Back to Search Begin New Search Save Search Auto-Notify
Delivering on Defense: DevSecOps for Se...
As digital services boom, Federal civilian agencies must keep security top-of-mind – starting with their application development processes. How can teams cut across agency siloes to ensure a unified, secure experience for the citizens they serve? Join us Tuesday, April 27 to learn about the progress VA is making, executing on the common mission of continuous application integration, testing, and delivery – all while maintaining the...
Add Favorite
The Responsible AI Conversations: How t...
The Responsible AI Conversations are discussions on topics relevant to the U.S. government’s journey toward Responsible AI. Watch this conversation on the state of the global AI race. David Spirk, former Chief Data Officer of the U.S. Department of Defense, and Neil Serebryany, CalypsoAI’s CEO, will discuss the state of AI around the world and what the U.S. government must do to become a global AI leader.
Add Favorite
How to Prepare for CMMC Mandate
RegScale and Carahsoft hosted this webinar to help you and your cybersecurity team prepare for DoD’s mandated Cybersecurity Maturity Model Certification (CMMC) program. Under the CMMC program, all Defense Industrial Base (DIB) contractors will be required to implement certain cybersecurity protection standards and perform self-assessments or obtain third-party certification as a condition of DoD contract award to better protect controlle...
Add Favorite
Risk, Issue, and Opportunity Management...
How can ServiceNow help end-users comply with the DoD’s Released Management Guide, “DoD Department of Defense Risk, Issue, and Opportunity Management Guide for Defense Acquisition Programs”? During this session, we discussed how customers can both mitigate risk in portfolio management, as well as adhere to the requirements of the Management Guide - all in real-time (as opposed to accessing risk during a project postmortem ass...
Add Favorite
The New National Cybersecurity Strategy...
Attendees of this webinar joined OPSWAT for a discussion around the new National Cybersecurity Strategy, that builds upon previous efforts, such as Zero Trust, to bolster protections to secure America’s cyberspace and its digital ecosystem. The reliance on critical infrastructure makes those who manage it big targets for nation-state and ransomware attacks, as well as any members of the Defense Industrial Base that are managing the criti...
Add Favorite
Unraveling Digital Supply Chain Threats...
Attendees of this webinar joined Eclypsium for a discussion around digital supply chain threats, risks, and the hidden challenges that organizations are facing in safeguarding their device supply chains. Some key highlights from this discussion were: The role of Software Bill of Materials (SBOMs) in mitigating vulnerabilities and ensuring supply chain integrity. Practical strategies to tackle supply chain issues head-on, based on eye-opening i...
Add Favorite
Set It and Forget It: Practical Automat...
Do you have too many Security Analysts and Engineers sitting around with nothing to do? We didn't think so; you are not alone. You may have heard how security automation can elevate your team and help move you from playing defense and reacting to incoming threats. Go on the offensive, get empowered, and get in control of your security operations to achieve your strategic goals. Splunk’s Security Orchestration, Automation, and Response (...
Add Favorite
Oracle Cloud: Native VMware for Defense...
Oracle Cloud VMware Solution is uniquely built and authorized for defense and intelligence communities to accelerate mission successes by extending VMware-based workloads to the cloud without re-architecting or re-tooling. Oracle Cloud provides more compute shapes to run VMware environments than all other hyperscalers combined, and ranges from providing the smallest compute shapes at the lowest entry point to the largest shapes for the most de...
Add Favorite
Accelerating Your Zero Trust Architectu...
Join us for an exclusive Splunk webinar where we will provide an overview of the Zero Trust Framework and how you can leverage Splunk as a key component to your Zero Trust Architecture. Our experts will showcase the features, benefits, and capabilities of Splunk that will help you improve your organization’s security posture and accelerate your Zero Trust Architecture. During this webinar, attendees will: Gain a comprehensive understandi...
Add Favorite
Optimizing Cyber Insurance: The Importa...
The cyber insurance landscape is evolving rapidly, driven by a surge in claims, particularly within the education sector. Active adversaries specializing in ransomware attacks are increasingly targeting educational institutions. In fact, in the U.S., 56% of K-12 and 68% of Higher Ed experienced significant impacts from ransomware in the last year. Even though most institutions already have some cyber insurance, they're discovering that the cyb...
Add Favorite
Back to Search Begin New Search