Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 391 - 420 of 961
Showing results 391 - 420 of 961

Filter by

Filters

Cisco Panoptica for Simplified Cloud-Native Application Security

Cisco Panoptica for Simplified Cloud-Native Application Security

Cloud-native technologies are reinforcing their core business value into becoming even more critical to the digital economy.

Cisco Panoptica for Simplified Cloud-Native Application Security

Cloud-native technologies are reinforcing their core business value into becoming even more critical to the digital economy.
Panoptica
DevSecOps for Mobile App Development

DevSecOps for Mobile App Development

| On-Demand | Thursday, October 19, 2023 | 1pm ET |

DevSecOps for Mobile App Development

| On-Demand | Thursday, October 19, 2023 | 1pm ET |
Security Innovation
ESG E-Book: Taking a Holistic Approach to Securing Cloud-Native Application Development

ESG E-Book: Taking a Holistic Approach to Securing Cloud-Native Application Development

Organizations are faced with a new equation that includes numerous multipliers of application complexity.

ESG E-Book: Taking a Holistic Approach to Securing Cloud-Native Application Development

Organizations are faced with a new equation that includes numerous multipliers of application complexity.
Panoptica
Fundamentals of a Cyber Risk Assessment

Fundamentals of a Cyber Risk Assessment

| On-Demand| Wednesday, October 18, 2023 | 1pm ET |

Fundamentals of a Cyber Risk Assessment

| On-Demand| Wednesday, October 18, 2023 | 1pm ET |
Hyperproof
The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The cloud security threat landscape is constantly evolving, and organizations are facing new and sophisticated threats.

The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The cloud security threat landscape is constantly evolving, and organizations are facing new and sophisticated threats.
Panoptica
The Future of Cloud Security: Attack Paths & Graph-based Technology

The Future of Cloud Security: Attack Paths & Graph-based Technology

This whitepaper delves into the power of leveraging graph-based cloud security technology to improve their cloud security teams’ ability to navigate and assess critical risks in multi-cloud environments.

The Future of Cloud Security: Attack Paths & Graph-based Technology

This whitepaper delves into the power of leveraging graph-based cloud security technology to improve their cloud security teams’ ability to navigate and assess critical risks in multi-cloud environments.
Panoptica
Cybersecurity trends in 2023: Modernizing security operations

Cybersecurity trends in 2023: Modernizing security operations

As digitization, tools, and the attack surface increase -- all against the backdrop of a global shortage of cyber talent -- the need to reduce risk in an organization has never been more evident. In the year ahead, bringing security operations up to modern standards is one way organizations can help reduce risk and bolster their security posture.

Cybersecurity trends in 2023: Modernizing security operations

As digitization, tools, and the attack surface increase -- all against the backdrop of a global shortage of cyber talent -- the need to reduce risk in an organization has never been more evident. In the year ahead, bringing security operations up to modern standards is one way organizations can help reduce risk and bolster their security posture.
Elastic
Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic was named a Leader in the Forrester Wave: Security Analytics Platforms, Q4 2022. Elastic Security provides a differentiated approach to security analytics by combining SIEM, XDR, and cloud security within a single, unified platform -- helping teams prevent, detect, and respond to threats with speed and at scale.

Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic was named a Leader in the Forrester Wave: Security Analytics Platforms, Q4 2022. Elastic Security provides a differentiated approach to security analytics by combining SIEM, XDR, and cloud security within a single, unified platform -- helping teams prevent, detect, and respond to threats with speed and at scale.
Elastic
Elastic recognized in the Forrester Wave™: Endpoint Detection and Response Providers, Q2 2022

Elastic recognized in the Forrester Wave™: Endpoint Detection and Response Providers, Q2 2022

Elastic has been named a Strong Performer in the 2022 Forrester Endpoint Detection and Response Providers Wave.

Elastic recognized in the Forrester Wave™: Endpoint Detection and Response Providers, Q2 2022

Elastic has been named a Strong Performer in the 2022 Forrester Endpoint Detection and Response Providers Wave.
Elastic
12-step ransomware response plan

12-step ransomware response plan

Ransomware has quickly become the top choice for cybercriminals to extort businesses. As a result, the average cost of a data breach is expected to reach $5 million per incident in 2023.

