Back to Search Begin New Search Save Search Auto-Notify
Segmentation is the Foundation of Zero Trust
Illumio would like to invite you to their webinar, Segmentation is the Foundation of Zero Trust, on September 11, 2024. Don't miss this opportunity to learn from the creator of Zero Trust, John Kindervag. For over the 12 years now, John has been pioneering a Zero Trust thought leadership and innovation approach to cybersecurity. In this exclusive live webinar, he will discuss:His distinct perspective on cybersecurity and his Zero Trust origin...
September 11, 2024
Organizer: Illumio Government Team at Carahsoft
Location: Webcast
Add Favorite
Securing Your IoT Devices Across the Pu...
Join us as experts from Palo Alto Networks explore how organizations can ensure IoT security in the public sector and what Zero Trust approach organizations can take to enhance network protection.In this session, hear from Palo Alto Network's Product Management Director, Kalyan Siddam, and Principal Technical Engineer, Karthik Thumula, on how to:Explore the importance of IoT security in the public sectorLearn about Zero Trust principles and th...
September 12, 2024
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
Revolutionizing Cybersecurity for Feder...
Government agencies handle an extensive amount of sensitive data and Controlled Unclassified Information (CUI) that must be diligently managed and protected. Isolated cloud environments, known as GovClouds, help these US government agencies, contractors, and other organizations meet their regulatory and compliance requirements when running sensitive workloads in the cloud. Zscaler is a long-time partner with the government to secure IT moderni...
September 19, 2024
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
Empowering the U.S. Army's Hybrid Workf...
Palo Alto Networks Prisma Access IL5 protects hybrid workforces with superior security, while providing exceptional user experiences from a simple, unified security product. Purpose-built for cloud-enabled DoD agencies, Prisma Access IL5 consolidates multiple point products into a single integrated service, reducing complexity while increasing organizational agility. With a common policy framework, consistent visibility, single-pane-of-glass m...
September 24, 2024
Organizer: Palo Alto Networks Government Team at Carahsoft
Location: Webcast
Add Favorite
ATARC's Federal Zero Trust Summit
Amidst the ever-shifting digital terrain, federal agencies confront a multitude of cyber challenges, necessitating a proactive stance towards resilience. As cyber threats evolve, agencies must continuously adapt their defenses, remaining vigilant against emerging risks and vulnerabilities. Compliance and regulatory frameworks further complicate the landscape, demanding constant policy refinement to uphold standards and safeguard sensitive info...
October 3, 2024
Organizer: ATARC
Location: Reston, VA
Add Favorite
Achieving Zero Trust with Kiteworks ...
Join Kiteworks, Proofpoint and Carahsoft for a live webinar to learn how integrating Proofpoint's email hygiene and threat protection with Kiteworks' encryption, compliance tracking, and usability can enhance your organization's security posture. Discover how this powerful combination safeguards sensitive communications and ensures regulatory compliance across your enterprise. In this webinar, attendees will explore:How to leverage Kiteworks ...
October 3, 2024
Organizer: Kiteworks Government Team at Carahsoft
Location: Webcast
Add Favorite
Anatomy of a Ransomware Attack: Protect...
Ransomware attacks are becoming alarmingly frequent and sophisticated. They pose severe risks to healthcare providers by compromising patient data, disrupting critical services, and imposing substantial financial burdens. According to data from the Zscaler ThreatLabz 2024 Ransomware Report, healthcare was a prime target of ransomware attacks throughout 2023 and into 2024, seeing a 126% increase year-over-year in the number of attacks. Understa...
October 8, 2024
Organizer: Zscaler Government Team at Carahsoft
Location: Webcast
Add Favorite
GPSEC Public Sector Cybersecurity Excha...
We are excited to announce the inaugural GPSEC Public Sector Cybersecurity Exchange Conference, which will take place on Wednesday, October 16th, 2024.This premier nationwide event is now offered to the U.S Public Sector community and is set to gather government and industry attendees. Focusing on Zero Trust, this event aims to be a significant step in our continuous efforts to enhance cybersecurity and provide education on Zero Trust principl...
October 16, 2024
Organizer: GuidePoint Security LLC
Location: McLean, VA
Add Favorite
Creating a Zero Trust Ecosystem
Zero Trust (ZT) is a cybersecurity framework that automates an organization’s security architecture and orchestrates a response as soon as systems are attacked. This is why ZT is the core of “Improving the Nation’s Cybersecurity,” the Executive Order issued in May 2021 requiring agencies to implement a zero trust architecture for their IT systems. The challenge, however, lies in implementing a complete solution guided b...
October 23, 2024
Organizer: FedInsider
Location: Webcast
Add Favorite
Innovation Summit: Riding the Wave of T...
While the IT universe has always been a rapidly evolving environment, it often has changed in an expected way – more speed, more capacity, less latency, for example, building on what came before. Occasionally, however, disruptive new technology or a major strategic shift in thinking is introduced and it takes a long time for the reverberations to be absorbed and the ecosystem to adjust to the new circumstances. Over the past three years,...
November 14, 2024
Organizer: FedInsider
Location: Washington, DC
Add Favorite
Back to Search Begin New Search