Back to Search Begin New Search Save Search Auto-Notify
Improving K-12 Cybersecurity
Do you know what the number one risk is to a K-12 institution's cybersecurity posture and sensitive data? – Your own users! The sudden shift to remote learning has put an even larger target on the back of K-12 education institutions. When it comes to data breaches, the most prevalent path in is through compromised credentials. For this reason, the traditional perimeter is no longer sufficient and districts must take an identity-centric a...
Add Favorite
Delivering on Defense: DevSecOps for Se...
As digital services boom, Federal civilian agencies must keep security top-of-mind – starting with their application development processes. How can teams cut across agency siloes to ensure a unified, secure experience for the citizens they serve? Join us Tuesday, April 27 to learn about the progress VA is making, executing on the common mission of continuous application integration, testing, and delivery – all while maintaining the...
Add Favorite
The Responsible AI Conversations: How t...
The Responsible AI Conversations are discussions on topics relevant to the U.S. government’s journey toward Responsible AI. Watch this conversation on the state of the global AI race. David Spirk, former Chief Data Officer of the U.S. Department of Defense, and Neil Serebryany, CalypsoAI’s CEO, will discuss the state of AI around the world and what the U.S. government must do to become a global AI leader.
Add Favorite
The Modern Government: Pathways to Deca...
Driven by changing global norms, national security challenges, and evolving public expectations, it’s essential today’s Modern Government lead the way on key climate and decarbonization initiatives. While their capability to address these issues is nothing new, recent policy changes in agencies like the Department of Defense designed to combat emissions, curb rising energy costs, and develop the next generation of climate technolog...
Add Favorite
The New National Cybersecurity Strategy...
Attendees of this webinar joined OPSWAT for a discussion around the new National Cybersecurity Strategy, that builds upon previous efforts, such as Zero Trust, to bolster protections to secure America’s cyberspace and its digital ecosystem. The reliance on critical infrastructure makes those who manage it big targets for nation-state and ransomware attacks, as well as any members of the Defense Industrial Base that are managing the criti...
Add Favorite
Unraveling Digital Supply Chain Threats...
Attendees of this webinar joined Eclypsium for a discussion around digital supply chain threats, risks, and the hidden challenges that organizations are facing in safeguarding their device supply chains. Some key highlights from this discussion were: The role of Software Bill of Materials (SBOMs) in mitigating vulnerabilities and ensuring supply chain integrity. Practical strategies to tackle supply chain issues head-on, based on eye-opening i...
Add Favorite
Set It and Forget It: Practical Automat...
Do you have too many Security Analysts and Engineers sitting around with nothing to do? We didn't think so; you are not alone. You may have heard how security automation can elevate your team and help move you from playing defense and reacting to incoming threats. Go on the offensive, get empowered, and get in control of your security operations to achieve your strategic goals. Splunk’s Security Orchestration, Automation, and Response (...
Add Favorite
Oracle Cloud: Native VMware for Defense...
Oracle Cloud VMware Solution is uniquely built and authorized for defense and intelligence communities to accelerate mission successes by extending VMware-based workloads to the cloud without re-architecting or re-tooling. Oracle Cloud provides more compute shapes to run VMware environments than all other hyperscalers combined, and ranges from providing the smallest compute shapes at the lowest entry point to the largest shapes for the most de...
Add Favorite
Accelerating Your Zero Trust Architectu...
Join us for an exclusive Splunk webinar where we will provide an overview of the Zero Trust Framework and how you can leverage Splunk as a key component to your Zero Trust Architecture. Our experts will showcase the features, benefits, and capabilities of Splunk that will help you improve your organization’s security posture and accelerate your Zero Trust Architecture. During this webinar, attendees will: Gain a comprehensive understandi...
Add Favorite
ThreatConnect: Threat Intelligence Webinar
During this webinar, attendees learned to understand the complexity of defending an increasingly diverse attack surface against increasingly diverse cyber threats. Also during this exclusive webinar, attendees learned what they should prioritize to make a material impact on their cybersecurity resiliency. During this on-demand webinar, our attendees learned: Details and logistics about DHS' State and Local Cybersecurity Grant Program to bolste...
Add Favorite
Back to Search Begin New Search