219 past events found
Back to Search Begin New Search Save Search Auto-Notify
Leveraging Delinea Server PAM for Smart...
Smart cards provide an enhanced level of security for Linux computers when users log on to Active Directory domains. If you use a smart card to log on, authentication requires a valid and trusted root certificate or intermediate root certificate that can be validated by a known and trusted certification authority (CA). Because smart cards rely on a public-private key infrastructure (PKI) to sign and encrypt certificates and validate that the c...
Add Favorite
Showcasing the Power of a Unified Secur...
Join us on November 15th for this CrowdStrike webinar where we will take a deeper dive into the benefits LogScale can provide security experts.
Add Favorite
Mobile Security Posture at the Departme...
Developing mobile applications is difficult and fraught with challenges. The solution? Finding the best app security testing abilities to help ensure mobile app development efforts are in line with Federal requirements and standards. NowSecure analyzes and continuously monitors mobile apps for security, privacy and compliance issues, scoring the risk with actionable information to help agencies protect themselves from mobile risks in their mob...
Add Favorite
Mayhem to Magic: How to Meet the Mandat...
In the last three years, the number of released cybersecurity mandates has doubled. From EO 14028, to BOD 23-01, 02, and (likely soon) 03, not to mention M-21-31 and M-22-09, these mandates are rarely backed with funding or staffing to help meet the reporting requirements. Rarely do agencies have the tools to report outcomes easily and in a trustworthy way. The result? Many agency CISOs and CIOs are left to fulfill an onslaught of mandates wi...
Add Favorite
Smarter Tenant Screening: How Leveragin...
Equifax has been hard at work to deliver more comprehensive background verification services to meet the needs of government housing authorities and housing assistance programs. Starting in November, when you order The Work Number™, the gold standard in income and employment verifications, you also have the ability to order a separate, new criminal data verifications solution: Smart Screen™ Advanced - TenantCheck Government. Join u...
Add Favorite
Operating with Continuous Compliance
Why is it important to move from reactive compliance to always compliant? Traditional approaches to ensuring standards compliance, including federal regulations like FIPS 140-2, FISMA and FedRAMP, involve slow, manual post-build security scanning as part of the authority-to-operate process. With different gates of approval, these processes catch compliance and security defects too late, creating rework and sacrificing operational agility. Prog...
Add Favorite
Democracy Goes Digital: The One Thing T...
During this webinar, attendees will learn: How to detect both internal and external actors in voting systems Novel approaches to threat detection and response that can be deployed easily The detailed threat intelligence you will receive in real time about actors threatening election systems
Add Favorite
Successfully Navigate the Convergence o...
In this webinar, attendees will learn: How to overcome internal control siloes and the increasing Importance of Cross-Application GRC Overcoming challenges posed by elevated or privileged access requirements Why Continuous Controls Monitoring should be at the heart of your GRC strategy Best practices for evaluation solutions
Add Favorite
MAXimize Your Creative and Document Workflows
At this year's Adobe MAX Creativity Conference, guests got the inside scoop into the future of Adobe Creative Cloud. Attendees witnessed captivating demonstrations on new updates to your favorite applications, as well as brand new rollouts such as Adobe Firefly Artificial Intelligence (AI). Adobe has launched innovations across Creative Cloud applications, with Document Cloud integrations that will accelerate content creation at the speed of g...
Add Favorite
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
Back to Search Begin New Search