Back to Search Begin New Search Save Search Auto-Notify
Scaling Digital Defenses: The Building...
Government agencies continue to expand their digital service offerings, making it easier than ever before for the public to access critical benefits and services online. However, this rapid expansion of digital services has opened the door to unprecedented identity fraud and abuse, costing billions of dollars. In many cases, additional customer friction was introduced for identity verification processes as a mechanism for reducing fraud. But t...
Add Favorite
Cybersmart TV: Zero Trust as a Federal...
Adopting a zero trust architecture is certainly not a new concept but its implementation has never felt as urgent as it does now. With sophisticated and tireless cyber threats, a permanently expanded perimeter defining the next normal, and increased support from the current administration to prioritize its advancement, federal agencies are taking unprecedented measures to modernize their security efforts and defend against tomorrow’s att...
Add Favorite
Accelerating Government Digitization: S...
Although IT leaders understand the benefits of cloud computing, there is still apprehension in the transition process due to new, persistent, and evolving thread models and compliance requirements. As such, the Biden administration issued an executive order to help federal agencies establish a zero-trust framework and effectively secure their enterprise. What impact have these measures had on public sector cybersecurity strategies? During this...
Add Favorite
2022 Red Hat Security Symposium On Demand
Join our on-demand Security Symposium webinar series, where IT security professionals can learn from Red Hat® and Intel security experts, partners, and peers to solve security issues together as a community. This Security Symposium is an on-demand, six-session webinar series with presentations from experts discussing hybrid cloud security challenges that organizations face and solutions to tackle these challenges. During this series, we...
Add Favorite
CyberSmart TV: Opening the Door for Mod...
As part of the American Rescue Plan passed earlier last year, the Technology Modernization Fund received a major influx of funding to support cybersecurity efforts, most of which targeted zero trust architecture. How are leaders implementing zero trust as part of their larger cybersecurity strategy? Beyond the technical efforts, what kind of culture is necessary to support zero trust frameworks? This episode explores the impact that additional...
Add Favorite
DoDIIS 2022 Webinar Series: Mitigating...
Rubrik and Carahsoft are excited to invite you to join us in the lead up to DoDIIS 2022 to explore how your team can innovate, adapt, and collaborate in service of your mission goals by utilizing emerging technologies. Cyber attacks strike every 11 seconds, leaving federal agencies and their data at risk. It's now a matter of when, not if, your agency will be impacted. Rubrik has introduced a new way of securing your agency's most important as...
Add Favorite
Zero Trust - Beyond the Buzzword
Thank you for attending our Zero Trust - Beyond the Buzzword webinar! During this webinar, you learned: What is Zero Trust and how it applies to data security How digital transformation can make data vulnerable but also more secure. Tips for putting Zero Trust Architecture into action. How does cloud make implementing Zero Trust faster but more complicated How to develop a long-term strategy to protect data throughout its entire life-cycle Re...
Add Favorite
Zero Trust & SecOps Automation: The Fut...
Department of Defense (DoD) agencies are taking concrete steps to transition to a zero-trust architecture to protect critical data and systems. Transitioning to a zero-trust architecture requires a fundamental reimagining of security operations centers (SOCs) and teams. SOCs have traditionally been structured around the role of the security operator, rather than the data and lacked both automation and DevOps practices. To establish a true zero...
Add Favorite
Mastering the DoD Zero Trust Journey: B...
In a rapidly changing digital landscape, federal agencies face a constant battle against cyber threats. With the stakes higher than ever, you need a strategic advantage to safeguard your agency's sensitive assets and ensure the resilience of the Department of Defense network environment. Embracing the DoD Zero Trust Strategy is the key to unlocking this potential and positioning yourself as a hero in this evolving story. View the engaging webi...
Add Favorite
How to Resist Ransomware
Hear from federal cyber leaders at DOD and CyberArk on the best tips, tricks and strategies for resisting ransomware and protecting federal data. Ransomware attacks against federal IT systems surged to unprecedented levels at the beginning of the COVID-19 pandemic and show no sign of abating, with ransomware losses surpassing $1 billion in the second half of 2021. Federal agencies handling mission-sensitive medical, financial, demographic and...
Add Favorite
Back to Search Begin New Search