Back to Search Begin New Search Save Search Auto-Notify
Unlocking Zero Trust: Maximizing and Ev...
The foundation for successful Zero Trust implementation lies in establishing a trusted data source that spans all devices and networks. Forescout, a longstanding provider of device visibility and control solutions, offers a reliable option that predates the inception of the CDM program. Its track record in serving civilian customers across government sectors underscores its expertise in this domain. Join us on March 27th for a webinar hosted b...
March 27, 2024
Organizer: Forescout Government Team at Carahsoft
Location: Webcast
Add Favorite
Mitigating Risk with an Identity-First...
The number of cyber-attacks and the sophistication with which they are being executed is on the rise. Compromise to personal credentials has nearly doubled, and also accounts for well over half of reported incidents. Today’s IT leaders must mitigate these threats and ensure that both the mindset and technology toolset they implement keep their organizations – and their most critical assets – secure. That’s why many are...
March 26, 2024
Organizer: Entrust
Location: Webcast
Add Favorite
Zero Trust: In Depth
Federal departments and agencies are making headway in meeting the requirements of Executive Order 14028, issued in May 2021, to strengthen their cybersecurity by implementing a zero trust architecture. To date, many agencies have made progress in areas like identity management and secure access. But the journey toward achieving a zero trust environment is different for every department. The challenges that civilian agencies must overcome are...
March 26, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Zero Trust: Protecting Both Data & Identity
Adopting a zero trust policy has become imperative for agencies aiming to safeguard their digital assets against increasingly sophisticated threats. It represents a true paradigm shift, away from traditional perimeter-based security models to a more dynamic, trust-never always-verify approach. One critical part of implementing zero trust is managing digital identity – ensuring that access to resources is securely managed and continuously...
March 20, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Analytics From The Frontlines
Join Kodak and Carahsoft for this webinar to learn: Best practices for data curation and model training to optimize AI outputs. How to leverage accelerated data access solutions to establish a continuous data pipeline across global and hybrid data sources to feed your AI models and analytics platforms. Considerations for deploying a future-ready AI program so AI workloads anywhere can tap into data everywhere. Upgrade promo opportunity for cus...
March 20, 2024
Organizer: Vcinity Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust Workshop: Implement and Execute
Join us for a virtual hands-on workshop to learn how to simplify and accelerate your zero-trust adoption and take your security expertise to new heights. In this workshop, you will discover how to implement zero-trust to deliver results, integrate zero-trust into your daily workflow, uncover best practices you can use right away, and network with your peers to share strategies, techniques, and outcomes. Get excited as you dive right in and: Un...
March 13, 2024
Organizer: Cisco
Location: Webcast
Add Favorite
See Concealed Threat Activity Before En...
Threat actors conceal lateral movement and data extraction within encrypted communications, making it incredibly difficult to detect when they are present. Gigamon Precryption™ technology is a breakthrough approach to increasing network deep observability in hybrid cloud infrastructure. Join us to learn how this technology increases deep observability while simultaneously enabling organizations to meet encryption compliance standards. At...
March 13, 2024
Organizer: Gigamon Government Team at Carahsoft
Location: Webcast
Add Favorite
Enhancing the Resiliency and Security o...
Join Salesforce and Own Company as we discuss what the year ahead looks like for the U.S. Federal Government. In 2024, current Federal agencies using Salesforce Government Cloud will be making the move to Hyperforce. This migration will help agencies incur compliance, meet local regulations for data storage, and increase security. Ahead of this migration, there are many recommended best practices your org can enact and have in place to ensure...
March 13, 2024
Organizer: Own Government Team at Carahsoft
Location: Webcast
Add Favorite
Lunch Bytes Webinar Series
Don't settle for a regular break. Join Dynatrace online for Lunch Bytes, a snackable series of easily digestible events covering today's leading technology topics. Upgrade your lunch time with Solutions Engineer, Matt Gardner, as he shares tactical insights and practical use cases across the following four 30-minute sessions.
March 12, 2024
Organizer: Dynatrace Government Team at Carahsoft
Location: Webcast
Add Favorite
Climbing the Mountain: A New Era for Go...
In an era where cyber threats are increasingly sophisticated, the need for robust cybersecurity strategies in government IT departments is more pressing than ever. These threats are continuously evolving, leveraging new technologies and exploiting vulnerabilities in innovative ways. As a result, there is an urgent need for IT sectors to adapt and enhance their cybersecurity strategies. This adaptation isn’t just about implementing new te...
March 7, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search