Back to Search Begin New Search Save Search Auto-Notify
CTO Sessions: Best Practices for Data i...
High speed networks are the critical foundation that supports many of an agency’s most vital communications and operations. However, this foundation is at risk of surveillance and attack by increasingly sophisticated cyber criminals and well-funded nation states. These network connections, if unprotected, are proving to be highly vulnerable, leaving sensitive assets exposed. So, what is the best way to protect network traffic? Encrypt ev...
July 30, 2024
Organizer: Thales TCT Government Team at Carahsoft
Location: Webcast
Add Favorite
Fortifying The Expanding Role Of The Fe...
In the last five years, OMB and CISA have been expanding the role of Federal cybersecurity programs beyond traditional IT. As the threat has expanded deep into software supply chain, third-parties, IOT/OT and cryptography, understanding where to focus has become more difficult and resource intensive. The CISO and their staff constantly balance mission priorities with zero trust goals, audit findings and modernization efforts while continually...
August 1, 2024
Organizer: Armis Government Team at Carahsoft
Location: Webcast
Add Favorite
Enterprise Education Series: Zero Trust...
The Enterprise Education Series is designed to:Expand your awareness of innovative contract solutionsHelp you drive transformative outcomesProvide you with direct GSA points of contact for support and additional educationThis event will be a solutions-focused virtual learning “power hour” to bring educational content directly to you from GSA subject-matter experts on Zero Trust Architecture. How is this relevant for you? A Zero Tru...
August 7, 2024
Organizer: General Services Administration (GSA)
Location: Webcast
Add Favorite
Workshop Identity Security
Identity is at the center of cybersecurity. With zero trust now the mandated de facto approach to strengthening cyber defenses, federal agencies need to build an identity-centric security approach encompassing both human and machine identities. This requires an enterprise wise rethinking of authentication, authorization, access to data, auditing and accountability in order to protect the IT backbone powering government. Identity is also at the...
August 14, 2024
Organizer: GovExec
Location: Virtual
Add Favorite
Dashboarding at DOI: Visualize Mission-...
Splunk is leveraged across DOI in support of the Agency’s E-SIEM and ZeroTrust strategic initiatives. The aggregated data can be correlated and visualized on a single pane of glass to give you real-time insights into system health, security monitoring, and incident management. Join us for a Dashboard Studio hands-on workshop with Brent Terry, our Splunk DOI Senior Solution Engineer. An included feature of the Splunk platform, Dashboard S...
August 14, 2024
Organizer: Splunk Government Team at Carahsoft
Location: Virtual
Add Favorite
Qualys TotalCloud 2.0: Cloud Native App...
In accordance with White House Executive Order 14028, CISA published the Cloud Security Technical Reference Architecture in June 2022 to provide guidance to Agencies on secure cloud services adoption to enable the adoption of Zero Trust. Join us on August 15th for an insightful webinar where Qualys executives will discuss CISA’s 2022 guidance, the evolution of cloud security, and where the future of Cloud Security is headed. Qualys Total...
August 15, 2024
Organizer: Qualys Government Team at Carahsoft
Location: Webcast
Add Favorite
The Role of Integrity Within Zero Trust
Attendees who join this webinar will learn about: Zero trust as it applies to federal agency cybersecurity The role integrity plays in enforcing a zero trust approach Methods for achieving integrity using file integrity monitoring (FIM) and security configuration management (SCM)
August 15, 2024
Organizer: Fortra Government Team at Carahsoft
Location: Webcast
Add Favorite
Cryptography Simplified: Addressing the...
Cryptography is everywhere. As a key security control that enables privacy, security, and trust in our digital world, it is highly regulated. Yet, after years of being a somewhat sleepy topic in the cybersecurity world, cryptography is now a hot topic in the Public Sector for at least two reasons. First, ongoing migration from FIPS 140-2 to FIPS 140-3 is generating waves of activity to comply with the new NIST standard. As an even larger chall...
August 22, 2024
Organizer: SafeLogic Government Team at Carahsoft
Location: Webcast
Add Favorite
How to Use NIST's RMF and the Budgeting...
How do you use RMF and the budgeting process to ensure your cybersecurity program is successful? What are the impacts on the new Federal Information Security Modernization Act (FISMA) reporting resulting from the new documents released in Fiscal Years 2024 and 2025? Some of the key documents are:Presidential Executive Order 14028: In addition to increased emphasis on advancing toward “Zero-Trust Architecture” and “Endpoint De...
September 25-26, 2024
Organizer: Digital Government Institute
Location: Virtual
Add Favorite
ATARC's Federal Zero Trust Summit
Amidst the ever-shifting digital terrain, federal agencies confront a multitude of cyber challenges, necessitating a proactive stance towards resilience. As cyber threats evolve, agencies must continuously adapt their defenses, remaining vigilant against emerging risks and vulnerabilities. Compliance and regulatory frameworks further complicate the landscape, demanding constant policy refinement to uphold standards and safeguard sensitive info...
October 3, 2024
Organizer: ATARC
Location: Reston, VA
Add Favorite
Back to Search Begin New Search