Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 151 - 180 of 275
Showing results 151 - 180 of 275

Filter by

Filters

Keys to the Kingdom: Guidance for Effective Zero Trust Architecture

Keys to the Kingdom: Guidance for Effective Zero Trust Architecture

Maintaining resilient environments, creating repeatable processes, satisfying audits, and establishing impactful training programs are just a few ways to keep your networks and data secure. Learn how Zero Trust Architecture can help you secure your network.

Keys to the Kingdom: Guidance for Effective Zero Trust Architecture

Maintaining resilient environments, creating repeatable processes, satisfying audits, and establishing impactful training programs are just a few ways to keep your networks and data secure. Learn how Zero Trust Architecture can help you secure your network.
Exabeam
A CISO's Guide To Email Security 2023

A CISO's Guide To Email Security 2023

Get the latest insights

A CISO's Guide To Email Security 2023

Get the latest insights
Darktrace
Reducing Cyber Risk Through Preventative Cyber Security

Reducing Cyber Risk Through Preventative Cyber Security

Getting ahead of cyber-threats

Reducing Cyber Risk Through Preventative Cyber Security

Getting ahead of cyber-threats
Darktrace
2023 Global Future of Cyber Survey: Building long term value by putting cyber at the heart of the business

2023 Global Future of Cyber Survey: Building long term value by putting cyber at the heart of the business

This year’s global survey--Deloitte’s largest cyber survey to date--polled leaders across industries in order to get a clearer picture of where cyber stands and where it is going.

2023 Global Future of Cyber Survey: Building long term value by putting cyber at the heart of the business

This year’s global survey--Deloitte’s largest cyber survey to date--polled leaders across industries in order to get a clearer picture of where cyber stands and where it is going.
Deloitte
Know your customer: Enable a 360-degree view with customer identity & access management

Know your customer: Enable a 360-degree view with customer identity & access management

Establishing a 360-degree view isn’t easy, and it is only getting harder. Discover how to break down internal silos to build that 360-degree view

Know your customer: Enable a 360-degree view with customer identity & access management

Establishing a 360-degree view isn’t easy, and it is only getting harder. Discover how to break down internal silos to build that 360-degree view
Deloitte
The Cloud Security Workflow Handbook

The Cloud Security Workflow Handbook

A practical guide to transforming security teams, processes, and tools to support cloud development. learn the four phases of the new cloud security operating model.

The Cloud Security Workflow Handbook

A practical guide to transforming security teams, processes, and tools to support cloud development. learn the four phases of the new cloud security operating model.
Wiz
2023 Ransomware Trends Report

2023 Ransomware Trends Report

Ransomware is a problem that everyone has but no one wants to talk about publicly.

2023 Ransomware Trends Report

Ransomware is a problem that everyone has but no one wants to talk about publicly.
Veeam
NORTH AMERICA EXECUTIVE SUMMARY 2023 Ransomware Trends Report

NORTH AMERICA EXECUTIVE SUMMARY 2023 Ransomware Trends Report

Paying the ransom does not ensure recoverability

NORTH AMERICA EXECUTIVE SUMMARY 2023 Ransomware Trends Report

Paying the ransom does not ensure recoverability
Veeam
Ransomware: 6 Capabilities You Need for Rapid Recovery

Ransomware: 6 Capabilities You Need for Rapid Recovery

These best practices allow you to have the appropriate safeguards to ensure the delivery of reliable backup and recovery for your critical infrastructure services and to ensure your data will be there when you need it.

Ransomware: 6 Capabilities You Need for Rapid Recovery

These best practices allow you to have the appropriate safeguards to ensure the delivery of reliable backup and recovery for your critical infrastructure services and to ensure your data will be there when you need it.
Veeam
A Pragmatic Path to Passwordless and Phishing Resistance

A Pragmatic Path to Passwordless and Phishing Resistance

While the types of cyberattacks are wide and diverse, 82% of attacks involve a human element, primarily exploiting credentials and phishing.

A Pragmatic Path to Passwordless and Phishing Resistance

While the types of cyberattacks are wide and diverse, 82% of attacks involve a human element, primarily exploiting credentials and phishing.
Axiad
Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Learn how Okta's security team addressed increasing data risk by prioritizing a data protection initiative that would bolster their control over cloud data.

Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Learn how Okta's security team addressed increasing data risk by prioritizing a data protection initiative that would bolster their control over cloud data.
Code42 Software
Microsoft 365  and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Learn how to transitioning from a secure email gateway to integrated cloud email security to meet the demands of the new threat landscape.

Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Learn how to transitioning from a secure email gateway to integrated cloud email security to meet the demands of the new threat landscape.
SlashNext
DevSecOps: The Smart Way to Shift Left

DevSecOps: The Smart Way to Shift Left

| Available On-Demand |

DevSecOps: The Smart Way to Shift Left

| Available On-Demand |
Wiz
Endpoint Protection Best Practices to Block Ransomware

Endpoint Protection Best Practices to Block Ransomware

Get practical guidance on configuring your endpoint solution to provide optimum protection.

Endpoint Protection Best Practices to Block Ransomware

Get practical guidance on configuring your endpoint solution to provide optimum protection.
Sophos Inc.
Proof-Based Scanning: No noise, just facts

Proof-Based Scanning: No noise, just facts

Learn how you can streamline web vulnerability scanning and save valuable resources whilst quickly delivering on your ROI.

