Back to Search Begin New Search Save Search Auto-Notify
Zero Trust: The Foundation of a Modern...
In recent months, Zero Trust has been more firmly cemented into the foundation of federal IT. In May of 2021, The White House issued an Executive Order requiring the federal government to adopt a Zero Trust approach to cybersecurity. The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency is working on a long-term vision for Zero Trust adoption by federal agencies.As network boundaries dissolve, Zero Trust...
October 21, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
South Central Webinar Series: Security...
Attendees of this webinar will learn: How this new generation of security analytics solutions can address today's threats to government agencies How the Chronicle global security analytics platform can improve your security teams ability to detect, hunt, and investigate threats How Chronicle solutions can complement and improve your existing security solutions or potentially replace legacy systems
October 21, 2021
Organizer: Google Cloud Government Team at Carahsoft
Location: Webcast
Add Favorite
Ransomware Recovery with Rubrik & Wasabi
Join Rubrik, Wasabi, and Carahsoft on October 20th for a chance to hear from subject-matter experts, as they discuss how to build an industry-leading ransomware recovery plan, while lowering customers' total cost of ownership. To ensure recoverability without breaking the bank, educators and local government IT leaders are leveraging Rubrik's Zero Trust Data Management approach and Wasabi's Hot Cloud Storage to protect from inevitable ransomwa...
October 20, 2021
Organizer: Rubrik Government Team at Carahsoft
Location: Webcast
Add Favorite
Achieving Zero Trust Zero Fail Defense...
While the term “zero trust" is overused in security product marketing, Zero Trust is very important to the future of our nation's cybersecurity. The Department of Defense (DoD) released its own Zero Trust architecture guidance and there are many additional relevant models available to federal customers. Last May, President Biden issued an Executive Order (EO) which required agencies to provide updates on their plans to implement Zero Tru...
October 19, 2021
Organizer: AFCEA
Location: Webcast
Add Favorite
Accelerating Government IT Innovation a...
Application modernization is a key consideration when switching from on-premises systems to the public cloud, whether the impetus is a cloud-first directive or a push from within IT to digitize legacy systems. It can reduce operational overhead, replace obsolete technologies and improve user experience. Listen as topic experts dive into why modernizing cloud applications is important for cloud migration. When taking on the task of modernizing...
October 19, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
The Journey to Zero Trust
Zero Trust can be a confusing concept for many organizations, especially for those that are at an early stage of its adoption. Zero Trust solutions protect networks, applications, and data based on the concept of "never trust, always verify." In a Zero Trust environment, identity is the core security control used by security teams that "assume breach" because any user or device is a potential threat actor. Join us on October 14th for a live we...
October 14, 2021
Organizer: Cybersecurity Government Team at Carahsoft
Location: Webcast
Add Favorite
Advancing Security Within The Federal G...
As new technologies are being implemented and deployed throughout the Federal Government, agencies are having to take a step back and ensure their systems are secure. Tune into this panel to hear from topic experts on best practices to enable enterprises to adopt new connected devices without fear of compromise by cyber-attack. Zero Trust security is a framework of policies, technologies, and systems that are applied to users and devices. Hear...
October 14, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Security Where it Matters: Stay Protect...
VMware’s software portfolio is critical to milCloud® 2.0’s ecosystem. This partnership brings industry experts together to help partners migrate their workflows from on-premise to the cloud, quickly and securely. In this webinar, you will learn: The full scope of milCloud® 2.0 capabilities, a cloud software specifically designed for the warfighter How to utilize milCloud® 2.0 as a business management portal and unique p...
October 14, 2021
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
Making Zero Trust A Reality: Investing...
CyberRes is sponsoring this year's AFCEA Bethesda Webinar Series. Register now to hear John Fanguy, Chief Technology Officer of CyberRes, speak on Zero Trust Architecture and how agencies are incorporating migrations steps laid out by the National Institute of Standards and Technology (NIST). Experts will speak on the time, money, and intense focus needed to make Zero Trust a reality. Join AFCEA Bethesda and CyberRes for a webinar on October 1...
October 13, 2021
Organizer: AFCEA Bethesda Government Team at Carahsoft
Location: Webcast
Add Favorite
Connect-the-Dots Between Today and a Ze...
First defined over two decades ago, zero trust has substantially picked up steam in recent years. President Biden’s Executive Order on Improving the Nation’s Cybersecurity has taken it a step further by codifying zero trust as the Federal Government’s security architecture of choice. Nearly every agency desires to achieve zero trust, but the gap between their existing environments and the ideals they read about leave most st...
October 13, 2021
Organizer: DLT Solutions
Location: Webcast
Add Favorite
Back to Search Begin New Search