Back to Search Begin New Search Save Search Auto-Notify
Adobe Digital Government Technology Con...
Adobe and Carahsoft invite you to join us for the 2019 Adobe Digital Government Technology Conference to discover how Adobe is leading in digital transformation across federal, state, and local agencies. This year's conference will feature sessions geared around digital government and customer experience (CX) best practices through tactical learning tracks covering web modernization, outreach and engagement, forms and document transformation,...
Add Favorite
Improve Detection & Notification of Ran...
Do you have centralized visibility in your environment? Are you able to quickly detect and respond to advanced threats? Do you have the skill sets and resources to protect and remediate potential data breaches? Ransomware has hit government agencies hard across the country with an enormous increase in attacks from the previous year. Texas has not been immune to these threats either, as attackers continue to find new methods of exploiting vulne...
Add Favorite
Enhance Your Security Posture with Info...
Cybercrime is growing in complexity and scale, but security teams cannot respond to incidents fast enough. Improved response times requires multiple stakeholders, better information and processes. Throwing more people at the problem is not possible, nor the correct solution. Implementing and integrating security tools that allow you to simplify, do more with less and build adaptive security architectures to protect your critical infrastructure...
Add Favorite
SOAR Into Advanced Cyber Defense with S...
Join Splunk and Carahsoft for a presentation and demo where we will discuss how Splunk Phantom can help your team achieve optimum security operations regardless of what security tools or SIEM you're using. Through Splunk Phantom, users will be able to leverage technology for orchestration and automation as an integral part of their Security Operations Center (SOC) platform to accelerate incident response while addressing the skills shortage. T...
Add Favorite
Splunk Enterprise Security for the Army
Splunk Enterprise Security (ES) is the nerve center of the security ecosystem, giving teams the insight to quickly detect and respond to internal and external attacks, and simplify threat management minimizing risk. Splunk ES helps teams gain organization-wide visibility and security intelligence for continuous monitoring, incident response, SOC operations, and providing executives a window into business risk.Join Splunk and Carahsoft for a pr...
Add Favorite
The Future of Encrypting Network Data
High-speed data networks are not inherently secure. Public and private network infrastructure are exposed to a multitude of cyber-threats, and with the rapid growth of IoT, Virtualization, Big Data Applications, Cloud, and Data Centric Services, the need for high data volume (100Gbps+ links) networks to securely deliver information when and where we need it has increased. Thales Trusted Cyber Technologies, offers a network security solution th...
Add Favorite
Deploy Ultra-secure Remote Desktops wti...
Spend 60 minutes with Teradici to learn how you can secure desktops and workloads for a variety of public sector and federal use cases. You'll learn how: Ultra-secure PCoIP software and clients reduce attack risk, addressing government security requirements - hear updates related to TLS 1.2, FIPS 140-2, and DARS To efficiently roll out and manage virtual desktop deployments To leverage hybrid and cloud services for efficient IT To benefit from...
Add Favorite
TIC 3.0 Webinar Series
As more agencies rapidly shift to mobile workforces, there is a growing need to securely connect and scale remote workforces to ensure business continuity through Prisma Access.Join us for one of our upcoming webinars to learn how Prisma Access delivers consistent protection from the cloud and aligns to Trusted Internet Connection (TIC) 3.0 guidelines by:Bringing protection closer to usersAddressing use cases for remote branch and remote user...
Add Favorite
Improve Your Compliance Posture with Id...
Many modern hybrid enterprises and government agencies are struggling to ensure they have security controls everywhere necessary as well as being able to prove their effectiveness, especially with so many shared privileged accounts. Ever-changing industry as well as government regulations make it difficult to get and stay compliant. In order to reassure customers and the public that confidential data such as credit cards and health records are...
Add Favorite
TIC 3.0 Webinar Series
As more agencies rapidly shift to mobile workforces, there is a growing need to securely connect and scale remote workforces to ensure business continuity through Prisma Access.Join us for one of our upcoming webinars to learn how Prisma Access delivers consistent protection from the cloud and aligns to Trusted Internet Connection (TIC) 3.0 guidelines by:Bringing protection closer to usersAddressing use cases for remote branch and remote user...
Add Favorite
Back to Search Begin New Search