Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 61 - 90 of 921
Showing results 61 - 90 of 921

Filter by

Filters

Cloud Cost Optimization Guide

Cloud Cost Optimization Guide

CISOs must balance the competing demands of improving security, while also consolidating resources. This task is made all the more challenging by business growth which can expand attack surfaces. View this paper to examine how cloud optimization can reduce costs while improving security and compliance.

Cloud Cost Optimization Guide

CISOs must balance the competing demands of improving security, while also consolidating resources. This task is made all the more challenging by business growth which can expand attack surfaces. View this paper to examine how cloud optimization can reduce costs while improving security and compliance.
Cyera
Double Your Threat Blocking in 90 Days

Double Your Threat Blocking in 90 Days

Learn how Breach and Attack Simulation optimizes your prevention and detection controls - enabling you to block twice as many threats in just your first 90 days.

Double Your Threat Blocking in 90 Days

Learn how Breach and Attack Simulation optimizes your prevention and detection controls - enabling you to block twice as many threats in just your first 90 days.
Picus
DSPM Buyer's Guide

DSPM Buyer's Guide

Download the DSPM Buyer's Guide to learn what to look for in a DSPM solution, key considerations when evaluating DSPM solutions, and how to spot a legacy approach claiming "DSPM".

DSPM Buyer's Guide

Download the DSPM Buyer's Guide to learn what to look for in a DSPM solution, key considerations when evaluating DSPM solutions, and how to spot a legacy approach claiming "DSPM".
Cyera
How to Overcome Common DLP Challenges with Cyera's AI-Powered Data Security Platform

How to Overcome Common DLP Challenges with Cyera's AI-Powered Data Security Platform

Learn why traditional DLP tools lack an accurate data foundation, why it's getting harder to trust traditional DLP solutions, and how to choose a data security platform that will complement your existing systems and tools.

How to Overcome Common DLP Challenges with Cyera's AI-Powered Data Security Platform

Learn why traditional DLP tools lack an accurate data foundation, why it's getting harder to trust traditional DLP solutions, and how to choose a data security platform that will complement your existing systems and tools.
Cyera
Ridge Security's AI-Driven Security Validation Gives Unparalleled Power to Cyber Defenders

Ridge Security's AI-Driven Security Validation Gives Unparalleled Power to Cyber Defenders

As organizations face evolving threats, integrating AI into cybersecurity brings an intelligent, iterative, and continuous learning force with unparalleled opportunities to enhance defense mechanisms, streamline processes, and mitigate risks more effectively.

Ridge Security's AI-Driven Security Validation Gives Unparalleled Power to Cyber Defenders

As organizations face evolving threats, integrating AI into cybersecurity brings an intelligent, iterative, and continuous learning force with unparalleled opportunities to enhance defense mechanisms, streamline processes, and mitigate risks more effectively.
Ridge Security
Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Explore the advantages of Breach and Attack Simulation (BAS) over red teaming, vulnerability management, and automated penetration testing as the superior choice for security validation and cyber threat exposure management (CTEM).

Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Explore the advantages of Breach and Attack Simulation (BAS) over red teaming, vulnerability management, and automated penetration testing as the superior choice for security validation and cyber threat exposure management (CTEM).
Picus
The Dangers of Cyber Risk Quantification

The Dangers of Cyber Risk Quantification

Reporting on cyber risk can get risky. Three current and former CISOs share their experiences.

The Dangers of Cyber Risk Quantification

Reporting on cyber risk can get risky. Three current and former CISOs share their experiences.
ExtraHop
The How to Survive the Ransomware Rampage

The How to Survive the Ransomware Rampage

Several trends are fueling the rapid rise in both frequency and size of cyberattacks. Threat actors are also adjusting their playbook for higher-impact targets to gain larger and more assured payouts. Harden your assets against Ransomware today.

The How to Survive the Ransomware Rampage

Several trends are fueling the rapid rise in both frequency and size of cyberattacks. Threat actors are also adjusting their playbook for higher-impact targets to gain larger and more assured payouts. Harden your assets against Ransomware today.
Ridge Security
The State of Threat Exposure Management

The State of Threat Exposure Management

Learn about the four 'impossible' tradeoffs security teams are making and how to navigate these with Continuous Threat Exposure Management.

The State of Threat Exposure Management

Learn about the four 'impossible' tradeoffs security teams are making and how to navigate these with Continuous Threat Exposure Management.
Picus
The True Cost of a Security Breach

The True Cost of a Security Breach

Can your organization afford a data breach?

The True Cost of a Security Breach

Can your organization afford a data breach?
ExtraHop
Unlock External Exposure Management with Ridge Security

Unlock External Exposure Management with Ridge Security

Managed Security Service Providers (MSSP) and Managed Detection and Response (MDR) providers are building out adjacent service capabilities to help customers manage this increasingly complex and distributed landscape. Ridge Security’s MSSP program is designed to help you achieve these business benefits with award-winning tools, targeted exposure management capabilities and easy API integration.

