Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 1 - 30 of 921
Showing results 1 - 30 of 921

Filter by

Filters

How to Use Threat Intelligence to Mitigate Third-Party Risk

How to Use Threat Intelligence to Mitigate Third-Party Risk

This is an executive summary of the “How to Use Threat Intelligence to Mitigate Third-Party Risk” webinar that took place July 10th, 2024. The speakers were Dr. Jason W. Clark, Independent Security Researcher, and Ankit Sharma, Senior Director at Cyble. The webinar was moderated by Terry Sweeney, contributing editor at Dark Reading.

How to Use Threat Intelligence to Mitigate Third-Party Risk

This is an executive summary of the “How to Use Threat Intelligence to Mitigate Third-Party Risk” webinar that took place July 10th, 2024. The speakers were Dr. Jason W. Clark, Independent Security Researcher, and Ankit Sharma, Senior Director at Cyble. The webinar was moderated by Terry Sweeney, contributing editor at Dark Reading.
Cyble
Managing Third-Party Risk Through Situational Awareness

Managing Third-Party Risk Through Situational Awareness

Third-party risks are rising due to a number of factors, including a growing number of business partnerships, as well as the increasing use of cloud infrastructure and services and externally developed software. With every new third party and partner, an organizaiton's attack surface grows. Surveys highlight that, when it comes to managing third-party cybersecurity risk, not enough is being done. See how enterprises can use threat intelligence to manage risks effectively.

Managing Third-Party Risk Through Situational Awareness

Third-party risks are rising due to a number of factors, including a growing number of business partnerships, as well as the increasing use of cloud infrastructure and services and externally developed software. With every new third party and partner, an organizaiton's attack surface grows. Surveys highlight that, when it comes to managing third-party cybersecurity risk, not enough is being done. See how enterprises can use threat intelligence to manage risks effectively.
Cyble
Determining Exposure and Risk In The Event of a Breach

Determining Exposure and Risk In The Event of a Breach

Wednesday, August 28, 2024 at 1:00pm ET

Determining Exposure and Risk In The Event of a Breach

Wednesday, August 28, 2024 at 1:00pm ET
ExtraHop
The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

In today's complex operational technology (OT) environments, specialized OT-native network visibility and security monitoring solutions are crucial.

The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

In today's complex operational technology (OT) environments, specialized OT-native network visibility and security monitoring solutions are crucial.
Dragos, Inc.
The Future of Passwords and the Passwordless Evolution

The Future of Passwords and the Passwordless Evolution

In this webinar, we explore the evolution of digital security. Discover how innovative technologies are paving the way for a world without passwords, enhancing both security and user experience. Learn from industry experts about the benefits, challenges, and practical steps to transition towards a passwordless future. Don't miss this opportunity to stay ahead in the ever-changing landscape of cybersecurity.

The Future of Passwords and the Passwordless Evolution

In this webinar, we explore the evolution of digital security. Discover how innovative technologies are paving the way for a world without passwords, enhancing both security and user experience. Learn from industry experts about the benefits, challenges, and practical steps to transition towards a passwordless future. Don't miss this opportunity to stay ahead in the ever-changing landscape of cybersecurity.
Delinea
Ten Elements of Insider Risk in Highly Regulated Industries

Ten Elements of Insider Risk in Highly Regulated Industries

High-regulation industries like government, healthcare, finance, technology, and energy must address insider risks to prevent severe consequences such as data breaches and regulatory penalties. Learn the essentials.

Ten Elements of Insider Risk in Highly Regulated Industries

High-regulation industries like government, healthcare, finance, technology, and energy must address insider risks to prevent severe consequences such as data breaches and regulatory penalties. Learn the essentials.
Everfox
How to Find and Fix Application Vulnerabilities...Fast

How to Find and Fix Application Vulnerabilities...Fast

Thursday, August 22, 2024 at 1:00pm EDT

How to Find and Fix Application Vulnerabilities...Fast

Thursday, August 22, 2024 at 1:00pm EDT
Mend
Your guide to the great SIEM migration

Your guide to the great SIEM migration

Wednesday, August 21 2024 at 1PM ET

Your guide to the great SIEM migration

Wednesday, August 21 2024 at 1PM ET
Google Cloud Security
The Evolving State of Supply Chain Security

The Evolving State of Supply Chain Security

Despite the increase in supply chain breaches tied to vulnerabilities in commercial and third-party software products and services, IT and cybersecurity leaders are generally confident about the measures they have implemented to mitigate supply chain risks.

