Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 631 - 660 of 921
Showing results 631 - 660 of 921

Filter by

Filters

Creating an Effective Incident Response Plan

Creating an Effective Incident Response Plan

The Rise in Material Breaches

Creating an Effective Incident Response Plan

The Rise in Material Breaches
Mandiant
How Enterprises Are Attacking the Cybersecurity Problem Report

How Enterprises Are Attacking the Cybersecurity Problem Report

Cloud, supply chain, and endpoint security emerge as major focus areas

How Enterprises Are Attacking the Cybersecurity Problem Report

Cloud, supply chain, and endpoint security emerge as major focus areas
Zscaler
IoT and OT: Evolving Cyberthreats and Strategies for Risk Mitigation

IoT and OT: Evolving Cyberthreats and Strategies for Risk Mitigation

Innovation-driven opportunity in an exponentially larger attack landscape

IoT and OT: Evolving Cyberthreats and Strategies for Risk Mitigation

Innovation-driven opportunity in an exponentially larger attack landscape
Microsoft
IT and OT Convergence Is Happening, but Is Security Ready?

IT and OT Convergence Is Happening, but Is Security Ready?

What is a CISO to do?

IT and OT Convergence Is Happening, but Is Security Ready?

What is a CISO to do?
Microsoft
Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Transitioning from a Secure Email Gateway to Modern Architecture for the Modern Enterprise

Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Transitioning from a Secure Email Gateway to Modern Architecture for the Modern Enterprise
SlashNext
Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

As the ransomware problem continues to worsen and the ability to obtain and/or maintain insurance coverage becomes increasingly problematic, shoring up technical defenses is a necessity.

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

As the ransomware problem continues to worsen and the ability to obtain and/or maintain insurance coverage becomes increasingly problematic, shoring up technical defenses is a necessity.
Zscaler
Software Supply Chain Security Best Practices Guide

Software Supply Chain Security Best Practices Guide

Read Now

Software Supply Chain Security Best Practices Guide

Read Now
Legit Security
State of Encrypted Attacks

State of Encrypted Attacks

The Encrypted Threat Landscape

State of Encrypted Attacks

The Encrypted Threat Landscape
Zscaler
State of Phishing 2022

State of Phishing 2022

Mobile phishing and credential harvesting are exploding, causing breaches in places once thought impenetrable.

State of Phishing 2022

Mobile phishing and credential harvesting are exploding, causing breaches in places once thought impenetrable.
SlashNext
The 3 Riskiest Software Supply Chain Attack Patterns

The 3 Riskiest Software Supply Chain Attack Patterns

With Tips To Reduce Your Risk

The 3 Riskiest Software Supply Chain Attack Patterns

With Tips To Reduce Your Risk
Legit Security
The Human Hacking Report

The Human Hacking Report

Phishing is a human problem across all digital channels

The Human Hacking Report

Phishing is a human problem across all digital channels
SlashNext
The Threat Landscape is Evolving to Multi-Channel Attacks

The Threat Landscape is Evolving to Multi-Channel Attacks

Prevent the threats that matter in email, mobile, and web

The Threat Landscape is Evolving to Multi-Channel Attacks

Prevent the threats that matter in email, mobile, and web
SlashNext
2022 Cyber Threat Landscape Report

2022 Cyber Threat Landscape Report

The rise of supply chain attacks.

2022 Cyber Threat Landscape Report

The rise of supply chain attacks.
Deep Instinct
An Ounce of Prevention is Worth a Pound of Cure

An Ounce of Prevention is Worth a Pound of Cure

OneBlood began noticing issues associated with its existing endpoint security solution.

An Ounce of Prevention is Worth a Pound of Cure

OneBlood began noticing issues associated with its existing endpoint security solution.
Deep Instinct
AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

In the race to innovation, security is getting left in the dust.

AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

In the race to innovation, security is getting left in the dust.
Invicti
Digital Brand Protection for Financial Institutions

Digital Brand Protection for Financial Institutions

Revolutionize Your Phishing Response with Proactive Threat Detection

Digital Brand Protection for Financial Institutions

Revolutionize Your Phishing Response with Proactive Threat Detection
BlueVoyant
Dynamic DNS Infrastructure: The Phisher's Cheat Code

Dynamic DNS Infrastructure: The Phisher's Cheat Code

The most targeted sector on the Dynamic DNS Infrastructure is finance, alongside e-commerce, social media, streaming, and cryptocurrency.

