Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 61 - 90 of 280
Showing results 61 - 90 of 280

Filter by

Filters

Automate Cloud Security GRC

Automate Cloud Security GRC

In the complex landscape of cloud security, adhering to Governance, Risk, and Compliance (GRC) requirements is paramount. Implementing GRC in a distributed and dynamic environment is challenging, requiring methodical approaches, integrated methods and tools to control risks and achieve regulatory compliance.

Automate Cloud Security GRC

In the complex landscape of cloud security, adhering to Governance, Risk, and Compliance (GRC) requirements is paramount. Implementing GRC in a distributed and dynamic environment is challenging, requiring methodical approaches, integrated methods and tools to control risks and achieve regulatory compliance.
AccuKnox
Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner® CNAPP (Cloud Native Application Protection Platform) recommendations guide organizations in securing cloud native apps, addressing challenges like dynamic nature, microservices design, and continuous deployment. Learn how to boost your users and stakeholders’ confidence.

Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner® CNAPP (Cloud Native Application Protection Platform) recommendations guide organizations in securing cloud native apps, addressing challenges like dynamic nature, microservices design, and continuous deployment. Learn how to boost your users and stakeholders’ confidence.
AccuKnox
The Definitive Guide to Understanding IP Addresses, VPNs and their Implications  for Businesses

The Definitive Guide to Understanding IP Addresses, VPNs and their Implications for Businesses

A comprehensive resource to demystify the intricate world of IP addresses, VPNs and Proxies, and how they relate to IP geolocation and can impact infosec and IT decisions.

The Definitive Guide to Understanding IP Addresses, VPNs and their Implications for Businesses

A comprehensive resource to demystify the intricate world of IP addresses, VPNs and Proxies, and how they relate to IP geolocation and can impact infosec and IT decisions.
Digital Envoy
Control failures: The Cybersecurity Industry's Dirty Little Secret?

Control failures: The Cybersecurity Industry's Dirty Little Secret?

With more cybersecurity tools deployed than ever before, why are incidents still such a problem? Learn why control failures happen and how to actually prevent them.

Control failures: The Cybersecurity Industry's Dirty Little Secret?

With more cybersecurity tools deployed than ever before, why are incidents still such a problem? Learn why control failures happen and how to actually prevent them.
Panaseer
Cloudflare Page Shield

Cloudflare Page Shield

Keep ecommerce and business safe from Magecart, client-side attacks targeting end-users

Cloudflare Page Shield

Keep ecommerce and business safe from Magecart, client-side attacks targeting end-users
Cloudflare
Cloudflare WAF

Cloudflare WAF

A WAF for modern application security

Cloudflare WAF

A WAF for modern application security
Cloudflare
The Power Of Consolidated API Protection

The Power Of Consolidated API Protection

Modern application security requires an integrated API Gateway and Web Application Firewall (WAF)

The Power Of Consolidated API Protection

Modern application security requires an integrated API Gateway and Web Application Firewall (WAF)
Cloudflare
Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Depending on EDR tools left Hattiesburg Clinic plagued by malware. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform helps Hattiesburg Clinic allow only the software they need to run and block everything else... including malware.

Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Depending on EDR tools left Hattiesburg Clinic plagued by malware. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform helps Hattiesburg Clinic allow only the software they need to run and block everything else... including malware.
ThreatLocker
ThreatLocker Solutions Overview

ThreatLocker Solutions Overview

ThreatLocker is a Zero Trust endpoint protection platform that provides enterprise-level cybersecurity to organizations globally. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform blocks everything that is not explicitly trusted and limits actions to only what is needed, instead of relying heavily on detection methods and chasing threats.

ThreatLocker Solutions Overview

ThreatLocker is a Zero Trust endpoint protection platform that provides enterprise-level cybersecurity to organizations globally. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform blocks everything that is not explicitly trusted and limits actions to only what is needed, instead of relying heavily on detection methods and chasing threats.
ThreatLocker
A Solution Guide to Operational Technology Cybersecurity

A Solution Guide to Operational Technology Cybersecurity

Managing IT and OT Convergence Amid Rising Threats

A Solution Guide to Operational Technology Cybersecurity

Managing IT and OT Convergence Amid Rising Threats
Fortinet
Causes and Consequences of IT and OT Convergence

Causes and Consequences of IT and OT Convergence

Security Must Cover the Full Attack Surface

Causes and Consequences of IT and OT Convergence

Security Must Cover the Full Attack Surface
Fortinet
Demystifying Zero Trust in OT

Demystifying Zero Trust in OT

Going from Implied Trust to Zero Trust

Demystifying Zero Trust in OT

Going from Implied Trust to Zero Trust
Fortinet
Device Trust: A Key Element of Zero Trust Authentication

Device Trust: A Key Element of Zero Trust Authentication

The ongoing presence of remote work means more endpoints are accessing resources on enterprise networks. Employee and contractor laptops, tablets, mobile phones, and IoT devices all represent significant risk vectors for credential-based attacks.

