Back to Search Begin New Search Save Search Auto-Notify
Modernize Infrastructure and Cybersecurity
Government agencies are under a lot of pressure to innovate faster and deliver better citizen experiences. But legacy systems and tight budgets are serious barriers to modernization. What these agencies need is a solution that automates workflows for mission and business applications.During this webinar, we will learn how ServiceNow enables government agencies to:Deliver consumer-like digital experiencesOptimize workforce efficiencyAccelerate...
Add Favorite
How to Mitigate Ransomware Attacks and...
According to Ponemon, 88% of public sector organizations have experienced at least one cyber-attack in the past two years. Why? Public sector organizations offer an abundance of sensitive data for hackers including social security numbers, confidential health and finance records, and valuable intellectual property. The number of hacking, ransomware, and cybercrime events continues to grow. Are you prepared? Join Otava, Veeam, and Carahsoft as...
Add Favorite
Cybersecurity Executive Order: 10 Datab...
In today's digital economy, data is the lifeblood of business. Protecting sensitive data has become more challenging for organizations in recent years. It's not simply the increase in the volume of data or the increase in threats - it's also the fact that as organizations have become more digital, they are moving more of their data and IT infrastructure to a mix of private and public clouds. With the additional impact of the recent Presidentia...
Add Favorite
The Journey to Zero Trust
Zero Trust can be a confusing concept for many organizations, especially for those that are at an early stage of its adoption. Zero Trust solutions protect networks, applications, and data based on the concept of "never trust, always verify." In a Zero Trust environment, identity is the core security control used by security teams that "assume breach" because any user or device is a potential threat actor. Join us on October 14th for a live we...
Add Favorite
Next Generation Cloud Services for Redu...
Advanced cyber security breach techniques by nation states were wildly successful over the past few months. Thus, a new attack surface within the software supply chain has been exposed and is driving new requirements and shifting the focus of cyber protection across industries and software solution providers. In response, software technology companies worldwide are implementing changes and recommending organizations protect their software supp...
Add Favorite
Security Where it Matters: Stay Protect...
VMware’s software portfolio is critical to milCloud® 2.0’s ecosystem. This partnership brings industry experts together to help partners migrate their workflows from on-premise to the cloud, quickly and securely. In this webinar, you will learn: The full scope of milCloud® 2.0 capabilities, a cloud software specifically designed for the warfighter How to utilize milCloud® 2.0 as a business management portal and unique p...
Add Favorite
How Defending Against Ransomware Goes B...
Ransomware attacks have been making headlines again and again. Ransomware evolves and new ones are not only encrypting data and damaging business continuity, but they have also lead to public data leaks of confidential information. CyberArk's solution enables to mitigate the risk related to ransomware by implementing the least privilege approach and credential theft protection to prevent the attack on the machines where it lands, combined with...
Add Favorite
Cybersecurity - Strategy, Policy, and P...
Today's schools face a plethora of challenges when it comes to cybersecurity: they are prime targets for hackers, they lack the resources available to large corporate organizations, and they must secure a widely distributed network of onsite, mobile, and remote users. School districts are now operating more than any time before and are highly dependent on IT resources to perform their functions. These resources have mostly migrated to the clou...
Add Favorite
Strengthen Your Security Defenses with...
As your agency continues to grow in size and technical complexity, it's important to consider the security of your information. Hackers pose a serious threat to your data and put your agency at potential risk of exposure. This puts stress on IT teams who are figuring out the best methods to mitigate the risk of losing sensitive information from within. Micro Focus and Novacoast have partnered to bring you a cutting edge Identity Management sol...
Add Favorite
Protect Agency Data BEFORE a Ransomware...
Malicious cyber actors are part of today's reality. Not only is a ransomware attack on an agency a public affairs issue, combatting ransomware needs to begin before the attack so your agency doesn't have to waste time with stopped work and lost data should your agency information be breached. In this webinar, attendees will learn how Delphix can provide their agency with a route to immediately restore agency operations after an attack by tempo...
Add Favorite
Back to Search Begin New Search