17 past events found
+ 2 on-demand webcasts found
Back to Search Begin New Search Save Search Auto-Notify
Mastering the DoD Zero Trust Journey: B...
In a rapidly changing digital landscape, federal agencies face a constant battle against cyber threats. With the stakes higher than ever, you need a strategic advantage to safeguard your agency's sensitive assets and ensure the resilience of the Department of Defense network environment. Embracing the DoD Zero Trust Strategy is the key to unlocking this potential and positioning yourself as a hero in this evolving story. Zscaler invites yo...
June 1, 2023
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Protecting Healthcare Staff & Devices f...
Sensitive healthcare data attracts sophisticated cyber attacks. And in today’s work-from-anywhere, on any device environment, a scalable zero trust security posture with endpoint protection is required to better arm security teams. We must protect users, applications, and sensitive protected health information (PHI) from inbound threats, regardless of where staff are connected or what devices they’re using. Join this webinar to lea...
March 21, 2023
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
CMMC Ready: Cloud Strategies for Securi...
For companies in the U.S. Defense Industrial Base, modern realities like a remote workforce or managing cloud services can feel at odds with security and compliance requirements. Adopting a Zero Trust strategy in the cloud helps business leaders and IT administrators tasked with implementing DFARS requirements, managing ITAR compliance, or preparing for the changing CMMC program, to accelerate compliance timelines and lighten the burden of tec...
December 13, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Data Protection Transformed with Zscaler
Every day ransomware, data breaches, and careless user behavior put your organization's data in harm's way. Unfortunately, today's legacy approaches just aren't built to deliver the holistic intelligence needed to secure your data across all threat vectors. Join Zscaler and Carahsoft on Wednesday, November 16th for a webinar to learn how Zscaler's Zero Trust Exchange has evolved to solve today's most difficult data protection challenges throug...
November 16, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Defend Against Cyber Threats with the S...
Public sector agencies are under pressure to quickly move to secure the nations' critical infrastructure while also improving citizen services. Zscaler provides the tools needed to shift to a modern, direct-to-cloud, zero trust architecture that provides secure, always-on access regardless of location. In this webinar, join Zscaler experts and learn: The value of Zscaler's Zero Trust Exchange Key business transformation use cases How Zscaler c...
November 10, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Zscaler + Saasyan: Comprehensive, Cloud...
K-12 schools asked and we listened. Finally, cyber threat and data loss prevention intertwined with student safety delivered as a cloud-native SaaS solution. Join Zscaler and Saasyan on March 10th, and see how they are revolutionizing online student safety with comprehensive inline detection and prevention of cyber bullying and self-harm activity. In this webinar, you'll learn more about: How the Zscaler Zero Trust Exchange utilizes its indust...
March 10, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
CXO Cheat Sheet: Complying with the Fed...
With the release of OMB's Federal Zero Trust Strategy on January 26, 2022, agencies now have guidelines for achieving the Zero Trust mandates of the Cybersecurity Executive Order. The strategy further codifies the importance of moving off of legacy security infrastructure to embrace a Zero Trust architecture. But as agencies rush to develop Zero Trust implementation plans, they must carefully consider key aspects of their deployment or risk co...
February 22, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Boosting Your Zero Trust Security Postu...
Most solutions to security problems take a siloed approach. The problem is ransomware is capable of interacting with all parts of your IT environment, so focusing efforts on just one part of it will have diminishing returns. Dealing with ransomware demands a holistic approach. Zscaler 'Active Defense' and Deception technology helps agencies defend against ransomware by: Sending early warning for pre-breach attacks Creating a fake attack surfac...
February 10, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust Strategies for DoD Compliance
For companies in the U.S. Defense Industrial Base, modern realities like a remote workforce or managing cloud services can feel at odds with security and compliance requirements. Adopting a zero-trust strategy in the cloud helps business leaders and IT administrators tasked with implementing DFARS requirements, managing ITAR compliance, or preparing for the changing CMMC program, to accelerate compliance timelines and lighten the burden of tec...
December 8, 2021
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Defending State and Local Government Ag...
Join cyber threat experts on November 10th, from Insight and Zscaler in a discussion on how State and Local government can modernize their security stack to cope with the growing ransomware threat and how a Zero Trust architecture can protect your data from this 21st-century form of extortion. During this live session, attendees will be given insights into the latest ransomware trends, vulnerabilities and attack sequences, as well as preventio...
November 10, 2021
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search