Back to Search Begin New Search Save Search Auto-Notify
Improving K-12 Cybersecurity
Do you know what the number one risk is to a K-12 institution's cybersecurity posture and sensitive data? – Your own users! The sudden shift to remote learning has put an even larger target on the back of K-12 education institutions. When it comes to data breaches, the most prevalent path in is through compromised credentials. For this reason, the traditional perimeter is no longer sufficient and districts must take an identity-centric a...
Add Favorite
Corporate Web-based Export, Import, and...
Corporate Web-based Export, Import, and Sanctions Training on your LMS or Ours Choose the content that you need from CE’s expansive library, personalize it for your organization, configure to fit the varying training needs of your learners, and deploy throughout your global organization with state-of-the-art tracking and assessment tools. Over 120 training modules in the categories of: EXPORT COMPLIANCE IMPORT & CUSTOMS SANCTIONS COM...
Add Favorite
The Responsible AI Conversations: How t...
The Responsible AI Conversations are discussions on topics relevant to the U.S. government’s journey toward Responsible AI. Watch this conversation on the state of the global AI race. David Spirk, former Chief Data Officer of the U.S. Department of Defense, and Neil Serebryany, CalypsoAI’s CEO, will discuss the state of AI around the world and what the U.S. government must do to become a global AI leader.
Add Favorite
Fixed Asset Management & Depreciation f...
Most fixed asset and depreciation tasks are common across companies of all types and sizes. Companies need to track assets for insurance and liability concerns whether or not the asset is depreciated or even owned by the organization. Accurate fixed asset listings are necessary to support the balance sheet and ensure the proper calculation of depreciation for book and tax purposes. Government contractors encounter unique issues when buying pr...
Add Favorite
The Modern Government: Pathways to Deca...
Driven by changing global norms, national security challenges, and evolving public expectations, it’s essential today’s Modern Government lead the way on key climate and decarbonization initiatives. While their capability to address these issues is nothing new, recent policy changes in agencies like the Department of Defense designed to combat emissions, curb rising energy costs, and develop the next generation of climate technolog...
Add Favorite
Outlook 2023
What to expect in 2023? Join Defense One editors and their special guests looking ahead to the new year with three virtual panels of expert predictions on 1) the future of defense spending and the industrial base, 2) science & technology investments, and 3) the domestic and international politics that will shape them.
Add Favorite
Corporate Web-Based Export, Import, and...
Corporate Web-based Export, Import, and Sanctions Training on your LMS or Ours Choose the content that you need from CE’s expansive library, personalize it for your organization, configure to fit the varying training needs of your learners, and deploy throughout your global organization with state-of-the-art tracking and assessment tools. Over 120 training modules in the categories of: EXPORT COMPLIANCE IMPORT & CUSTOMS SANCTIONS COM...
Add Favorite
How to Prepare for CMMC Mandate
RegScale and Carahsoft hosted this webinar to help you and your cybersecurity team prepare for DoD’s mandated Cybersecurity Maturity Model Certification (CMMC) program. Under the CMMC program, all Defense Industrial Base (DIB) contractors will be required to implement certain cybersecurity protection standards and perform self-assessments or obtain third-party certification as a condition of DoD contract award to better protect controlle...
Add Favorite
Risk, Issue, and Opportunity Management...
How can ServiceNow help end-users comply with the DoD’s Released Management Guide, “DoD Department of Defense Risk, Issue, and Opportunity Management Guide for Defense Acquisition Programs”? During this session, we discussed how customers can both mitigate risk in portfolio management, as well as adhere to the requirements of the Management Guide - all in real-time (as opposed to accessing risk during a project postmortem ass...
Add Favorite
The New National Cybersecurity Strategy...
Attendees of this webinar joined OPSWAT for a discussion around the new National Cybersecurity Strategy, that builds upon previous efforts, such as Zero Trust, to bolster protections to secure America’s cyberspace and its digital ecosystem. The reliance on critical infrastructure makes those who manage it big targets for nation-state and ransomware attacks, as well as any members of the Defense Industrial Base that are managing the criti...
Add Favorite
Back to Search Begin New Search