Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 151 - 180 of 964
Showing results 151 - 180 of 964

Filter by

Filters

Cutting Through the AI Hype: Practical Strategies for Real-World Cybersecurity Success

Cutting Through the AI Hype: Practical Strategies for Real-World Cybersecurity Success

Wednesday, July 17, 2024; at 1 PM EDT | Brought to you by Sophos

Cutting Through the AI Hype: Practical Strategies for Real-World Cybersecurity Success

Wednesday, July 17, 2024; at 1 PM EDT | Brought to you by Sophos
Sophos Inc.
Effective Asset Management Is Critical to Enterprise Cybersecurity

Effective Asset Management Is Critical to Enterprise Cybersecurity

An enterprise cannot protect the business without knowing what devices and software it has -- on-premises, cloud, and spaces in between -- yet few organizations have effective asset management in place. Organizations need to take a holistic approach with automated discovery tools, robust data management processes, governance frameworks, and collaboration across teams. This report discusses how to set up asset management programs that help reduce risk and maintain a secure digital footprint.

Effective Asset Management Is Critical to Enterprise Cybersecurity

An enterprise cannot protect the business without knowing what devices and software it has -- on-premises, cloud, and spaces in between -- yet few organizations have effective asset management in place. Organizations need to take a holistic approach with automated discovery tools, robust data management processes, governance frameworks, and collaboration across teams. This report discusses how to set up asset management programs that help reduce risk and maintain a secure digital footprint.
Panaseer
Gigamon CISO Series: Analyst Research on Supercharging Observability and AIOps with Network Telemetry

Gigamon CISO Series: Analyst Research on Supercharging Observability and AIOps with Network Telemetry

Available On-Demand

Gigamon CISO Series: Analyst Research on Supercharging Observability and AIOps with Network Telemetry

Available On-Demand
Gigamon
How to Use Threat Intelligence to Mitigate Third Party Risk

How to Use Threat Intelligence to Mitigate Third Party Risk

Wednesday, July 10, 2024 at 1 PM EDT | Brought to you by Cyble

How to Use Threat Intelligence to Mitigate Third Party Risk

Wednesday, July 10, 2024 at 1 PM EDT | Brought to you by Cyble
Cyble
Ask Ada Gen AI/ML Powered Zero Trust CNAPP to Prevent Modern Day Attacks

Ask Ada Gen AI/ML Powered Zero Trust CNAPP to Prevent Modern Day Attacks

Explore how generative AI capabilities allow CNAPP platforms to deliver unified visibility, accelerated detection, and tailored recommendations across complex cloud infrastructure. Accelerate cloud-native security with Ask Ada: One of the first Gen AI/ML based cloud security assistant. Not just another Chatbot. Bridge visibility gaps, eliminate alert fatigue, and fix vulnerability triages. Ask Ada helps with interactive “Zero Trust” security.

Ask Ada Gen AI/ML Powered Zero Trust CNAPP to Prevent Modern Day Attacks

Explore how generative AI capabilities allow CNAPP platforms to deliver unified visibility, accelerated detection, and tailored recommendations across complex cloud infrastructure. Accelerate cloud-native security with Ask Ada: One of the first Gen AI/ML based cloud security assistant. Not just another Chatbot. Bridge visibility gaps, eliminate alert fatigue, and fix vulnerability triages. Ask Ada helps with interactive “Zero Trust” security.
AccuKnox
Become a Cloud Security Expert in Under 48 Hours: Learn how to find, prioritize, and remediate risks in the cloud without adding complexity

Become a Cloud Security Expert in Under 48 Hours: Learn how to find, prioritize, and remediate risks in the cloud without adding complexity

Monday, May 6, 2024 at 1pm ET

Become a Cloud Security Expert in Under 48 Hours: Learn how to find, prioritize, and remediate risks in the cloud without adding complexity

Monday, May 6, 2024 at 1pm ET
Tenable
Gaining Visibility of the Entire Ransomware Kill Chain

Gaining Visibility of the Entire Ransomware Kill Chain

Tuesday, June 11, 2024; at 1 PM EDT | Brought to you by Searchlight Cyber

Gaining Visibility of the Entire Ransomware Kill Chain

Tuesday, June 11, 2024; at 1 PM EDT | Brought to you by Searchlight Cyber
Searchlight Cyber
Intruders in the Library: Exploring DLL Hijacking Using Cortex XDR Analytics

Intruders in the Library: Exploring DLL Hijacking Using Cortex XDR Analytics

Thursday, June 13 2024 at 1 PM EDT | Brought to you by Palo Alto Networks

Intruders in the Library: Exploring DLL Hijacking Using Cortex XDR Analytics

Thursday, June 13 2024 at 1 PM EDT | Brought to you by Palo Alto Networks
Palo Alto Networks
Preventing Attackers From Wandering Through Your Enterprise Infrastructure

