Back to Search Begin New Search Save Search Auto-Notify
Security Teams are Overwhelmed
During this webinar, attendees will learn more about: How to reduce time spent consuming duplicate alerts and false positives How to merge several data feeds into a simple conversational interface How to automate compliance reporting and increase multi-team collaboration How AI can prioritize alerts and streamline your incident management and remediation processes
March 8, 2022
Organizer: Krista Software Government Team at Carahsoft
Location: Webcast
Add Favorite
Disrupting Cyberattacks with Zero Trust...
The increasing complexity of government networks has opened new paths for adversaries to launch cyberattacks. Modern assets, converged environments, complex operating environments, and sophisticated access management procedures have led to a new breed of attack vectors spanning across multiple dimensions, including IT, OT, identities and cloud applications. To address these new realities, agencies are rolling out Zero Trust architectures. As p...
March 3, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Get More Out of Your Gigamon
The goals and milestones prescribed in OPM Memorandum M-21-31 seem almost impossible to achieve, which include improving the capabilities related to cybersecurity incidents. Join Gigamon and Carahsoft to learn how Deep Observability can help you fast-track your compliance with the Memorandum's objectives all-the-while achieving a foundation for a scalable Zero Trust Architecture. In this complimentary webinar, we will discuss: What M-21-31 is...
March 1, 2022
Organizer: Gigamon Government Team at Carahsoft
Location: Webcast
Add Favorite
CXO Cheat Sheet: Complying with the Fed...
With the release of OMB's Federal Zero Trust Strategy on January 26, 2022, agencies now have guidelines for achieving the Zero Trust mandates of the Cybersecurity Executive Order. The strategy further codifies the importance of moving off of legacy security infrastructure to embrace a Zero Trust architecture. But as agencies rush to develop Zero Trust implementation plans, they must carefully consider key aspects of their deployment or risk co...
February 22, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Simplifying Hybrid Cloud Deployment wit...
Join Palo Alto Networks, Squadra Solutions, and Carahsoft Technology as we host a webinar focusing on Palo Alto Networks' powerful secure access service edge (SASE) solution called Prisma® Access. We will be discussing how their generation SASE can scale and secure your agency's mission applications in the cloud. Prisma Access provides identity-based Zero Trust Network Access with the best-in-class security - including threat monitoring fo...
February 17, 2022
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero-Trust Mobile Application Environment
With the pandemic, the DOD has to depend on and leverage mobility even more. This has only increased the demand and desire for more first and third party applications to be deployed. With the rush of demand comes the struggle to deploy without SOP's. NowSecure can optimize your mobile AppSec pipeline to meet that demand.With the push for these new mobile applications, many agencies have discovered there is a need for integrated continuous test...
February 16, 2022
Organizer: NowSecure Government Team at Carahsoft
Location: Webcast
Add Favorite
Boosting Your Zero Trust Security Postu...
Most solutions to security problems take a siloed approach. The problem is ransomware is capable of interacting with all parts of your IT environment, so focusing efforts on just one part of it will have diminishing returns. Dealing with ransomware demands a holistic approach. Zscaler 'Active Defense' and Deception technology helps agencies defend against ransomware by: Sending early warning for pre-breach attacks Creating a fake attack surfac...
February 10, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Executive Orders, Memos and Mandates, Oh My!
The Biden Executive Order 14028, released May of 2021, required that CISA and OMB expand on the White House's new cybersecurity requirements. Over the last several months, CISA and OMB issued additional requirements and timelines to memos and reference architectures consistent with the Executive Order that Federal Agencies must meet to support the mission of Improving the Nation's Cybersecurity. Join GuidePoint Security on Thursday, February 1...
February 10, 2022
Organizer: GuidePoint Security LLC
Location: Webcast
Add Favorite
Extended Detection and Response: The Sw...
If you had to choose between a standard utility knife and a Swiss Army knife, which one would you pick? Most people would choose the latter because it can do more. Likewise, extended detection and response (XDR) offers the same capabilities as endpoint detection and response (EDR), plus so much more. XDR doesn’t stop at the endpoint. It provides a holistic view across networks, cloud workloads, servers, endpoints and more. This visibilit...
February 8, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Three Keys to Fulfill New Cybersecurity...
Join AWS, Wickr, Presidio Federal and Carahsoft to explore how together we can help your agency meet fulfill these requirements with ease – from creating a plan to accelerate cloud adoption, building architectures with a zero-trust security model, and increasing your overall environments visibility for security and compliance purposes. You will walk away with invaluable knowledge on how to: Adopt easy to use, secure multi-factor authoriz...
February 3, 2022
Organizer: AWS Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search