164 webcasts found
+ 664 past events found
Back to Search Begin New Search Save Search Auto-Notify
Integrating ServiceNow with DocuSign
Do you: Have critical business processes that require legal signatures? Want to avoid manual or disjointed signature processes? Need to use a PIV or CAC card as part of the signing process? Need a FedRAMP authorized solution for electronic signatures? If you answered yes to any of these questions, view this on-demand webinar to see how you can use eSignifi to integrate ServiceNow with DocuSign. You'll learn how you can streamline gathering leg...
Add Favorite
Rethink Your Approach to Cybersecurity
Federal departments and agencies employ millions of personnel to carry out the missions and functions that the American public relies on for its well-being. The IT systems and networks of the Federal government continue to be attractive targets for foreign intelligence services and other malicious actors. As the threat landscape changes and attacks become more human-targeted, it's crucial to understand the data your users have access to and ho...
Add Favorite
How to Catch Advanced Persistent Threat...
View this on-demand webinar to hear Richard White, Cyber Security Architect from Tennessee DOT, and Val Bercovici, CEO and Co-founder of Chainkit, explain how the Department of Transportation's solution architecture and Chainkit's eXtended Integrity Monitoring (XIM) platform overcomes the critical integrity gap, protects all systems and data from a SolarWinds-style attack, and reduces DOT's cyber liability premium by 80%. In this on-demand you...
Add Favorite
How to Scale and Modernize Agency Infra...
When migrating legacy, on-premise infrastructure to AWS Cloud, it is imperative for government agencies to implement new monitoring and alerting frameworks to reflect the nature of the new Cloud environment. This informative webinar will showcase how to seamlessly modernize, migrate and scale cloud infrastructure to deliver reliable, secure and user-friendly FedRAMP compliant citizen services. The presentation will include a government case st...
Add Favorite
Hacks, Threats & Ransoms - What's Next?...
Reduce the risk of security breaches by understanding and protecting what matters most: your critical data. Establishing metadata-driven intelligence and automation to operationalize data protection management helps you discover, classify, analyze, protect, and monitor sensitive data across your organization. Whether your sensitive data is structured, semi-structured or unstructured data in the cloud, on premises, in big data stores, or in rel...
Add Favorite
Preventing Ransomware Attacks with Acti...
Ransomware attacks against state and local governments are on the rise. On June 2nd, the White House urged organizations to take the necessary steps to protect themselves against ransomware. Exploiting Active Directory (AD) and attacking unpatched vulnerabilities are frequent tactics for attackers. Join Tenable and Carahsoft as we discuss how ransomware takes advantage of weaknesses in your Active Directory domains and explore ways your agency...
Add Favorite
Operational Resiliency: The Newest Stra...
The past year has been stressful for government agencies and businesses alike. The COVID-19 pandemic has altered every aspect of government business, from having to quickly enable a remote workforce, to seeing an increase of cyberattacks and breaches, to the greater dependence on third party providers. Any of which on their own can be challenging and severely impact the organization. If nothing else, this period highlighted the fact that exten...
Add Favorite
Surveillance Off-Grid: Deploying Hybrid...
New surveillance technology and smart analytics allow technology to supplement and sometimes even replace physical security guards. Deploying this technology has the potential to make a facility much more secure, but security experts have a tendency to neglect the most vulnerable areas because of local power or connectivity issues. In a world where the power grid is increasingly unreliable, we'll explore new technology solutions that allow for...
Add Favorite
Learn How to De-Risk Applications to Ac...
It is difficult to implement secure, performant, and cost-effective applications that also meet the needs of your users and operators. This webinar will discuss how on-premises application discovery and mapping does all this and more. Attend this webinar to learn about workload performance/cost comparison and the ability to proactively investigate your mission-critical workloads. Attendees will learn how to: Implement a strategy to map and ass...
Add Favorite
Optimizing Grants Management in State a...
Federal spending, which increased dramatically in response to the COVID-19 pandemic, will continue to pump trillions of dollars into state and local economies in the coming months and years. Managing and accounting for these funds at the federal, state, and local levels is a monumental task. It involves a complex series of steps for disbursing the money, keeping track of how it is spent, and making sure the myriad programs aimed at COVID-19 re...
Add Favorite
Back to Search Begin New Search