Upcoming Webinars & Events

Conferences, Webinars, and EventsSeveral members of our team are active participants and contributors to both industry and regulatory meetings and conferences. Periodically, Trusted Integration will also exhibit at leading industry events, and host webinars to discuss and share our thoughts on the changing industry and regulatory landscape, and how organizations may enable technologies to meet these challenges. All Trusted Integration-sponsored webinars and events are no cost, and potentially eligible as CPEs to maintain professional certifications.


MISTI Audit World 2015
May 21, 2015

New Orleans, LA

Join us in the French Quarter to hear from experts in the field as they provide insight into emerging threats and challenges with cybersecurity, fraud, the cloud and more - from both the stand point of Internal Audit and IT audit.


ISACA National Capital Area Chapter Annual Meeting 2015
May 26-27, 2015

Washington DC

This year's very special Annual Meeting commemorating the 40th year of service bringing together and serving the DC-area Information Systems community! For this year's Meeting offers outstanding Keynote Addresses for each day of the conference, as well as a lined up of the best speakers on topics such as the the latest from NIST, Emerging IT, Security & Risk Management, Big Data, Cloud, and CyberSecurity.


Health IT Conference & Expo
June 4, 2015

Anne Arundel Medical Center

The Health IT Conference and Expo, jointly hosted by the Tech Council of Maryland and the Maryland Health Tech Coalition, brings together leaders and innovators who are revolutionizing the healthcare delivery system for a one day conference. The Health IT Conference and Expo is a premier industry event for learning about the latest innovations, research, trends, and big ideas that are shaping our healthcare ecosystem.


Past Events


ISACA National Capital Chapter - Federal IT and Security
April 21, 2015

Washington DC

This one-day conference is currently being planned. Registration is being opened to assist those who like to register for events well in advance. As the event agenda and speakers for the event are finalized, this page will be updated.


AFCEA Cybersecurity Technology Summit
April 2, 2015

Washington DC

The summit is the marquee industry day of continuing education and networking for the cybersecurity community. The event brings together over 600 thought-leaders from multiple federal agencies, including DHS and DOD, the Intelligence Community, and others from industry.

The event will tackle strategies for addressing cyber intelligence, next-generation cyber operations, and insider threat. Furthermore, attendees will be able to explore the avenues of cyber workforce development and training issues impacting tomorrow's evolving threat environment.


Cybersecurity Technology Symposium
December 17, 2014, A:00am - 12:00pm

JW Marriott, Washington, DC


13th Annual Air Force IT Day
Wednesday, December 3, 2014, 8:00am - 5:00pm

Sheraton Tysons Hotel, Vienna, VA, USA

Air Force IT Day, the annual one-day conference focused on timely issues and challenges facing the future U.S. Air Force. The theme is 'Strengthening War-Fighter Capabilities Through Military/Industry Partnerships'. A select mix of senior government thought-leaders will provide the Air Force current vision, share positions on evolving requirements, acquisition strategies and finally for industry's benefit, the contract opportunities requiring support.

Back to top


ISACA North American ISRM 2014
19-21 November 2014

Caesars Palace / Las Vegas, NV, USA

North America ISRM is a leading event for security, GRC, assurance and risk professionals who are leaders in their field.

Back to top


Risk and Compliance Management of Business Associates
Thursday,November 13, 2014 at 1:30 PM EST, 45 minutes

Web Event, USA

In this webinar we will demonstrate how you can leverage TrustedAgent GRC to manage the complete vendor risk management process for BAs at an organization:

  • Identify and track BAs
  • Conduct BA risk assessment
  • Plan and organize follow-up audits
  • Track findings and remediation
  • Manage ongoing monitoring


Collaborative Approaches for Medical Device and Healthcare Cybersecurity
October 21-22 at 8:30AM - 5:00 PM

National Intellectual Property Rights Coordination Center, 1st Floor Auditorium, 2451 Crystal Drive Suite 200, Arlington, VA 22202

This workshop will bring together all stakeholders in the healthcare and public health (HPH) Sector including but not limited to medical device manufacturers, healthcare facilities and personnel (e.g. healthcare providers, biomedical engineers, IT system administrators), professional and trade organizations (including medical device cybersecurity consortia), insurance providers, cybersecurity researchers, local, State and Federal Governments, and information security firms in order to identify HPH cybersecurity challenges and ways the Sector can work together to address these challenges.


