NCSI - Government Conferences, Meetings, Expos, and Event Planning - NCSI

Web Name: NCSI - Government Conferences, Meetings, Expos, and Event Planning - NCSI

WebSite: http://ncsi.com

ID:134873

Keywords:

Conferences,Meetings,NCSI,

Description:

EXPERIENCED EVENT PLANNER SPECIALIZING IN GOVERNMENT CONFERENCES AND EXPOSNational Conference Services, Inc. (NCSI) is the premier provider of event management services tailored to meet the custom requirements of the Department of Defense, Intelligence Community, and Federal Government. The value of our work is our ability to facilitate government-industry networking opportunities that result in high-level collaboration. When it comes to Government no-cost events, our experience, customer service, flexibility, and track record of success are unmatched. At the direction of the DoD SAP CIO and team, it has been determined that conducting this event in a virtual format would be the best way to move forward while still preserving the government’s ability to connect government with industry. All attendee registrations are automatically being converted to virtual participants in the reorganized SAP IT Cybersecurity Virtual Summit. The office of the DoD SAP CIO will present the roadmap, updates, policy changes, and project updates to all attendees in a virtual format. The workflow will consist of utilizing Authentic8 Toolbox to access Genymotion s Android VM. Once in the VM, an email database will be uploaded and contacts will be synced. Social media applications will then be installed, the synced email contacts will then appear as friend or follow suggestions on the various social media platforms.Presented by: Alec Feltri, Silo By Authentic8Date: Wednesday, February 3Location: Exhibit Hall Cactus Theater MetaSift - Applying AI and ML Enabled Software to Solve Intelligence Mission Challenges SAIC is investing in intelligent software solutions that leverage artificial intelligence and machine learning to transform mountains of unmanageable and unstructured content and data into fit-to-purpose engines that drive missions forward.Presented by: Rich Dugdell, Product Director in SAIC’s Software PracticeDate: Monday, February 1Location: Exhibit Hall Armadillo Theater Amazon Web Services (AWS) Worldwide Public Sector helps government, education, and nonprofit customers deploy cloud services to reduce costs, drive efficiencies, and increase innovation across the globe. With AWS, you only pay for what you use, with no up-front physical infrastructure expenses or long-term commitments. Public Sector organizations of all sizes use AWS to build applications, host websites, harness big data, store information, conduct research, improve online access for citizens, and more. AWS has dedicated teams focused on helping our customers pave the way for innovation and, ultimately, make the world a better place through technology.Let s Meet! The office of the Department of Defense Chief Information Officer for Special Access Programs (DOD SAP CIO) and the Contractor SAP Security Working Group (CSSWG) are excited to announce the dates for the DoD SAP IT Cybersecurity 2020 Summit.The third annual DoD SAP IT Cybersecurity Summit will be held March 22-26, 2020 in Cambridge, MD.If you would like to be added to the email distro for this event, please contact Rebecca Steppling at steppling@ncsi.com. Register now to reserve your exhibit space, and demo your products and services to 1,000+ attendees in the SAP community. Exhibitors will have the opportunity to present product demos, network with attendees, participate in networking sessions, and meet key decision makers and leadership within the community. Partnerships are key, and contractors already involved with SAPs are encouraged to have their companies participate as an exhibitor. Exhibits will be presented at the unclassified level, and no clearance is required to participate as an exhibitor representative. Prior to acceptance as an exhibitor, each company will be vetted by the DoD security team. Space is limited and available on a first come first served basis. Click here to submit your exhibit application. Registration for the 2020 DoD SAP IT Cybersecurity Summit is now open. We expect to reach capacity in record time, so please register early to guarantee your attendance. This year’s Summit will be held in Cambridge, Maryland on March 22-26, 2020. The Summit will bring together program managers, IT, security, and cybersecurity professionals to understand the latest on the Department’s SAP IT Strategy and Roadmap. Please visit the registration page for details. With the Summit just over 7 weeks away we are working on the agenda and session topics to present throughout the week. Please submit an abstract if you are interested in participating as a speaker, or if your organization can provide unclassified training on Thursday. There are currently about 15 exhibit spots remaining and a few sponsorship opportunities. The summit is at 73% capacity for attendance. Please register NOW to ensure that you get a spot at the Summit. We have added some new hotel room blocks at or below the per diem rate in Easton and Salisbury, just a short drive from the Summit venue. The agenda is starting to take shape, and a dynamic lineup of Keynote speakers have been announced to compliment each daily theme. Monday: More capable and more secure. Tuesday: Fielding Faster. Wednesday: Provoking Innovation. Thursday: Enhanced Learning Opportunities. Check out the agenda page to see the list of speakers involved in the Summit. With the Summit due to take place in less than a month, we continue to plan for all educational sessions and networking activities as scheduled. The recent situation with COVID-19 (Coronavirus) is changing daily so we remain watchful but also focused on delivering a safe, secure, and successful event for all attendees. All participants in the 2020 Summit are US Citizens. No one without a badge will be allowed access to the Hyatt during the Summit. While COVID-19 is a global health concern, it’s our collective responsibility to focus on facts and use common sense and sound judgement to not spread unnecessary panic. It is important to follow official health and travel advisories, and at this point there are no restrictions that prevent the important gathering of this group of people. We will continue to closely monitor travel updates from the CDC as well as advisories from the State Department and the State of Maryland.We are working closely with the Hyatt Regency Chesapeake to ensure the safety of all Summit participants. The Hyatt Regency continues to maintain rigorous cleanliness and safety standards throughout the guest rooms, meeting rooms, and public spaces.We strongly encourage attendees and exhibitors to follow the guidance of the CDC for everyday preventative actions to help prevent the spread of respiratory viruses:Wash hands often with soap and water for at least 20 seconds, especially after going to the bathroom; before eating; and after blowing your nose, coughing, or sneezing.If soap and water are not readily available, use an alcohol-based hand sanitizer with at least 60% alcohol. Always wash hands with soap and water if hands are visibly dirty.Avoid touching eyes, nose, and mouth with unwashed hands.Avoid close contact with people who are sick.Stay home when sick.Cover a cough or sneeze with a tissue, then throw the tissue in the trash.Clean and disinfect frequently touched objects and surfaces using a regular household cleaning spray or wipe.For the most current information about COVID-19, see the following resources:World Health OrganizationU.S. Centers for Disease Control and PreventionRecommendations to Prevent COVID-19 This lunch and learn will introduce an AI based framework and patented technologies to detect, contain, and quarantine zero day threats (both file based and file-less) deployed and operational with the USG.  We will introduce an architectural view that illustrates sensor placement for pre-breach, wire speed detection.  The lunch and learn will then seque into a practical demonstration at our booth where security analysts can get hands on, practical experience of “moving up the attack chain” to hunt advanced threats before they bring down the enterprise.Date: Monday, August 3Location: Lunch Learn Cactus TheaterPresented By: Bluvector Learn more about our latest announcement in this Lunch Learn. Get comprehensive and powerful cloud services built exclusively to support US agencies and partners working with Secret US security classification level data. Developed using the same principles and architecture as Azure commercial clouds, Azure Government Secret has been enhanced for maintaining the security and integrity of classified workloads while enabling fast access to sensitive, mission-critical information. We will discuss Ansible, Red Hat’s automation and desired state configuration tool, and how it can make the life of a network or system administrator easier. Topics to be covered are the Ansible playbooks, command line interface, web interface and Git integration. Come and learn with us! Leading a Data and AI transformation requires new mindsets and methods at every level; it takes an AI Enterprise culture. IBM has learned this first hand. In this experience-based session, Caitlin Halferty, IBM’s Director, Artificial Intelligence (AI) Accelerator and Client Success, will take you behind the scenes as he shares challenges and ultimate breakthroughs that transformed IBM’s culture and business processes with AI and data driven resources, all embedded in security and trust. These lessons will help accelerate your organization’s journey to AI, from data strategy and architecture to AI solutions.Location: Room 22Speakers: George Connor, DIA; Angel Rios, DIA; Andrew Kelly, DIASession Description:DIA and a number of other IC Members started working on pilots for using wireless on DoDIIS several years ago.  