Back to Search Begin New Search Save Search Auto-Notify
Security Transformed with Zero Trust
High-profile breaches involving "trusted" insiders showcases the fact that trust is something malicious actors can exploit to their advantage. John Kindervag, Palo Alto Networks Field CTO, created Zero Trust on the principle of "never trust, always verify," to help organizations effectively segment their networks and relieve any doubts of insider attacks. In recent years, Zero Trust has evolved to become a strategic Cybersecurity initiative th...
Add Favorite
Identify and Prevent Ransomware Attacks
Ransomware attacks on colleges and universities are the latest cyber threat to hit the headlines. Reports from campuses in Colorado, New Jersey, and New York City are the latest examples of how higher education is one of the most targeted industries with a significant number of users and vast amounts of data to protect.If successful, ransomware attacks have proven to be extremely lucrative. Security leaders within higher education need strateg...
Add Favorite
Identify Nefarious Actors and Prevent D...
You are invited to join SailPoint and Splunk for a live webinar on Tuesday, February 18th to learn about the challenges and impact of Insider Threat and how Identity and Access Governance, Privileged User Management, and User Behavior Analytics are critical in protecting high value assets from nefarious actors. When properly implemented modern identity governance and administration, identity audit, behavior monitoring, and analytics provide vi...
Add Favorite
SOAR Into Advanced Cyber Defense with S...
Join Splunk and Carahsoft for a presentation and demo where we will discuss how Splunk Phantom can help your team achieve optimum security operations regardless of what security tools or SIEM you're using. Through Splunk Phantom, users will be able to leverage technology for orchestration and automation as an integral part of their Security Operations Center (SOC) platform to accelerate incident response while addressing the skills shortage. T...
Add Favorite
The Future of Encrypting Network Data
High-speed data networks are not inherently secure. Public and private network infrastructure are exposed to a multitude of cyber-threats, and with the rapid growth of IoT, Virtualization, Big Data Applications, Cloud, and Data Centric Services, the need for high data volume (100Gbps+ links) networks to securely deliver information when and where we need it has increased. Thales Trusted Cyber Technologies, offers a network security solution th...
Add Favorite
Web Series: Demystifying Cyber Threat H...
Traditional cybersecurity practices are failing to detect threats that exist in the gaps of networks and cyber teams. Cyber tools are only alerting us to what we know, but do not indicate new security risks unique to individual agencies. With threat hunting, security risks can be identified throughout the entire network revealing gaps in your agency's security that common cyber tools miss.Join CybernetIQ and Carahsoft for our web series to div...
Add Favorite
Web Series: Demystifying Cyber Threat H...
Traditional cybersecurity practices are failing to detect threats that exist in the gaps of networks and cyber teams. Cyber tools are only alerting us to what we know, but do not indicate new security risks unique to individual agencies. With threat hunting, security risks can be identified throughout the entire network revealing gaps in your agency's security that common cyber tools miss.Join CybernetIQ and Carahsoft for our web series to div...
Add Favorite
Keeper Defending U.S. Government Agencies
Cybersecurity starts with password security. 81% of all data breaches are due to weak password security. How can we prevent these breaches while quickly and cost-effectively closing the largest security gap in government agencies? The answer is with strong password policies, enforced by an easy-to-use, intuitive password security solution. Join Keeper for a webinar on March 24th to learn how to best protect your agency. During this webinar, Da...
Add Favorite
Securing Splunk: Balancing Big Data Ben...
Federal agencies require a simple way to correlate all security-relevant data so they can manage their security posture. Instead of merely watching events after they occur, agencies should anticipate their occurrence and implement measures to limit vulnerabilities in real time. For that, agencies need an analytics-driven SIEM platform such as Splunk. However, once data is correlated by SEIM tools, it becomes extremely valuable. By integrating...
Add Favorite
Build a Strong Insider Threat Detection...
Insider threats are still a growing problem, despite increasing mindshare and budgets. The key to stopping these threats - and to strengthening the organization as a whole - is making data-driven decisions using visibility into data, machines, applications, and people. In this webcast, presented by Dtex Systems and Carahsoft, Dtex will share how they are helping to utilize data to build stronger business and security strategies. We will discus...
Add Favorite
Back to Search Begin New Search