22 past events found
+ 1 upcoming event found
Back to Search Begin New Search Save Search Auto-Notify
Optimize and Orchestrate Enterprise Sec...
This demo explores how ServiceNow's Security Incident Response solution enables teams to rapidly respond to evolving threats with Security Orchestration, Automation, and Response (SOAR) with context and AI for smart workflows. Use MITRE ATT&CK to investigate threats and partner with IT to prioritize and mitigate based on potential business impact to close gaps.
December 21, 2022
Organizer: ServiceNow
Location: Webcast
Add Favorite
Federal Tech Day - Zero Trust Architect...
The government's move to zero trust architecture is not just driven by mandates, it is necessary to protect the way we now access and use data. A zero trust architecture is not achieved by a single, out-of-the-box network security solution. It's a strategy based on an agency's cybersecurity plan that contains a collection of zero trust concepts. It requires multiple security solutions that cybersecurity teams need to orchestrate in their envir...
December 8, 2022
Organizer: ServiceNow Government Team at Carahsoft
Location: Falls Church, VA
Add Favorite
Federal Tech Day - Zero Trust Architect...
After the ServiceNow Federal Tech Day, Zero Trust Architecture - Guidance for Federal Agencies, stick around for an immersive and interactive experience with Security Incident Response. Join us from 1:00pm - 4:00pm ET to triumph over evil (and your peers) as you race to win this simu-SOC game. Test your might as you deploy automated playbooks to simplify response.
December 8, 2022
Organizer: ServiceNow Government Team at Carahsoft
Location: Falls Church, VA
Add Favorite
Uniting Security Solutions to Meet Tomo...
The growing use of cloud and SaaS improves connections and efficiency but also increases the threat and attack surface for agencies to monitor and manage. Disparate security solutions have proven to be ineffective at assisting security operations teams to effectively detect, investigate, and respond to the increased volume of security threats. The ServiceNow Platform has the power to bring together security solutions that weren’t designe...
October 27, 2021
Organizer: ServiceNow Government Team at Carahsoft
Location: Webcast
Add Favorite
Uniting Security Solutions to Meet Tomo...
With virtual and hybrid working here to stay, agencies are re-imagining service delivery models to meet what is now a long-term need. The workflows and systems that support IT services must be user-friendly while conforming to critical security requirements. ServiceNow has created a tight integration with Microsoft to meet employees where they are in the new digital workplace. Join ServiceNow and Microsoft for a 3-part series to get a look at...
October 12, 2021
Organizer: ServiceNow Government Team at Carahsoft
Location: Webcast
Add Favorite
Respond Faster to Security Incidents an...
This demo covers Security Incident Management, Vulnerability Response and Threat Detection. We will walk through the response and remediation process of vulnerable items, and show how they can be identified, tracked, and successfully remediated. Explore the response and remediation process of a security issue identified by Splunk and how to successfully remediate. Finally, you’ll see how threats can paint a bigger picture for easier conn...
September 30, 2021
Organizer: ServiceNow
Location: Webcast
Add Favorite
Respond Faster to Security Incidents an...
This demo covers Security Incident Management, Vulnerability Response and Threat Detection. We will walk through the response and remediation process of vulnerable items, and show how they can be identified, tracked, and successfully remediated. Explore the response and remediation process of a security issue identified by Splunk and how to successfully remediate. Finally, you’ll see how threats can paint a bigger picture for easier conn...
September 23, 2021
Organizer: ServiceNow
Location: Webcast
Add Favorite
Respond Faster to Security Incidents an...
This demo covers Security Incident Management, Vulnerability Response and Threat Detection. We will walk through the response and remediation process of vulnerable items, and show how they can be identified, tracked, and successfully remediated. Explore the response and remediation process of a security issue identified by Splunk and how to successfully remediate. Finally, you’ll see how threats can paint a bigger picture for easier conn...
September 9, 2021
Organizer: ServiceNow
Location: Webcast
Add Favorite
The MITRE ATT&CK Framework and SOAR: Be...
Enterprises are enthusiastic about the MITRE ATT&CK Framework, a behavioral-based threat model, and how it can help enable thinking “like the enemy”—stitching together cyber-attack kill chains and visualizing adversarial tactics. However, while many security tools provide basic MITRE ATT&CK support, SOC teams still find it hard to operationalize the framework into processes for incident detection, security engineering...
June 22, 2021
Organizer: ServiceNow
Location: Webcast
Add Favorite
Respond Faster to Security Incidents, V...
This demo covers Security Incident Management, Vulnerability Response and threat detection.We will walk through the response and the remediation process of vulnerable items and show how they can be identified, tracked, and successfully remediated. We will walk through the response and remediation process of a security issue identified by Splunk, and successfully remediated and finally show how threats can paint a bigger picture for easier conn...
February 25, 2021
Organizer: ServiceNow
Location: Webcast
Add Favorite
Back to Search Begin New Search