Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 511 - 540 of 952
Showing results 511 - 540 of 952

Filter by

Filters

Essential SASE Must-haves

Essential SASE Must-haves

Learn the top requirements of a SASE solution

Essential SASE Must-haves

Learn the top requirements of a SASE solution
Fortinet
Evaluating SASE for the Work-From-Anywhere Era

Evaluating SASE for the Work-From-Anywhere Era

Choosing the Right SASE Solution for Your Hybrid Workforce

Evaluating SASE for the Work-From-Anywhere Era

Choosing the Right SASE Solution for Your Hybrid Workforce
Fortinet
Report: The State of Zero Trust

Report: The State of Zero Trust

Successes and challenges of zero-trust strategies

Report: The State of Zero Trust

Successes and challenges of zero-trust strategies
Fortinet
Securing OT with Network Microsegmentation

Securing OT with Network Microsegmentation

Traditionally, Operational Technology (OT) networks have used Local Area Network (LAN) solutions, such as Virtual LAN (VLAN) on network switches, to segment flat networks and protect against lateral movement of malware throughout the network. While VLAN solutions can provide segmentation with a greater degree of flexibility, this level of segmentation is insufficient to secure these networks from advanced threats and lack visibility into application-level communication.

Securing OT with Network Microsegmentation

Traditionally, Operational Technology (OT) networks have used Local Area Network (LAN) solutions, such as Virtual LAN (VLAN) on network switches, to segment flat networks and protect against lateral movement of malware throughout the network. While VLAN solutions can provide segmentation with a greater degree of flexibility, this level of segmentation is insufficient to secure these networks from advanced threats and lack visibility into application-level communication.
Fortinet
Work From Anywhere Doesn't Have to Be Complicated

Work From Anywhere Doesn't Have to Be Complicated

Provide Consistent Security No Matter Where Users Are Located

Work From Anywhere Doesn't Have to Be Complicated

Provide Consistent Security No Matter Where Users Are Located
Fortinet
Fog of War

Fog of War

Google’s “Fog of War” report examines how the Ukraine conflict has transformed the cyberthreat landscape and provides insights into the prominent role cyber operations play in this and future wars.

Fog of War

Google’s “Fog of War” report examines how the Ukraine conflict has transformed the cyberthreat landscape and provides insights into the prominent role cyber operations play in this and future wars.
Google Cloud
Perspectives on Security for the Board

Perspectives on Security for the Board

As a Board Member, you know that cybersecurity and risk management are critical to every organization's long-term success.

Perspectives on Security for the Board

As a Board Member, you know that cybersecurity and risk management are critical to every organization's long-term success.
Google Cloud
Threat Horizons

Threat Horizons

The Google Cloud Threat Horizons Report brings intelligence to decision makers on threats to cloud enterprise users. It provides original, cloud-relevant research and security recommendations from throughout Google’s intelligence and security teams.

Threat Horizons

The Google Cloud Threat Horizons Report brings intelligence to decision makers on threats to cloud enterprise users. It provides original, cloud-relevant research and security recommendations from throughout Google’s intelligence and security teams.
Google Cloud
State of DDoS: Mid-year threat report

State of DDoS: Mid-year threat report

| Available On-Demand |

State of DDoS: Mid-year threat report

| Available On-Demand |
Cloudflare
Here's What Zero Trust Really Means

Here's What Zero Trust Really Means

| Available On-Demand |

Here's What Zero Trust Really Means

| Available On-Demand |
LogRhythm
Finding the Right Role for Identity and Access Management in Your Enterprise

Finding the Right Role for Identity and Access Management in Your Enterprise

| Available On-Demand |

Finding the Right Role for Identity and Access Management in Your Enterprise

| Available On-Demand |
Radiant Logic
Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks

Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks

Many organizations assumed remote work would fade as organizations lift COVID-19 pandemic restrictions and things would return to “normal.” Not only is remote work here to stay, security teams are tasked with managing and securing a complex data environment.

Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks

Many organizations assumed remote work would fade as organizations lift COVID-19 pandemic restrictions and things would return to “normal.” Not only is remote work here to stay, security teams are tasked with managing and securing a complex data environment.
Fortinet
Why Threat Intelligence Makes Sense for Your Enterprise Security Strategy

Why Threat Intelligence Makes Sense for Your Enterprise Security Strategy

| Available On-Demand |

Why Threat Intelligence Makes Sense for Your Enterprise Security Strategy

| Available On-Demand |
Silobreaker
Securing the Software Supply Chain: Discovering and Monitoring the Component Parts

Securing the Software Supply Chain: Discovering and Monitoring the Component Parts

| Available On-Demand |

Securing the Software Supply Chain: Discovering and Monitoring the Component Parts

| Available On-Demand |
Snyk
Dark Reading Research: Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware

Dark Reading Research: Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware

Enterprise security defenders are more concerned than they were a year ago about zero-day bugs, AI-enabled threats, and cloud malware. But they continue to perceive ransomware as their biggest security challenge.

