Back to Search Begin New Search Save Search Auto-Notify
Strategic Use of Federal Funds Availabl...
Join Fortinet and Carahsoft for an in-depth review of the current state of federal funding for K-12. Educational institutions are often the target of cyberattacks, but have limited resources to deploy in defending against them. The pressure on IT and security experts in educational institutions to do more with less is constantly increasing as well. During this webinar, participants will learn about: Federal funding that is currently available...
Add Favorite
5 Microsoft Teams Sprawl Best Practices
The power of Microsoft Teams has never been clearer, or more frequently stress-tested, than in recent years. Our collective shift to remote and hybrid working has led to an explosion in Microsoft Teams use (with a whopping 250 million monthly users), and that's not the only thing that's skyrocketed. Security concerns, performance issues, and the need to understand user data have also increased. Learn how to fix it! Join us for a webinar to dis...
Add Favorite
Optimizing the Effectiveness of Your Da...
Join insider risk expert Mark Wojtasiak, VP of Research & Strategy at Code42, to explore the value of taking a proactive Insider Risk Management (IRM) approach to data protection and strategizing ways to avoid data leaks and theft without disrupting productivity or collaboration. This webinar will explore: Why DLP strategies require a layered approach What controls are needed to protect sensitive data from exfiltration How to continuously...
Add Favorite
Observability - Keeping Citizen and Stu...
Splunk’s Observability Suite provides a single, consistent user experience across all metric, trace, and log data. This provides a seamless and streamlined workflow for monitoring, troubleshooting, and investigation – ultimately making it easy to go from problem detection to resolution in minutes. Whether you’re a front-end developer who needs to know what end customers are experiencing, a back-end developer building APIs and...
Add Favorite
Zero-Trust Mobile Application Environment
With the pandemic, the DOD has to depend on and leverage mobility even more. This has only increased the demand and desire for more first and third party applications to be deployed. With the rush of demand comes the struggle to deploy without SOP's. NowSecure can optimize your mobile AppSec pipeline to meet that demand.With the push for these new mobile applications, many agencies have discovered there is a need for integrated continuous test...
Add Favorite
New AI Insights, Same Familiar Interface
Integrating artificial intelligence (AI) and machine learning into existing analyst tools and applications is a sure way to accelerate adoption and enhance mission-critical decision-making. Learn how the Modzy extension for Tableau provides knowledge workers access to even more analytical insights, powered by a centrally governed library of AI and machine learning models. This session will focus on the importance of integrating model operation...
Add Favorite
Simplifying Hybrid Cloud Deployment wit...
Join Palo Alto Networks, Squadra Solutions, and Carahsoft Technology as we host a webinar focusing on Palo Alto Networks' powerful secure access service edge (SASE) solution called Prisma® Access. We will be discussing how their generation SASE can scale and secure your agency's mission applications in the cloud. Prisma Access provides identity-based Zero Trust Network Access with the best-in-class security - including threat monitoring fo...
Add Favorite
Slack Presents a Connected Workplace
Housing, Public Health, and Transit agencies are tasked with responding to the COVID-19 crisis, often with limited resources needed to address the growing needs of their hardest-hit communities, populations, and households. Slack plays a significant role in supporting these agencies who are serving as the frontline of the social safety net. Please join us for an informative webinar with Slack's Senior Director of Public Sector, Mark Whittingto...
Add Favorite
How to Accelerate Your 2022 FedRAMP Journey
In 2022, you need to be FedRAMP certified. Getting certified by the Federal Risk and Authorization Management Program (FedRAMP) has become a critical requirement for cloud software companies that sell to government agencies. FedRAMP authorization opens new streams of revenue and gives you an advantage over your competition. Unfortunately, the process is time-consuming and costly, requiring significant expertise and a considerable investment. S...
Add Favorite
CXO Cheat Sheet: Complying with the Fed...
With the release of OMB's Federal Zero Trust Strategy on January 26, 2022, agencies now have guidelines for achieving the Zero Trust mandates of the Cybersecurity Executive Order. The strategy further codifies the importance of moving off of legacy security infrastructure to embrace a Zero Trust architecture. But as agencies rush to develop Zero Trust implementation plans, they must carefully consider key aspects of their deployment or risk co...
Add Favorite
Back to Search Begin New Search