Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 61 - 90 of 882
Showing results 61 - 90 of 882

Filter by

Filters

Secrets Management Maturity Model

Secrets Management Maturity Model

Secrets Management Maturity Model: Learn how to strike the right balance between flexibility and security for your teams. Assess how mature your secrets management is.

Secrets Management Maturity Model

Secrets Management Maturity Model: Learn how to strike the right balance between flexibility and security for your teams. Assess how mature your secrets management is.
GitGuardian
The State Of Secrets Sprawl 2024

The State Of Secrets Sprawl 2024

How good can GPTs be at detecting secrets? Find out in the State of Secrets Sprawl 2024

The State Of Secrets Sprawl 2024

How good can GPTs be at detecting secrets? Find out in the State of Secrets Sprawl 2024
GitGuardian
Outsourcing Security Without Inviting Risk and Wasting Money

Outsourcing Security Without Inviting Risk and Wasting Money

Available On-Demand

Outsourcing Security Without Inviting Risk and Wasting Money

Available On-Demand
HID Global Corporation
Securing Code in the Age of AI

Securing Code in the Age of AI

Wednesday, April 24, 2024 1pm EST

Securing Code in the Age of AI

Wednesday, April 24, 2024 1pm EST
Palo Alto Networks
11 Ways to Streamline SEC Cybersecurity Compliance

11 Ways to Streamline SEC Cybersecurity Compliance

Ensure a smooth transition to SEC cyber rules.

11 Ways to Streamline SEC Cybersecurity Compliance

Ensure a smooth transition to SEC cyber rules.
LogicGate
Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Build a stronger business case for obtaining the people and technology you need to better mitigate cyber risk and automate compliance management.

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Build a stronger business case for obtaining the people and technology you need to better mitigate cyber risk and automate compliance management.
LogicGate
Cybersecurity Strategies for Small and Midsized Businesses

Cybersecurity Strategies for Small and Midsized Businesses

Thursday, April 11, 2024 1pm EDT

Cybersecurity Strategies for Small and Midsized Businesses

Thursday, April 11, 2024 1pm EDT
Wiz
The Forrester Wave™: Governance, Risk, And Compliance Platforms, Q4 2023

The Forrester Wave™: Governance, Risk, And Compliance Platforms, Q4 2023

The 15 most significant GRC vendors from top analyst firm.

The Forrester Wave™: Governance, Risk, And Compliance Platforms, Q4 2023

The 15 most significant GRC vendors from top analyst firm.
LogicGate
The State of Incident Response

The State of Incident Response

IT and cybersecurity teams are confident about their incident response practices as they evolve into a collaborative effort integrating cross-functional teams and external partners. Learn more about

The State of Incident Response

IT and cybersecurity teams are confident about their incident response practices as they evolve into a collaborative effort integrating cross-functional teams and external partners. Learn more about
Fortinet
Guarding the Cloud: Top 5 Cloud Security Hacks and How You Can Avoid Them

Guarding the Cloud: Top 5 Cloud Security Hacks and How You Can Avoid Them

Thursday, April 4, 2024 1pm EST

Guarding the Cloud: Top 5 Cloud Security Hacks and How You Can Avoid Them

Thursday, April 4, 2024 1pm EST
KnowBe4
10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

This whitepaper provides insight into 10 distinct ways that asset visibility helps inform a broader strategy for OT visibility

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

This whitepaper provides insight into 10 distinct ways that asset visibility helps inform a broader strategy for OT visibility
Dragos, Inc.
2023 OT Cybersecurity Year in Review

2023 OT Cybersecurity Year in Review

The 7th edition of the Dragos OT Cybersecurity Year in Review report synthesizes the latest OT threat intelligence, vulnerabilities in industrial control systems, and defense mechanisms from the trenches -- it’s your blueprint to OT cyber resilience.

