Back to Search Begin New Search Save Search Auto-Notify
To Succeed with Zero Trust & AI, Look t...
Ever since the issuance of Executive Order 14028, issued in May 2021 to improve cybersecurity across the entire government by implementing a zero trust architecture, federal agencies have been hard at work to meet the requirement. Then, in October 2023 – less than 18 months later – a new executive order, 14110, was released on the “Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence.” These are...
May 31, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
CTO Sessions: Thales TCT + Imperva: Tru...
Ongoing government-wide zero trust implementations exemplify the fact that traditional end-point and perimeter-based security are not enough to protect valuable data. Enter data-centric security, which offers CISOs transformative opportunities to fortify data protection, compliance adherence and operational efficiency. Yet, ensuring robust defense mechanisms remains imperative, given the diverse pathways to data each with its own unique securi...
May 30, 2024
Organizer: Thales TCT Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust Lab Phase 2 Demonstration wi...
Join our ATARC Zero Trust Lab Phase 2 Demonstration with GuidePoint Security and Technology Partners. GuidePoint Security experts have been working with industry leading partners in the federal cybersecurity space, leveraging their capabilities in our Zero Trust lab to build integrated solutions for federal use cases. Recognizing that the traditional perimeter model is failing to protect our most valued data, every one of our technology partne...
May 23, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Unknown Assets are the Achilles Heel of...
Achieving complete visibility across complex federal environments is at the crux of effective defense against today’s relentless threat landscape, as well as a core tenet of zero trust and compliance. Yet gaining an in-depth, accurate inventory of all IT, OT, IoT, mobile, and remote assets has proven elusive for many federal agencies despite deploying tools to this end. Existing solutions have consistently failed to uncover risky unknown...
May 16, 2024
Organizer: RunZero Government Team at Carahsoft
Location: Webcast
Add Favorite
How Do You Know Where to Start Your Zer...
Do you have all the parts of zero trust in place to control risk to your crown jewels? If you don't know where to start, you probably need to assess your situation. Using a zero trust readiness assessment you can see what parts of the people, process, and technology triad you already have in place and what you don't. With a readiness assessment you can figure out what to focus on first in order to tackle the remaining parts of the zero trust j...
May 15, 2024
Organizer: BrightTalk Information Technology
Location: Webcast
Add Favorite
What's NOT Included in Zero Trust Archi...
Zero Trust Architecture (ZTA) incorporates many aspects of effective cyber security…but not all of them. There are many elements of information security that are implied in ZTA but are not explicitly stated. These include role-based access control (RBAC), identity management, key management and threat intelligence. Together, constitute the zero trust environment, which must be in place for the architecture to be implemented. ZTA plus th...
May 15, 2024
Organizer: BrightTalk Information Technology
Location: Webcast
Add Favorite
Lunch Bytes Webinar Series
Don't settle for a regular break. Join Dynatrace online for Lunch Bytes, a snackable series of easily digestible events covering today's leading technology topics. Upgrade your lunch time with Solutions Engineer, Matt Gardner, as he shares tactical insights and practical use cases across the following four 30-minute sessions.
May 14, 2024
Organizer: Dynatrace Government Team at Carahsoft
Location: Webcast
Add Favorite
Securing the Identity Fabric in the Age...
In the realm of government cybersecurity, the Zero Trust framework stands as a beacon of defense against evolving threats. Central to its efficacy are the principles of identity and access management, which redefine traditional security paradigms. Zero Trust advocates for perpetual verification of users, devices, and resources, emphasizing a “never trust, always verify” mantra. Identity verification, facilitated by multifactor auth...
May 9, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Start Here: An Introduction to Zero Trust
There’s more to securing your business than firewalls and VPNs. We live in a day when digital transformation is critical, and moving business to the cloud is both our present and our future. In the midst of this sea of change, it’s difficult to navigate through all the architecture complexities and industry jargon—particularly when it comes to diluted and misappropriated terms like zero trust. So, let’s keep it simple!...
May 8, 2024
Organizer: Zscaler
Location: Webcast
Add Favorite
Back to Search Begin New Search