Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 121 - 150 of 882
Showing results 121 - 150 of 882

Filter by

Filters

Public Sector Cyber Defense Guide

Public Sector Cyber Defense Guide

5 Ways to Improve Your Organization’s Cyber Defense Program

Public Sector Cyber Defense Guide

5 Ways to Improve Your Organization’s Cyber Defense Program
Center for Internet Security
There is a Better Way!

There is a Better Way!

Why the Current Approach to Cybersecurity & Compliance Does Not Work

There is a Better Way!

Why the Current Approach to Cybersecurity & Compliance Does Not Work
Abacode Cybersecurity & Compliance
Your Everywhere Security guide: Four steps to stop cyberattacks

Your Everywhere Security guide: Four steps to stop cyberattacks

| Live Webinar | Tuesday, February 27, 2024 | 1pm ET |

Your Everywhere Security guide: Four steps to stop cyberattacks

| Live Webinar | Tuesday, February 27, 2024 | 1pm ET |
Cloudflare
Making Sense of Security Operations Data

Making Sense of Security Operations Data

| Live Webinar | Wednesday, February 21, 2024 | 1pm ET |

Making Sense of Security Operations Data

| Live Webinar | Wednesday, February 21, 2024 | 1pm ET |
Mandiant
Securing the Software Development Life Cycle from Start to Finish

Securing the Software Development Life Cycle from Start to Finish

| Live Webinar | Wednesday, March 6, 2024 | 1pm ET |

Securing the Software Development Life Cycle from Start to Finish

| Live Webinar | Wednesday, March 6, 2024 | 1pm ET |
Palo Alto Networks
Buyer's Guide for Generative AI Code Security

Buyer's Guide for Generative AI Code Security

Check out Snyk’s latest buyer’s guide and find out how you can equip your team against potential vulnerabilities with over reliance on generative AI.

Buyer's Guide for Generative AI Code Security

Check out Snyk’s latest buyer’s guide and find out how you can equip your team against potential vulnerabilities with over reliance on generative AI.
Snyk
Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR
VMware
EDR Made Better. XDR Made Easy

EDR Made Better. XDR Made Easy

EDR Made Better. XDR Made Easy

EDR Made Better. XDR Made Easy

EDR Made Better. XDR Made Easy
VMware
Redefining the Security Analyst Experience: EDR to XDR

Redefining the Security Analyst Experience: EDR to XDR

Redefining the Security Analyst Experience: EDR to XDR

Redefining the Security Analyst Experience: EDR to XDR

Redefining the Security Analyst Experience: EDR to XDR
VMware
VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR
VMware
API Security: Protecting Your Application's Attack Surface

API Security: Protecting Your Application's Attack Surface

| Live Webinar | Thursday, February 29, 2024 | 1pm ET |

API Security: Protecting Your Application's Attack Surface

| Live Webinar | Thursday, February 29, 2024 | 1pm ET |
Apiiro
App Control For Dummies

App Control For Dummies

App Control for Dummies

App Control For Dummies

App Control for Dummies
VMware
Carbon Black Named XDR Leader by Frost & Sullivan

Carbon Black Named XDR Leader by Frost & Sullivan

Frost & Sullivan Report - XDR

Carbon Black Named XDR Leader by Frost & Sullivan

Frost & Sullivan Report - XDR
VMware
Six Benefits of App Control

Six Benefits of App Control

Six Benefits of App Control

Six Benefits of App Control

Six Benefits of App Control
VMware
Six Benefits of App Control Finserv

Six Benefits of App Control Finserv

Six Benefits of App Control Finserv

Six Benefits of App Control Finserv

Six Benefits of App Control Finserv
VMware
How Top Cybersecurity Experts Predict Threats and Navigate Risk

How Top Cybersecurity Experts Predict Threats and Navigate Risk

Available On-Demand

How Top Cybersecurity Experts Predict Threats and Navigate Risk

Available On-Demand
Rubrik
Endpoint Best Practices to Block Ransomware

Endpoint Best Practices to Block Ransomware

Practical guidance on configuring your endpoint solution to provide optimum protection

Endpoint Best Practices to Block Ransomware

Practical guidance on configuring your endpoint solution to provide optimum protection
Sophos Inc.
Incident Response Planning Guide

Incident Response Planning Guide

Discover the latest cybersecurity landscape and how you can reduce cyber risk, increase efficiency and impact of security investments, and improve insurability with MDR.

Incident Response Planning Guide

Discover the latest cybersecurity landscape and how you can reduce cyber risk, increase efficiency and impact of security investments, and improve insurability with MDR.
Sophos Inc.
Stopping Active Adversaries: Lessons from the Cyber Frontline

Stopping Active Adversaries: Lessons from the Cyber Frontline

Get key learnings and actionable insights for your security strategy based on 232 major cyber incidents remediated by Sophos X-Ops incident response.

Stopping Active Adversaries: Lessons from the Cyber Frontline

Get key learnings and actionable insights for your security strategy based on 232 major cyber incidents remediated by Sophos X-Ops incident response.
Sophos Inc.
Strengthen Microsoft Defender with MDR

Strengthen Microsoft Defender with MDR

Stopping advanced ransomware attacks and breaches with Microsoft Defender requires 24/7 human-led detection and response. Find out how your organization can benefit with MDR today.

