Back to Search Begin New Search Save Search Auto-Notify
Strengthen Your Security Defenses with...
As your agency continues to grow in size and technical complexity, it's important to consider the security of your information. Hackers pose a serious threat to your data and put your agency at potential risk of exposure. This puts stress on IT teams who are figuring out the best methods to mitigate the risk of losing sensitive information from within. Micro Focus and Novacoast have partnered to bring you a cutting edge Identity Management sol...
Add Favorite
Protect Agency Data BEFORE a Ransomware...
Malicious cyber actors are part of today's reality. Not only is a ransomware attack on an agency a public affairs issue, combatting ransomware needs to begin before the attack so your agency doesn't have to waste time with stopped work and lost data should your agency information be breached. In this webinar, attendees will learn how Delphix can provide their agency with a route to immediately restore agency operations after an attack by tempo...
Add Favorite
Vectra & Splunk: Leveraging AI to Detec...
Join our National Security DIB/FSI teams for a webinar on an orchestrated detection and response capability for ransomware, insider threat, and nation-state attacks. While a current hot-button in the cyber community, the relevance and impacts to your organization's mission and support for our federal government are greater than ever. This will be an interactive demonstration and discussion between you and the security architects from Vectra an...
Add Favorite
Unlocking the Future of Cybersecurity w...
In this webinar, we will discuss how VMware Carbon Black Cloud can: Identify malware and unwanted web browsing behavior to proactively stop cyberattacks Investigate compromised devices to capture forensics and residual traces Discover gaps in your agency’s cyber defense protocol and network infrastructure Amplify your agency’s ability to detect and prevent cyberattacks
Add Favorite
Closing the Security Intelligence Gap A...
Over the last few years, cybersecurity threats to federal, state, education and healthcare organizations have increased with the growing number and sophistication of cyberattacks. Not only does this threaten the security of our systems and information but also that of the American citizenry who rely upon them. The integration of Recorded Future and SentinelOne can provide federal state and healthcare organizations with the intelligence to achi...
Add Favorite
Ransomware... Where Next?
Join Secureworks & Carahsoft for a webinar looking at the past, present, and future of combating ransomware attacks. This webinar will showcase: How to detect advanced threats and take the right action early The lessons learned when comparing successfully mitigated ransomware attacks to unsuccessful ones An outlook on the future with more advancements to come in ransomware protection and incident response
Add Favorite
Improve Your Cybersecurity and Align to...
The recent Executive Order on Improving the Nation's Cybersecurity mandates that government IT must move to a Zero Trust Architecture (ZTA). No small task as government IT is typically composed of a complex ecosystem of legacy technology and modern technologies like private and public cloud. The distributed nature of data across dissimilar IT environments has created new security challenges for federal agencies. Separate silos of enterprise st...
Add Favorite
What's the Secret to Disrupting Ransomw...
Join Tenable and Carahsoft, as we explore the anatomy of a ransomware attack and discuss protective measures you can take to better secure your organization, with emphasis on IT, Active Directory (AD), and OT (operational technology). During this webinar, we will discuss: Ransomware from the attacker's perspective Lessons learned from recent high-profile attacks Protective measures for disrupting and preventing successful exploitation How impl...
Add Favorite
Zero Trust Extended: Insider Risk
Did you know, 52% of people find it more difficult to detect and prevent insider attacks than external cyber attacks? As Federal departments and agencies move more mission critical services into the digital environment, security professionals are tasked to manage data leaks and data breaches. Join the panel discussion on emerging trends in approaches to insider risk management. Join our exclusive round table to learn more from industry leaders...
Add Favorite
You're Closer to Zero Trust Than You Think
Zero Trust is a philosophy change, not a product change. It's about taking what organizations already have and adapting the tools to be used more effectively. But creating a Zero Trust architecture isn't always so simple, and it's more of a journey than an end-goal. The challenges many agencies are facing today include; where to start, how to prioritize, and most importantly how to map out a plan and framework that is achievable for their use...
Add Favorite
Back to Search Begin New Search