Preventing Attackers From Wandering Through Your Enterprise Infrastructure

Tuesday, June 18, 2024; at 1 PM EDT | Brought to you by Google Cloud Security

Preventing Attackers From Wandering Through Your Enterprise Infrastructure

Tuesday, June 18, 2024; at 1 PM EDT | Brought to you by Google Cloud Security
Google Cloud Security
Leveling Up Cyber-Threat Intelligence Maturity for More Value and Better Insights

Leveling Up Cyber-Threat Intelligence Maturity for More Value and Better Insights

Great cyber-threat intelligence isn't just indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs); an effective intelligence program delivers strategic, operational, and tactical insights tailored to stakeholders across the business. By analyzing patterns and trends in data from both inside and outside an organization, security teams gain the insight needed to bolster detection, refine the security technology stack, and chart a course for strategic risk management.

Leveling Up Cyber-Threat Intelligence Maturity for More Value and Better Insights

Great cyber-threat intelligence isn't just indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs); an effective intelligence program delivers strategic, operational, and tactical insights tailored to stakeholders across the business. By analyzing patterns and trends in data from both inside and outside an organization, security teams gain the insight needed to bolster detection, refine the security technology stack, and chart a course for strategic risk management.
Infoblox
AI Fitness v. Readiness: Is Your Security Program Ready to Tackle Generative AI Tools?

AI Fitness v. Readiness: Is Your Security Program Ready to Tackle Generative AI Tools?

Available On-Demand

AI Fitness v. Readiness: Is Your Security Program Ready to Tackle Generative AI Tools?

Available On-Demand
Snyk
How Supply Chain Attacks Work- And How to Stop Them

How Supply Chain Attacks Work- And How to Stop Them

This is an executive summary of the "How Supply Chain Attacks Work- And How to Stop Them" webinar that took place March 7th, 2024. The webinar was moderated by Becky Bracken, editor at Dark Reading

How Supply Chain Attacks Work- And How to Stop Them

This is an executive summary of the "How Supply Chain Attacks Work- And How to Stop Them" webinar that took place March 7th, 2024. The webinar was moderated by Becky Bracken, editor at Dark Reading
Jfrog
2023 Global Threat Report

2023 Global Threat Report

By analyzing real-world telemetry data, the second annual Elastic Global Threat Report provides principal insights from Elastic’s dedicated security intelligence team.

2023 Global Threat Report

By analyzing real-world telemetry data, the second annual Elastic Global Threat Report provides principal insights from Elastic’s dedicated security intelligence team.
Elastic
Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic was named a Leader in the Forrester Wave: Security Analytics Platforms, Q4 2022. Elastic Security provides a differentiated approach to security analytics by combining SIEM, XDR, and cloud security within a single, unified platform -- helping teams prevent, detect, and respond to threats with speed and at scale.

Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic was named a Leader in the Forrester Wave: Security Analytics Platforms, Q4 2022. Elastic Security provides a differentiated approach to security analytics by combining SIEM, XDR, and cloud security within a single, unified platform -- helping teams prevent, detect, and respond to threats with speed and at scale.
Elastic
EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

AI assistants for cybersecurity use cases are a force-multiplier for organizations seeking to navigate complex cybersecurity landscapes and optimize analyst workloads.

EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

AI assistants for cybersecurity use cases are a force-multiplier for organizations seeking to navigate complex cybersecurity landscapes and optimize analyst workloads.
Elastic
Extending Access Management:  Securing Access for all Identities, Devices, and Applications

Extending Access Management: Securing Access for all Identities, Devices, and Applications

Tuesday, June 4, 2024 at 1 PM EST

Extending Access Management: Securing Access for all Identities, Devices, and Applications

Tuesday, June 4, 2024 at 1 PM EST
1Password
Shining a light in the dark: observability and security, a SANS profile

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively
Elastic
DevSecOps in the Cloud

DevSecOps in the Cloud

Wednesday, May 29 2024 at 1 PM EST

DevSecOps in the Cloud

Wednesday, May 29 2024 at 1 PM EST
Wiz
Network Visibility is the Foundation of Zero Trust

Network Visibility is the Foundation of Zero Trust

On Demand Webinar

Network Visibility is the Foundation of Zero Trust

On Demand Webinar
Gigamon
Outsourcing Security Without Inviting Risk and Wasting Money

Outsourcing Security Without Inviting Risk and Wasting Money

Few enterprises have all the cybersecurity skills and resources they need in-house, making outsourcing a necessity. Rather than trying to build an internal kingdom, it’s often more beneficial for midsize and large organizations to build their core team and strategically outsource specific capabilities. Experts weigh in on how to select and work with third-party security service providers

