When

Thursday November 13, 2014 from 9:30 AM to 4:30 PM MST
Add to Calendar

Where

Hewlett- Packard Campus
11311 W Chinden Blvd
Garden City, ID 83714

Government issued photo ID required for access to the HP Campus


 
Driving Directions 

Contact

Megan Levy
Pacific NorthWest Economic Region
206-443-7723
megan.levy@pnwer.org

The Pacific NorthWest Economic Region (PNWER) launched the Regional Disaster Resilience and Homeland Security Program in November 2001 with the goal of improving the Pacific Northwest's ability to withstand and recover and to protect its critical infrastructures from all-hazards disasters. Based in Seattle, Washington, PNWER is a statutory, non-profit public/private organization that was formed in 1991 by legislatures of the northwest states of Alaska, Washington, Idaho, Montana, Oregon and Canadian provinces and territories of Alberta, British Columbia, Saskatchewan, Yukon & Northwest Territories.

More information on the CRDR at www.regionalresilience.org

 

Idaho Cyber Security Interdependencies Workshop

November 13, 2014 | 9:30 am - 4:30 pm

Register Now!
Pre-registration is required. There will be no on-site registration

Join us for a regional discussion of current cyber threats and common challenges with managing complex data, personal information, and cyber systems.

Who should attend: Critical infrastructure owners/operators, major employers, Emergency managers and affiliated IT support staff, security, law enforcement, and all other private/public sector cyber security professionals

__________________________________________________________________________

Idaho Bureau of Homeland Security and the Pacific NorthWest Economic Region (PNWER) Center for Regional Disaster Resilience will be hosting the workshop on November 13. Cyber threats are increasing every day putting the economy and our personal information at risk. This event will include a discussion of current cyber threats and common challenges with managing complex data and access and begin the process of developing a resilience public/private partnership in Idaho. Topics include:

  • The current cyber threat landscape
  • Interconnected cyber systems, and the impact on critical infrastructure
  • Regional capabilities and resources
  • Protecting personal, consumer, and financial information
  • Integrated Computer Solutions (ICS) and Supervisory Control and Data Acquisition systems
  • Policy development

__________________________________________________________________________

This event is the first in a three year series meant to develop an Idaho Partnership for Infrastructure Security. The primary purpose of developing an Idaho Partnership is to advance cross-sector initiatives which facilitate public-private, cross jurisdictional regional efforts to develop a disaster resilient state and region. In the face of emerging risks to economic and national security, action is needed to address crucial regional infrastructure interdependencies in energy, telecommunications, transportation, water systems and other infrastructures.