Dark Reading Research: Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware

Enterprise security defenders are more concerned than they were a year ago about zero-day bugs, AI-enabled threats, and cloud malware. But they continue to perceive ransomware as their biggest security challenge.
Fortinet
Foglight® by Quest® for Oracle

Foglight® by Quest® for Oracle

Fast detection, diagnosis and resolution of performance issues -- with little overhead

Foglight® by Quest® for Oracle

Fast detection, diagnosis and resolution of performance issues -- with little overhead
TD SYNNEX Public Sector and Quest.
Foglight® by Quest® for SQL Server

Foglight® by Quest® for SQL Server

Comprehensive performance monitoring, diagnosis and analytics for virtualized and non-virtualized databases

Foglight® by Quest® for SQL Server

Comprehensive performance monitoring, diagnosis and analytics for virtualized and non-virtualized databases
TD SYNNEX Public Sector and Quest.
Foglight® for Databases

Foglight® for Databases

Reduce costs and risk with cross-platform database visibility

Foglight® for Databases

Reduce costs and risk with cross-platform database visibility
TD SYNNEX Public Sector and Quest.
Foglight� for Cross-Platform Databases

Foglight� for Cross-Platform Databases

Ensure database stability and obtain maximum performance across all your database platforms

Foglight� for Cross-Platform Databases

Ensure database stability and obtain maximum performance across all your database platforms
TD SYNNEX Public Sector and Quest.
How to Use Threat Intelligence to Mitigate Third Party Risk

How to Use Threat Intelligence to Mitigate Third Party Risk

| Available On-Demand |

How to Use Threat Intelligence to Mitigate Third Party Risk

| Available On-Demand |
Mandiant
The Future is CNAPP: Cloud security from prevention to threat detection

The Future is CNAPP: Cloud security from prevention to threat detection

| Available On-Demand |

The Future is CNAPP: Cloud security from prevention to threat detection

| Available On-Demand |
Wiz
4 Steps to Conduct an Insider Risk Investigation Using a Human-Centric Approach

4 Steps to Conduct an Insider Risk Investigation Using a Human-Centric Approach

Times have changed.

4 Steps to Conduct an Insider Risk Investigation Using a Human-Centric Approach

Times have changed.
Code42 Software
Code42 Annual Data Exposure Report 2023

Code42 Annual Data Exposure Report 2023

Findings reveal Insider Risk is one of the hardest cybersecurity threats to detect

Code42 Annual Data Exposure Report 2023

Findings reveal Insider Risk is one of the hardest cybersecurity threats to detect
Code42 Software
How Snowflake Keeps Critical IP Safe Without Disrupting Productivity

How Snowflake Keeps Critical IP Safe Without Disrupting Productivity

Challenge: Full visibility without roadblocks

How Snowflake Keeps Critical IP Safe Without Disrupting Productivity

Challenge: Full visibility without roadblocks
Code42 Software
How to Prevent Burnout: Protect Your Employees and Your Data

How to Prevent Burnout: Protect Your Employees and Your Data

How security leaders can build user-centric security programs that reduce employee stress & enhance adherence

How to Prevent Burnout: Protect Your Employees and Your Data

How security leaders can build user-centric security programs that reduce employee stress & enhance adherence
Code42 Software
Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Learn how Okta's security team addressed increasing data risk by prioritizing a data protection initiative that would bolster their control over cloud data.

Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Learn how Okta's security team addressed increasing data risk by prioritizing a data protection initiative that would bolster their control over cloud data.
Code42 Software
Secrets to a Successful Managed Security Service Provider Relationship

Secrets to a Successful Managed Security Service Provider Relationship

| Available On-Demand |

Secrets to a Successful Managed Security Service Provider Relationship

| Available On-Demand |
Sophos
Why Threat Modeling Is Critical for Enterprise Cyber Defense

Why Threat Modeling Is Critical for Enterprise Cyber Defense

| Available On-Demand |

Why Threat Modeling Is Critical for Enterprise Cyber Defense

| Available On-Demand |
Synopsys
Everything You Need to Know About DNS Attacks

Everything You Need to Know About DNS Attacks

| Available On-Demand |

Everything You Need to Know About DNS Attacks

| Available On-Demand |
Infoblox
Mastering Endpoint Security: The Power of Least Privilege

Mastering Endpoint Security: The Power of Least Privilege

| Available On-Demand |

Mastering Endpoint Security: The Power of Least Privilege

| Available On-Demand |
CyberArk
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.