Skip to main content
U.S. flag

An official website of the United States government

Dot gov

The .gov means it’s official.

Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

Https

The site is secure.

The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

Breadcrumb

  1. Home
  2. Events
  3. Past Events

Past Events

Filter by topic
April 23
Coffee & Conversation with Jeanette McMillian

To mark Supply Chain Integrity Month, INSA will be hosting a virtual Coffee & Conversation with Jeanette McMillian, Assistant Director, Supply Chain and Cyber Directorate, National Counterintelligence and Security Center (NCSC), on Tuesday, April 23, from 9:00-9:45 am ET!

Moderated by INSA Executive VP John Doyon, topics for discussion include:

  • Acquisition, cyber, and enterprise security
  • Importance of supply chain illumination to identify and mitigate potential cyber threats to CI, such as energy, transportation, and telecommunications
  • Emerging technology and supply chain challenges
  • Collaborative approaches to supply chain integrity
  • ...and more!

Plus, there will be ample time for audience Q&A!

Tuesday, April 23, 2024 - 09:00 (EDT)
April 23
Okta Gov Identity Summit

It’s a pivotal year. Federal agencies face immediate deadlines for key Zero Trust goals, while transforming digital service delivery and modernizing legacy systems. State and local governments made cybersecurity and digital services their top strategies for 2024. 

What’s powering every one of these priorities? Modern Identity.

JOIN US on April 23 to learn how the public and private sectors are harnessing the power of modern Identity. We’ll cover critical topics like:

  • Accomplishing immediate Zero Trust milestones and advancing maturity
  • Humanizing, simplifying, and securing digital services
  • Maintaining operational readiness even in hostile environments
  • Understanding the power and risks of AI

Attendance is free for government but space is limited, so secure your spot today. We’re looking forward to seeing you at the Okta Gov Identity Summit!

Tuesday, April 23, 2024 - 08:00 (EDT)
April 18
Cyber-Attack Management: Preparation & Response

This webinar combines the key definitions of incident management and demonstrates them through real-world examples. Small businesses will learn how to determine if an event has become an incident as well as how to quickly and effectively respond to eliminate immediate threats!

Thursday, April 18, 2024 - 17:00 (EDT)
April 9
Cybersecurity for Small Business: How to Protect Your Business

This webinar will provide an overview of the current Cyber Security Landscape, with particular emphasis on how it affects small to mid-size businesses. Most importantly it will cover the actions you can take to protect your business from cyber threats.

You will learn about:

• The current Cyber Landscape

• The areas that are currently most active and vulnerable to cyber threats

• Best practices to protect your business from cyber threats

Prior to the webinar, give thought to: 

• How do you currently protect your digital data and assets today?

• What would you do if you had a breach or loss of Data?

Presenter: Vincent LaRocca

Vinny LaRocca is the Chief Executive Officer of CyberSecOp, a seasoned leader in the cybersecurity industry with a profound commitment to protecting sensitive data and mitigating cyber threats. Vinny has over 30 years of experience in IT and CyberSecurity, working for companies such as IBM, EMC and Innovative Network Solutions. 

Tuesday, April 9, 2024 - 12:00 (EDT)
April 3
Using the CISA Incident Response Playbook at your Organization (IR211)

The Cybersecurity and Infrastructure Security Agency (CISA) is proud to present the Using the CISA Incident Response Playbook at your Organization (IR211) event Wednesday, April 3, 2024, from 9:00 am to 1:00 pm EDT. The 200-level training events are open to government employees and contractors across federal, state, local, tribal, and territorial government, educational partners, and critical infrastructure partners. Please use your organization email address when registering. 

This course is ideal for those working in cybersecurity roles who are interested in learning technical incident response skills and requires active engagement from all participants. The course assumes a mixed audience (e.g., from disparate teams and organizations) of mixed capability.   