12-step ransomware response plan

Ransomware has quickly become the top choice for cybercriminals to extort businesses. As a result, the average cost of a data breach is expected to reach $5 million per incident in 2023.
Acronis
CyberThreats Report

CyberThreats Report

We are excited to share with you our latest report, the Acronis Mid-Year Cyberthreats Report 2023.

CyberThreats Report

We are excited to share with you our latest report, the Acronis Mid-Year Cyberthreats Report 2023.
Acronis
Defend your business from ransomware with an enhanced incident response plan' On-demand Virtual Workshop.

Defend your business from ransomware with an enhanced incident response plan' On-demand Virtual Workshop.

As stated in Acronis' Mid-Year Cyberthreats Report for 2023, there were a total of 809 ransomware cases publicly reported in the first quarter of 2023. Notably, March experienced a significant increase of 62% compared to the monthly average of 270 cases. In April, 308 cases were recorded, followed by 259 cases in May.2022 saw a 13% increase in ransomware breaches -- more than the last five years combined.

Defend your business from ransomware with an enhanced incident response plan' On-demand Virtual Workshop.

As stated in Acronis' Mid-Year Cyberthreats Report for 2023, there were a total of 809 ransomware cases publicly reported in the first quarter of 2023. Notably, March experienced a significant increase of 62% compared to the monthly average of 270 cases. In April, 308 cases were recorded, followed by 259 cases in May.2022 saw a 13% increase in ransomware breaches -- more than the last five years combined.
Acronis
Elastic AI Assistant Shows What an AI Assistant Can Become

Elastic AI Assistant Shows What an AI Assistant Can Become

Powerful incident detection and response requires vast amounts of normalized data. With Elastic AI Assistant, data is structured at ingest to enable new and experienced analysts to triage events faster.

Elastic AI Assistant Shows What an AI Assistant Can Become

Powerful incident detection and response requires vast amounts of normalized data. With Elastic AI Assistant, data is structured at ingest to enable new and experienced analysts to triage events faster.
Elastic
Global Threat Report

Global Threat Report

In Elastic Security Labs' inaugural threat report, explore threat phenomena and trends, gleaning recommendations to help you prepare for the future of cybersecurity. Learn about the latest malware research, attack patterns, and clusters of malicious activity from a team of seasoned threat researchers working with a broad set of telemetry data.

Global Threat Report

In Elastic Security Labs' inaugural threat report, explore threat phenomena and trends, gleaning recommendations to help you prepare for the future of cybersecurity. Learn about the latest malware research, attack patterns, and clusters of malicious activity from a team of seasoned threat researchers working with a broad set of telemetry data.
Elastic
Info-Tech Report

Info-Tech Report

In 2022, over 30% of organizations worldwide experienced a ransomware attack. This year, ransomware continues to pose a significant risk to businesses of all sizes.

Info-Tech Report

In 2022, over 30% of organizations worldwide experienced a ransomware attack. This year, ransomware continues to pose a significant risk to businesses of all sizes.
Acronis
Real-world problems require real-time data: A strategic guide to putting your data to work

Real-world problems require real-time data: A strategic guide to putting your data to work

Looking to improve your digital customer experience, increase operational resilience, or decrease your security risks? This can all be accomplished by harnessing the power of your unstructured data. In this ebook, you’ll find out exactly how (and why) harnessing the power of your data is the answer to your most pressing business challenges.

Real-world problems require real-time data: A strategic guide to putting your data to work

Looking to improve your digital customer experience, increase operational resilience, or decrease your security risks? This can all be accomplished by harnessing the power of your unstructured data. In this ebook, you’ll find out exactly how (and why) harnessing the power of your data is the answer to your most pressing business challenges.
Elastic
The Secrets to Azure and Microsoft 365 Data Resilience

The Secrets to Azure and Microsoft 365 Data Resilience

Available On-Demand

The Secrets to Azure and Microsoft 365 Data Resilience

Available On-Demand
Rubrik
Passwords Are Pass�: Next Gen Authentication Addresses Today's Threats

Passwords Are Pass�: Next Gen Authentication Addresses Today's Threats

Passwordless is topic du jour in cybersecurity, and security teams are trying to make sense out of the plethora of technology options and identity layers available. Here's how to adopt a next-generation authentication architecture.

