Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 241 - 270 of 275
Showing results 241 - 270 of 275

Filter by

Filters

Essential Elements of Device Trust

Essential Elements of Device Trust

Apply Zero Trust to Devices and Fortify Your Enterprise Against Cyberattacks

Essential Elements of Device Trust

Apply Zero Trust to Devices and Fortify Your Enterprise Against Cyberattacks
Infinipoint
False Positives in Web Application Security

False Positives in Web Application Security

As organizations evolve and their web application footprint grows, the number of false positives can rapidly increase and place a serious burden on developers and security teams, with negative consequences for the development process, application security, and business results.

False Positives in Web Application Security

As organizations evolve and their web application footprint grows, the number of false positives can rapidly increase and place a serious burden on developers and security teams, with negative consequences for the development process, application security, and business results.
Invicti
Guide to Preventing JavaScript Supply Chain Attacks

Guide to Preventing JavaScript Supply Chain Attacks

Common Code. Common Challenges.

Guide to Preventing JavaScript Supply Chain Attacks

Common Code. Common Challenges.
Feroot
Hacker Secrets Revealed

Hacker Secrets Revealed

Five Lessons Learned from Security Assessments

Hacker Secrets Revealed

Five Lessons Learned from Security Assessments
Motorola
How Dragos Activity Groups Obtain Initial Access into Industrial Environments

How Dragos Activity Groups Obtain Initial Access into Industrial Environments

As the threat landscape continues to evolve with a perpetual influx of new network anomalies and Indicators of Compromise (IOC), prudent defenders must focus on more actionable elements of attack characteristics, such as Tactics, Techniques and Procedures (TTPs).

How Dragos Activity Groups Obtain Initial Access into Industrial Environments

As the threat landscape continues to evolve with a perpetual influx of new network anomalies and Indicators of Compromise (IOC), prudent defenders must focus on more actionable elements of attack characteristics, such as Tactics, Techniques and Procedures (TTPs).
Dragos
How to Build a Successful AppSec Program

How to Build a Successful AppSec Program

Enterprise Web Application Security Best Practices

How to Build a Successful AppSec Program

Enterprise Web Application Security Best Practices
Invicti
How to Plan for Tomorrow's SOC, Today

How to Plan for Tomorrow's SOC, Today

2020 was a year under siege, from COVID-19 and work-from-home realities to sophisticated supply chain attacks like SolarWinds. Through it all, global network infrastructures have never felt more vulnerable.

How to Plan for Tomorrow's SOC, Today

2020 was a year under siege, from COVID-19 and work-from-home realities to sophisticated supply chain attacks like SolarWinds. Through it all, global network infrastructures have never felt more vulnerable.
Palo Alto Networks
How to Simplify Security with a Cybersecurity Mesh Architecture

How to Simplify Security with a Cybersecurity Mesh Architecture

Organizations driving digital acceleration must leverage a broad, integrated, and automated cybersecurity platform as the core foundation of a true CSMA.

How to Simplify Security with a Cybersecurity Mesh Architecture

Organizations driving digital acceleration must leverage a broad, integrated, and automated cybersecurity platform as the core foundation of a true CSMA.
Fortinet
ICS/OT Cybersecurity 2021 Year in Review

ICS/OT Cybersecurity 2021 Year in Review

Download this whitepaper now to read the ICS/OT cybersecurity executive summary.

ICS/OT Cybersecurity 2021 Year in Review

Download this whitepaper now to read the ICS/OT cybersecurity executive summary.
Dragos
Is One-Click-Remediation Intentionally Misleading SOC Teams

Is One-Click-Remediation Intentionally Misleading SOC Teams

An average of 80 percent of successful breaches are new or unknown “zero-day attacks”

Is One-Click-Remediation Intentionally Misleading SOC Teams

An average of 80 percent of successful breaches are new or unknown “zero-day attacks”
MixMode
Leading SaaS Provider Migrates to Secure Cloud Access in 24 Hours

Leading SaaS Provider Migrates to Secure Cloud Access in 24 Hours

An identity-based perimeter that restricts access for all users, applications and cloud infrastructures.

Leading SaaS Provider Migrates to Secure Cloud Access in 24 Hours

An identity-based perimeter that restricts access for all users, applications and cloud infrastructures.
Appaegis
PIPEDREAM: Chernovite's Emerging Malware Targeting Industrial Control Systems

PIPEDREAM: Chernovite's Emerging Malware Targeting Industrial Control Systems

PIPEDREAM is the seventh known Industrial Control Systems (ICS)-specific malware and fifth specifically developed to disrupt industrial processes.

PIPEDREAM: Chernovite's Emerging Malware Targeting Industrial Control Systems

PIPEDREAM is the seventh known Industrial Control Systems (ICS)-specific malware and fifth specifically developed to disrupt industrial processes.
Dragos
Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

CISOs recognize ransomware as the #1 threat they face.

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

CISOs recognize ransomware as the #1 threat they face.
Zscaler
Reducing Cost By Moving To A Cloud-Native SIEM

Reducing Cost By Moving To A Cloud-Native SIEM

Leveraging cloud services, detection-as-code, and security data lakes to improve security posture and reduce the operational burden of SIEM.

Reducing Cost By Moving To A Cloud-Native SIEM

Leveraging cloud services, detection-as-code, and security data lakes to improve security posture and reduce the operational burden of SIEM.
Panther
SANS 2021 Top New Attacks and Threat Report

SANS 2021 Top New Attacks and Threat Report

This SANS whitepaper begins with a baseline of statistics from reliable sources of breach and malware data and then summarizes SANS instructors’ expert advice from the RSA panel, which details the emerging threats to look out for in 2021 and beyond.

