Back to Search Begin New Search Save Search Auto-Notify
HPE GreenLake the Cloud that Comes to You
Discover the high-demand hybrid multi-cloud operating model, offered as-a-service. HPE GreenLake answers crucial questions about your agency's spending, risk assessment, and capacity planning. Additionally, explore how GreenLake empowers agencies to swiftly deploy new applications and gain valuable visibility across on-premise and hyperscaler infrastructure for both virtual machines and cloud-native applications. HPE GreenLake is the cloud tha...
Add Favorite
The Definitive RHEL 9 Hands-On Lab
As your infrastructure extends from the datacenter to the cloud and reaches the network edge, Red Hat Enterprise Linux (RHEL) 9 serves as a dependable and scalable foundation that your U.S. Department of Homeland Security (DHS) team can trust. RHEL is the world's leading enterprise Linux platform that provides a secure, consistent and intelligent operating foundation for modern IT and enterprise hybrid cloud deployments. Red Hat demonstrated h...
Add Favorite
Mayhem to Magic: How to Meet the Mandat...
In the last three years, the number of released cybersecurity mandates has doubled. From EO 14028, to BOD 23-01, 02, and (likely soon) 03, not to mention M-21-31 and M-22-09, these mandates are rarely backed with funding or staffing to help meet the reporting requirements. Rarely do agencies have the tools to report outcomes easily and in a trustworthy way. The result? Many agency CISOs and CIOs are left to fulfill an onslaught of mandates wi...
Add Favorite
Successfully Navigate the Convergence o...
In this webinar, attendees will learn: How to overcome internal control siloes and the increasing Importance of Cross-Application GRC Overcoming challenges posed by elevated or privileged access requirements Why Continuous Controls Monitoring should be at the heart of your GRC strategy Best practices for evaluation solutions
Add Favorite
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
Establishing Boundaries in Today's Data...
Attendees of this on-demand webinar explored the intricacies of establishing and managing boundaries within data centers and IT infrastructure, which is crucial in the era of Zero Trust.
Add Favorite
The Industry's First Unified Observabil...
Join Riverbed and Carahsoft for a live webinar that breaks down how organizations can keep pace with modernization initiatives and technology advancements. By taking a step back and evaluating your IT infrastructure, you can achieve Unified Observability. During this webinar, Riverbed's VP of Americas West, Charlie Bollom, will explain: The different levels of IT maturity along the Unified Observability Journey The difference between reactive,...
Add Favorite
Ensuring Uptime with Deep Observability
Carahsoft is inviting you to a webinar to discover how LiveAction and Gigamon's joint solution addresses the unique challenges faced by federal agencies in managing, securing, and optimizing their network infrastructures. In this webinar, you’ll learn some of the key benefits of leveraging Gigamon’s Deep Observability Pipeline with LiveAction’s Network Performance Monitoring Solutions, such as: Comprehensive Network Visibilit...
Add Favorite
Ready for 2024: How Coordinated Vulnera...
With the 2024 election right around the corner, security and integrity are on your constituents’ minds. HackerOne convened a panel of cybersecurity and election integrity subject-matter experts to give leaders insight into new best practices in coordinated vulnerability disclosure (CVD). During this webinar, we reviewed the success of a recent hacker challenge conducted by the Election Security Research Forum and leading voting technolog...
Add Favorite
Harnessing Compliance as Code: The Futu...
In the fast-evolving ecosystem of the Department of Defense, the way we perceive and manage compliance requirements is undergoing a paradigm shift. Compliance as Code emerges as the frontrunner to challenge traditional, manual vetting methods. Modern practices directly embed these prerequisites into infrastructure and application development processes. This offers the unique advantage of automated evidence collection, streamlining security rev...
Add Favorite
Back to Search Begin New Search