Back to Search Begin New Search Save Search Auto-Notify
2024: The FAR, Introduction
Join Washington DC based, Jennifer Schaus & Associates in the 2024 Webinar Series covering The FAR, Federal Acquisition Regulations. This series features guest speakers who will uncover the important details and nuances of The FAR. Get educated about the rules and regulations in the game of federal contracting. This series is COMPLIMENTARY & RECORDED. Recordings are posted on our YouTube Channel. CORPORATE SPONSORSHIPS of this Webinar...
Add Favorite
LLMs On-Prem: Deriving Knowledge from a...
This webinar explored the deployment of large language models on premises for analyzing a private corpus of documents, emphasizing heightened data security and privacy. It delved into the technical aspects, benefits, and challenges of implementing state-of-the-art language models in a local environment, taking into account the difficulties associated with developing such models when handling sensitive information that cannot be exposed to the...
Add Favorite
Google Workspace Okta Webinar
During this on-demand webinar, we discussed: How to empower your security team: Equip your team with seamless access to essential tools, all while safeguarding sensitive data. Enterprise Shield: Navigate compliance demands and combat cyber threats, ensuring you’re prepared for the challenges of today’s digital ecosystem. Streamlined Identity: Centralize management for streamlined IT operations and consistent user experience.
Add Favorite
Unleash Agile & DevOps in Reston
This Atlassian community event explored today’s agile trends and challenges and how to tackle them with industry best practices, customer stories and peer-to-peer connections. Attendees walked away with actionable insights on how to inspire their teams to build and ship world-class products together. We hope you had a chance to stop by and connect with our team!
Add Favorite
Accelerating Zero Trust Through Decepti...
Subsequent to WEST 2024, Acalvio and Carahsoft explored how your team can innovate, adapt, and collaborate in service of your mission goals by utilizing emerging technologies.We discussed the Active Defense proactive approach to cybersecurity, empowering organizations to predict attackers' actions, strategically set traps, and closely monitor attacker interactions. Zero Trust, a strategy and architectural principle, ensures exclusive access to...
Add Favorite
F5 SLED Lab Series: Go for Gold in F5 S...
F5 SLED Lab Series Introduction Webinar Attendees in this on-demand session learned how F5 Distributed Cloud and BIG-IP Next can help them overcome their IT curveballs and achieve their modernization goals.
Add Favorite
Embracing A Data-Driven Approach To Cyb...
Understanding what devices exist in your environment is the foundation to security. Identify compliance gaps and risks for all IP connected assets regardless of if they are managed or unmanaged. Where are you today with your Asset Management mission? Allow Armis to provide you real-time visibility and control over every asset connected to your network. The overview of the platform focused on: Discovering and managing an accurate, unified and c...
Add Favorite
Empowering the Employee - Diving Deep I...
In this on-demand webinar, attendees learned: What CX and UX means to federal IT decision makers Perceptions of the progress federal agencies have made in modernizing end user experiences How agencies measure success in their CX/UX strategies How to understand points for employees in working with their agency’s technology The role Chief Experience Officers play in improving CX/UX at federal agencies Thank you for joining us!q1
Add Favorite
Understanding Password and Credential S...
Join Keeper for this on-demand Demo on the pain and risk of password and credential management. All attendees received a FREE 3-Year subscription to Keeper's award-winning consumer password manager. Keeper Security Government Cloud is FedRAMP Authorized to: Enforce the use of strong and unique passwords on every account Securely share credentials, files and other sensitive data among team members and with external partiesAlert users and system...
Add Favorite
Empowering the DOD Secure Workforce wit...
Palo Alto Networks Prisma Access DOD protects hybrid workforces with the superior security of ZTNA 2.0, while providing exceptional user experiences from a simple, unified security product. Purpose-built for cloud-enabled DOD agencies, Prisma Access DOD consolidates multiple point products into a single integrated service, reducing complexity while increasing organizational agility. With a common policy framework, consistent visibility, single...
Add Favorite
Back to Search Begin New Search