Back to Search Begin New Search Save Search Auto-Notify
Digital Documents for Online Security a...
Delivering modern, efficient, and engaging digital experiences is critical to advancing your agency's mission. Adobe Acrobat Document Cloud (DC) was built to be flexible, providing tools that empower collaboration while you're working remotely — so you can easily integrate it into your existing IT systems and scale it to your future needs! Join our complimentary webinar to discover how your agency can replace paper processes with digital...
Add Favorite
Building an Effective Identity and Data...
79 percent of organizations have experienced an identity-related security breach in the last two years and the number of breaches continues to rise. With the exponential growth in unstructured data each year, coupled with cloud adoption and IoT devices, it is critical that organizations address their Identity and Data Management (IDM) program. So where is the best place to start? Having a foundational understanding of the current state of Iden...
Add Favorite
Email: The Most Significant Threat to Y...
Email remains a significant security threat for organizations because cybercriminals continue to favor email to distribute malware, phishing scams, and spam. Why? Because it works. Email can easily be copied to appear legitimate, and it gets delivered to the end-user, wanted or not. Join Trustwave on Tuesday, July 27th, to hear their Sr. Product Manager unpack the Trustwave 2021 Email Threat Report. You'll have the opportunity to learn about:...
Add Favorite
Zero Trust Architecture - What You Shou...
While the concept of Zero Trust has been around for some time, the publication of NIST SP 800-207 (Zero Trust Architecture) has provided clarity, definition, and a recommended approach to a Zero Trust Architecture. President Biden's May 12th Executive Order has created a policy for Federal Agencies to adopt a Zero Trust Architecture, which will likely impact State and Local Government agencies, service providers, supply chains, and private ent...
Add Favorite
Best Practices for Data in Transit Encryption
High speed networks are the critical foundation that supports many of an agency's most vital communications and operations. However, this foundation is at risk of surveillance and attack by increasingly sophisticated cyber criminals and well-funded nation states. These network connections, if unprotected, are proving to be highly vulnerable, leaving sensitive assets exposed. Threats such as shared infrastructure exposure, man-in-the-middle att...
Add Favorite
On-Prem Migration to Cloud: The USDA Journey
There are numerous benefits when moving SAP systems to the cloud, but the migration process is a massive undertaking involving your business-critical applications and frequently means giving up control and visibility into infrastructure security, operations, and maintenance. Choosing the right business partner is crucial to ensure the applications at the core of your business are stable, secure, and compliant throughout this process. Join our...
Add Favorite
Surveillance Off-Grid: Deploying Hybrid...
New surveillance technology and smart analytics allow technology to supplement and sometimes even replace physical security guards. Deploying this technology has the potential to make a facility much more secure, but security experts have a tendency to neglect the most vulnerable areas because of local power or connectivity issues. In a world where the power grid is increasingly unreliable, we'll explore new technology solutions that allow for...
Add Favorite
Streamline DOJ SOC Operations Using Spl...
Security teams across the Department of Justice face an ever-increasing number of security incidents that often require manual investigation efforts to identify, analyze, and mitigate these threats facing their organizations daily. Join us for a presentation on how customers have reduced response and resolution time through security orchestration and automation via Splunk SOAR. During the presentation, we will discover how Splunk SOAR can prov...
Add Favorite
Prevent & Detect Business Email Comprom...
BEC attacks on city, state, local governments and educational institutions is a major cyber threat hitting organizations today. Across the nation, these attacks present a significant and unique challenge for resource-strapped local governments and educational entities. The FBI reports that 51% of all Cyber losses originate with BEC. Security leaders need strategies that help mitigate these common attacks and get ahead of threat actors today -...
Add Favorite
Remediate Your Agency's Vulnerabilities...
As state and local government security and IT teams contend with the attack surface sprawl and growing numbers of vulnerabilities to address, they are increasingly challenged to meet remediation targets. To overcome this problem, teams need an automated way of identifying and correlating the highest risk vulnerabilities with the right remediation steps. Join Tenable and HCL BigFix on August 26th for insights into the ways your government organ...
Add Favorite
Back to Search Begin New Search