Back to Search Begin New Search Save Search Auto-Notify
Integrating ServiceNow with DocuSign
Do you: Have critical business processes that require legal signatures? Want to avoid manual or disjointed signature processes? Need to use a PIV or CAC card as part of the signing process? Need a FedRAMP authorized solution for electronic signatures? If you answered yes to any of these questions, view this on-demand webinar to see how you can use eSignifi to integrate ServiceNow with DocuSign. You'll learn how you can streamline gathering leg...
Add Favorite
Rethink Your Approach to Cybersecurity
Federal departments and agencies employ millions of personnel to carry out the missions and functions that the American public relies on for its well-being. The IT systems and networks of the Federal government continue to be attractive targets for foreign intelligence services and other malicious actors. As the threat landscape changes and attacks become more human-targeted, it's crucial to understand the data your users have access to and ho...
Add Favorite
How to Catch Advanced Persistent Threat...
View this on-demand webinar to hear Richard White, Cyber Security Architect from Tennessee DOT, and Val Bercovici, CEO and Co-founder of Chainkit, explain how the Department of Transportation's solution architecture and Chainkit's eXtended Integrity Monitoring (XIM) platform overcomes the critical integrity gap, protects all systems and data from a SolarWinds-style attack, and reduces DOT's cyber liability premium by 80%. In this on-demand you...
Add Favorite
How to Scale and Modernize Agency Infra...
When migrating legacy, on-premise infrastructure to AWS Cloud, it is imperative for government agencies to implement new monitoring and alerting frameworks to reflect the nature of the new Cloud environment. This informative webinar will showcase how to seamlessly modernize, migrate and scale cloud infrastructure to deliver reliable, secure and user-friendly FedRAMP compliant citizen services. The presentation will include a government case st...
Add Favorite
Hacks, Threats & Ransoms - What's Next?...
Reduce the risk of security breaches by understanding and protecting what matters most: your critical data. Establishing metadata-driven intelligence and automation to operationalize data protection management helps you discover, classify, analyze, protect, and monitor sensitive data across your organization. Whether your sensitive data is structured, semi-structured or unstructured data in the cloud, on premises, in big data stores, or in rel...
Add Favorite
How to Digitize Your Recruitment and Hi...
Attendees joined to hear of best practices, lessons learned, and a walk through of a live demonstration of the platform. Leveraging the cloud, there's less friction along the way, which empowers agencies to focus their efforts on what matters most: building relationships and mentorship.
Add Favorite
Nuance October Demo Desk
What if there was a single platform that combined the latest artificial intelligence innovations, natural language understanding, and the best of assisted service to enable exceptional customer engagements? Delivered through virtual assistants, live chat, and messaging from automated tools for the savvy self-server, and human assistance that gives the customer one to one personalized service. During this on-demand demo desk, you will learn how...
Add Favorite
Digitizing Agreements with DocuSign
When digitizing your university's paperwork processes, the options are unlimited. So are the benefits: saving time, redirecting resources towards more complex tasks, boosting security and data privacy, improving the student and faculty experience, to name a few. View this on-demand webinar to learn: How the University of Pittsburgh and Virginia Commonwealth University are leveraging DocuSign eSignature today to digitize paperwork Upcoming eSig...
Add Favorite
Zero Trust and Your Agency: What It Wil...
Zero Trust is essential for modern security architecture and a core protection framework for agile growth. Unlike old models that assume a level of trust once an asset is approved, Zero Trust never stops reviewing the asset as a potential threat. With this framework in mind, the White House released a new Executive Order to implement Zero Trust Architecture (ZTA) strategies across all federal agencies by the end of the Fiscal Year 2024. While...
Add Favorite
AI Inference Workloads: Overcoming Chal...
AI and MLOps engineers in federal agencies often struggle to deploy models on GPUs. Most Al research initiatives never make it to production. Why? Researchers are facing bottlenecks due to static allocations of GPUs, and different technology sets complicate moving models from training to production. View this on-demand webinar from Run.AI and Carahsoft to learn Carahsoft to learn how your agency can overcome the challenges associated with new...
Add Favorite
Back to Search Begin New Search