Back to Search Begin New Search Save Search Auto-Notify
Bridging Secure Remote Application Acce...
Even as states begin to re-open after being closed for weeks due to the COVID-19 coronavirus, the government workforce and contractors will continue to work from home or remotely for the foreseeable future. They require secure remote access to applications to be productive. While applications have migrated to the public cloud or have been replaced by SaaS applications, there remain many applications that cannot be migrated or replaced. These m...
Add Favorite
Red Hat and Anchore Discuss DevSecOps i...
The United States Department of Defense (DoD) is taking a new approach to building, deploying and operating software. To maintain their competitive edge, they are integrating DevSecOps practices into each stage of the software development process. Join Anchore, Red Hat and Carahsoft to hear from Anchore's Craig Bowman and Red Hat's Michael Epley, to discuss their contributions to the DoD DevSecOps Platform (DSOP) including: Understand the impo...
Add Favorite
The Power of Voice to Prevent Fraud
Nuance security and biometrics solutions enable easy and secure authentication by identifying a person based on their human traits; like their voice, fingerprints, face or even how they use their devices. The importance of security cannot be understated. Today's businesses rely on working with known customers in a friction-free environment. To get to that level of customer service, organizations need to be confident that their customer is who...
Add Favorite
Navigating the BootHole Mitigation Process
Eclypsium researchers recently disclosed an arbitrary code execution vulnerability in the GRUB2 bootloader that can bypass Unified Extensible Firmware Interface (UEFI) and OS Secure Boot, impacting other OS defenses. In this webinar, John Loucaides, VP of Research & Development at Eclypsium, will help government agencies understand how to navigate the complex process of mitigating the GRUB2 BootHole vulnerability - without inadvertently ma...
Add Favorite
Leverage Advanced Management and Securi...
With Adobe Document Cloud (DC), agencies across the nation are turning manual document processes into efficient digital ones. Adobe Acrobat DC and Adobe Sign empower agencies large and small to work with confidence, knowing that all PDFs and e-signature workflows are safe and sound through management features and security protocols -- all customizable to your organization's needs.Join our complimentary webinar to discover how your team can tak...
Add Favorite
Cellular & RF Based Threat Detection, L...
Carahsoft and Bastille invite you to an executive briefing on finding phones, wearables, and gadgets through Cellular, Wi-Fi, Bluetooth, and Bluetooth Low Energy device detection. The Problem: Restricted Areas and Cellular Intrusion DetectionGovernment buildings have secure areas where no cell phones or other radio-emitting devices are allowed. Today, detecting and locating radio-enabled devices is largely based on the honor system or one time...
Add Favorite
True Cybercrime Stories
Join Trustwave on Wednesday, September 2nd for a live webinar. Whether you are a twenty-year veteran or have just started your journey into the world of cybersecurity, you will find this remarkable event entertaining and very beneficial. We have assembled a small handful of interesting, real-world cybercrime stories told by actual cyber investigators. Each story a cautionary tale on a grand scale!
Add Favorite
Standoff Facial Recognition from UAVs,...
Security forces personnel are required to accomplish hundreds of hours of training each year to accomplish the mission of providing integrated defense and military law enforcement for the base, while developing highly-trained security forces Airmen to support deployed contingency operations. Whether this training entails guarding assets, controlling entry to the installation, increasing security for a distinguished visitor, or a construction p...
Add Favorite
Modernizing DoD's Approach to Security...
The Department of Defense (DoD) is considering how to best leverage zero trust architecture (ZTA) to move away from the traditional network-centric security model. By shifting to a modern, resource-centric framework, agencies are better able to focus on protecting data and critical resources. During this webcast, we’ll explore how a cloud service provider, such as Zscaler, can help transform the DoD's existing cybersecurity platform with...
Add Favorite
Cybersecurity Maturity Model Certificat...
VMware and Carahsoft would like to offer you the opportunity to view these on-demands on various topics that your organization may be interested in: Session One: Cybersecurity Maturity Model Certification (CMMC) Updates for the Department of Defense's (DoD) strategic direction on the CMMC program included in version 2.0 Clarifications on the different phases of inclusion for bidders, contractors, and service providers How the Executive Order f...
Add Favorite
Back to Search Begin New Search