Back to Search Begin New Search Save Search Auto-Notify
Prevent & Detect Business Email Comprom...
BEC attacks on city, state, local governments and educational institutions is a major cyber threat hitting organizations today. Across the nation, these attacks present a significant and unique challenge for resource-strapped local governments and educational entities. The FBI reports that 51% of all Cyber losses originate with BEC. Security leaders need strategies that help mitigate these common attacks and get ahead of threat actors today -...
Add Favorite
Nuvolo OT Security Webinar
Why OT Security is CriticalShutdowns of Pipelines, Restaurants, Hospitals, and WarehousesThe increasing use of network connected equipment has helped organizations become more automated. However, this operational technology (OT) can be susceptible to security exploits and vulnerabilities causing possible malfunction. Yet, traditional IT security tools don't do a good job at helping maintenance teams to quickly perform corrective actions. In th...
Add Favorite
AI Ops Security: An XDR for Cyber Contr...
In response to the unprecedented growth of malware attacks, the Federal Government built a web platform dedicated to educating organizations on managing their exposure and risk. It begins with constantly patching all devices, disabling certain communications protocols, and defending against phishing attacks. Carahsoft's AI Ops Security for Small and Medium governments simplifies these tasks in a unified, fully-managed solution that plugs strai...
Add Favorite
Asset Management with Ivanti Service Manager
With the Ivanti Service Manager, your agency will be able to boost productivity and reduce maintenance costs. Join NCSi, Ivanti, and Carahsoft for a webinar on the Ivanti Service Manager. During this webinar, you will discover what hardware must be purchased, updated, and maintained in order to keep costs down and your assets in good health. Ivanti Asset Manager tracks your assets to make them work harder for you. Leverage this asset managemen...
Add Favorite
Midwest Roundtable Series: Google Security
2020 introduced complex challenges for enterprise IT environments. Data volumes have grown, attacker techniques have become complex yet more subtle, and existing detection and analytics tools struggle to keep up. Join Google Cloud and Carahsoft on Wednesday, August 25th for this interactive session to hear Google Cloud's approach to modernizing and transforming the SOC to maintain velocity with the ever-evolving climate of security and creativ...
Add Favorite
Remediate Your Agency's Vulnerabilities...
As state and local government security and IT teams contend with the attack surface sprawl and growing numbers of vulnerabilities to address, they are increasingly challenged to meet remediation targets. To overcome this problem, teams need an automated way of identifying and correlating the highest risk vulnerabilities with the right remediation steps. Join Tenable and HCL BigFix on August 26th for insights into the ways your government organ...
Add Favorite
Learn How 5 Steps Can Mitigate Ransomwa...
According to Ponemon, 88% of public sector organizations have experienced at least one cyber-attack in the past two years. Why? This is because public sector organizations offer an abundance of sensitive data for hackers including social security numbers, confidential health and finance records, and valuable intellectual property. The number of hacking, ransomware and cybercrime events continues to grow. Are you prepared? Join Otava, Veeam, an...
Add Favorite
Securing DoD Enterprise Innovation with ICAM
Agency modernization, expanding cloud deployments, and distributed workforces create new planes of privilege for adversaries to exploit. When designing the future state of The Defense Department's complex enterprise network, a least-privilege approach is critical to keep pace with adversaries and lower your attack surface. With users and devices now accessing critical information, systems, and applications from anywhere, the mindset must be to...
Add Favorite
Ransomware Got You Worried? Refresh You...
Join Secureworks and Carahsoft for a virtual happy hour and webinar featuring two pros, Rob Lelewski and Erin Petrey. Rob Lelewski, Director of Proactive Incident Response Services at Secureworks, will provide some best practices and proactive measures your team can take to prepare for the inevitable ransomware attack. His discussion will focus on common shortcoming that are regularly observed both in the emergencies that the Secureworks incid...
Add Favorite
Understand the Cloud with Cloud Economics
Join VMware and Carahsoft to learn about Cloud Economics and how it can be used to make better decisions when choosing cloud offerings. Hear about the origins of Cloud Economics and about the key factors state and local governments should consider when moving workloads and virtual machines (VM) to the cloud. Join us on September 9th to hear Bill Roth, Director of Cloud Economics at VMware, discuss: Using VMware Cloud on Dell EMC to extend the...
Add Favorite
Back to Search Begin New Search