This is an archive
(replace .gov by .rip)

Federal Computer Security Managers’ Forum Meeting - November 2, 2017

NOTE:  THIS MEETING IS OPEN TO ONLY FEDERAL/STATE EMPLOYEES AND THEIR SUPPORT CONTRACTORS.  REGISTRANTS MUST USE A .GOV OR .MIL ADDRESS FOR SIGN-UP.  SUPPORT CONTRACTORS MUST INDICATE THE FEDERAL AGENCY THEY SUPPORT.  GOVERNMENT IDs WILL BE REQUIRED FOR MEETING ENTRANCE.  

 

The Federal Computer Security Program Managers' Forum (Forum) is an informal group sponsored by the National Institute of Standards and Technology (NIST) to promote the sharing of information system security information among federal and state agencies. The Forum hosts the Federal Agency Security Practices website, maintains an extensive e-mail list, and holds bi-monthly meetings to discuss current issues and items of interest to those responsible for protecting non-national security systems.

Selected Presentations
November 2, 2017 Type
9:00 AM Derived PIV Credentials
Presentation
9:00 AM Introduction Slides - November 2017
Presentation
9:00 AM NIST Cybersecurity for IoT Program
Presentation

Event Details

Starts: November 02, 2017 - 08:30 AM EST
Ends: November 02, 2017 - 12:30 PM EST

Format: In-person Type: Conference

Agenda Website

Attendance Type: Government and their contractors only
Audience Type: Government


Location

NCCoE
9700 Great Seneca Highway
Rockville, MD 20850
301-975-0200

Parent Project

See: Forum
Created July 11, 2017, Updated June 22, 2020