Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 31 - 60 of 275
Showing results 31 - 60 of 275

Filter by

Filters

Stopping Active Adversaries: Lessons from the Cyber Frontline

Stopping Active Adversaries: Lessons from the Cyber Frontline

Get key learnings and actionable insights for your security strategy based on 232 major cyber incidents remediated by Sophos X-Ops incident response.

Stopping Active Adversaries: Lessons from the Cyber Frontline

Get key learnings and actionable insights for your security strategy based on 232 major cyber incidents remediated by Sophos X-Ops incident response.
Sophos Inc.
Strengthen Microsoft Defender with MDR

Strengthen Microsoft Defender with MDR

Stopping advanced ransomware attacks and breaches with Microsoft Defender requires 24/7 human-led detection and response. Find out how your organization can benefit with MDR today.

Strengthen Microsoft Defender with MDR

Stopping advanced ransomware attacks and breaches with Microsoft Defender requires 24/7 human-led detection and response. Find out how your organization can benefit with MDR today.
Sophos Inc.
SecOps and DevSecOps in the Cloud

SecOps and DevSecOps in the Cloud

This is an executive summary of the "SecOps & DevSecOps in the Cloud" webinar that took place December 14th, 2023. The speakers were Dr. Jason Clark, independent security researcher, and Charles Goldberg, Sr. Director, Product Marketing at Palo Alto Networks. The webinar was moderated by Becky Bracken, editor at Dark Reading.

SecOps and DevSecOps in the Cloud

This is an executive summary of the "SecOps & DevSecOps in the Cloud" webinar that took place December 14th, 2023. The speakers were Dr. Jason Clark, independent security researcher, and Charles Goldberg, Sr. Director, Product Marketing at Palo Alto Networks. The webinar was moderated by Becky Bracken, editor at Dark Reading.
Palo Alto Networks
Cybersecurity Isn't Enough

Cybersecurity Isn't Enough

Cybersecurity Isn’t Enough - The Information Security Ecosystem Dies Without External Data Privacy

Cybersecurity Isn't Enough

Cybersecurity Isn’t Enough - The Information Security Ecosystem Dies Without External Data Privacy
Privacy Bee
Mitigating Exposed PII

Mitigating Exposed PII

Mitigating Exposed PII Dramatically Lowers Risk of Data Breach via Social Engineering

Mitigating Exposed PII

Mitigating Exposed PII Dramatically Lowers Risk of Data Breach via Social Engineering
Privacy Bee
Where Data Privacy And Cybersecurity Intersect

Where Data Privacy And Cybersecurity Intersect

Where Data Privacy and Cybersecurity Intersect (and Don’t)

Where Data Privacy And Cybersecurity Intersect

Where Data Privacy and Cybersecurity Intersect (and Don’t)
Privacy Bee
Gartner Critical Capabilities for Application Security Testing 2023

Gartner Critical Capabilities for Application Security Testing 2023

Arm Yourself with the 2023 Critical Capabilities for Application Security Testing

Gartner Critical Capabilities for Application Security Testing 2023

Arm Yourself with the 2023 Critical Capabilities for Application Security Testing
OpenText
Gartner Magic Quadrant for Application Security Testing 2023

Gartner Magic Quadrant for Application Security Testing 2023

Defend Your Applications: Insights from the 2023 Gartner Magic Quadrant for Application Security Testing

Gartner Magic Quadrant for Application Security Testing 2023

Defend Your Applications: Insights from the 2023 Gartner Magic Quadrant for Application Security Testing
OpenText
Increase Speed and Accuracy with AI Driven Static Analysis Auditing

Increase Speed and Accuracy with AI Driven Static Analysis Auditing

Leverage millions of past audit decisions to power AI assisted auditing

Increase Speed and Accuracy with AI Driven Static Analysis Auditing

Leverage millions of past audit decisions to power AI assisted auditing
OpenText
The Developers Guide to API Security

