Back to Search Begin New Search Save Search Auto-Notify
Automating Compliance and Security in a...
As technology advances and cyber threats evolve, agencies must strategically adapt their security posture. Attendees came together on January 11 to delve into HashiCorp's advanced automation techniques that can help your agency ensure robust IT security and compliance across platforms. Attendees gained insights into: Understanding the importance of compliance and security automation Exploring HashiCorp Vault, Boundary and Consul to create a Ze...
Add Favorite
Bridging the Cybersecurity Talent Gap i...
Navigating the unique challenges of the government and public sector demands a specialized approach to cybersecurity talent. This session will unveil groundbreaking methods, from upskilling your current team to leveraging a pre-vetted cybersecurity talent pool. We'll also explore government-funded cybersecurity training programs to enhance your workforce. Note: There is a way for your partners to also promote and sell bootcamps and talent, but...
Add Favorite
Embracing the Future of Cybersecurity:...
Recent years have seen a surge in cybersecurity approaches driven by changes in malicious actor behavior, innovation and the complexity of modern IT enterprises. The expansion of cloud environments in defense agencies emphasizes the need to maximize their value, as relying on a single cloud can hinder innovation, increase costs and limit options for federal applications. Red Hat's Chief Architect and Security Strategist, Michael Epley, session...
Add Favorite
Embracing A Data-Driven Approach To Cyb...
Understanding what devices exist in your environment is the foundation to security. Identify compliance gaps and risks for all IP connected assets regardless of if they are managed or unmanaged. Where are you today with your Asset Management mission? Allow Armis to provide you real-time visibility and control over every asset connected to your network. The overview of the platform focused on: Discovering and managing an accurate, unified and c...
Add Favorite
Zero Trust at Scale: Securing Federal Data
Ensuring the security of sensitive data is critical for all federal agencies. The EO on Improving the Nation's Cybersecurity and OMB memorandum outline the value of a Zero Trust Architecture, where data is protected at every level of access. Accenture Federal Services built Zero Trust at Scale with Immuta on the Databricks Data Intelligence Platform to ensure federal teams can safely, and securely protect their most sensitive data seamlessly a...
Add Favorite
CTO Sessions: Word on the Street - 2024...
Buzzword tracking is overwhelming. From AI to Quantum, it can be challenging for federal agencies to stay on top of the latest trends and understand how they apply to existing and future cyber security strategies. On the first installment of Thales TCT’s CTO Sessions Webcast Series for 2024, Thales TCT’s CTO Office shared their insights and predictions on the top 5 tech trends for the year and what these trends mean for federal age...
Add Favorite
Protect Your Students and Data from Cyb...
Carahsoft and iboss had an informational webinar on the features and benefits of implementing an E-Rate eligible Firewall-As-A-Service (FWaaS). The iboss Zero Trust Edge (ZTE) FWaaS platform can help protect students and data from cyber-attacks. It includes a wide range of advanced features, such as: Advanced Threat Protection (ATP) Cloud App Firewall and Monitoring Intrusion Prevention System (IPS) Advanced Antimalware Defense Domain Name Sys...
Add Favorite
The AI Revolution – Transforming Email...
As cyber threats become more frequent and sophisticated, the adoption of Artificial Intelligence (AI) is reshaping the landscape of email security. This webinar will delve into key aspects of the AI revolution and its pivotal role in protecting against highly sophisticated attacks. Attendees joined Mimecast and Carahsoft to learn: What AI is and What It's Not Benefits of Deploying AI in Cybersecurity Tools Challenges in AI-Powered Threat Detec...
Add Favorite
Securing Mission-Critical Communication...
Defense industries deal with sensitive information that, if leaked, could compromise national security. Want to enable commanders and ground operators to exchange classified information securely? A self-hosted, air-gapped environment is the way to go! Air-gapped collaboration tools ensure a high level of security. They isolate sensitive data from unsecured networks — which empowers users to communicate securely without compromising the...
Add Favorite
More Securely Innovate the Enterprise
In the continually changing landscape of modern governance, federal civilian agencies must prioritize secure innovation within their environment. While harnessing technological advancements is crucial for enhancing public services and operational efficiency, it must be done hand in hand with a resolute dedication to cybersecurity. Red Hat hosted the More Securely Innovate the Enterprise event in Denver where government and IT professionals cam...
Add Favorite
Back to Search Begin New Search