from cyber threats. During this year-long series, Nextgov, Defense One, and Route Fifty are examining the most important trends in cybersecurity across government. From cyber readiness to remote work, foreign technology threats to identity management, this series is the destination for th...
February 18, 2021
Organizer: Government Executive Media Group
Location: Webcast
Add Favorite
Protecting the Enlarged Perimeter
State and local governments are under attack by malicious actors hungry for critical data within agency networks. 41% of state and local government employees reported an uptick in cyber-attacks in the past six months amidst a massive shift to remote work. As the pandemic continues to enlarge the attack surface with telwork, government will need stronger defenses to only allow trusted users in. Identity and access management technologies are c...
February 3, 2021
Organizer: Duo Security
Location: Webcast
Add Favorite
Protect Your Data Ecosystem with Zero Trust
With the ability to generate insights, accelerate decision making, and inform policy, data is one of government’s most valuable assets. However, in a world of disparate and decentralized data sources and formats, securing data is a complex challenge that requires looking beyond network perimeters to take an enterprise focus on users, assets and resources. During this digital webcast, Forrester Security and Risk Analyst, guest speaker He...
January 28, 2021
Organizer: Thundercat Technology
Location: Webcast
Add Favorite
A New Era in DODIN Security: What C2C B...
Comply-to-Connect is a framework that restricts unauthorized device access; reduces known vulnerabilities; takes actions to detect, identify, characterize, report and deter anomalous behaviors; and maintains the secure configuration of the network and its information resources. C2C capabilities secure all endpoints connected to the DODIN including IT, OT, PIT, ICS, IoT, Cloud and Datacenter devices. During this event, learn from DoD leaders ho...
January 21, 2021
Organizer: Government Executive Media Group
Location: Webcast
Add Favorite
Address Your Cybersecurity Challenges a...
On January 19, join SentinelOne in a continued discussion following the GovForward Headliner event to better understand the importance that FedRAMP solutions bring to the marketplace. We will outline the how and why FedRAMP was designed, as well as the incremental benefits the program provides to both Federal agencies and state and local entities across the technology pillar. Learn how these policies address business and cybersecurity challen...
January 19, 2021
Organizer: Government Executive Media Group
Location: Webcast
Add Favorite
Identity Governance Forum - The Evoluti...
This year the pivot to virtual work happened practically overnight. It was unprecedented and it was mandatory. It was also enlightening. The Evolution of Identity governance forum will dive into how the past few months have revealed the critical role identity plays into security.As government agencies move to modernize identity to support digital transformation and adapt to new missions, they must look across their complete portfolio of identi...
December 8-10, 2020
Organizer: SailPoint
Location: Virtual
Add Favorite
Threat Intelligence Briefing: Adversari...
Cyber attacks continue to grow across government agencies, in both frequency and scope. It’s increasingly difficult for IT leaders to track threat actor behaviors, including those sponsored by nation states and financially motivated criminal operations.In this digital event, government and industry leaders discuss what’s at stake for government agencies, from critical infrastructure and national resilience issues to risk management...
November 19, 2020
Organizer: Government Executive Media Group
Location: Webcast
Add Favorite
Beyond the Horizon: What's Next for Gov...
Already a top priority of government agencies, cybersecurity has become even more critical in recent months as much of the nation shifts to remote work. With more individuals and endpoints connecting to the network and agencies’ cloud environments than ever before, organizations are faced with multiple challenges - from identifying and mitigating vulnerabilities to ensuring its entire workforce is adequately trained on cybersecurity prot...
November 18, 2020
Organizer: Government Executive Media Group
Location: Webcast
Add Favorite
Strategies for Implementing and Operati...
The sophistication and volume of cyber-attacks that government agencies face on a daily basis requires more than just technology to combat it. Zero Trust offers a holistic strategy and framework that is not tied to a single decision of technology, but rather enables IT and agency leaders to promote and support enterprise wide shifts in where and how it provides access to data and/or systems and applications. As agencies consider a zero trust m...
October 14, 2020
Organizer: Government Executive Media Group
Location: Webcast
Add Favorite
Government at the Edge 2020 - Forcepoin...
In today’s environment, government leaders face a myriad of urgent cybersecurity challenges. Endpoints and their associated vulnerabilities are expanding with the newly remote workforce. Traditional network perimeters are dissolving, requiring new strategies to protect users and data. Nefarious actors seeking to exploit critical government data are threatening to disrupt the 2020 election. How can leaders mitigate these critical threats?...
September 24, 2020
Organizer: Forcepoint
Location: Webcast
Add Favorite
Back to Search Begin New Search