Unlock External Exposure Management with Ridge Security

Managed Security Service Providers (MSSP) and Managed Detection and Response (MDR) providers are building out adjacent service capabilities to help customers manage this increasingly complex and distributed landscape. Ridge Security’s MSSP program is designed to help you achieve these business benefits with award-winning tools, targeted exposure management capabilities and easy API integration.
Ridge Security
Cutting Through the AI Hype: Practical Strategies for Real-World Cybersecurity Success

Cutting Through the AI Hype: Practical Strategies for Real-World Cybersecurity Success

Wednesday, July 17, 2024; at 1 PM EDT | Brought to you by Sophos

Cutting Through the AI Hype: Practical Strategies for Real-World Cybersecurity Success

Wednesday, July 17, 2024; at 1 PM EDT | Brought to you by Sophos
Sophos Inc.
Effective Asset Management Is Critical to Enterprise Cybersecurity

Effective Asset Management Is Critical to Enterprise Cybersecurity

An enterprise cannot protect the business without knowing what devices and software it has -- on-premises, cloud, and spaces in between -- yet few organizations have effective asset management in place. Organizations need to take a holistic approach with automated discovery tools, robust data management processes, governance frameworks, and collaboration across teams. This report discusses how to set up asset management programs that help reduce risk and maintain a secure digital footprint.

Effective Asset Management Is Critical to Enterprise Cybersecurity

An enterprise cannot protect the business without knowing what devices and software it has -- on-premises, cloud, and spaces in between -- yet few organizations have effective asset management in place. Organizations need to take a holistic approach with automated discovery tools, robust data management processes, governance frameworks, and collaboration across teams. This report discusses how to set up asset management programs that help reduce risk and maintain a secure digital footprint.
Panaseer
Gigamon CISO Series: Analyst Research on Supercharging Observability and AIOps with Network Telemetry

Gigamon CISO Series: Analyst Research on Supercharging Observability and AIOps with Network Telemetry

Available On-Demand

Gigamon CISO Series: Analyst Research on Supercharging Observability and AIOps with Network Telemetry

Available On-Demand
Gigamon
How to Use Threat Intelligence to Mitigate Third Party Risk

How to Use Threat Intelligence to Mitigate Third Party Risk

Wednesday, July 10, 2024 at 1 PM EDT | Brought to you by Cyble

How to Use Threat Intelligence to Mitigate Third Party Risk

Wednesday, July 10, 2024 at 1 PM EDT | Brought to you by Cyble
Cyble
Ask Ada Gen AI/ML Powered Zero Trust CNAPP to Prevent Modern Day Attacks

Ask Ada Gen AI/ML Powered Zero Trust CNAPP to Prevent Modern Day Attacks

Explore how generative AI capabilities allow CNAPP platforms to deliver unified visibility, accelerated detection, and tailored recommendations across complex cloud infrastructure. Accelerate cloud-native security with Ask Ada: One of the first Gen AI/ML based cloud security assistant. Not just another Chatbot. Bridge visibility gaps, eliminate alert fatigue, and fix vulnerability triages. Ask Ada helps with interactive “Zero Trust” security.

Ask Ada Gen AI/ML Powered Zero Trust CNAPP to Prevent Modern Day Attacks

Explore how generative AI capabilities allow CNAPP platforms to deliver unified visibility, accelerated detection, and tailored recommendations across complex cloud infrastructure. Accelerate cloud-native security with Ask Ada: One of the first Gen AI/ML based cloud security assistant. Not just another Chatbot. Bridge visibility gaps, eliminate alert fatigue, and fix vulnerability triages. Ask Ada helps with interactive “Zero Trust” security.
AccuKnox
Become a Cloud Security Expert in Under 48 Hours: Learn how to find, prioritize, and remediate risks in the cloud without adding complexity

Become a Cloud Security Expert in Under 48 Hours: Learn how to find, prioritize, and remediate risks in the cloud without adding complexity

Monday, May 6, 2024 at 1pm ET

Become a Cloud Security Expert in Under 48 Hours: Learn how to find, prioritize, and remediate risks in the cloud without adding complexity

Monday, May 6, 2024 at 1pm ET
Tenable
Gaining Visibility of the Entire Ransomware Kill Chain

Gaining Visibility of the Entire Ransomware Kill Chain

Tuesday, June 11, 2024; at 1 PM EDT | Brought to you by Searchlight Cyber

Gaining Visibility of the Entire Ransomware Kill Chain

Tuesday, June 11, 2024; at 1 PM EDT | Brought to you by Searchlight Cyber
Searchlight Cyber
Intruders in the Library: Exploring DLL Hijacking Using Cortex XDR Analytics

