3,068 past events found
Back to Search Begin New Search Save Search Auto-Notify
Cortex XDR Coffee Talk: Brewing Up the...
Attendees of this on-demand webinar better understand how Cortex XDR allows for: Full visibility across network, Cortex endpoint, cloud, third party and identity sources, not just endpoint Reduced mean time to detect (MTTD) and mean time to respond (MTTR) Out-of-the-box identity-focused threat detection for initial access tactics, techniques, and procedures (TTPs) and available add-ons for advanced identity-based threat detection analytics, l...
Add Favorite
From NIST to OMB: Better Manage a Compl...
The Compliance Essentials for Splunk (CES) app can assist your organization by continually monitoring your compliance posture across various control frameworks like NIST Risk Management and OMB M-21-31. The Splunk CES app gives you a way to quickly and easily visualize your compliance posture in a collection of easy to read dashboards, with searches running in near real time to ensure your organization conforms with the selected control family...
Add Favorite
Optimizing Cyber Insurance: The Importa...
The cyber insurance landscape is evolving rapidly, driven by a surge in claims, particularly within the education sector. Active adversaries specializing in ransomware attacks are increasingly targeting educational institutions. In fact, in the U.S., 56% of K-12 and 68% of Higher Ed experienced significant impacts from ransomware in the last year. Even though most institutions already have some cyber insurance, they're discovering that the cyb...
Add Favorite
Cybersecurity for Industrial Control Sy...
In this on-demand webinar, attendees learned about: Comprehensive threat detection to identify potential risks promptly Proactive attack prevention to physically block cyber attacks before they can compromise your critical infrastructure Enhancing overall operational efficiency while building resilience against cyber threats
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks?. The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. V...
Add Favorite
SLED and Healthcare Technology Workshop...
In this session, attendees learned more about the technology challenges faced by state and local agencies and the implementation of best practices for IT service delivery & infrastructure, observability, compliance and reporting. This interactive session also featured the introduction of SolarWinds® Hybrid Cloud Observability – their most compressive integrated monitoring platform for your infrastructure, network, and application...
Add Favorite
Introduction to Synthetic Data for Comp...
In critical domains such as national security, federal asset management, and economic monitoring, the use of computer vision to extract information for decision-making and analysis is becoming increasingly urgent. The amount of video, photography, and other forms of sensor-based information being collected far outstrips our national capacity to staff and monitor data feeds with human eyes alone. Unfortunately, computer vision accuracy and perf...
Add Favorite
Harnessing Knowvation CSP for Geospatia...
PTFS, AWS & Carahsoft hosted a webinar in the lead up to DoDIIS 2023 in efforts to explore how agencies can innovate, adapt, and collaborate in service of your mission goals by utilizing emerging technologies. Attendees of this on-demand webinar explored topics inlcuding, AI/ML Text Extraction Document Summarization Machine Learning Document Classification AWS AI/ML Image and Video Recognition The Integration of Knowvation CSP with AWS AI/ML
Add Favorite
ThreatConnect: Threat Intelligence Webinar
During this webinar, attendees learned to understand the complexity of defending an increasingly diverse attack surface against increasingly diverse cyber threats. Also during this exclusive webinar, attendees learned what they should prioritize to make a material impact on their cybersecurity resiliency. During this on-demand webinar, our attendees learned: Details and logistics about DHS' State and Local Cybersecurity Grant Program to bolste...
Add Favorite
Tetrate DoDIIS Webinar: Simplify Kubern...
Managing applications in Kubernetes can be complex. Tetrate’s Service Mesh makes inter-service communication, traffic control, observability and security easier. During this webinar, Tetrate discussed how the Service Mesh addresses challenges that can occur with Kubernetes, making it scalable and flexible. Tune in to this on-demand webinar for insights on: Empowering your organization with Zero Trust security through the Service Mesh Pra...
Add Favorite
Back to Search Begin New Search