Compliance Management for FISMA Using TrustedAgent
Wednesday, October 22 at 1:30 PM EST, 45 minutes

Web Event, USA

This webcast will highlight how TrustedAgent GRC can be used to manage internal and external IT security compliance reviews using standards such as the NIST Risk Management Framework (NIST 800-37 Rev. 1) and the DoD Information Assurance Certification and Accreditation Process (DIACAP). Learn how TrustedAgent GRC can enable your organization to maintain inventory of assessment entities, conduct compliance reviews, track and remediate identified risks, and create regulatory and management reports.


Using TrustedAgent for Managing IT Compliance Reviews
Tuesday, October 28, 2014 at 1:30 PM EST, 45 minutes

Web Event, USA

This webcast will highlight how TrustedAgent GRC can be used to manage internal and external IT security compliance reviews using regulatory frameworks such as COBIT, NIST, ISO, and PCI DSS. Learn how TrustedAgent GRC can enable your organization to maintain inventory of assessment entities, conduct compliance reviews, track and remediate identified risks, and create regulatory and management reports.


Governance, Risk, and Compliance
Tuesday, October 21 at 8:15AM - 4:30 PM

Holiday Inn Rosslyn @ Key Bridge

This one-day conference will cover a wide-range of topics regarding Governance, Risk, and Compliance (GRC), providing participants the opportunity to explore and discuss new trends, perspectives, solutions, and leading practices.


Compliance Management for HIPAA-HITECH Using TrustedAgent GRC
Thursday, October 16, 2014 at 1:30 PM EST, 45 minutes

Web Event, USA

Learn how TrustedAgent GRC can provide a centrally-managed, role-based collaborative platform to address the requirements of HIPAA-HITECH. See how TrustedAgent GRC can reduce the costs and resources required to support compliance activities.


NIST/OCR HIPAA Security Rule Conference
23-24 September 2014

Washington, DC, USA

The conference will explore the current health information technology security landscape and the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. This event will highlight the present state of health information security, and practical strategies, tips and techniques for implementing the HIPAA Security Rule.


Secure Cloud Computing with AWS
18 September 2014

Fairfax, VA

Mark Ryland, Chief Solutions Architect Amazon Web Services, will make the case that the automation and scale of true utility-style cloud computing enables customers to build more secure systems than they can typically build on-premises at any reasonable cost.


AuditWorld 2014
16-18 September 2014

Hilton Boston Backbay / Boston, MA, USA

The Only Audit Event Completely Comprised of Practitioner Case Studies with Actionable Take-Aways. Some key topics include:

  • Identifying actions that can detect fraud and how to apply them to your audit procedures
  • Honing strategies for Affordable Care Act (ACA) audits
  • The current state of hacking and vulnerabilities and how to adjust your audit program
  • How to build a solid framework for long-term, defensible FCPA compliance
  • Planning and executing integrated audits - ensuring coverage of both business process controls and IT controls
  • Visit the conference site for additional information

Introduction to TrustedAgent GRC
11 September 2014

Web Event, USA

Learn more about the capibilities of TrustedAgent GRC to support your governance, risk and compliance requirements.


ISC2 Quantico Chapter - Introduction to NIST Cybersecurity Framework
27 August 2014

(ISC)2 Quantico Chapter at Cask LLC / Acquia, VA, USA

Learn the latest news with NIST Cybersecurity Framework.


2014 Governance, Risk and Control Conference
18 August 2014

The Breakers / Palm Beach, FL, USA

The collaboration between The IIA and ISACA provides depth of content and sharing of perspectives benefiting all. The 2014 GRC Conference will be even more informative and valuable for professionals in the IT audit and governance, risk, and control disciplines.


ISSA-NOVA Dynamic Malware Analysis
27 August 2014

Volpe Center with DHS / Cambridge, MA, USA

Join stakeholders from all sectors to discuss building a cyber risk management program, using DHS resources, and to learn how organizations across sectors are using the Cybersecurity Framework.


Critical Infrastructure Cyber Community
18 June 2014

Oracle / Reston, VA, USA

This talk will be an introduction to dynamic malware analysis. How often do you identify a rogue binary that you suspect to be malicious, but you have no way to determine its functionality other than uploading to Virustotal or examining (hopefully unpacked) strings?If this is a situation you’ve found yourself in, then this talk could be just for you. I will provide a detailed process for examining an advanced kernel level rootkit to determine its functionality, capabilities, and network activity. We will discuss methodologies for bypassing obfuscation, process hiding techniques, and for recovering stolen data. This talk will be useful for anyone in a technical role in the information security field.