Intruders in the Library: Exploring DLL Hijacking Using Cortex XDR Analytics

Thursday, June 13 2024 at 1 PM EDT | Brought to you by Palo Alto Networks

Intruders in the Library: Exploring DLL Hijacking Using Cortex XDR Analytics

Thursday, June 13 2024 at 1 PM EDT | Brought to you by Palo Alto Networks
Palo Alto Networks
Preventing Attackers From Wandering Through Your Enterprise Infrastructure

Preventing Attackers From Wandering Through Your Enterprise Infrastructure

Tuesday, June 18, 2024; at 1 PM EDT | Brought to you by Google Cloud Security

Preventing Attackers From Wandering Through Your Enterprise Infrastructure

Tuesday, June 18, 2024; at 1 PM EDT | Brought to you by Google Cloud Security
Google Cloud Security
Leveling Up Cyber-Threat Intelligence Maturity for More Value and Better Insights

Leveling Up Cyber-Threat Intelligence Maturity for More Value and Better Insights

Great cyber-threat intelligence isn't just indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs); an effective intelligence program delivers strategic, operational, and tactical insights tailored to stakeholders across the business. By analyzing patterns and trends in data from both inside and outside an organization, security teams gain the insight needed to bolster detection, refine the security technology stack, and chart a course for strategic risk management.

Leveling Up Cyber-Threat Intelligence Maturity for More Value and Better Insights

Great cyber-threat intelligence isn't just indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs); an effective intelligence program delivers strategic, operational, and tactical insights tailored to stakeholders across the business. By analyzing patterns and trends in data from both inside and outside an organization, security teams gain the insight needed to bolster detection, refine the security technology stack, and chart a course for strategic risk management.
Infoblox
AI Fitness v. Readiness: Is Your Security Program Ready to Tackle Generative AI Tools?

AI Fitness v. Readiness: Is Your Security Program Ready to Tackle Generative AI Tools?

Available On-Demand

AI Fitness v. Readiness: Is Your Security Program Ready to Tackle Generative AI Tools?

Available On-Demand
Snyk
How Supply Chain Attacks Work- And How to Stop Them

How Supply Chain Attacks Work- And How to Stop Them

This is an executive summary of the "How Supply Chain Attacks Work- And How to Stop Them" webinar that took place March 7th, 2024. The webinar was moderated by Becky Bracken, editor at Dark Reading

How Supply Chain Attacks Work- And How to Stop Them

This is an executive summary of the "How Supply Chain Attacks Work- And How to Stop Them" webinar that took place March 7th, 2024. The webinar was moderated by Becky Bracken, editor at Dark Reading
Jfrog
2023 Global Threat Report

2023 Global Threat Report

By analyzing real-world telemetry data, the second annual Elastic Global Threat Report provides principal insights from Elastic’s dedicated security intelligence team.

2023 Global Threat Report

By analyzing real-world telemetry data, the second annual Elastic Global Threat Report provides principal insights from Elastic’s dedicated security intelligence team.
Elastic
5 Essential Insights into Generative AI for Security Leaders

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.
SentinelOne
Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic was named a Leader in the Forrester Wave: Security Analytics Platforms, Q4 2022. Elastic Security provides a differentiated approach to security analytics by combining SIEM, XDR, and cloud security within a single, unified platform -- helping teams prevent, detect, and respond to threats with speed and at scale.

Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic was named a Leader in the Forrester Wave: Security Analytics Platforms, Q4 2022. Elastic Security provides a differentiated approach to security analytics by combining SIEM, XDR, and cloud security within a single, unified platform -- helping teams prevent, detect, and respond to threats with speed and at scale.
Elastic
EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

AI assistants for cybersecurity use cases are a force-multiplier for organizations seeking to navigate complex cybersecurity landscapes and optimize analyst workloads.

EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

AI assistants for cybersecurity use cases are a force-multiplier for organizations seeking to navigate complex cybersecurity landscapes and optimize analyst workloads.
Elastic
Extending Access Management:  Securing Access for all Identities, Devices, and Applications

Extending Access Management: Securing Access for all Identities, Devices, and Applications

Tuesday, June 4, 2024 at 1 PM EST

Extending Access Management: Securing Access for all Identities, Devices, and Applications

Tuesday, June 4, 2024 at 1 PM EST
1Password
Generative AI Gifts

Generative AI Gifts

Three ways Generative AI can evolve security.

Generative AI Gifts

Three ways Generative AI can evolve security.
SentinelOne
Purple AI Datasheet

Purple AI Datasheet

Purple AI -- your always-on AI security analyst.

Purple AI Datasheet

Purple AI -- your always-on AI security analyst.
SentinelOne
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.