Based on the results of a Major Issue Study conducted in 2014, the ODNI has halted all wireless efforts concerning SCI, created a Wireless Steering Committee and is developing IC wide policy on the way forward in order to ensure that these efforts are secure.DIA’s Cyber Security Services Branch, Secure Wireless Project Team and the SCIF Accreditation Team have been working with the ODNI and other IC elements on creating IC policies and developing procedures to implement those polices within DIA and on the DoDIIS network.  These procedures involve creating a secure working area to operate wireless through TEMPEST and Technical security methods, creating methods of detecting wireless vulnerabilities and exploitation attempts, and ensuring that all aspects of the network being used are properly configured to eliminate risk.  Elements that we are currently addressing include the Supply Chain Risk Management process, Commercial Solutions for Security, Security Assessments on the tablets and networks, RF Shielding and Wireless Intrusion Detection Systems.While this process is still ongoing, we would like to brief on the current status, what we see as the way ahead and encourage feedback from the field to help shape our discussions.  We have had hundreds of separate requests for wireless solutions to each of our offices and believe this briefing would provide guidance that would benefit the entire DoDIIS community.Session Description:We present a new approach for conducting what-if analysis at massive scales like entire cities, lifeline infrastructure, populations, and the networks that connect them. Analysts interact with a system of systems model to discover hidden vulnerabilities in our networks and infrastructure and to test resiliency and security options for closing gaps and exploiting opportunities. This capability opens a new frontier of analytics and preparedness for asymmetric threats.Location: Room 21Speaker: Robert Carpenter, DIA; Yolanda Vetri, DIA; Marvin Wilson, DIA; Captain Kern, DIA; Ashleigh Callaway, DIASession Description:Provide an overview of DIA’s Insider Threat Program and the mission of the Insider Threat Division, Office of Security successes, best practices and lessons learned.  Additional information will include strategic initiatives to respond to the National Insider Threat Task Force Standards, innovations to mitigate the threat from trusted insiders and collaboration across the community and with FVEY partners.Location: Room 24Moderator: Melissa Sutherland, Vice President, Booz Allen HamiltonPanelists:Jean Schaffer, Chief, Cyber and Enterprise Operations, Office of the CIO, Defense Intelligence Agency (DIA)Lynn Schnurr, Executive Consultant, General Dynamics (former Army G2 Intelligence CIO)Trish Goforth, Executive Vice President, Booz Allen HamiltonSession Description:When we, as women, collectively bring our passion and talent to bear on challenges, there is no limit to what we can achieve. When we champion other women, and celebrate their successes, our individual journeys become that much richer. And when we feel supported by our networks and draw on the immeasurable strength and knowledge within them, we become unstoppable. Join Booz Allen and DIA to learn how industry and government are creating inclusive environments and supporting diversity in their organizations.Location: Room 17Speaker:Thomas Murphy, Combatant Command Intelligence Enterprise Management Support Office (CCI EMSO); John Hollander, Combatant Command Intelligence Enterprise Management Support Office (CCI EMSO); Michael Egley, Combatant Command Intelligence Enterprise Management Support Office (CCI EMSO)Session Description:Combatant Command Intelligence (CCI) Enterprise Management Support Office (EMSO) is deploying an integrated software solution which brings together industry-leading practices in enterprise architecture (EA) and IT portfolio management (ITPM) into a single platform.  CCI EMSO is sponsoring the tool for accreditation on the JWICS network and plans to use it as the core capability for portfolio management, gap analysis and EA development to address the current identified gaps as well as future challenges. The CCI EMSO is leveraging the web based DoDAF compliant EA module as the application and repository for capturing the as is architecture views and the ITPM module to support analysis leading to identification of solutions to close existing gaps, nominations of material solutions to be designated as enterprise capabilities, and management of the portfolio of capabilities. In addition, the tool may be leveraged to support future state enterprise design requirements and development of the roadmaps to achieve specific required capabilities. This tool is planned to be an enterprise capability sponsored by CCI EMSO which will allow DoD users to leverage enterprise data and visualizations, expand the common lexicon and data sets to improve the current and future architectural environments. Commands will be able to utilize the tools to build their own architectures leveraging the enterprise standards that are developed by the CCI members.  These future architectures will enable a more resilient, integrated and secure intelligence sharing environment.Session Description:One the most significant challenges facing cyber security professionals today is the need to simplify and streamline their existing cyber security infrastructure while gaining efficacy and reducing cyber dwell time. Security Operation Centers (SOC) are overwhelmed by the sheer volume of alerts lacking context and the number of investigations demanding their attention while the supporting security infrastructure is geared more towards being reactive than proactive. Security analysts are often presented with more alerts than are humanly possible to triage and investigate, granting adversaries more time to evade detection because of the time required by SOCs to detect and respond. These problems are further exacerbated by a rising skills gap as organizations struggle to build an adequate bench of expertise. More data is not necessarily a good thing and the focus should be on zeroing in on the right data and making it actionable. This session will discuss approaches to streamlining cyber security stacks, and why integration and automation are critical elements of a strategy to improve the overall effectiveness and efficiency of defensive cyber operations.Speakers:DIA Panel Member: Penny Steinhauer, DIA, Chief Information Office, Chief of Staff, Corporate Engagement DivisionNSA Panel Member: Daniel Hetrick, NSA/CSS ICT Accessibility Team ChiefCIA Panel Member: John Nemeth, Facilities Investment Program ManagerNGA Panel Member: Susan Shuback, NGA Associate Chief Information OfficerSession Description:The Principle Deputy Director of National Intelligence (PDDNI) challenge Intelligence Community elements to devise bold strategic solutions to improve information technology accessibility. Come see and hear the collective knowledge and experience of the IC designated representatives to develop and employ solutions to accessibility challenges facing agency employees with disabilities.Session Description:Today the United States faces growing national security challenges with adversaries adapting in asymmetric ways and rapidly adopting technologies, turning warfare into a case of constant uncertainty and instability.  Throughout the DoD and the IC, leaders have accepted the need to implement rapid innovation and grow a workforce culture that is swift and agile.  In the DIA, the CIO’s transformation has been at both the strategic and grassroots level all with the aim to improve our processes and adjust our workforce culture.  After much progress, leadership identified the need to integrate some of these efforts to create a unique pathway for emerging innovative ideas and/or products to better and more quickly meet mission customer needs. Through the deliberate cohesion of these efforts the Innovation Pipeline provides a pathway to production that encompasses the innovation methodologies taught by the Innovation Program, embedding the concepts throughout each phase of the Pipeline.  These innovation concepts, pulled from industry best practices and the Silicon Valley start-up community, emphasize experimentation over detailed planning and require deep customer engagement by multifunctional teams. Moving Beyond Lip Service:  Empowering Inclusiveness Through Information Technology Accessibility Location: Room 22Speakers: Shannon Paschel, DIA; Jill Ballmer, DIA; Pamela Fitzgerald, DIASession Description:How do you build resiliency, redundancy and security if you aren’t enabling all of your workforce to contribute?  