Back to Search Begin New Search Save Search Auto-Notify
The Odd Couple: Why a DBA Joined a (Pur...
Who knew that the best coffee break conversations would end up happening online? Each month, Pure’s Coffee Break series invites experts in technology and business to chat about the themes driving today’s IT agenda - much more ‘podcast’ than ‘webinar’. This is no webinar or training session—it’s a freewheeling conversation that’s as fun as it is informative and the perfect way to break up yo...
February 20, 2024
Organizer: Pure Storage
Location: Webcast
Add Favorite
NASA Splunking into Zero Trust
Join us to explore how Splunk can empower NASA's Zero Trust (ZT) initiative and strengthen its security framework. Splunk's cutting-edge technology seamlessly reinforces the "cross-cutting capabilities" outlined in CISA's Zero Trust Maturity Model, covering vital elements such as enhanced visibility and analytics, efficient automation and orchestration, and robust governance. Splunk efficiently integrates these technologies to offer a compreh...
February 20, 2024
Organizer: Splunk Government Team at Carahsoft
Location: Webcast
Add Favorite
Federal Executive Forum IT Modernizatio...
IT modernization continues to be at the forefront of government mission strategy and success. How are agencies profiling a successful strategy and what is the vision for the future? During this webinar, you will gain the unique perspective of top government IT experts.
February 20, 2024
Organizer: Federal News Network
Location: Webcast
Add Favorite
Exclusive Event for Ohio Public Servant...
Does your agency need more constituents to be aware of initiatives or programs without adding additional staff? Are there groups of people you are struggling to connect with the right services? Would you like to reduce costs and save time by sending personalized emails and SMS messages to millions at a time? Join Granicus communication and engagement experts on Tuesday, February 20 at 10 a.m. ET for a look at how an integrated, personalized co...
February 20, 2024
Organizer: GRANICUS
Location: Webcast
Add Favorite
Recordkeeping Under the ITAR Webinar
In today's globalized business landscape, adherence to export compliance is paramount, and meticulous recordkeeping plays a pivotal role in ensuring regulatory compliance. Join former regulators Candace Goforth and Tony Dearth as they review the recordkeeping requirements of the ITAR and provide benchmarking information and tips on establishing a robust recordkeeping infrastructure for U.S. and non-U.S. entities of any size. The program will c...
February 20, 2024
Organizer: Content Enablers
Location: Webcast
Add Favorite
How the State of Vermont Lowers Its IT...
In today's dynamic cybersecurity landscape, visibility is paramount, particularly for public sector organizations. Vermont leads the way with risk management dashboards, offering real-time insights into cyber risk across all departments. Join us Tuesday, February 20 to hear from the state IT leaders who oversaw Vermont’s risk dashboard adoption process and discover tips for other states, cities, or counties on using risk dashboarding to...
February 20, 2024
Organizer: Tanium Government Team at Carahsoft
Location: Webcast
Add Favorite
From Risk to Resilience: Transitioning...
VPNs, whether on-premises or cloud-delivered, create unnecessary risk by exposing the attack surface and failing to prevent lateral threat movement if breached. Despite these vulnerabilities, organizations continue to use VPNs to connect remote users to applications. Recently, the Cybersecurity and Infrastructure Security Agency (CISA) released an emergency directive that mandated US federal agencies to immediately disconnect the VPN instances...
February 20, 2024
Organizer: Zscaler
Location: Webcast
Add Favorite
How the State of Vermont Lowers its IT...
You can’t protect what you can’t see. That’s why the Center for Internet Security, NIST’s Risk Management Framework, and countless other leading cybersecurity authorities highlight the pivotal role of visibility in protecting organizations against cyber risk. But public sector organizations’ varied use of technologies, budgets and spheres of ownership can make measuring and lowering cyber risk particularly challen...
February 20, 2024
Organizer: Government Technology
Location: Webcast
Add Favorite
Cyber Compliance Training Series
10 part Weekly Cyber Compliance Training Series. 30 minutes class followed by 30 minutes Q&A Every Fridays from 12 - 1 EST and cover the following topics: 12-15-23 Module 1: Introduction to Cyber Security Compliance 1-5-24 Module 2: Writing a System Security Plan (SSP) 1-12-24 Module 3: Developing Policies and Procedures 1-19-24 Module 4: Incident Response Planning 1-26-24 Module 5: Preparing for an Audit 2-2-24 Module 6: Reporting to the...
February 16, 2024
Organizer: Lionfish Cyber Security
Location: Webcast
Add Favorite
ATARC Zero Trust Phase 2 Demonstration...
Discover how iboss Zero Trust SSE and Resiliant’s ID Verification technologies collectively address the 13 ATARC Phase 2 scenarios. These solutions embody the principles of the NIST 800-207 Zero Trust Architecture, offering a multifaceted approach to cybersecurity. iboss Zero Trust SSE: By replacing legacy VPN with ZTNA, legacy proxy appliances with Security Service Edge, and legacy VDI with Browser Isolation, the iboss Zero Trust SSE en...
February 16, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search