Back to Search Begin New Search Save Search Auto-Notify
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
DoDIIS Worldwide Webinar Series: Securi...
Babel Street and Carahsoft are excited to invite you to join us in the lead up to DoDIIS 2023 to explore how your team can innovate, adapt, and collaborate in service of your mission goals by utilizing emerging technologies. In today's digital landscape, organizations and government agencies face a growing threat from insider risks, which can have far-reaching consequences for reputation, business continuity, loss of life, and national securi...
Add Favorite
Mobile Security Posture at the Departme...
Developing mobile applications is difficult and fraught with challenges. The solution? Finding the best app security testing abilities to help ensure mobile app development efforts are in line with Federal requirements and standards. NowSecure analyzes and continuously monitors mobile apps for security, privacy and compliance issues, scoring the risk with actionable information to help agencies protect themselves from mobile risks in their mob...
Add Favorite
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
F5 Red Hat Tech on Tap
APIs are the lifeblood of the internet today. Everything from booking flights to reading your daily newsfeeds is all made possible by the growth of data sharing using Application Programming Interfaces (APIs). With the growth of modern applications, developers often unintentionally leak sensitive datasets. The proliferation of APIs has marked them as a prime target for malicious actors and nation-states leaving the DoD and the War Fighter vuln...
Add Favorite
DevSecOps: A Shift Left for Security an...
The success of federal agencies hinges on modernization. As such, a growing number of government programs are adopting DevSecOps methodologies but struggle to harness its full potential. With Atlassian's Jira Software and Confluence, agencies can make the most of their adoption by streamlining workflows and boosting agility. Join Atlassian experts on November 15th to explore: Use cases on federal agencies modernizing their systems using A...
Add Favorite
Microsoft Speed Data-ing Series
Microsoft Federal’s Speed Data-ing efforts emphasize their compliance with stringent security and data protection standards required by the DoD. We discuss topics like multi-factor authentication, encryption, and advanced threat protection to assure DoD customers of the safety and integrity of their sensitive information. Additionally, we leverage partnerships and certifications, such as our Azure Government offering, which is specifical...
Add Favorite
DoDIIS Worldwide Webinar Series: Securi...
Yubico and Carahsoft hosted this webinar leading up to DoDIIS 2023 and explored how your team can innovate, adapt, and collaborate in service of your mission goals by utilizing emerging technologies. Zero Trust is vital to maintain robust data security and easy information sharing across the Department of Defense (DoD) and intelligence communities. Previously, DOD professionals relied upon issuance of credentials stored on single-protocol smar...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Unlock Decision Advantage with Real-Tim...
Through real-world DoD and IC use cases, Oracle examines the most advanced capabilities for capturing and leveraging data at the tactical edge. Oracle Roving Edge infrastructure enables real-time decision-making, even in the most austere environments with intermittent communications. Watch our on-demand webinar to discuss the latest strategies and innovations that enable the warfighter with decision advantage at the tactical edge. Oracle exper...
Add Favorite
Back to Search Begin New Search