Back to Search Begin New Search Save Search Auto-Notify
Elevate Your Security Mindset with VMware NSX
In the ever-evolving security landscape, embracing change is no longer an option – it's necessary to combat cyber threats. VMware & Carahsoft invites you to join a transformative journey toward enhanced security and growth. Better security begins with a changing mindset towards roles, responsibilities, and processes. And the constantly evolving threat landscape has meant that organizations, and the people within them, need to embrace...
Add Favorite
How to Meet SLCGP Cybersecurity Requirements
Join Tenable and Carahsoft for an informative webinar as we walk through the SLCGP program, new 2023 NOFO requirements, and how SLTTs can meet requirements and improve their cybersecurity posture with Tenable technologies.
Add Favorite
CTO Sessions Fireside Chat: Edge-to-Clo...
The rise of cyber attacks signals the current approach to security isn’t working, and the industry must make a radical shift to ensure protection of its most important asset – data. Enter Zero Trust. A defined roadmap and lack of cohesive security solutions places the burden of technology integration and partner orchestration on the customer. This results in organizations implementing a self-defined approach made up of an assortme...
Add Favorite
Going Beyond Zero Trust Requirements
Zero Trust Architectures have become a focal point for the US Government in their efforts to improve the nation’s cybersecurity posture. Traditionally providing secure access to applications, including those hosted in the cloud, has forced agencies to make arduous compromises. They’ve needed to either sacrifice security for performance when bypassing security inspection, or performance for security by routing traffic through massiv...
Add Favorite
Cyber Resilience 2023 - Two Day Virtual...
Ever since the dawn of the internet, its usefulness lies in the data it handles, whether moving it, storing it, or calculating with it. As a result, just as Willie Horton once said he robbed banks because “that’s where the money is,” many of today’s cyber bad actors target agencies’ data because they can monetize it. As a result, cybersecurity is akin to the 20th century Cold War. On the one hand, bad actors ...
Add Favorite
Risk Intelligence: Proving Your Cyberse...
Cybercrime is evolving at the speed of innovation, sometimes outpacing the progress of cybersecurity. Cybercrime often has the advantage as it is highly motivated and not bound by the many required compliance and regulatory mandates that businesses face. Threat intelligence can be a useful ally, enriching the process of audit and assessment, and providing proof of security controls and policy enforcement that is required for security and comp...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
FBI Insight on Ransomware Prevention an...
Since 2019 there has been an over 700% increase in ransomware attacks, with over 70% of ransomware attacks being successful. Building a strong defense against ransomware is now table stakes in security planning. Join ServiceNow and the FBI on November 9th to gain insight into the current ransomware threats and learn strategies to avoid being the next federal agency target. This session will also detail how ServiceNow supports agencies in prep...
Add Favorite
Mayhem to Magic: How to Meet the Mandat...
In the last three years, the number of released cybersecurity mandates has doubled. From EO 14028, to BOD 23-01, 02, and (likely soon) 03, not to mention M-21-31 and M-22-09, these mandates are rarely backed with funding or staffing to help meet the reporting requirements. Rarely do agencies have the tools to report outcomes easily and in a trustworthy way. The result? Many agency CISOs and CIOs are left to fulfill an onslaught of mandates wi...
Add Favorite
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
Back to Search Begin New Search