Back to Search Begin New Search Save Search Auto-Notify
Fortress in the Cloud: Building Zero Trust
In today's increasingly complex cloud landscape, securing your environment requires a fundamental shift from traditional castle-and- moat defenses to a zero trust approach. This webinar, co-hosted by Palo Alto Networks and AWS, will guide you through the essential concepts of zero trust security and explore how Palo Alto Networks and AWS can empower you to achieve it. During this webinar, attendees will: Understand the core principles of zero...
June 13, 2024
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
Bridging Zero Trust and Insider Risk Ma...
As federal agencies adhere to the Zero Trust mandate, the incorporation of insider risk management within its framework is imperative. This fusion is particularly critical amidst today's evolving threat landscape, as the federal government bolsters its cybersecurity posture. We invite you to join our webinar as we explore the intricate and powerful combination of Zero Trust and insider risk management! During this session, our speakers will: I...
June 12, 2024
Organizer: DTEX Sytems Government Team at Carahsoft
Location: Webcast
Add Favorite
Lunch Bytes Webinar Series
Don't settle for a regular break. Join Dynatrace online for Lunch Bytes, a snackable series of easily digestible events covering today's leading technology topics. Upgrade your lunch time with Solutions Engineer, Matt Gardner, as he shares tactical insights and practical use cases across the following four 30-minute sessions.
June 11, 2024
Organizer: Dynatrace Government Team at Carahsoft
Location: Webcast
Add Favorite
Delivering Cloud Native Applications at...
In the U.S. military, there are many different software factories and application platforms that don't work well together. Starting at the tactical edge, Rancher Government Solutions, HashiCorp and their partners, in collaboration with the U.S. Air Force, have designed and implemented a cloud native and hyper-converged software stack that enables choice and flexibility across all platforms. This solution standardizes on a strong zero trust arc...
June 11, 2024
Organizer: AFCEA International | Signal
Location: Webcast
Add Favorite
Implementing Zero Trust Controls and Mo...
Cybersecurity compliance frameworks are curated with the most effective methodologies an organization can take to prevent cyberattacks and reduce the impact if one occurs. If passed in current form, NIST 800-171A Rev.3 final public draft will adopt substantial changes to existing compliance controls required by the Cybersecurity Maturity Model Certification (CMMC). All those within the Defense Industrial Base will be required to observe subst...
June 6, 2024
Organizer: ThreatLocker Government Team at Carahsoft
Location: Webcast
Add Favorite
Assuring Change: Infusing Zero Trust in...
In the realm of federal cybersecurity, Zero Trust principles are essential for resilience. This panel discussion delves into the intricacies of integrating ZT principles into established architectures, fostering a culture of trustworthiness and resilience at the agency level. Insights will be shared on navigating implementation processes such as FedRAMP compliance, Software as a Service (SaaS) adoption, and other complexities inherent in the t...
June 6, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
How to Prioritize Mission Delivery and...
Join us as thought leaders from government and industry discuss the evolution of Salesforce security threats, operational continuity requirements, Zero Trust security principles, and practical strategies for protecting data against targeted attacks and insider incidents. Learning Objectives Review the kinds of cyber threats facing Salesforce, such as expanding an agency’s external attack surface and unclear responsibilities in the event...
June 5, 2024
Organizer: Own Government Team at Carahsoft
Location: Webcast
Add Favorite
Modern Identity in State Government wit...
Identity is the first pillar in the CISA Zero Trust Framework and governs who has access to the right resources at the right time. However, many organizations still struggle to implement a cohesive strategy that effectively incorporates the three core elements of identity - IAM, IGA, and PAM in today’s landscape. Join us on May 30th for a discussion surrounding Modern Identity in State Government. Okta & Active Cyber will cover the i...
May 30, 2024
Organizer: Okta Government Team at Carahsoft
Location: Sacramento, CA
Add Favorite
Zero Trust Lab Phase 2 Demonstration wi...
Join our ATARC Zero Trust Lab Phase 2 Demonstration with GuidePoint Security and Technology Partners. GuidePoint Security experts have been working with industry leading partners in the federal cybersecurity space, leveraging their capabilities in our Zero Trust lab to build integrated solutions for federal use cases. Recognizing that the traditional perimeter model is failing to protect our most valued data, every one of our technology partne...
May 23, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Unknown Assets are the Achilles Heel of...
Achieving complete visibility across complex federal environments is at the crux of effective defense against today’s relentless threat landscape, as well as a core tenet of zero trust and compliance. Yet gaining an in-depth, accurate inventory of all IT, OT, IoT, mobile, and remote assets has proven elusive for many federal agencies despite deploying tools to this end. Existing solutions have consistently failed to uncover risky unknown...
May 16, 2024
Organizer: RunZero Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search