49 webcasts found
+ 4 past events found
Back to Search Begin New Search Save Search Auto-Notify
Splunk: Driving Patient Privacy
Patient privacy is an ever-growing concern within our medical community. Join Splunk, True Zero Technologies, and Carahsoft to learn how Splunk uses data from all data sources to identify breach or leak incidents concerning ePHI.During this webinar, we will discuss how:Proactive measures and real time response to security breaches or unauthorized access attempts help ensure privacy of patient informationImplementing these protective measures h...
Add Favorite
5 Steps to Comprehensive Data and Threa...
Many state and local government entities face increasingly complex challenges when it comes to keeping important data secure. Today there are more users, devices, applications, and data outside the organizational datacenter than inside. This network inversion introduces new blind spots, leaving agencies vulnerable to a new crop of cloud-enabled and credential-based attacks. Please join Netskope for a webinar to discuss how Netskope has partner...
Add Favorite
Taking the Kinks Out of the Supply Chain

CANCELED

Supply chain management is critically important to running and maintaining an agency's IT systems, however it has not historically drawn much attention from the C-suite. Currently, many federal agencies use a manual process managed on spreadsheets which can lead to increased cost and risk.New directives have mandated that the Department of Defense must begin monitoring the supply chain within the Department's Risk Management Framework. These c...
Add Favorite
Navigating the BootHole Mitigation Process
Eclypsium researchers recently disclosed an arbitrary code execution vulnerability in the GRUB2 bootloader that can bypass Unified Extensible Firmware Interface (UEFI) and OS Secure Boot, impacting other OS defenses. In this webinar, John Loucaides, VP of Research & Development at Eclypsium, will help government agencies understand how to navigate the complex process of mitigating the GRUB2 BootHole vulnerability - without inadvertently ma...
Add Favorite
Cloud Security Alliance| CCSK Foundation v4.1
The Certificate of Cloud Security Knowledge OnDemand Training program promotes the use of best practices for providing security assurance within Cloud Computing. Intrinsec’s OnDemand CCSK Foundation resources will help you successfully prepare for the Certificate of Cloud Security Knowledge (CCSK) exam. Official CCSK Foundation Student Handbook Over 10 Hours of CCSK Video Content Accessible via your provided student account, you can conv...
Add Favorite
(ISC)2 CCSP | Certified Cloud Security...
The (ISC)² Certified Cloud Security Professional (CCSP) credential to ensures that cloud security professionals have the required knowledge, skills, and abilities in cloud security design, implementation, architecture, operations, controls, and compliance with regulatory frameworks. The CCSP OnDemand is a self-paced learning solution that covers the 6 domains of the CCSP Common Body of Knowledge (CBK) in order to study for the CCSP examin...
Add Favorite
AI, Machine Learning and Strengthening...
The federal government is dedicated to advancing U.S. leadership in the research, development and use of artificial intelligence (AI), to promote both national security and economic prosperity. Using AI to improve cybersecurity is a logical target for its implementation. It is especially important as the threat landscape continues to evolve. The World Economic Forum (WEF) reports that about 1.7 billion IoT devices have been installed to date i...
Add Favorite
Cyber Resilience 2023 - Two Day Virtual...
Ever since the dawn of the internet, its usefulness lies in the data it handles, whether moving it, storing it, or calculating with it. As a result, just as Willie Horton once said he robbed banks because “that’s where the money is,” many of today’s cyber bad actors target agencies’ data because they can monetize it. As a result, cybersecurity is akin to the 20th century Cold War. On the one hand, bad actors ...
Add Favorite
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
Back to Search Begin New Search