57 webcasts found
+ 174 past events found
Back to Search Begin New Search Save Search Auto-Notify
Set It and Forget It: Practical Automat...
Do you have too many Security Analysts and Engineers sitting around with nothing to do? We didn't think so; you are not alone. You may have heard how security automation can elevate your team and help move you from playing defense and reacting to incoming threats. Go on the offensive, get empowered, and get in control of your security operations to achieve your strategic goals. Splunk’s Security Orchestration, Automation, and Response (...
Add Favorite
Oracle Cloud: Native VMware for Defense...
Oracle Cloud VMware Solution is uniquely built and authorized for defense and intelligence communities to accelerate mission successes by extending VMware-based workloads to the cloud without re-architecting or re-tooling. Oracle Cloud provides more compute shapes to run VMware environments than all other hyperscalers combined, and ranges from providing the smallest compute shapes at the lowest entry point to the largest shapes for the most de...
Add Favorite
Accelerating Your Zero Trust Architectu...
Join us for an exclusive Splunk webinar where we will provide an overview of the Zero Trust Framework and how you can leverage Splunk as a key component to your Zero Trust Architecture. Our experts will showcase the features, benefits, and capabilities of Splunk that will help you improve your organization’s security posture and accelerate your Zero Trust Architecture. During this webinar, attendees will: Gain a comprehensive understandi...
Add Favorite
ThreatConnect: Threat Intelligence Webinar
During this webinar, attendees learned to understand the complexity of defending an increasingly diverse attack surface against increasingly diverse cyber threats. Also during this exclusive webinar, attendees learned what they should prioritize to make a material impact on their cybersecurity resiliency. During this on-demand webinar, our attendees learned: Details and logistics about DHS' State and Local Cybersecurity Grant Program to bolste...
Add Favorite
Optimizing Cyber Insurance: The Importa...
The cyber insurance landscape is evolving rapidly, driven by a surge in claims, particularly within the education sector. Active adversaries specializing in ransomware attacks are increasingly targeting educational institutions. In fact, in the U.S., 56% of K-12 and 68% of Higher Ed experienced significant impacts from ransomware in the last year. Even though most institutions already have some cyber insurance, they're discovering that the cyb...
Add Favorite
Aconex for Defense: Project Collaborati...
Oracle Aconex for Defense is a robust collaboration and information management solution that powers defense programs for successful delivery. Connect your teams and processes across the project lifecycle to drive performance and create a complete project record, all with military-grade security. With Aconex for Defense, your agency will receive workflow automation to maintain project momentum, BIM and mobile access to reduce risk and prevent r...
Add Favorite
Optimizing Threat Detection and Respons...
In recent, The White House issued a National Security Memorandum (NSM-8) specifying how the defense, national security and intelligence community are to bring their national security systems (NSS) into compliance with the Executive Order 14028 on improving cybersecurity across the federal government. Attendees joined Elastic experts for a comprehensive overview of the Elastic platform's robust cybersecurity capabilities, focusing on compliance...
Add Favorite
Securing Mission-Critical Communication...
Defense industries deal with sensitive information that, if leaked, could compromise national security. Want to enable commanders and ground operators to exchange classified information securely? A self-hosted, air-gapped environment is the way to go! Air-gapped collaboration tools ensure a high level of security. They isolate sensitive data from unsecured networks — which empowers users to communicate securely without compromising the...
Add Favorite
Bridging the Largest Threat Visibility...
Attendees of this webinar learned: A better understanding of the email threat landscape Ways they can leverage threat intelligence in their maturing approaches to anticipating rather than merely reacting to the threats they face Register to view this on-demand recording.
Add Favorite
How to Create a Framework for Winning P...
How to Create a Framework for Winning Proposals | Shift Left To win, your proposal must be more than just 'compliant'. You need to stand out from your competitors. In this training, Neil McDonnell explains what goes into a 'winning proposal' and the framework that makes proposals both compliant AND compelling. 01:00 ➣ • Intro to the Ingredients of Winning Federal Proposals 06:15 ➣ • The Framework of a Winning Proposal:...
Add Favorite
Back to Search Begin New Search