Back to Search Begin New Search Save Search Auto-Notify
Meeting Federal Zero Trust Standards wi...
In January, the White House released Memo M-22-09 that mandated, "Federal security teams and data teams work together to develop data categories and security rules to automatically detect and ultimately block unauthorized access to sensitive information." Simultaneously, there has been a 44% increase in workers' use of collaboration tools since 2019. To meet this changing security landscape, federal agencies and the defense industrial base mus...
August 17, 2022
Organizer: AvePoint Government Team at Carahsoft
Location: Webcast
Add Favorite
Data Governance Implementations for the...
The introduction of the Cybersecurity Maturity Model Certification (CMMC) to the Defense Industrial Base (DIB) comes with a renewed emphasis on securing Controlled Unclassified Information (CUI) across all layers of the DoD supply chain. For DoD agencies and DIB contractors who are subject to CMMC, Microsoft 365 offers robust tools like DLP and AIP to protect content at the file level. However, to ensure CUI remains secure, IT requires an addi...
February 17, 2021
Organizer: AvePoint Public Sector Team at Carahsoft
Location: Webcast
Add Favorite
Securing Microsoft Teams: Four Tactics...
What Government Agencies Need to be Aware of: With the uptick in Microsoft Teams usage, agencies need to protect the data that is being generated and shared without slowing down collaboration. While different agencies may be subject to different regulations, nearly all data regulations state that sensitive data: Needs to be retained for a specific period of time Should only be accessed by the minimum number of people who need access This webin...
October 27, 2020
Organizer: AvePoint Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search