Back to Search Begin New Search Save Search Auto-Notify
Zero-Trust Mobile Application Environment
With the pandemic, the DOD has to depend on and leverage mobility even more. This has only increased the demand and desire for more first and third party applications to be deployed. With the rush of demand comes the struggle to deploy without SOP's. NowSecure can optimize your mobile AppSec pipeline to meet that demand.With the push for these new mobile applications, many agencies have discovered there is a need for integrated continuous test...
Add Favorite
New AI Insights, Same Familiar Interface
Integrating artificial intelligence (AI) and machine learning into existing analyst tools and applications is a sure way to accelerate adoption and enhance mission-critical decision-making. Learn how the Modzy extension for Tableau provides knowledge workers access to even more analytical insights, powered by a centrally governed library of AI and machine learning models. This session will focus on the importance of integrating model operation...
Add Favorite
Simplifying Hybrid Cloud Deployment wit...
Join Palo Alto Networks, Squadra Solutions, and Carahsoft Technology as we host a webinar focusing on Palo Alto Networks' powerful secure access service edge (SASE) solution called Prisma® Access. We will be discussing how their generation SASE can scale and secure your agency's mission applications in the cloud. Prisma Access provides identity-based Zero Trust Network Access with the best-in-class security - including threat monitoring fo...
Add Favorite
Slack Presents a Connected Workplace
Housing, Public Health, and Transit agencies are tasked with responding to the COVID-19 crisis, often with limited resources needed to address the growing needs of their hardest-hit communities, populations, and households. Slack plays a significant role in supporting these agencies who are serving as the frontline of the social safety net. Please join us for an informative webinar with Slack's Senior Director of Public Sector, Mark Whittingto...
Add Favorite
How to Accelerate Your 2022 FedRAMP Journey
In 2022, you need to be FedRAMP certified. Getting certified by the Federal Risk and Authorization Management Program (FedRAMP) has become a critical requirement for cloud software companies that sell to government agencies. FedRAMP authorization opens new streams of revenue and gives you an advantage over your competition. Unfortunately, the process is time-consuming and costly, requiring significant expertise and a considerable investment. S...
Add Favorite
CXO Cheat Sheet: Complying with the Fed...
With the release of OMB's Federal Zero Trust Strategy on January 26, 2022, agencies now have guidelines for achieving the Zero Trust mandates of the Cybersecurity Executive Order. The strategy further codifies the importance of moving off of legacy security infrastructure to embrace a Zero Trust architecture. But as agencies rush to develop Zero Trust implementation plans, they must carefully consider key aspects of their deployment or risk co...
Add Favorite
3 Things You Shouldn't Miss in Your AWS...
Many things are critical to the success of running your AWS cloud estate. You need to provide a safe and reliable space for your workloads while also ensuring appropriate governance is in place. In this webinar, we will explore 3 critical things that you should be doing in your AWS cloud estate today. Join John Hall, Senior Solutions Delivery Manager, to learn: Why you should be using AWS Control Tower, AWS Security Hub, and AWS BudgetsHow you...
Add Favorite
Innovating the Way the DoD Does Business
In this upcoming webinar, subject matter experts will discuss how we are transforming business processes to aggregate data and facilitate innovation in the DoD. While innovation takes many forms, by-products, and opportunities, agencies and departments need to be able to understand their data scope so they can discover, analyze, redirect, take action, and ultimately innovate.That's where CORAS is the pivotal SaaS tool. We use business intellig...
Add Favorite
F5 & NGINX App Protect
In order to ensure our team has ample time to set everyone up for the lab environment portion of this event, registration is now closed. As government and education organizations continue to embrace modern application development processes, we are seeing an increased demand for NGINX expertise and experience in new job openings. As a result, we are offering a new NGINX accreditation series. Join F5 & NGINX for a training focused on helpin...
Add Favorite
Demo Desk - Zero Trust
Please join us for a complementary Demo Desk to learn more on how we can provide the right solution for your Zero Trust Network Architecture. Organizations face an expanding attack surface with all the people and devices that connect to or exist on their networks. With the rise of trends such as the explosion of loT devices, applications moving up to the cloud, and workers going remote - the castle-and-moat security model is becoming outdated...
Add Favorite
Back to Search Begin New Search