Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 31 - 60 of 882
Showing results 31 - 60 of 882

Filter by

Filters

Is AI Identifying Threats to Your Network?

Is AI Identifying Threats to Your Network?

Tuesday, May 14, 2024 at 1pm EDT |Brought to you by Dark Reading

Is AI Identifying Threats to Your Network?

Tuesday, May 14, 2024 at 1pm EDT |Brought to you by Dark Reading
OpenText
Finding Your Way on the Path to Zero Trust

Finding Your Way on the Path to Zero Trust

Wednesday, May 22, 2024 at 1 PM EST

Finding Your Way on the Path to Zero Trust

Wednesday, May 22, 2024 at 1 PM EST
ExtraHop
Harnessing AI and Machine Learning for Improved Identity Security

Harnessing AI and Machine Learning for Improved Identity Security

An introduction to identity outliers and autonomous identity security

Harnessing AI and Machine Learning for Improved Identity Security

An introduction to identity outliers and autonomous identity security
SailPoint
Horizons of Identity Security   2023-2024

Horizons of Identity Security 2023-2024

How digital identity secures and fuels business value

Horizons of Identity Security 2023-2024

How digital identity secures and fuels business value
SailPoint
Identity Security in the Digital Age

Identity Security in the Digital Age

Navigating Data Privacy Regulations in Asia/Pacific

Identity Security in the Digital Age

Navigating Data Privacy Regulations in Asia/Pacific
SailPoint
Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.
Synopsys
Safeguarding Political Campaigns: Defending Against Mass Phishing Attacks

Safeguarding Political Campaigns: Defending Against Mass Phishing Attacks

Thursday, May 16, 2024 at 1 PM EST

Safeguarding Political Campaigns: Defending Against Mass Phishing Attacks

Thursday, May 16, 2024 at 1 PM EST
Sophos
Where and Why Threat Intelligence Makes Sense for Your Enterprise Security Strategy

Where and Why Threat Intelligence Makes Sense for Your Enterprise Security Strategy

Wednesday, May 15, 2024 at 1 PM EDT | Brought to you by Dark Reading

Where and Why Threat Intelligence Makes Sense for Your Enterprise Security Strategy

Wednesday, May 15, 2024 at 1 PM EDT | Brought to you by Dark Reading
Infoblox
Annual Cyber Threat Trends Report

Annual Cyber Threat Trends Report

Insights, emerging threats, and their potential impact. Prepare your organization for the likely cybersecurity threats to come.

Annual Cyber Threat Trends Report

Insights, emerging threats, and their potential impact. Prepare your organization for the likely cybersecurity threats to come.
Deloitte
Digital Trust Maturity Survey

Digital Trust Maturity Survey

Earning and building greater digital trust through cyber. Learn how leading organizations are taking proactive measures to increase integrity and boost confidence across their business landscapes.

Digital Trust Maturity Survey

Earning and building greater digital trust through cyber. Learn how leading organizations are taking proactive measures to increase integrity and boost confidence across their business landscapes.
Deloitte
The CISO's Guide to Gen AI

The CISO's Guide to Gen AI

Gen AI is a game changer in cybersecurity. Deloitte's guide for CISOs explores the transformative potential of collaborative intelligence between humans and machines.

The CISO's Guide to Gen AI

Gen AI is a game changer in cybersecurity. Deloitte's guide for CISOs explores the transformative potential of collaborative intelligence between humans and machines.
Deloitte
Understanding SEC Requirements for Cybersecurity Disclosures

Understanding SEC Requirements for Cybersecurity Disclosures

On July 26, 2023, the SEC issued a final rule requiring improved and uniform disclosures about cybersecurity risks, strategies, governance, and incidents by registrants. The rule responds to growing concerns about consistent investor access to cybersecurity information due to digital tech, AI, hybrid work setups, crypto use, and rising illicit profits from cyber threats, amplifying overall cybersecurity risk and costs. Here are steps you can take to help prepare and comply.

Understanding SEC Requirements for Cybersecurity Disclosures

On July 26, 2023, the SEC issued a final rule requiring improved and uniform disclosures about cybersecurity risks, strategies, governance, and incidents by registrants. The rule responds to growing concerns about consistent investor access to cybersecurity information due to digital tech, AI, hybrid work setups, crypto use, and rising illicit profits from cyber threats, amplifying overall cybersecurity risk and costs. Here are steps you can take to help prepare and comply.
Deloitte
[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

Unlock your organization’s security potential now with Snyk’s playbook on Managing and Scaling an AppSec Program with ASPM.

[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

Unlock your organization’s security potential now with Snyk’s playbook on Managing and Scaling an AppSec Program with ASPM.
Snyk
[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

Discover how to secure your software assets effectively!

[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

Discover how to secure your software assets effectively!
Snyk
Phishing Frenzy

Phishing Frenzy

Navigating the Stormy Seas of Email Security

Phishing Frenzy

Navigating the Stormy Seas of Email Security
Abacode Cybersecurity & Compliance
How Enterprises Secure Their Applications

How Enterprises Secure Their Applications

Organizations are boldly embracing AppSec practices and focusing on their software security posture, but age-old problems of insufficient funding and security resources remain major roadblocks. Learn more in this in-depth research report.