Proof-Based Scanning: No noise, just facts

Learn how you can streamline web vulnerability scanning and save valuable resources whilst quickly delivering on your ROI.
Invicti
Large Insurer goes beyond Breach and Attack Simulation (BAS) with Cymulate

Large Insurer goes beyond Breach and Attack Simulation (BAS) with Cymulate

With 38 branches and more than BRL 6.5 million in customers, one of the largest insurance companies in Brazil implemented a continuous security validation strategy, but their BAS tool was not comprehensive or easy to automate.

Large Insurer goes beyond Breach and Attack Simulation (BAS) with Cymulate

With 38 branches and more than BRL 6.5 million in customers, one of the largest insurance companies in Brazil implemented a continuous security validation strategy, but their BAS tool was not comprehensive or easy to automate.
Cymulate
The 3 Approaches to Breach & Attack Simulation Technologies.

The 3 Approaches to Breach & Attack Simulation Technologies.

Testing the cybersecurity posture of an organization or its cybersecurity resilience to cyberattacks has come a long way. Demand for the latest and most comprehensive testing solutions continues to grow to counter the ever-increasing wave of cybercrime.

The 3 Approaches to Breach & Attack Simulation Technologies.

Testing the cybersecurity posture of an organization or its cybersecurity resilience to cyberattacks has come a long way. Demand for the latest and most comprehensive testing solutions continues to grow to counter the ever-increasing wave of cybercrime.
Cymulate
Understanding Vulnerability Prioritization Technologies - From Generic VM to VPT

Understanding Vulnerability Prioritization Technologies - From Generic VM to VPT

The precision of identifying the risk extent is in direct correlation with the scope of the data input the VPT can access and process, ranging from CVSS score to business risk evaluation and technological context.

Understanding Vulnerability Prioritization Technologies - From Generic VM to VPT

The precision of identifying the risk extent is in direct correlation with the scope of the data input the VPT can access and process, ranging from CVSS score to business risk evaluation and technological context.
Cymulate
Guide to Open Source Software Security

Guide to Open Source Software Security

How to gain visibility to all your security risks

Guide to Open Source Software Security

How to gain visibility to all your security risks
Mend
The Importance of SBOMs in Protecting the Software Supply Chain

The Importance of SBOMs in Protecting the Software Supply Chain

Learn how to use SBOMs to better track and fix known and newly emerging vulnerabilities to keep your applications secure.

The Importance of SBOMs in Protecting the Software Supply Chain

Learn how to use SBOMs to better track and fix known and newly emerging vulnerabilities to keep your applications secure.
Mend
Analyzing the Economic Benefits of Microsoft Defender for IoT

Analyzing the Economic Benefits of Microsoft Defender for IoT

Operational technology (OT) networks are the backbone of industrial and critical infrastructure organizations around the world

Analyzing the Economic Benefits of Microsoft Defender for IoT

Operational technology (OT) networks are the backbone of industrial and critical infrastructure organizations around the world
Microsoft
Building Operational Resilience in Industrial & Critical Infrastructure

Building Operational Resilience in Industrial & Critical Infrastructure

Continuous asset management and threat monitoring for your OT devices

Building Operational Resilience in Industrial & Critical Infrastructure

Continuous asset management and threat monitoring for your OT devices
Microsoft
Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Transitioning from a Secure Email Gateway to Modern Architecture for the Modern Enterprise

Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Transitioning from a Secure Email Gateway to Modern Architecture for the Modern Enterprise
SlashNext
Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

As the ransomware problem continues to worsen and the ability to obtain and/or maintain insurance coverage becomes increasingly problematic, shoring up technical defenses is a necessity.

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

As the ransomware problem continues to worsen and the ability to obtain and/or maintain insurance coverage becomes increasingly problematic, shoring up technical defenses is a necessity.
Zscaler
Software Supply Chain Security Best Practices Guide

Software Supply Chain Security Best Practices Guide

Read Now

Software Supply Chain Security Best Practices Guide

Read Now
Legit Security
The 3 Riskiest Software Supply Chain Attack Patterns

The 3 Riskiest Software Supply Chain Attack Patterns

With Tips To Reduce Your Risk

The 3 Riskiest Software Supply Chain Attack Patterns

With Tips To Reduce Your Risk
Legit Security
2022 Cyber Threat Landscape Report

2022 Cyber Threat Landscape Report

The rise of supply chain attacks.

2022 Cyber Threat Landscape Report

The rise of supply chain attacks.
Deep Instinct
An Ounce of Prevention is Worth a Pound of Cure

An Ounce of Prevention is Worth a Pound of Cure

OneBlood began noticing issues associated with its existing endpoint security solution.

An Ounce of Prevention is Worth a Pound of Cure

OneBlood began noticing issues associated with its existing endpoint security solution.
Deep Instinct
Endpoint Security Buyers Guide

Endpoint Security Buyers Guide

As cyber threats become ever more complex, the pressure to have the right endpoint solution in place has also grown.

Endpoint Security Buyers Guide

As cyber threats become ever more complex, the pressure to have the right endpoint solution in place has also grown.
Sophos
Extended Detection and Response (XDR) - Beginner's Guide

Extended Detection and Response (XDR) - Beginner's Guide

XDR is designed to give organizations a holistic view of their cybersecurity posture and IT environment with the ability to quickly pivot to deep investigation when further investigation is required.

Extended Detection and Response (XDR) - Beginner's Guide

XDR is designed to give organizations a holistic view of their cybersecurity posture and IT environment with the ability to quickly pivot to deep investigation when further investigation is required.
Sophos
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.