Back to Search Begin New Search Save Search Auto-Notify
Risk Intelligence: Proving Your Cyberse...
Cybercrime is evolving at the speed of innovation, sometimes outpacing the progress of cybersecurity. Cybercrime often has the advantage as it is highly motivated and not bound by the many required compliance and regulatory mandates that businesses face. Threat intelligence can be a useful ally, enriching the process of audit and assessment, and providing proof of security controls and policy enforcement that is required for security and comp...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Mayhem to Magic: How to Meet the Mandat...
In the last three years, the number of released cybersecurity mandates has doubled. From EO 14028, to BOD 23-01, 02, and (likely soon) 03, not to mention M-21-31 and M-22-09, these mandates are rarely backed with funding or staffing to help meet the reporting requirements. Rarely do agencies have the tools to report outcomes easily and in a trustworthy way. The result? Many agency CISOs and CIOs are left to fulfill an onslaught of mandates wi...
Add Favorite
BeyondTrust Tech Talk: Gain a 360-Degre...
With the increase in sophisticated cyberattacks, it is imperative to revamp cybersecurity processes and re-focus security beyond the perimeter. In their Special Publication, 800-207 Zero Trust Architecture, NIST points to identity as the critical first step to regaining control over the perimeter. Join this interactive session and demo to understand how BeyondTrust Privileged Account and Session Management (PASM) can help you control access an...
Add Favorite
Focus on What Matters Most With Trusted...
As threat actors continue to probe for weak points and develop new ways to penetrate or circumvent traditional IT defenses, forward-thinking cybersecurity experts have expanded their intelligence programs to cut through the noise and disrupt threats before they impact the business. Optimized for both user and technology workflows, intelligence from Recorded Future provides real-time context on who is attacking, their motivations and capabilit...
Add Favorite
Ready for 2024: How Coordinated Vulnera...
With the 2024 election right around the corner, security and integrity are on your constituents’ minds. HackerOne convened a panel of cybersecurity and election integrity subject-matter experts to give leaders insight into new best practices in coordinated vulnerability disclosure (CVD). During this webinar, we reviewed the success of a recent hacker challenge conducted by the Election Security Research Forum and leading voting technolog...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Tabletops for Public Sector: Avoiding T...
Topics covered in this on-demand webinar include: How to tailor modules and scenarios to reflect your organization's reality Critical stakeholders that are most often missed Addressing the worst assumptions made with key people, processes, and tech
Add Favorite
Here There Be Dragons: The Role of GenA...
It’s a time of discovery. But will the currents of legislation and business combine with the tides of technical innovation to push us off the map of the “known world”? Will they create new opportunities? FedRAMP authorization is the path to the FedRAMP Marketplace, the world’s largest opportunity for SaaS applications and services. This marketplace serves hundreds of U.S. agencies and departments by setting standards fo...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
Back to Search Begin New Search