Securing the Identity Fabric in the Age of Cloud and Zero Trust

To Be Announced

Securing government agencies against cyber threats is paramount in today’s digital age. This webinar introduces two FedRAMP High Authorized solutions, CyberArk Identity and Endpoint Privilege Manager (EPM), designed to meet and exceed rigorous government security standards. CyberArk Identity simplifies user access with features like Single Sign-On and Multi-Factor Authentication, enhancing security and compliance. Complementing this, EPM protects endpoints by managing user privileges and preventing credential theft, offering an added layer of defense against cyber attacks. This session will showcase how these integrated solutions fortify agency defenses and streamline operational efficiency. Join our panelists as they explore real-life applications of CyberArk’s tools in bolstering government cybersecurity postures and preparing agencies to tackle present and future digital challenges efficiently.

Optimizing Human Performance in Tech Evolution

Virtual

  Presents  Optimizing Human Performance in Tech Evolution In partnership with  May 16, 2024, 1:30-2:30 PM ET 1 CPE Credit Available for this Event***  In today's rapidly evolving technological landscape, government agencies face the daunting task of managing advancements in AI, cybersecurity, and more, while ensuring their workforce remains at the peak of performance. In the […]

The Role of Deterrence of Insider Risk Series, Part 1 of 3

Virtual

This webinar (1 of a 3-part series) will focus on deterrence, a continuous function, and critical component of a successful Insider Risk Program.

Our panelists will discuss the challenges and effectiveness of the “5 Cs” of an Insider Risk Program: Communication, culture, character, compliance, and consequences.

Zero Trust Lab Phase 2 Demonstration with GuidePoint Security and Technology Partners

Virtual

Join our ATARC Zero Trust Lab Phase 2 Demonstration with GuidePoint Security and Technology Partners. GuidePoint Security experts have been working with industry leading partners in the federal cybersecurity space, leveraging their capabilities in our Zero Trust lab to build integrated solutions for federal use cases. Recognizing that the traditional perimeter model is failing to protect our most valued data, every one of our technology partners brings a solution that integrates with and complements the core tenets of Zero Trust: “Never trust, always verify.”

Delivering Decision Advantage: Use of Intelligence

Virtual

  Presents Delivering Decision Advantage: Use of Intelligence In partnership with May 23, 1:30-2:30 PM ET  1 CPE Credit Available for this Event***  Delivering Decision Advantage Decision Intelligence + Decision Support = Decision Advantage.  Navigating the Landscape of Decision Advantage: Dive into a discussion with experts on how the fusion of Decision Intelligence and Decision Support […]

ATARC’s Federal Quantum Summit

Carahsoft Conference & Collaboration Center 11493 Sunset Hills Rd, Reston, VA, United States

6.0 CPE Credits Available for this Event***Registration   |    BreakfastVisionary Keynote Demystifying Quantum Technology: What is it and how can it help solve the public sector?Quantum technology has emerged as a transformative force with the potential to revolutionize various sectors, including the public sector. However, understanding its implications and applications can often seem daunting due to its complex […]

Quantum Speaker Series End-to-End Complexities

Virtual

  Presents  Quantum Speaker Series - Quantum Algorithms: A Survey of Applications and End-to-End Complexities June 4th, 2024 1:30-2:00 PM ET    The anticipated applications of quantum computers span across science and industry, ranging from quantum chemistry and many-body physics to optimization, finance, and machine learning. Proposed quantum solutions in these areas typically combine multiple […]

Assuring Change: Infusing Zero Trust into Existing Government Cybersecurity

Virtual

By addressing implementation hurdles head-on and fostering a Zero Trust culture within agencies, government entities can adapt to the evolving threat landscape with confidence, resilience, and a steadfast commitment to safeguarding critical assets and information. From legacy systems to modern architectures, panelists will share strategies for overcoming implementation hurdles and achieving Zero Trust milestones.

Join us for a comprehensive exploration of Zero Trust implementation strategies tailored to the unique needs and demands of government agencies.

ATARC’s Federal DevSecOps Summit

Carahsoft Conference & Collaboration Center 11493 Sunset Hills Rd, Reston, VA, United States

6.0 CPE Credits Available for this Event***Registration   |    BreakfastKeynote SpeakerElevating Innovation: Exploring High-Level Software and Open SourceEmbark on a federal-focused exploration of the convergence between high-level software and open-source principles in this illuminating panel discussion. From Python to React, high-level software drives innovation within government agencies, while open-source collaboration empowers federal entities to deliver […]

Growing Good in Government Initiative – A Recap from the University of Maryland Project Management Symposium

Virtual

  Presents  Growing Good in Government Initiative - A Recap from the University of Maryland Project Management Symposium June 24, 2024, 1:30-2:00 PM ET  The government’s ability to deliver value to its citizens is critically dependent on the holistic integration and alignment of its policies, goals, and objectives to its portfolios, programs, and projects. However, […]