Back to Search Begin New Search Save Search Auto-Notify
Defending the New Frontier: VMware Netw...
| Zero Trust for End-User Computing (Workspace ONE) Practical concepts were explored for implementing Zero-Trust best practices from an End-User Computing perspective. Topics will focus on using VMware’s Workspace ONE ecosystem of solutions to create a multi-layered approach to protect your data, endpoints and identities. Device trust and a single, secure management platform Data loss prevention using Horizon and the Workspace ONE SDK C...
January 7, 2021
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
Defending the New Frontier: VMware Netw...
VMware and Carahsoft would like to offer you the opportunity to attend sessions on various solutions on intrinsic security that your organization might be interested in. December 17 | Network Assurance & Verification (vRNI) Explore how vRNI gives you enterprise-wide network visibility, including physical and virtual devices. Network map provides a visual representation of the entire network and the ability to determine a path between entit...
December 17, 2020
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
Defending the New Frontier: VMware Netw...
VMware and Carahsoft would like to offer you the opportunity to attend sessions on various solutions on intrinsic security that your organization might be interested in. December 10 | Distributed IDS/IPS (NSX) Learn how NSX IDPS functionality detects lateral threat movement by inspecting east-west network traffic. Distributed architecture simplifies network design Consistent security policy across datacenters
December 10, 2020
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
Defending the New Frontier: VMware Netw...
VMware and Carahsoft would like to offer you the opportunity to attend sessions on various solutions on intrinsic security that your organization might be interested in. In the upcoming months we are providing short sessions on: December 3 - WAF & DDOS (Avi) December 10 - Distributed IDS/IPS (NSX) December 17 - Network Assurance & Validation (vRNI) January 7 - ZeroTrust for End-User Computing (Workspace ONE) January 14 - ZeroTrust at t...
December 3, 2020
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
Defending the New Frontier: VMware Netw...
VMware and Carahsoft would like to offer you the opportunity to attend sessions on various solutions on intrinsic security that your organization might be interested in. December 3 | WAF & DDOS (AVI) Web attacks and threats are prevalent and can lead to further security risks inside the data center once an attacker is through the perimeter application. Learn about best practices for protecting your application workloads with built-in secur...
December 3, 2020
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
Achieving Intrinsic Security in the Fed...
Join VMware, CDW-G, and Carahsoft for a webcast to learn how VMware Carbon Black can help your federal government agency protect your apps and data with intrinsic security. Pivot to a strategy that leverages your infrastructure and control points in new ways across any app, any cloud, and any device, combined with threat intelligence, so that you can shift from a reactive posture to a position of strength. Intrinsic security is a fundamentally...
November 4, 2020
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
Achieving the New Network Normal for th...
With today’s highly distributed workforce, optimizing and securing the network edge is a critical element of any organization’s remote work strategy. Key is the deployment of a modern, flexible network and access strategy that’s focused on users, identity, and consistent access. With the integration of SD-WAN by VeloCloud and Workspace ONE, you now have the ability to deliver intrinsically secure, zero trust access as a servi...
October 27, 2020
Organizer: VMware
Location: Webcast
Add Favorite
How to Approach Zero Trust for Your Network
Ensuring security across your network is an ongoing challenge, especially with organizations transitioning to remote work. With a Zero Trust model that shrinks the attack surface, you can build a secure environment on a much broader and deeper basis than traditional security measures. But determining how to start developing a Zero Trust model for your environment can sometimes be a daunting task. In this webcast, we will discuss: The definitio...
October 20, 2020
Organizer: VMware
Location: Webcast
Add Favorite
VMware Power Block Session: Achieving J...
October 8 - Achieving JIT Application Delivery with Workspace ONE and Horizon Watch this session to learn how Workspace ONE and Horizon delivers Just-in-Time Apps to drastically simplify your desktop deployments
October 8, 2020
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
SD-WAN Powers End-to-End Solutions for...
VMware SD-WAN™ by VeloCloud® delivers reliable, secure and efficient branch to cloud connectivity as an integral part of a holistic solution. With the integration of AIOps features, VMware SD-WAN Orchestrator (VCO) and vRealize Network Insights, VMware offers a comprehensive solution that includes correlated end-to-end visibility, actionable insights for self-healing and predictive analysis for proactive resolution. In this session y...
August 12, 2020
Organizer: VMware
Location: Webcast
Add Favorite
Back to Search Begin New Search