10 webcasts found
+ 5 past events found
Back to Search Begin New Search Save Search Auto-Notify
DoDIIS 2022 Webinar Series: Mitigating...
Rubrik and Carahsoft are excited to invite you to join us in the lead up to DoDIIS 2022 to explore how your team can innovate, adapt, and collaborate in service of your mission goals by utilizing emerging technologies. Cyber attacks strike every 11 seconds, leaving federal agencies and their data at risk. It's now a matter of when, not if, your agency will be impacted. Rubrik has introduced a new way of securing your agency's most important as...
Add Favorite
The New Cybersecurity Strategy - What Next?
We invite you to watch our webinar that occurred on May 24th, which aimed to provide solutions to the challenges posed by implementing current mandates, executive orders, and the new cybersecurity strategy. Navigating the complexities of implementing these measures can be a daunting task, and we at Veracode understand the difficulties faced by government agencies. Our esteemed panelists, Sam King, Chris Wysopal, and John Zangardi, are industry...
Add Favorite
Zero Trust & SecOps Automation: The Fut...
Department of Defense (DoD) agencies are taking concrete steps to transition to a zero-trust architecture to protect critical data and systems. Transitioning to a zero-trust architecture requires a fundamental reimagining of security operations centers (SOCs) and teams. SOCs have traditionally been structured around the role of the security operator, rather than the data and lacked both automation and DevOps practices. To establish a true zero...
Add Favorite
Navigating the Zero Trust Maze
The federal government’s emphasis on cybersecurity for all agencies has had a dizzying effect on the regulatory environment. Agencies must address Executive Order 14028, mandating a zero trust architecture by September 2024. To get there, they must navigate through the General Services Administration’s approved cloud offerings in the Federal Risk And Management Program (FedRAMP). Then there are the National Institute of Standards a...
Add Favorite
IDS: An Unexpected Key to Accelerating...
Public sector organizations wisely invested in Intrusion Detection Systems (IDS) to meet security requirements sufficient for the perimeter-based cyber threats of the time. However, today’s threat landscape is growing more complex and nefarious. As the urgency grows to combat modern advanced threats by adopting a Zero Trust security framework, public sector security teams find that standalone legacy IDS comes up short. Others may not yet...
Add Favorite
Best Practices for Implementing Zero Tr...
As governments and educational institutions strive to meet public demands for access to data-driven services, they face the critical challenge of securing sensitive data against cyber threats. To address this challenge, government and educational institutions need to adopt a modern security approach like Zero Trust. During this webinar, you will hear from industry expert David Cagical, former CIO for the State of Wisconsin, and Matt Singleton,...
Add Favorite
Accelerating Your Zero Trust Architectu...
Join us for an exclusive Splunk webinar where we will provide an overview of the Zero Trust Framework and how you can leverage Splunk as a key component to your Zero Trust Architecture. Our experts will showcase the features, benefits, and capabilities of Splunk that will help you improve your organization’s security posture and accelerate your Zero Trust Architecture. During this webinar, attendees will: Gain a comprehensive understandi...
Add Favorite
CTO Sessions Fireside Chat: Edge-to-Clo...
The rise of cyber attacks signals the current approach to security isn’t working, and the industry must make a radical shift to ensure protection of its most important asset – data. Enter Zero Trust. A defined roadmap and lack of cohesive security solutions places the burden of technology integration and partner orchestration on the customer. This results in organizations implementing a self-defined approach made up of an assortme...
Add Favorite
Going Beyond Zero Trust Requirements
Zero Trust Architectures have become a focal point for the US Government in their efforts to improve the nation’s cybersecurity posture. Traditionally providing secure access to applications, including those hosted in the cloud, has forced agencies to make arduous compromises. They’ve needed to either sacrifice security for performance when bypassing security inspection, or performance for security by routing traffic through massiv...
Add Favorite
CTO SESSIONS: Everything You Need to Kn...
Without secure, enterprise-managed identity systems, adversaries can take over user accounts and gain a foothold in an agency to steal data or launch attacks. The Federal Zero Trust Strategy prioritizes defense against sophisticated phishing and directs agencies to consolidate identity systems so that protections and monitoring can be consistently applied. Multi-factor authentication (MFA) plays a critical part of the Government’s strat...
Add Favorite
Back to Search Begin New Search