Back to Search Begin New Search Save Search Auto-Notify
Protecting the 2024 Election: Be Prepar...
After the events of the past few years, security is in the forefront of election officials’ minds. The individual states are responsible for conducting elections, so the National Association of Counties (NACo) at its annual legislative conference just conducted a series of workshops and panels on the range of threats facing election workers and voters alike. While physical threats, intimidation and harassment are primary concerns, there...
Add Favorite
Bridge the Gap Between Productivity and...
Remote access use cases have exploded across the government. Unfortunately, security is often not top of mind as these solutions are deployed, whether because they are urgently implemented or stretched for inappropriate use cases. Yet identities and their privileges are at the heart of almost every cyberattack today and remote access software could easily be misused or co-opted. Watch the on-demand recording to understand how BeyondTrust...
Add Favorite
Securing CI/CD Pipelines with AWS & GitLab
Government agencies are starting to recognize the impact that Continuous Integration and Continuous Deployment (CI/CD) pipelines from the start, enable rapid and efficient delivery of applications. There is a critical need for automation as support teams can manage agile workflows, it is critical to understand where automation is released within existing tools to safeguard pipelines with automated checks and testing to prevent vulnerabilities...
Add Favorite
Discover the Difference: Adobe Connect...
Watch this on-demand webinar to explore the vast possibilities of Adobe Connect with Alistair Lee and Peter Ryce, industry leaders with a wealth of experience in eLearning, webinars, and customer engagement. You will discover how to create a visually stunning and branded virtual space, captivate your audience from the start, and leverage the full range of interactive tools to drive engagement. Lastly, you will uncover the secrets of extending...
Add Favorite
Empowering Statewide Policing through D...
The Maryland State Police is one of the largest agencies utilizing Tableau for data-driven policing on a state level. Attendees of this enlightening webinar received an in-depth Q&A with the agency's Tableau Solutions Architect, Christopher Corea. With 22 years of law enforcement experience and retiring from the agency as a First Sergeant, he is now responsible for creating the Maryland State Police Tableau Center of Excellence and managin...
Add Favorite
Preparing Security Operation Centers Fo...
In this webinar, attendees learned: Limitation of on-premise SIEM and SOAR solutions for SOC Benefits of transitioning to a PaaS SOC model The need to break the Silo Culture How AI/ML is changing the landscape How threat intelligence and community cooperation is changing the game How Google Cloud is redefining what “good” looks like
Add Favorite
Evolving from Disjointed Views to Cohes...
Riverbed's Federal CTO, John Pittle, addressed the difficulties confronting federal IT teams, presented customer use cases and explored how Riverbed’s Unified Observability portfolio offers the necessary visibility across contemporary federal networks. In this webinar, attendees discovered the: Importance of prioritizing visibility, security and cost in network solution selection Hidden expenses in network monitoring tools Impact of zero...
Add Favorite
AO Perspectives: Managing Risks and Str...
Picture this: you're on the brink of securing that crucial ATO approval, but the path is fraught with pitfalls—complex regulations, potential human errors, and the constant specter of cyber threats lurking in the shadows. As an Authorized Official (AO), you're all too familiar with the uphill battle of navigating the complexities and risks of the ATO package approval process while maintaining the resilience of your organization's defense...
Add Favorite
Quantum Readiness: Effective Strategies...
Quantum Computers pose an existential threat to data encryption. In addition, adversaries are already capturing sensitive network traffic for Store Now, Decrypt Later (SNDL) attacks. For this reason, the Quantum Computing Cybersecurity Preparedness Act (H.R. 7535) requires federal agencies to prepare now to protect National Security Systems. Specifically, government agencies must maintain an inventory of all information technology in use that...
Add Favorite
Implementing Zero Trust Controls and Mo...
Cybersecurity compliance frameworks are curated with the most effective methodologies an organization can take to prevent cyberattacks and reduce the impact if one occurs. If passed in current form, NIST 800-171A Rev.3 final public draft will adopt substantial changes to existing compliance controls required by the Cybersecurity Maturity Model Certification (CMMC). All those within the Defense Industrial Base will be required to observe substa...
Add Favorite
Back to Search Begin New Search