143 webcasts found
+ 944 past events found
Back to Search Begin New Search Save Search Auto-Notify
Making Sense of CMMC
Carahsoft and Cyturus bring a panel of seasoned industry veterans and innovators to provide you with proven ways to help your organization be prepared to meet the objectives of Cybersecurity Maturity Model Certification (CMMC) and other requirements as well as provide you with an ongoing model for continual improvement and prioritized risk remediation. During this webinar you will learn: How to best address CMMC for your organization How to es...
Add Favorite
Adobe Connect & Flash: The Final Adieu
Adobe Connect is progressing to its faster, smarter, and younger self with the upcoming Adobe Connect 12 upgrade, set to go active in early Spring 2022. With this upgrade, Adobe Connect's legacy Flash-based, Classic View will reach the end of its life. Users will no longer be able to join Adobe Connect sessions using Classic View. Start planning your transition to the new HTML-based Standard View ahead of the Adobe Connect 12 release. Join our...
Add Favorite
How to Build a Data Governance Program...
Building a data governance program can be difficult, and it can be especially hard in areas that tend to fall behind technology-wise. Algonquin College has made a great deal of progress in the areas of reporting, integrations, policy management, and developing its business glossary. This session will go over the dos and don'ts of setting up and maintaining a data governance program. Join us for this webinar, where attendees will: Discover the...
Add Favorite
Anatomy of an Attack
Dissect the anatomy of recent attacks observed by one of Palo Alto Networks leading managed security service providers. Join Norlem's Vice President of Engineering to learn the latest tools and techniques being used in successful breaches, as he detonates malware and delivers an articulation of each step in the attack sequence. Norlem will then present how organizations are leveraging tools from Palo Alto Networks Cortex XDR to successfully pr...
Add Favorite
Ransomware Protection: Reducing the Imp...
There is no shortage of options to consider for improving your organization's security posture. As novel ransomware techniques continue to proliferate, choosing the most effective project to prioritize is critical. Choosing correctly means weighing the efficacy, effort, and cost to determine which has the highest value in buying down ransomware risk.Join us as Garrett Weber, Director of Solutions Engineering at Akamai (previously at Guardicore...
Add Favorite
DevSecOps for Public Sector: A Roadmap...
Join Elastic and Carahsoft during our DevSecOps for Public Sector event to learn about the value of the Elastic Stack and how it can be integrated into every segment of the DevSecOps continuum to provide full visibility into activity at all levels. Elastic builds real-time, scalable and enterprise search, observability and security solutions into a single technology stack that can be deployed anywhere. Register now for the Elastic virtual spea...
Add Favorite
DevSecOps for Public Sector: A Roadmap...
Join CyberRes (a Micro Focus line of business) during the DevSecOps for Public Sector event to learn how to navigate the changing threat landscape by building both cyber and business resiliency. During this session we will be joined by Stan Wisseman, Chief Security Strategist at Micro Focus who will share insight on how their Fortify technology: Provides a flexible end-to-end Application Security solution with on-premises, on-demand, hosted, a...
Add Favorite
DevSecOps for Public Sector: A Roadmap...
Join Copado and Carahsoft during the DevSecOps for Public Sector event to learn how combining integration technologies, agile delivery techniques, and cloud-native platforms improve the speed and security of software delivery for agile integration. Copado is the leading DevOps and testing solution for low-code SaaS platforms that run the world's largest digital transformations. With rapid time-to-market and short feedback cycles across their r...
Add Favorite
Finding Apache Log4j Vulnerabilities In...
Log4Shell, an internet vulnerability that affects millions of computers, involves an obscure but nearly ubiquitous piece of software, Log4j. The software is used to record all manner of activities that go on under the hood in a wide range of computer systems. Jen Easterly, Director of CISA, called Log4Shell the most serious vulnerability she's seen in her career. There have already been hundreds of thousands, perhaps millions, of attempts to e...
Add Favorite
Boosting Your Zero Trust Security Postu...
Most solutions to security problems take a siloed approach. The problem is ransomware is capable of interacting with all parts of your IT environment, so focusing efforts on just one part of it will have diminishing returns. Dealing with ransomware demands a holistic approach. Zscaler 'Active Defense' and Deception technology helps agencies defend against ransomware by: Sending early warning for pre-breach attacks Creating a fake attack surfac...
Add Favorite
Back to Search Begin New Search