Back to Search Begin New Search Save Search Auto-Notify
How Do You Know Where to Start Your Zer...
Do you have all the parts of zero trust in place to control risk to your crown jewels? If you don't know where to start, you probably need to assess your situation. Using a zero trust readiness assessment you can see what parts of the people, process, and technology triad you already have in place and what you don't. With a readiness assessment you can figure out what to focus on first in order to tackle the remaining parts of the zero trust j...
May 15, 2024
Organizer: BrightTalk Information Technology
Location: Webcast
Add Favorite
What's NOT Included in Zero Trust Archi...
Zero Trust Architecture (ZTA) incorporates many aspects of effective cyber security…but not all of them. There are many elements of information security that are implied in ZTA but are not explicitly stated. These include role-based access control (RBAC), identity management, key management and threat intelligence. Together, constitute the zero trust environment, which must be in place for the architecture to be implemented. ZTA plus th...
May 15, 2024
Organizer: BrightTalk Information Technology
Location: Webcast
Add Favorite
New Zero Trust Endpoint Technology for...
Join this webinar led by HP and ClearCube Technologies about Zero Trust architecture, focusing on Zero Trust functionality and compliance of end user computers (endpoints). Attendees will gain an understanding of the differences between traditional zero clients, thin clients, and the new Trusted Zero Clients and will learn about opportunities to easily begin this exciting new technology in their environments as way to begin preparing for the c...
May 16, 2024
Organizer: ClearCube Government Team at Carahsoft
Location: Webcast
Add Favorite
Unknown Assets are the Achilles Heel of...
Achieving complete visibility across complex federal environments is at the crux of effective defense against today’s relentless threat landscape, as well as a core tenet of zero trust and compliance. Yet gaining an in-depth, accurate inventory of all IT, OT, IoT, mobile, and remote assets has proven elusive for many federal agencies despite deploying tools to this end. Existing solutions have consistently failed to uncover risky unknown...
May 16, 2024
Organizer: RunZero Government Team at Carahsoft
Location: Webcast
Add Favorite
Automate Your Zero Trust Workflow
During this webinar, Zack and Willie will discuss: How PC Matic's innovative technology modernizes traditional Software Bill of Materials (SBOM), Zero Trust, CDM, and Secure by Design initiatives How the solution streamlines Zero Trust policy enforcement points, simplifying governance processes while bolstering compliance efforts. How the solution integrates seamlessly into existing infrastructures, optimizing operations without solution d...
May 16, 2024
Organizer: PC Matic Government Team at Carahsoft
Location: Webcast
Add Favorite
Modernizing Security: Simplifying Zero...
Government security teams today are under constant siege. Not only are they responsible for defending their organizations, but they are also tasked with complying with new and in-depth mandates that span Zero Trust, logging and most recently, artificial intelligence (AI). Leading agencies such as Oak Ridge National Laboratory are at the forefront of security innovation modernization. They achieve this by embracing next-generation solutions tha...
May 21, 2024
Organizer: Elastic Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust Lab Phase 2 Demonstration wi...
Join our ATARC Zero Trust Lab Phase 2 Demonstration with GuidePoint Security and Technology Partners. GuidePoint Security experts have been working with industry leading partners in the federal cybersecurity space, leveraging their capabilities in our Zero Trust lab to build integrated solutions for federal use cases. Recognizing that the traditional perimeter model is failing to protect our most valued data, every one of our technology partne...
May 23, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
To Succeed with Zero Trust & AI, Look t...
Ever since the issuance of Executive Order 14028, issued in May 2021 to improve cybersecurity across the entire government by implementing a zero trust architecture, federal agencies have been hard at work to meet the requirement. Then, in October 2023 – less than 18 months later – a new executive order, 14110, was released on the “Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence.” These are...
May 31, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
On Cloud 9: The Public Sector's Path to...
In today's dynamic landscape, government and education professionals face mounting challenges securing cloud environments. As agencies transition to multicloud infrastructures, gaining visibility and prioritizing risk becomes imperative for implementing an effective Zero Trust strategy. Join Government Technology and cloud security experts from Wiz for an insightful webinar where we'll delve into the critical aspects of and top strategies for...
June 3, 2024
Organizer: Government Technology
Location: Webcast
Add Favorite
Prioritizing Mission Delivery & Zero Tr...
Agencies increasingly rely on Software-as-a-Service (SaaS) platforms such as Salesforce for mission-critical functions, which offers them numerous benefits including flexibility, reducing upfront IT resource costs and delegating upgrades and patches to the provider. Using Salesforce does not remove the agencies’ responsibility for cybersecurity, however, and SaaS applications face their own risks, including misconfigurations, poor access...
June 5, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Back to Search Begin New Search