The Developers Guide to API Security

Learn how to defend against the ten most common and serious API security risks

The Developers Guide to API Security

Learn how to defend against the ten most common and serious API security risks
OpenText
The Need for a Software Bill of Materials

The Need for a Software Bill of Materials

Understand the health and security of your software dependencies

The Need for a Software Bill of Materials

Understand the health and security of your software dependencies
OpenText
The State of Code Security Report 2023

The State of Code Security Report 2023

Go prepared into the new year with The State of Code Security Report

The State of Code Security Report 2023

Go prepared into the new year with The State of Code Security Report
OpenText
2023 Cloud Vulnerability Report

2023 Cloud Vulnerability Report

A comprehensive report on vulnerabilities in cloud environments

2023 Cloud Vulnerability Report

A comprehensive report on vulnerabilities in cloud environments
Wiz
Wiz for Cloud Security Posture Management

Wiz for Cloud Security Posture Management

Why organizations need a CSPM

Wiz for Cloud Security Posture Management

Why organizations need a CSPM
Wiz
ASPM Checklist

ASPM Checklist

Application security posture management (ASPM) is taking the AppSec space by storm. Get a primer on ASPM solutions with this overview and checklist.

ASPM Checklist

Application security posture management (ASPM) is taking the AppSec space by storm. Get a primer on ASPM solutions with this overview and checklist.
Apiiro
XBOM Checklist

XBOM Checklist

What is your SBOM missing? Download Apiiro's XBOM checklist to learn the 16 things you get with an eXtended Software Bill of materials that you don’t with SBOM.

XBOM Checklist

What is your SBOM missing? Download Apiiro's XBOM checklist to learn the 16 things you get with an eXtended Software Bill of materials that you don’t with SBOM.
Apiiro
DNS Encryption For CPE-based Security

DNS Encryption For CPE-based Security

Security providers face the challenge of dealing with encrypted DNS when filtering content on CPE. This can be solved by handling all DNS requests on the router. Learn more about enabling CPE-based security solutions for encrypted DNS.

DNS Encryption For CPE-based Security

Security providers face the challenge of dealing with encrypted DNS when filtering content on CPE. This can be solved by handling all DNS requests on the router. Learn more about enabling CPE-based security solutions for encrypted DNS.
PowerDNS
Network-based security with DNS

Network-based security with DNS

The growth in both internet traffic and the number of connected devices is expected to continue to increase rapidly over the coming years. This, coupled with an increased dependency on online tools, conferencing services, and the use of IoT devices, creates a very attractive situation for malicious activities.

Network-based security with DNS

The growth in both internet traffic and the number of connected devices is expected to continue to increase rapidly over the coming years. This, coupled with an increased dependency on online tools, conferencing services, and the use of IoT devices, creates a very attractive situation for malicious activities.
PowerDNS
Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

What security leaders say about Zero Trust and new phishing threats

Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

What security leaders say about Zero Trust and new phishing threats
Cloudflare
Cyber security trends - the Q3 2023 Vulnerability Watch

Cyber security trends - the Q3 2023 Vulnerability Watch

Quarterly trends, themes, and insights from the world of cyber security vulnerabilities

Cyber security trends - the Q3 2023 Vulnerability Watch

Quarterly trends, themes, and insights from the world of cyber security vulnerabilities
Vulcan Cyber
How to perform a cyber security risk assessment

How to perform a cyber security risk assessment

Definitive guide for conducting an effective cyber security risk assement. Identify the most valuable assets, understand their worth, and establish an interative risk management strategy. Guide focuses on structured methods with established security framworks and standards.

How to perform a cyber security risk assessment

Definitive guide for conducting an effective cyber security risk assement. Identify the most valuable assets, understand their worth, and establish an interative risk management strategy. Guide focuses on structured methods with established security framworks and standards.
Vulcan Cyber
7 Steps to Build Quantum Resilience

7 Steps to Build Quantum Resilience

Find out what decision-makers can do today to begin building a quantum-resilient organization.

