Back to Search Begin New Search Save Search Auto-Notify
Southeast Virtual Discussion Google Sec...
During this session, attendees will learn about: The speed, function, and quality challenges of the modern-day SOC landscape Cybersecurity humans and machines in harmony and partnership SOC modernization, technical attributes, and runtime considerations Cyber threats and its voracious algorithmically-fueled appetite
Add Favorite
Overcoming Today's Cyber Insurance Challenges
Cyber insurance premiums for State/Local Government and Education are skyrocketing due to record claims. Join experts from SentinelOne and Arete who will speak to the challenges districts, agencies and organizations are facing and how increased security intelligence is helping remediate and mitigate future risk.Join SentinelOne and Arete on May 5th at 1pm ET, to learn more from industry experts that will share actionable items to protect your...
Add Favorite
Maximizing State and Local FYE Spend -...
During this webinar, attendees will learn: Key funding priorities that state and local IT teams should consider at the fiscal year end Which federal funding vehicles to tap for cybersecurity investments Importance of investing in IT solutions such as Riverbed’s scalable unified observability platform that improve visibility across hybrid network environments What solutions will help you hunt for cybersecurity threats originating from ...
Add Favorite
Prisma Cloud and GitLab | CI/CD Pipelin...
GitLab is the DevOps platform that empowers organizations to maximize the overall return on software development by delivering software faster and more efficiently while strengthening security and compliance. With GitLab, every team in your organization can collaboratively plan, build, secure and deploy software to drive business outcomes faster with complete transparency, consistency and traceability. Prisma Cloud's Cloud Workload Protection...
Add Favorite
Google Cloud Security Command Center Webinar
View this on-demand webinar to learn how to secure your Google Cloud environment with Security Command Center, Assured Workloads, Beyond Corp and Cloud IAP. Securing and maintaining compliance for your cloud environment is a continuous process and with the tools provided with Google Cloud you can protect your environment from intruders, vulnerabilities, and remain compliant. During this on-demand webinar, you will learn how we can: Manage risk...
Add Favorite
Managing Data Access Policies for Zero Trust
Zero Trust is built around the idea of moving away from a single network perimeter to a layered defense with carefully controlled gateways. This model assumes everything is running independently and is always exposed to potential threats. It is imperative for the U.S. Department of Defense to set up authentication and authorization to protect their systems and data. Users and systems will need to re-authenticate and re-authorize frequently acr...
Add Favorite
Be Your Agency's Leader in Multi-Cloud...
The Intelligence Community (IC) is moving from a single-cloud community to a multi-cloud community with the introduction of the Commercial Cloud Enterprise (C2E) contract. Successful hybrid/multicloud adoption requires thoughtful, purposeful action as a broader availability of platforms and providers implies the IC must become a smarter and more discerning consumer. HashiCorp, a leader in hybrid cloud and Multicloud automation technologies, of...
Add Favorite
Fight Cybercrime with X-Ray Vision
Trustwave Government Solutions Managed Security Services (MSS) is the combination of the industry’s best preventive and detective tools under a world-class managed services umbrella with unrivaled global threat intelligence. Just because you bought a car, doesn’t mean you know how to drive. Purchasing one of the top 10 technical tools requires expert installation, tuning, and ongoing support. Making sense of minor issues to major e...
Add Favorite
Zero Trust and Your Agency: What It Wil...
Zero Trust is essential for modern security architecture and a core protection framework for agile growth. Unlike old models that assume a level of trust once an asset is approved, Zero Trust never stops reviewing the asset as a potential threat. With this framework in mind, the White House released a new Executive Order to implement Zero Trust Architecture (ZTA) strategies across all federal agencies by the end of the Fiscal Year 2024. While...
Add Favorite
Unlocking Data to Drive Smarter and Saf...
*Please note: this is for SOFIC attendees only Organizations spend billions annually on technology to ensure visibility, control, and security over servers, workstations, firewalls, and other IT assets. But data that powers the most costly, critical, and longest-lived defense assets goes largely uncaptured and unknown. Shouldn't you have at least the same observability into a $100M weapon system as you do for a $500 laptop? Planes, tanks, and...
Add Favorite
Back to Search Begin New Search