Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 361 - 390 of 964
Showing results 361 - 390 of 964

Filter by

Filters

Zero Trust Authentication and Identity and Access Management: How They Work Together

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.
Beyond Identity
Zero Trust Authentication: The Definitive Book

Zero Trust Authentication: The Definitive Book

Securing User and Device Access for a Distributed, Multi-Cloud World

Zero Trust Authentication: The Definitive Book

Securing User and Device Access for a Distributed, Multi-Cloud World
Beyond Identity
Building an Effective Active Directory Security Strategy

Building an Effective Active Directory Security Strategy

| Live Webinar | Wednesday, November 8, 2023 | 11am ET |

Building an Effective Active Directory Security Strategy

| Live Webinar | Wednesday, November 8, 2023 | 11am ET |
Delinea
Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

| Live Webinar | Tuesday, November 7, 2023 | 1pm ET |

Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

| Live Webinar | Tuesday, November 7, 2023 | 1pm ET |
Cloudflare
2023 State of API Security Report: Global Findings

2023 State of API Security Report: Global Findings

This is the industry’s first dive deep into the global API security landscape, curated exclusively for the modern security leader. Download the report to access over 50 key insights on API Security.

2023 State of API Security Report: Global Findings

This is the industry’s first dive deep into the global API security landscape, curated exclusively for the modern security leader. Download the report to access over 50 key insights on API Security.
Traceable AI
API Security Reference Architecture for a Zero Trust World

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.
Traceable AI
How Deserve Achieved 360-Degree Visibility of APIs

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.
Traceable AI
The Business Case for API Security

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.
Traceable AI
The Definitive Guide to API Security

The Definitive Guide to API Security

This new whitepaper covers everything you need to know about API security, why it’s a different attack surface, and exactly what you need to do in order for complete protection of your most vulnerable assets.

The Definitive Guide to API Security

This new whitepaper covers everything you need to know about API security, why it’s a different attack surface, and exactly what you need to do in order for complete protection of your most vulnerable assets.
Traceable AI
The Definitive Guide to API Sprawl

The Definitive Guide to API Sprawl

Discover and secure your APIs, address systemic risk, and maintain stakeholder trust. Learn about the factors driving API Sprawl and how to start addressing the real problem.

The Definitive Guide to API Sprawl

Discover and secure your APIs, address systemic risk, and maintain stakeholder trust. Learn about the factors driving API Sprawl and how to start addressing the real problem.
Traceable AI
The Eight Components of API Security

The Eight Components of API Security

IT and Security leaders considering API security will find a helpful checklist to follow, while gaining an understanding of the market and key considerations for API Security Platform evaluation.

The Eight Components of API Security

IT and Security leaders considering API security will find a helpful checklist to follow, while gaining an understanding of the market and key considerations for API Security Platform evaluation.
Traceable AI
Complying with the Department of Defense's Cybersecurity Maturity Model Certification

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.
PreVeil
How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.
PreVeil
NIST SP 800-171 Compliance

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score
PreVeil
What is ITAR?

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout
PreVeil
Ransomware Threat Update: Defend Against the Latest Attack Trends

Ransomware Threat Update: Defend Against the Latest Attack Trends

UNC3944 and BlackCat have taken over the headlines with a new wave of high-profile ransomware attacks on casinos and other industries, continuing an upward trend of damaging attacks impacting global organizations. Earlier in 2023, the Zscaler ThreatLabz research team reported that ransomware attacks have grown 37% since 2022, with the average cost of an attack reaching a whopping US$5.3M.

Ransomware Threat Update: Defend Against the Latest Attack Trends

UNC3944 and BlackCat have taken over the headlines with a new wave of high-profile ransomware attacks on casinos and other industries, continuing an upward trend of damaging attacks impacting global organizations. Earlier in 2023, the Zscaler ThreatLabz research team reported that ransomware attacks have grown 37% since 2022, with the average cost of an attack reaching a whopping US$5.3M.
Zscaler
Extended Detection and Response (XDR) - Beginner's Guide

Extended Detection and Response (XDR) - Beginner's Guide

XDR is designed to give organizations a holistic view of their cybersecurity posture and IT environment with the ability to quickly pivot to deep investigation when further investigation is required.

Extended Detection and Response (XDR) - Beginner's Guide

XDR is designed to give organizations a holistic view of their cybersecurity posture and IT environment with the ability to quickly pivot to deep investigation when further investigation is required.
Sophos Inc.
Incident Response Guide

Incident Response Guide

Get prepared in advance with an effective incident response plan to avoid cyberattacks turning into a full breach.

Incident Response Guide

Get prepared in advance with an effective incident response plan to avoid cyberattacks turning into a full breach.
Sophos Inc.
Sophos 2023 Threat Report

Sophos 2023 Threat Report

Maturing criminal marketplaces present new challenges to defenders

Sophos 2023 Threat Report

Maturing criminal marketplaces present new challenges to defenders
Sophos Inc.
The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

Find out how strong cybersecurity controls can help reduce cyber insurance premiums and lower risk.

The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

Find out how strong cybersecurity controls can help reduce cyber insurance premiums and lower risk.
Sophos Inc.
The State of Ransomware 2023

The State of Ransomware 2023

Get the latest insights on how ransomware has evolved over the past year and the business impact it now has on organizations.

The State of Ransomware 2023

Get the latest insights on how ransomware has evolved over the past year and the business impact it now has on organizations.
Sophos Inc.
2023 Gartner� Magic Quadrant� for Single-Vendor SASE

2023 Gartner� Magic Quadrant� for Single-Vendor SASE

Download the inaugural report to find out more about how Gartner® defines the SASE space and to see what Gartner® has to say about the seven other recognized SASE vendors.

