Back to Search Begin New Search Save Search Auto-Notify
How to Prepare for CMMC Mandate
RegScale and Carahsoft hosted this webinar to help you and your cybersecurity team prepare for DoD’s mandated Cybersecurity Maturity Model Certification (CMMC) program. Under the CMMC program, all Defense Industrial Base (DIB) contractors will be required to implement certain cybersecurity protection standards and perform self-assessments or obtain third-party certification as a condition of DoD contract award to better protect controlle...
Add Favorite
Zero Trust - Beyond the Buzzword
Thank you for attending our Zero Trust - Beyond the Buzzword webinar! During this webinar, you learned: What is Zero Trust and how it applies to data security How digital transformation can make data vulnerable but also more secure. Tips for putting Zero Trust Architecture into action. How does cloud make implementing Zero Trust faster but more complicated How to develop a long-term strategy to protect data throughout its entire life-cycle Re...
Add Favorite
Risk and Reels: A Cybersecurity Podcast...
Hackers, curiosity, security, pen-testers, kindness, analogies and Hollywood criminals. Welcome to the first episode of Risk and Reels with Jeffrey Wheatman, featuring Jayson Street (OG Pen Tester and Chief Chaos Officer for Trusec), a self-proclaimed hacker. WHAT IS RISK AND REELS: A CYBERSECURITY PODCAST? A podcast for movies. A podcast for cyber talk. A podcast for smart people to say smart things to smart listeners. Hosted by Jeffrey Wheat...
Add Favorite
TechNet Cyber Webinar Series: Empowerin...
Ivanti's TechNet Cyber webinar session covered: DoD Mobility Unclassified Capability (DMUC) Security features of DMUC and how DoD data protection is ensured Endpoint Mobility Modernization Bring Your Own Approved Device (BYOAD) program
Add Favorite
Mastering DoDD 8140.03M: A Deeper Dive...
In this informative session, our experts guided you through the key aspects of the directive and helped you navigate the path to compliance. By attending this webinar, you learned about: Qualification Matrix Residential Qualifications Privileged User qualifications and tracking (including SAAR/DD2875 forms) Incorporate Proficiency Level Handling Contractors Register to view this on-demand recording.
Add Favorite
Mastering the DoD Zero Trust Journey: B...
In a rapidly changing digital landscape, federal agencies face a constant battle against cyber threats. With the stakes higher than ever, you need a strategic advantage to safeguard your agency's sensitive assets and ensure the resilience of the Department of Defense network environment. Embracing the DoD Zero Trust Strategy is the key to unlocking this potential and positioning yourself as a hero in this evolving story. View the engaging webi...
Add Favorite
How to Resist Ransomware
Hear from federal cyber leaders at DOD and CyberArk on the best tips, tricks and strategies for resisting ransomware and protecting federal data. Ransomware attacks against federal IT systems surged to unprecedented levels at the beginning of the COVID-19 pandemic and show no sign of abating, with ransomware losses surpassing $1 billion in the second half of 2021. Federal agencies handling mission-sensitive medical, financial, demographic and...
Add Favorite
(IAM) Advantage: Best in Class Solution...
Attendees of this on-demand webinar learned how combining these trusted tools makes it easy to: Deliver the promised benefits of the last decade and enable the Zero Trust pillars Improve security, increase efficiency, and ensure better compliance with EO and RMF Directives Reduce the risk of data breaches and unauthorized access to sensitive information Streamline access granting and revocation to save time and resources while reducing risk
Add Favorite
Cyber Resilience 2023 - Two Day Virtual...
Ever since the dawn of the internet, its usefulness lies in the data it handles, whether moving it, storing it, or calculating with it. As a result, just as Willie Horton once said he robbed banks because “that’s where the money is,” many of today’s cyber bad actors target agencies’ data because they can monetize it. As a result, cybersecurity is akin to the 20th century Cold War. On the one hand, bad actors ...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Back to Search Begin New Search