SANS 2021 Top New Attacks and Threat Report

This SANS whitepaper begins with a baseline of statistics from reliable sources of breach and malware data and then summarizes SANS instructors’ expert advice from the RSA panel, which details the emerging threats to look out for in 2021 and beyond.
ExtraHop
Self-Learning Cyber Defense for Financial Services - Intelligence Achieved

Self-Learning Cyber Defense for Financial Services - Intelligence Achieved

MixMode Predicts & Detects Attacks Legacy Platforms Can’t

Self-Learning Cyber Defense for Financial Services - Intelligence Achieved

MixMode Predicts & Detects Attacks Legacy Platforms Can’t
MixMode
Selling Breaches: The Transfer of Enterprise Network Access on Criminal Forums

Selling Breaches: The Transfer of Enterprise Network Access on Criminal Forums

Network compromise drives big business on the dark web. Cybercriminals are actively buying and selling unauthorized network access in a variety of underground forums.

Selling Breaches: The Transfer of Enterprise Network Access on Criminal Forums

Network compromise drives big business on the dark web. Cybercriminals are actively buying and selling unauthorized network access in a variety of underground forums.
Rapid7
Successful Identity Integration During a Merger--and Beyond

Successful Identity Integration During a Merger--and Beyond

Use Case: Mergers and Acquisitions

Successful Identity Integration During a Merger--and Beyond

Use Case: Mergers and Acquisitions
Radiant Logic
The Best Free and Open Source Tools for Cyber Risk Assessment and Mitigation

The Best Free and Open Source Tools for Cyber Risk Assessment and Mitigation

This paper discusses some of the free and open source tools and data sources that IT personnel can use to help keep their computers and networks fully patched and up-to-date.

The Best Free and Open Source Tools for Cyber Risk Assessment and Mitigation

This paper discusses some of the free and open source tools and data sources that IT personnel can use to help keep their computers and networks fully patched and up-to-date.
Vulcan Cyber
The Case for Cyber Risk Management Platforms

The Case for Cyber Risk Management Platforms

By Jon Oltsik, ESG Senior Principal Analyst and Fellow

The Case for Cyber Risk Management Platforms

By Jon Oltsik, ESG Senior Principal Analyst and Fellow
SimSpace
The Failed Promises of SIEM

The Failed Promises of SIEM

How Next-Generation Cybersecurity Platforms are Solving the Problems Created by Outdated Tools

The Failed Promises of SIEM

How Next-Generation Cybersecurity Platforms are Solving the Problems Created by Outdated Tools
MixMode
The Flow of Security

The Flow of Security

Efficiency Relies On Identity Data

The Flow of Security

Efficiency Relies On Identity Data
Radiant Logic
The Future of Threat Intelligence

The Future of Threat Intelligence

Security teams need to easily scale operations, from creating enforcement policies, to pushing intelligence across their entire enterprise and security tools. That is where the Cortex® XSOAR Threat Intelligence Management platform excels.

The Future of Threat Intelligence

Security teams need to easily scale operations, from creating enforcement policies, to pushing intelligence across their entire enterprise and security tools. That is where the Cortex® XSOAR Threat Intelligence Management platform excels.
Palo Alto Networks
The Key to an Effective Cybersecurity Strategy: Hands-on Training

The Key to an Effective Cybersecurity Strategy: Hands-on Training

Today's security landscape has no shortage of tools and technologies. But unless the people using those tools are continuously upskilling, your cybersecurity strategy is costing you time and money.

The Key to an Effective Cybersecurity Strategy: Hands-on Training

Today's security landscape has no shortage of tools and technologies. But unless the people using those tools are continuously upskilling, your cybersecurity strategy is costing you time and money.
Rangeforce
The Skimming Threat

The Skimming Threat

Learn About Digital Skimming Attacks, How They Work, and How to Stop Them

The Skimming Threat

Learn About Digital Skimming Attacks, How They Work, and How to Stop Them
Feroot
The Threat Landscape HEATs Up with Highly Evasive Adaptive Threats

The Threat Landscape HEATs Up with Highly Evasive Adaptive Threats

The Evolution of the Threat Landscape Continues .

The Threat Landscape HEATs Up with Highly Evasive Adaptive Threats

The Evolution of the Threat Landscape Continues .
Menlo Security
Thwart Ransomware with Artificial Intelligence Across the Cyber Kill Chain

Thwart Ransomware with Artificial Intelligence Across the Cyber Kill Chain

Enough is enough

Thwart Ransomware with Artificial Intelligence Across the Cyber Kill Chain

Enough is enough
Fortinet
Top Four Steps to Reduce Ransomware Risk

Top Four Steps to Reduce Ransomware Risk

Beat ransomware with these tips

Top Four Steps to Reduce Ransomware Risk

Beat ransomware with these tips
Fortinet
Transforming Threat Intel Management with SOAR

Transforming Threat Intel Management with SOAR

SOCs use SOAR platforms to manage alerts across all sources. However, there is still a significant gap when it comes to threat intelligence management.

Transforming Threat Intel Management with SOAR

SOCs use SOAR platforms to manage alerts across all sources. However, there is still a significant gap when it comes to threat intelligence management.
Palo Alto Networks
Vantage Detect Data Sheet

Vantage Detect Data Sheet

Application security tools shouldn’t be needlessly complicated.

Vantage Detect Data Sheet

Application security tools shouldn’t be needlessly complicated.
WhiteHat Security
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.