Back to Search Begin New Search Save Search Auto-Notify
QSMO and CDM Webinar
The Evolution of How Cybersecurity is Delivered as a Shared Service Join Palo Alto Networks for a virtual fireside chat with Matt Brown, CEO of Shorepoint, and Rob Palmer, EVP and CTO of Shorepoint, to discuss what impact the first Quality Services Management Office (QSMO) Shared Service offering from The Office of Management and Budget (OMB) & Cybersecurity and Infrastructure Security Agency (CISA) will have on Federal agencies. Hear how...
Add Favorite
Speed Detection and Automate Response t...
This webinar will highlight Code42’s turn-key pack, available within the Palo Alto Cortex XSOAR marketplace, which enables security teams to: Manage data leaks with conditional containment controls - stopping local sync apps or network segments containing risky endpoints Automate response across teams with resolution controls - expediting user-response for resolution while executing any necessary follow-up actions Deliver security awaren...
Add Favorite
Optimizing the Effectiveness of Your Da...
Join insider risk expert Mark Wojtasiak, VP of Research & Strategy at Code42, to explore the value of taking a proactive Insider Risk Management (IRM) approach to data protection and strategizing ways to avoid data leaks and theft without disrupting productivity or collaboration. This webinar will explore: Why DLP strategies require a layered approach What controls are needed to protect sensitive data from exfiltration How to continuously...
Add Favorite
Next Generation Authentication is Coming
The Biden administration's recent Executive Order on Improving the Nation's Cybersecurity in 2021 has a provision to implement Zero Trust architecture across the federal agencies. Zero Trust was already gaining momentum before this Executive Order, but now it is accelerating. Secure authentication is one critical component of this strategy. Current authentication approaches are badly broken - passwords are longer, more complex, harder to remem...
Add Favorite
Zero Trust Is Not One Size Fits All: Wh...
Join experts from Appgate, Tenable, and Carahsoft as we discuss why the government and industry need to implement a dynamic Zero Trust strategy, and strategies to facilitate securing these platforms and data. In this webinar, you will learn about: How Zero Trust fits into IT, OT, and IoT Common use cases for integrating Zero Trust into IT/OT/IoT security Benefits organizations can expect from implementing a comprehensive Zero Trust strategy ac...
Add Favorite
AI/ML Learning Workshop: Trusted AI
AI mimics human cognitive functions while machine learning is a component of AI, which involves the training of algorithms or models that then give predictions about data it has yet to observe. AI/ML and Robotic Process Automation (RPA) are meant to augment humans in the workforce, not merely replace people with autonomous robots or chatbots. To be effective, federal agencies must strategically organize around the right people, processes, and...
Add Favorite
What does Zero-Trust Mean to SLED Cyber...
Join Mitch Rosen, Global Director of Solutions Engineering, as he discusses how CISA and OMB's ZTA pillars directly align to ongoing modernization and security priorities of state, local, and educational institutions. In this webinar, topics will include: What are the Zero-Trust pillars and why are they important? How do you augment existing processes with Zero-Trust architecture? As SLED organizations improve their cybersecurity posture, how...
Add Favorite
Digitizing Agreements with DocuSign
When digitizing your university's paperwork processes, the options are unlimited. So are the benefits: saving time, redirecting resources towards more complex tasks, boosting security and data privacy, improving the student and faculty experience, to name a few. View this on-demand webinar to learn: How the University of Pittsburgh and Virginia Commonwealth University are leveraging DocuSign eSignature today to digitize paperwork Upcoming eSig...
Add Favorite
Fight Cybercrime with X-Ray Vision
Trustwave Government Solutions Managed Security Services (MSS) is the combination of the industry’s best preventive and detective tools under a world-class managed services umbrella with unrivaled global threat intelligence. Just because you bought a car, doesn’t mean you know how to drive. Purchasing one of the top 10 technical tools requires expert installation, tuning, and ongoing support. Making sense of minor issues to major e...
Add Favorite
Zero Trust and Your Agency: What It Wil...
Zero Trust is essential for modern security architecture and a core protection framework for agile growth. Unlike old models that assume a level of trust once an asset is approved, Zero Trust never stops reviewing the asset as a potential threat. With this framework in mind, the White House released a new Executive Order to implement Zero Trust Architecture (ZTA) strategies across all federal agencies by the end of the Fiscal Year 2024. While...
Add Favorite
Back to Search Begin New Search