CMMC Ready: Cloud Strategies for Security and Compliance


This event qualifies for 1 CPEs


For companies in the U.S. Defense Industrial Base, modern realities like a remote workforce or managing cloud services can feel at odds with security and compliance requirements. Adopting a Zero Trust strategy in the cloud helps business leaders and IT administrators tasked with implementing DFARS requirements, managing ITAR compliance, or preparing for the changing CMMC program, to accelerate compliance timelines and lighten the burden of technical debt. 

Join Zscaler and Steel Root on Tuesday, December 13th to learn: 
  • How a Zero Trust strategy for DoD compliance can be applied to scope out technical debt 
  • Practical strategies for dealing with changing guidance around CMMC 2.0 
  • Considerations for scoping, designing, and deploying a cloud-first architecture 
  • How Zero Trust principles can simplify compliance challenges for the modern workforce 

Relevant Government Agencies

Other Federal Agencies, Federal Government, State & Local Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Tue, Dec 13, 2022, 1:00pm - 2:00pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Event Sponsors

Zscaler, Steel Root


Organizer
Zscaler Government Team at Carahsoft


Contact Event Organizer



Return to search results