Back to Search Begin New Search Save Search Auto-Notify
Google Security Analytics: Detect ...
Google Cloud is committed to providing public sector agencies with secure technology to help improve citizen services, increase operational effectiveness, and better meet their missions. We know security is a top priority for federal departments and agencies considering a move to the Cloud - join Google Cloud and Carahsoft for this webinar to learn how Google can best meet your critical needs. In this webinar, we will cover:Google's security j...
December 15, 2020
Organizer: Google Cloud Government Team at Carahsoft
Location: Webcast
Add Favorite
NACo Cyberattack Simulation
The NACo Cyberattack Simulation is designed for cybersecurity managers, their teams, and others in the county responsible for risk defense, protection, and recovery (including managers in HR, policy management, finance, public safety, and emergency services). Delivered through the High Performance Leadership Academy, the cyber simulation will be held the week of December 7, with December 7, 8 and 9 focused on about an hour of homework (reading...
December 11, 2020
Organizer: NACo
Location: Virtual
Add Favorite
Cyber Defenders Assemble: AI, FedRAMP,...

CANCELED

Cyber Defenders Assemble: AI, FedRAMP, TIC, Zero Trust Federal IT’s mightiest cyber avengers must assemble to defend the cloud, protect IoT and endpoints, secure data from internal and external threats, and shield against advancing arch-nemesis. To defeat the next age of cyber supervillains, agencies need to establish new security functions and implement innovative programs to Hulk smash the threats lingering outside – and within ...
December 10, 2020
Organizer: Meritalk
Location: Webcast
Add Favorite
Back to Better: Empowering Threat Intel...
The dark web has long provided a safe haven for cybercriminals to plot illicit activities, often with huge implications on government. Forward-thinking agencies must investigate threats and emerging adversaries on their own turf. But analysts face extensive challenges – data overload, analysis paralysis, communication breakdown, and dead ends on the closed web – to name a few. And while priorities have shifted since the beginning o...
November 19, 2020
Organizer: MeriTalk
Location: Webcast
Add Favorite
Cloud Security Strategies
Join our webinars to hear from experts on how data driven decision making is key for governments and organizations of all sizes to create innovative citizen services, collaborate, and build impactful partnerships — all while remaining secure and compliant. Webinar 4: Cloud Security Strategies | November 18, 10:00 CET Learn how to measure the effectiveness of any cybersecurity strategy and discover how this should influence your IT roadma...
November 18, 2020
Organizer: Amazon Web Services (AWS)
Location: Webcast
Add Favorite
CISO Perspectives: Zero Trust-As-A-Service
Alleviating Security Challenges Gain perspective on: The shift in security challenges, current security concerns, and future challenges; Main components of Zero Trust-as-a-Service; Zero Trust-as-a-Service implementation and deployment best practice; How Zero Trust-as-a-Service solving security challenges in a hybrid IT environment With users and applications moving to cloud-first operations, a cloud-based Zero Trust access solution is critical...
November 5, 2020
Organizer: Cyber Security Hub | IQPC
Location: Webcast
Add Favorite
Ransomware: Zero Trust and the Threat Inside
According to Verizon’s 2020 Data Breach Investigative Report, ransomware now represents 27% of all malware attacks. Over 30% of ransomware starts from within. That means that network defenders must consider the possibility that malicious employees could be the origin of an attack. Cyber criminals are stepping up their game by exploiting fear and uncertainty during the pandemic by launching a steadily increasing amount of cyberattacks. Re...
October 21, 2020
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
DevSecOps Easy Modern Secure Applications
Most security breaches occur in the application and not the system. The DevSecOps methodology diminishes security breaches early in the DevOps application lifecycle, but with that, there needs to be a centralized application security solution. The Fortify Security Suite offers various levels of application security that are a part of the CI/CD pipeline code delivery. Join Micro Focus Government Solutions on Wednesday, October 21, during Carah...
October 21, 2020
Organizer: Micro Focus Government Solutions
Location: Webcast
Add Favorite
How Government Organizations Protect, M...
Agencies who make the transition to Microsoft 365 need to quickly learn how to effectively manage their platform to keep productivity high and protect against internal and external threats. CoreView helps government organizations optimize their Microsoft 365 environment while ensuring their platform stays secure. Join CoreView and Carahsoft to hear speakers Doug Hazelman, Senior VP and Chief Evangelist, Matt Smith, Senior Solution Architect, a...
October 8, 2020
Organizer: CoreView Government Team at Carahsoft
Location: Webcast
Add Favorite
How to Transition to a Modern Software...
Medtronic embraced a modern application development approach to DevSecOps; increasing scale, eliminating noise from false positives, and bridging the gap between development and security teams. As a result, the medical device company’s development teams are able to release code quickly and safely with automated security, allowing them to more effectively help their patients and customers through digital services using Contrast Security a...
October 7, 2020
Organizer: Amazon Web Services (AWS)
Location: Webcast
Add Favorite
Back to Search Begin New Search