Back to Search Begin New Search Save Search Auto-Notify
Defending Against the Quantum Threat: F...
The day a cryptographically-relevant quantum computer (QRQC) with enough power to break modern encryption is coming and world governments are taking action and advising agencies and commercial entities to start taking action now. Although these powerful quantum computers won't exist for another 5 to 15 years, attackers are already taking advantage of the opportunity to steal valuable secrets through harvesting attacks - where a copy of the dat...
Add Favorite
Navigating the AI Data Governance Landscape
High use of content creation poses a significant impact on records and compliance obligations. In this webinar, we learned key elements to manage data using AI. We also took into account ethical considerations, addressed how to properly navigate regulatory compliance hurdles, and presented actionable strategies for success.Specifically, we discussed:Balancing AI use against the riskResponsible AI frameworksNIST AI risk management modelReal wor...
Add Favorite
Election Integrity in the Digital Age:...
Do you have too many Security Analysts and Engineers sitting around with nothing to do? We didn't think so; you are not alone. You may have heard how security automation can elevate your team and help move you from playing defense and reacting to incoming threats. Go on the offensive, get empowered, and get in control of your security operations to achieve your strategic goals. Splunk’s Security Orchestration, Automation, and Response (S...
Add Favorite
Joint All-Domain Command and Control (J...
JADC2 Strategy provides a vision of a connected battlefield, improving joint force command and control capabilities. Knowledge is power, and a connected environment provides greater insight from increased sensors on the ground, sea, air, and space. But what happens when communication becomes less than perfect? Can JADC2 continue to operate with Denied, Disrupted, Intermittent, and Limited (DDIL) communications? This presentation by HPE ...
Add Favorite
The State of Secure Identity: The Lates...
The log-in box is both the gateway and guardian to your customer facing applications and a prime target for threat actors looking to profit from account takeovers. As these cybercriminals utilize AI to get past the log-in box, protecting your applications also requires sophisticated AI-based layered defenses. Okta’s State of Secure Identity Webinar gave attendees insight into this evolving threat landscape and how you can best defend you...
Add Favorite
GE3 | Government Experience, Engagement...
Discover the latest innovations from government leaders and industry experts. The GE3 seminar for government professionals focused on Experience, Engagement, and Enrollment, the three Es of engaging stakeholders and audiences, building subscribers, driving adoption, and enrolling customers in benefits programs. The summit takes a deep dive into the elements of creating and successfully engaging a community — technologically, analytically...
Add Favorite
ISV Briefing Series - Austin: A No-Cost...
SMX and Carahsoft in collaboration with Amazon Web Services (AWS) joined in Austin, TX on July 22, 2024 for a Power Happy Hour! This briefing featured SMX's No-Cost Guide highlighting a quick start guide to achieving FedRAMP compliance and an overview of the Carahsoft Amazon Web Services (AWS) ISV Program. Want to see what was covered during this briefing? Check out the slide decks below!
Add Favorite
Data Readiness for AI: Unlocking Potent...
In this webinar, we dove into the critical first steps organizations must take to prepare their data landscape for the transformative power of AI. We explored proven strategies for overcoming the common challenges of accessing, cleansing, and consolidating data to ensure AI initiatives are built on a solid foundation of quality data.During this webinar, our MuleSoft speakers discussed:AI Taxonomy: Discover how to categorize AI concepts and top...
Add Favorite
Better Together: Enhancing Government D...
Watch this on-demand webinar to explore:Government Data Protection Needs: Insight into the unique data security and compliance challenges faced by government agencies.Security Posture: How Veeam and Spectra Logic's integrated solutions create a multi-layer defense against cyber threats, ensuring data integrity and availability.Regulatory Compliance: Strategies to meet and exceed federal compliance requirements, including FISMA, and NIST guidel...
Add Favorite
Unlocking the Power of AI
In light of the recent White House Executive Order on Artificial Intelligence, the need for a comprehensive understanding of AI technology has never been more critical for Federal Agencies, State Governments, and Local Municipalities. The research and advisory team at New York City-based TAG Infosphere has created a series of Tailored Courses designed specifically to meet the AI learning needs of U.S. public sector departments and agencies. Du...
Add Favorite
Back to Search Begin New Search