Back to Search Begin New Search Save Search Auto-Notify
5 Easy Wins to Achieving Zero Trust in...
Orca Security, in collaboration with GuidePoint Security invite you to this insightful webinar on June 18, 2024. Listen in as Neil Carpenter, Elizabeth Sims and Chris Romero delve into the challenges and solutions for achieving Zero Trust in the cloud. Hear insights revolving across the key pillars: Data Automation and Orchestration Governance Identities and Entitlements Application and Workload
June 18, 2024
Organizer: Orca Security Government Team at Carahsoft
Location: Webcast
Add Favorite
How to Secure Your Agency's Identities...
A zero trust approach to securing your infrastructure is fundamental to reducing risk — and securing identities lies at the core of a successful zero trust strategy. Together, BeyondTrust and Ping Identity deliver the key components of zero trust including privileged identity security, using multi-factor authentication and SSO, with complete visibility and analytics. Join us on June 18 at 1:00pm ET for a tech talk and live demo to see ho...
June 18, 2024
Organizer: BeyondTrust Government Team at Carahsoft
Location: Webcast
Add Favorite
Journey to Zero Trust: Partnering for S...
As federal government and defense organizations strive to meet demands for data-driven services, they face the critical challenge of securing sensitive data against cyber threats. To address this challenge, the federal government and defense organizations need to adopt a modern security approach like Zero Trust. Join us in Tysons Corner on Thursday, June 20th, and learn how to balance the demands of public service with the need for strong secu...
June 20, 2024
Organizer: Zscaler Government Team at Carahsoft
Location: Vienna, VA
Add Favorite
Zero Trust in Action: Approaches to Mob...
In today’s rapidly evolving cybersecurity landscape, Zero Trust has emerged as a critical strategy to defend organizational assets against persistent cyber threats. However, the presence of mobile devices in enterprise environments poses significant challenges to traditional Zero Trust implementations. As government agencies increasingly rely on mobile devices to conduct business and communicate, ensuring the security of these endpoints...
June 27, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Unlock the Power of AI for Government:...
This webinar will explore how APIs streamline AI adoption, foster data-driven decision-making, and align with Zero Trust Architecture (ZTA) principles, ensuring secure and reliable AI-powered solutions for government agencies. This webinar will cover: APIs as the Building Blocks of AI: How APIs provide modular, reusable components that accelerate the development and deployment of AI applications, reducing time-to-value for government initiativ...
July 16, 2024
Organizer: Google Public Sector Government Team at Carahsoft
Location: Webcast
Add Favorite
2nd Annual Zero Trust Government Symposium
DSI’s 2nd Annual Zero Trust Government Symposium will convene to bring together leaders, experts and implementors across the USG and DOD to highlight the current status of Zero Trust implementation efforts. This year’s iteration of the Zero Trust Government Symposium Attendees will gain insights into accelerating Zero Trust implementation within the DOD and federal agencies, focusing on synchronizing efforts and the latest function...
July 17-18, 2024
Organizer: Defense Strategies Institute
Location: National Harbor, MD
Add Favorite
Carahsoft Government Solutions Forum
Every organization professes that risk management is at the heart of its cybersecurity program. Threat modeling is at the heart of this proactive approach: a systematic process that helps organizations identify, understand, and mitigate potential threats. However, with technology's ongoing advancement and the rising complexity of digital systems, constructing exhaustive threat models from the ground up can be daunting. In this presentation, Ja...
July 25, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
ATARC's Federal Zero Trust Summit
Amidst the ever-shifting digital terrain, federal agencies confront a multitude of cyber challenges, necessitating a proactive stance towards resilience. As cyber threats evolve, agencies must continuously adapt their defenses, remaining vigilant against emerging risks and vulnerabilities. Compliance and regulatory frameworks further complicate the landscape, demanding constant policy refinement to uphold standards and safeguard sensitive info...
October 3, 2024
Organizer: ATARC
Location: Reston, VA
Add Favorite
Fall Cyber Solutions Fest: Zero Trust
In an era where cyber threats constantly evolve and the boundaries of organizations become increasingly porous, the principle of "Never Trust, Always Verify" has become more relevant than ever. The Zero Trust Solutions Forum 2024 aims to bring together top industry vendors to shed light on the newest developments, technologies, and best practices in the realm of Zero Trust. Participants will gain invaluable insights into: Emerging Technologies...
November 8, 2024
Organizer: SANS Institute
Location: Webcast
Add Favorite
SECURE Washington, DC

CANCELED

Join us for ISC2 SECURE Washington, DC, December 6, 2024. Make an impact on the security of your organization’s assets and data with actionable ideas and strategies from this important event.
Save the Date:
December 6, 2024
Organizer: ISC2
Location: Apex, NC
Add Favorite
Back to Search Begin New Search