Back to Search Begin New Search Save Search Auto-Notify
Showing results for IoT
Search instead for Ito
Unknown Assets are the Achilles Heel of...
Achieving complete visibility across complex federal environments is at the crux of effective defense against today’s relentless threat landscape, as well as a core tenet of zero trust and compliance. Yet gaining an in-depth, accurate inventory of all IT, OT, IoT, mobile, and remote assets has proven elusive for many federal agencies despite deploying tools to this end. Existing solutions have consistently failed to uncover risky unknown...
May 16, 2024
Organizer: RunZero Government Team at Carahsoft
Location: Webcast
Add Favorite
Unlocking Zero Trust: Maximizing and Ev...
The foundation for successful Zero Trust implementation lies in establishing a trusted data source that spans all devices and networks. Forescout, a longstanding provider of device visibility and control solutions, offers a reliable option that predates the inception of the CDM program. Its track record in serving civilian customers across government sectors underscores its expertise in this domain. Join us on March 27th for a webinar hosted b...
March 27, 2024
Organizer: Forescout Government Team at Carahsoft
Location: Webcast
Add Favorite
Applying Zero Trust Architecture in Sta...
State and local governments had to adapt quickly to the effects of the pandemic, as workers and residents alike were encouraged to shelter in their homes. This created major challenges for agencies’ IT systems and technical support staff. Rather than using a “hub-and-spoke” method of connecting employees to servers, data, applications, and each other – where cybersecurity focused on firewalls around the perimeter ...
February 13, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
CyberSmart 2024: Facing a Rapidly Chang...
Cybersecurity has always contended with evolving threats. As the internet has become more embedded into social and economic life and smart phones, tablets and other handheld devices become ubiquitous, bad actors have devised new attacks to capitalize on new vulnerabilities. And just as agencies are implementing zero trust architecture to help with this wave, other IT developments are threatening to upend cybersecurity even more. For instance,...
February 9, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Transform Ideas Into Innovation Faster
Listen, learn and be ready to lead Dell Technologies Forum is the premier tech conference for technology enthusiasts and business leaders looking to drive innovation and growth! Join us for an immersive experience that brings it all together - the emerging trends, cutting-edge technologies, dynamic speakers and concrete ways people like you are transforming organizations. You’ll get hands-on with the latest technology solutions, explore...
October 12, 2023
Organizer: Dell Technologies
Location: Rosemont, IL
Add Favorite
A Zero Trust Approach to Securing your...
Join us to learn how to secure smart medical devices in your ecosystem using a Zero Trust approach! We have a great agenda lined up including a fireside chat with Ryan Kramer, Enterprise Infrastructure Architect for the State of North Dakota, who will be sharing his expertise and best practices in securing IoT devices. In this webinar we’ll discuss: The unseen and exponential risk to healthcare networks resulting from the massive prolife...
April 13, 2023
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
A Zero Trust Approach to Securing Your...
Join us to learn how to secure the IoT devices in your ecosystem using a Zero Trust approach! We have a great agenda lined up including a fireside chat with Ryan Kramer, Enterprise Infrastructure Architect for the State of North Dakota, who will be sharing his expertise and best practices in securing IoT devices. In this webinar we’ll discuss: The unseen security risks posed by unmanaged IoT devices and how to understand and assess your...
March 23, 2023
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
How Zero Trust Accelerates Times to Val...
The prevalence of consolidation, coupled with a 643% increase in double extortion ransomware attacks in the healthcare industry, has put an even greater focus on cybersecurity before, during, and long after M&A transactions have completed. Zero trust architecture is now a critical consideration to simplify the cost and lift of integrating healthcare facilities. A zero trust architecture securely connects everything, improves the user exper...
February 28, 2023
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Stop Zero-Day Malware with Zero Stress
Cyberthreats continue to increase in volume and complexity, with threat actors developing new ways to avoid detection – including highly evasive malware. To help organizations outpace these evolving threats, Palo Alto Networks announces PAN-OS® 11.0 Nova, the latest version of its industry-leading PAN-OS software, unleashing 50+ product updates and innovations.Nova is a leap forward in network security. It stops 26% more zero-day mal...
January 31, 2023
Organizer: Palo Alto Networks
Location: Webcast
Add Favorite
Back to Search Begin New Search