The Evolving State of Supply Chain Security

Despite the increase in supply chain breaches tied to vulnerabilities in commercial and third-party software products and services, IT and cybersecurity leaders are generally confident about the measures they have implemented to mitigate supply chain risks.
Synopsys
Developing a Cyber Risk Assessment for the C-Suite

Developing a Cyber Risk Assessment for the C-Suite

Thursday, August 29, 2024 at 1 PM EDT

Developing a Cyber Risk Assessment for the C-Suite

Thursday, August 29, 2024 at 1 PM EDT
Qualys
CISO Perspectives: How to make AI an Accelerator, Not a Blocker

CISO Perspectives: How to make AI an Accelerator, Not a Blocker

Tuesday, August 20, 2024 at 1:00pm EDT

CISO Perspectives: How to make AI an Accelerator, Not a Blocker

Tuesday, August 20, 2024 at 1:00pm EDT
Tines
2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report
Snyk
AI White Paper (Limitations of a Single AI Model)

AI White Paper (Limitations of a Single AI Model)

Understanding AI Models to Future-Proof Your AppSec Program

AI White Paper (Limitations of a Single AI Model)

Understanding AI Models to Future-Proof Your AppSec Program
Snyk
Buyer's Guide for Generative AI Code Security

Buyer's Guide for Generative AI Code Security

Buyer’s Guide for Generative AI Code Security

Buyer's Guide for Generative AI Code Security

Buyer’s Guide for Generative AI Code Security
Snyk
Securing Your Cloud Assets

Securing Your Cloud Assets

Tuesday, August 27, 2024 at 1:00pm EDT

Securing Your Cloud Assets

Tuesday, August 27, 2024 at 1:00pm EDT
Wiz
Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report
Snyk
Digging Out Your Organization's Technical Debt

Digging Out Your Organization's Technical Debt

Wednesday, August 14, 2024; at 1 PM EDT | Brought to you by Comcast Technology Solutions

Digging Out Your Organization's Technical Debt

Wednesday, August 14, 2024; at 1 PM EDT | Brought to you by Comcast Technology Solutions
Comcast Technology Solutions
The Rise of AI-Powered Malware and Application Security Best Practices

The Rise of AI-Powered Malware and Application Security Best Practices

Tuesday, July 23, 2024 at 1PM EDT

The Rise of AI-Powered Malware and Application Security Best Practices

Tuesday, July 23, 2024 at 1PM EDT
Opswat
The Role of Identity Access Management in a Zero Trust Framework

The Role of Identity Access Management in a Zero Trust Framework

Wednesday, July 24, 2024 at 1pm EDT

The Role of Identity Access Management in a Zero Trust Framework

Wednesday, July 24, 2024 at 1pm EDT
Okta
Boston Beer Company Transforms OT Security & Reduces Costs

Boston Beer Company Transforms OT Security & Reduces Costs

The Boston Beer Company has successfully modernized its infrastructure focusing on reducing risks and enhancing control with the help of the Dragos Platform and OT Watch. This transformation has resulted in 100% ROI in its first year of implementation.

Boston Beer Company Transforms OT Security & Reduces Costs

The Boston Beer Company has successfully modernized its infrastructure focusing on reducing risks and enhancing control with the help of the Dragos Platform and OT Watch. This transformation has resulted in 100% ROI in its first year of implementation.
Dragos, Inc.
OT Cybersecurity Glossary & Quick Start Guide

OT Cybersecurity Glossary & Quick Start Guide

This guide is for IT security veterans who have a great understanding of well-worn cybersecurity concepts, principles, and lingo. We will not waste anyone's time explaining what a firewall is or what exploitation means.

OT Cybersecurity Glossary & Quick Start Guide

This guide is for IT security veterans who have a great understanding of well-worn cybersecurity concepts, principles, and lingo. We will not waste anyone's time explaining what a firewall is or what exploitation means.
Dragos, Inc.
OT Threat Intelligence Report: Fuxnet ICS Malware

OT Threat Intelligence Report: Fuxnet ICS Malware

Get the latest cyber threat intelligence from Dragos WorldView with reporting on the alleged Fuxnet malware attack that targeted Moscow’s municipal infrastructure.

OT Threat Intelligence Report: Fuxnet ICS Malware

Get the latest cyber threat intelligence from Dragos WorldView with reporting on the alleged Fuxnet malware attack that targeted Moscow’s municipal infrastructure.
Dragos, Inc.
Threat Hunting in the Cloud: Adapting to the New Landscape

Threat Hunting in the Cloud: Adapting to the New Landscape

This is an executive summary of the "Threat Hunting in the Cloud: Adapting to the New Landscape" webinar that took place on June 6th, 2024. The speakers were Immanuel Chavoya, Founder and CEO of Risk Horizon, and Kevin Kirkwood, Deputy CISO at LogRhythm. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Threat Hunting in the Cloud: Adapting to the New Landscape

This is an executive summary of the "Threat Hunting in the Cloud: Adapting to the New Landscape" webinar that took place on June 6th, 2024. The speakers were Immanuel Chavoya, Founder and CEO of Risk Horizon, and Kevin Kirkwood, Deputy CISO at LogRhythm. The webinar was moderated by Becky Bracken, editor at Dark Reading.
LogRhythm
Threat Hunting's Evolution:From On-Premises to the Cloud

Threat Hunting's Evolution:From On-Premises to the Cloud

Attackers are constantly trying to break into enterprise environments. It’s the threat hunter’s job to find them before they do damage. This report discusses how threat evolution has evolved, from when on-premises systems were the norm to now, with cloud-based infrastructure. See what the experts have to say about the challenges threat hunters face and what enterprises must do to build and maintain a successful threat-hunting program.

