135 webcasts found
+ 96 past events found
Back to Search Begin New Search Save Search Auto-Notify
Cyber Security Strategies and the Impor...
With cyberattacks increasing in quantity and sophistication it is becoming more important for all government entities to develop a proactive and resilient data security risk management strategy. Developing a focused approach specific to edge computing environments is increasingly important because these areas can pose the most significant levels of security risk as they are not fully encompassed by the organization’s perimeter. Watch thi...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
Preparing for Cybersecurity in an AI-Ru...
During this on-demand webinar, we discussed: What all the AI chatter really means - what's possible, what's not, and who should care Whether AI poses an existential cybersecurity threat and how to protect against it How to use today's AI effectively and responsibly - and how to plan for what's next
Add Favorite
Automating Governance, Risk, and Compliance
Attendees of this on-demand webinar learned GRC strategies including: NIST, CMMC, and BOD Lifecycle Management Automating Cybersecurity Risk Management and Compliance Modernizing Risk Assessments Managing technology assets in your agency
Add Favorite
Cortex XDR Coffee Talk: Brewing Up the...
Attendees of this on-demand webinar better understand how Cortex XDR allows for: Full visibility across network, Cortex endpoint, cloud, third party and identity sources, not just endpoint Reduced mean time to detect (MTTD) and mean time to respond (MTTR) Out-of-the-box identity-focused threat detection for initial access tactics, techniques, and procedures (TTPs) and available add-ons for advanced identity-based threat detection analytics, l...
Add Favorite
Optimizing Cyber Insurance: The Importa...
The cyber insurance landscape is evolving rapidly, driven by a surge in claims, particularly within the education sector. Active adversaries specializing in ransomware attacks are increasingly targeting educational institutions. In fact, in the U.S., 56% of K-12 and 68% of Higher Ed experienced significant impacts from ransomware in the last year. Even though most institutions already have some cyber insurance, they're discovering that the cyb...
Add Favorite
Cybersecurity for Industrial Control Sy...
In this on-demand webinar, attendees learned about: Comprehensive threat detection to identify potential risks promptly Proactive attack prevention to physically block cyber attacks before they can compromise your critical infrastructure Enhancing overall operational efficiency while building resilience against cyber threats
Add Favorite
Mastering Cybersecurity Strategies for...
In the ever-evolving realm of cybersecurity, staying ahead of threats and vulnerabilities is crucial. GitLab is hosted a comprehensive forum that explored key strategies to bolster your agency's defenses. GitLab's security forum went in-depth to discuss how to gain critical insights on security strategies, such as implementing scanners across the SDLC and leveraging AI for rapid vulnerability remediation. During this forum, attendees learned...
Add Favorite
Mitigating Cyber Threats in Government...
In this on-demand session attendees learned about harnessing the cloud brings for both opportunities and vulnerabilities. This session pivoted around: Showcasing iboss Azure Cloud Security Gateways and its prowess in mitigating cyber threats in the government sector by providing robust Azure infrastructure security. Seamless connectivity to Azure resources and inter-vnet connectivity. Attendees dove into Azure's functionalities, learned about...
Add Favorite
DoDIIS Worldwide Webinar Series: Three...
The increasing sophistication of cyber threats, especially those targeting critical infrastructure, has catalyzed a national directive for enhanced cybersecurity measures, as signified by Executive Order 14028. Nation-state actors and other advanced threats are exploiting software supply chains with such efficacy that the integrity of our critical systems is at constant risk. The diverse and complex nature of the software utilized by agencies...
Add Favorite
Back to Search Begin New Search