Back to Search Begin New Search Save Search Auto-Notify
Demo Desk - Zero Trust
Please join us for a complementary Demo Desk to learn more on how we can provide the right solution for your Zero Trust Network Architecture. Organizations face an expanding attack surface with all the people and devices that connect to or exist on their networks. With the rise of trends such as the explosion of loT devices, applications moving up to the cloud, and workers going remote - the castle-and-moat security model is becoming outdated...
February 23, 2022
Organizer: Mandiant Government Team at Carahsoft
Location: Webcast
Add Favorite
CXO Cheat Sheet: Complying with the Fed...
With the release of OMB's Federal Zero Trust Strategy on January 26, 2022, agencies now have guidelines for achieving the Zero Trust mandates of the Cybersecurity Executive Order. The strategy further codifies the importance of moving off of legacy security infrastructure to embrace a Zero Trust architecture. But as agencies rush to develop Zero Trust implementation plans, they must carefully consider key aspects of their deployment or risk co...
February 22, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Simplifying Hybrid Cloud Deployment wit...
Join Palo Alto Networks, Squadra Solutions, and Carahsoft Technology as we host a webinar focusing on Palo Alto Networks' powerful secure access service edge (SASE) solution called Prisma® Access. We will be discussing how their generation SASE can scale and secure your agency's mission applications in the cloud. Prisma Access provides identity-based Zero Trust Network Access with the best-in-class security - including threat monitoring fo...
February 17, 2022
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero-Trust Mobile Application Environment
With the pandemic, the DOD has to depend on and leverage mobility even more. This has only increased the demand and desire for more first and third party applications to be deployed. With the rush of demand comes the struggle to deploy without SOP's. NowSecure can optimize your mobile AppSec pipeline to meet that demand.With the push for these new mobile applications, many agencies have discovered there is a need for integrated continuous test...
February 16, 2022
Organizer: NowSecure Government Team at Carahsoft
Location: Webcast
Add Favorite
Boosting Your Zero Trust Security Postu...
Most solutions to security problems take a siloed approach. The problem is ransomware is capable of interacting with all parts of your IT environment, so focusing efforts on just one part of it will have diminishing returns. Dealing with ransomware demands a holistic approach. Zscaler 'Active Defense' and Deception technology helps agencies defend against ransomware by: Sending early warning for pre-breach attacks Creating a fake attack surfac...
February 10, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Accelerate Your Journey to Zero Trust w...
Registration is now closed Zero Trust is not a technology or product to be bought and deployed – rather, it is a transformation of operational framework to incorporate the highest security measures in modern network environments. At its core, Zero Trust is a commitment to a risk-based approach across end-users, networks, data, devices, and much more. VMware offers the strongest Zero Trust security capabilities on the market and has exper...
February 9, 2022
Organizer: VMware Government Team at Carahsoft
Location: Albuquerque, NM
Add Favorite
Extended Detection and Response: The Sw...
If you had to choose between a standard utility knife and a Swiss Army knife, which one would you pick? Most people would choose the latter because it can do more. Likewise, extended detection and response (XDR) offers the same capabilities as endpoint detection and response (EDR), plus so much more. XDR doesn’t stop at the endpoint. It provides a holistic view across networks, cloud workloads, servers, endpoints and more. This visibilit...
February 8, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Three Keys to Fulfill New Cybersecurity...
Join AWS, Wickr, Presidio Federal and Carahsoft to explore how together we can help your agency meet fulfill these requirements with ease – from creating a plan to accelerate cloud adoption, building architectures with a zero-trust security model, and increasing your overall environments visibility for security and compliance purposes. You will walk away with invaluable knowledge on how to: Adopt easy to use, secure multi-factor authoriz...
February 3, 2022
Organizer: AWS Government Team at Carahsoft
Location: Webcast
Add Favorite
Ransomware Protection: Reducing the Imp...
There is no shortage of options to consider for improving your organization's security posture. As novel ransomware techniques continue to proliferate, choosing the most effective project to prioritize is critical. Choosing correctly means weighing the efficacy, effort, and cost to determine which has the highest value in buying down ransomware risk.Join us as Garrett Weber, Director of Solutions Engineering at Akamai (previously at Guardicore...
February 3, 2022
Organizer: Akamai Government Team at Carahsoft
Location: Webcast
Add Favorite
CMMC 2.0: Five Simple Steps to an Effec...
Registration for this event is now closed For companies in the U.S. Defense Industrial Base, the cost and complexity of supporting a remote workforce or managing cloud services can feel daunting with the ongoing changes in security and compliance requirements. Adopting a zero-trust strategy helps business leaders tasked with implementing DFARS requirements, managing ITAR compliance, or preparing for the changing CMMC program, accelerate compli...
January 27, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search