NDISAC Webinar Discusses User Authentication Solutions for DIB Suppliers

NDISAC Webinar Discusses User Authentication Solutions for DIB Suppliers

WASHINGTON, D.C., March 19, 2019 — The National Defense Information Sharing and Analysis Center™ (National Defense ISAC™ or NDISAC™) is presenting a free webinar on user authentication solutions for any supplier to Defense Industrial Base (DIB) companies on March 27, 2019 from 2:00-3:00PM EDT. There is no requirement for a pre-existing business relationship with NDISAC or any of NDISAC’s 100+ member companies.

During this discussion, members of NDISAC’s User Authentication Working Group will identify, evaluate, and recommend appropriate security tools and methods to protect access to information resources. The focus will be on solutions for multifactor authentication (MFA) for remote, network, and local authentication for both normal users and accounts with elevated privileges. The User Authentication Working Group was formed to collaborate on methods of validating the identity of communicating entities beyond usernames and passwords, and to identify, evaluate, and recommend appropriate security tools and methods to protect access to information resources.

“NDISAC has a range of energetic working groups led by Member Company subject matter experts to collaborate on developing technical solutions and best practices on common problems,” explained Steve Shirley, NDISAC Executive Director. NDISAC Working Groups are typically led by a Member Company representative subject matter expert and share expertise, best practices, threat information, and mitigation techniques, as well as discuss standards, tools and policies based on the needs of the members.

To participate in the webinar, register today at: https://ndisac-dib-supplier-webinar.eventbrite.com.

To learn more about NDISAC working groups, visit: www.ndisac.org/dev/ndisac-working-groups//.

Explore NDISAC membership today at: www.ndisac.org/dev/ndisac-membership/ndisac-membership-inquiry.

About National Defense ISAC
NDISAC is the national defense sector’s non-profit organization formed to enhance the security and resiliency of the defense industry and its strategic partners. NDISAC provides defense sector stakeholders a community and forum for sharing cyber and physical security threat information, best practices and mitigation strategies. Formerly known as the DIB-ISAO and Defense Security Information Exchange (DSIE) NDISAC also hosts the Defense Industrial Base Sector Coordinating Council (DIB SCC). For more information, visit www.ndisac.org.

Contact:
Melinda Reinicker
Manager, Marketing and Communications
info@ndisac.org