56 webcasts found
+ 1 past event found
Back to Search Begin New Search Save Search Auto-Notify
Zero Trust Security for the Digital Workspace
Security is an ongoing challenge for organizations and with today’s dynamic workforce, the challenge is ever-increasing. Rapidly changing work styles and increased use of SaaS applications have resulted in the End-User Computing Zero Trust model becoming one of the most important forms of alternative security, an architectural mindset aimed at securing and protecting your data. VMware Workspace ONE combines Zero Trust conditional access...
Add Favorite
Seeing the Cybersecurity Battlefield: A...
Cybersecurity is a complex problem, constantly evolving and shifting with teams unable to understand where threats are emerging. While the tools being used are valuable and have costly limitations, operators need a full picture of the cybersecurity battlefield. Are you making the most out of your security investments? How can we enrich the picture for each team to ensure that they have the best possible information and insight into the securit...
Add Favorite
Webinar: Predict and Prevent with Splunk
Join us for a discussion on how you can leverage Splunk to visualize, monitor, and manage the performance of the key services that power your mission through real-time dashboards, reports, and alerts. Whether you're developing applications or running, securing, and auditing IT - Splunk can help you gain fast value from your data. During this informative webinar, we will discuss: How to leverage Splunk Enterprise, IT Service Intelligence (ITSI)...
Add Favorite
QSMO and CDM Webinar
The Evolution of How Cybersecurity is Delivered as a Shared Service Join Palo Alto Networks for a virtual fireside chat with Matt Brown, CEO of Shorepoint, and Rob Palmer, EVP and CTO of Shorepoint, to discuss what impact the first Quality Services Management Office (QSMO) Shared Service offering from The Office of Management and Budget (OMB) & Cybersecurity and Infrastructure Security Agency (CISA) will have on Federal agencies. Hear how...
Add Favorite
Navigating the BootHole Mitigation Process
Eclypsium researchers recently disclosed an arbitrary code execution vulnerability in the GRUB2 bootloader that can bypass Unified Extensible Firmware Interface (UEFI) and OS Secure Boot, impacting other OS defenses. In this webinar, John Loucaides, VP of Research & Development at Eclypsium, will help government agencies understand how to navigate the complex process of mitigating the GRUB2 BootHole vulnerability - without inadvertently ma...
Add Favorite
Improve Public Access to Research Results
Research and development spending - including federal funding - has reached record highs and is continuing to grow. This growth is leaving agencies concerned about the administrative burden that results from federal mandates that require making publicly funded research outputs findable, accessible, interoperable and reusable. Last year the Government Accountability Office (GAO) published a study titled "Additional Action Needed to Improve Acc...
Add Favorite
Leverage Advanced Management and Securi...
With Adobe Document Cloud (DC), agencies across the nation are turning manual document processes into efficient digital ones. Adobe Acrobat DC and Adobe Sign empower agencies large and small to work with confidence, knowing that all PDFs and e-signature workflows are safe and sound through management features and security protocols -- all customizable to your organization's needs.Join our complimentary webinar to discover how your team can tak...
Add Favorite
Bottom Up and Top Down: A Layered Appro...
Office 365 makes it easier than ever for your users to collaborate and meet your mission, but creating granular settings to police access to Teams and the sensitive data stored within them can be challenging for IT teams. This is especially true for government agencies with centralized Office 365 deployments where IT must effectively enforce Teams membership and configurations without impacting non-sensitive collaboration. Locking down your wo...
Add Favorite
Mitigating Business Email Compromise an...
Email fraud leads to two main threats - one is Business Email Compromise (BEC) where attackers pretend to be you; the other one is Email Account Compromise (EAC) where attackers become you. BEC/EAC scams have cost the victimized organizations over $26 billion since 2016. What they have in common is that they both target people.They both rely on social engineering and are designed to solicit fraudulent wire transfers or payment. Unlike malware...
Add Favorite
Orchestration & Automation for Lockheed...
Security and IT Ops teams are working hard identifying, analyzing, and mitigating threats facing their organizations. Splunk gives you the full power of orchestration, automation, and response to executing actions in seconds, not hours. Join us to learn how Splunk Phantom can help your team achieve optimum security and IT operations regardless of what security tools or SIEM you're using. Through Splunk Phantom, users will be able to leverage t...
Add Favorite
Back to Search Begin New Search