97 webcasts found
+ 3 past events found
Back to Search Begin New Search Save Search Auto-Notify
Mastering Identity Governance: Enhancin...
Many agencies struggle to keep up with recent Executive Orders, Digital Transformation, and Zero Trust Strategies when creating a cohesive platform. Identity is the first pillar of Zero Trust and waiting years to bring together a system that satisfies all your identity-based controls is not an option. UberEther provides the only FedRAMP High and DoD Impact Level 5 platform in a private tenant-managed SaaS environment that can be tailored to y...
Add Favorite
Navigating the Zero Trust Maze
The federal government’s emphasis on cybersecurity for all agencies has had a dizzying effect on the regulatory environment. Agencies must address Executive Order 14028, mandating a zero trust architecture by September 2024. To get there, they must navigate through the General Services Administration’s approved cloud offerings in the Federal Risk And Management Program (FedRAMP). Then there are the National Institute of Standards a...
Add Favorite
F5 Red Hat Tech on Tap
APIs are the lifeblood of the internet today. Everything from booking flights to reading your daily newsfeeds is all made possible by the growth of data sharing using Application Programming Interfaces (APIs). With the growth of modern applications, developers often unintentionally leak sensitive datasets. The proliferation of APIs has marked them as a prime target for malicious actors and nation-states leaving the DoD and the War Fighter vuln...
Add Favorite
F5 Red Hat Tech on Tap
APIs are the lifeblood of the internet today. Everything from booking flights to reading your daily newsfeeds is all made possible by the growth of data sharing using Application Programming Interfaces (APIs). With the growth of modern applications, developers often unintentionally leak sensitive datasets. The proliferation of APIs has marked them as a prime target for malicious actors and nation-states leaving the DoD and the War Fighter vuln...
Add Favorite
Free Yourself: Secure & Efficient EHR D...
Zscaler, a leading cloud cybersecurity company founded on Zero Trust principles, wants to help you save money, improve your clinical experience, and enhance your security posture. When tech companies are bought by investment banks and taken private, it historically means painful times for the company’s customers, including rate hikes, poor support, and contract lock-ins. These weaknesses are further exploited by the bad guys, and right...
Add Favorite
Achieving Zero Trust with the Service Mesh
In today’s increasingly interconnected and dynamic digital landscape, traditional perimeter-based security models are no longer sufficient to protect agencies from sophisticated cyber threats. Zero Trust is a more effective approach, emphasizing continuous monitoring and verification of users, devices and transactions within an organization’s network. Attendees joined Tetrate online for insights into how service mesh technology sup...
Add Favorite
The Netskope Unpacking Webinar Series
Throughout the on-demand webinar series, attendees explored the use of applications and cloud services, remote access, unknown data movement, and hidden risks.
Add Favorite
Wiz: Advancing Cloud Security with Zero Trust
In today's ever-changing threat landscape, government agencies need a cloud security platform that can keep up. Wiz is a CNAPP platform that provides visibility and context into your cloud environment, helping you to implement Zero Trust security. As DoD spokesperson John Kirby said recently about the recent infiltration, "Cybersecurity is something you don't fix and walk away from. Cybersecurity is something you need to stay on top of every s...
Add Favorite
Identity: Powering Enterprise Cybersecu...
Attacks on privilege, identities and access are relentless and the stakes are higher than ever. Identity is the new perimeter— and privileged access management (PAM) is a cornerstone of modern identity and access security. Identity and access security talks to the tools, processes, and policies that determine the right individual can access the right resource, at the right time, for the right reason, to complete their objective. To achie...
Add Favorite
Embracing Zero Trust: Strengthening Sec...
Attendees of this on-demand webinar experienced a comprehensive panel discussion on Zero Trust architecture, where we will delve into the key principles, components, and implementation strategies of this security model.
Add Favorite
Back to Search Begin New Search