181 webcasts found
+ 3470 past events found
Back to Search Begin New Search Save Search Auto-Notify
(IAM) Advantage: Best in Class Solution...
Attendees of this on-demand webinar learned how combining these trusted tools makes it easy to: Deliver the promised benefits of the last decade and enable the Zero Trust pillars Improve security, increase efficiency, and ensure better compliance with EO and RMF Directives Reduce the risk of data breaches and unauthorized access to sensitive information Streamline access granting and revocation to save time and resources while reducing risk
Add Favorite
Cyber Resilience 2023 - Two Day Virtual...
Ever since the dawn of the internet, its usefulness lies in the data it handles, whether moving it, storing it, or calculating with it. As a result, just as Willie Horton once said he robbed banks because “that’s where the money is,” many of today’s cyber bad actors target agencies’ data because they can monetize it. As a result, cybersecurity is akin to the 20th century Cold War. On the one hand, bad actors ...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
MOSAICS and the Future of Industrial Cy...
As the vulnerability of industrial control systems (ICS) to cyberattacks continues to have a clear impact on infrastructure security, emerging security solutions are essential to the future of industrial cybersecurity. MOSAICS – More Operational Situational Awareness for Industrial Control Systems – is the working prototype demonstrating an integrated capability for ICS operational defense. This roundtable discussion pulls together...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
Cyber Security Strategies and the Impor...
With cyberattacks increasing in quantity and sophistication it is becoming more important for all government entities to develop a proactive and resilient data security risk management strategy. Developing a focused approach specific to edge computing environments is increasingly important because these areas can pose the most significant levels of security risk as they are not fully encompassed by the organization’s perimeter. Watch thi...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
Cybersecurity for Industrial Control Sy...
In this on-demand webinar, attendees learned about: Comprehensive threat detection to identify potential risks promptly Proactive attack prevention to physically block cyber attacks before they can compromise your critical infrastructure Enhancing overall operational efficiency while building resilience against cyber threats
Add Favorite
Security and Compliance in 2024: Trends...
A content management system (CMS) is a key piece of the foundation for building modern digital experiences that span farther than just your website today. Global brands such as Mars, Stanley, Black & Decker, NASA and many more have trusted Drupal as their CMS to power their brand differentiating experiences. However, with a rise in cyber attacks, the security of your digital platform is critical. Join us for an insightful conversation with...
Add Favorite
Back to Search Begin New Search