810 webcasts found
+ 5708 past events found
Back to Search Begin New Search Save Search Auto-Notify
Mapping to DoD Zero Trust Capabilities:...
In this on-demand webinar, attendees learned: How to meet Network, Orchestration/Automation and Visibility/Analytics requirements How to manage encrypted data The importance of Lateral or East-West visibility in Zero Trust
Add Favorite
Dual-Use Technology: Accelerating Capab...
In an era where technology advancements are both rapid and revolutionary, distinguishing between civilian and military applications poses significant challenges and opportunities for national security, foreign policy, and global technological leadership. This webinar delved into the intricacies of dual-use technology, spotlighting the urgent need for innovative approaches to identify, regulate, and leverage these technologies in bolstering sec...
Add Favorite
5G Fixed Wireless Access for US Governm...
Cradlepoint and Verizon are featured in Carahsoft's second webinar of our exclusive 5G series, titled "5G Fixed Wireless Access for US Government Applications. This webinar placed a spotlight on Fixed Wireless Access (FWA), which is an increasingly crucial role in public carriers' ability to support US Government missions and provide enhanced services to augment and replace legacy wireline technologies.
Add Favorite
Navigating Cybersecurity in the Defense...
Attendees joined Quzara and Carahsoft on April 25, 2024 for a critical discussion on the evolving threat landscape, practical defense strategies, and the intricate web of regulatory compliance shaping the future of defense cybersecurity. Attendees experienced: Expert Insights: Attendees heard from a distinguished panel, including voices from Microsoft's Defense and Aerospace teams and the DOD DC3 Crime Center. Real-World Solutions: Attendees d...
Add Favorite
Sea-Air-Space 2024 Webinar Series: Fort...
Thank you for your interest in our Sea-Air-Space 2024 Webinar Series, Ivanti Session: Fortifying DoD Networks with CAASM & Patch Management Attendees of this webinar learned how Ivanti can help your organization: Implement a risk-based approach for vulnerability prioritization and patching in DoD and Federal networks Incorporate vulnerability management processes through automation Enable better collaboration between IT and security stakeh...
Add Favorite
Forescout Webinar: Building Cyber Resil...
The rising use of Industrial IoT devices in critical infrastructure networks increases risks by connecting OT and IT systems, making critical processes more vulnerable. Lack of visibility into OT networks hinders OT organizations from assessing breach impacts on IT networks, leading to costly shutdowns. Fortunately, eyeInspect is now free for anyone in the DOD through Comply-to-Connect (C2C). In this User group webinar hosted by Carahsoft wher...
Add Favorite
Roadmap to DoDD 8140.03M Compliance: A...
With the release of new DoDD 8140.03M, compliance remains a top concern for agencies. In a dynamic and rapidly changing cyber landscape, it's never been more important to stay ahead of the curve. While it’s no easy task to navigate, early implementation and strategic planning are critical to the nation’s security. WillCo Tech offers trusted cybersecurity expertise management, equipping the DoD workforce with the largest cybersecuri...
Add Favorite
AI and State-Sponsored Espionage - A We...
Attendees joined Google Cloud, Mandiant, and GuidePoint Security for panel discussions focused on the dangers of state-sponsored cyber espionage and how Artificial Intelligence (AI) is rapidly changing the world and, with it, the landscape of cyber threats.AI is being utilized by both attackers and defenders, with the adversarial use of AI posing a growing concern.Recent trends indicate that cyber espionage is on the rise, and the employment o...
Add Favorite
Implementing Zero Trust Controls and Mo...
Cybersecurity compliance frameworks are curated with the most effective methodologies an organization can take to prevent cyberattacks and reduce the impact if one occurs. If passed in current form, NIST 800-171A Rev.3 final public draft will adopt substantial changes to existing compliance controls required by the Cybersecurity Maturity Model Certification (CMMC). All those within the Defense Industrial Base will be required to observe substa...
Add Favorite
AI and State-Sponsored Espionage - A We...
Attendees joined Google Cloud, Mandiant, and GuidePoint Security for panel discussions focused on the dangers of state-sponsored cyber espionage and how Artificial Intelligence (AI) is rapidly changing the world and, with it, the landscape of cyber threats.AI is being utilized by both attackers and defenders, with the adversarial use of AI posing a growing concern.Recent trends indicate that cyber espionage is on the rise, and the employment o...
Add Favorite
Back to Search Begin New Search