Back to Search Begin New Search Save Search Auto-Notify
A Zero Trust Approach to Secure Operati...
The increased risk of cyber-attacks targeting Operational Technology (OT) systems and third-party remote access has skyrocketed in our new hybrid world. Agencies working in converged IT/OT industrial environments must achieve complete visibility, security, and control of operations, and they must understand what third-party vendors (suppliers/contractors) and internal privileged users (operators/admins/remote workers) are doing with their acce...
March 15, 2022
Organizer: BeyondTrust Government Team at Carahsoft
Location: Webcast
Add Favorite
Modernizing Authentication Through the...
Today’s workforce expects flexibility and mobile has been the technology that empowers employees to work wherever and whenever they want. Employees are constantly using new devices to access sensitive organization information with the expectation of a painless user experience. IT departments are faced with the challenge of meeting this expectation while also ensuring that only authorized and verified users are accessing this information....
March 10, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Threat-informed Operational Technology...
Protecting critical infrastructure through Operational Technology (OT)/Industrial Control System (ICS) cyber defense is an ever-changing and evolving field required to continually adapt cybersecurity strategics to meet new challenges and threats—all while maintaining the safety and reliability of facilities and production operations. The purpose of this survey is to poll organizations that operate OT systems– this includes ICS, OT,...
March 8, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Returning to the Workplace: Using IT Mo...
The workplace of February 2022 looks dramatically different from the workplace of March 2020. While employees have adjusted to the changes in policies, procedures, and even work location, are they as engaged and fulfilled as they were two years ago? Now more than ever, it is critical to provide self-service access to workplace information that helps people do their jobs and feel secure that management understands and is addressing their concer...
February 22, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Learn How to Find Security Threats Befo...
Every network has a security vulnerability. Vulnerabilities obviously lead to threats. Do you know where your vulnerabilities and any hidden threats are located? With major security breaches happening every year to businesses and government agencies of every type, don't you want to find (and fix) your network BEFORE a hacker finds and exploits the weakness? In this webinar, we explain what you need to do to actually protect yourself from vulne...
February 1, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
ATARC's Mission Critical Identity Secur...
Hear from topic experts as they explore how the Federal Identity-Centric Security Roadmap fits in with the advancement of Zero Trust Security. What does the concept of never trust, always verify mean? What are some best practices for verifying users in your network? What challenges have these topic experts experienced as they incorporate Zero Trust within their Federal Identity-Centric Security Roadmap? What solutions have these topic experts...
February 1, 2022
Organizer: ATARC
Location: Webcast
Add Favorite
Secure Collaboration in M365 within a Z...
Microsoft 365 quickly brings together collaborators across your agency and your partners. That built-in collaboration, however, creates new concerns around tracking who has access across your environment. Organizations must monitor how users interact with data within a Zero Trust Architecture. The recent Executive Order on Cybersecurity focused on federal networks when implementing a Zero Trust Architecture, causing IT organizations to shift t...
January 19, 2022
Organizer: AvePoint Government Team at Carahsoft
Location: Webcast
Add Favorite
ICS Cyber Resilience, Active Defense ...
Join members of the SANS Industrial Control Systems (ICS) Team in a new ICS Webcast Series: ICS Cyber Resilience, Active Defense & Safety. Presenters will address the recent increase in attack campaigns and impacts seen across multiple sectors in the ICS space. Topics of discussion will include ransomware impacting critical infrastructure, detecting advanced adversaries inside ICS networks, and a variety of other threats and defenses. This...
January 11, 2022
Organizer: SANS Institute
Location: Webcast
Add Favorite
Securing America's Digital Infrastructu...
Despite hard work and the best intentions, state and local governments are vulnerable to cyberattacks. Incidents occur. It’s not a question of if you’ll be the victim of an attack, but when. What happens next is just as critical as everything governments do to protect themselves from being breached in the first place. The first step is incident detection – seeing the breach and identifying its extent and impact. IT leaders mu...
January 11, 2022
Organizer: Government Technology
Location: Webcast
Add Favorite
Cybersecurity Executive Order M-21-31:...
The U.S. Office of Management and Budget (OMB) published memorandum M-21-31 this year, which mandates a 24-month implementation deadline and expands upon the Cybersecurity Executive Order. To achieve the ambitious timeframe, federal agencies must adopt technologies that deliver a high level of out-of-the-box support for all requirements. With Securonix and Snowflake, those needs will be fully met. Join Securonix and Snowflake on December 14th...
December 14, 2021
Organizer: Snowflake Government Team at Carahsoft
Location: Webcast
Add Favorite
Back to Search Begin New Search