Produced in accordance with Executive Order 14028, “Improving the Nation’s Cybersecurity,” CISA released the Federal Government Cybersecurity Incident and Vulnerability Response Playbooks that provide federal civilian agencies with a standard set of procedures to respond to vulnerabilities and incidents impacting Federal Civilian Executive Branch (FCEB) networks.  This course introduces students to the Incident Response Playbook that describes the process FCEB agencies should follow for confirmed malicious cyber activity for which a major incident has been declared or not yet been reasonably ruled out. The course will include a tabletop discussion format that follows a simulated IR event/scenario and guides students through the CISA IR checklist and IR phases. While the playbooks are intended for federal agencies, CISA encourages public and private sector partners to review them to help inform their own incident response practices. 

Experience these benefits and more:

  • Key guidance for organizations: Introduce the CISA Incident Response (IR) Playbook with an overview of the IR phases, key resources, standardizing shared practices, and the Incident Response Checklist. Learn about roles, responsibilities, and the importance of communication during an incident response. 

  • Lessons learned: This course also highlights lessons learned and common missteps when implementing an IR playbook. 

  • Peer activity and discussion: A guided incident response tabletop scenario and discussion where students will be required to follow the IR process using the CISA IR checklist. The tabletop discussion will help students to better comprehend and apply critical thinking throughout the NIST/CISA IR process.

EVENT LOGISTICS

  • Date: Wednesday, April 3, 2024  

  • Time: 9:00 am to 1:00 pm EDT 

  • Location: Online via WebEx 

  • CPE Credit: Participants can earn 4 CPE credits for attending this course. 

  • Attendee Requirements: This course requires active participation. Attendees can use government-issued computers or personal computers. A second monitor is recommended. 

  • Note: Audio is through WebEx; there is no external dial-in. 

  • Closed captioning (English only) will be available during this training event. Previously recorded webinars are available on the CISA YouTube Channel for playback in other languages, if required. 

Due to participation requirements, please register no later than 48 hours before the course starts. Cyber Insights will not accept registrations made less than 48 hours before the course start. 

Wednesday, April 3, 2024 - 09:00 (EDT)
April 2
ONLINE: Cyber Security Post Pandemic for Small Business and Home

Post Covid-19 Small Businesses and Startups are challenged with the challenge of providing a secure and high performance work space for all collaborators.
2023 Small Business Cyber Issues Include:
1. Retooling for remote work created new vulnerabilities
2. Ransomware is more prevalent than before the pandemic
3. IoT and the supply chain has experienced new levels of cyber attacks
4. Expansion of cloud services increases complexity and depth of cyber attacks
5. Mobile computing and wearable’s are more of a target today
6. Phishing is a popular methodology for cyber terrorists
7. Insider threats are more prevalent than ever
8. Data privacy elevated to a primary organizational objective
9. Artificial Intelligence and Expert Systems becoming as component of cyber security
10. Cyber Cold war Security Perspectives

Tuesday, April 2, 2024 - 21:00 (EDT)
April 2
Instrumenting the Environment to Detect Suspicious and Malicious Activity (IR114)

CISA is proud to offer the cybersecurity awareness webinar Incident Response Triage: Instrumenting the Environment to Detect Suspicious and Malicious Activity (IR114), on Tuesday, April 2, 2024, from 11:00 am to 12:00 pm EDT.  We are excited to share this information with stakeholders across the federal enterprise and nationally. 

The target audience for this webinar is non-technical and beginning incident responders. 

Attackers are becoming more sophisticated – and efficient. The time it takes an attacker to begin moving laterally once they have a foothold in the network is 79 minutes, compared to 9 hours in 2019. Security teams require exceptional network visibility to keep pace with top-level threat actors as these breakout times shrink. Triage training and tools can help incident response teams reduce the time an attacker dwells undetected within a network, mitigating attacks before threat actors can accomplish their missions. This course provides best practices for organizations to strengthen their detection and initial response capabilities for more effective triaging.

This webinar includes the following information and more:

  • Key guidance for organizations: Gain insights on enterprise instrumentation tools and methodologies that streamline incident response.

  • Job Aid: Receive a triage checklist to assist incident responders in efficiently collecting endpoint data for timely, actionable intelligence.

  • Case study: Explore a high-impact, global cyberattack, dissecting the tactics, techniques, and procedures that defined the incident.

