Back to Search Begin New Search Save Search Auto-Notify
Best Defense is a Great Offense: Integr...
Federal agencies face an ever-evolving landscape of cybersecurity threats that require dynamic and robust response mechanisms. To stay ahead of bad actors, agencies need to automate the detection, prioritization, and remediation of vulnerabilities in real-time. Continuous authorization and monitoring is also critical to a proactive approach to cybersecurity that aligns with the Federal Risk and Authorization Management Program (FedRAMP) and ot...
Add Favorite
Salesforce Minnesota Innovation Day 2024
Salesforce Minnesota Innovation Day occurred on Thursday, July 25, at the famous Allianz Field for a grand day of learning!Attendees enjoyed the complimentary, half-day event which featured customer stories, panels, demonstrations, and networking opportunities.Attendees had an exciting and insightful day centered around digital transformation happening in the great state of Minnesota!
Add Favorite
Uncork DevSecOps, Modern Delivery and C...
As the driving force behind Jenkins, the world's leading CI/CD tool, CloudBees has spearheaded DevSecOps enterprise-scale deployments for over a decade, driving innovation in government Software Factories like the DoD’s Platform One. Attendees joined CloudBees in Reston, VA to hear key DevSecOps lessons for the systems integrator community, followed by a complimentary whiskey tasting. Technologists and strategists covered topics such as:...
Add Favorite
Defending the Public Sector
Generative AI is empowering bad actors and giving them a new method to attack your business, data and citizens. Account takeovers (ATO) are estimated to have caused $635 billion in global losses in 2023. GenAI will increase both the volume and severity of future ATO attacks and make them harder to detect and defeat. Fraudsters are now actively targeting call centers using GenAI to turbocharge established fraud MOs, such as impersonation and so...
Add Favorite
Physical Security at the Edge
Federal agencies, especially those that manage large tracts of land, face unique security challenges. With rising expectations for seamless, consistent, and high-quality security experiences, agencies must ensure their systems are not only effective but also secure and scalable. It is essential to leverage a platform that allows for remote monitoring, proactive alerting, and easy-to-deploy LTE/satellite-based solutions that can work with exist...
Add Favorite
AI Driven Development with GitLab Duo Pro
Public sector agencies like state and local governments, schools, and healthcare providers are constantly under pressure to deliver critical services efficiently. Yet, many struggle with outdated IT development processes that lead to slow rollouts, bug-ridden applications, and frustrated staff. GitLab Duo Pro offers a revolutionary solution specifically designed to address these challenges in the public sector. This AI-powered tool empowers yo...
Add Favorite
Is Your Department CJIS Compliant?
With the recent increase in cyber-attacks that involve the use of weak and compromised credentials, organizations must secure their environment and resources with a Zero Trust framework and phishing-resistant role-based access. According to the latest FBI mandate, all police departments are required to implement multi-factor authentication (MFA) to access Criminal Justice Information Services (CJIS) platforms by October 1st, 2024. During this...
Add Favorite
Tableau Enablement Series Part 7 - Make...
The modern data analyst is tasked with generating insights from data, but not all the necessary fields are always present in the dataset. During this webinar, attendees were able to review foundational Tableau concepts such as:Calculated FieldsAggregation OptionsTable CalculationsLevel of Detail CalculationsOrder of Operations
Add Favorite
OT/IoT Zero Trust Security for Water an...
Recently, there has been a surge in alerts and warnings concerning cyberattacks from state-sponsored threat actors on U.S. critical infrastructure including water systems and electric distribution systems. EPA, CISA, and the FBI strongly recommend system operators take steps outlined in Top Actions for Securing Water Systems. In addition, DOE has released the Cybersecurity baseline and NERC has nearly finalized the update to CIP-015-1. Both gu...
Add Favorite
2024: FAR Part 51, Use Of Government So...
Join Washington DC based, Jennifer Schaus & Associates in the 2024 Webinar Series covering The FAR, Federal Acquisition Regulations. This series features guest speakers who will uncover the important details and nuances of The FAR. Get educated about the rules and regulations in the game of federal contracting. This series is COMPLIMENTARY & RECORDED. Recordings are posted on our YouTube Channel. CORPORATE SPONSORSHIPS of this Webinar...
Add Favorite
Back to Search Begin New Search