1,218 webcasts found
+ 75 past events found
Back to Search Begin New Search Save Search Auto-Notify
5 Easy Wins to Achieving Zero Trust in...
Orca Security, in collaboration with GuidePoint Security hosted this insightful webinar on June 18, 2024. Attendees listened in as Neil Carpenter, Elizabeth Sims and Chris Romero delved into the challenges and solutions for achieving Zero Trust in the cloud. Hear insights revolving across the key pillars:DataAutomation and OrchestrationGovernanceIdentities and EntitlementsApplication and Workload
Add Favorite
Why MDR Requires a Holistic, Cost-Effic...
Splunk is a leader in security and observability, with customers of all shape and sizes that leverage flexible sizing models, free toolkits, and best-in-class network monitoring data management. Attendees joined us to gain insights into:The growing threat landscape for school districts and municipalitiesCritical factors to consider when choosing an MDR solution providerExtracting deeper security value from your systems and security log dataDev...
Add Favorite
Multi-Layered Identity Authentication f...
As fraud actors increase their operations in velocity and capabilities, especially with the use of emerging technologies as the weapons of choice, you and your citizens are at risk of becoming a victim. Are you able to rapidly and at scale, confirm who is behind the keyboard? If the answer is no, then this webinar is for you. It will help you in solving your identity authentication challenges, diminishing a fraudster's success. Our esteemed sp...
Add Favorite
Powering Content Velocity with Generati...
Adobe and Carahsoft are excited to invite you to explore how your team can innovate, adapt, and collaborate in service of your mission goals by utilizing emerging technologies. Watch our on-demand webinar to learn how Adobe solutions drive innovation, adaptation, and collaboration within the Healthcare industry!Specifically, learn how to:Supercharge missions with Gen AI and bring precision, power, speed, and ease to allow for strategic and cre...
Add Favorite
Virtual Lunch N Learn with Workvivo
During this webinar participants learned how Workvivo by Zoom can personalize and automate communication, significantly boosting engagement throughout organizations.A Gallup research study highlighted during the session revealed that agencies with high engagement rates enjoy increased profits, reduced absences, and quickly recover from economic challenges.The webinar covered several key topics, including:The latest innovations introduced by Zo...
Add Favorite
Unmasking Cyber Shadows: Enhancing Cybe...
Meet a powerful ally in the world of Cybersecurity: Constella Intelligence's Deep OSINT investigations fueled by AI, it taps into the world's largest breach data lake collected from the surface, deep and dark web.Join us to learn how agencies can leverage deep OSINT to:Disrupt crime at its source by uncovering synthetic Identities Conduct cybercriminal identify graphing to unveil threat actors at the individual level Achieve greater scalabilit...
Add Favorite
From Legacy to Leading Edge: Embracing...
As organizations pivot towards digital-first strategies, the imperative to adopt scalable and flexible identity frameworks has never been more critical. In an increasingly interconnected world, it is crucial for organizations to build a resilient identity architecture that not only supports current needs but anticipates future demands. CyberArk and UberEther explored the transformative journey from traditional, on-premises identity management...
Add Favorite
AI and State-Sponsored Espionage - A We...
Attendees joined Google Cloud, Mandiant, and GuidePoint Security for panel discussions focused on the dangers of state-sponsored cyber espionage and how Artificial Intelligence (AI) is rapidly changing the world and, with it, the landscape of cyber threats.AI is being utilized by both attackers and defenders, with the adversarial use of AI posing a growing concern.Recent trends indicate that cyber espionage is on the rise, and the employment o...
Add Favorite
Procurement Integrity - Analytics to Re...
Thank you for your interest in our SAS webinar, SAS' solutions introduce an approach to layer an analytic system on top of your existing systems, creating a continuous monitoring solution. In their upcoming webinar, subject matter experts will highlight real world examples, showing how other government entities improved their procurement and accounts payable processes by integrating with SAP, Oracle and other ERP systems. Watch the on-demand r...
Add Favorite
How to Hunt for Volt Typhoon Malware in...
The federal government has strenuously and repeatedly stated that critical infrastructure providers must be proactive in hunting for malware that may be present in networks, focusing specifically on CCP-sponsored Volt Typhoon Adversary. Attendees joined critical infrastructure experts for a panel discussion on how to hunt for Volt Typhoon. Discussion topics included:How Four18 Intelligence uses UnknownCyber ThreatHunter to hunt for Volt Typhoo...
Add Favorite
Back to Search Begin New Search