Threat Hunting's Evolution:From On-Premises to the Cloud

Attackers are constantly trying to break into enterprise environments. It’s the threat hunter’s job to find them before they do damage. This report discusses how threat evolution has evolved, from when on-premises systems were the norm to now, with cloud-based infrastructure. See what the experts have to say about the challenges threat hunters face and what enterprises must do to build and maintain a successful threat-hunting program.
LogRhythm
Continuous Asset Discovery Do and Don'ts

Continuous Asset Discovery Do and Don'ts

Know Your Assets, Secure Your Future: Continuous Asset Discovery for Unmatched Cyber Resilience

Continuous Asset Discovery Do and Don'ts

Know Your Assets, Secure Your Future: Continuous Asset Discovery for Unmatched Cyber Resilience
Hadrian
Enhancing DNS Security: Implementing Encrypted DNS to Meet CISA Guidelines

Enhancing DNS Security: Implementing Encrypted DNS to Meet CISA Guidelines

Thursday, July 18, 2024 at 1:00pm EDT

Enhancing DNS Security: Implementing Encrypted DNS to Meet CISA Guidelines

Thursday, July 18, 2024 at 1:00pm EDT
Infoblox
The Three-Point Action Plan for new CISOs

The Three-Point Action Plan for new CISOs

Secure Foundations: Elevating Your Cyber Defense with Hadrian's Three-Point Action Plan

The Three-Point Action Plan for new CISOs

Secure Foundations: Elevating Your Cyber Defense with Hadrian's Three-Point Action Plan
Hadrian
Data Protection Essentials: Proactive PII Leak Prevention and Data Mapping for GDPR

Data Protection Essentials: Proactive PII Leak Prevention and Data Mapping for GDPR

Join the former CISO of UiPath, Okta, Splunk, and SoFi to learn proactive approaches for preventing PII leaks and automating data mapping for compliance. Remediating PII leaks in production is costly and disruptive, while GDPR compliance often relies on manual spreadsheets and surveys. This session covers controls to minimize PII leak risks and streamline data mapping for compliance, featuring a new AI-powered code scanner that stops PII leaks at the code level and automates the creation of RoPA

Data Protection Essentials: Proactive PII Leak Prevention and Data Mapping for GDPR

Join the former CISO of UiPath, Okta, Splunk, and SoFi to learn proactive approaches for preventing PII leaks and automating data mapping for compliance. Remediating PII leaks in production is costly and disruptive, while GDPR compliance often relies on manual spreadsheets and surveys. This session covers controls to minimize PII leak risks and streamline data mapping for compliance, featuring a new AI-powered code scanner that stops PII leaks at the code level and automates the creation of RoPA
HoundDog.ai
Decode the New SEC Cybersecurity Disclosure Ruling

Decode the New SEC Cybersecurity Disclosure Ruling

In a recent AuditBoard and Ascend2 survey, 81% of security professionals and executives said the new SEC cybersecurity disclosure ruling will substantially impact their business. Learn how companies are responding and the steps they’re taking to prepare in Decode the New Cybersecurity Disclosure Ruling.

Decode the New SEC Cybersecurity Disclosure Ruling

In a recent AuditBoard and Ascend2 survey, 81% of security professionals and executives said the new SEC cybersecurity disclosure ruling will substantially impact their business. Learn how companies are responding and the steps they’re taking to prepare in Decode the New Cybersecurity Disclosure Ruling.
AuditBoard
IT Risk & Compliance Platforms: A Buyer's Guide

IT Risk & Compliance Platforms: A Buyer's Guide

This new buyer's guide from CyberRisk Alliance, sponsored by AuditBoard, "IT Risk & Compliance Platforms: A Buyer’s Guide" examines how purpose-built IT Risk and Compliance management software can make your organization more secure and better equipped to respond to new threats and regulatory changes. Download the full guide for actionable insights on how to choose and implement an IT Risk and Compliance platform.

IT Risk & Compliance Platforms: A Buyer's Guide

This new buyer's guide from CyberRisk Alliance, sponsored by AuditBoard, "IT Risk & Compliance Platforms: A Buyer’s Guide" examines how purpose-built IT Risk and Compliance management software can make your organization more secure and better equipped to respond to new threats and regulatory changes. Download the full guide for actionable insights on how to choose and implement an IT Risk and Compliance platform.
AuditBoard
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.