Passwords Are Pass�: Next Gen Authentication Addresses Today's Threats

Passwordless is topic du jour in cybersecurity, and security teams are trying to make sense out of the plethora of technology options and identity layers available. Here's how to adopt a next-generation authentication architecture.
Nord
Securing Identities in the Cloud

Securing Identities in the Cloud

| On-Demand | Tuesday, October 3, 2023 | 1pm ET |

Securing Identities in the Cloud

| On-Demand | Tuesday, October 3, 2023 | 1pm ET |
Radiant Logic
Security Data Analytics That Matter Most to The Modern Enterprise

Security Data Analytics That Matter Most to The Modern Enterprise

| Live Webinar | Thursday, October 26, 2023 | 1pm ET |

Security Data Analytics That Matter Most to The Modern Enterprise

| Live Webinar | Thursday, October 26, 2023 | 1pm ET |
Radiant Logic
Using AI in Application Security Tooling

Using AI in Application Security Tooling

| Live Webinar |Thursday, October 12, 2023 | 1pm ET |

Using AI in Application Security Tooling

| Live Webinar |Thursday, October 12, 2023 | 1pm ET |
Cloudflare
How to build data resiliency that works for (and with) real people

How to build data resiliency that works for (and with) real people

This whitepaper explores practical ways to work with unpredictable human behavior while bolstering your data security

How to build data resiliency that works for (and with) real people

This whitepaper explores practical ways to work with unpredictable human behavior while bolstering your data security
Crashplan
The MITRE ATT&CK MITRE ATT&CK under the microscope

The MITRE ATT&CK MITRE ATT&CK under the microscope

Increasingly complex threats are becoming more challenging to defend against. Advanced persistent threats are growing stronger and continuing to plague enterprises. Mitre Corp's ATT&CK framework aims to help organizations understand the different methods malicious actors use to compromise network security. Using the framework, enterprises can discover the ways their networks can be exploited, carry out adversary emulations, and learn mitigation and prevention strategies.

The MITRE ATT&CK MITRE ATT&CK under the microscope

Increasingly complex threats are becoming more challenging to defend against. Advanced persistent threats are growing stronger and continuing to plague enterprises. Mitre Corp's ATT&CK framework aims to help organizations understand the different methods malicious actors use to compromise network security. Using the framework, enterprises can discover the ways their networks can be exploited, carry out adversary emulations, and learn mitigation and prevention strategies.
Manage Engine
Attack Surface Management v2.0 by Brad LaPorte

Attack Surface Management v2.0 by Brad LaPorte

How missing out could lead to your next breach

Attack Surface Management v2.0 by Brad LaPorte

How missing out could lead to your next breach
Team Cymru
Forrester Total Economic Impact Report Infographic

Forrester Total Economic Impact Report Infographic

Total Economic Impact™ of Pure Signal™ Recon Infographic

Forrester Total Economic Impact Report Infographic

Total Economic Impact™ of Pure Signal™ Recon Infographic
Team Cymru
Forrester Total Economic Impact Report Infographic

Forrester Total Economic Impact Report Infographic

Total Economic Impact™ of Pure Signal™ Recon Infographic

Forrester Total Economic Impact Report Infographic

Total Economic Impact™ of Pure Signal™ Recon Infographic
Team Cymru
How Businesses Can Counterpunch against Generative AI-Powered Ransomware

How Businesses Can Counterpunch against Generative AI-Powered Ransomware

| Live Webinar | Tuesday, September 19, 2023 | 1pm ET |

How Businesses Can Counterpunch against Generative AI-Powered Ransomware

| Live Webinar | Tuesday, September 19, 2023 | 1pm ET |
Acronis
Implementing Zero-Trust With A Remote Workforce

Implementing Zero-Trust With A Remote Workforce

| On-Demand Webinar | Wednesday, August 30, 2023 | 1pm ET |

Implementing Zero-Trust With A Remote Workforce

| On-Demand Webinar | Wednesday, August 30, 2023 | 1pm ET |
Fortinet
The 4 Major Safety Checks Needed to Launch Your ASM Program into Orbit

The 4 Major Safety Checks Needed to Launch Your ASM Program into Orbit

Attack Surface Management v. 2.0

The 4 Major Safety Checks Needed to Launch Your ASM Program into Orbit

Attack Surface Management v. 2.0
Team Cymru
The 4 Major Safety Checks Needed to Launch Your ASM Program into Orbit

The 4 Major Safety Checks Needed to Launch Your ASM Program into Orbit

Attack Surface Management v. 2.0

The 4 Major Safety Checks Needed to Launch Your ASM Program into Orbit

Attack Surface Management v. 2.0
Team Cymru
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.