Back to Search Begin New Search Save Search Auto-Notify
Achieving Cyber Resiliency with Zero Doubt
Last October, we announced an extensible architecture for achieving unmatched cyber resilience called Veritas 360 Defense. Today, we build on that momentum and update you on our latest advances.
Add Favorite
Redefining Resilience with Cyber Recovery
Ransomware is more sophisticated than ever, and attacks are no longer confined to disrupting just production. While most enterprises feel prepared to recover, the truth is backup data — even immutable — can fail to protect against the more advanced attacks. In this webinar, we’ll cover these important topics:The Increasing Intelligence of Ransomware: Understand the anatomy of an enterprise ransomware attack and the attack pat...
Add Favorite
AWS Albany Public Sector Innovation Day
AWS subject matter experts discussed AWS solutions and how they can help you achieve digital transformation without disruption by enabling a digital foundation that delivers any app on any cloud to any device. Attendees explored topics including:Customer engagement experienceModernizationCybersecurityAnd more!
Add Favorite
Elevate Your Security Mindset with VMware NSX
In the ever-evolving security landscape, embracing change is no longer an option – it's necessary to combat cyber threats. VMware & Carahsoft invites you to join a transformative journey toward enhanced security and growth. Better security begins with a changing mindset towards roles, responsibilities, and processes. And the constantly evolving threat landscape has meant that organizations, and the people within them, need to embrace...
Add Favorite
How to Meet SLCGP Cybersecurity Requirements
Join Tenable and Carahsoft for an informative webinar as we walk through the SLCGP program, new 2023 NOFO requirements, and how SLTTs can meet requirements and improve their cybersecurity posture with Tenable technologies.
Add Favorite
CTO Sessions Fireside Chat: Edge-to-Clo...
The rise of cyber attacks signals the current approach to security isn’t working, and the industry must make a radical shift to ensure protection of its most important asset – data. Enter Zero Trust. A defined roadmap and lack of cohesive security solutions places the burden of technology integration and partner orchestration on the customer. This results in organizations implementing a self-defined approach made up of an assortme...
Add Favorite
Going Beyond Zero Trust Requirements
Zero Trust Architectures have become a focal point for the US Government in their efforts to improve the nation’s cybersecurity posture. Traditionally providing secure access to applications, including those hosted in the cloud, has forced agencies to make arduous compromises. They’ve needed to either sacrifice security for performance when bypassing security inspection, or performance for security by routing traffic through massiv...
Add Favorite
Cyber Resilience 2023 - Two Day Virtual...
Ever since the dawn of the internet, its usefulness lies in the data it handles, whether moving it, storing it, or calculating with it. As a result, just as Willie Horton once said he robbed banks because “that’s where the money is,” many of today’s cyber bad actors target agencies’ data because they can monetize it. As a result, cybersecurity is akin to the 20th century Cold War. On the one hand, bad actors ...
Add Favorite
Risk Intelligence: Proving Your Cyberse...
Cybercrime is evolving at the speed of innovation, sometimes outpacing the progress of cybersecurity. Cybercrime often has the advantage as it is highly motivated and not bound by the many required compliance and regulatory mandates that businesses face. Threat intelligence can be a useful ally, enriching the process of audit and assessment, and providing proof of security controls and policy enforcement that is required for security and comp...
Add Favorite
Learn about Microsoft Sentinel DoD Zero...
According to the Microsoft Digital Defense Report of 2022, the United States government network is the target of nearly half of global nation-state attacks? The US Department of Defense released its initial Zero Trust reference architecture in 2022.The latest update provides crucial details for implementing the Zero Trust strategy, including clear guidance of 45 separate capabilities and 152 activities needed to adopt a consistent approach. Jo...
Add Favorite
Back to Search Begin New Search