413 webcasts found
+ 7511 past events found
Back to Search Begin New Search Save Search Auto-Notify
Defend, Protect, Educate: Revolutionizi...
Thank you for your interest in our Conceal webinar: Defend, Protect, Educate: Revolutionizing Browser Security for Educational Institutions and Students Webinar Highlights: Understand the rising threat landscape and the risks posed by cyberattacks on educational institutions Learn how ConcealBrowse addresses browser-based threats, combats click rates and neutralizes evolving phishing tactics Explore ConcealBrowse’s role in addressing per...
Add Favorite
Cyber-Informed Engineering for OT Secur...
Attendees joined us for a webinar focused around IT/OT integration for AVEVA PI users. Cyber-Informed Engineering (CIE) is emerging as the most useful change in perspective in Operational Technology (OT) security in a decade. CIE represents a shift in OT security, offering a dual-sided approach. On one side, it educates engineers about cyber threats and mitigation strategies. On the other, it leverages powerful safety, protection and network e...
Add Favorite
Definitive Timeline: Federal Guidance o...
ReversingLabs and Carahsoft are excited invited attendees to join us for a virtual, conversation-style webinar to discuss compliance and guidance initiatives that have shaped the federal government's policies on software supply chain security. We heard from Charlie Jones, Director of Product Management, ReversingLabs during this session where he covered the following topics: 2023's major federal initiatives for improving software supply chain...
Add Favorite
Enforce Least Privilege Across Every Endpoint
Almost every cyberattack today involves the exploitation of privileges. Broad privileges and entitlements greatly expand the attack surface and leave your organization extremely vulnerable to security breaches. However, a least-privilege access approach requires that users and programs receive the least amount of permission when required to complete specific tasks. Least privilege is one of the most essential security measures for organization...
Add Favorite
Integrating SBOM and Vulnerability Resp...
The visibility that a Software Bill of Materials (SBOM) gives into the ingredients that make up software components is critical to understanding cybersecurity risks. But understanding is only part of the solution. Organizations need to be ready to act on vulnerabilities before they impact system security. Attendees joined ServiceNow to examine the synergies between ServiceNow's Vulnerability Response framework and the principles underpinning C...
Add Favorite
Tableau Enablement Series Part 5: Secur...
In today's data-driven landscape, ensuring the security of your analytics environment is paramount. Join our webinar to enhance your Tableau security expertise and explore how cybersecurity principles intersect with Tableau's features to ensure secure data access for your users. During this webinar, attendees learned how to: Step up their Tableau security game: Attendees learned how to leverage Tableau's built-in features to secure their analy...
Add Favorite
Optimizing Performance and Security in...
On Thursday, May 30, 2024, an expansive panel of industry experts from Heimdall Data, Eon Collective and VMware by Broadcom gathered to present an enlightening event focused on critical aspects of cybersecurity, tailored specifically for IT personnel. This event was hosted by Carahsoft in collaboration with Amazon Web Services (AWS). Click to download a copy of the slide decks presented.
Add Favorite
AI and State-Sponsored Espionage - A We...
Attendees joined Google Cloud, Mandiant, and GuidePoint Security for panel discussions focused on the dangers of state-sponsored cyber espionage and how Artificial Intelligence (AI) is rapidly changing the world and, with it, the landscape of cyber threats.AI is being utilized by both attackers and defenders, with the adversarial use of AI posing a growing concern.Recent trends indicate that cyber espionage is on the rise, and the employment o...
Add Favorite
Webinar Recording: Cyber-securing Safet...
Safety is the top priority in almost all mines, and reliable, efficient physical operations are close seconds. Cybersecurity is essential to all these priorities, in a world where automation is remotely accessible and where many mines are the targets of threats from sophisticated ransomware criminals to nation states. In addition, the trend towards cloud computing and cloud-based predictive maintenance services complicates cybersecurity and ex...
Add Favorite
Implementing Zero Trust Controls and Mo...
Cybersecurity compliance frameworks are curated with the most effective methodologies an organization can take to prevent cyberattacks and reduce the impact if one occurs. If passed in current form, NIST 800-171A Rev.3 final public draft will adopt substantial changes to existing compliance controls required by the Cybersecurity Maturity Model Certification (CMMC). All those within the Defense Industrial Base will be required to observe substa...
Add Favorite
Back to Search Begin New Search