How Enterprises Secure Their Applications

Organizations are boldly embracing AppSec practices and focusing on their software security posture, but age-old problems of insufficient funding and security resources remain major roadblocks. Learn more in this in-depth research report.
OpenText
The fuel in the new AI race: Data

The fuel in the new AI race: Data

Tuesday, April 23 at 1:00pm EST | Brought to you by Rubrik

The fuel in the new AI race: Data

Tuesday, April 23 at 1:00pm EST | Brought to you by Rubrik
Rubrik
CMMC Compliance and Managed Services

CMMC Compliance and Managed Services

Empower Your Defense Supply Chain with CMMC Compliance: Elevate Cybersecurity Maturity, Gain Trust, and Secure Future Contracts.

CMMC Compliance and Managed Services

Empower Your Defense Supply Chain with CMMC Compliance: Elevate Cybersecurity Maturity, Gain Trust, and Secure Future Contracts.
Abacode Cybersecurity & Compliance
Endpoint Detection & Response (EDR)

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity
Abacode Cybersecurity & Compliance
Unraveling the Impact of Proposed CMMC Rule

Unraveling the Impact of Proposed CMMC Rule

Insights and Strategies Regarding the Proposed CMMC Rule

Unraveling the Impact of Proposed CMMC Rule

Insights and Strategies Regarding the Proposed CMMC Rule
Abacode Cybersecurity & Compliance
Key Findings from the State of AppSec Report 2024

Key Findings from the State of AppSec Report 2024

Tuesday, May 7, 2024 2 at 1 PM EDT

Key Findings from the State of AppSec Report 2024

Tuesday, May 7, 2024 2 at 1 PM EDT
OpenText
How Supply Chain Attacks Work -- and How to Secure Against Them

How Supply Chain Attacks Work -- and How to Secure Against Them

Software supply chains are increasingly facing attacks that are notoriously challenging to identify and protect against. Here’s what security teams need to know.

How Supply Chain Attacks Work -- and How to Secure Against Them

Software supply chains are increasingly facing attacks that are notoriously challenging to identify and protect against. Here’s what security teams need to know.
JFrog Inc
Beyond Spam Filters and Firewalls: Preventing Business Email Compromises in the Modern Enterprise

Beyond Spam Filters and Firewalls: Preventing Business Email Compromises in the Modern Enterprise

Available On-Demand

Beyond Spam Filters and Firewalls: Preventing Business Email Compromises in the Modern Enterprise

Available On-Demand
Darktrace
Building a Business Case for Quantifying Cyber Risk

Building a Business Case for Quantifying Cyber Risk

Cyber risk quantification allows you to tie cyber risk to business impact and communicate it in a language everyone can understand: financial impact.

Building a Business Case for Quantifying Cyber Risk

Cyber risk quantification allows you to tie cyber risk to business impact and communicate it in a language everyone can understand: financial impact.
LogicGate
Defending Against Today's Threat Landscape with MDR

Defending Against Today's Threat Landscape with MDR

Thursday, April 18, 2024 at 1 PM ET | Brought to you by Palo Alto Networks

Defending Against Today's Threat Landscape with MDR

Thursday, April 18, 2024 at 1 PM ET | Brought to you by Palo Alto Networks
Palo Alto Networks
Making Sense of Security Operations Data

Making Sense of Security Operations Data

This is an executive summary of the “Making Sense of Security Operations Data” webinar that took place February 21, 2024. The speakers were Dr. Jason Clark, Independent Security Researcher, and Greg Kushmerek, Principal Architect, Security Specialist, Google. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Making Sense of Security Operations Data

This is an executive summary of the “Making Sense of Security Operations Data” webinar that took place February 21, 2024. The speakers were Dr. Jason Clark, Independent Security Researcher, and Greg Kushmerek, Principal Architect, Security Specialist, Google. The webinar was moderated by Becky Bracken, editor at Dark Reading.
Google Cloud
Making Sense of Your Security Data: The 6 Hardest Problems

Making Sense of Your Security Data: The 6 Hardest Problems

Maximizing security operations data takes not only an understanding of data sources and what they mean for risk, but also careful data management and cost awareness. Security data is typically siloed and it's also extremely diverse and varying in quality. Security operations personnel have to perform deep analysis and thoroughly understand data's context to use it effectively. The data integration and analysis issues that crop up from data silos demand a lot of strategic and tactical planning.

Making Sense of Your Security Data: The 6 Hardest Problems

Maximizing security operations data takes not only an understanding of data sources and what they mean for risk, but also careful data management and cost awareness. Security data is typically siloed and it's also extremely diverse and varying in quality. Security operations personnel have to perform deep analysis and thoroughly understand data's context to use it effectively. The data integration and analysis issues that crop up from data silos demand a lot of strategic and tactical planning.
Google Cloud
The Modern Kill Chain: How Attacks Have Gone From Months to Minutes

The Modern Kill Chain: How Attacks Have Gone From Months to Minutes

On Demand Webinar | Brought to you by Lookout

The Modern Kill Chain: How Attacks Have Gone From Months to Minutes

On Demand Webinar | Brought to you by Lookout
Lookout
How to choose a Secrets Detection platform

How to choose a Secrets Detection platform

10 key considerations when choosing a Secrets Detection platform

How to choose a Secrets Detection platform

10 key considerations when choosing a Secrets Detection platform
GitGuardian
How to handle secrets like a pro

How to handle secrets like a pro

Understand the risks and best practices of secrets detection and management in DevOps

How to handle secrets like a pro

Understand the risks and best practices of secrets detection and management in DevOps
GitGuardian
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.