Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 181 - 210 of 889
Showing results 181 - 210 of 889

Filter by

Filters

The Need for a Software Bill of Materials

The Need for a Software Bill of Materials

Understand the health and security of your software dependencies

The Need for a Software Bill of Materials

Understand the health and security of your software dependencies
OpenText
The State of Code Security Report 2023

The State of Code Security Report 2023

Go prepared into the new year with The State of Code Security Report

The State of Code Security Report 2023

Go prepared into the new year with The State of Code Security Report
OpenText
2024 API Security Trends & Predictions: A Cloudflare discussion featuring Melinda Marks, ESG Senior Analyst

2024 API Security Trends & Predictions: A Cloudflare discussion featuring Melinda Marks, ESG Senior Analyst

| On-Demand | Wednesday, January 10, 2024 | 1pm ET |

2024 API Security Trends & Predictions: A Cloudflare discussion featuring Melinda Marks, ESG Senior Analyst

| On-Demand | Wednesday, January 10, 2024 | 1pm ET |
Cloudflare
The State of Vulnerability

The State of Vulnerability

While many organizations today run either formal or informal vulnerability management programs, they struggle to patch and mitigate most discovered bugs due to budget and staffing constraints.

The State of Vulnerability

While many organizations today run either formal or informal vulnerability management programs, they struggle to patch and mitigate most discovered bugs due to budget and staffing constraints.
JFrog
2023 Cloud Vulnerability Report

2023 Cloud Vulnerability Report

A comprehensive report on vulnerabilities in cloud environments

2023 Cloud Vulnerability Report

A comprehensive report on vulnerabilities in cloud environments
Wiz
FrostRadar™: Cloud-Native Application Protection Platforms, 2023

FrostRadar™: Cloud-Native Application Protection Platforms, 2023

A Benchmarking System to Spark Companies to Action-Innovation That Fuels New Deal Flowand Growth Pipelines

FrostRadar™: Cloud-Native Application Protection Platforms, 2023

A Benchmarking System to Spark Companies to Action-Innovation That Fuels New Deal Flowand Growth Pipelines
Wiz
How to Fortify OT Environments: Protecting Third-Party Remote Access

How to Fortify OT Environments: Protecting Third-Party Remote Access

In today's interconnected world, remote access to OT systems is crucial for efficiency, but it also presents security challenges that must be addressed

How to Fortify OT Environments: Protecting Third-Party Remote Access

In today's interconnected world, remote access to OT systems is crucial for efficiency, but it also presents security challenges that must be addressed
WALLIX
Wiz for Cloud Security Posture Management

Wiz for Cloud Security Posture Management

Why organizations need a CSPM

Wiz for Cloud Security Posture Management

Why organizations need a CSPM
Wiz
ASPM Checklist

ASPM Checklist

Application security posture management (ASPM) is taking the AppSec space by storm. Get a primer on ASPM solutions with this overview and checklist.

ASPM Checklist

Application security posture management (ASPM) is taking the AppSec space by storm. Get a primer on ASPM solutions with this overview and checklist.
Apiiro
Using Threat Intelligence to Transform Security Programs

Using Threat Intelligence to Transform Security Programs

Building a modern and effective cybersecurity team today means efficiently sharing cybersecurity intelligence. Cyber threat intelligence helps organizations maximize their digital defenses, respond better when attacks do occur, and even inform how to improve the overall security program. In years past, the challenge was finding threat intelligence. Now, it is finding useful signals in the data. Here’s how to get started.

Using Threat Intelligence to Transform Security Programs

Building a modern and effective cybersecurity team today means efficiently sharing cybersecurity intelligence. Cyber threat intelligence helps organizations maximize their digital defenses, respond better when attacks do occur, and even inform how to improve the overall security program. In years past, the challenge was finding threat intelligence. Now, it is finding useful signals in the data. Here’s how to get started.
Google Cloud
XBOM Checklist

XBOM Checklist

What is your SBOM missing? Download Apiiro's XBOM checklist to learn the 16 things you get with an eXtended Software Bill of materials that you don’t with SBOM.

XBOM Checklist

What is your SBOM missing? Download Apiiro's XBOM checklist to learn the 16 things you get with an eXtended Software Bill of materials that you don’t with SBOM.
Apiiro
Enterprise IoT and OT: 2023 Trends and Threats

Enterprise IoT and OT: 2023 Trends and Threats

IoT and OT are growing targets for cyberattacks. Watch this webinar to uncover the latest trends and threats.

Enterprise IoT and OT: 2023 Trends and Threats

IoT and OT are growing targets for cyberattacks. Watch this webinar to uncover the latest trends and threats.
Zscaler
Key Elements Enterprises Need to Include in Modern SecOps

Key Elements Enterprises Need to Include in Modern SecOps

Security teams are overhwlemed in the operations center. As the enterprise's first line of defense against an active attack, the security operatoins center sifts through theat intelligence, events data, logs, and activity reports from throughout the enterprise and key partners. How can CISOs give the SOC the necessary tools to effectively manage the systems and data? What will it take to unlock effective threat detection and master data collection and response for modern defense?

Key Elements Enterprises Need to Include in Modern SecOps

Security teams are overhwlemed in the operations center. As the enterprise's first line of defense against an active attack, the security operatoins center sifts through theat intelligence, events data, logs, and activity reports from throughout the enterprise and key partners. How can CISOs give the SOC the necessary tools to effectively manage the systems and data? What will it take to unlock effective threat detection and master data collection and response for modern defense?
Google Cloud
Migrations Playbook for Saving Money with Snyk + AWS

Migrations Playbook for Saving Money with Snyk + AWS

Snyk has helped customers gain an average ROI of $327,000 based purely on developer efficiency gains.

