Back to Search Begin New Search Save Search Auto-Notify
Security vs. Compliance: Can You Have Both?
Tired catchphrases such as "Compliance is not security", "You can't protect what you can't see" and "Cyber must speak the language of the business" abound in our industry, with numerous conversations focused on the problem. Given the rise of the API-centric economy, the time has come to end the debate once and for all around Security vs. Compliance Our panel of thought leaders shared best practices around: How to bridge the divide between secu...
Add Favorite
Zscaler One-Click for Zoom
In the age of unprecedented cyber attacks and unpredictable times, constituents in the modern world require flexibility and stability. Many agencies and organizations are continuing to shift enterprise communications to the cloud. Zoom offers world-class functionality, enabling workers to communicate and collaborate from anywhere. However, employees working from home need protection from cyber threats. With Zscaler One-Click for Zoom, agencies...
Add Favorite
NASA Webcast Series: Data Security for All
VMware, August Schell and Carahsoft would like to offer you the opportunity to view these on-demand sessions on various topics that your organization may be interested in. On-demand: NASA IT Strategic Goal: People Anywhere Workspace: Revitalize Your Agency's Remote Work Strategy NASA IT Strategic Goal: Cyber SecurityCarbon Black: Deploy Advanced Threat Intelligence to Protect What Matters NASA IT Strategic Goal: Cyber SecurityNSX: Stop Cyberat...
Add Favorite
How to Access ARPA and IIJA Funding to...
You're invited to join NetWitness and Carahsoft for a webinar all about these new grant programs and how to best utilize them for your agency. Members of the Grants Office will also be present to answer your application questions. In this webinar, you will learn: How to upgrade your holistic threat intelligence capabilities and access powerful security insights with grant funding All about how rapid end-to-end visibility up-levels your agency'...
Add Favorite
Hardening the Cyber Quiver
Traditional approaches to information security are reactive and antiquated. In an era where technology is on-demand, we can no longer afford to be reactive, we must revolutionize all security practices while increasing our capabilities.Following on the heels of executive directives and combined guidance, we must evolve to meet the demands of cybersecurity while embracing Zero Trust and the enablers of secure infrastructures, continuous monitor...
Add Favorite
Add an Early Warning System to Your Sec...
From Log4J to hybrid work models, the evolving and dynamic IT environment expands the attack surface creating more vulnerabilities and risks for public sector organizations. Understand the cyber security challenges Attack Surface Management (ASM) solves and how it can be easily integrated into any cyber defense program.Join Jonathan Cran, VP R&E, Attack Surface Management, and Alexa Rzasa, Sr. Product Marketing Manager, to learn how ASM ca...
Add Favorite
The Future of Cyber Warfare
7 minutes 19 seconds. That's how long it took NodeZero, the autonomous pentesting platform built by Horizon3.ai, to compromise a large financial institution. No humans were involved; no custom scripts written. This was a successful algorithmic cyberattack that leveraged the same tactics as ransomware agents and other emerging threats. Join us and Snehal Antani, CEO and Co-founder of Horizon3.ai, as he presents The Future of Cyber Warfare: the...
Add Favorite
Mission First: DoD and National Securit...
Join VMware and Carahsoft for the live viewing of episode four of Mission First, our Department of Defense (DoD) and National Security podcast series focusing on the mission, not the products.Tune in to be the first to hear our latest podcast dedicated to covering the latest and greatest in IT achievements - keeping you ahead of the competition. Attendees will hear from Rob Thorne, Chief Information Security Officer, Immigration and Customs En...
Add Favorite
Fireside Chat: Aligning ICAM, the Execu...
In our rapidly changing digital world, agencies must evolve security strategies. A goal of Zero Trust is to create a security and network architecture that is dynamic, adaptable, and protected. The Executive Order on Cybersecurity has moved the term "Zero Trust" from a buzzword to a much-needed baseline for action planning around how we secure agency data and systems. Agencies must leverage Zero Trust principles to never trust, always verify,...
Add Favorite
NASA Webcast Series: Data Security for All
VMware, August Schell and Carahsoft would like to offer you the opportunity to view these on-demand sessions on various topics that your organization may be interested in. NASA IT Strategic Goal: PeopleAnywhere Workspace: Revitalize Your Agency's Remote Work Strategy NASA IT Strategic Goal: Cyber SecurityCarbon Black: Deploy Advanced Threat Intelligence to Protect What Matters NASA IT Strategic Goal: Cyber Security NSX: Stop Cyberattacks and R...
Add Favorite
Back to Search Begin New Search