Back to Search Begin New Search Save Search Auto-Notify
FREE Webinar - COVID-19 Outbreak: Antic...
The worldwide coronavirus outbreak has created new challenges for everyone, including those tasked with compliance with U.S. export controls and sanctions laws. Border closures, prohibitions on large gatherings and social distancing have produced new compliance challenges, as well as novel issues related to due diligence, internal investigations, and enforcement. In this webinar, compliance professionals and in-house counsel will learn how to...
Add Favorite
CyberCast: Secure Remote Access for Adm...
YOU’VE SECURED THE WORKFORCE, NOW SECURE PRIVILEGED ACCESS. Current work-from-home requirements have resulted in organizations enabling entire workforces for remote access. As the FBI and other agencies report, this is a boon for cyber attackers who see this expanded attack surface as a feeding frenzy opportunity. Organizations of all sizes are at increased risk and need to secure remote access for privileged users, whose identities can...
Add Favorite
HPE Insights and Solutions for Enabling...
The COVID-19 pandemic has triggered enormous challenges for government IT, which must support a growing demand for a remote workforce to continue operations while responding to public health and welfare concerns. HPE and Aruba have mobilized the full weight of our respective resources and eco-system of partners to provide technology, solutions, expertise and support to help our government customers with these challenges. Join this webinar and...
Add Favorite
Enterprise Archiving For Federal Agencies
With email being the largest repository to manage, it's critical that Federal agencies supervise and retain this content according to regulations. Proofpoint Enterprise Archive is a FedRAMP authorized, cloud-based email archiving solution. It provides a centralized, third party, searchable repository to help federal agencies simplify legal discovery, respond to FOIA requests, and implement email records management according to NARA Capstone g...
Add Favorite
Back to Business: Tools to Give You Rea...
State and local governments continue to face unprecedented challenges in combating COVID-19. In addition to responding directly to the public health crisis, governments are developing plans to reopen economies, digitizing citizen services, and striving to maintain high employee engagement and moral.Qualtrics is a leading partner helping cities, counties, and states make data-driven decisions. Join Chelsie Bright and Vince Vu, experts from our...
Add Favorite
Beyond Traditional Anti-Virus: Protecti...
NS2 delivers innovative technologies from SAP and our affiliates to help our government clients execute their missions, securely. Cyber defense solutions from NS2, powered by GoSecure, are available to Government departments and agencies through the Continuous Diagnostic and Mitigation Program (CDM Program) on the Approved Products List. Help your agency detect and respond to cyber-attacks before they can damage your infrastructure or steal y...
Add Favorite
How to Implement an Effective Zero Trus...
The rapid adoption of IoT devices, cloud infrastructures, the recent expansion of remote workforces, and the increased execution of service contracts with multi-tier contractors have created massive distributed IT networks placing more emphasis on Zero Trust approaches. These distributed environments display increased attack surface areas, creating multiple entry points for adversarial actors to penetrate and potentially own a technology ecosy...
Add Favorite
Transform Endpoint Security with VMware...
In 2020, cyber defenders have seen a high level of innovation from cybercriminals, who are leveraging new tactics, techniques, and procedures (TTPs) to maintain persistence and counter incident response efforts. At an alarming rate, transnational organized crime groups and spies are leveraging cybercrime tools and services to conduct a wide range of crimes against government agencies and financial institutions. Criminals are increasingly shari...
Add Favorite
Navigating the Single Audit in the Era...
Right now, governments have a lot on their plates, from determining reopening policies and potentially transitioning workforces from telework back to their offices, to ensuring communities are staying safe and healthy. That’s why, when it comes to grants and funding, many agencies and departments may not be thinking of their long-term post-pandemic measurement and performance. Ensuring your agency is prepared for the single audit is more...
Add Favorite
Seeing the Cybersecurity Battlefield: A...
Cybersecurity is a complex problem, constantly evolving and shifting with teams unable to understand where threats are emerging. While the tools being used are valuable and have costly limitations, operators need a full picture of the cybersecurity battlefield. Are you making the most out of your security investments? How can we enrich the picture for each team to ensure that they have the best possible information and insight into the securit...
Add Favorite
Back to Search Begin New Search