Come hear how DIA and the Intelligence Community are moving beyond the Section 508 of the Rehabilitation Act of 1973, National Security Exemption and making information technology accessible for all.Session Description:Come learn about the DIA CIO Technical Leadership Council (TLC) the inclusive decision-making body responsible for providing the technical direction for the Defense Intelligence Enterprise (DIE) IT regarding architecture and standards.   Lead by the CTO and a Mission Partner, the TLC’s purpose of centralizing IT strategy and standards under this decision body is to enable and ensure that all distributed development can continue successfully with common standards.   The TLC’s inclusive and transparent participation model is designed to increase both technical and mission partners’ understanding of strategic requirements and technical direction early in the decision process.Location: Room 19Speakers: Steven Mike Harkins, NIWC; Kirk Brown, NIWC; Dylan Leckie (CTR), DIA; Jonathan Parr (CTR), DIASession Description:Shift Left, March! focuses on the process, tools, and culture the cyber security team at DIA implements and manages to provide application teams with a secure, more rapid and streamlined path to production. The presentation will breakdown the current state of the DevOpsSec way of working at DIA and delve into the enhancements the cyber security team is making to further build out the toolchain, increase the types of applications that can receive authorization through the DevOpsSec path to production, and support a culture of integrating security at the start of development. U.S. Special Operations Command: Intelligence and Information System Requirements for the Future Location: Room 21Speakers: Dr. Aaron Bazin, SOCOM; Nitin Patel, SOCOM; Will O Hara, SOCOMSession Description:The 2018 National Defense Strategy (NDS) marked the beginning of a new period of strategic thought for the Joint Force and ushered in the return of “competition” as a term of strategic art and statecraft. As a vital part of the Joint Force, the Special Operations enterprise has explored the many facets of what this return to great power competition means and what changes are needed to optimize operations to Counter Violent Extremist Organizations (CVEO) and improve its ability to compete globally. Specifically, this breakout session will address the following questions: What is USSOCOM’s emerging view of the future? What are the current challenges USSOCOM has in terms of intelligence and information systems? What is USSOCOM s new approach to leveraging big data, machine learning, and artificial intelligence?Location: Room 19Speakers: George Connor, DIA; Angel Rios, DIA; Andrew Kelly, DIASession Description:DIA and a number of other IC Members started working on pilots for using wireless on DoDIIS several years ago.  Based on the results of a Major Issue Study conducted in 2014, the ODNI has halted all wireless efforts concerning SCI, created a Wireless Steering Committee and is developing IC wide policy on the way forward in order to ensure that these efforts are secure.DIA’s Cyber Security Services Branch, Secure Wireless Project Team and the SCIF Accreditation Team have been working with the ODNI and other IC elements on creating IC policies and developing procedures to implement those polices within DIA and on the DoDIIS network.  These procedures involve creating a secure working area to operate wireless through TEMPEST and Technical security methods, creating methods of detecting wireless vulnerabilities and exploitation attempts, and ensuring that all aspects of the network being used are properly configured to eliminate risk.  Elements that we are currently addressing include the Supply Chain Risk Management process, Commercial Solutions for Security, Security Assessments on the tablets and networks, RF Shielding and Wireless Intrusion Detection Systems.While this process is still ongoing, we would like to brief on the current status, what we see as the way ahead and encourage feedback from the field to help shape our discussions.  We have had hundreds of separate requests for wireless solutions to each of our offices and believe this briefing would provide guidance that would benefit the entire DoDIIS community.Session Description:The Principals of the May 2019 CIO Forum and Defense Intelligence Seniors Conference of the Commonwealth and United States (DISCCUS) agreed to establish and resource a central program management organization responsible for overseeing delivery of Five Eyes Multi-INT needs across the 5EE. On behalf of the CIOF and DISCCUS, this organization will oversee and coordinate the establishment of services for the 5EE community and ensure a robust service offering that meet a multi-INT 5Eyes community requirement.  DIA has taken the lead for outlining the roles and responsibilities of this organization and providing initial staffing to standup the office.Session Description:Is your data an asset or a liability? Do you understand how Data Management plays into your front-line cyber security policy? Like Enterprises around the world, Government agencies are struggling with the best method for sanitizing data across every IT asset. Further, as regulations are becoming tighter around the world, organizations must adhere to data sanitization best practices for specific regions, whilst your organization must deliberately, permanently and irreversibly remove or destroy the data stored on your memory devices. And you must do so in a way that there is no usable residual data, even with the use of advanced forensic tools.Confused on where to start? Join our session with Jordan Randall, Director – Channel, North America to understand when Data Erasure is absolutely necessary, in scenarios like Data End-of Life, After disaster Recovery, Cloud Exit and Data Migration. See first-hand Blancco tested, certified and approved solutions around Data sanitization to help you manage and minimize your cyber security risk.Session Description:Today’s typical organization uses over 900 cloud and on-prem applications. This makes for a heavy dependence on web browsers, the tools used to access applications. Similarly, browsers depend on web servers to deliver content from websites through network connections.  Nevertheless, the prevalence of cyber threats and attack vectors makes websites using susceptible to exploits possibly resulting in unintended or malicious connections; which dictates the need to protect our systems against cyberattacks.However, it’s common knowledge that the nation has a current shortage of cybersecurity professionals, so what do we do? Industry, Academia, and Government are diligently collaborating on various initiatives to help address this shortage. A key task is recognizing factors that motivate a person to choose the cybersecurity profession; then providing training to help establish and retain those who are interested.Much like using the proper bait to catch a certain type of fish, educators must consider the proper techniques based on “where” and “who” an individual is.  “Where” characteristics align with external influences, such as a person’s presumed rewards. While, internal influences like academic performance lends to the perception of “who” a person is.  These influences vary, but the concepts are constant.A common model using semi-quantitative metrics, could assist educators in analyzing their audience’s make-up, and making more informed decisions as to which technique(s) would be most effective. Similar to the nature of influences, an effective model would be industry-agnostic, consistent, and repeatable, but contain elements that could be easily varied. Organizational Adoption of Cloud Services: A Repeatable Approach that Enables Mission Command Intelligence Session Description:While the Intelligence Community has made significant progress toward adopting cloud services and implementing Risk Management Framework, the DoD’s progress has lagged. In order to take advantage of the opportunities of resiliency, redundancy and security offered in cloud operations, organizations must complete a complicated web of implementing a cloud adoption strategy to ensure success. That strategy must include a policy and governance structure to lead adoption efforts and priorities, an application portfolio review and evaluation process, a human capitol assessment and creation of a comprehensive training plan to develop relevant skill sets, and an internal and external engagement plan to establish buy-in from both internal IT resources, external mission owners, and leadership elements. Army MI has established a repeatable model for implementing these foundational elements that is applicable to additional DoD organizations with similar sets. Supply Chain Risk Management: Achieving Resiliency while Vigilantly Integrating Industry Best Practices Session Description:(U) Offshore Commercial-Off-the-Shelf (COTS) electronics manufacturing supply chains compels a complex web of contracts and subcontracts for hardware, component parts, and other manufacturing services. These globalized commercial supply chains facilitate asymmetric assault, via foreign intelligence entities (FIEs), upon DIA’s systems and networks. Our most capable adversaries can access the supply chain, at multiple points, establishing advanced, persistent, and multifaceted subversion. Additionally, our adversaries are also capable of using the complexity of the supply chain to obfuscate their efforts to