Back to Search Begin New Search Save Search Auto-Notify
Cyber Security Strategies and the Impor...
With cyberattacks increasing in quantity and sophistication it is becoming more important for all government entities to develop a proactive and resilient data security risk management strategy. Developing a focused approach specific to edge computing environments is increasingly important because these areas can pose the most significant levels of security risk as they are not fully encompassed by the organization’s perimeter. Watch thi...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
DoD Modernization Through Automation: L...
Attendees learnded how to harness the power of Red Hat automation and Linux technologies to drive modernization efforts within the U.S. Army Corps of Engineers (USACE). These powerful tools can not only automate routine tasks but also enforce the security standards mandated by the Defense Information Systems Agency (DISA). This hands-on on-demand training provided the ability to enhance security posture while streamlining operational processes...
Add Favorite
Cybersecurity for Industrial Control Sy...
In this on-demand webinar, attendees learned about: Comprehensive threat detection to identify potential risks promptly Proactive attack prevention to physically block cyber attacks before they can compromise your critical infrastructure Enhancing overall operational efficiency while building resilience against cyber threats
Add Favorite
How Salesforce Delivers Precision Sustainment
Unfortunately, we have reached capacity for this event. To defend the nation against increasingly agile and sophisticated threat actors, the US Army must have the right equipment at the right time and right place with the highest readiness possible. Without a way to collect and synergize real time data regarding personnel, equipment, or maintenance in one accessible platform, defense leaders will have to make decisions based upon less-than-opt...
Add Favorite
Optimizing Threat Detection and Respons...
In recent, The White House issued a National Security Memorandum (NSM-8) specifying how the defense, national security and intelligence community are to bring their national security systems (NSS) into compliance with the Executive Order 14028 on improving cybersecurity across the federal government. Attendees joined Elastic experts for a comprehensive overview of the Elastic platform's robust cybersecurity capabilities, focusing on compliance...
Add Favorite
DoDIIS Worldwide Webinar Series: Three...
The increasing sophistication of cyber threats, especially those targeting critical infrastructure, has catalyzed a national directive for enhanced cybersecurity measures, as signified by Executive Order 14028. Nation-state actors and other advanced threats are exploiting software supply chains with such efficacy that the integrity of our critical systems is at constant risk. The diverse and complex nature of the software utilized by agencies...
Add Favorite
Modernizing Digital Experience with Con...
Content velocity is more important than ever as agencies strive to continuously deliver effective digital experiences and compelling content across a diverse landscape of devices and through multiple channels. The ability to create, find, and deliver the right digital assets, for the right context, at the right time is crucial to successfully engaging your audience. Access this on-demand webinar, Modernizing Digital Experience with Content Vel...
Add Favorite
Accelerating Authorization Capabilities...
Navigating the complexities of Identity, Credential, and Access Management (ICAM) can feel like a maze of acronyms – ABAC, PBAC, CBAC, oh my! Attendees joined for an insightful webinar where Bryan Rosensteel, Ping Identity's US Federal CTO, unravelled the intricacies of ICAM and shed light on fine-grained access control within a modern Zero Trust architecture. During this on-demand webinar, Bryan shared invaluable insights on: Decoding t...
Add Favorite
CMMC: A New Year with New Resolutions
This virtual discussion featured Matt Travis, CEO of The Cyber AB – the official accreditation body of CMMC – and an expert panel discussing updates to the CMMC program and key insights on: Perspectives from CMMC ecosystem experts, including perspectives from Matt Travis, CEO of The Cyber AB who will weigh in on the current status of the CMMC rule. Real-world experiences and challenges faced by organizations in adopting the CMMC fr...
Add Favorite
Back to Search Begin New Search