18 past events found
+ 2 on-demand webcasts found
Back to Search Begin New Search Save Search Auto-Notify
Moving to an Endpoint-Centric Zero Trus...
Join SentinelOne on May 26th, to learn the Guiding Principles of ZERO Trust: Never trust, always verify-Treat every user, endpoint, application or workload, and data flow as untrusted. Authenticate and explicitly authorize each to the least privilege required Assume breach-Operate and defend resources with the assumption that an adversary already has a presence within the environment. Deny by default and scrutinize all users, endpoints, data f...
May 26, 2022
Organizer: SentinelOne Government Team at Carahsoft
Location: Webcast
Add Favorite
What does Zero-Trust Mean to SLED Cyber...
Join Mitch Rosen, Global Director of Solutions Engineering, as he discusses how CISA and OMB's ZTA pillars directly align to ongoing modernization and security priorities of state, local, and educational institutions. In this webinar, topics will include: What are the Zero-Trust pillars and why are they important? How do you augment existing processes with Zero-Trust architecture? As SLED organizations improve their cybersecurity posture, how...
April 21, 2022
Organizer: Keeper Security Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust Is Not One Size Fits All: Wh...
Join experts from Appgate, Tenable, and Carahsoft as we discuss why the government and industry need to implement a dynamic Zero Trust strategy, and strategies to facilitate securing these platforms and data. In this webinar, you will learn about: How Zero Trust fits into IT, OT, and IoT Common use cases for integrating Zero Trust into IT/OT/IoT security Benefits organizations can expect from implementing a comprehensive Zero Trust strategy ac...
March 31, 2022
Organizer: Appgate Government Team at Carahsoft
Location: Webcast
Add Favorite
Next Generation Authentication is Coming
The Biden administration's recent Executive Order on Improving the Nation's Cybersecurity in 2021 has a provision to implement Zero Trust architecture across the federal agencies. Zero Trust was already gaining momentum before this Executive Order, but now it is accelerating. Secure authentication is one critical component of this strategy. Current authentication approaches are badly broken - passwords are longer, more complex, harder to remem...
March 24, 2022
Organizer: Trusona Government Team at Carahsoft
Location: Webcast
Add Favorite
A Zero Trust Approach to Secure Operati...
The increased risk of cyber-attacks targeting Operational Technology (OT) systems and third-party remote access has skyrocketed in our new hybrid world. Agencies working in converged IT/OT industrial environments must achieve complete visibility, security, and control of operations, and they must understand what third-party vendors (suppliers/contractors) and internal privileged users (operators/admins/remote workers) are doing with their acce...
March 15, 2022
Organizer: BeyondTrust Government Team at Carahsoft
Location: Webcast
Add Favorite
Part 1: Protecting Against Advanced Thr...
Join OPSWAT on January 20th at 2:00pm ET for part 1 of this exclusive webinar series. During this series, we will focus on utilizing next-generation sandbox technologies to build your zero trust strategy for both IT and OT environments. This webinar will feature guest speakers Bob Gourley, former CTO of the DIA, and Bob Flores, former CTO of the CIA. Gourley and Flores are frequently called upon to build improvement plans for large commercial...
January 20, 2022
Organizer: OPSWAT Government Team at Carahsoft
Location: Webcast
Add Favorite
You're Closer to Zero Trust Than You Think
Zero Trust is a philosophy change, not a product change. It's about taking what organizations already have and adapting the tools to be used more effectively. But creating a Zero Trust architecture isn't always so simple, and it's more of a journey than an end-goal. The challenges many agencies are facing today include; where to start, how to prioritize, and most importantly how to map out a plan and framework that is achievable for their use...
November 16, 2021
Organizer: Cybersecurity Government Team at Carahsoft
Location: Webcast
Add Favorite
Navigating the Road Ahead for Zero Trust
In earlier ATARC Zero Trust sessions, we discussed why Zero Trust is important for securing enterprise resources in a cloud and multi-cloud environment. In this panel discussion, we will dig into practical approaches to executing a Zero Trust modernization plan. Topic experts will cover how priorities and strategies have evolved in the months since the Biden Cybersecurity Executive Order. Join this webinar to hear topics such as: Assessing cur...
September 9, 2021
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search