2023 CyberMaryland Governance and Polic...
Governance & Policy Forum Overview As part of the annual CyberMaryland Conference, the Federal Business Council, Inc. will host a CyberMaryland Forum at the Dreamport Mission Accelerator in Columbia, MD in March. CyberMaryland events connect the best of academia, government, and private industry organizations to ensure the cyber-safety of today and educate the cybersecurity professionals of tomorrow. Additionally, they provide an opportuni...
Deception Strategy in Zero Trust Environments
A zero trust architecture (ZTA) is an enterprise cybersecurity architecture that is based on zero trust principles and designed to prevent data breaches and limit internal lateral movement. In a zero trust environment, identity stores are a primary attack surface where any compromise of identity can create significant risk. Endpoints and any credentials they contain are also a persistent source of risk; when an adversary escalates privileges a...
Implement the New NIST RMF Standards an...
What are the impacts on the new Federal Information Security Management Act (FISMA) reporting resulting from the new documents released in 2022? Some of the key documents are: Presidential Executive Order 14028 that has increased emphasis on advancing toward “Zero-Trust Architecture” and “Endpoint Detection and Response (EDR)” and moving systems to FedRAMP clouds. Office of Management and Budget’s (OMB’s) M-...
Addressing the Human Side of the Zero T...
As agencies pursue their zero trust goals in line with Executive Order 14028, “Improving the Nation’s Cybersecurity,” and the Office of Management and Budget’s memorandum setting a Federal Zero Trust Strategy, it is easy to focus on technology solutions. But that overlooks something fundamental about both the challenge and the purpose of moving to zero trust – the human beings that actually will use the redesigned...
March 8, 2023
Organizer:
FEDINSIDER Location:
Webcast
Public Sector Summit
Join leading experts from industry and public sector organizations as we separate zero trust fact from fiction. You'll discover lessons learned and best practices in achieving the promise of a zero trust platform. Walk away with practical insights to strengthen your organization’s security posture, streamline access to applications, all while delivering an optimized digital experience for your users from any location.
March 8, 2023
Organizer:
Zscaler Location:
Washington, DC
See a Demo of Zimperium MTD | Plus a De...
On board with Mobile Threat Defense, but interested in seeing more on the day-to-day detail of how it will impact your mobile security? Join a member of the Zimperium Sales Engineering team for a demo of the core aspects of zIPS, our advanced mobile threat defense (MTD) solution. Attend to ask questions and learn about: Policy setup and enforcement Integrations with MDM / EMM, XDR, SIEM and SOAR solutions Alerts and managing risks Special high...
The Journey to Implementing a Zero Trus...
Please join WWT and NVIDIA on Tuesday, March 7th for a fireside chat on the recent shifts in cybersecurity practices as organizations move towards Zero Trust Architecture. During this event, industry experts will discuss the driving factors toward ZTA, the different approaches, challenges and areas to assist in the organization's implementation. During the 30-minute fireside chat, WWT's Paul Cunningham and NVIDIA's Kristopher Keith, will discu...
CyberScape: Insider Threats
Hear from civilian and defense agencies about how they’re working with vendors and industry partners to raise cybersecurity awareness, mitigate vulnerabilities unique to hybrid cloud, reduce technical debt to deploy better security systems, improve the user experience to fight shadow IT, and build scalable, interoperable cybersecurity solutions for the IT infrastructure of the future.
March 2, 2023
Organizer:
GovCIO Location:
Tysons, VA
How Ciena Securely Serves 8,000 Hybrid...
A fireside chat with Ciena’s Identity and infrastructure experts Ciena is the world's biggest player in optical connectivity. So when hybrid work became the new norm, the company had to live up to its name. Fortunately, Ciena had already prioritized building a Zero Trust ecosystem using both Okta and Zscaler to deliver a secure, scalable user experience. Join our fireside chat with Ciena’s Michael Powers, Director of Identity, and...
February 28, 2023
Organizer:
Okta Location:
Webcast
Building a Zero Trust Model for the Aer...
Zero Trust Network Access (ZTNA) initiatives stress the importance of constant assessment of access across the architectural pillars. In practice, this requires an integrated approach to exchanging telemetry between various policy decisions and policy enforcement points to facilitate outcomes. Join us on Tuesday, February 28th, and gain perspective on best practices for technology integration, policy development, and telemetry capture and exch...
You must be logged in to view details.
Membership is Free!
Please enter your email and password:
Please sign in with your email and password:
LinkedIn is experiencing technical difficulties. Please log in via email and password. If you do not remember your password, please click "Forgot Password" to reset.