2023 OT Cybersecurity Year in Review

The 7th edition of the Dragos OT Cybersecurity Year in Review report synthesizes the latest OT threat intelligence, vulnerabilities in industrial control systems, and defense mechanisms from the trenches -- it’s your blueprint to OT cyber resilience.
Dragos, Inc.
2023 OT Cybersecurity Year in Review

2023 OT Cybersecurity Year in Review

The 7th annual Dragos Year in Review Executive Summary gives you just the highlights from this year’s report to help you stay ahead of cyber attacks and protect your business operations in 2024.

2023 OT Cybersecurity Year in Review

The 7th annual Dragos Year in Review Executive Summary gives you just the highlights from this year’s report to help you stay ahead of cyber attacks and protect your business operations in 2024.
Dragos, Inc.
5 Critical Controls for World-Class OT Cybersecurity

5 Critical Controls for World-Class OT Cybersecurity

Download this free guide to discover the key components of a world-class OT cybersecurity program.

5 Critical Controls for World-Class OT Cybersecurity

Download this free guide to discover the key components of a world-class OT cybersecurity program.
Dragos, Inc.
A deep dive into OWASP MASVS-Resilience

A deep dive into OWASP MASVS-Resilience

We've broken down the OWASP MASVS (Mobile Application Security Verification Standard) framework into digestible and actionable sections with helpful callouts and visualizations to help guide teams that are focused on mobile app security and resiliency.

A deep dive into OWASP MASVS-Resilience

We've broken down the OWASP MASVS (Mobile Application Security Verification Standard) framework into digestible and actionable sections with helpful callouts and visualizations to help guide teams that are focused on mobile app security and resiliency.
Promon
App Threat Report: The State of iOS App Security

App Threat Report: The State of iOS App Security

Are iOS apps more secure than Android? We put them to the test. Our security research team tested the 100 most downloaded iOS apps in the world against a repackaging attack. The results were startling: 93% of the apps were vulnerable! Download a copy of the latest App Threat Report for the full results.

App Threat Report: The State of iOS App Security

Are iOS apps more secure than Android? We put them to the test. Our security research team tested the 100 most downloaded iOS apps in the world against a repackaging attack. The results were startling: 93% of the apps were vulnerable! Download a copy of the latest App Threat Report for the full results.
Promon
VOLTZITE Espionage Operations Targeting U.S. Critical Systems

VOLTZITE Espionage Operations Targeting U.S. Critical Systems

This Intelligence Brief shares information Dragos Intelligence has collected on these espionage operations targeting of U.S. critical infrastructure, with clear guidance for OT asset owners and operators on how to defend against stealthy operators like VOLTZITE.

VOLTZITE Espionage Operations Targeting U.S. Critical Systems

This Intelligence Brief shares information Dragos Intelligence has collected on these espionage operations targeting of U.S. critical infrastructure, with clear guidance for OT asset owners and operators on how to defend against stealthy operators like VOLTZITE.
Dragos, Inc.
Upgrade your cybersecurity in the era of AI

Upgrade your cybersecurity in the era of AI

Upgrade your cybersecurity in the era of AI

Upgrade your cybersecurity in the era of AI

Upgrade your cybersecurity in the era of AI
Microsoft
Gcore Radar

Gcore Radar

Gcore Radar is a twice-annual report on key trends in the ever-evolving DDoS landscape. Data includes most-targeted industries, prevalence of attack types, attack characteristics and trends, and common perpetrator and victim locations. The publication equips readers with actionable intelligence to make informed decisions about their cybersecurity strategy.

