Back to Search Begin New Search Save Search Auto-Notify
Beyond Traditional Anti-Virus: Protecti...
NS2 delivers innovative technologies from SAP and our affiliates to help our government clients execute their missions, securely. Cyber defense solutions from NS2, powered by GoSecure, are available to Government departments and agencies through the Continuous Diagnostic and Mitigation Program (CDM Program) on the Approved Products List. Help your agency detect and respond to cyber-attacks before they can damage your infrastructure or steal y...
Add Favorite
The Power of Voice to Prevent Fraud
Nuance security and biometrics solutions enable easy and secure authentication by identifying a person based on their human traits; like their voice, fingerprints, face or even how they use their devices. The importance of security cannot be understated. Today's businesses rely on working with known customers in a friction-free environment. To get to that level of customer service, organizations need to be confident that their customer is who...
Add Favorite
What Is Cybersecurity Engineering and W...
When systems were predominately hardware-based, components were built to specification. Systems engineers defined and verified component functions and interfaces that together provided total system capability. Today, system capability is largely supplied through software components and network connectivity. This increases the system’s flexibility and adaptability—and its cyber risk! Software components are specified loosely, if at...
Add Favorite
How to Catch Advanced Persistent Threat...
Join Dr. Richard T. White and Robert D. Long of Tennessee Department of Transportation's Cyber Security Team on how they secure of the Top 5 highway systems in the U.S. against advanced persistent threats (APTs) and ransomware attacks. Richard and Robert will be interviewed by Val Bercovici, CEO and co-founder of Chainkit about the their new architecture and highlights published in their new technical paper: Secure Connectivity for Intelligent...
Add Favorite
Cloud Security Alliance| CCSK Foundation v4.1
The Certificate of Cloud Security Knowledge OnDemand Training program promotes the use of best practices for providing security assurance within Cloud Computing. Intrinsec’s OnDemand CCSK Foundation resources will help you successfully prepare for the Certificate of Cloud Security Knowledge (CCSK) exam. Official CCSK Foundation Student Handbook Over 10 Hours of CCSK Video Content Accessible via your provided student account, you can conv...
Add Favorite
Tap into DHS Cyber Grants Funding to St...
The Biden Administration recently issued a statement warning of potential cyberattacks against U.S. organizations, as tensions rise between Russia and the rest of the world. Potential attacks to state and local critical infrastructure would disrupt the lives of millions of Americans, affecting lifeline services such as power, water, healthcare services, and supply chains. State, tribal and municipal government organizations need clear visibili...
Add Favorite
2022 Red Hat Security Symposium On Demand
Join our on-demand Security Symposium webinar series, where IT security professionals can learn from Red Hat® and Intel security experts, partners, and peers to solve security issues together as a community. This Security Symposium is an on-demand, six-session webinar series with presentations from experts discussing hybrid cloud security challenges that organizations face and solutions to tackle these challenges. During this series, we...
Add Favorite
The Modern Government: Keyed in on Climate
Central to today’s Modern Government is a focus on building resilience and transformation. As climate change is increasingly seen as a significant risk to the management of infrastructure and the delivery of services, it is also seen, by some, as an opportunity to invest in more sustainable assets. Leaders are starting to focus on developing strategies and prioritizing climate goals that will transform the way we live and work, honing in...
Add Favorite
Corporate Web-Based Export, Import, and...
Corporate Web-based Export, Import, and Sanctions Training on your LMS or Ours Choose the content that you need from CE’s expansive library, personalize it for your organization, configure to fit the varying training needs of your learners, and deploy throughout your global organization with state-of-the-art tracking and assessment tools. Over 120 training modules in the categories of: EXPORT COMPLIANCE IMPORT & CUSTOMS SANCTIONS COM...
Add Favorite
Risk and Reels: A Cybersecurity Podcast...
Hackers, curiosity, security, pen-testers, kindness, analogies and Hollywood criminals. Welcome to the first episode of Risk and Reels with Jeffrey Wheatman, featuring Jayson Street (OG Pen Tester and Chief Chaos Officer for Trusec), a self-proclaimed hacker. WHAT IS RISK AND REELS: A CYBERSECURITY PODCAST? A podcast for movies. A podcast for cyber talk. A podcast for smart people to say smart things to smart listeners. Hosted by Jeffrey Wheat...
Add Favorite
Back to Search Begin New Search