135 webcasts found
+ 96 past events found
Back to Search Begin New Search Save Search Auto-Notify
CMMC: A New Year with New Resolutions
This virtual discussion featured Matt Travis, CEO of The Cyber AB – the official accreditation body of CMMC – and an expert panel discussing updates to the CMMC program and key insights on: Perspectives from CMMC ecosystem experts, including perspectives from Matt Travis, CEO of The Cyber AB who will weigh in on the current status of the CMMC rule. Real-world experiences and challenges faced by organizations in adopting the CMMC fr...
Add Favorite
Automating Compliance and Security in a...
As technology advances and cyber threats evolve, agencies must strategically adapt their security posture. Attendees came together on January 11 to delve into HashiCorp's advanced automation techniques that can help your agency ensure robust IT security and compliance across platforms. Attendees gained insights into: Understanding the importance of compliance and security automation Exploring HashiCorp Vault, Boundary and Consul to create a Ze...
Add Favorite
Embracing the Future of Cybersecurity:...
Recent years have seen a surge in cybersecurity approaches driven by changes in malicious actor behavior, innovation and the complexity of modern IT enterprises. The expansion of cloud environments in defense agencies emphasizes the need to maximize their value, as relying on a single cloud can hinder innovation, increase costs and limit options for federal applications. Red Hat's Chief Architect and Security Strategist, Michael Epley, session...
Add Favorite
Zero Trust at Scale: Securing Federal Data
Ensuring the security of sensitive data is critical for all federal agencies. The EO on Improving the Nation's Cybersecurity and OMB memorandum outline the value of a Zero Trust Architecture, where data is protected at every level of access. Accenture Federal Services built Zero Trust at Scale with Immuta on the Databricks Data Intelligence Platform to ensure federal teams can safely, and securely protect their most sensitive data seamlessly a...
Add Favorite
Shielding SLED - The Power of Protectiv...
As a key player in the state, local, and education sectors, safeguarding your critical infrastructure from evolving cyber threats is of utmost importance. This on-demand webinar detailed how integrating protective DNS into your security stack adds a proactive layer of defense to protect your network. Protective DNS is recommended by both CISA and DHS and is ideally suited for SLED organizations. During this webinar, attendees learned about: DN...
Add Favorite
CTO Sessions: Word on the Street - 2024...
Buzzword tracking is overwhelming. From AI to Quantum, it can be challenging for federal agencies to stay on top of the latest trends and understand how they apply to existing and future cyber security strategies. On the first installment of Thales TCT’s CTO Sessions Webcast Series for 2024, Thales TCT’s CTO Office shared their insights and predictions on the top 5 tech trends for the year and what these trends mean for federal age...
Add Favorite
Modernizing Cybersecurity in Government...
Public sector institutions, managing vast amounts of sensitive data with limited resources, face a heightened risk of cyberattacks. Attendees joined our session on January 31 to explore how ServiceNow and Tanium empower these organizations through efficient IT Asset Management and Vulnerability Management, ensuring accurate asset mapping, proactive vulnerability identification, automated patching, and streamlined compliance readiness, ultimate...
Add Favorite
Protect Your Students and Data from Cyb...
Carahsoft and iboss had an informational webinar on the features and benefits of implementing an E-Rate eligible Firewall-As-A-Service (FWaaS). The iboss Zero Trust Edge (ZTE) FWaaS platform can help protect students and data from cyber-attacks. It includes a wide range of advanced features, such as: Advanced Threat Protection (ATP) Cloud App Firewall and Monitoring Intrusion Prevention System (IPS) Advanced Antimalware Defense Domain Name Sys...
Add Favorite
The AI Revolution – Transforming Email...
As cyber threats become more frequent and sophisticated, the adoption of Artificial Intelligence (AI) is reshaping the landscape of email security. This webinar will delve into key aspects of the AI revolution and its pivotal role in protecting against highly sophisticated attacks. Attendees joined Mimecast and Carahsoft to learn: What AI is and What It's Not Benefits of Deploying AI in Cybersecurity Tools Challenges in AI-Powered Threat Detec...
Add Favorite
Securing Mission-Critical Communication...
Defense industries deal with sensitive information that, if leaked, could compromise national security. Want to enable commanders and ground operators to exchange classified information securely? A self-hosted, air-gapped environment is the way to go! Air-gapped collaboration tools ensure a high level of security. They isolate sensitive data from unsecured networks — which empowers users to communicate securely without compromising the...
Add Favorite
Back to Search Begin New Search