Gcore Radar

Gcore Radar is a twice-annual report on key trends in the ever-evolving DDoS landscape. Data includes most-targeted industries, prevalence of attack types, attack characteristics and trends, and common perpetrator and victim locations. The publication equips readers with actionable intelligence to make informed decisions about their cybersecurity strategy.
Gcore
How To Optimize and Accelerate Cybersecurity Initiatives for Your Business

How To Optimize and Accelerate Cybersecurity Initiatives for Your Business

| Live Webinar | Tuesday, March 26, 2024 | 1pm ET |

How To Optimize and Accelerate Cybersecurity Initiatives for Your Business

| Live Webinar | Tuesday, March 26, 2024 | 1pm ET |
Mandiant
Cheat Sheet - 5 Strategic Security Checkpoints

Cheat Sheet - 5 Strategic Security Checkpoints

Before implementing an Application Security Program Management (ASPM) solution, it's crucial to evaluate your current application security landscape

Cheat Sheet - 5 Strategic Security Checkpoints

Before implementing an Application Security Program Management (ASPM) solution, it's crucial to evaluate your current application security landscape
Snyk
Collective defense is more important than ever--is your workforce ready?

Collective defense is more important than ever--is your workforce ready?

Access exclusive insights and strategies on how to utilize collective defense against surging Cyber threats with Microsoft's integrated AI and human-centric approach to Cybersecurity.

Collective defense is more important than ever--is your workforce ready?

Access exclusive insights and strategies on how to utilize collective defense against surging Cyber threats with Microsoft's integrated AI and human-centric approach to Cybersecurity.
Microsoft
Unleash the Power of Gen AI for Application Development, Securely

Unleash the Power of Gen AI for Application Development, Securely

Available On-Demand

Unleash the Power of Gen AI for Application Development, Securely

Available On-Demand
Snyk
How Hackers Execute Mobile Attacks

How Hackers Execute Mobile Attacks

View the report explaining the anatomy of mobile attacks and discover security measures.

How Hackers Execute Mobile Attacks

View the report explaining the anatomy of mobile attacks and discover security measures.
Zimperium
Mobile Banking Heist Report

Mobile Banking Heist Report

Banking trojans continue to evolve and succeed due to their ability to persist, bypass security, and evade detection on mobile devices. In this report, Zimperium shares insights on how to develop mobile app security strategies that align with today's sophisticated malware.

Mobile Banking Heist Report

Banking trojans continue to evolve and succeed due to their ability to persist, bypass security, and evade detection on mobile devices. In this report, Zimperium shares insights on how to develop mobile app security strategies that align with today's sophisticated malware.
Zimperium
OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASPs top 10 lists reveal the biggest risks and the best mitigation strategies. Learn why they’re important and why there are different lists for web apps and mobile apps.

OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASPs top 10 lists reveal the biggest risks and the best mitigation strategies. Learn why they’re important and why there are different lists for web apps and mobile apps.
Zimperium
State of Mobile App Security

State of Mobile App Security

Mobile apps have rapidly transformed; with improved internet speeds and the global demand for instant access to data and services, mobile apps have become a dominant form of digital interaction in our work and personal lives, discover in Zimperium's report.

State of Mobile App Security

Mobile apps have rapidly transformed; with improved internet speeds and the global demand for instant access to data and services, mobile apps have become a dominant form of digital interaction in our work and personal lives, discover in Zimperium's report.
Zimperium
Zimperium Secures Connected Apps for Leading Medical Device Manufacturer

Zimperium Secures Connected Apps for Leading Medical Device Manufacturer

Discover how Zimperium helped a major healthcare and pharmaceutical manufacturer secure their connected apps all while protecting patient data, complying with FDA security requirements and more.

Zimperium Secures Connected Apps for Leading Medical Device Manufacturer

Discover how Zimperium helped a major healthcare and pharmaceutical manufacturer secure their connected apps all while protecting patient data, complying with FDA security requirements and more.
Zimperium
2023 Threat Detection Report

2023 Threat Detection Report

Understand prevalent trends, cyber threats, and adversary techniques.

2023 Threat Detection Report

Understand prevalent trends, cyber threats, and adversary techniques.
Red Canary
Executive Summary: Incident Response & Readiness

Executive Summary: Incident Response & Readiness

What security leadership needs to know right now

Executive Summary: Incident Response & Readiness

What security leadership needs to know right now
Red Canary
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.