26 past events found
+ 3 on-demand webcasts found
Back to Search Begin New Search Save Search Auto-Notify
One True Zero Live Boston
It might seem impossible to achieve a zero trust architecture that’s seamless, secure, and cost-effective. It’s not. Experience an action-packed day of practical zero trust insights, customer best practices, technical deep dives, and remarkable speaker sessions featuring some of today’s preeminent zero trust thought leaders. You'll discover lessons your peers have learned in achieving the promise of a true zero trust platform...
January 31, 2023
Organizer: Zscaler
Location: Boston, MA
Add Favorite
Splunk & Zscaler for Security
The perimeter is what keeps attackers out of your systems, but with users, applications, and data moving outside of traditional boundaries the perimeter can no longer be tied to a single layer of security. In today's working environment, where employees are connecting from anywhere at any time, controlling that access is now more critical than ever. Join Splunk and Zscaler in this on-demand webinar as they share how a tightly integrated cloud...
January 6, 2023
Organizer: Splunk Government Team at Carahsoft
Location: Webcast
Add Favorite
Defend Against Cyber Threats with the S...
Public sector agencies are under pressure to quickly move to secure the nations' critical infrastructure while also improving citizen services. Zscaler provides the tools needed to shift to a modern, direct-to-cloud, zero trust architecture that provides secure, always-on access regardless of location. In this webinar, join Zscaler experts and learn: The value of Zscaler's Zero Trust Exchange Key business transformation use cases How Zscaler c...
November 10, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Zscaler Demo Desk
Curious to learn more about Zscaler?The Zscaler team at Carahsoft will assist you in understanding how Zscaler closes security gaps and helps you move to the cloud.Key capabilities include:Enhanced user experienceSecure work-from-anywhereZero attack surfaceData loss preventionSecure cloud connectivityJoin this informal, 30-minute demo to get all of your questions answered.
October 4, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Zenith LIVE 2022
Join us at Zenith Live 2022 to experience firsthand how Zscaler is powering a world of potential. Learn how our Zero Trust Exchange™ platform enables today's distributed workforce to stay productive and innovative while reducing risk and redefining the user experience. Why Attend? Learn best practices Stay on the cutting edge of cloud security by experiencing new advancements, tactics, and playbooks firsthand Meet the innovatorsConnect a...
June 21-23, 2022
Organizer: Zscaler
Location: Las Vegas, NV
Add Favorite
Boosting Your Zero Trust Security Postu...
Most solutions to security problems take a siloed approach. The problem is ransomware is capable of interacting with all parts of your IT environment, so focusing efforts on just one part of it will have diminishing returns. Dealing with ransomware demands a holistic approach. Zscaler 'Active Defense' and Deception technology helps agencies defend against ransomware by: Sending early warning for pre-breach attacks Creating a fake attack surfac...
February 10, 2022
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
20 MINUTE TUESDAYS: Advances in Ransomw...
Ransomware has increased in velocity and sophistication, with $20B in reported damages in 2020. Recent attacks like the colonial pipeline and JBS clearly shows the attackers are evading traditional defenses, leveraging encryption, trusted third-party apps, and double-extortion techniques, making it impossible not to pay the ransom. The influx of ransomware attacks led many of us to consider: Why are ransomware attacks increasing? How much rans...
January 25, 2022
Organizer: Zscaler
Location: Webcast
Add Favorite
20 MINUTE TUESDAYS: Advances in Ransomw...
Ransomware has increased in velocity and sophistication, with $20B in reported damages in 2020. Recent attacks like the colonial pipeline and JBS clearly shows the attackers are evading traditional defenses, leveraging encryption, trusted third-party apps, and double-extortion techniques, making it impossible not to pay the ransom. The influx of ransomware attacks led many of us to consider: Why are ransomware attacks increasing? How much rans...
January 18, 2022
Organizer: Zscaler
Location: Webcast
Add Favorite
Defending State and Local Government Ag...
Join cyber threat experts on November 10th, from Insight and Zscaler in a discussion on how State and Local government can modernize their security stack to cope with the growing ransomware threat and how a Zero Trust architecture can protect your data from this 21st-century form of extortion. During this live session, attendees will be given insights into the latest ransomware trends, vulnerabilities and attack sequences, as well as preventio...
November 10, 2021
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
A True Zero Trust Story: How AWS and Zs...
Benefits: Practical guidance to develop and implement a zero trust approach for fast, secure remote access to AWS How to develop a true SASE architecture for the best user experience How GROWMARK benefits from using Zscaler and AWS to enable their employees to work from anywhere, with a faster AWS experience, and a more secure environment
November 2, 2021
Organizer: Zscaler
Location: Webcast
Add Favorite
Back to Search Begin New Search