Back to Search Begin New Search Save Search Auto-Notify
Improve Your Cybersecurity and Align to...
The recent Executive Order on Improving the Nation's Cybersecurity mandates that government IT must move to a Zero Trust Architecture (ZTA). No small task as government IT is typically composed of a complex ecosystem of legacy technology and modern technologies like private and public cloud. The distributed nature of data across dissimilar IT environments has created new security challenges for federal agencies. Separate silos of enterprise st...
October 28, 2021
Organizer: Nutanix Government Team at Carahsoft
Location: Webcast
Add Favorite
South Central Webinar Series: Securing...
Attendees of this webinar will learn: How teams can collaborate, remotely, and with equity. Ways you can work securely, starting today! Ways government agencies are taking advantage of these solutions. How to prepare and execute a communication environment in a disaster.
October 28, 2021
Organizer: Google Cloud Government Team at Carahsoft
Location: Webcast
Add Favorite
GCN Editorial Webcast: How Zero Trust C...
The White House has made Zero Trust a cornerstone of federal cybersecurity efforts, setting clear agency goals with the May Executive Order and more recently seeking comment on a maturity model, technical reference architecture and formal federal Zero Trust strategy.That push portends dramatic changes for federal IT, but it aligns perfectly with the steps government agencies must take to ensure their data and systems are protected against incr...
October 27, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
FCW Roundtable Webcast: Keys to Start Z...
Zero Trust is an integral part of the federal government's strategy to bolster cybersecurity in the face of increasingly aggressive and resourceful attackers, infiltrators and hackers. Understanding how to implement the strategy and a supporting platform across an enterprise can be daunting, however, as agencies move to the cloud and away from VPNs and other more traditional systems. Understanding how those pieces of enterprise networks play t...
October 27, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
Vectra & Splunk: Leveraging AI to Detec...
Join our National Security DIB/FSI teams for a webinar on an orchestrated detection and response capability for ransomware, insider threat, and nation-state attacks. While a current hot-button in the cyber community, the relevance and impacts to your organization's mission and support for our federal government are greater than ever. This will be an interactive demonstration and discussion between you and the security architects from Vectra an...
October 26, 2021
Organizer: Vectra Government Team at Carahsoft
Location: Webcast
Add Favorite
Securing the Future: Zero Trust, Identi...
With users and devices now accessing critical information, systems, and applications from anywhere in our distributed digital world, the mindset must be to never trust, always verify, and only allow privileged access when needed or contextual parameters are met. Agency modernization, expanding cloud deployments, and distributed workforces create new planes of privilege for adversaries to exploit. Hear from a distinguished panel of federal cybe...
October 21, 2021
Organizer: BeyondTrust Government Team at Carahsoft
Location: Webcast
Add Favorite
Fortinet Demo Desk
Organizations face an expanding attack surface with all the people and devices that connect to or exists on their networks. With the rise in IoT devices and work from home trends, the traditional approach of perimeter defense has dissolved. The result is that network owners need help to regain control of their network, devices, and users. To protect this expanded attack surface, Zero Trust Architecture has been the go-to frameworks for many di...
October 21, 2021
Organizer: Fortinet Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust: The Foundation of a Modern...
In recent months, Zero Trust has been more firmly cemented into the foundation of federal IT. In May of 2021, The White House issued an Executive Order requiring the federal government to adopt a Zero Trust approach to cybersecurity. The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency is working on a long-term vision for Zero Trust adoption by federal agencies.As network boundaries dissolve, Zero Trust...
October 21, 2021
Organizer: Public Sector 360
Location: Webcast
Add Favorite
South Central Webinar Series: Security...
Attendees of this webinar will learn: How this new generation of security analytics solutions can address today's threats to government agencies How the Chronicle global security analytics platform can improve your security teams ability to detect, hunt, and investigate threats How Chronicle solutions can complement and improve your existing security solutions or potentially replace legacy systems
October 21, 2021
Organizer: Google Cloud Government Team at Carahsoft
Location: Webcast
Add Favorite
Ransomware Recovery with Rubrik & Wasabi
Join Rubrik, Wasabi, and Carahsoft on October 20th for a chance to hear from subject-matter experts, as they discuss how to build an industry-leading ransomware recovery plan, while lowering customers' total cost of ownership. To ensure recoverability without breaking the bank, educators and local government IT leaders are leveraging Rubrik's Zero Trust Data Management approach and Wasabi's Hot Cloud Storage to protect from inevitable ransomwa...
October 20, 2021
Organizer: Rubrik Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search