Back to Search Begin New Search Save Search Auto-Notify
Tenable.ad EDU Webinar
Join Tenable and Carahsoft security experts on April 4th at 2 pm for an informative webinar to learn how you can implement a proactive approach for preventing breaches and exploitation. Our discussion will cover: Why education is such a vulnerable environment for ransomware Proven methods for preventing and detecting attacks in real-time How Tenable.ad lets you address risks in Active Directory and eliminate attack paths before attackers explo...
April 4, 2023
Organizer: Tenable Government Team at Carahsoft
Location: Webcast
Add Favorite
Tenable Active Directory Webinar
Join Tenable and Carahsoft for a deep dive into why preventative security is essential for preventing breaches and exploitation, as well as the benefits of real time continuous assessment for eliminating the attack pathways that the Bad Guys use for lateral movement and privilege escalation.
January 31, 2023
Organizer: Tenable Government Team at Carahsoft
Location: Webcast
Add Favorite
Active Directory Security Master Class
While Active Directory (AD) implementations vary across enterprises, there are a number of common challenges that organizations face. In this webinar, we will cover Active Directory topics such as: Domain Controllers and FSMOs AD/Windows Security Model PowerShell and Active Directory Overview and Tips How Attackers Think About AD: Start Thinking like an attacker Top AD Security Settings: What to Secure NOW!
August 23, 2022
Organizer: Tenable Government Team at Carahsoft
Location: Webcast
Add Favorite
Zero Trust Is Not One Size Fits All: Wh...
Join experts from Appgate, Tenable, and Carahsoft as we discuss why the government and industry need to implement a dynamic Zero Trust strategy, and strategies to facilitate securing these platforms and data. In this webinar, you will learn about: How Zero Trust fits into IT, OT, and IoT Common use cases for integrating Zero Trust into IT/OT/IoT security Benefits organizations can expect from implementing a comprehensive Zero Trust strategy ac...
March 31, 2022
Organizer: Appgate Government Team at Carahsoft
Location: Webcast
Add Favorite
A Zero Trust Approach to Secure Operati...
The increased risk of cyber-attacks targeting Operational Technology (OT) systems and third-party remote access has skyrocketed in our new hybrid world. Agencies working in converged IT/OT industrial environments must achieve complete visibility, security, and control of operations, and they must understand what third-party vendors (suppliers/contractors) and internal privileged users (operators/admins/remote workers) are doing with their acce...
March 15, 2022
Organizer: BeyondTrust Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search