Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 271 - 300 of 913
Showing results 271 - 300 of 913

Filter by

Filters

Tips for a Streamlined Transition to Zero Trust

Tips for a Streamlined Transition to Zero Trust

Enterprises are embracing conditional access to fight off the volume and sophistication of today’s threats. This is the heart of zero trust, which is all about eradicating implicit trust from access-control systems. In the zero-trust model, everything is continuously verified, and authorization is adapted based on changing risk conditions. Experts recommend strategies for effectively managing the multistage, multiyear process of adopting a zero-trust architecture.

Tips for a Streamlined Transition to Zero Trust

Enterprises are embracing conditional access to fight off the volume and sophistication of today’s threats. This is the heart of zero trust, which is all about eradicating implicit trust from access-control systems. In the zero-trust model, everything is continuously verified, and authorization is adapted based on changing risk conditions. Experts recommend strategies for effectively managing the multistage, multiyear process of adopting a zero-trust architecture.
SonicWall
Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Depending on EDR tools left Hattiesburg Clinic plagued by malware. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform helps Hattiesburg Clinic allow only the software they need to run and block everything else... including malware.

Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Depending on EDR tools left Hattiesburg Clinic plagued by malware. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform helps Hattiesburg Clinic allow only the software they need to run and block everything else... including malware.
ThreatLocker
The IT Professional's Blueprint for Compliance

The IT Professional's Blueprint for Compliance

Cybersecurity compliance frameworks exist to assist organizations stay ahead of threats. Learn how implementing a single software or technology often satisfies multiple control areas in numerous compliance frameworks.

The IT Professional's Blueprint for Compliance

Cybersecurity compliance frameworks exist to assist organizations stay ahead of threats. Learn how implementing a single software or technology often satisfies multiple control areas in numerous compliance frameworks.
ThreatLocker
ThreatLocker Solutions Overview

ThreatLocker Solutions Overview

ThreatLocker is a Zero Trust endpoint protection platform that provides enterprise-level cybersecurity to organizations globally. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform blocks everything that is not explicitly trusted and limits actions to only what is needed, instead of relying heavily on detection methods and chasing threats.

ThreatLocker Solutions Overview

ThreatLocker is a Zero Trust endpoint protection platform that provides enterprise-level cybersecurity to organizations globally. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform blocks everything that is not explicitly trusted and limits actions to only what is needed, instead of relying heavily on detection methods and chasing threats.
ThreatLocker
2023 Gartner® Voice of the Customer for Security Service Edge

2023 Gartner® Voice of the Customer for Security Service Edge

Fortinet is recognized as a Gartner® Peer Insights™ Customers' Choice for Security Service Edge (SSE)

2023 Gartner® Voice of the Customer for Security Service Edge

Fortinet is recognized as a Gartner® Peer Insights™ Customers' Choice for Security Service Edge (SSE)
Fortinet
2023 State of Operational Technology and Cybersecurity Report

2023 State of Operational Technology and Cybersecurity Report

This year's report reveals top trends and the most successful best practices

2023 State of Operational Technology and Cybersecurity Report

This year's report reveals top trends and the most successful best practices
Fortinet
A Solution Guide to Operational Technology Cybersecurity

A Solution Guide to Operational Technology Cybersecurity

Managing IT and OT Convergence Amid Rising Threats

A Solution Guide to Operational Technology Cybersecurity

Managing IT and OT Convergence Amid Rising Threats
Fortinet
Causes and Consequences of IT and OT Convergence

Causes and Consequences of IT and OT Convergence

Security Must Cover the Full Attack Surface

Causes and Consequences of IT and OT Convergence

Security Must Cover the Full Attack Surface
Fortinet
Demystifying Zero Trust in OT

Demystifying Zero Trust in OT

Going from Implied Trust to Zero Trust

Demystifying Zero Trust in OT

Going from Implied Trust to Zero Trust
Fortinet
Device Trust: A Key Element of Zero Trust Authentication

Device Trust: A Key Element of Zero Trust Authentication

The ongoing presence of remote work means more endpoints are accessing resources on enterprise networks. Employee and contractor laptops, tablets, mobile phones, and IoT devices all represent significant risk vectors for credential-based attacks.

Device Trust: A Key Element of Zero Trust Authentication

The ongoing presence of remote work means more endpoints are accessing resources on enterprise networks. Employee and contractor laptops, tablets, mobile phones, and IoT devices all represent significant risk vectors for credential-based attacks.
Beyond Identity
Secure Access for Operational Technology at Scale

Secure Access for Operational Technology at Scale

Enabling remote work and ensuring business continuity

Secure Access for Operational Technology at Scale

Enabling remote work and ensuring business continuity
Fortinet
The Rise of Zero Trust Authentication

The Rise of Zero Trust Authentication

How phishing-resistant, passwordless authentication advances zero trust security.

