Sorry, you need to enable JavaScript to visit this website.
Skip to main content
U.S. flag

An official website of the United States government

Dot gov

The .gov means it’s official.

Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

Https

The site is secure.

The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

Breadcrumb

  1. Home
  2. Events
  3. Past Events

Past Events

Filter by topic
June 22
Defend Against Ransomware Attacks Cyber Range Training (IR209)

The Cybersecurity and Infrastructure Security Agency (CISA) is proud to present the Defend Against Ransomware Attacks Cyber Range Training event on June 22, 2023, from 9 a.m. to 1 p.m. EDT. The 200-level training events are open to government employees and contractors across Federal, State, Local, Tribal, and Territorial government, educational partners, and critical infrastructure partners. Please use your organization email address when registering.

Thursday, June 22, 2023 - 09:00 (EDT)
June 21
Defending Internet Accessible Systems (IR104)

CISA is proud to offer the cybersecurity awareness webinar, Defending Internet Accessible Systems (IR104) on Wednesday, June 21, 2023, from 11 a.m. to noon EDT.  We are excited to share this information with stakeholders across the Federal enterprise and nationally.

Internet accessible systems have become the backbone of modern business and communication infrastructure, from smartphones to web applications such as Outlook to the explosive growth of the Internet of Things (IoT). Each of these systems, applications, and devices, however, can be targeted by threat actors and used to conduct malicious activity if left unsecured—worse, improperly configured and ill maintained systems can leave vulnerabilities and sensitive information open to exploit.

Join us for the following information and more:

  • Common attacks and vulnerabilities: Understand common vulnerabilities of internet accessible systems, how they are exploited by threat actors, and how to mitigate them to prevent attacks from succeeding.
  • CISA guidance: Learn key guidance, resources, and best practices to address vulnerabilities and prepare effective incident response and recovery.
  • Case studies: Examine the methods and impacts of real-life cyber-attacks, and how the targets responded and recovered.
  • Knowledge check: Knowledge check questions will be asked throughout the course to reinforce key concepts and important takeaways.

This awareness webinar is designed for both technical and non-technical audiences

 

Wednesday, June 21, 2023 - 23:00 (EDT)
June 15
Understanding Indicators of Compromise Cyber Range Training (IR208)

The Cybersecurity and Infrastructure Security Agency (CISA) is proud to offer the Incident Response Training event, Understanding Indicators of Compromise Cyber Range Training (IR208) on June 15, 2023, from 9 a.m. to 1 p.m. EDT. The 200-level training events are open to government employees and contractors across Federal, State, Local, Tribal, and Territorial government, educational partners, and critical infrastructure partners. Please use your organization email address when registering.

Thursday, June 15, 2023 - 09:00 (EDT)
June 14
Cyber CrossFit: Getting your team in shape to resist cyber attacks

Most successful cyber attacks target employees.

  • When they are not properly trained and prepared, employees can be your organization's weakest link.
  • Come learn best practices and tips for making your whole company more resistant to cyber attacks.

This class is offered in partnership with Mt. Hood SBDC

How to register for this class

  • Enter the registration site here.
  • Once you are on the registration page you will click on the “add to cart” button, on the right-hand side you will now see checkout click on that button.
  • This will take you to another page (a log-in page) where you will need to create a new customer account (even if you have taken classes at Mt. Hood Community College in the past). Remember the information you enter for your username and password. You will need these each time you register. There will be one more page you must complete.
  • After completing this you will have completed your class registration

This class is offered live via Zoom

Wednesday, June 14, 2023 - 15:00 (EDT)
June 14
Cybersecurity Training for Your Small Business

Have you thought about how your business would survive a cyber attack? The JFCAC Small Business Resource Center is providing a FREE virtual 60-minute Cybersecurity training to entrepreneurs and small business owners to educate them on the importance of recognizing cyber threats, learn and implement safe browsing habits, and to properly utilize authentication tools.

Wednesday, June 14, 2023 - 13:00 (EDT)
June 14
SBOM-a-Rama

To support a community effort to advance SBOM technologies, processes, and practices, CISA will facilitate the 2023 CISA SBOM-a-Rama.  The goal of this meeting is to help the broader software and security community understand the current state of SBOM and what efforts have been made by different parts of the SBOM community, including CISA-facilitated community-led work and other activity from sectors and governments. Attendees are invited to ask questions, share comments, and raise further issues that need attention. A full agenda will be posted in advance of the meeting at https://cisa.gov/SBOM.

This event is open to anyone. CISA welcomes participation from anyone interested in learning about the current state of SBOM practice and implementation, including private sector practitioners, policy experts, academics, and representatives from non-U.S. organizations. A form to allow individuals to register their interest in either in-person or virtual participation will be available at https://cisa.gov/SBOM.

Wednesday, June 14, 2023 - 12:00 (EDT)
June 13
Why Cybersecurity is Relevant to Everyone

This webinar will provide safe computer and network usage tips for small business owners. It concerns not only businesses, but also individuals.

Tuesday, June 13, 2023 - 12:30 (EDT)
June 7
Introduction to Traceability Chains for Manufacturing Supply Chain Visibility

Manufacturing supply chains are increasingly critical to maintaining the health, security, and the economic strength of the United States. To address the supply chain traceability challenges, the NCCoE Manufacturing Supply Chain Traceability team recently published the Project Description for the Manufacturing Supply Chain Traceability Using Blockchain Related Technologies project. This project is a follow-on to the earlier NIST IR 8419 White Paper published in April 2022.

Join us to discuss the planned multi-ecosystem reference implementation for supporting supply chain traceability research.  During this one-hour webinar, the team will describe the current plan, from the Project Description, for creating an environment that supports capturing and querying traceability transactions.

We look forward to your feedback.

Wednesday, June 7, 2023 - 14:00 (EDT)
June 7
SBA Business Virtually - Doing Business More Securely in Cyberspace

Event description

Topic: Doing business more securely in cyberspace.

Operating safely in cyberspace is crucial for small businesses to protect their data, finances, and reputation. However, most small business lacks adequate resources to fully protect the IT infrastructure. This presentation will provide cost-effective solutions to doing business more securely in cyberspace.

Wednesday, June 7, 2023 - 13:30 (EDT)
May 23
Small Business Cybersecurity Part 2: Authentication

This webinar dives into identifying and authenticating system users, processes, and devices before allowing access to information systems along with how to control access to those systems. The portion on Identification and Authentication will detail how to determine if system users and processes acting on behalf of users are identified and how to identify and authenticate those users and processes. The practice on Access Control will discuss how to ensure anyone or anything attempting to access a system is identified and authorized, describe the types of transactions authorized users are permitted to execute, explain how to identify, verify and control connections to external systems, and how to control information posted or processed on publicly accessible information systems like social media accounts. 

Panel Participants:

  • Tim Taylor, SBDC Cybersecurity Training Coordinator, retired SBDC Research Supervisor and retired property crimes investigator will answer questions regarding Physical Protection and Media Protection.
  • Rob Ruder, Adjunct MIS Professor, Gonzaga University and IT Consultant.
Tuesday, May 23, 2023 - 16:00 (EDT)