93 webcasts found
+ 3 past events found
Back to Search Begin New Search Save Search Auto-Notify
How to Improve Your Cybersecurity Readi...
With cyber threats increasing in volume and sophistication, effective and agile privileged access management (PAM) is now crucial for educational institutes. Best-in-class centralized privilege management enables institutes to establish an agile framework for Zero Trust access today and tomorrow, regardless of operating system (OS) or domain. During this on-demand webinar, attendees learned: How to balance productivity and security Why increas...
Add Favorite
OARnet VMware Education Day
Attendees of the OARnet VMware Education Day heard from VMware subject-matter experts as they discussed VMware solutions and how they can help you achieve digital transformation without disruption by enabling a digital foundation that delivers any app on any cloud to any device. Register to view this on-demand recording.
Add Favorite
Zero Trust - Beyond the Buzzword
Thank you for attending our Zero Trust - Beyond the Buzzword webinar! During this webinar, you learned: What is Zero Trust and how it applies to data security How digital transformation can make data vulnerable but also more secure. Tips for putting Zero Trust Architecture into action. How does cloud make implementing Zero Trust faster but more complicated How to develop a long-term strategy to protect data throughout its entire life-cycle Re...
Add Favorite
Kickstart to Compliance Series: Fast Tr...
To meet the federal mandate's requirements of a Zero-Trust architecture and enable to appropriate use of sensitive data, agencies need a consistent, reliable approach that reduces risk and protects data at scale. Join us for the first session of our Kickstart to Compliance webinar series discussing the steps you can take to incorporate modern digital solutions that enable zero trust strategies in your agency. During this kickoff session, a...
Add Favorite
Design & Implementation of Zero Trust A...
The Castle and Moat doctrine for IT information security is officially dead, and Zero Trust Architecture (ZTA) is the new method for securing information resources. Zero trust provides an approach to identity and access management that assumes no user or software is trusted by default. All users, devices, and applications must prove their identity and level of authentication before accessing resources. Key thoughts on this approach are never t...
Add Favorite
Tackling the Zero Trust Challenge with...
View this on-demand recording to discover what attendees learned during our Zero Trust webinar, topics including: Why Zero Trust security is important for Critical Infrastructure How to communicate the value of Zero Trust in OT to key business decision makers A simple and scalable methodology for analyzing and planning Zero Trust protection Tools to implement Zero Trust controls in OT brownfields and converged IT/OT environments How Zero Trust...
Add Favorite
Fireside Chat: Federal Cybersecurity Di...
Orca Security and Carahsoft invited individuals and their teams to join them for a virtual, interactive fireside chat with Coalfire to discuss alignment to Federal cybersecurity directives which impact every public sector organization. This webinar was joined by Doug Hudson, VP of Public Sector at Orca Security, and Nate Demuth, VP of Cloud Services at Coalfire, during a moderated session with Neil Carpenter, Principal Technical Evangelist at...
Add Favorite
Increase Operational Efficiency with Fo...
Attendees learned more about the partnership between Forescout & Splunk at our webinar. This was a live session with two of our in-house demo specialists for an informative and interactive discussion that helped attendees better understand how the use cases and capabilities of Forescout and Splunk can help organizations maximize SOC efficiency and enterprise visibility.
Add Favorite
The New Cybersecurity Strategy - What Next?
We invite you to watch our webinar that occurred on May 24th, which aimed to provide solutions to the challenges posed by implementing current mandates, executive orders, and the new cybersecurity strategy. Navigating the complexities of implementing these measures can be a daunting task, and we at Veracode understand the difficulties faced by government agencies. Our esteemed panelists, Sam King, Chris Wysopal, and John Zangardi, are industry...
Add Favorite
Power Zero Trust Outcomes with Trellix
With the Zero Trust Maturity Model as our guide, Trellix invites Federal Agencies to learn about what strategic investments can be made today to help reach long term Zero Trust goals. During this on-demand session attendees learned about: How XDR can help with the maturity progress across multiple pillars. How to leverage existing investments to achieve Zero Trust outcomes The importance of contextualizing data from multiple sources to surface...
Add Favorite
Back to Search Begin New Search