93 webcasts found
+ 3 past events found
Back to Search Begin New Search Save Search Auto-Notify
Zero Trust at Scale: Securing Federal Data
Ensuring the security of sensitive data is critical for all federal agencies. The EO on Improving the Nation's Cybersecurity and OMB memorandum outline the value of a Zero Trust Architecture, where data is protected at every level of access. Accenture Federal Services built Zero Trust at Scale with Immuta on the Databricks Data Intelligence Platform to ensure federal teams can safely, and securely protect their most sensitive data seamlessly a...
Add Favorite
CTO Sessions: Word on the Street - 2024...
Buzzword tracking is overwhelming. From AI to Quantum, it can be challenging for federal agencies to stay on top of the latest trends and understand how they apply to existing and future cyber security strategies. On the first installment of Thales TCT’s CTO Sessions Webcast Series for 2024, Thales TCT’s CTO Office shared their insights and predictions on the top 5 tech trends for the year and what these trends mean for federal age...
Add Favorite
Ensuring Cloud Workload Security for Fe...
By 2025, Gartner estimates that over 95% of new digital workloads will be deployed on cloud native platforms, up from 30% in 2021. As federal agencies increasingly migrate their mission-critical applications to the public cloud, securing cloud workloads becomes a critical priority. In this on-demand webinar, our speakers, Sakthi Chandrasekaran and Franklin Nguyen, will explore Zscaler's advancements to the Zero Trust Exchange™ platform,...
Add Favorite
Protect Your Students and Data from Cyb...
Carahsoft and iboss had an informational webinar on the features and benefits of implementing an E-Rate eligible Firewall-As-A-Service (FWaaS). The iboss Zero Trust Edge (ZTE) FWaaS platform can help protect students and data from cyber-attacks. It includes a wide range of advanced features, such as: Advanced Threat Protection (ATP) Cloud App Firewall and Monitoring Intrusion Prevention System (IPS) Advanced Antimalware Defense Domain Name Sys...
Add Favorite
Embracing A Data-Driven Approach To Cyb...
Understanding what devices exist in your environment is the foundation to security. Identify compliance gaps and risks for all IP connected assets regardless of if they are managed or unmanaged. Where are you today with your Asset Management mission? Allow Armis to provide you real-time visibility and control over every asset connected to your network. The overview of the platform focused on: Discovering and managing an accurate, unified and...
Add Favorite
Future-Proofing Aerospace & Satellite C...
Amid a backdrop of escalating cyber threats within the aerospace & satellite (A&S) industry, and with federal agencies like the U.S. Space Force, NASA, and the Intelligence Community deepening ties within the supply chain, cybersecurity compliance has emerged as a linchpin for success. As the Space Force unveils its largest budget yet at $30 billion for FY24, the urgency for A&S vendors to align with federal cybersecurity standards...
Add Favorite
How to Improve your Cybersecurity Readi...
With cyber threats increasing in volume and sophistication, effective privileged access management (PAM) is now crucial for educational institutes. Best-in-class centralized privilege management enables institutes to establish an agile framework for Zero Trust access today and tomorrow, regardless of operating system (OS) or domain. In this webinar, learn how Delinea can help you protect your privileged accounts. During this on-demand webinar,...
Add Favorite
Beyond the Basics: Advanced Strategies...
Atttendees joined HashiCorp and industry experts on March 20th for an in-depth exploration of HashiCorp Vault's advanced capabilities, designed to take your agency's security to new heights. This user group devled deeper into cultivating advanced strategies with HashiCorp Vault. Enable additional key use cases beyond static secrets management to enhance and increase your security posture and secure automated workflows, across any platform, fro...
Add Favorite
Fortra's DCS
During this on-demand webinar attendees learned about: Navigating the unique data landscape: classification, CUI, NATO STANAG and metadata standards Beyond single methods: why a varied approach is essential for Outlook and Office data labeling and tagging Harmonizing end user input AI, and machine learning for labeling in Microsoft environments
Add Favorite
Migrating from a Legacy VPN to a ZTNA S...
Existing solutions based on virtual private networks (VPN) can’t keep pace with the scale of remote users and often lead complicated architectures and a poor end-user experience. Also threat actors know that VPNs are easily compromised – and give implicit access to the underlying network. New security challenges present themselves that traditional remote access solutions weren't designed to solve. To address this new reality, organ...
Add Favorite
Back to Search Begin New Search