269 webcasts found
+ 46 past events found
Back to Search Begin New Search Save Search Auto-Notify
The New Cybersecurity Strategy - What Next?
We invite you to watch our webinar that occurred on May 24th, which aimed to provide solutions to the challenges posed by implementing current mandates, executive orders, and the new cybersecurity strategy. Navigating the complexities of implementing these measures can be a daunting task, and we at Veracode understand the difficulties faced by government agencies. Our esteemed panelists, Sam King, Chris Wysopal, and John Zangardi, are industry...
Add Favorite
Data Movement Across All Environments
Discover use cases in which Cloudera DataFlow (CDF) and Cloudera Data Platform (CDP)'s data in motion tools are being utilized by Department of Defense agencies to provide access to all observable data in real time and contextualize it with industry data for more informed decision-making with maximum efficiency and agility. Join us for a deep dive into Cloudera's data in motion features and how they leverage Apache NiFi to: Provide a m...
Add Favorite
Zero Trust & SecOps Automation: The Fut...
Department of Defense (DoD) agencies are taking concrete steps to transition to a zero-trust architecture to protect critical data and systems. Transitioning to a zero-trust architecture requires a fundamental reimagining of security operations centers (SOCs) and teams. SOCs have traditionally been structured around the role of the security operator, rather than the data and lacked both automation and DevOps practices. To establish a true zero...
Add Favorite
Navigating the Zero Trust Maze
The federal government’s emphasis on cybersecurity for all agencies has had a dizzying effect on the regulatory environment. Agencies must address Executive Order 14028, mandating a zero trust architecture by September 2024. To get there, they must navigate through the General Services Administration’s approved cloud offerings in the Federal Risk And Management Program (FedRAMP). Then there are the National Institute of Standards a...
Add Favorite
Outplaying Cybercriminals: Modern Ranso...
In this on-demand webinar, Jeff Adams, National Director, Cloud Sales Public Sector, VMware, and Matt McGarth, Global AWS Sales Synergy Leader, VMware, led an informative discussion on Modern Ransomware Recovery Strategies. Download this webinar now and learn how VMware and Amazon Web Services GovCloud are jointly engineered secure, on-demand cloud service that brings VMware’s rich Software-Defined Data Center software to the AWS GovClou...
Add Favorite
Automate Evidence Collection: Manage Cy...
Is your GRC strategy enabling information security activities within your organization? Today's audit and compliance practices require time and resource-intensive information-gathering techniques that produce static and “point in time” results. Organizations can streamline information and evidence gathering by leveraging existing system data, creating objective evidence, maintaining compliance, and reducing risk. Join us for an inf...
Add Favorite
IDS: An Unexpected Key to Accelerating...
Public sector organizations wisely invested in Intrusion Detection Systems (IDS) to meet security requirements sufficient for the perimeter-based cyber threats of the time. However, today’s threat landscape is growing more complex and nefarious. As the urgency grows to combat modern advanced threats by adopting a Zero Trust security framework, public sector security teams find that standalone legacy IDS comes up short. Others may not yet...
Add Favorite
Addressing Cloud Security Vulnerabiliti...
Please join Orca Security and Carahsoft for an informative session on cloud security vulnerabilities in the education sector hosted by Devin Crear, Sr. Cloud Security Representative, Orca Security, and Patrick Burke, Sales Engineer, Orca Security. Educational institutions continue to be the highest victimized sector even when compared to healthcare technology, financial services, and manufacturing. A recent study in the education sector found...
Add Favorite
Section 508 Compliance: Innovative Stra...
In the digital era, Section 508 compliance is not only a regulatory necessity but a positive commitment. For federal agencies and government institutions, upholding the highest standards of web accessibility is key. Join Equally AI in this informative session as they dive into Section 508 compliance and discuss how their ChatGPT-powered product can enhance the digital experience you provide to the public. Introducing Flowy, a revolutionary pr...
Add Favorite
Protecting Critical Infrastructure
When most people think about connected devices, they think smartphones or tablets, but that's just the tip of the iceberg. All kinds of smart devices and sensors are connected to your network. Protecting your network isn't easy, but it's made more challenging when you don't have visibility into an increasing number of unmanaged sensors and IoT devices. Gigamon and Armis want to help eliminate your blind spots with Gigamon Visibility and Analy...
Add Favorite
Back to Search Begin New Search