Back to Search Begin New Search Save Search Auto-Notify
Public Sector Roundtable: Security-led...
Join AWS, Cloudnexa and Carahsoft for this small group, virtual roundtable on Wednesday, March 9th. We will provide a security experts panel to present key security and compliance topics and answer your questions. This roundtable will also provide you with networking and discussion opportunities with your industry peers. Don't miss out - register today!
Add Favorite
Breaking Down Zero Trust Strategies wit...
Zero trust is at the cornerstone of every agency’s cybersecurity plan. You didn't need the Cybersecurity Executive Order (EO 14028) to mandate it. Yet it raises many questions, despite reams of guidance from NIST, CISA, and OMB. With the recent release of OMB’s Zero Trust Strategy, agencies have a clearer roadmap on the technologies needed and path they need to take. Like any other major transformation, to succeed, each agency is c...
Add Favorite
Zscaler + Saasyan: Comprehensive, Cloud...
K-12 schools asked and we listened. Finally, cyber threat and data loss prevention intertwined with student safety delivered as a cloud-native SaaS solution. Join Zscaler and Saasyan on March 10th, and see how they are revolutionizing online student safety with comprehensive inline detection and prevention of cyber bullying and self-harm activity. In this webinar, you'll learn more about: How the Zscaler Zero Trust Exchange utilizes its indust...
Add Favorite
Meeting the Requirements of the Preside...
President Biden recently signed Executive Order 14028 - "Improving the Nation's Cybersecurity" mandating cybersecurity improvements across the Department of Defense and the intelligence community. With the goal of modernizing cybersecurity defenses and protecting federal networks, this new mandate gives identity teams an aggressive timeline for delivering Zero Trust Architecture and other key initiatives. Join Radiant Logic on Thursday, March...
Add Favorite
A Zero Trust Approach to Secure Operati...
The increased risk of cyber-attacks targeting Operational Technology (OT) systems and third-party remote access has skyrocketed in our new hybrid world. Agencies working in converged IT/OT industrial environments must achieve complete visibility, security, and control of operations, and they must understand what third-party vendors (suppliers/contractors) and internal privileged users (operators/admins/remote workers) are doing with their acce...
Add Favorite
Understanding CMMC Requirements for Hig...
Join Jamie Marshall, Scott Friedman, and Steve Bond, as they discuss: What is included in the November 2021 release of CMMC 2.0 How CMMC impacts educational organizations and why you need to take action How to assess your organization’s readiness to meet CMMC requirements What a CMMC Audit entails and how to prepare your organization to pass An overview of AWS and CloudHesive tools that help you meet your CMMC challenges
Add Favorite
You Can't Secure What You Can't See - A...
Attendees joined us to understand how TruContextTM enriches your Splunk processed data with an intuitive topological type view of the relationships amongst disparate data points. We addressed our approved integration with Splunk, our approach to transforming Splunk data into a graph with inherent context, and how to find our application in the Splunk marketplace. We also illustrated TruContext'sTM ability to pull data from disparate sources wi...
Add Favorite
Strategies to Strengthen Your Active Di...
In 2022, cyber attackers are targeting Active Directory more than ever before. Government organizations need to find, fix, and prevent Active Directory vulnerabilities before mission-critical infrastructure, applications, and data are compromised. You’re invited to hear Tenable, Thundercat Technologies, and Carahsoft speak on their partnership to help you stay ahead of your Active Directory security strategy. In this webinar, you will le...
Add Favorite
Next Generation Authentication is Coming
The Biden administration's recent Executive Order on Improving the Nation's Cybersecurity in 2021 has a provision to implement Zero Trust architecture across the federal agencies. Zero Trust was already gaining momentum before this Executive Order, but now it is accelerating. Secure authentication is one critical component of this strategy. Current authentication approaches are badly broken - passwords are longer, more complex, harder to remem...
Add Favorite
It's All About the Brand: Keeping Your...
In the 3rd quarter of 2021, the healthcare industry hit an unfortunate milestone of recording at least one ransomware attack against a healthcare facility every single day. The healthcare sector's widespread use of legacy devices and massive amounts of stored Protected Healthcare Information (PHI), makes the industry an environment ripe for threat actors. As the industry emerges from the shadow of the COVID-19 global pandemic, healthcare and p...
Add Favorite
Back to Search Begin New Search