The Rise of Zero Trust Authentication

How phishing-resistant, passwordless authentication advances zero trust security.
Beyond Identity
Westlands Advisory 2023 IT/OT Network Protection Platforms NavigatorTM

Westlands Advisory 2023 IT/OT Network Protection Platforms NavigatorTM

Analyst insights into OT cybersecurity trends and solutions

Westlands Advisory 2023 IT/OT Network Protection Platforms NavigatorTM

Analyst insights into OT cybersecurity trends and solutions
Fortinet
Zero Trust Authentication and Identity and Access Management: How They Work Together

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.
Beyond Identity
Zero Trust Authentication: The Definitive Book

Zero Trust Authentication: The Definitive Book

Securing User and Device Access for a Distributed, Multi-Cloud World

Zero Trust Authentication: The Definitive Book

Securing User and Device Access for a Distributed, Multi-Cloud World
Beyond Identity
Building an Effective Active Directory Security Strategy

Building an Effective Active Directory Security Strategy

| Live Webinar | Wednesday, November 8, 2023 | 11am ET |

Building an Effective Active Directory Security Strategy

| Live Webinar | Wednesday, November 8, 2023 | 11am ET |
Delinea
Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

| Live Webinar | Tuesday, November 7, 2023 | 1pm ET |

Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

| Live Webinar | Tuesday, November 7, 2023 | 1pm ET |
Cloudflare
2023 State of API Security Report: Global Findings

2023 State of API Security Report: Global Findings

This is the industry’s first dive deep into the global API security landscape, curated exclusively for the modern security leader. Download the report to access over 50 key insights on API Security.

2023 State of API Security Report: Global Findings

This is the industry’s first dive deep into the global API security landscape, curated exclusively for the modern security leader. Download the report to access over 50 key insights on API Security.
Traceable AI
API Security Reference Architecture for a Zero Trust World

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.
Traceable AI
How Deserve Achieved 360-Degree Visibility of APIs

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.
Traceable AI
The Business Case for API Security

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.
Traceable AI
The Definitive Guide to API Security

The Definitive Guide to API Security

This new whitepaper covers everything you need to know about API security, why it’s a different attack surface, and exactly what you need to do in order for complete protection of your most vulnerable assets.

The Definitive Guide to API Security

This new whitepaper covers everything you need to know about API security, why it’s a different attack surface, and exactly what you need to do in order for complete protection of your most vulnerable assets.
Traceable AI
The Definitive Guide to API Sprawl

The Definitive Guide to API Sprawl

Discover and secure your APIs, address systemic risk, and maintain stakeholder trust. Learn about the factors driving API Sprawl and how to start addressing the real problem.

The Definitive Guide to API Sprawl

Discover and secure your APIs, address systemic risk, and maintain stakeholder trust. Learn about the factors driving API Sprawl and how to start addressing the real problem.
Traceable AI
The Eight Components of API Security

The Eight Components of API Security

IT and Security leaders considering API security will find a helpful checklist to follow, while gaining an understanding of the market and key considerations for API Security Platform evaluation.

The Eight Components of API Security

IT and Security leaders considering API security will find a helpful checklist to follow, while gaining an understanding of the market and key considerations for API Security Platform evaluation.
Traceable AI
Complying with the Department of Defense's Cybersecurity Maturity Model Certification

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.
PreVeil
How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.
PreVeil
NIST SP 800-171 Compliance

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score
PreVeil
What is ITAR?

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout
PreVeil
Ransomware Threat Update: Defend Against the Latest Attack Trends

Ransomware Threat Update: Defend Against the Latest Attack Trends

UNC3944 and BlackCat have taken over the headlines with a new wave of high-profile ransomware attacks on casinos and other industries, continuing an upward trend of damaging attacks impacting global organizations. Earlier in 2023, the Zscaler ThreatLabz research team reported that ransomware attacks have grown 37% since 2022, with the average cost of an attack reaching a whopping US$5.3M.

Ransomware Threat Update: Defend Against the Latest Attack Trends

UNC3944 and BlackCat have taken over the headlines with a new wave of high-profile ransomware attacks on casinos and other industries, continuing an upward trend of damaging attacks impacting global organizations. Earlier in 2023, the Zscaler ThreatLabz research team reported that ransomware attacks have grown 37% since 2022, with the average cost of an attack reaching a whopping US$5.3M.
Zscaler
Cybersecurity Outlook 2024

Cybersecurity Outlook 2024

| Live Virtual Event | Thursday, December 14, 2023 | 11:00am - 5:00pm ET | Doors Open at 10:30am ET

Cybersecurity Outlook 2024

| Live Virtual Event | Thursday, December 14, 2023 | 11:00am - 5:00pm ET | Doors Open at 10:30am ET
Dark Reading
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.