Back to Search Begin New Search Save Search Auto-Notify
Executive Order 14028 is Driving Legacy...
The clock's been ticking - Federal agencies are reaching the end of the first year of President Biden's signed Executive Order 14028, "Improving the Nation's Cybersecurity; Transforming Government Through Technology-Driven initiatives," on May 12, 2021. Join our complimentary webinar as we discuss this executive order which aims to tighten federal agency cybersecurity by requiring all federal government agencies to adopt multifactor authentica...
Add Favorite
Accelerating Government Digitization: S...
Although IT leaders understand the benefits of cloud computing, there is still apprehension in the transition process due to new, persistent, and evolving thread models and compliance requirements. As such, the Biden administration issued an executive order to help federal agencies establish a zero-trust framework and effectively secure their enterprise. What impact have these measures had on public sector cybersecurity strategies? During this...
Add Favorite
How to Use ThreatAlert and FASTTR on AW...
If you are a Federal Contractors or Government Agency looking to provide secure and compliant cloud solutions that meet Zero Trust Architecture requirements, then this webinar is an excellent resource for you. In this webinar, you will learn about getting ATO Ready with a Zero Trust Architecture on AWS, as well as the benefits of being ATO ready, such as: Dedicated government Zero trust landing zone compliant with FedRAMP and GSA requirements...
Add Favorite
BeyondTrust FSI Roundtable Webinar
The Office of Management and Budget issued its guidance in January on meeting the requirements for agency networks to implement a Zero Trust architecture strategy. The mandate seeks to defend against sophisticated penetrations by adversaries, emphasizing identity management and access controls are key components of the strategies. Taken together, identity and access controls mean that privileged access management (PAM) is essential. Federal ag...
Add Favorite
2022 Red Hat Security Symposium On Demand
Join our on-demand Security Symposium webinar series, where IT security professionals can learn from Red Hat® and Intel security experts, partners, and peers to solve security issues together as a community. This Security Symposium is an on-demand, six-session webinar series with presentations from experts discussing hybrid cloud security challenges that organizations face and solutions to tackle these challenges. During this series, we...
Add Favorite
Building for Secure MultiCloud Environm...
Embracing a decentralized modern enterprise IT ecosystem means accepting that mission critical workloads don’t just run inside of the data center. Modern customer and employee experience demands from the business are rapidly forcing IT leaders to adapt to a hybrid environment approach. Application and data are increasingly spread among multiple agencies, legacy data centers, hyperscaler clouds, software as a service (SaaS) providers, and...
Add Favorite
Enabling the Anywhere Workspace with VMware
The pandemic provided a wakeup call on how quickly and profoundly the employee experience can change. Overnight SSA had to adapt to a more distributed workforce, with the security perimeter reaching far beyond the premises of the office building. View this on-demand webcast to learn how VMware helped design and implement these solutions around the Federal Healthcare community over the past few years. During this on-demand webcast, our engineer...
Add Favorite
From Buzzword to Brass Tacks: Resetting...
In 2021, President Joe Biden issued an executive order that mandated agencies to start planning for the migration to a Zero Trust Architecture (ZTA). Since then, hundreds of tech companies have jumped on the zero trust bandwagon. It is clear to us that the current zero trust conversation is not resonating with most organizations. For government entities and tactical units on a budget, some of the zero trust solutions being offered today are ei...
Add Favorite
CyberSmart TV: Opening the Door for Mod...
As part of the American Rescue Plan passed earlier last year, the Technology Modernization Fund received a major influx of funding to support cybersecurity efforts, most of which targeted zero trust architecture. How are leaders implementing zero trust as part of their larger cybersecurity strategy? Beyond the technical efforts, what kind of culture is necessary to support zero trust frameworks? This episode explores the impact that additional...
Add Favorite
VMware Anywhere Workspace
As work moves to a hybrid model, each remote employee becomes a possible target and threat to your network and data. Providing remote access through VPN's is rapidly becoming obsolete as companies look for more robust alternatives like Zero Trust Network Access (ZTNA). Attendees joined VMware and Carahsoft for a webinar to gain insight on how VMware SASE combines the cloud VMware SD-WAN (Software-Defined Wide Area Network), Gateway, VMware Sec...
Add Favorite
Back to Search Begin New Search