Migrations Playbook for Saving Money with Snyk + AWS

Snyk has helped customers gain an average ROI of $327,000 based purely on developer efficiency gains.
Snyk
What's In Your Cloud?

What's In Your Cloud?

| Live Webinar | Wednesday, January 17, 2024 | 1pm ET |

What's In Your Cloud?

| Live Webinar | Wednesday, January 17, 2024 | 1pm ET |
Prisma Cloud by Palo Alto Networks
Everything You Need to Know About DNS Attacks

Everything You Need to Know About DNS Attacks

| Live Webinar | Thursday, January 18, 2024 | 1pm ET |

Everything You Need to Know About DNS Attacks

| Live Webinar | Thursday, January 18, 2024 | 1pm ET |
Infoblox
DNS Encryption For CPE-based Security

DNS Encryption For CPE-based Security

Security providers face the challenge of dealing with encrypted DNS when filtering content on CPE. This can be solved by handling all DNS requests on the router. Learn more about enabling CPE-based security solutions for encrypted DNS.

DNS Encryption For CPE-based Security

Security providers face the challenge of dealing with encrypted DNS when filtering content on CPE. This can be solved by handling all DNS requests on the router. Learn more about enabling CPE-based security solutions for encrypted DNS.
PowerDNS
Network-based security with DNS

Network-based security with DNS

The growth in both internet traffic and the number of connected devices is expected to continue to increase rapidly over the coming years. This, coupled with an increased dependency on online tools, conferencing services, and the use of IoT devices, creates a very attractive situation for malicious activities.

Network-based security with DNS

The growth in both internet traffic and the number of connected devices is expected to continue to increase rapidly over the coming years. This, coupled with an increased dependency on online tools, conferencing services, and the use of IoT devices, creates a very attractive situation for malicious activities.
PowerDNS
Buyer's Guide: Choosing a True DevSecOps Solution for Your Apps on AWS

Buyer's Guide: Choosing a True DevSecOps Solution for Your Apps on AWS

AWS offers the infrastructure, services, innovation, and reliability to help run customer’s mission-critical applications, but customers require a trusted security partner as well.

Buyer's Guide: Choosing a True DevSecOps Solution for Your Apps on AWS

AWS offers the infrastructure, services, innovation, and reliability to help run customer’s mission-critical applications, but customers require a trusted security partner as well.
Snyk
Secure Access for the Identities Driving Your Key Initiatives

Secure Access for the Identities Driving Your Key Initiatives

Four Ways to Comprehensively Secure Employees’ and External B2B Users’ Identities

Secure Access for the Identities Driving Your Key Initiatives

Four Ways to Comprehensively Secure Employees’ and External B2B Users’ Identities
CyberArk
Three Barriers to Securing Todays Workforce and How to Remove Them

Three Barriers to Securing Todays Workforce and How to Remove Them

Anyone, from employees to vendors, can become privileged based on the sensitive resources they can access.

Three Barriers to Securing Todays Workforce and How to Remove Them

Anyone, from employees to vendors, can become privileged based on the sensitive resources they can access.
CyberArk
Why EDR Isn't Enough to Stop Cyberattacks

Why EDR Isn't Enough to Stop Cyberattacks

How CyberArk Endpoint Privilege Manager™ Tackles EDR Gaps

Why EDR Isn't Enough to Stop Cyberattacks

How CyberArk Endpoint Privilege Manager™ Tackles EDR Gaps
CyberArk
Zero Trust's Evolution - The Role of Identity Security

Zero Trust's Evolution - The Role of Identity Security

Practical advice for a successful Zero Trust implementation

Zero Trust's Evolution - The Role of Identity Security

Practical advice for a successful Zero Trust implementation
CyberArk
State of Secure Identities 2023

State of Secure Identities 2023

What insights have we gained from protecting billions of logins weekly?

State of Secure Identities 2023

What insights have we gained from protecting billions of logins weekly?
Okta
2023 Global Threat Report

2023 Global Threat Report

By analyzing real-world telemetry data, the second annual Elastic Global Threat Report provides principal insights from Elastic’s dedicated security intelligence team.

2023 Global Threat Report

By analyzing real-world telemetry data, the second annual Elastic Global Threat Report provides principal insights from Elastic’s dedicated security intelligence team.
Elastic
Case study: Securing Cloudflare with Cloudflare One

Case study: Securing Cloudflare with Cloudflare One

Securing a growing hybrid workforce

Case study: Securing Cloudflare with Cloudflare One

Securing a growing hybrid workforce
Cloudflare
Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

What security leaders say about Zero Trust and new phishing threats

Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

What security leaders say about Zero Trust and new phishing threats
Cloudflare
Cyber security trends - the Q3 2023 Vulnerability Watch

Cyber security trends - the Q3 2023 Vulnerability Watch

Quarterly trends, themes, and insights from the world of cyber security vulnerabilities

Cyber security trends - the Q3 2023 Vulnerability Watch

Quarterly trends, themes, and insights from the world of cyber security vulnerabilities
Vulcan Cyber
CyberArk 2023 Identity Security Threat Landscape Report

CyberArk 2023 Identity Security Threat Landscape Report

CyberArk 2023 Identity Security Threat Landscape Report

CyberArk 2023 Identity Security Threat Landscape Report

CyberArk 2023 Identity Security Threat Landscape Report
CyberArk
ESG: The holistic identity security maturity model

ESG: The holistic identity security maturity model

The holistic identity security maturity model

ESG: The holistic identity security maturity model

The holistic identity security maturity model
CyberArk
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.