271 webcasts found
+ 49 past events found
Back to Search Begin New Search Save Search Auto-Notify
RMF Compliance with Splunk: Continuous...
The Risk Management Framework (RMF) was introduced to help federal agencies better manage the many risks correlated with operating an information system. Splunk offers a flexible, cost efficient, and integrated solution to allow agencies to meet their RMF compliance requirements. Join Splunk and Kinney Group for an introduction to Splunk and how you can meet RMF requirements within the United States Air Force. During this webinar, attendees wi...
Add Favorite
Improving Remote Employee Support
COVID-19 concerns are changing how agencies run their business and IT operations, dramatically expanding demand for teleworking and application access to collaborative systems. This demand is creating significant challenges for IT operations and has increased the need for IT pros to keep applications, services, and infrastructures up and running—and safe. This instructional webinar will focus on Performance monitoring solutions that prov...
Add Favorite
Splunk: Driving Patient Privacy
Patient privacy is an ever-growing concern within our medical community. Join Splunk, True Zero Technologies, and Carahsoft to learn how Splunk uses data from all data sources to identify breach or leak incidents concerning ePHI.During this webinar, we will discuss how:Proactive measures and real time response to security breaches or unauthorized access attempts help ensure privacy of patient informationImplementing these protective measures h...
Add Favorite
News Flash: Splunk's Real-Time Monitori...
Monitoring is evolving into observability to find the "unknown, unknowns" that impact DOE's business, SLAs, and critical applications. Join Splunk for a DOE-focused webinar on detecting, investigating, and diagnosing problems easily with end-to-end observability leveraging Splunk's SignalFx. During this webinar, attendees will go over the following topics: Modernize Legacy Services and Applications:Correlate applications and infrastructure reg...
Add Favorite
How to Implement an Effective Zero Trus...
The rapid adoption of IoT devices, cloud infrastructures, the recent expansion of remote workforces, and the increased execution of service contracts with multi-tier contractors have created massive distributed IT networks placing more emphasis on Zero Trust approaches. These distributed environments display increased attack surface areas, creating multiple entry points for adversarial actors to penetrate and potentially own a technology ecosy...
Add Favorite
How the IRS Unlocked Data from Legacy A...
The ongoing pandemic has highlighted the criticality of many Federal and State agencies' ability to quickly and accurately share data outside of their organization. However, many agencies struggle to even share their data amongst the applications within their own portfolio. In this webinar, we will explore how the IRS was able to liberate vast amounts of data "locked up" in legacy applications - freeing it for use all across the agency and bey...
Add Favorite
5 Steps to Comprehensive Data and Threa...
Many state and local government entities face increasingly complex challenges when it comes to keeping important data secure. Today there are more users, devices, applications, and data outside the organizational datacenter than inside. This network inversion introduces new blind spots, leaving agencies vulnerable to a new crop of cloud-enabled and credential-based attacks. Please join Netskope for a webinar to discuss how Netskope has partner...
Add Favorite
Find the Malicious Code Hiding on Your...
80% of web pages contain at least one third party library security vulnerability. Script threats like web skimming, formjacking, and Magecart attacks can steal data from visitors to your website. Content from third party sources are increasingly becoming major attack vectors for script attacks, which take advantage of compromised web tools you need. Join Akamai and Carahsoft for a complimentary webinar on June 24th to learn how you and your ag...
Add Favorite
Protecting Your Network Infrastructure...
Webinar Series: Protecting Your Network Infrastructure with Automation, Visibility and Continuous Insight Infoblox, in collaboration with Empowered Networks, presents a three-part webinar series covering Infoblox's NetMRI capabilities, compliance, and configuration automation tasks. Register now for one or more of these upcoming sessions! Webinar 1: Thursday, April 9, 2020 | 11:00am ET; 8:00am PT NetMRI Basics: What is Infoblox NetMRI and How...
Add Favorite
Splunk ESI Contract and DoD
DoD has been growing year over year, investing in Splunk to support continuous monitoring, IT operations, and a number of other use cases. In February, Carahsoft signed a five-year ESI agreement with Splunk. The agreement is a DoD-wide BPA that allows customers to leverage Splunk.Join Splunk and True Zero Technologies as we discuss:How the contract has been structuredThe value it brings to DoDHow to leverage the contractDon't miss out. Registe...
Add Favorite
Back to Search Begin New Search