Back to Search Begin New Search Save Search Auto-Notify
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
Cyber Security Strategies and the Impor...
With cyberattacks increasing in quantity and sophistication it is becoming more important for all government entities to develop a proactive and resilient data security risk management strategy. Developing a focused approach specific to edge computing environments is increasingly important because these areas can pose the most significant levels of security risk as they are not fully encompassed by the organization’s perimeter. Watch thi...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
Cybersecurity for Industrial Control Sy...
In this on-demand webinar, attendees learned about: Comprehensive threat detection to identify potential risks promptly Proactive attack prevention to physically block cyber attacks before they can compromise your critical infrastructure Enhancing overall operational efficiency while building resilience against cyber threats
Add Favorite
Security and Compliance in 2024: Trends...
A content management system (CMS) is a key piece of the foundation for building modern digital experiences that span farther than just your website today. Global brands such as Mars, Stanley, Black & Decker, NASA and many more have trusted Drupal as their CMS to power their brand differentiating experiences. However, with a rise in cyber attacks, the security of your digital platform is critical. Join us for an insightful conversation with...
Add Favorite
DoDIIS Worldwide Webinar Series: Three...
The increasing sophistication of cyber threats, especially those targeting critical infrastructure, has catalyzed a national directive for enhanced cybersecurity measures, as signified by Executive Order 14028. Nation-state actors and other advanced threats are exploiting software supply chains with such efficacy that the integrity of our critical systems is at constant risk. The diverse and complex nature of the software utilized by agencies...
Add Favorite
CMMC: A New Year with New Resolutions
This virtual discussion featured Matt Travis, CEO of The Cyber AB – the official accreditation body of CMMC – and an expert panel discussing updates to the CMMC program and key insights on: Perspectives from CMMC ecosystem experts, including perspectives from Matt Travis, CEO of The Cyber AB who will weigh in on the current status of the CMMC rule. Real-world experiences and challenges faced by organizations in adopting the CMMC fr...
Add Favorite
Securing Mission-Critical Communication...
Defense industries deal with sensitive information that, if leaked, could compromise national security. Want to enable commanders and ground operators to exchange classified information securely? A self-hosted, air-gapped environment is the way to go! Air-gapped collaboration tools ensure a high level of security. They isolate sensitive data from unsecured networks — which empowers users to communicate securely without compromising the...
Add Favorite
Back to Search Begin New Search