Back to Search Begin New Search Save Search Auto-Notify
Migrating your GRC: Go from Legacy to L...
Join experts from Templar Shield and Workiva for a lively discussion! Are legacy governance, risk, and compliance (GRC) tools increasing your costs and hindering your ability to innovate? Discover exciting, cost-effective, cloud-based alternatives as we provide timely updates and tangible advice. We’ll address the challenges and highlight the opportunities, including: The Forces of Change: Learn about the drivers that are compelling org...
Add Favorite
Evolveware Mastering Application Modern...
Join experts from Deloitte and EvolveWare to learn the latest insights on what you can achieve using the business rules extraction (BRE) path to modernization as well as how AI and automation have made the process safer and faster than ever before. Join us to: Understand what the BRE path to application modernization is, what goals it can help you achieve, and how to execute such a project. See how AI and automation have improved the feasibili...
Add Favorite
Next-Gen Digital Solutions: Empowering...
ADF Solutions and Carahsoft are excited to invite you to join us subsequent to IACP 2023 to explore how your team can innovate, adapt, and collaborate in service of your mission goals by utilizing emerging technologies. Register now to explore how cutting-edge digital solutions are revolutionizing the law enforcement landscape. Specifically, you will learn about enhancing collaboration and communication within law enforcement agencies with the...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Mayhem to Magic: How to Meet the Mandat...
In the last three years, the number of released cybersecurity mandates has doubled. From EO 14028, to BOD 23-01, 02, and (likely soon) 03, not to mention M-21-31 and M-22-09, these mandates are rarely backed with funding or staffing to help meet the reporting requirements. Rarely do agencies have the tools to report outcomes easily and in a trustworthy way. The result? Many agency CISOs and CIOs are left to fulfill an onslaught of mandates wi...
Add Favorite
Successfully Navigate the Convergence o...
In this webinar, attendees will learn: How to overcome internal control siloes and the increasing Importance of Cross-Application GRC Overcoming challenges posed by elevated or privileged access requirements Why Continuous Controls Monitoring should be at the heart of your GRC strategy Best practices for evaluation solutions
Add Favorite
Pain-free, Controlled Technology Migrat...
Migrating cloud services, databases, and APIs can mean using an all-or-nothing approach that is risky, costly and time-consuming, putting your agency at risk of infrastructure routing complexities and user experience challenges that can slow down or even halt agency modernization efforts. Join LaunchDarkly online on November 14 to discover better, safer ways to migrate your agency’s tech stack and turbocharge your agency’s moderniz...
Add Favorite
Leveraging Technology for Regulatory Ex...
Join Gov2Biz, AWS and Carahsoft for an engaging webinar on the transformative role of technology in alcohol regulation. General Bentley Nettles, former Executive Director of the Texas Alcoholic Beverage Commission, shares the success story of Alcohol Industry Management System (AIMS). AIMS replaced 18 legacy systems, resulting in a remarkable increase in license issuance speed. Discover how state government agencies can effectively leverage t...
Add Favorite
F5 Red Hat Tech on Tap
APIs are the lifeblood of the internet today. Everything from booking flights to reading your daily newsfeeds is all made possible by the growth of data sharing using Application Programming Interfaces (APIs). With the growth of modern applications, developers often unintentionally leak sensitive datasets. The proliferation of APIs has marked them as a prime target for malicious actors and nation-states leaving the DoD and the War Fighter vuln...
Add Favorite
DevSecOps: A Shift Left for Security an...
The success of federal agencies hinges on modernization. As such, a growing number of government programs are adopting DevSecOps methodologies but struggle to harness its full potential. With Atlassian's Jira Software and Confluence, agencies can make the most of their adoption by streamlining workflows and boosting agility. Join Atlassian experts on November 15th to explore: Use cases on federal agencies modernizing their systems using A...
Add Favorite
Back to Search Begin New Search