Back to Search Begin New Search Save Search Auto-Notify
Seal the Cracks: Strategic Supply Chain...
In this webinar Archer and Carahsoft addressed the escalating challenges posed by supply chain cybersecurity risks in government networks. This webinar dove into: Understanding common supply chain and third-party risks. Proactively addressing and mitigating supply chain attacks to bolster organizational defenses. Leveraging NIST 800-171 best practices to fortify software supply chains against vulnerabilities. Exploring NIST NCCoE supply chain...
Add Favorite
Unlocking Comprehensive Protection thro...
State and local agencies are prime targets for cybercriminals, with data breaches costing millions per incident. Learn how to protect your data and save money with Symantec Endpoint Security Complete (SESC). This webinar covers: How SESC secures all your endpoints, minimizing the risk of cyberattacks Innovative approaches to optimize endpoint protection and adapt to evolving threats About how SESC's user-friendly interface and advanced AI and...
Add Favorite
NIST CSF 2.0 - A Playbook for Supply Ch...
Digital supply chains are complex and critical systems. In a rapidly evolving cyber landscape, supply chain security remains a top concern for organizations looking to solidify their protection strategies. Many organizations look to NIST for direction when setting their cybersecurity strategy. The new version of the Cybersecurity Framework (CSF 2.0) has recently been released and provides best practices to help navigate the evolving threat lan...
Add Favorite
Navigating Cybersecurity in the Defense...
Attendees joined Quzara and Carahsoft on April 25, 2024 for a critical discussion on the evolving threat landscape, practical defense strategies, and the intricate web of regulatory compliance shaping the future of defense cybersecurity. Attendees experienced: Expert Insights: Attendees heard from a distinguished panel, including voices from Microsoft's Defense and Aerospace teams and the DOD DC3 Crime Center. Real-World Solutions: Attendees d...
Add Favorite
Unlock the True Power of Zero Trust thr...
In today’s digital landscape, corrupt content poses unprecedented challenges to cybersecurity. The mass proliferation and fragmentation of content communication systems (file-sharing services) has created threat opportunities that must be addressed urgently. View the on-demand webinar to learn how Kiteworks-enabled Private Content Network (PCN) and Forcepoint’s Zero Trust Content Disarm and Reconstruction (CDR) has combined to cre...
Add Favorite
Forescout Webinar: Building Cyber Resil...
The rising use of Industrial IoT devices in critical infrastructure networks increases risks by connecting OT and IT systems, making critical processes more vulnerable. Lack of visibility into OT networks hinders OT organizations from assessing breach impacts on IT networks, leading to costly shutdowns. Fortunately, eyeInspect is now free for anyone in the DOD through Comply-to-Connect (C2C). In this User group webinar hosted by Carahsoft wher...
Add Favorite
Automated & Continuous Security Complia...
Are you struggling to keep up with ever increasing security compliance and regulatory requirements? Is your team tired of manually intensive and labor some work for keeping up compliance efforts? Unlock the potential of automated and continuous security compliance and risk management to fortify your organization's defenses. Attendees joined us to learn more about: Regulations and industry standards driving cybersecurity efforts in the public s...
Add Favorite
Roadmap to DoDD 8140.03M Compliance: A...
With the release of new DoDD 8140.03M, compliance remains a top concern for agencies. In a dynamic and rapidly changing cyber landscape, it's never been more important to stay ahead of the curve. While it’s no easy task to navigate, early implementation and strategic planning are critical to the nation’s security. WillCo Tech offers trusted cybersecurity expertise management, equipping the DoD workforce with the largest cybersecuri...
Add Favorite
Quantum Readiness: Effective Strategies...
Quantum Computers pose an existential threat to data encryption. In addition, adversaries are already capturing sensitive network traffic for Store Now, Decrypt Later (SNDL) attacks. For this reason, the Quantum Computing Cybersecurity Preparedness Act (H.R. 7535) requires federal agencies to prepare now to protect National Security Systems. Specifically, government agencies must maintain an inventory of all information technology in use that...
Add Favorite
We Know Your Passwords (Do You?) - Free...
This on-demand webinar exposed: Shocking statistics: We dived deep into the data on password breaches and cyberattacks, revealing the true scope of the problem. Current Threats: Learned about the latest hacking techniques cybercriminals are using to bypass weak passwords and gain access to your systems. The Urgency for Change: Discovered why traditional password-based authentication is no longer enough to keep your data safe. The Solution: Ex...
Add Favorite
Back to Search Begin New Search