520 webcasts found
+ 1398 past events found
Back to Search Begin New Search Save Search Auto-Notify
Embracing A Data-Driven Approach To Cyb...
Understanding what devices exist in your environment is the foundation to security. Identify compliance gaps and risks for all IP connected assets regardless of if they are managed or unmanaged. Where are you today with your Asset Management mission? Allow Armis to provide you real-time visibility and control over every asset connected to your network. The overview of the platform focused on: Discovering and managing an accurate, unified and c...
Add Favorite
Zero Trust at Scale: Securing Federal Data
Ensuring the security of sensitive data is critical for all federal agencies. The EO on Improving the Nation's Cybersecurity and OMB memorandum outline the value of a Zero Trust Architecture, where data is protected at every level of access. Accenture Federal Services built Zero Trust at Scale with Immuta on the Databricks Data Intelligence Platform to ensure federal teams can safely, and securely protect their most sensitive data seamlessly a...
Add Favorite
Shielding SLED - The Power of Protectiv...
As a key player in the state, local, and education sectors, safeguarding your critical infrastructure from evolving cyber threats is of utmost importance. This on-demand webinar detailed how integrating protective DNS into your security stack adds a proactive layer of defense to protect your network. Protective DNS is recommended by both CISA and DHS and is ideally suited for SLED organizations. During this webinar, attendees learned about: DN...
Add Favorite
CTO Sessions: Word on the Street - 2024...
Buzzword tracking is overwhelming. From AI to Quantum, it can be challenging for federal agencies to stay on top of the latest trends and understand how they apply to existing and future cyber security strategies. On the first installment of Thales TCT’s CTO Sessions Webcast Series for 2024, Thales TCT’s CTO Office shared their insights and predictions on the top 5 tech trends for the year and what these trends mean for federal age...
Add Favorite
Modernizing Cybersecurity in Government...
Public sector institutions, managing vast amounts of sensitive data with limited resources, face a heightened risk of cyberattacks. Attendees joined our session on January 31 to explore how ServiceNow and Tanium empower these organizations through efficient IT Asset Management and Vulnerability Management, ensuring accurate asset mapping, proactive vulnerability identification, automated patching, and streamlined compliance readiness, ultimate...
Add Favorite
Secure Schools, Bright Futures: Cyberse...
Attendees of this webinar learned:Trends we’re seeing across the K-12 cybersecurity landscape, including increasing attacks and attack surfaces in the rise of AIThe most important elements for safeguarding your complete network-on-prem or in the cloudNext steps they can take to advance their cybersecurity in today’s environments, such as machine learning and automation
Add Favorite
Identity Based Access for Warfighter Cy...
Zero Trust is a cutting-edge cybersecurity method gaining ground, especially in defense and government agencies like the Defense Information Systems Agency (DISA). Adopting a Zero Trust model revolves around the continuous verification and monitoring of all devices and users trying to access any network, ensuring cyber resiliency and robust security measures for secrets management, encryption, access control and auditing in warfighter operatio...
Add Favorite
Protect Your Students and Data from Cyb...
Carahsoft and iboss had an informational webinar on the features and benefits of implementing an E-Rate eligible Firewall-As-A-Service (FWaaS). The iboss Zero Trust Edge (ZTE) FWaaS platform can help protect students and data from cyber-attacks. It includes a wide range of advanced features, such as: Advanced Threat Protection (ATP) Cloud App Firewall and Monitoring Intrusion Prevention System (IPS) Advanced Antimalware Defense Domain Name Sys...
Add Favorite
The AI Revolution – Transforming Email...
As cyber threats become more frequent and sophisticated, the adoption of Artificial Intelligence (AI) is reshaping the landscape of email security. This webinar will delve into key aspects of the AI revolution and its pivotal role in protecting against highly sophisticated attacks. Attendees joined Mimecast and Carahsoft to learn: What AI is and What It's Not Benefits of Deploying AI in Cybersecurity Tools Challenges in AI-Powered Threat Detec...
Add Favorite
2023-2024 Annual SLED Cybersecurity Pro...
Attendees joined us to dive into cybersecurity trends in SLED, their implications, and opportunities for their organization. They heard from SLED IT leaders and experts to learn about approaches to the benefits and challenges of implementing a Whole of State cybersecurity program, strategies and best practices for retaining and developing cyber talent, different methodologies around how SLED leaders are budgeting for cyber insurance, and techn...
Add Favorite
Back to Search Begin New Search