penetrate, exploit, and compromise DIA’s mission critical systems. CIO SCRM will lead an informative session with select Original Equipment Manufacturers (OEM) and Re-sellers of Information and Communications Technology (ICT). Focus is centered on how DIA has partnered with industry to thwart supply chain malfeasance by: imparting discipline, integrating best practices, and enhancing the security and resiliency within the DIA supply chain. Engaging and cultivating strong relationships with industry partners throughout the DIA supply chain is critical in addressing asymmetric emerging threats inherent to global sourcing and offshore manufacturing. Sun Tzu and The Maginot Line in Space: A Response to the Challenges of Security in Space Speaker: Philip Kwong, Intelsat General Communications LLCSession Description:Space based capabilities are critical for both public and private use. The DoD relies on space as a key enabler for precision strike and force projection capabilities. While previously space was “safe” because access was limited, that is no longer the case. Recent developments have enabled easier access to space and foreign governments, particularly Russia and China, have taken steps to challenge the US in space. Russian and Chinese military doctrine shows an appreciation of the importance of space to warfare and counter-space as a means to reduce US and allied effectiveness. Moreover, these nations have developed robust space capabilities that are “scientific” in name but have dual-use for counter-space capability. These developments call for a re-look of US Space Strategy. At issues is whether the US practice of a few very expensive military satellites can achieve the resiliency that our Space Strategy requires. A historical comparison to the infamous Maginot Line will illustrate how a system can perform as designed and still be strategically ineffective. Finally, if this current approach is incorrect, what are some options for a more effective approach to achieve the goals of our Space Strategy that are available today or in the near future.Session Description:How do we know who is on the networks and what they have access to? How do we, as an agency, keep it all in check? From cutting edge technology to securing our identities, let discuss it.Session Description:Discussion exploring the necessity of data tagging, identity management and their role in access control.  Discussion of the level of risk exposure that your data has, based on the granularity of the metadata associated with it.  Discussions of the benefits and deficiencies of relating classification at the folder-level compared to the file or element level.  Once a strategy has been determined, what are common pitfalls during data-tagging implementation and managing datasets?   Discussion on processes, policies, methodologies and means for sharing of data within the enterprise.  This will include the options available for automated and manual capabilities for data transfer internal and external to the enterprise; discussion of approval authorities, the appropriate data transfer methods and protection requirements for data-in-transit.  Discussion of the role of removable media in methodologies for data creation, handling, destruction, accountability, and data-transfer footprint reduction.Session Description:The Office of the DoD CIO for Special Programs is paving change in the Special Access Information Technology community.  Following the footsteps of the Intelligence Community, the DoD Special Access Community is shifting to commercial cloud solutions to enable faster mission application hosting.  The shift to the cloud will also enable easier collaboration and communication between the SAP Community and the Defense Industrial Base partners and the Intelligence Community.  This breakout session will provide updates to the ICON project, creating a PL3 reference architecture to connect to the industry partners; Identity Credentialing and Access Management (ICAM); Fences, and Data Comingling.Session Description:Data for the Intelligence community Enterprise (DICE) II is an analytic effort led by ODNI Systems Resource Analysis that looks at data discovery, access, and use on the UNCLASSIFIED and SECRET security fabrics. This is a follow on effort to the DICE I Major Issue Study (MIS) that focused on discovery, access, and use on the TOP SECRET fabric. This breakout session will recap the findings of DICE I and the subsequent scoping of DICE II as an analytic effort. The DICE II team will discuss how leveraging use case development methods can identify additional challenges to discovery, access, and use of data across the IC when considering the added complexities of operating across multiple security fabrics. Each use case showcased the importance of interdependent, multi-fabric data services that enable authentication and authorization, digital enforcement of entitlements, cross-domain solutions, data discovery, and reliable audit capabilities. The use cases were completed with surveys and interviews from data managers, end users, and agency Chief Data Officers.Location: Room 20Speakers: Ian Fowlie, DIA; Christina Dance, DIA; Mario Contreras, JSOC; Anthony Howell, CENTCOM; Dennis Barnabe, NSASession Description:The DIA’s CIO is conducting a call-to-action and soliciting best practices about the challenges of organizational transformation in a government environment. As the CIO strives to better serve the warfighter as the disruption of the digital revolution presents an increasing existential threat, one resounding fact has become clear: developing a culture that embraces change and agility is hard. Whether it is a result of funding, resources, budget, talent, or buy-in, cultivating corporate ethos of change can be incredibly difficult. CIO’s leaders have recognized the importance of addressing its current culture, and developing a workforce appetite that not only buys-in and embraces these shifts, but desires to be at the forefront of tackling new technologies and processes. To gain insights on common pain points and identify solutions for these entrenched challenges, DIA CIO will facilitate a panel discussion of DIA/DoD mission partners and attending members, who have successfully led the charge on transformation in similar environments.The past year has seen significant growth in the use of automation tools throughout the public sector, and at the vanguard is Robotics Process Automation (RPA), a technology originally conceived over a decade ago. At its heart, RPA is a software tool that can replicate and automate transactional processes on the user interface layer while improving process accuracy and speed.RPA is a new and untapped lever that enables organizations to free up capacity to tackle their strategic priorities. Many Federal Agencies that have established an automation strategy have done so in response to issues such as:hiring freezes, headcount reductions, and furloughs;a growing backlog of work, and limited capacity to tackle it;repeated accuracy in detailed work requiring high accuracy;growing transactions requiring increased controls and logging for record; andstaff relief from draining, repetitive tasks.In this session, we will provide review for the Robotics Process Automation (RPA) capability, it’s implementation plan, and the results of automating processesSpeakers: Wallace Coggins, ODNI; Christopher Keller, DIASession Description:The IC SCC, a joint ODNI – DIA operation, is the Federal Cybersecurity Center for the IC which coordinates the integrated defense of IC ITE and the IC Information Environment (IC IE) with IC elements, DoD, and other U.S. Government departments and agencies. The IC SCC facilitates accelerated detection and mitigation of security threats across the Intelligence Community by providing situational awareness, and incident case management within the shared IT environment. Additionally, the IC SCC monitors and coordinates the integrated defense of the greater IC Information Environment (IC IE). These capabilities support the security protections necessary to defend against threats to the IC and coordinate operational responses across the Federal Government.Session Description:The IC Reference Architecture Framework (RAF) defines a consistent, repeatable, and verifiable process for developing and applying RAs in the IC. The key aspect of what makes the RAF different from traditional RA activities is that the RAF is more than a static RA document; it includes the processes, the collaboration, the guidance, the compliance assessments, and most importantly, the operations of IC solutions. The biggest difference between historical RA-driven efforts in the IC and the IC RAF is the full commitment to ensure RAs do not simply become a documentation effort (“shelf-ware”). The RAF involves the deliberate process for not only documenting the architecture, but more importantly, the persistent assurance to ensure operational compliance for all IC Agencies.Session Description:The complex field of information technology demands modern approaches to designing, building, and deploying new software and services. This demand is the driving force behind CIO development practices and processes as applying Lean IT principles can help organizations achieve better productivity. In this brief we will discuss the current state of Lean IT in CIO, as it applies to our