11 webcasts found
+ 1 past event found
Back to Search Begin New Search Save Search Auto-Notify
Panel Discussion: Zero Trust and the Pe...
The seismic shift to distributed workforces has dissolved the Defense Department’s traditional network perimeter and put a focus on a new critical aspect of cybersecurity: identity management. With users and devices now accessing critical information, systems, and applications from anywhere, the mindset must be to never trust and always verify. In this new environment, a zero trust approach can help agencies minimize their attack surface...
Add Favorite
ICAM Modernization: Honoring Your Legac...
Government agencies require a higher level of security and user experience than ever before. According to the Office of Management and Budget's updated policy around Identity, Credentials and Access Management (ICAM), agencies are being encouraged to use more flexible solutions, supporting pilots for new authenticators, and requiring the creation of a dedicated ICAM team.The answer? A multifaceted approach, involving access, security, governan...
Add Favorite
ICAM Modernization: Honoring Your Legac...
You are invited to join Okta, SailPoint, and Radiant Logic on the morning of October 22nd as we gather to learn from and engage with Identity Credentials and Access Management (ICAM) experts. We will discuss their best-in-class identity governance, access management and virtualization solution and how it is proven to facilitate digital transformation, providing agencies and organizations the convenience of unified access and single sign-on wit...
Add Favorite
Public Utility Webinar: Speed On-boardi...
Many government agencies are still utilizing manual and paper processes to on-board employees, enable access, and address audit requirements. Add to that, the ever-growing concern centered on the explosion of sensitive information entrusted to governments by citizens, government agencies are looking for solutions to help lower risk of breach, address compliance and data privacy requirements, and decrease their overall operational costs. Join u...
Add Favorite
Identify Nefarious Actors and Prevent D...
You are invited to join SailPoint and Splunk for a live webinar on Tuesday, February 18th to learn about the challenges and impact of Insider Threat and how Identity and Access Governance, Privileged User Management, and User Behavior Analytics are critical in protecting high value assets from nefarious actors. When properly implemented modern identity governance and administration, identity audit, behavior monitoring, and analytics provide vi...
Add Favorite
Work Smarter Through Automation
You are invited to join SailPoint and Column Highmetric on Thursday, May 14th for a live webinar to learn how to work smart and stay safe through the automation integration with ServiceNow. SailPoint's integration with ServiceNow allows service requests to be created and fulfilled according to your organization's policies. With rising helpdesk costs, streamlining access fulfillment is the easiest way to increase your ROI, and maintain a secure...
Add Favorite
Enabling User Behavior Analytics
WebinarSummary It's All About the Data Most organizations look to HR for the data that drives their identity governance systems. In reality, that's just the start. Accelerating Access to Applications Learn how to utilize attributes to automatically grant and revoke access to applications and best practices onboarding new ones. Matering Data Quality Identity governance solutions serve as the nerve center for user data. By focusing on data qual...
Add Favorite
Effectively Manage User Access for Priv...
Identity governance solutions help IT teams answer “who has access to what?” The integrated BeyondTrust and SailPoint solution allows organizations to answer “is that access appropriate for privileged users?” and “is that privileged access being used appropriately?” Attendees joined BeyondTrust for a live product demo to understand how BeyondTrust and SailPoint integrated to: Automate Access: Increase produc...
Add Favorite
Mastering Identity Governance: Enhancin...
Many agencies struggle to keep up with recent Executive Orders, Digital Transformation, and Zero Trust Strategies when creating a cohesive platform. Identity is the first pillar of Zero Trust and waiting years to bring together a system that satisfies all your identity-based controls is not an option. UberEther provides the only FedRAMP High and DoD Impact Level 5 platform in a private tenant-managed SaaS environment that can be tailored to y...
Add Favorite
Governing Access for Contractors, Vendo...
63% of organizations don't have visibility into the access given to non-employees (contractors, suppliers, vendors, volunteers, etc.). The SailPoint Non-Employee Risk Management product enables organizations to execute risk-based identity access and lifecycle strategies for their entire population of non-employees. Non-Employee Risk Management provides operational efficiency and minimizes risk by dynamically informing you exactly which third-p...
Add Favorite
Back to Search Begin New Search