25 webcasts found
+ 1711 past events found
Back to Search Begin New Search Save Search Auto-Notify
Provide Zero Trust Architecture in a Hy...
State and local governments are highly vulnerable to cyber-attacks. With an increase in telework environments, agencies have been forced to rethink their cybersecurity approach. Determining the right security solution can become quite complex for state governments with the amount of vendors on the market - along with the lack of staff and limited funding. Fortunately, an intrinsic security approach simplifies your security strategy by building...
Add Favorite
Creating a Cybersecurity Professional D...
Cybersecurity is a diverse and technically complex profession. Security monitoring, intrusion detection, project management, education, and awareness are just a few skills vital to the modern cybersecurity team. Leaders are struggling to recruit and retain professionals with these critical skills in a market with dramatically increasing demand for talent. This poses a real threat to the continued operation of cybersecurity teams that require c...
Add Favorite
Improve Detection & Notification of Ran...
Do you have centralized visibility in your environment? Are you able to quickly detect and respond to advanced threats? Do you have the skill sets and resources to protect and remediate potential data breaches? Ransomware has hit government agencies hard across the country with an enormous increase in attacks from the previous year. Texas has not been immune to these threats either, as attackers continue to find new methods of exploiting vulne...
Add Favorite
Bridging Secure Remote Application Acce...
Even as states begin to re-open after being closed for weeks due to the COVID-19 coronavirus, the government workforce and contractors will continue to work from home or remotely for the foreseeable future. They require secure remote access to applications to be productive. While applications have migrated to the public cloud or have been replaced by SaaS applications, there remain many applications that cannot be migrated or replaced. These m...
Add Favorite
How to Catch Advanced Persistent Threat...
Join Dr. Richard T. White and Robert D. Long of Tennessee Department of Transportation's Cyber Security Team on how they secure of the Top 5 highway systems in the U.S. against advanced persistent threats (APTs) and ransomware attacks. Richard and Robert will be interviewed by Val Bercovici, CEO and co-founder of Chainkit about the their new architecture and highlights published in their new technical paper: Secure Connectivity for Intelligent...
Add Favorite
Cloud Security Alliance| CCSK Foundation v4.1
The Certificate of Cloud Security Knowledge OnDemand Training program promotes the use of best practices for providing security assurance within Cloud Computing. Intrinsec’s OnDemand CCSK Foundation resources will help you successfully prepare for the Certificate of Cloud Security Knowledge (CCSK) exam. Official CCSK Foundation Student Handbook Over 10 Hours of CCSK Video Content Accessible via your provided student account, you can conv...
Add Favorite
AvePoint Webinar: Modernizing Governmen...
Government agencies have significantly accelerated their digital transformations in the wake of the pandemic. With AvePoint's portfolio of SaaS solutions recently receiving FedRAMP Authorization, they can continue to accelerate this transformation while ensuring their collaboration is compliant and secure. This includes an automated workspace management system to increase security and data protection across all Microsoft 365 workspaces that wi...
Add Favorite
Cybersecurity, Ransomware, and the Clou...
Sharing data in the cloud offers a huge advantage for educators to easily offer faculty and students the ability to work and study wherever they are. It also helps the IT Operations team to simplify management and costs for infrastructure, data storage, and data protection. But you may have questions as you determine your cloud strategy. How secure is the cloud? Is all your data automatically protected in the cloud? What happens when ransomwar...
Add Favorite
Hacks, Threats & Ransoms - What's Next?...
Reduce the risk of security breaches by understanding and protecting what matters most: your critical data. Establishing metadata-driven intelligence and automation to operationalize data protection management helps you discover, classify, analyze, protect, and monitor sensitive data across your organization. Whether your sensitive data is structured, semi-structured or unstructured data in the cloud, on premises, in big data stores, or in rel...
Add Favorite
Securing Hybrid Learning in an Evolving...
K-12 education institutions are vulnerable to cyber-attacks and ransomware. With an increase in hybrid learning environments, education institutions have been forced to rethink their cybersecurity approach. Determining the right security solution can become quite complex for K-12 institutions given the amount of vendors in the market and the limited staff and funding. Fortunately, an intrinsic security approach simplifies your security strateg...
Add Favorite
Back to Search Begin New Search