  • Knowledge check: Conclude your learning experience with a knowledge check designed to ensure readiness in applying these critical concepts in a real-world incident.

Event Logistics:

  • Date: Tuesday, April 2, 2024 

  • Time: 11:00 am – 12:00 pm EDT 

  • Location: Online via WebEx 

  • CPE Credit: Participants can earn 1 CPE credit for attending this course. 

  • Note: Audio is through WebEx; there is no external dial-in. Closed captioning (English only) will be available during this training event. Previously recorded webinars are available on the CISA YouTube channel for playback in other languages, if required.

If you require a reasonable accommodation to fully participate in this virtual event, please contact cyberinsights@cisa.dhs.gov at least five business days prior to the training with the type of support you need. 

Tags

Tuesday, April 2, 2024 - 11:00 (EDT)
March 28
Introduction to Log Management (IR210)

The Cybersecurity and Infrastructure Security Agency (CISA) is proud to present the Introduction to Log Management (IR210) Cyber Range Training event Thursday, March 28, 2024, from 9 a.m. to 1 p.m. EDT. The 200-level training events are open to government employees and contractors across federal, state, local, tribal, and territorial government, educational partners, and critical infrastructure partners. Please use your organization email address when registering.

This course is ideal for those working in cybersecurity roles who are interested in learning technical incident response skills and requires active engagement from all participants. The course assumes a mixed audience (e.g., from disparate teams and organizations) of mixed capability. 

Log files provide the data that are the bread and butter of incident response, enabling network analysts and incident responders to investigate and diagnose issues and suspicious activity from network perimeter to epicenter. Participants will be introduced to basic principles of log management and configuration. Federal compliance regulations of log configuration and management including OMB Memo M-21-31 will also be introduced.

Experience these benefits and more:

  • Common attack methods: Understand the importance of the configuration, management, and analysis of logs for incident response and identify key processes of log management.
  • Practice in a realistic environment: Investigate and analyze log data for suspicious activity. Detect and correlate possible IOCs or malicious activity with threat intel. Exercises include configuring a DNS server, network device firewall, an operating system and more for propper logging.
  • Expert facilitation and peer discussion: Throughout the course, expert cybersecurity engineers will moderate discussions and conduct a recovery debrief for the exercises. Participants are also encouraged to help one another and offer relevant input to address peers' questions.

This exercise is a step-by-step, facilitated experience that uses a keyboard approach to understand these topics in a realistic technical environment.

Approved registrants must attend a mandatory student technical check the day before the training to establish a connection to the course content and lab environment.

EVENT LOGISTICS

  • Date: Thursday, March 28, 2024
  • Time: 9 a.m. to 1 p.m. EDT
  • Location: Online via WebEx
  • CPE Credit: Participants can earn 4 CPE credits for attending this course.
  • Attendee Requirements: This course requires active participation. Attendees can use government-issued computers or personal computers. A second monitor is recommended.
  • Note: Audio is through WebEx; there is no external dial-in.
  • Closed captioning (English only) will be available during this training event. Previously recorded webinars are available on the CISA YouTube Channel for playback in other languages, if required.
Thursday, March 28, 2024 - 09:00 (EDT)
March 26
A Cybersecurity Primer for Businesses On the Go

Today, more than ever, you can operate your business from anywhere. While flexibility is crucial, it can open up your systems—and customers—to potential security risks. During this seminar, Chris Wright, partner of Sullivan Wright Technologies, will discuss the top cybersecurity threats small businesses should be aware of—and how to address them. With his approachable tips as a guide, you’ll gain the control and confidence to safeguard your business and stay on the go.

Tuesday, March 26, 2024 - 14:00 (EDT)
March 26
A Cybersecurity Primer for Businesses On the Go

Today, more than ever, you can operate your business from anywhere. While flexibility is crucial, it can open up your systems—and customers—to potential security risks. During this seminar, Chris Wright, partner of Sullivan Wright Technologies, will discuss the top cybersecurity threats small businesses should be aware of—and how to address them. With his approachable tips as a guide, you’ll gain the control and confidence to safeguard your business and stay on the go.

Tuesday, March 26, 2024 - 14:00 (EDT)