5 past events found
Back to Search Begin New Search Save Search Auto-Notify
Government Security Solutions Forum 2022
Don't miss the opportunity to attend the 2022 Government Security Solutions Forum! SANS, in partnership with Carahsoft, is proud to host an exciting line up of speakers. Led by SANS Instructor Matt Bromiley, along with a number of SANS instructors and industry experts. We will explore concepts and technologies to help defend against adversaries of all shapes and sizes. With a wide range of experts and topics, this forum will provide opportunit...
July 21, 2022
Organizer: Cybersecurity Government Team at Carahsoft
Location: Webcast
Add Favorite
Sacramento Government Day
Registration for this event is now closed Join us on April 28th at Sutter Health Park where experts from Okta, Zscaler, Splunk, Crowdstrike, ServiceNow and Aruba SDWAN will share how their critical solutions work better together to accelerate your agency's transformation, securely. We'll share how these solutions integrate seamlessly across your environment and our speakers will provide their unique perspectives, use cases and best practices a...
April 28, 2022
Organizer: Cybersecurity Government Team at Carahsoft
Location: West Sacramento, CA
Add Favorite
Demystifying Zero Trust with Leading Mi...
A Zero Trust approach to security is no longer just a suggestion. It's essential. With the entire country focused on staying protected from the onslaught of adversaries and attackers, it's become clear that prioritizing a Zero Trust mindset and model is the best defense. But what does it really mean, and how do you actually achieve it? There is no single technology that solves all challenges related to implementing a Zero Trust architecture. F...
December 15, 2021
Organizer: Cybersecurity Government Team at Carahsoft
Location: Hanover, MD
Add Favorite
You're Closer to Zero Trust Than You Think
Zero Trust is a philosophy change, not a product change. It's about taking what organizations already have and adapting the tools to be used more effectively. But creating a Zero Trust architecture isn't always so simple, and it's more of a journey than an end-goal. The challenges many agencies are facing today include; where to start, how to prioritize, and most importantly how to map out a plan and framework that is achievable for their use...
November 16, 2021
Organizer: Cybersecurity Government Team at Carahsoft
Location: Webcast
Add Favorite
The Journey to Zero Trust
Zero Trust can be a confusing concept for many organizations, especially for those that are at an early stage of its adoption. Zero Trust solutions protect networks, applications, and data based on the concept of "never trust, always verify." In a Zero Trust environment, identity is the core security control used by security teams that "assume breach" because any user or device is a potential threat actor. Join us on October 14th for a live we...
October 14, 2021
Organizer: Cybersecurity Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search