Back to Search Begin New Search Save Search Auto-Notify
Zero Trust Architecture - What You Shou...
While the concept of Zero Trust has been around for some time, the publication of NIST SP 800-207 (Zero Trust Architecture) has provided clarity, definition, and a recommended approach to a Zero Trust Architecture. President Biden's May 12th Executive Order has created a policy for Federal Agencies to adopt a Zero Trust Architecture, which will likely impact State and Local Government agencies, service providers, supply chains, and private ent...
Add Favorite
The Journey to Zero Trust
Zero Trust can be a confusing concept for many organizations, especially for those that are at an early stage of its adoption. Zero Trust solutions protect networks, applications, and data based on the concept of "never trust, always verify." In a Zero Trust environment, identity is the core security control used by security teams that "assume breach" because any user or device is a potential threat actor. Join us on October 14th for a live we...
Add Favorite
Defending State and Local Government Ag...
Join cyber threat experts on November 10th, from Insight and Zscaler in a discussion on how State and Local government can modernize their security stack to cope with the growing ransomware threat and how a Zero Trust architecture can protect your data from this 21st-century form of extortion. During this live session, attendees will be given insights into the latest ransomware trends, vulnerabilities and attack sequences, as well as preventio...
Add Favorite
You're Closer to Zero Trust Than You Think
Zero Trust is a philosophy change, not a product change. It's about taking what organizations already have and adapting the tools to be used more effectively. But creating a Zero Trust architecture isn't always so simple, and it's more of a journey than an end-goal. The challenges many agencies are facing today include; where to start, how to prioritize, and most importantly how to map out a plan and framework that is achievable for their use...
Add Favorite
Implications of New Zero Trust Guidance...
The release of Executive Order (EO) 14028 in May made it clear that identity and security professionals must prepare themselves for fundamental changes in how their programs operate. As we get to the end of 2021, we are getting further clarity on what those changes might look like. Most recently, this has come from new guidance drafted by the Office of Management and Budget (OMB) and Cybersecurity and Infrastructure Security Agency (CISA): a F...
Add Favorite
Zero Trust with AWS and HashiCorp
The rapid delivery of applications in today's MultiCloud environments presents complex challenges for government agencies. The transformation to dynamic environments is driving a re-framing of operations and application delivery, resulting in the adoption of a new Enterprise IT operating model. This shift is accelerating the ability of agencies to design, test and deploy secure software across dynamic environments – accentuating the risi...
Add Favorite
Zero Trust Strategies for DoD Compliance
For companies in the U.S. Defense Industrial Base, modern realities like a remote workforce or managing cloud services can feel at odds with security and compliance requirements. Adopting a zero-trust strategy in the cloud helps business leaders and IT administrators tasked with implementing DFARS requirements, managing ITAR compliance, or preparing for the changing CMMC program, to accelerate compliance timelines and lighten the burden of tec...
Add Favorite
Three Keys to Fulfill New Cybersecurity...
Join AWS, Wickr, Presidio Federal and Carahsoft to explore how together we can help your agency meet fulfill these requirements with ease – from creating a plan to accelerate cloud adoption, building architectures with a zero-trust security model, and increasing your overall environments visibility for security and compliance purposes. You will walk away with invaluable knowledge on how to: Adopt easy to use, secure multi-factor authoriz...
Add Favorite
Ransomware Protection: Reducing the Imp...
There is no shortage of options to consider for improving your organization's security posture. As novel ransomware techniques continue to proliferate, choosing the most effective project to prioritize is critical. Choosing correctly means weighing the efficacy, effort, and cost to determine which has the highest value in buying down ransomware risk.Join us as Garrett Weber, Director of Solutions Engineering at Akamai (previously at Guardicore...
Add Favorite
Boosting Your Zero Trust Security Postu...
Most solutions to security problems take a siloed approach. The problem is ransomware is capable of interacting with all parts of your IT environment, so focusing efforts on just one part of it will have diminishing returns. Dealing with ransomware demands a holistic approach. Zscaler 'Active Defense' and Deception technology helps agencies defend against ransomware by: Sending early warning for pre-breach attacks Creating a fake attack surfac...
Add Favorite
Back to Search Begin New Search