Back to Search Begin New Search Save Search Auto-Notify
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
BeyondTrust Tech Talk: Gain a 360-Degre...
With the increase in sophisticated cyberattacks, it is imperative to revamp cybersecurity processes and re-focus security beyond the perimeter. In their Special Publication, 800-207 Zero Trust Architecture, NIST points to identity as the critical first step to regaining control over the perimeter. Join this interactive session and demo to understand how BeyondTrust Privileged Account and Session Management (PASM) can help you control access an...
Add Favorite
Focus on What Matters Most With Trusted...
As threat actors continue to probe for weak points and develop new ways to penetrate or circumvent traditional IT defenses, forward-thinking cybersecurity experts have expanded their intelligence programs to cut through the noise and disrupt threats before they impact the business. Optimized for both user and technology workflows, intelligence from Recorded Future provides real-time context on who is attacking, their motivations and capabilit...
Add Favorite
Ready for 2024: How Coordinated Vulnera...
With the 2024 election right around the corner, security and integrity are on your constituents’ minds. HackerOne convened a panel of cybersecurity and election integrity subject-matter experts to give leaders insight into new best practices in coordinated vulnerability disclosure (CVD). During this webinar, we reviewed the success of a recent hacker challenge conducted by the Election Security Research Forum and leading voting technolog...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Tabletops for Public Sector: Avoiding T...
Topics covered in this on-demand webinar include: How to tailor modules and scenarios to reflect your organization's reality Critical stakeholders that are most often missed Addressing the worst assumptions made with key people, processes, and tech
Add Favorite
Here There Be Dragons: The Role of GenA...
It’s a time of discovery. But will the currents of legislation and business combine with the tides of technical innovation to push us off the map of the “known world”? Will they create new opportunities? FedRAMP authorization is the path to the FedRAMP Marketplace, the world’s largest opportunity for SaaS applications and services. This marketplace serves hundreds of U.S. agencies and departments by setting standards fo...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
ThreatConnect: Threat Intelligence Webinar
During this webinar, attendees learned to understand the complexity of defending an increasingly diverse attack surface against increasingly diverse cyber threats. Also during this exclusive webinar, attendees learned what they should prioritize to make a material impact on their cybersecurity resiliency. During this on-demand webinar, our attendees learned: Details and logistics about DHS' State and Local Cybersecurity Grant Program to bolste...
Add Favorite
Cyber Security Strategies and the Impor...
With cyberattacks increasing in quantity and sophistication it is becoming more important for all government entities to develop a proactive and resilient data security risk management strategy. Developing a focused approach specific to edge computing environments is increasingly important because these areas can pose the most significant levels of security risk as they are not fully encompassed by the organization’s perimeter. Watch thi...
Add Favorite
Back to Search Begin New Search