Back to Search Begin New Search Save Search Auto-Notify
Accelerate Your Journey to Zero Trust w...
Registration is now closed Zero Trust is not a technology or product to be bought and deployed – rather, it is a transformation of operational framework to incorporate the highest security measures in modern network environments. At its core, Zero Trust is a commitment to a risk-based approach across end-users, networks, data, devices, and much more. VMware offers the strongest Zero Trust security capabilities on the market and has exper...
February 9, 2022
Organizer: VMware Government Team at Carahsoft
Location: Albuquerque, NM
Add Favorite
Extended Detection and Response: The Sw...
If you had to choose between a standard utility knife and a Swiss Army knife, which one would you pick? Most people would choose the latter because it can do more. Likewise, extended detection and response (XDR) offers the same capabilities as endpoint detection and response (EDR), plus so much more. XDR doesn’t stop at the endpoint. It provides a holistic view across networks, cloud workloads, servers, endpoints and more. This visibilit...
February 8, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Three Keys to Fulfill New Cybersecurity...
Join AWS, Wickr, Presidio Federal and Carahsoft to explore how together we can help your agency meet fulfill these requirements with ease – from creating a plan to accelerate cloud adoption, building architectures with a zero-trust security model, and increasing your overall environments visibility for security and compliance purposes. You will walk away with invaluable knowledge on how to: Adopt easy to use, secure multi-factor authoriz...
February 3, 2022
Organizer: AWS Government Team at Carahsoft
Location: Webcast
Add Favorite
Ransomware Protection: Reducing the Imp...
There is no shortage of options to consider for improving your organization's security posture. As novel ransomware techniques continue to proliferate, choosing the most effective project to prioritize is critical. Choosing correctly means weighing the efficacy, effort, and cost to determine which has the highest value in buying down ransomware risk.Join us as Garrett Weber, Director of Solutions Engineering at Akamai (previously at Guardicore...
February 3, 2022
Organizer: Akamai Government Team at Carahsoft
Location: Webcast
Add Favorite
CMMC 2.0: Five Simple Steps to an Effec...
Registration for this event is now closed For companies in the U.S. Defense Industrial Base, the cost and complexity of supporting a remote workforce or managing cloud services can feel daunting with the ongoing changes in security and compliance requirements. Adopting a zero-trust strategy helps business leaders tasked with implementing DFARS requirements, managing ITAR compliance, or preparing for the changing CMMC program, accelerate compli...
January 27, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Part 1: Protecting Against Advanced Thr...
Join OPSWAT on January 20th at 2:00pm ET for part 1 of this exclusive webinar series. During this series, we will focus on utilizing next-generation sandbox technologies to build your zero trust strategy for both IT and OT environments. This webinar will feature guest speakers Bob Gourley, former CTO of the DIA, and Bob Flores, former CTO of the CIA. Gourley and Flores are frequently called upon to build improvement plans for large commercial...
January 20, 2022
Organizer: OPSWAT Government Team at Carahsoft
Location: Webcast
Add Favorite
Secure Collaboration in M365 within a Z...
Microsoft 365 quickly brings together collaborators across your agency and your partners. That built-in collaboration, however, creates new concerns around tracking who has access across your environment. Organizations must monitor how users interact with data within a Zero Trust Architecture. The recent Executive Order on Cybersecurity focused on federal networks when implementing a Zero Trust Architecture, causing IT organizations to shift t...
January 19, 2022
Organizer: AvePoint Government Team at Carahsoft
Location: Webcast
Add Favorite
Accelerate Your Journey to Zero Trust w...
Zero Trust is not a technology or product to be bought and deployed – rather, it is a transformation of operational framework to incorporate the highest security measures in modern network environments. At its core, Zero Trust is a commitment to a risk-based approach across end-users, networks, data, devices, and much more. VMware offers the strongest Zero Trust security capabilities on the market and has experts on hand to transform you...
January 19, 2022
Organizer: VMware Government Team at Carahsoft
Location: Colorado Springs, CO
Add Favorite
Demystifying Zero Trust with Leading Mi...
A Zero Trust approach to security is no longer just a suggestion. It's essential. With the entire country focused on staying protected from the onslaught of adversaries and attackers, it's become clear that prioritizing a Zero Trust mindset and model is the best defense. But what does it really mean, and how do you actually achieve it? There is no single technology that solves all challenges related to implementing a Zero Trust architecture. F...
December 15, 2021
Organizer: Cybersecurity Government Team at Carahsoft
Location: Hanover, MD
Add Favorite
NGINX Kubernetes Ingress Controller
Registration for this event is now closed As the Federal government continues to embrace modern application development processes, we are seeing an increased demand for NGINX expertise across the government, with open positions demanding experience. As a result, we are offering a new NGINX accreditation series. Join F5 and NGINX for a training focused on helping agencies leverage NGINX solutions to position and effectively support the Federal...
December 9, 2021
Organizer: F5 Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search