2014 Akamai Government Forum - Next Generation of Cloud and Security
5 June 2014

Renaissance Hotel / Washington, DC, USA

Secure computing is the IT architect of the future. The use of cloud technology is helping to streamline the way agencies operate and reshape the security landscape. Cloud security is accelerating the transformation of agency systems from something to be passively guarded into a suite of capabilities that offer government leaders opportunities to adjust and scale their cyber defenses.


FedRAMP Industry Date
4 June 2014

FedRAMP PMO / Washington, DC, USA

As the June 2014 deadline requiring agencies and Cloud Service Providers doing business with the Federal government comply with the Federal Risk and Authorization Management Program (FedRAMP) approaches, the FedRAMP PMO will host an Industry Day on June 4 to make sure the requirements are clear. In addition to detailed discussions on the topics below, the event will allow signifcant time for questions and answers on topics and updates including FedRAMP Program, 3PAO Accreditation Program, Paths to Authorization, Security Assessment Framework, NIST Rev 4 Baseline and Transition, and Continuous Monitoring.


Government IT at Crossroads: Emerging Strategies for Mission-Critical Services
4 June 2014

FCW & GCN at Renaissance Washington Hotel / Washington, DC, USA

Traditional models for buying, consuming and managing IT services need to evolve. Mobility, software-defined networking, the Internet of Everything and other trends not only require new strategies but also offer new opportunities to create services that transform IT operations and empower users in ways that previously were unimaginable.


Security Categorization
21 May 2014

(ISC)2 Quantico Chapter at Cask LLC / Acquia, VA, USA

This professional development meeting is on 'Security Categorization'. The security categorization is part of the first step in the Risk Management Framework. This brief will cover this topic following the recently published DoD Instructions 8500.01, Cybersecurity and 8510-.01, DoD IT Risk Management Framework. The DoD in general follows the NIST RMF process with a few slight modifications. This briefing will go over those modifications and prepare you to hold and conduct a security categorization IAW the latest DoD Instructions.


DHS Cyber Security Solutions for SMBs
6 May 2014

Navy League Building / Arlington, VA, USA

Public meeting with DHS to discuss cybersecurity solutions for SMBs.


FedRAMP Documentation Workshop
2 May 2014

GSA / Washington, DC, USA

FedRAMP PMO will be hosting another FedRAMP Documentation Workshop thorough invitations only designed to help CSPs prepare their FedRAMP documentation to meet the FedRAMP requirements. This workshop will cover some of the common concerns that CSPs have and provides an opportunity to ask questions about topics including, rigor of the FedRAMP assessment process, boundary definition, control details, and control requirements.


Is PCI DSS Broken?
1 May 2014

The Place at Innsbrook / Glen Allen, VA, USA

This presentation will provide a brief review of the current PCI DSS Requirements and some of the more spectacular data breaches involving credit cards. The recent data breach at Target will be examined to illustrate common sense security controls that were ignored or bypassed. The final focus will be on best practice and real-world steps any organization can take to help reduce the risk of data breaches and what steps to take if you find your organization has been compromised.


mHealth: Bring Your Own Device (BYOD)
1 May 2014

Johns Hopkins University / Rockville, MD, USA

Portability is the topic of this Health IT Forum as experts discuss advances and issues related to the increase use of mobile devices in healthcare.

Webinar: Are you Ready for NIST Cybersecurity Framework?
3 April 2014

Web Event

This webcast introduces the attendees to the key principles and components of the NIST Cybersecurity Framework, its applicability to critical infrastructure sectors, and the requirements for organizations pursuing voluntary adoption.


ISACA North American ISRM 2013
5-8 November 2013

Cosmopolitan / Las Vegas, NV, USA

At North America ISRM 2013, presentations focused on topics ranging from email hacking to global risk management to safety in the Cloud.


MIS Training Institute's AuditWorld/IT GRC 2013
24-25 September 2013

Hilton Boston Backbay / Boston, MA, USA

The Summit provided insight into evolving risks and trends that could affect your Governance, Risk and Compliance (GRC) program. Whether you have long-established program, are getting started on a new program, or are in the process of rebuilding your program, you will learn what other organizations are doing to address this new environment.

Back to top

Scroll To Top