Strengthen Microsoft Defender with MDR

Stopping advanced ransomware attacks and breaches with Microsoft Defender requires 24/7 human-led detection and response. Find out how your organization can benefit with MDR today.
Sophos Inc.
Top Cloud Security Threats Targeting Today's Enterprises

Top Cloud Security Threats Targeting Today's Enterprises

| Live Webinar | Thursday, February 8, 2024 | 1pm ET |

Top Cloud Security Threats Targeting Today's Enterprises

| Live Webinar | Thursday, February 8, 2024 | 1pm ET |
Darktrace
Winter 2024 G2 Grid Report: Best IT Risk Management Software

Winter 2024 G2 Grid Report: Best IT Risk Management Software

Not all IT Risk Management Software solutions are created equal.

Winter 2024 G2 Grid Report: Best IT Risk Management Software

Not all IT Risk Management Software solutions are created equal.
AuditBoard
Winter 2024 G2 Grid Report: Best Third Party & Supplier Risk Management Software

Winter 2024 G2 Grid Report: Best Third Party & Supplier Risk Management Software

Not all Third Party Risk Management Software solutions are created equal.

Winter 2024 G2 Grid Report: Best Third Party & Supplier Risk Management Software

Not all Third Party Risk Management Software solutions are created equal.
AuditBoard
Developer-First Security Tools Buyers Guide

Developer-First Security Tools Buyers Guide

Download Snyk’s new buyers guide on what to consider when buying developer first security tools.

Developer-First Security Tools Buyers Guide

Download Snyk’s new buyers guide on what to consider when buying developer first security tools.
Snyk
How Enterprise Are Responding to the Incident Response Challenge

How Enterprise Are Responding to the Incident Response Challenge

Many organizations bolstered their incident response capabilities last year to address a wide and growing range of security threats to their IT environments. The efforts drove an increase in the number of organizations that have an established security operations center, dedicated security staff, and full-fledged incident response teams. Many have established security operations centers and have a dedicated incident response team to address a continuing increase in reported security incidents.

How Enterprise Are Responding to the Incident Response Challenge

Many organizations bolstered their incident response capabilities last year to address a wide and growing range of security threats to their IT environments. The efforts drove an increase in the number of organizations that have an established security operations center, dedicated security staff, and full-fledged incident response teams. Many have established security operations centers and have a dedicated incident response team to address a continuing increase in reported security incidents.
Dark Reading
How Enterprises Assess Their Cyber-Risk

How Enterprises Assess Their Cyber-Risk

Organizations have deployed an array of controls for managing cyber-risks as they deal with a complex landscape of threats.  While cloud and remote workforce issues dominate the  agenda, these are just two of the ever-increasing number of  cyber-risks at modern enterprise organizations

How Enterprises Assess Their Cyber-Risk

Organizations have deployed an array of controls for managing cyber-risks as they deal with a complex landscape of threats.  While cloud and remote workforce issues dominate the  agenda, these are just two of the ever-increasing number of  cyber-risks at modern enterprise organizations
Orca
Industrial Networks in the Age of Digitalization

Industrial Networks in the Age of Digitalization

Now more than ever, increasingly connected operational technology (OT) networks face real cyber threats -- and a generation of new industrial control system (ICS)/OT security products and services aims to fill the security gaps.

Industrial Networks in the Age of Digitalization

Now more than ever, increasingly connected operational technology (OT) networks face real cyber threats -- and a generation of new industrial control system (ICS)/OT security products and services aims to fill the security gaps.
Dark Reading
Zero-Trust Adoption Driven by Data Protection, Cloud Access Control, and Regulatory Compliance Requirements

Zero-Trust Adoption Driven by Data Protection, Cloud Access Control, and Regulatory Compliance Requirements

Zero-trust initiatives are a key focus for many companies. Nearly 30% of organizations are already rolling out zero-trust initiatives to control access to their data and assets and more than 80% will have the capability within the next 18 months. Organizations are addressing cybersecurity challenges by enhancing identity and access management, privileged-access management, and data classification. They expect to see budgets for zero-trust initiatives grow modestly over the next 12 months.

Zero-Trust Adoption Driven by Data Protection, Cloud Access Control, and Regulatory Compliance Requirements

Zero-trust initiatives are a key focus for many companies. Nearly 30% of organizations are already rolling out zero-trust initiatives to control access to their data and assets and more than 80% will have the capability within the next 18 months. Organizations are addressing cybersecurity challenges by enhancing identity and access management, privileged-access management, and data classification. They expect to see budgets for zero-trust initiatives grow modestly over the next 12 months.
Dark Reading
Arctic Wolf Labs' 2024 Cybersecurity Predictions

Arctic Wolf Labs' 2024 Cybersecurity Predictions

As we look towards 2024, we know that threat actors will continue to refine their techniques. Use this report, and the predictions and recommendations within, to help secure your organization against these growing and evolving threats.

Arctic Wolf Labs' 2024 Cybersecurity Predictions

As we look towards 2024, we know that threat actors will continue to refine their techniques. Use this report, and the predictions and recommendations within, to help secure your organization against these growing and evolving threats.
Arctic Wolf
DevSecOps: The Smart Way to Shift Left

DevSecOps: The Smart Way to Shift Left

| Live Webinar | Wednesday, February 14, 2024 | 1pm ET |

DevSecOps: The Smart Way to Shift Left

| Live Webinar | Wednesday, February 14, 2024 | 1pm ET |
Palo Alto Networks
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.