Back to Search Begin New Search Save Search Auto-Notify
TechNet Cyber 2023 Webinar Series: Prev...
Proofpoint and Carahsoft invited individuals and their cybersecurity teams to join them in an overview of TechNet Cyber 2023. Attendees learned how Proofpoint's people-centric solutions can improve current and future cyber threats. At the end of February, CISA released a Red Team analysis report that highlighted the need for agencies and organization to detect lateral movement techniques, train users on how cybercriminals leverage human-based...
Add Favorite
Enhancing Cyber Security Operations Lev...
As skilled cyber labor resources become scarce, and target attack surfaces increase, XDR technology provides the ability to correlate email, endpoint, server, cloud, workload, and network sources for stronger detection and greater insight. A roadmap to consolidating siloed point solutions provides alert prioritization, automotes many security workflows, and decreases time to detection and remediation of threats. In this on-demand webinar, atte...
Add Favorite
Prescriptive Analytics is the Last Mile...
Agencies need a platform that fully leverages all their data to become truly data-driven and meet mission-critical goals. Yet, many analytics initiatives do not reach the point of decisions, only insights and outputs that don't truly help solve the question, “How do we make it happen?” To address this issue, Pyramid Analytics added Tabulate, a powerful new business modeling module; and Solve, a decision modeling and optimization pl...
Add Favorite
Odaseva Data Protection
As Salesforce implementations have grown more complex and more deeply intertwined with key business functions, the challenge of protecting and securing data has also gotten more complex. Furthermore, you - not Salesforce - are responsible for protecting your agency’s Salesforce data! Odaseva is the leading Enterprise Data Protection Platform for Salesforce that addresses foundational challenges within the data value chain: backup ...
Add Favorite
Streamline Digital Document Processes w...
In today’s remote world, Adobe supports government agencies in delivering the best possible document signing experiences by replacing physical signatures with electronic signatures. As the public sector advances to 100% paperless processes, in efforts to meet digital transformation initiatives, Adobe Acrobat Sign is empowering users to deliver fast, legal, and secure services while cutting costs associated with manual, paper-based proces...
Add Favorite
Zero Trust and the Future of Compliance...
Participants joined us and our panelists from Qmulos, Deloitte, and Cisco in a thought-provoking webinar that delves into the heart of Zero Trust and its transformative impact on security and compliance. We will chart the path to compliance modernization, demonstrating how Zero Trust forms the bedrock of an advanced, data-driven security architecture. This session empowered IT professionals, compliance officers, and corporate leaders to align...
Add Favorite
Hunting the Next Big Cyber Threat: A Da...
Recorded Future is the world’s largest commercial collector of real-time threat intelligence, analyzing intelligence from around 1 million distinct sources on the open and dark web. Join Laura Taylor, a Solutions Engineer, as she discussed how Cyber Threat Intelligence (CTI) teams can use Recorded Future’s powerful analysis to hunt down the next big cyber threat. The on-demand webinar included an overview of: Recorded Future...
Add Favorite
Medical Large Language Models for Clini...
Large language models like GPT-4 and their open-source counterparts provide a leap in capabilities on understanding medical language and context - from passing the US medical licensing exam to summarizing clinical notes. Recently, a wave of health-specific large language models shows that tuning models specifically on medical data and tasks can result in even higher accuracy on everyday use cases such as question answering, information extract...
Add Favorite
Driving Engagement & Efficiency With an...
Today’s business software landscape is filled with point solutions that solve only one problem and don’t have the security accreditations required for the public sector. As a result, many organizations are forced to make do with an outdated tech stack that doesn’t solve the problems of the modern workforce. With the long buying cycles inherent in government and the often turbulent startup landscape powering most software, it...
Add Favorite
Go Beyond IAM: Implementing IGA to Miti...
During this Pathlock and Carahsoft webinar, attendees heard from top security experts on how you can expand your SAP security strategy to layers below the network to include vulnerability management, dynamic authorization (zero trust), and data loss prevention - all from a single platform. Register to view this on-demand recording.
Add Favorite
Back to Search Begin New Search