Back to Search Begin New Search Save Search Auto-Notify
Webinar: The State of the Practice of D...
This course will survey dam breach analysis methods currently in use. Difference in methodology, analysis steps, assumptions and results will be described. Specifically, the course will cover hydrologic routing, 1D hydraulic routing, and 2D hydraulic routing. Features of popular software will be summarized, and future advances will be highlighted. What are the five takeaways/learning objectives attendees will receive from this course: What met...
Add Favorite
Business Architecture: Strategy Executi...
Failure to execute strategy is the most significant management challenge facing public and private organizations in the 21st century. In fact, according to economist Michael Porter, more than 80% of organizations do not successfully execute their business strategies and in 70% of these cases, the reason is not the strategy itself, but bad execution. Most organizations have a strategy, but few are able to align strategic objectives and tactical...
Add Favorite
Zero Trust & SecOps Automation: The Fut...
Department of Defense (DoD) agencies are taking concrete steps to transition to a zero-trust architecture to protect critical data and systems. Transitioning to a zero-trust architecture requires a fundamental reimagining of security operations centers (SOCs) and teams. SOCs have traditionally been structured around the role of the security operator, rather than the data and lacked both automation and DevOps practices. To establish a true zero...
Add Favorite
Mayhem to Magic: How to Meet the Mandat...
In the last three years, the number of released cybersecurity mandates has doubled. From EO 14028, to BOD 23-01, 02, and (likely soon) 03, not to mention M-21-31 and M-22-09, these mandates are rarely backed with funding or staffing to help meet the reporting requirements. Rarely do agencies have the tools to report outcomes easily and in a trustworthy way. The result? Many agency CISOs and CIOs are left to fulfill an onslaught of mandates wi...
Add Favorite
Successfully Navigate the Convergence o...
In this webinar, attendees will learn: How to overcome internal control siloes and the increasing Importance of Cross-Application GRC Overcoming challenges posed by elevated or privileged access requirements Why Continuous Controls Monitoring should be at the heart of your GRC strategy Best practices for evaluation solutions
Add Favorite
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
The Industry's First Unified Observabil...
Join Riverbed and Carahsoft for a live webinar that breaks down how organizations can keep pace with modernization initiatives and technology advancements. By taking a step back and evaluating your IT infrastructure, you can achieve Unified Observability. During this webinar, Riverbed's VP of Americas West, Charlie Bollom, will explain: The different levels of IT maturity along the Unified Observability Journey The difference between reactive,...
Add Favorite
Transparency and Accountability: Buildi...
Trust and legitimacy, perceived and real, are as important to the delivery of police service as the ability to clear calls. Modern Evidence-Based Policing (EBP) services have embraced open data and accountable business intelligence systems as critical to these goals. The act of being transparent is important but the ability to invite the community to a conversation supported by a shared understanding of the problem, is the key to democratic po...
Add Favorite
Back to Search Begin New Search