44 webcasts found
+ 26 past events found
Back to Search Begin New Search Save Search Auto-Notify
Business Continuity in Uncertain Times:...
If you are experiencing remote work performance or availability problems, than the scale and reliability of a cloud solution may ease your burden. Akamai's Enterprise Application Access (EAA) solution can provide access to critical applications no matter where they are hosted, maintain the continuity of agency's core functions, and leverage a Zero Trust approach to maintain security. Join Akamai and Carahsoft for a discussion on how your busi...
Add Favorite
Digital Compliance and eDiscovery Webinar
Join Veritas and Carahsoft on Tuesday, April 21st for a webinar briefing on how you can help your agency maintain digital compliance through mitigating risk and gaining visibility into your data.This event will cover:Digital Compliance Overview: How to increase your FITARA ScorecardeDiscovery Best PracticesExpert Federal Uer Group Panel Discussion: "HOW'D THEY DO IT? - Veritas Federal Customers Sharing Best Practices"
Add Favorite
Refreshing Your Data Strategy for the N...
The agility and improved mission support associated with the widespread move to cloud computing has made this megatrend one of the most positive forces in government IT. However, optimizing the use of multiple public clouds and on-prem solutions comes with challenges, especially with how data is managed in this environment. Publisher of CTOvision, Bob Gourley, will review key challenges that follow the use of hybrid clouds for data analytics....
Add Favorite
Safeguarding Sensitive and Compliant Da...
Join us for a complimentary webinar on April 23rd to discuss how Thales TCT and VMware can help you secure your hyper-converged data. VMware has partnered with the industry leader in access control encryption and key management solutions to allow its customers to secure data and centralize keys on their hyper-converged platform. Many government customers have now realized file-level access control, encryption, and key management are substantia...
Add Favorite
Google Cloud 2020 Webinar Series: Actio...
Get insights into external file sharing, visibility into spam and malware targeting users within your organization, and metrics to demonstrate your security effectiveness in a single, comprehensive dashboard. Join Google Cloud and Carahsoft to learn how you can identify, triage, and take action on security and privacy issues in your domain. During this on-demand webinar, you will learn how to: Understand which files have been shared outside yo...
Add Favorite
Enhance Visual Insight from Your Aerial...
When it comes to gathering visual data, drones can assist while reducing risk, saving time, and decreasing costs. These aerial systems come in all shapes and sizes and can utilize a variety of sensors depending on the task at hand.So, how do you pick the right one for the job? Start with your desired data and work backward from there. The data you need will determine the requirements of your vehicle. Register today for our complimentary webina...
Add Favorite
Turn Data Into Doing with Splunk - Week...
The speed and the velocity of the decisions that public sector leaders have to make has increased, and the criticality or impact of those decisions is increasing as well. Getting every decision right could make or break the mission. That's ultimately the challenge today. How can I make decisions faster? And how can I be more confident in each decision that I make? Join Splunk for our on-demand weekly webinar series to learn more about how brin...
Add Favorite
Splunk & Forescout for Smart Transportation
Join Splunk, Forescout, and Carahsoft to see how Forescout provides continuous visibility of connected devices to Splunk to better identify, prioritize, and respond to incidents. The joint integration also enables the getting and storing of Forescout actions in Splunk. Policy-driven actions can be triggered by Splunk and executed through Forescout for immediate incident response. Forescout sends the action results to Splunk to facilitate close...
Add Favorite
DevSecOps in a Mission-Critical Environment
The Joint Strike Fighter (JSF) Program is the Department of Defense's focal point for defining next-generation strike aircraft weapon systems for the Navy, Air Force, Marines, and our allies. As the operational tempo has evolved, the requirements of the fleet have the need to develop a new approach to software development and sustainment. This approach is Software Modernization, an effective hybrid of development and sustainment that involves...
Add Favorite
How to Deliver NIAP Compliant Mobile Ap...
The National Institute of Standards and Technology has partnered with the Department of Defense and several federal agencies to create a standardized mobile app vetting process for the National Information Assurance Partnership (NIAP) compliance. In 2019, NowSecure partnered with the U.S. Air Force to kick off the creation of an automated software security testing solution to enable NIAP compliance for mobile apps. This is an easy-to-use solut...
Add Favorite
Back to Search Begin New Search