Back to Search Begin New Search Save Search Auto-Notify
Putting Google Maps Platform to Work fo...
While Google Maps is familiar to most people, fewer people know that Google Maps can play an important role within commercial and government websites. Whether helping citizens find government facilities, or even streamlining electronic form filling for government programs, Google Maps Platform (GMP) can provide a better user experience and more accurate results. Join Google Maps, Hexagon, and Carahsoft on Tuesday, October 5th to learn more abo...
Add Favorite
Demo Day: Splunk Synthetic Monitoring
Splunk Synthetic Monitoring and Web Optimization combines the power of application monitoring using bots from a user's perspective, with an included website optimization engine to help organizations find, fix, and prevent the web performance issues impacting user experience. Join us for a demonstration of how Splunk Synthetics can help your organization drive better user experiences, drive top line revenue, and operationalize performance strat...
Add Favorite
How to Digitize Your Recruitment and Hi...
Attendees joined to hear of best practices, lessons learned, and a walk through of a live demonstration of the platform. Leveraging the cloud, there's less friction along the way, which empowers agencies to focus their efforts on what matters most: building relationships and mentorship.
Add Favorite
Cybersecurity Executive Order: 10 Datab...
In today's digital economy, data is the lifeblood of business. Protecting sensitive data has become more challenging for organizations in recent years. It's not simply the increase in the volume of data or the increase in threats - it's also the fact that as organizations have become more digital, they are moving more of their data and IT infrastructure to a mix of private and public clouds. With the additional impact of the recent Presidentia...
Add Favorite
Security Where it Matters: Stay Protect...
VMware’s software portfolio is critical to milCloud® 2.0’s ecosystem. This partnership brings industry experts together to help partners migrate their workflows from on-premise to the cloud, quickly and securely. In this webinar, you will learn: The full scope of milCloud® 2.0 capabilities, a cloud software specifically designed for the warfighter How to utilize milCloud® 2.0 as a business management portal and unique p...
Add Favorite
Splunk: Don't Forget the Mainframe
IBM Mainframe and System i are critical systems in many government agencies. However, due to technical issues around the legacy nature of these systems they are often left out of important modern IT initiatives. Ironstream is a solution that gets the machine data from these platforms, automatically transforms and forwards it in real-time into Splunk. Learn about the types of log data on these systems and the challenges around accessing this lo...
Add Favorite
Nuance October Demo Desk
What if there was a single platform that combined the latest artificial intelligence innovations, natural language understanding, and the best of assisted service to enable exceptional customer engagements? Delivered through virtual assistants, live chat, and messaging from automated tools for the savvy self-server, and human assistance that gives the customer one to one personalized service. During this on-demand demo desk, you will learn how...
Add Favorite
Maximizing Data Insights Using Smarter...
During this virtual roundtable, you will learn how to: Leverage Gartner-leading AI/ML to make the most of your data Use context, trends, and multiple public and agency-owned data sets to draw actionable insights Ensure security with FedRAMP high security, encryption at rest, and in transit by default BigQuery data on-prem, or in other clouds, without having to bring the data into Google Cloud Make the complicated simple, with advanced, easy-to...
Add Favorite
What's the Secret to Disrupting Ransomw...
Join Tenable and Carahsoft, as we explore the anatomy of a ransomware attack and discuss protective measures you can take to better secure your organization, with emphasis on IT, Active Directory (AD), and OT (operational technology). During this webinar, we will discuss: Ransomware from the attacker's perspective Lessons learned from recent high-profile attacks Protective measures for disrupting and preventing successful exploitation How impl...
Add Favorite
Zero Trust Extended: Insider Risk
Did you know, 52% of people find it more difficult to detect and prevent insider attacks than external cyber attacks? As Federal departments and agencies move more mission critical services into the digital environment, security professionals are tasked to manage data leaks and data breaches. Join the panel discussion on emerging trends in approaches to insider risk management. Join our exclusive round table to learn more from industry leaders...
Add Favorite
Back to Search Begin New Search