Assuring Change: Infusing Zero Trust into Existing Government Cybersecurity

Virtual

By addressing implementation hurdles head-on and fostering a Zero Trust culture within agencies, government entities can adapt to the evolving threat landscape with confidence, resilience, and a steadfast commitment to safeguarding critical assets and information. From legacy systems to modern architectures, panelists will share strategies for overcoming implementation hurdles and achieving Zero Trust milestones.

Join us for a comprehensive exploration of Zero Trust implementation strategies tailored to the unique needs and demands of government agencies.

ATARC’s Federal DevSecOps Summit

Carahsoft Conference & Collaboration Center 11493 Sunset Hills Rd, Reston, VA, United States

6.0 CPE Credits Available for this Event***Registration   |    BreakfastKeynote SpeakerElevating Innovation: Exploring High-Level Software and Open SourceEmbark on a federal-focused exploration of the convergence between high-level software and open-source […]

Cloud Safe Task Force: Delivering the National Cyber Feed

Virtual

Event OverviewThe Cloud Safe Task Force (CSTF) recommends establishing a National Cyber Feed (NCF) —a public-private collaborative effort for comprehensive situational awareness of cyber threatsand responses, fed by real-time security […]

Quantum Speaker Series PQC Roadmap

Virtual

Christian Lowry and Dr. Garfield Jones from CISA will discuss the risks and strategic technologies related to post-quantum cryptography and critical infrastructure. Engage in an open Q&A session to delve into emerging technological threats and protective measures. Register now to secure your spot and gain insights into the future of cybersecurity.

Beyond Traditional Boundaries: Modernizing PIV/CAC Authentication

Virtual

In this webinar, panelists will describe their agency’s progress and challenges in leveraging PIV/CAC and the PKI credentials embedded within as the primary identity authentication mechanism for federal enterprise users. They will discuss the trend of agencies implementing additional (often weaker) authentication techniques to support a variety of use cases that PIV/CAC do not readily support. They will also discuss their agency vision with respect to leveraging FIDO2 credentials, and specifically, Derived FIDO2 Credentials to address multiple authentication use cases and the benefits and challenges of such implementations.

Optimizing Operations: Gen AI in Federal Agencies

Virtual

Gen AI is revolutionizing the federal government by enhancing efficiency, decision-making, and service delivery. This webinar explores its diverse applications, from automating administrative tasks and analyzing vast datasets to improving cybersecurity and developing predictive models.

By leveraging Gen AI, federal agencies are not only optimizing operations but also driving innovation in public services, fostering transparency, and ensuring better resource allocation. Experts will dive into the strategic implementation of Gen AI, addressing challenges such as data privacy, security, and integration with existing systems to create a more agile and responsive government infrastructure.

Navigating IT Modernization and Cloud Security

Virtual

As federal agencies tackle the demands of integrating cybersecurity, cloud security, artificial intelligence, and digital services, they face the complex and evolving challenge of IT modernization. This process is critical and necessary across the Federal Government, with each agency undergoing its unique transformation journey. Cloud security, in particular, plays a pivotal role in this modernization, ensuring that sensitive data is protected while enabling agencies to leverage scalable and flexible cloud solutions. Assisting these agencies in achieving their missions through effective IT modernization and robust cloud security is essential. Join ATARC and panel experts from government and industry for this webinar discussion focused on how agencies are addressing IT Modernization and Cloud Security, the challenges agencies face when it comes to modernization, and best practices for migrating to the cloud successfully.