Back to Search Begin New Search Save Search Auto-Notify
How to Navigate the Fallout After a Dat...
Cyber attacks can cost agencies millions and damage public trust. Knowing how to respond after a data breach is just as crucial as preventing one. Is your organization prepared to handle a data breach effectively? Join Government Technology and Elavon for a live webinar to equip your team with actionable strategies for responding to breaches and preventing future threats. Here’s what we’ll cover:Master Post-Breach Strategies: Learn...
September 12, 2024
Organizer: Government Technology
Location: Webcast
Add Favorite
AI Infrastructure Experts: How the Gove...
Are you ready to unleash AI’s potential and transform the Federal Government's critical infrastructure? Meet Vertiv, a proud partner of NVIDIA, Dell, and Intel, leading the charge in AI acceleration for the data center space. You’re invited to our Vertiv webinar where you’ll discover:How AI and high-performance computing are driving the need for data centers to handle rack densities exceeding 100kW.The top strategies to ensur...
September 12, 2024
Organizer: Vertiv Government Team at Carahsoft
Location: Webcast
Add Favorite
Using Security Intelligence to Protect...
In 2023, 725 data breaches were reported to the Department of Health and Human Services, according to HIPAA Journal. More than 133 million records were exposed or impermissibly disclosed. That’s just one risk in healthcare ecosystems. The dangers extend beyond that: every hospital bed is connected to the internet. People die when hospitals lose power – and if a hospital’s IT systems are compromised all the electronic pieces t...
September 12, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
AI Scenarios in Which Small Language Mo...
While increasing scale has been the core driving trend in the development of large language models (LLMs), a contrarian trend has recently emerged: the development of small language models (SLMs). While LLMs have traditionally dominated the development of language models, SLMs offer potential solutions to key challenges identified by functional leaders, including budget constraints, data protection, privacy concerns and risk mitigation associa...
September 12, 2024
Organizer: Gartner
Location: Webcast
Add Favorite
Innovating and Integrating Intelligence...
State-sponsored cyber espionage is on the rise due to growing sophistication of state-sponsored actors, the increasing reliance on digital technologies, and the lack of effective cybersecurity measures. Recent events have showcased the government and defense industrial base being major targets, resulting in the theft of sensitive information, the disruption of critical infrastructure, and the manipulation of public opinion, endangering the glo...
September 12, 2024
Organizer: Google Cloud
Location: Webcast
Add Favorite
Making Market Research Easy - Enhancing...
Join the GSA Office of Small and Disadvantaged Business Utilization and the GSA Federal Acquisition Service Office of Customer & Stakeholder Engagement (CASE) as they team to provide innovative insights on how to respond to GSA’s RFIs. Learn experts’ tips and tricks on how to fill out these important surveys. By participating in this session, you will better understand why GSA collects industry responses and how the data gather...
September 12, 2024
Organizer: General Services Administration (GSA)
Location: Webcast
Add Favorite
Shutting Down Session Hijacking and Cre...
According to IBM's 2024 X-Force Threat Intelligence Index, valid credential abuse was the top initial access vector in 2023. And with the growing threat of credential theft and session hijacking, cybercriminals are constantly finding new and exciting ways to infiltrate organizations of all sizes. Come join us for a webinar where we’re introducing Huntress MDR for Microsoft 365’s new Unwanted Access capability. It’s built to s...
September 12, 2024
Organizer: Huntress
Location: Webcast
Add Favorite
How to Follow DoD Zero Trust Guidelines
Zero Trust .... But VerifyZero trust security is a necessity in modern cybersecurity frameworks, endorsed by comprehensive directives from the United States Department of Defense (DoD) and the Cybersecurity and Infrastructure Security Agency (CISA). The DoD Zero Trust Strategy alongside the DoD Zero Trust Capability Execution Roadmap offers in-depth guidance designed to facilitate any organization's transition to a robust Zero Trust model. Joi...
September 12, 2024
Organizer: Forward Networks
Location: Webcast
Add Favorite
How To Assess Your Starting Point And C...
How To Assess Your Starting Point And Creating A Strategic Capture PlanIn Government Contracting Official Enrollment: www.CaptureManagement.org Come join us weekly as we train and prepare you to capture government contracts. These sessions are designed to prepare those enrolled in the Certified Capture Manager (CCM) Program to pass the CCM Exam and become certified professionals. Also, these classes are open to all GCA members, partner members...
September 12, 2024
Organizer: Government Contractors Association, Inc.
Location: Webcast
Add Favorite
Cybersecurity Awareness Month | Tips fo...
Are you ready to implement a Cybersecurity Awareness Month program that not only engages your employees throughout October but also sustains their engagement beyond? Look no further! Join Infosec’s Alexis Reishus and Camille Raymond as they share their insights on rolling out a successful Cybersecurity Awareness Month program that will boost employee engagement. Key Highlights: Developing a comprehensive Cybersecurity Awareness Month pro...
September 12, 2024
Organizer: Infosec
Location: Webcast
Add Favorite
Back to Search Begin New Search