innovation pipeline, and focus on the future.Session Description:The “Third Epoch of IC ITE” started with the decision to move from purely single-source solutions for Services of Common Concern toward a single-source or federated solution environment. IC ITE works not only in an integrated model with IC elements, but also with integrating between IC ITE services to provide seamless services transparent to the end user to increase mission success. What impact will new technologies have with IT modernization in the IC, and what efforts are underway to prepare IC ITE for the future will be discussed.Session Description:Safeguarding the Intelligence Community Information Environment (IC IE) is of utmost importance and remains a significant component of the National Intelligence Strategy. All 17 elements of the IC are responsible for taking proactive measures to secure and defend all intelligence-related enterprise, mission, and business information technology to the degree necessary to protect our people and the data that is so vital to performing our intelligence mission. In February 2018, the Principal Deputy Director for National Intelligence commissioned the development of the Improving Cybersecurity for the Intelligence Community Information Environment Implementation Plan to identify the most critical cybersecurity functions and tasks requiring attention; to raise awareness of IC element roles and responsibilities; and to foster ongoing conversation about enterprise security risks and the needed balance of investment and sustainment to mature the IC IE safeguarding posture. The plan was published in the Spring of 2019, but IC element leadership agreed to begin working on multiple high-priority tasks in mid-2018, such as performing comprehensive asset inventories, maturing vulnerability management processes, and providing automated situational awareness reports to the Intelligence Community Security Coordination Center. To keep IC senior leadership informed of progress towards achieving safeguarding objectives, the IC CIO collaborated with IC element representatives to establish an outcome-based IC IE Cybersecurity Performance Evaluation Model that kicked off in July 2019. Come learn how we all can contribute to improving cybersecurity for the IC IE.Location: Room 18Speakers: David Kim, DISA; Quang Trinh, DISA; Whitney Tso, DISA; Douglas Young, DISASession Description:This session will discuss DISA’s Enterprise Cross Domain initiatives,  CDES Portfolio, current and future capabilities (FY19-25), CDES Cost Models, CDES project lifecycle, and the benefits of joining the CDES.Session Description:Quickly-changing dynamics on the ground, particularly in complex operational environments (OEs), challenge DIA’s ability to provide military intelligence to warfighters, defense policymakers, and force planners. Our toughest challenges today are in the “grey zone” between war and peace, where our military is sub-optimized both conceptually and organizationally. Intelligence operations and data collection gaps are symptoms of this larger problem.Countering grey zone tactics and maintaining our advantage in an era of hyper-competition and asymmetric threats requires a paradigm shift.  New methods to collect data and information to understand these nuanced environments must account for local sentiment and how competitors and adversaries are influencing populations with new digitally-enabled instruments of national power. We must adapt and evolve to address the challenges of persistence, authorities and policies, access to denied and semi-denied environments, scale, cost, speed/agility, timeliness, and relevance.Premise is a completely unique, fundamentally new ISR capability that delivers persistent, non-provocative access to any OE with scale, agility, and speed. Premise transforms any individual with a smartphone into a human sensor (more than 600,000 online today) that is dynamically taskable/re-taskable in near real-time. Premise validates submissions using machine learning modules (Python) for data quality control, providing a decision advantage in dynamic, complex OEs. Response outputs and data visualizations are available through the user interface or can be easily integrated directly into existing DIA enterprise software systems like DCGS or other Joint C5ISR systems available in today’s and future OEs.Session Description:Cloud computing has evolved from a niche service to a full-blown industry that caters to every conceivable business.  With the growth of cloud computing, organizations find themselves using more than one cloud provider.  DIA’s CloudTracker is a flagship example of building cloud-agnostic applications that are able to take advantage of features and services from multiple cloud environments.Session Description:DIA CIO CTO will develop a detection, discovery, and cueing system using a variety of techniques to include machine-learning methodologies. The system will discover semantically similar and disaggregated data across disparate Intelligence databases. Current DIA mission impediments will be significantly reduced with the implementation of new data traversing capabilities: stream and bulk ingestion, differentiation on traditional and non-traditional data, and data discovery. The ability to parse bin intelligence data, leveraging machine learning, using the latest commercially available technologies will be a significant force multiplier in the mission of DIA.  The system will portray foundational data layers and depict mission sets upon aggregation and integration of various file formats, feeds, and functions (i.e. shape files, unstructured data, semi-structured data, etc.), and deliver just-in-time data to analysists, operators and decision-makers. The system will use machine-learning tools and new computing paradigms to discover, define and aggregate, and deliver data-analytic products, with high confidence, while closing gaps that currently exist between limited personnel and time constraints.Session Description:Present an A4 program overview. An A4 overview would include the foundational infrastructure services along with a suite of capabilities to expose, enable, and create DIA advanced analytics, automation techniques, and artificial intelligence algorithms. In addition, we present the A4 collaboration portal and data science development environment to synchronize efforts and create data analytic efficiencies.Session Description:Effective risk management is a constant challenge for elements across the DoD and IC that is further complicated by commercial cloud service offerings due to rapid and continual technology insertion. By using the foundational C2S shared security model and establishing baseline security controls under a common control provider (CCP), the complexity of implementing Risk Management Framework (RMF) across an enterprise can be dramatically reduced. An Army Military Intelligence (MI) Cloud CCP model has been implemented that delivers these controls to Army MI tenant organizations facilitating efficient and secure cloud adoption. By doing so, tenant organizations and capability owners are responsible for a significantly reduced control set through sharing and inheritance. Additionally, Army is working on a reciprocity model which allows the Army MI AO to accredit across all three security fabrics for C2S offerings, engaging with Army to expedite authority to connect (ATC) for cloud-based capabilities designed to be delivered to forward disadvantaged areas.Session Description:The audit data routing capability is an on-going requirement intended to be an operational system providing near continuous, near real-time data services for the agency. Discussions will focus on JWICS audit collection and distribution requirements for Community Shared Resources (CSRs) as outlined in the Intelligence Community Standard (ICS) 500-27. This session will outline how DIA provides mentoring and technical coordination to ensure collections are performed and managed over time to maintain currency with changing community requirements by providing technical guidance and sharing engineering “best practices”, as applicable. Provide guidance on how best to plan/program the ICS 500-27 mandate into the requirements process and how to implement auditing requirement’s into existing applications.Location: Room 25Speakers: David Salvagnini, DIA; Nancy Morgan, IC CDO; Michael Conlin, DoD CDO; John Turner, DoDSession Description:Intelligence agencies are racing to grapple with the exponential volume, variety, and velocity of data to provide analysts, operators, decision makers, and policy makers with timely and accurate information.  Harnessing and exploiting these vast quantities of data is crucial to maintaining strategic advantage and ensuring mission success.  IC agencies are collaborating closely on a host of initiatives to develop strategies, policies, and tools to build a data foundation to drive future technologies.  With an IC data strategy driving community goals, an IC data catalog established to facilitate secure discovery and sharing, and data services being developed and deployed, where are we on our journey toward data dominance?Join the IC CDO Nancy Morgan, DoD CDO Michael Conlin, and IC element Chief Data Officers for a panel discussion highlighting IC and DoD integration to enable the goal of a data centric enterprise supporting secure discovery, access, and sharing of information. Hear IC and DoD perspectives on today’s data environment and steps being taken to address modern data challenges. Participants will gain valuable insight into how individual agencies are working collectively to break down barriers to secure data discovery and sharing, and harnessing insights from collaboration efforts.  