181 webcasts found
+ 3470 past events found
Back to Search Begin New Search Save Search Auto-Notify
AI, Machine Learning and Strengthening...
The federal government is dedicated to advancing U.S. leadership in the research, development and use of artificial intelligence (AI), to promote both national security and economic prosperity. Using AI to improve cybersecurity is a logical target for its implementation. It is especially important as the threat landscape continues to evolve. The World Economic Forum (WEF) reports that about 1.7 billion IoT devices have been installed to date i...
Add Favorite
CyberSmart TV: Opening the Door for Mod...
As part of the American Rescue Plan passed earlier last year, the Technology Modernization Fund received a major influx of funding to support cybersecurity efforts, most of which targeted zero trust architecture. How are leaders implementing zero trust as part of their larger cybersecurity strategy? Beyond the technical efforts, what kind of culture is necessary to support zero trust frameworks? This episode explores the impact that additional...
Add Favorite
How to Prepare for CMMC Mandate
RegScale and Carahsoft hosted this webinar to help you and your cybersecurity team prepare for DoD’s mandated Cybersecurity Maturity Model Certification (CMMC) program. Under the CMMC program, all Defense Industrial Base (DIB) contractors will be required to implement certain cybersecurity protection standards and perform self-assessments or obtain third-party certification as a condition of DoD contract award to better protect controlle...
Add Favorite
Zero Trust - Beyond the Buzzword
Thank you for attending our Zero Trust - Beyond the Buzzword webinar! During this webinar, you learned: What is Zero Trust and how it applies to data security How digital transformation can make data vulnerable but also more secure. Tips for putting Zero Trust Architecture into action. How does cloud make implementing Zero Trust faster but more complicated How to develop a long-term strategy to protect data throughout its entire life-cycle Re...
Add Favorite
Risk and Reels: A Cybersecurity Podcast...
Hackers, curiosity, security, pen-testers, kindness, analogies and Hollywood criminals. Welcome to the first episode of Risk and Reels with Jeffrey Wheatman, featuring Jayson Street (OG Pen Tester and Chief Chaos Officer for Trusec), a self-proclaimed hacker. WHAT IS RISK AND REELS: A CYBERSECURITY PODCAST? A podcast for movies. A podcast for cyber talk. A podcast for smart people to say smart things to smart listeners. Hosted by Jeffrey Wheat...
Add Favorite
TechNet Cyber Webinar Series: Empowerin...
Ivanti's TechNet Cyber webinar session covered: DoD Mobility Unclassified Capability (DMUC) Security features of DMUC and how DoD data protection is ensured Endpoint Mobility Modernization Bring Your Own Approved Device (BYOAD) program
Add Favorite
Mastering DoDD 8140.03M: A Deeper Dive...
In this informative session, our experts guided you through the key aspects of the directive and helped you navigate the path to compliance. By attending this webinar, you learned about: Qualification Matrix Residential Qualifications Privileged User qualifications and tracking (including SAAR/DD2875 forms) Incorporate Proficiency Level Handling Contractors Register to view this on-demand recording.
Add Favorite
Mastering the DoD Zero Trust Journey: B...
In a rapidly changing digital landscape, federal agencies face a constant battle against cyber threats. With the stakes higher than ever, you need a strategic advantage to safeguard your agency's sensitive assets and ensure the resilience of the Department of Defense network environment. Embracing the DoD Zero Trust Strategy is the key to unlocking this potential and positioning yourself as a hero in this evolving story. View the engaging webi...
Add Favorite
How to Resist Ransomware
Hear from federal cyber leaders at DOD and CyberArk on the best tips, tricks and strategies for resisting ransomware and protecting federal data. Ransomware attacks against federal IT systems surged to unprecedented levels at the beginning of the COVID-19 pandemic and show no sign of abating, with ransomware losses surpassing $1 billion in the second half of 2021. Federal agencies handling mission-sensitive medical, financial, demographic and...
Add Favorite
Achieving CMMC - Tangible Lessons from...
Attendees of this webinar heard directly from CMMC Subject Matter Experts with diverse perspectives on achieving CMMC compliance, including Redspin, a C3PAO that has conducted live joint surveillance assessments; PreVeil, an encrypted email and file sharing platform provider; Cyturus Technologies, a compliance and risk management platform provider; and Carahsoft, a Master Aggregator supporting the Defense Industrial Base. Attendees learned:Com...
Add Favorite
Back to Search Begin New Search