19 webcasts found
+ 15 past events found
Back to Search Begin New Search Save Search Auto-Notify
DevSecOps in a Mission-Critical Environment
The Joint Strike Fighter (JSF) Program is the Department of Defense's focal point for defining next-generation strike aircraft weapon systems for the Navy, Air Force, Marines, and our allies. As the operational tempo has evolved, the requirements of the fleet have the need to develop a new approach to software development and sustainment. This approach is Software Modernization, an effective hybrid of development and sustainment that involves...
Add Favorite
Maintain The Integrity Of Election Systems
In 2019, $425 million were given states due to an ongoing threat to the security of our elections. The Federal Election Commission is looking for ways to secure our national election infrastructure and improve the election administration. Palo Alto Networks helps to ensure the security of our elections and the systems that support our voting process. Our automated tools perform baseline network security posture audits of existing users, applic...
Add Favorite
QSMO and CDM Webinar
The Evolution of How Cybersecurity is Delivered as a Shared Service Join Palo Alto Networks for a virtual fireside chat with Matt Brown, CEO of Shorepoint, and Rob Palmer, EVP and CTO of Shorepoint, to discuss what impact the first Quality Services Management Office (QSMO) Shared Service offering from The Office of Management and Budget (OMB) & Cybersecurity and Infrastructure Security Agency (CISA) will have on Federal agencies. Hear how...
Add Favorite
Mastering Cloud Security with Prisma Cloud
In today's digital landscape, security is essential for resource and application deployments. Whether it's in private data centers or the public cloud, the complexity of cloud-native environments presents unique challenges. Rapid developer movements, fully automated workflows, and segmented security teams can lead agencies to deploy applications on cloud-provisioned resources without adhering to proper security protocols. This oversight can re...
Add Favorite
Going Beyond Zero Trust Requirements
Zero Trust Architectures have become a focal point for the US Government in their efforts to improve the nation’s cybersecurity posture. Traditionally providing secure access to applications, including those hosted in the cloud, has forced agencies to make arduous compromises. They’ve needed to either sacrifice security for performance when bypassing security inspection, or performance for security by routing traffic through massiv...
Add Favorite
Cortex XDR Coffee Talk: Brewing Up the...
Attendees of this on-demand webinar better understand how Cortex XDR allows for: Full visibility across network, Cortex endpoint, cloud, third party and identity sources, not just endpoint Reduced mean time to detect (MTTD) and mean time to respond (MTTR) Out-of-the-box identity-focused threat detection for initial access tactics, techniques, and procedures (TTPs) and available add-ons for advanced identity-based threat detection analytics, l...
Add Favorite
Empowering the DOD Secure Workforce wit...
Palo Alto Networks Prisma Access DOD protects hybrid workforces with the superior security of ZTNA 2.0, while providing exceptional user experiences from a simple, unified security product. Purpose-built for cloud-enabled DOD agencies, Prisma Access DOD consolidates multiple point products into a single integrated service, reducing complexity while increasing organizational agility. With a common policy framework, consistent visibility, single...
Add Favorite
Mastering AWS Security: Leveraging Pris...
Attendees of this on-demand webinar learned about: Current trends in SLED cybersecurity Key strategies for securing your network, whether on-premises or in the cloud Elevating your cloud cybersecurity with Prisma Cloud to meet the demands of today's dynamic environments
Add Favorite
Digital Transformation: Adhere, Comply,...
Join a fireside chat with industry leaders providing insight and perspective on the Executive Order 14028 and the state of cybersecurity in the Federal government. Improving the Nation's Cybersecurity based on subsequent guidance from CISA, United States Digital Service, Federal Risk and Authorization Management Programs and the National Security Agency. During this on-demand webinar, attendees gained knowledge on: How a Cloud Native Applicati...
Add Favorite
Back to Search Begin New Search