Device Trust: A Key Element of Zero Trust Authentication

The ongoing presence of remote work means more endpoints are accessing resources on enterprise networks. Employee and contractor laptops, tablets, mobile phones, and IoT devices all represent significant risk vectors for credential-based attacks.
Beyond Identity
Secure Access for Operational Technology at Scale

Secure Access for Operational Technology at Scale

Enabling remote work and ensuring business continuity

Secure Access for Operational Technology at Scale

Enabling remote work and ensuring business continuity
Fortinet
The Rise of Zero Trust Authentication

The Rise of Zero Trust Authentication

How phishing-resistant, passwordless authentication advances zero trust security.

The Rise of Zero Trust Authentication

How phishing-resistant, passwordless authentication advances zero trust security.
Beyond Identity
Zero Trust Authentication and Identity and Access Management: How They Work Together

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.
Beyond Identity
API Security Reference Architecture for a Zero Trust World

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.
Traceable AI
How Deserve Achieved 360-Degree Visibility of APIs

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.
Traceable AI
The Business Case for API Security

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.
Traceable AI
Complying with the Department of Defense's Cybersecurity Maturity Model Certification

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.
PreVeil
How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.
PreVeil
NIST SP 800-171 Compliance

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score
PreVeil
What is ITAR?

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout
PreVeil
Incident Response Guide

Incident Response Guide

Get prepared in advance with an effective incident response plan to avoid cyberattacks turning into a full breach.

Incident Response Guide

Get prepared in advance with an effective incident response plan to avoid cyberattacks turning into a full breach.
Sophos Inc.
Paperclip SAFE Zero Trust Architecture Whitepaper

Paperclip SAFE Zero Trust Architecture Whitepaper

Zero Trust Architecture (ZTA) is a widely-used cybersecurity model that can improve your security posture, based on the core tenet of “never trust, always verify.” Paperclip SAFE® enables effective implementation of a ZTA through its process-based micro-segmentation secure storage system. With its ability to enforce granular segmentation, SAFE® supports the realization of ZTA initiatives. Learn more about ZTA and searchable encryption in this whitepaper.

Paperclip SAFE Zero Trust Architecture Whitepaper

Zero Trust Architecture (ZTA) is a widely-used cybersecurity model that can improve your security posture, based on the core tenet of “never trust, always verify.” Paperclip SAFE® enables effective implementation of a ZTA through its process-based micro-segmentation secure storage system. With its ability to enforce granular segmentation, SAFE® supports the realization of ZTA initiatives. Learn more about ZTA and searchable encryption in this whitepaper.
Paperclip Inc.
Paperclip SAFE: Protect and Secure Your Data

Paperclip SAFE: Protect and Secure Your Data

Cybersecurity and data privacy are under assault--and the hackers are winning to the tune of nearly $5B annually. Perimeter security alone does not protect the most valuable asset of any company--its data. This is where SAFE®, a patented searchable encryption solution developed by Paperclip, offers protection through the use of secure Application Program Interface (API) Encryption, Zero Trust Security, and Shredded Data Security.

Paperclip SAFE: Protect and Secure Your Data

Cybersecurity and data privacy are under assault--and the hackers are winning to the tune of nearly $5B annually. Perimeter security alone does not protect the most valuable asset of any company--its data. This is where SAFE®, a patented searchable encryption solution developed by Paperclip, offers protection through the use of secure Application Program Interface (API) Encryption, Zero Trust Security, and Shredded Data Security.
Paperclip Inc.
A Short Primer on Container Scanning

A Short Primer on Container Scanning

Container technologies such as Docker and Kubernetes are a foundation of modern DevOps processes. While container technology offers many benefits, there are several risks associated with their adoption.

A Short Primer on Container Scanning

Container technologies such as Docker and Kubernetes are a foundation of modern DevOps processes. While container technology offers many benefits, there are several risks associated with their adoption.
Panoptica
Cisco Panoptica for Simplified Cloud-Native Application Security

Cisco Panoptica for Simplified Cloud-Native Application Security

Cloud-native technologies are reinforcing their core business value into becoming even more critical to the digital economy.

Cisco Panoptica for Simplified Cloud-Native Application Security

Cloud-native technologies are reinforcing their core business value into becoming even more critical to the digital economy.
Panoptica
The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The cloud security threat landscape is constantly evolving, and organizations are facing new and sophisticated threats.

The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The cloud security threat landscape is constantly evolving, and organizations are facing new and sophisticated threats.
Panoptica
The Future of Cloud Security: Attack Paths & Graph-based Technology

The Future of Cloud Security: Attack Paths & Graph-based Technology

This whitepaper delves into the power of leveraging graph-based cloud security technology to improve their cloud security teams’ ability to navigate and assess critical risks in multi-cloud environments.

The Future of Cloud Security: Attack Paths & Graph-based Technology

This whitepaper delves into the power of leveraging graph-based cloud security technology to improve their cloud security teams’ ability to navigate and assess critical risks in multi-cloud environments.
Panoptica
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.