This session will feature a question and answer segment to allow engagement with conference attendees.Session Description:The exponential increase in the volume, velocity, and variety of data provides intelligence agencies with a wealth of advantages to extract greater amounts of information and generate knowledge to thwart our adversaries.  However, this expansive data environment also presents serious challenges to fully comprehend and scrutinize our data assets to draw meaning and actionable intelligence.  Gone are the days of hiring throngs of analysts to pour over each piece of information looking for clues.  Succeeding in today’s data environment requires the successful development and deployment of a robust data science practice to harness the potential of big data.Join DIA’s Chief Data Office for a collaborative discussion about DIA’s emerging data science practice, our ongoing data challenges, and how data science can be leveraged to empower DIA’s data future.  CDO technical experts will provide an overview of data science in action and why the role of data scientist, and what that means, is more important than ever.  CDO will discuss the power of big data and machine learning, and how specific examples offer a roadmap for future innovation across the IC.  CDO presenters look forward to a wide-ranging discussion with the audience at the data science session.Session Description:The DOD and NSA are leveraging the DODCAR Cybersecurity Framework to enhance information sharing across stakeholder communities. The DODCAR framework has been termed a Rosetta Stone to help translate the actual cybersecurity threats seen on networks into meaningful language for IT System Security Engineers and Acquisition Specialists responsible for designing and/or procuring more robust information environments. Program Executive Office and Contracting Branch Supporting the CIO Discussion of Upcoming Requirements Session Description:This session will provide the PEO and Contracting Officers overview and discussion of upcoming requirements, as well as provide an opportunity for industry to interact with the PEO and the lead Contracting Officer that supports the DIA CIO.  This breakout session will offer industry a chance to ask questions about the new PEO structure and upcoming procurements.Session Description:This session will cover the changing landscape in Cross Domain Solution (CDS) requirements in the quest to combat the increasing frequency and effectiveness of cyberattacks. NSA and the National Cross Domain Strategy Management Office (NCDSMO) have launched an initiative sanctioned by the DoD CIO to Raise the Bar (RTB) that CDS products must reach in order to thwart these attacks. This presentation will provide an overview of the Raise the Bar (RTB) Strategy and the RTB Requirements for CDS Design and Implementation, changes to the NCDSMO Lab Based Security Assessment (LBSA) process, various US Gov CDS policy changes, and the changes to the NCDSMO Baseline process.Session Description:Artificial Intelligence and the explosion of open source data is enabling a tremendous amount of change and progress in the commercial world.   This technology represents both a risk and an opportunity for the IC and we must quickly address both aspects.  AI allows us to quickly gather, make sense of and act on information at machine speeds.  Several entities within the US Government, the IC, and DoD are working on enabling AI.  One of those groups, ODNI’s Augmenting Intelligence with Machines (AIM) Initiative is concentrating on taking advantage of these advances of the IC.  AIM has recognized that the IC has legal, policy, cultural, and structural challenges that need to be addressed.  This briefing will discuss some of the opportunities and strategies for addressing these hurdles.  It will share some of the unclassified concepts and strategies with the DoDIIS Enterprise.Session Description:Over the past year, DIA has made several changes to the DIA RMF Process, among them are clarification for assessing authorized IS undergoing changes, a new DevSecOps Process, a new Application Assessment Process (AAP) replacing the Scan After Deploy (SAD) process, a new Privacy Assessment Process, a new Applying Reciprocity Process, and newly-developed Critical Control Lists (CCL) to guide assessments and continuous monitoring.  The proposed briefing would cover these unclassified processes and assist Information System Owners in navigating the new processes. CIO Governance Updates, Focusing on Future Partnering, Planning and Streamlined Execution to Meet Mission Partner Needs Session Description:This presentation will provide an overview of the new CIO Governance decision framework, high level processes, and roles/expectations of all participants.  Focus will be on successful planning for future requirements to drive the Planning, Programming, Budgeting, and Execution processes.Session Description:Today’s computing environment demands resiliency, redundancy, and security now more than ever.  All three of these are offered through the DIA Platform and cloud computing, which can be leveraged to improve application availability, scalability, and security.  These can be achieved either when building a new application, migrating your app to the platform, or taking a hybrid approach.Session Description:The CIO PEO has been chartered to align acquisition strategies to the CIO Strategic Priorities, and oversee acquisition of systems, programs, and capabilities to enhance modernization efforts in support of stakeholders, executive decision makers, and the acquisition workforce within CIO. The PEO acts as the Acquisition advisor to the CIO for coordination and oversight of approved information technology (IT) acquisition programs and procurement activities.  The PEO is working to provide advice on innovative acquisition opportunities and methods for acquiring IT.  The PEO also works to improve development of acquisition requirements documentation, e.g., Statements of Work.  The purpose of this breakout session will be threefold:Expose industry and other mission partners to CIO’s investment management process;Identify potential for new technology areas and markets.Engage industry in dialogue for enhancing relationships and improving acquisition documentation.Speakers: Capt Arianna Niro, DIA; Capt Jeffrey Guion, DIASession Description:IT is the weapons system for much of the intelligence community, who depend on classified networks to securely collect, report, and analyze intelligence. This session touches on the mission of the DIA IT Operations Center (ITOC): 24 x 7 command control of IT operations and cyber defense incidents to ensure intelligence systems remain functional in support of the global DoD/IC. It will then explore ITOC initiatives to address challenges in troubleshooting, and rapidly resolving major DIA IT outages. Focus areas include: improvements to monitoring visualization of systems, data-driven trend analysis of outages, enhancing customer collaboration with the Help Desk, cross-agency coordination, and developing our workforce.Session Description:Customer focused UNCLASS discussion on background and procedures for obtaining JCAP ATC for JWICS and Directors interest in ensuring JWICS resiliency through increased focused on connection standards and accountability.Session Description:Agencies are rapidly modernizing their Continuous Monitoring and Cyber Alerting capabilities through Data Science. Moreover, as robust and scalable Data Science platforms are further commoditized by cloud providers, agency Cybersecurity Programs will spend less time implementing and maintaining complex data science platforms and more time improving the IA and Cybersecurity Mission by leveraging managed data science services to add new cybersecurity data sets, business rules, alerts, and dashboards. The Cyberscience field merges the skills of Data Engineers, Data Scientists, and Visualization Engineers with Cybersecurity Experts in IT Security, IA Compliance, Vulnerability Management, and Active Cyber Defense to provide a near real-time risk pictures for Cybersecurity Executives and Information Security Professionals alike. Securing DoDIIS; Creating a New Culture of Cyber Security as the Foundation for CIO IT Enterprise Services Session Description:DIA is fully committed to Securing DoDIIS through a strong cyber security foundation.  From the ODNI, Secretary of Defense, to the Director DIA, the message is clear that Mission success is dependent upon successful Cyber Security Risk Management.  Meeting this expectation demands DIA CIO increase focus on “the basics” of Cyber Security best practices.  Whether you are referring to the industry most common Top 10, the ODNI Cybersecurity Improvement, or the Defense Cyber Security strategies, the concept of Basic Cyber Security Hygiene is the same.  What does this mean to you? DIA will lead efforts to return focus on asset management, configuration management, vulnerability management, network mapping, and situational awareness across the enterprise and the enterprise connections.  