Back to Search Begin New Search Save Search Auto-Notify
Security Where it Matters: Stay Protect...
VMware’s software portfolio is critical to milCloud® 2.0’s ecosystem. This partnership brings industry experts together to help partners migrate their workflows from on-premise to the cloud, quickly and securely. In this webinar, you will learn: The full scope of milCloud® 2.0 capabilities, a cloud software specifically designed for the warfighter How to utilize milCloud® 2.0 as a business management portal and unique p...
October 14, 2021
Organizer: VMware Government Team at Carahsoft
Location: Webcast
Add Favorite
Making Zero Trust A Reality: Investing...
CyberRes is sponsoring this year's AFCEA Bethesda Webinar Series. Register now to hear John Fanguy, Chief Technology Officer of CyberRes, speak on Zero Trust Architecture and how agencies are incorporating migrations steps laid out by the National Institute of Standards and Technology (NIST). Experts will speak on the time, money, and intense focus needed to make Zero Trust a reality. Join AFCEA Bethesda and CyberRes for a webinar on October 1...
October 13, 2021
Organizer: AFCEA Bethesda Government Team at Carahsoft
Location: Webcast
Add Favorite
Connect-the-Dots Between Today and a Ze...
First defined over two decades ago, zero trust has substantially picked up steam in recent years. President Biden’s Executive Order on Improving the Nation’s Cybersecurity has taken it a step further by codifying zero trust as the Federal Government’s security architecture of choice. Nearly every agency desires to achieve zero trust, but the gap between their existing environments and the ideals they read about leave most st...
October 13, 2021
Organizer: DLT Solutions
Location: Webcast
Add Favorite
South Central Webinar Series: Securing...
Join Google Cloud and Carahsoft to learn about BeyondCorp Enterprise—a zero trust solution, delivered through Google's global network, that enables secure access to applications and cloud resources with integrated threat and data protection. It is a modern, Zero Trust platform which allows your employees and extended workforce to access applications in the Cloud or on-premises and work from anywhere without a traditional remote-access VP...
October 7, 2021
Organizer: Google Cloud Government Team at Carahsoft
Location: Webcast
Add Favorite
Avoiding Cyber Disasters: Proactive Ste...
Cyber policies, strategies, tools and resources are constantly evolving to combat the ever prevalent cyber attacker. It can be challenging for agencies to keep up, especially in a hybrid world where the cloud is central to employees' productivity. So how can agencies stay secure, defend their networks and properly train employees? Join your public sector peers for an informative online event Wednesday, Oct. 6 from 2-3:30 p.m. ET/11 a.m.-12:30...
October 6, 2021
Organizer: GovLoop
Location: Webcast
Add Favorite
Building Cyber Resilience with Zero Tru...
Zero Trust Data Management is more than the latest buzzword. With the new Executive Order on Improving the Nation’s Cybersecurity, coupled with Federal agencies creating data at breakneck speeds and an unprecedented growth in ransomware attacks – their need to better understand, easily share and protect their data by staying ahead of cyber adversaries is a top priority for Federal leaders. Add to that, traditional IT security defen...
September 30, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Real World Lessons From Large-Scale Clo...
The May 12th Executive Order has government agencies scrambling to move to a zero-trust framework and migrate to the cloud. This can be fraught with potential issues as agencies balance the need to move quickly with the sheer complexity of the task - sometimes at the expense of careful planning. In some instances, agencies could be migrating their current problems to the cloud along with their resources and applications. The challenges in doin...
September 29, 2021
Organizer: AFCEA
Location: Webcast
Add Favorite
An Ecosystem Approach to Zero Trust for...
Join us for a Health and Human Services focused webinar going over an ecosystem approach to Zero Trust. Achieving a comprehensive Zero Trust policy involves a range of integrated components. Together, these controls provide the necessary data and insights for centralized monitoring. By aligning zero trust methodologies to Splunk's ecosystem of partners, we can dramatically improve organizations' security posture and their overall security oper...
September 29, 2021
Organizer: Splunk Government Team at Carahsoft
Location: Webcast
Add Favorite
Defeat Cyber Fatigue: A Refresh for Hyb...
Keeping up with how cyber threats are evolving is exhausting and time-consuming. But there are very real and serious consequences if you let your cybersecurity slip. And unfortunately, there is no one cybersecurity product or tool that will create a fully secure environment. Agencies need an integrated approach, where various pieces fit together to create a truly secure environment. Join us online with our government and industry experts to ta...
September 28, 2021
Organizer: GovLoop
Location: Webcast
Add Favorite
Hear From the Authors: Federal Zero Tru...
Among other Federal Government initiatives, the Executive Order 14028 of May 2021, “Improving the Nation’s Cybersecurity” triggered the creation of three documents, critical to helping agencies to adopt zero trust cybersecurity principles and adjust their network architectures accordingly. The Office of Management and Budget (OMB) has released a draft Federal Zero Trust Strategy, to adapt and accelerate civilian agencies...
September 23, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search