Dynamic DNS Infrastructure: The Phisher's Cheat Code

The most targeted sector on the Dynamic DNS Infrastructure is finance, alongside e-commerce, social media, streaming, and cryptocurrency.
BlueVoyant
Endpoint Security Buyers Guide

Endpoint Security Buyers Guide

As cyber threats become ever more complex, the pressure to have the right endpoint solution in place has also grown.

Endpoint Security Buyers Guide

As cyber threats become ever more complex, the pressure to have the right endpoint solution in place has also grown.
Sophos
Extended Detection and Response (XDR) - Beginner's Guide

Extended Detection and Response (XDR) - Beginner's Guide

XDR is designed to give organizations a holistic view of their cybersecurity posture and IT environment with the ability to quickly pivot to deep investigation when further investigation is required.

Extended Detection and Response (XDR) - Beginner's Guide

XDR is designed to give organizations a holistic view of their cybersecurity posture and IT environment with the ability to quickly pivot to deep investigation when further investigation is required.
Sophos
Five Principles of Modern Application Security Programs

Five Principles of Modern Application Security Programs

Companies of all sizes and across all industries and geographies have one unfortunate thing in common: They’re prime targets for cyberattacks.

Five Principles of Modern Application Security Programs

Companies of all sizes and across all industries and geographies have one unfortunate thing in common: They’re prime targets for cyberattacks.
Mend
Getting Started with Threat Hunting

Getting Started with Threat Hunting

Practical guidance on preparing to search for and neutralize elusive cyber threats

Getting Started with Threat Hunting

Practical guidance on preparing to search for and neutralize elusive cyber threats
Sophos
How to Build a Successful AppSec Program

How to Build a Successful AppSec Program

Enterprise Web Application Security Best Practices

How to Build a Successful AppSec Program

Enterprise Web Application Security Best Practices
Invicti
Incorporating a Prevention Mindset into Threat Detection and Response

Incorporating a Prevention Mindset into Threat Detection and Response

Security teams can proactively anticipate the attacker’s next move instead of reacting to specific threats.

Incorporating a Prevention Mindset into Threat Detection and Response

Security teams can proactively anticipate the attacker’s next move instead of reacting to specific threats.
Deep Instinct
Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST

Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST

If we want to quiet the noise in application security (AppSec), modern solutions must take center stage.

Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST

If we want to quiet the noise in application security (AppSec), modern solutions must take center stage.
Invicti
Invicti's 2022 ESG Report: Automated Application Security Testing for Faster Development

Invicti's 2022 ESG Report: Automated Application Security Testing for Faster Development

Automated Application Security Testing that Increases Efficiency across the Software Development Lifecycle

Invicti's 2022 ESG Report: Automated Application Security Testing for Faster Development

Automated Application Security Testing that Increases Efficiency across the Software Development Lifecycle
Invicti
Managed Detection and Response (MDR) Services Buyers Guide

Managed Detection and Response (MDR) Services Buyers Guide

This guide provides clarity by walking you through the key considerations when choosing an MDR service.

Managed Detection and Response (MDR) Services Buyers Guide

This guide provides clarity by walking you through the key considerations when choosing an MDR service.
Sophos
OneBlood Case Study

OneBlood Case Study

An Ounce of Prevention is Worth a Pound of Cure.

OneBlood Case Study

An Ounce of Prevention is Worth a Pound of Cure.
Deep Instinct
Sophos 2022 Threat Report

Sophos 2022 Threat Report

Interrelated threats target an interdependent world

Sophos 2022 Threat Report

Interrelated threats target an interdependent world
Sophos
The Annual Cloud Data Security Survey

The Annual Cloud Data Security Survey

2022 September

The Annual Cloud Data Security Survey

2022 September
Flow Security
The Devil  in The Details:  The Importance of SBOMs  in Protecting the Software  Supply Chain

The Devil in The Details: The Importance of SBOMs in Protecting the Software Supply Chain

In order to mitigate open source risks, it’s essential to remediate open source vulnerabilities as soon as they are discovered.

The Devil in The Details: The Importance of SBOMs in Protecting the Software Supply Chain

In order to mitigate open source risks, it’s essential to remediate open source vulnerabilities as soon as they are discovered.
Mend
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.