2023 Gartner� Magic Quadrant� for Single-Vendor SASE

Download the inaugural report to find out more about how Gartner® defines the SASE space and to see what Gartner® has to say about the seven other recognized SASE vendors.
Fortinet
2023 Work-From-Anywhere Global Study

2023 Work-From-Anywhere Global Study

This report digs deep into the hybrid workforce revolution and how organizations worldwide are dealing with it.

2023 Work-From-Anywhere Global Study

This report digs deep into the hybrid workforce revolution and how organizations worldwide are dealing with it.
Fortinet
Fortinet Named a Leader in the Forrester Wave�: Zero Trust Edge (ZTE) Solutions

Fortinet Named a Leader in the Forrester Wave�: Zero Trust Edge (ZTE) Solutions

Fortinet has been named as a Leader in the Forrester Wave™: Zero Trust Edge (ZTE) solutions, Q3 2023 report. The Fortinet SASE solution uniquely brings together all components needed to converge networking and security and can be deployed on premises and in the cloud for consistent convergence and zero implicit trust everywhere.

Fortinet Named a Leader in the Forrester Wave�: Zero Trust Edge (ZTE) Solutions

Fortinet has been named as a Leader in the Forrester Wave™: Zero Trust Edge (ZTE) solutions, Q3 2023 report. The Fortinet SASE solution uniquely brings together all components needed to converge networking and security and can be deployed on premises and in the cloud for consistent convergence and zero implicit trust everywhere.
Fortinet
FortiSASE Customer Success Stories - The Benefits of Single Vendor SASE

FortiSASE Customer Success Stories - The Benefits of Single Vendor SASE

This ebook details how organizations that deploy Fortinet SASE are getting better business outcomes and enhanced user experiences. Fortinet SASE advantages include consistent cybersecurity for work-from-anywhere users and a unified agent that supports multiple use cases.

FortiSASE Customer Success Stories - The Benefits of Single Vendor SASE

This ebook details how organizations that deploy Fortinet SASE are getting better business outcomes and enhanced user experiences. Fortinet SASE advantages include consistent cybersecurity for work-from-anywhere users and a unified agent that supports multiple use cases.
Fortinet
Single-Vendor SASE For Dummies - The Fortinet Special Edition

Single-Vendor SASE For Dummies - The Fortinet Special Edition

This easy-to-read, easy-to-understand ebook consists of six engaging and enlightening sections. Each chapter is written as a standalone piece to help you better understand SASE solutions, so skip ahead or read out of order.

Single-Vendor SASE For Dummies - The Fortinet Special Edition

This easy-to-read, easy-to-understand ebook consists of six engaging and enlightening sections. Each chapter is written as a standalone piece to help you better understand SASE solutions, so skip ahead or read out of order.
Fortinet
When Tech Converges, Orgs Consolidate: Navigating Change Across your Security Platforms

When Tech Converges, Orgs Consolidate: Navigating Change Across your Security Platforms

| On-Demand | Tuesday, October 24, 2023 | 1pm ET |

When Tech Converges, Orgs Consolidate: Navigating Change Across your Security Platforms

| On-Demand | Tuesday, October 24, 2023 | 1pm ET |
Cloudflare
Zero Trust Access For Dummies, 2nd Fortinet Special Edition

Zero Trust Access For Dummies, 2nd Fortinet Special Edition

Thanks to changing business operations--like remote work and digital transformation--the traditional network perimeter is disappearing. As a result, your approach to security needs to shift as well, and implementing a Zero Trust Access (ZTA) strategy is a great place to start.

Zero Trust Access For Dummies, 2nd Fortinet Special Edition

Thanks to changing business operations--like remote work and digital transformation--the traditional network perimeter is disappearing. As a result, your approach to security needs to shift as well, and implementing a Zero Trust Access (ZTA) strategy is a great place to start.
Fortinet
IDC Spotlight Paper: Transforming Data Security and Collaboration with Searchable Encryption

IDC Spotlight Paper: Transforming Data Security and Collaboration with Searchable Encryption

Digital transformation has made data more portable and usable by every part of the business, while also leaving it more exposed. Searchable encryption offers a powerful way to keep data secure and private while unlocking its value. Read the full IDC Spotlight Report to learn more about searchable encryption.

IDC Spotlight Paper: Transforming Data Security and Collaboration with Searchable Encryption

Digital transformation has made data more portable and usable by every part of the business, while also leaving it more exposed. Searchable encryption offers a powerful way to keep data secure and private while unlocking its value. Read the full IDC Spotlight Report to learn more about searchable encryption.
Paperclip Inc.
Paperclip SAFE Zero Trust Architecture Whitepaper

Paperclip SAFE Zero Trust Architecture Whitepaper

Zero Trust Architecture (ZTA) is a widely-used cybersecurity model that can improve your security posture, based on the core tenet of “never trust, always verify.” Paperclip SAFE® enables effective implementation of a ZTA through its process-based micro-segmentation secure storage system. With its ability to enforce granular segmentation, SAFE® supports the realization of ZTA initiatives. Learn more about ZTA and searchable encryption in this whitepaper.

Paperclip SAFE Zero Trust Architecture Whitepaper

Zero Trust Architecture (ZTA) is a widely-used cybersecurity model that can improve your security posture, based on the core tenet of “never trust, always verify.” Paperclip SAFE® enables effective implementation of a ZTA through its process-based micro-segmentation secure storage system. With its ability to enforce granular segmentation, SAFE® supports the realization of ZTA initiatives. Learn more about ZTA and searchable encryption in this whitepaper.
Paperclip Inc.
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.