DIA is realigning activities to ensure cybersecurity is foundational across all IT service delivery lanes and is leading the targeting establishment of new objectives and thresholds under which we will achieve success.  This includes services such as the DIA Risk Management Framework, JWICS Connection Approval Program, and others.  This is a paradigm shift in our CIO IT service delivery model, and we will expect industry and mission partners plan to align to help achieve this goal.Session Description:This presentation will share results of the SABLE SPEAR program. Fentanyl kills approximately 24,000 Americans every year. This is equivalent to an airliner falling out of the sky every day. The White House designated the threat of fentanyl as a national health emergency. As part of DIA’s support to defense elements in the counternarcotics mission, the Americas Regional Center (AMRC) commissioned SABLE SPEAR. SABLE SPEAR is a mass data analytics effort using open sources and machine learning to understand the synthetic opioid supply chain from “nature to needle.” SABLE SPEAR ingests large datasets residing on the Internet, looks for indicators of illegal or suspicious activity, and surfaces military, diplomatic, and law enforcement opportunities to abate the threat. ICAM - The Digital Enabler: Providing Authorized Users Access When and Where They Need It Session Description:The National Security Agency (NSA) Identity Credentials and Access Management (ICAM) program’s Technical Director will lead a technical discussion of the NSA’s ICAM approaches, for leveraging identities, credentials and authorizations to manage the access to data, services and resources. ICAM is foundational to ensuring the integrity of any information-sharing environment. With the evolution of virtual and cloud based technologies, data and resource sharing between man different service providers, organization and end customers, has become the standard occurrence. Consistencies between all components of the environment with identifying individuals, managing authorizations and controlling each access, is essential to protecting vital data and resources. The discussion will cover tools, policies, and systems that allow an organization to manage, monitor, and secure access to protected resources, as well as disciplines for establishing trust and interoperability between groups and organizations that want to share information.Location: Room 20Speakers: Vickie Paytas, NSA; Tracy D. Fisher, NSA; Mark Woodcock, NSA; Najah McDonald, NSASession Description:The National Security Agency (NSA) will cover end-to-end data lifecycle management and will lead a panel discussion that addresses cross-provider synchronization and coordination to deliver information to support multiple missions. Data is the core to every mission activity. The volume of data created around the world doubles in size every two years and the ability to consume the data at that growing rate mandates the need for smarter data analysis and management.  The ODNI Chief Data Office has referred to data as an “IC Asset”. The NSA representatives will discuss some of these key methodologies and approaches to manage different types of IC data sets to allow ingestion and discovery within the IC-GovCloud.  Managing IC data requires bringing together the expertise of the different services (e.g., policy and strategy, data conditioning, data tagging, data ingest, identity and access, hosting and compute, and discovery) to establish standard, consistent and interoperable, but flexible processes to support the various mission needs, while maintaining the security and integrity of IC data. Changing the Paradigm: The Emergence of Open Source Intelligence as a Foundational Layer for Analysis Session Description:Not so long ago, intelligence analysis and assessments were built primarily on classified information. Given the volume and precision of information currently accessible via publicly available sources, that paradigm is shifting to look at the extraordinary benefits of leveraging unclassified, or open source information. Today s US Intelligence Community (IC) is challenged by a requirements-to-collection capacity mismatch .  There are important areas of the world where there is simply insufficient US IC (traditional) collection capacity.  Open source intelligence can significantly help with closing that gap effectively and efficiently.With his extensive and diverse military background, Major General (Retired) Mark Quantock is well-suited to provide a unique perspective on the importance of integrating open source intelligence into military assessments, planning and operations.Session Description:The Office of the Under Secretary of Defense for Acquisition and Sustainment (OUSD(A S)) recognizes that security is foundational to acquisition and should not be traded along with cost, schedule, and performance. The Department is actively working with the Defense Industrial Base (DIB) to enhance the protection of controlled unclassified information (CUI) within the supply chain.As part of this effort, OUSD(A S) is collaborating with DoD stakeholders, University Affiliated Research Centers (UARCs), Federally Funded Research and Development Centers (FFRDC), and industry to develop the Cybersecurity Maturity Model Certification (CMMC).The CMMC will combine various cybersecurity standards, controls, and best practices to create levels ranging from basic cyber hygiene to advanced.  Once implemented, the CMMC will reduce risk against a specific set of cyber threats.The CMMC builds upon existing regulations and control frameworks while adding a verification component with respect to cybersecurity requirements.The goal is for CMMC to be cost-effective and affordable for small businesses to implement.Certified, independent, 3rd party organizations will conduct audits and inform risk.Session Description:Artificial intelligence (AI) can augment the work of IC analysts across a range of tasks from improving the speed and accuracy of searches to improved targeting of adversary networks to supporting object detection in streaming video.  Successful implementation of these algorithms often requires training data that have been accurately tagged by human analysts.  As the importance and value of data grows, industry and government organizations are investing in large teams of individuals who annotate data at unprecedented scale.  While much is understood about machine learning, little attention is applied to methods and considerations for managing and leading annotation efforts.  This session presents several metrics to measure and monitor performance and quality in large annotation teams.  Recommendations for leadership best practices are proposed and evaluated within the context of an annotation effort led by the author in support of U.S. government intelligence analysis.  Findings demonstrate significant improvement in annotator utilization, data quality, and rate of annotation through prudent management best-practices.  Intelligence community leadership should use metrics similar to those presented to monitor the implementation of contracted AI solutions.Session Description:Third-party suppliers are crucial to defending our national security. They represent global logistics chains and assist in the development of our country’s most critical programs. Unfortunately, these suppliers can be a security “soft spot” as they become increasingly susceptible to espionage, compromise, and counterfeit insertion. An adversarial approach to third-party cyber risk analysis can enable organizations to identify cyber weaknesses through the eyes of an attacker vice a checklist.Session Description:The all-source community is almost two decades into nearly constant churn around how to best store, manage, relate, analyze, and disseminate data. From horizontal fusion, to metadata catalogues, data layers, data services, data lakes, and the cloud, the vision is simple – let’s put everything in one place but the execution is brutal, expensive, and complex, and success has been spotty. Even the move to object based analysis in which facts are anchored by geospatial, temporal, and relationship metadata, assumes that all data is in a Uber schema, pristine, rigorously metadata tagged, and in one place. Data Silos are usually depicted as the culprit that prevents the ability to quickly evolve analysis and targeting information. However, silos exist for technical, economic, security, and political reasons and above the silos of data are silos of people. All-Source is all-schema. And more than just bringing all of the information together for indexing and search, it’s critical to express the key mission concepts – people, organizations, locations, chronologies, and the events that link then together as entities and relationships. In this spirited presentation and discussion Clark will describe best practices in graph approaches to connecting data for superior insights, including some of the experiences that have influenced his approach. Location: Tampa Convention Center – Central and East Halls – 3rd FloorVisit the Exhibit Hall to check out 300+ innovative technology solutions! The Exhibit Hall is also a great place to find snacks and refreshments for a quick pick-me-up in between sessions.

