Back to Search Begin New Search Save Search Auto-Notify
Cyber Electromagnetic Activities and Si...
"You go to the attack with the most advanced alignments, but you win with the side ones". Modern operations see even actual this quote in two new domains of warfare: electromagnetic spectrum and cyberspace. These new domains are potentially accessible from every classic one and represent dimensions that commanders have to schedule and use both during an operation by using 'Sensors' and 'Effector'. To plan a mission that takes into account acti...
March 11, 2021
Organizer: Association of Old Crows
Location: Webcast
Add Favorite
Identity: The Foundation for Zero Trust
As government agencies shifted rapidly to telework, the need to verify the identity of individuals accessing resources from non-government furnished equipment became paramount. Across the country, agencies began to tie identity, credential and access management to their technology modernization plans to insure greater control and visibility as well as easier configuration of resources. This discussion will feature experts in identity and zero...
March 11, 2021
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Proofpoint Tech Talk: Reduce Risk with...
With so many employees working remotely during these unprecedented times, a careless mistake or simple lack of caution could cost your organization millions of dollars in damages. Now more than ever before, there’s a stronger need to assess user behavior, determine its impact on risk, and put in place practical steps to prevent malicious attacks. Proofpoint Security Awareness Training addresses these challenges by helping you identify ri...
January 6, 2021
Organizer: Proofpoint
Location: Virtual
Add Favorite
Google Security Analytics: Detect ...
Google Cloud is committed to providing public sector agencies with secure technology to help improve citizen services, increase operational effectiveness, and better meet their missions. We know security is a top priority for federal departments and agencies considering a move to the Cloud - join Google Cloud and Carahsoft for this webinar to learn how Google can best meet your critical needs. In this webinar, we will cover:Google's security j...
December 15, 2020
Organizer: Google Cloud Government Team at Carahsoft
Location: Webcast
Add Favorite
NACo Cyberattack Simulation
The NACo Cyberattack Simulation is designed for cybersecurity managers, their teams, and others in the county responsible for risk defense, protection, and recovery (including managers in HR, policy management, finance, public safety, and emergency services). Delivered through the High Performance Leadership Academy, the cyber simulation will be held the week of December 7, with December 7, 8 and 9 focused on about an hour of homework (reading...
December 11, 2020
Organizer: NACo
Location: Virtual
Add Favorite
Cyber Defenders Assemble: AI, FedRAMP,...

CANCELED

Cyber Defenders Assemble: AI, FedRAMP, TIC, Zero Trust Federal IT’s mightiest cyber avengers must assemble to defend the cloud, protect IoT and endpoints, secure data from internal and external threats, and shield against advancing arch-nemesis. To defeat the next age of cyber supervillains, agencies need to establish new security functions and implement innovative programs to Hulk smash the threats lingering outside – and within ...
December 10, 2020
Organizer: Meritalk
Location: Webcast
Add Favorite
Back to Better: Empowering Threat Intel...
The dark web has long provided a safe haven for cybercriminals to plot illicit activities, often with huge implications on government. Forward-thinking agencies must investigate threats and emerging adversaries on their own turf. But analysts face extensive challenges – data overload, analysis paralysis, communication breakdown, and dead ends on the closed web – to name a few. And while priorities have shifted since the beginning o...
November 19, 2020
Organizer: MeriTalk
Location: Webcast
Add Favorite
Cloud Security Strategies
Join our webinars to hear from experts on how data driven decision making is key for governments and organizations of all sizes to create innovative citizen services, collaborate, and build impactful partnerships — all while remaining secure and compliant. Webinar 4: Cloud Security Strategies | November 18, 10:00 CET Learn how to measure the effectiveness of any cybersecurity strategy and discover how this should influence your IT roadma...
November 18, 2020
Organizer: Amazon Web Services (AWS)
Location: Webcast
Add Favorite
CISO Perspectives: Zero Trust-As-A-Service
Alleviating Security Challenges Gain perspective on: The shift in security challenges, current security concerns, and future challenges; Main components of Zero Trust-as-a-Service; Zero Trust-as-a-Service implementation and deployment best practice; How Zero Trust-as-a-Service solving security challenges in a hybrid IT environment With users and applications moving to cloud-first operations, a cloud-based Zero Trust access solution is critical...
November 5, 2020
Organizer: Cyber Security Hub | IQPC
Location: Webcast
Add Favorite
Ransomware: Zero Trust and the Threat Inside
According to Verizon’s 2020 Data Breach Investigative Report, ransomware now represents 27% of all malware attacks. Over 30% of ransomware starts from within. That means that network defenders must consider the possibility that malicious employees could be the origin of an attack. Cyber criminals are stepping up their game by exploiting fear and uncertainty during the pandemic by launching a steadily increasing amount of cyberattacks. Re...
October 21, 2020
Organizer: FEDINSIDER
Location: Webcast
Add Favorite
Back to Search Begin New Search