Back to Search Begin New Search Save Search Auto-Notify
Deploy Ultra-secure Remote Desktops wti...
Spend 60 minutes with Teradici to learn how you can secure desktops and workloads for a variety of public sector and federal use cases. You'll learn how: Ultra-secure PCoIP software and clients reduce attack risk, addressing government security requirements - hear updates related to TLS 1.2, FIPS 140-2, and DARS To efficiently roll out and manage virtual desktop deployments To leverage hybrid and cloud services for efficient IT To benefit from...
Add Favorite
Build a Strong Insider Threat Detection...
Insider threats are still a growing problem, despite increasing mindshare and budgets. The key to stopping these threats - and to strengthening the organization as a whole - is making data-driven decisions using visibility into data, machines, applications, and people. In this webcast, presented by Dtex Systems and Carahsoft, Dtex will share how they are helping to utilize data to build stronger business and security strategies. We will discus...
Add Favorite
CMMC: What You Need to Know and How to...
The U.S. Department of Defense (DoD) is now requiring all companies that do business with them to obtain the Cybersecurity Maturity Model Certification (CMMC). All 300,000 members of the Defense Industrial Base (DIB), which include suppliers of goods and services to DoD are looking for answers to questions they have regarding CMMC. This on-demand webcast will provide some much-needed answers to questions about what you need to do to get starte...
Add Favorite
Splunk for CMMC Solution: A Deeper Dive
Join Splunk's, Solutions Architect, Michael Sondag and Carahsoft for a deep dive into the Splunk for Cybersecurity Maturity Model Certification (CMMC) solution. As the Data to Everything (D2E) platform, the Splunk for CMMC solution accelerates organizations' journey to actively monitor and measure the performance of data-driven practices defined by CMMC. In this session, we'll dig into the following topics with demonstrations throughout on: Al...
Add Favorite
Live Webinar: Defend Against Future Cyb...
Security incidents continue to escalate throughout the government and these agencies hold a wealth of personal information that hackers would love to get their hands on. However, many state, county, and local governments lack the cyber security resources to combat these threats - making them easier targets.Is your organization or institution prepared against threats to obtain your employees' sensitive information? Are you in compliance with co...
Add Favorite
Google Cloud 2020 Webinar Series: Augme...
Hints of a threat can come from anywhere, including places you weren't expecting. Join Google Cloud and Carahsoft to learn how to protect you and your organization from potential threats. The key to identifying a threat is to gather all of your data, be able to uniformly examine your threat events, and be capable of drilling down and pivoting with direct access to underlying data. Master how to properly apply machine learning and analytics tha...
Add Favorite
Secure Virtual Trainings & Meetings wit...
Security is more than just a meeting password! In the current public health emergency, collaboration and eLearning cloud services bear a lot of responsibility to uphold the highest standards of information security and privacy. Critical organizational data and assets can be at risk, especially for industries like government, financial services, and healthcare who are running mission-critical operations online everyday.Join us as we highlight w...
Add Favorite
Safeguarding Sensitive and Compliant Da...
Join us for a complimentary webinar on April 23rd to discuss how Thales TCT and VMware can help you secure your hyper-converged data. VMware has partnered with the industry leader in access control encryption and key management solutions to allow its customers to secure data and centralize keys on their hyper-converged platform. Many government customers have now realized file-level access control, encryption, and key management are substantia...
Add Favorite
VMware Cloud on AWS: 5 Considerations f...
Join VMware and Carahsoft for a webcast to hear from VMware Cloud on AWS specialists at Effectual who have hands-on experience migrating large-scale environments to the VMware Cloud on AWS platform. While you likely have heard of the benefits of VMware Cloud on AWS, our speakers will be covering best practices for successful migration and addressing how to meet security and compliance standards with VMware Cloud on AWS. Effectual holds a VMwar...
Add Favorite
Putting MITRE ATT&CK Into Action
Utilizing compromised or fraudulent credentials are a disproportionate hot spot in threat reports. So, it makes sense to look for that in your threat hunting. But where do you start? The answer is MITRE ATT&CK. In this session, Exabeam will close the loop between MITRE ATT&CK TTPs and deep analysis of security events to recognize malicious activity that is difficult to distinguish from innocent day-to-day operations. Join us for this o...
Add Favorite
Back to Search Begin New Search