Back to Search Begin New Search Save Search Auto-Notify
Quantum Readiness: Effective Strategies...
Quantum Computers pose an existential threat to data encryption. In addition, adversaries are already capturing sensitive network traffic for Store Now, Decrypt Later (SNDL) attacks. For this reason, the Quantum Computing Cybersecurity Preparedness Act (H.R. 7535) requires federal agencies to prepare now to protect National Security Systems. Specifically, government agencies must maintain an inventory of all information technology in use that...
May 2, 2024
Organizer: Harpoon Security Government Team at Carahsoft
Location: Webcast
Add Favorite
CSfC Conference
For a wide range of solutions providers, CSfC will open a large and reliable new market: US Government customers within the National Security Systems (NSS) who need the latest commercial technology solutions to achieve their mission objectives. The National Security Agency’s (NSA) Commercial Solutions for Classified (CSfC) Program was created to enable rapid certification of these products for classified use. But achieving and maintainin...
May 7, 2024
Organizer: Certification Conferences
Location: College Park, MD
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and eva...
August 26, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
October 7, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Zero Trust Architecture (NIST SP 800-207)
In this CPE training event, we overview the principles and implementation of Zero Trust Architecture to enhance your organization's security posture. Zero Trust Architecture, based on the NIST SP 800-207 criteria, revolutionizes the traditional approach to cybersecurity. It challenges the assumption of implicit trust within networks and promotes a model where trust is never granted by default. Instead, it emphasizes continuous analysis and ev...
November 19, 2024
Organizer: Corporate Compliance Seminars
Location: Webcast
Add Favorite
Back to Search Begin New Search