Back to Search Begin New Search Save Search Auto-Notify
Enabling Mission-First Networks with Se...
In an era where cyberwarfare is a pivotal element of national security, federal organizations require a network infrastructure that is as dynamic and resilient as the missions it supports. The Juniper Networks’ mission-first network solution, anchored on the innovative Juniper Session Smart Router, offers a transformative approach to secure, resilient connectivity. This self-driving, intent-based network fabric is designed to rapidly tra...
January 23, 2025
Organizer: Juniper Networks
Location: Webcast
Add Favorite
Cyber Security Training at SANS Stay Sharp
SANS Stay Sharp: Jan 2025 (January 21-23, ET) offers short courses designed to equip you with cybersecurity training you can implement immediately. Whether you are new to the industry, looking for a place to start, or are a seasoned professional looking to sharpen particular skills, SANS Stay Sharp training can help you achieve your goal. View the line-up of courses below, and register now to get targeted training designed to help you build sp...
January 21-23, 2025
Organizer: SANS Institute
Location: Virtual
Add Favorite
Cyber Resilience for the Defense ...
Effective cybersecurity requires collaboration across IT infrastructure, security, and data protection, since each team has distinct roles and responsibilities. Integrating IT infrastructure, data protection, and data security provides significant value by offering a unified perspective on user activity, data monitoring, and data access during a cybersecurity incident. By understanding the data—its location, accessibility, and how to res...
January 22, 2025
Organizer: FedInsider
Location: Webcast
Add Favorite
Unlock Opportunities and Protect Your M...
Being authorized for FedRAMP High is crucial, particularly following the Executive Order on Improving the Nation’s Cybersecurity issued in May 2021, which aims to improve the nation’s cybersecurity and protect federal government networks. Attend our upcoming webinar on January 22nd to learn how Skyhigh Security, backed by FedRAMP High authorizations for Skyhigh Secure Web Gateway (SWG) and Skyhigh Cloud Access Security Broker (CASB...
January 22, 2025
Organizer: Skyhigh Security Government Team at Carahsoft
Location: Webcast
Add Favorite
How Does Your Cybersecurity Strategy Me...
Now that we’re firmly in 2025, it’s time to take stock of your agency’s cybersecurity initiatives for the year. Where are you headed, and do you have an adequate roadmap to meet your cybersecurity goals? There is hardly any room for error when it comes to your agency’s cybersecurity, and the first step is to be aware of the latest best practices around zero trust, identity management, and the current risk landscape. Joi...
January 22, 2025
Organizer: GovLoop
Location: Webcast
Add Favorite
A Collaborative Approach to AI Security...
Understanding how threat actors use AI to compromise environments has become a rising concern across the globe. Leveraging techniques such as proactive threat detection, detecting highly evasive threats, accelerating threat investigation and streamlining incident response are critical in adapting to today’s cyber threats. Join CDW and Infoblox for an interactive discussion on how to maximize AI benefits while managing risks. Key Learning...
January 22, 2025
Organizer: Infoblox Government Team at Carahsoft
Location: New York, NY
Add Favorite
Government Cybersecurity Showcase California
California is leading the way in cutting-edge cybersecurity solutions, driving collaboration and change across the state. In 2025, cybersecurity is a shared responsibility for all team members, not just technologists. Public Sector Network’s Government Cybersecurity Roadshow California program will offer key insights into leadership, innovation, and cybersecurity. This half-day event will cover topics from risk assessment to effective ma...
January 21, 2025
Organizer: Public Sector Network
Location: Sacramento, CA
Add Favorite
Women in AFCEA Virtual Happy Hour: Janu...
Join Women in AFCEA for our popular virtual happy hour! Switch off from work, grab a drink, and join your fellow women professionals for a positive chat about life in the IT/Cyber/Global Security industry.This month we'll be celebrating the new year by discussing vision boards and our goals for 2025!
January 21, 2025
Organizer: AFCEA International
Location: Webcast
Add Favorite
Intro to Kerberos and Common AD Privesc...
In this workshop, SANS instructor and lead author of SEC565: Red Team Operations and Adversary Emulation, Jean-Francois Maes, will walk the audience through a guided hands-on workshop where common Active Directory Privilege Escalation Attacks are going to be discussed and executed using Empire version 5. Attacks that will be conducted:KerberoastingDCSyncingHopping parent/child trust using SID historyAbusing Unconstrained DelegationAt the end o...
January 21, 2025
Organizer: SANS Institute
Location: Webcast
Add Favorite
How to Modernize CDM, Destroy Data Silos
Join us as we discuss CDM modernization, how ECS has supported the program over the last several years and how the Axonius platform will be key to the integration challenge. (Spoiler: we ingest and normalize data from hundreds of siloed cybersecurity tools before delivering and actioning on that data.)
January 21, 2025
Organizer: Axonius Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search