Outsourcing Security Without Inviting Risk and Wasting Money

Few enterprises have all the cybersecurity skills and resources they need in-house, making outsourcing a necessity. Rather than trying to build an internal kingdom, it’s often more beneficial for midsize and large organizations to build their core team and strategically outsource specific capabilities. Experts weigh in on how to select and work with third-party security service providers
HID Global Corporation
LogicGate Named a 'Leader' in The Forrester Wave™: Governance, Risk, And Compliance Platforms

LogicGate Named a 'Leader' in The Forrester Wave™: Governance, Risk, And Compliance Platforms

The Wave is an incredibly detailed report, built on data-driven evaluations of GRC vendors and widely considered one of the top GRC platform evaluation lists.

LogicGate Named a 'Leader' in The Forrester Wave™: Governance, Risk, And Compliance Platforms

The Wave is an incredibly detailed report, built on data-driven evaluations of GRC vendors and widely considered one of the top GRC platform evaluation lists.
LogicGate
Risk Cloud by LogicGate: A Next-Generation, Integrated, GRC Management Platform

Risk Cloud by LogicGate: A Next-Generation, Integrated, GRC Management Platform

Organizations need 360° contextual awareness of governance, risk, and compliance to understand their collective impact on business objectives. Old technology paradigms of GRC no longer work; today's organization requires holistic visibility and contextual awareness.

Risk Cloud by LogicGate: A Next-Generation, Integrated, GRC Management Platform

Organizations need 360° contextual awareness of governance, risk, and compliance to understand their collective impact on business objectives. Old technology paradigms of GRC no longer work; today's organization requires holistic visibility and contextual awareness.
LogicGate
Threat Hunting's Evolution: From On-Premise to the Cloud

Threat Hunting's Evolution: From On-Premise to the Cloud

Wednesday, June 5, 2024; at 1 PM EDT | Brought to you by LogRhythm

Threat Hunting's Evolution: From On-Premise to the Cloud

Wednesday, June 5, 2024; at 1 PM EDT | Brought to you by LogRhythm
LogRhythm
Chapter 3: Creating a Risk Based Blueprint

Chapter 3: Creating a Risk Based Blueprint

Over the last few years, software engineering teams have adopted a “shift left” attitude. In many cases -- in no small part, because of our work here at Snyk -- developers understand that taking on some security responsibilities as they develop will help them move faster, not slower.

Chapter 3: Creating a Risk Based Blueprint

Over the last few years, software engineering teams have adopted a “shift left” attitude. In many cases -- in no small part, because of our work here at Snyk -- developers understand that taking on some security responsibilities as they develop will help them move faster, not slower.
Snyk
Chapter 4: AppSec Threats Deserve their Own Incident Response

Chapter 4: AppSec Threats Deserve their Own Incident Response

The cybersecurity ecosystem and industry at large have been inundated with warnings about this attack vector, with high-profile incidents leading to a stark increase in vendor solutions, and government regulations keep trying to catch up.

Chapter 4: AppSec Threats Deserve their Own Incident Response

The cybersecurity ecosystem and industry at large have been inundated with warnings about this attack vector, with high-profile incidents leading to a stark increase in vendor solutions, and government regulations keep trying to catch up.
Snyk
Okta Privileged Access Solution Brief

Okta Privileged Access Solution Brief

Achieve stronger security, faster compliance, and enhanced productivity through a unified Identity strategy.

Okta Privileged Access Solution Brief

Achieve stronger security, faster compliance, and enhanced productivity through a unified Identity strategy.
Okta
2024 PKI & Digital Trust Report -- The Year of Disruption

2024 PKI & Digital Trust Report -- The Year of Disruption

Digital trust is critical in our hyper-connected world. Learn why IT and security leaders are prioritizing digital trust in the face of disruptive changes, such as AI, IoT, and quantum computing.

2024 PKI & Digital Trust Report -- The Year of Disruption

Digital trust is critical in our hyper-connected world. Learn why IT and security leaders are prioritizing digital trust in the face of disruptive changes, such as AI, IoT, and quantum computing.
Keyfactor
Is AI Identifying Threats to Your Network?

Is AI Identifying Threats to Your Network?

Tuesday, May 14, 2024 at 1pm EDT |Brought to you by Dark Reading

Is AI Identifying Threats to Your Network?

Tuesday, May 14, 2024 at 1pm EDT |Brought to you by Dark Reading
OpenText
Finding Your Way on the Path to Zero Trust

Finding Your Way on the Path to Zero Trust

Available On-Demand

Finding Your Way on the Path to Zero Trust

Available On-Demand
ExtraHop
Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.
Synopsys
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.