TAGS:Conferences Meetings NCSI 

<<< Thank you for your visit >>>

National Conference Services, Inc. is the premier provider of event management services tailored to meet the custom requirements of the Department of Defense, Intelligence Community, and Federal Government. The value of our work is our ability to facilitate government-industry networking opportunities that result in high-level collaboration. When it comes to Government no-cost events, our experience, customer service, flexibility, and track record of success are unmatched.

Websites to related :
Expogroup - International Trade

  Serving the business information industry for the past two decades, Expogroup is one of the foremost organizer of trade events and publisher of busine

National Association of Social W

  Membership Management Software Powered by YourMembership :: Legal

Flow-Developers

  Jetson_Convenience_Script/inst_libjpeg-turbo_205.sh at master FREEWING-JP/Jetson_Convenience_Script GitHubwget https://raw.githubusercontent.com/FREEW

Dagens Medisin – medisinsk fo

  Lymfekreft: – Gir håp om at denne behandlingen vil bety mye fremover Rapport: Kommunene subsidierer fastlege-ordningen med en halv milliard i å

The Latest News and Sport from N

  SUBSCRIBE AND SAVE Sign In Photo sales | Iliffe Media | Public Notices | Announcements | E-edition | Advertise | Destination East Anglia | Freeads

LoPaisa.com - Medellin Antioquia

  Medellín vuelve a ser el centro de atención de uno de los medios internacionales más importantes del mundo.  El New York Times dedicó esta semana

Globedia, El Diario Colaborativo

  El ayudar es digno de alabanza cuando lleva al fortalecimiento de la persona a la que ayudamos.Pero no siempre es así.¿Qué debo hacer para que mi a

Remedios naturales contra la ca

  Ninguna de nosotras queremos enfrentarnos a la caída del cabello, la calvicie prematura, el encanecimiento o muchos otros problemas relacionados con

Grupos para aprender - grupos.em

  Aprende con toda la comunidad de Emagister. Aprende con los mejores expertos en la comunidad de emagister.com Entra en tus grupos

Ahuyentar ratas, información so

  Las ratas representan una plaga por la velocidad con la que se reproducen y las numerosas consecuencias negativas que traen, desde destrucción de bie

ads

Hot Websites