7 Steps to Build Quantum Resilience

Find out what decision-makers can do today to begin building a quantum-resilient organization.
Quantinuum
Pixelle's OT Security Triumph with Security Inspection

Pixelle's OT Security Triumph with Security Inspection

From Audit to Assurance: Pixelle’s OT Security Triumph with TXOne Security Inspection

Pixelle's OT Security Triumph with Security Inspection

From Audit to Assurance: Pixelle’s OT Security Triumph with TXOne Security Inspection
TXOne Networks
SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

The 2023 SANS ICS/OT Cybersecurity Survey addresses key questions, trends, and challenges, and puts forth best practices for practical control system cybersecurity appliable to all ICS sectors. This year’s datasets reveal several changes in important areas and, most strikingly, a lack of effort in some key and increasingly risky areas.

SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

The 2023 SANS ICS/OT Cybersecurity Survey addresses key questions, trends, and challenges, and puts forth best practices for practical control system cybersecurity appliable to all ICS sectors. This year’s datasets reveal several changes in important areas and, most strikingly, a lack of effort in some key and increasingly risky areas.
TXOne Networks
Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Based on past cyberattack incidents, we can understand the major consequences in ICS/OT envirionments when PLCs, HMIs, and other programmable assets and software are compromised.

Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Based on past cyberattack incidents, we can understand the major consequences in ICS/OT envirionments when PLCs, HMIs, and other programmable assets and software are compromised.
TXOne Networks
Automate Cloud Security GRC

Automate Cloud Security GRC

In the complex landscape of cloud security, adhering to Governance, Risk, and Compliance (GRC) requirements is paramount. Implementing GRC in a distributed and dynamic environment is challenging, requiring methodical approaches, integrated methods and tools to control risks and achieve regulatory compliance.

Automate Cloud Security GRC

In the complex landscape of cloud security, adhering to Governance, Risk, and Compliance (GRC) requirements is paramount. Implementing GRC in a distributed and dynamic environment is challenging, requiring methodical approaches, integrated methods and tools to control risks and achieve regulatory compliance.
AccuKnox
Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner® CNAPP (Cloud Native Application Protection Platform) recommendations guide organizations in securing cloud native apps, addressing challenges like dynamic nature, microservices design, and continuous deployment. Learn how to boost your users and stakeholders’ confidence.

Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner® CNAPP (Cloud Native Application Protection Platform) recommendations guide organizations in securing cloud native apps, addressing challenges like dynamic nature, microservices design, and continuous deployment. Learn how to boost your users and stakeholders’ confidence.
AccuKnox
The Definitive Guide to Understanding IP Addresses, VPNs and their Implications  for Businesses

The Definitive Guide to Understanding IP Addresses, VPNs and their Implications for Businesses

A comprehensive resource to demystify the intricate world of IP addresses, VPNs and Proxies, and how they relate to IP geolocation and can impact infosec and IT decisions.

The Definitive Guide to Understanding IP Addresses, VPNs and their Implications for Businesses

A comprehensive resource to demystify the intricate world of IP addresses, VPNs and Proxies, and how they relate to IP geolocation and can impact infosec and IT decisions.
Digital Envoy
Control failures: The Cybersecurity Industry's Dirty Little Secret?

Control failures: The Cybersecurity Industry's Dirty Little Secret?

With more cybersecurity tools deployed than ever before, why are incidents still such a problem? Learn why control failures happen and how to actually prevent them.

Control failures: The Cybersecurity Industry's Dirty Little Secret?

With more cybersecurity tools deployed than ever before, why are incidents still such a problem? Learn why control failures happen and how to actually prevent them.
Panaseer
Cloudflare Page Shield

Cloudflare Page Shield

Keep ecommerce and business safe from Magecart, client-side attacks targeting end-users

Cloudflare Page Shield

Keep ecommerce and business safe from Magecart, client-side attacks targeting end-users
Cloudflare
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.