Back to Search Begin New Search Save Search Auto-Notify
Protect Your Students and Data from Cyb...
Carahsoft and iboss had an informational webinar on the features and benefits of implementing an E-Rate eligible Firewall-As-A-Service (FWaaS). The iboss Zero Trust Edge (ZTE) FWaaS platform can help protect students and data from cyber-attacks. It includes a wide range of advanced features, such as: Advanced Threat Protection (ATP) Cloud App Firewall and Monitoring Intrusion Prevention System (IPS) Advanced Antimalware Defense Domain Name Sys...
Add Favorite
Embracing A Data-Driven Approach To Cyb...
Understanding what devices exist in your environment is the foundation to security. Identify compliance gaps and risks for all IP connected assets regardless of if they are managed or unmanaged. Where are you today with your Asset Management mission? Allow Armis to provide you real-time visibility and control over every asset connected to your network. The overview of the platform focused on: Discovering and managing an accurate, unified and...
Add Favorite
How to Improve your Cybersecurity Readi...
With cyber threats increasing in volume and sophistication, effective privileged access management (PAM) is now crucial for educational institutes. Best-in-class centralized privilege management enables institutes to establish an agile framework for Zero Trust access today and tomorrow, regardless of operating system (OS) or domain. In this webinar, learn how Delinea can help you protect your privileged accounts. During this on-demand webinar,...
Add Favorite
Beyond the Basics: Advanced Strategies...
Atttendees joined HashiCorp and industry experts on March 20th for an in-depth exploration of HashiCorp Vault's advanced capabilities, designed to take your agency's security to new heights. This user group devled deeper into cultivating advanced strategies with HashiCorp Vault. Enable additional key use cases beyond static secrets management to enhance and increase your security posture and secure automated workflows, across any platform, fro...
Add Favorite
Fortra's DCS
During this on-demand webinar attendees learned about: Navigating the unique data landscape: classification, CUI, NATO STANAG and metadata standards Beyond single methods: why a varied approach is essential for Outlook and Office data labeling and tagging Harmonizing end user input AI, and machine learning for labeling in Microsoft environments
Add Favorite
Migrating from a Legacy VPN to a ZTNA S...
Existing solutions based on virtual private networks (VPN) can’t keep pace with the scale of remote users and often lead complicated architectures and a poor end-user experience. Also threat actors know that VPNs are easily compromised – and give implicit access to the underlying network. New security challenges present themselves that traditional remote access solutions weren't designed to solve. To address this new reality, organ...
Add Favorite
(IAM) Advantage Unleashed
Attendees of this on-demand webinar learned: Best practices for efficient integration and delivery of identity and security solutions for Zero Trust Architecture Why a best-in-class approach is required to drive real identity security value How to address audit gaps and meet mandated requirements
Add Favorite
Mapping to DoD Zero Trust Capabilities:...
In this on-demand webinar, attendees learned: How to meet Network, Orchestration/Automation and Visibility/Analytics requirements How to manage encrypted data The importance of Lateral or East-West visibility in Zero Trust
Add Favorite
Better Together: Building a Zero Trust...
Managing data efficiently is becoming more complex and it's crucial to keep up with regulations. Elastic and Cribl work together to make data management easier for public sector organizations. Together the pair are bringing better data integration, analytics and observability to the table, so agencies can make smarter decisions and deliver better services. Attendees tuned in live on April 16 to learn how the Cribl product suite integrates with...
Add Favorite
Strengthening ICAM Solutions with AAL3...
Attendees of this webinar learned how to: Strengthen their Zero Trust identity posture Increase IT productivity and reduce downtime Unify and streamline your user's authentication experience
Add Favorite
Back to Search Begin New Search