75 webcasts found
+ 1513 past events found
Back to Search Begin New Search Save Search Auto-Notify
Cloud Security Alliance| CCSK Foundation v4.1
The Certificate of Cloud Security Knowledge OnDemand Training program promotes the use of best practices for providing security assurance within Cloud Computing. Intrinsec’s OnDemand CCSK Foundation resources will help you successfully prepare for the Certificate of Cloud Security Knowledge (CCSK) exam. Official CCSK Foundation Student Handbook Over 10 Hours of CCSK Video Content Accessible via your provided student account, you can conv...
Add Favorite
Cybersecurity, Ransomware, and the Clou...
Sharing data in the cloud offers a huge advantage for educators to easily offer faculty and students the ability to work and study wherever they are. It also helps the IT Operations team to simplify management and costs for infrastructure, data storage, and data protection. But you may have questions as you determine your cloud strategy. How secure is the cloud? Is all your data automatically protected in the cloud? What happens when ransomwar...
Add Favorite
Human Reporting + AI to Protect Your Ag...
Use Human Reporting + AI to Protect Your Agency from a Breach You don’t have to look far to find a headline about a recent breach or compromise within the public sector, and as reported in the 2021 Verizon Data Breach Investigations Report, not only is the public sector the second most victimized industry when it comes to cyberattacks, but phishing was behind 70% of government breaches. As threat actors continue to innovate their approac...
Add Favorite
Private Access: Learn How to Eliminate...
It's important to understand the difference between private access provided by a platform supporting Zero Trust principles and access delivered through Virtual Private Networks, or VPNs. Although both private access to private resources, the way users are granted access to those resources via iboss Private Access is drastically different. The iboss Private Access service inverts the VPN model completely. Instead of granting a user access to pr...
Add Favorite
Digital Documents for Online Security a...
Delivering modern, efficient, and engaging digital experiences is critical to advancing your agency's mission. Adobe Acrobat Document Cloud (DC) was built to be flexible, providing tools that empower collaboration while you're working remotely — so you can easily integrate it into your existing IT systems and scale it to your future needs! Join our complimentary webinar to discover how your agency can replace paper processes with digital...
Add Favorite
Building an Effective Identity and Data...
79 percent of organizations have experienced an identity-related security breach in the last two years and the number of breaches continues to rise. With the exponential growth in unstructured data each year, coupled with cloud adoption and IoT devices, it is critical that organizations address their Identity and Data Management (IDM) program. So where is the best place to start? Having a foundational understanding of the current state of Iden...
Add Favorite
Email: The Most Significant Threat to Y...
Email remains a significant security threat for organizations because cybercriminals continue to favor email to distribute malware, phishing scams, and spam. Why? Because it works. Email can easily be copied to appear legitimate, and it gets delivered to the end-user, wanted or not. Join Trustwave on Tuesday, July 27th, to hear their Sr. Product Manager unpack the Trustwave 2021 Email Threat Report. You'll have the opportunity to learn about:...
Add Favorite
Zero Trust Architecture - What You Shou...
While the concept of Zero Trust has been around for some time, the publication of NIST SP 800-207 (Zero Trust Architecture) has provided clarity, definition, and a recommended approach to a Zero Trust Architecture. President Biden's May 12th Executive Order has created a policy for Federal Agencies to adopt a Zero Trust Architecture, which will likely impact State and Local Government agencies, service providers, supply chains, and private ent...
Add Favorite
Best Practices for Data in Transit Encryption
High speed networks are the critical foundation that supports many of an agency's most vital communications and operations. However, this foundation is at risk of surveillance and attack by increasingly sophisticated cyber criminals and well-funded nation states. These network connections, if unprotected, are proving to be highly vulnerable, leaving sensitive assets exposed. Threats such as shared infrastructure exposure, man-in-the-middle att...
Add Favorite
Surveillance Off-Grid: Deploying Hybrid...
New surveillance technology and smart analytics allow technology to supplement and sometimes even replace physical security guards. Deploying this technology has the potential to make a facility much more secure, but security experts have a tendency to neglect the most vulnerable areas because of local power or connectivity issues. In a world where the power grid is increasingly unreliable, we'll explore new technology solutions that allow for...
Add Favorite
Back to Search Begin New Search