Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 1 - 30 of 280
Showing results 1 - 30 of 280

Filter by

Filters

How to Use Threat Intelligence to Mitigate Third-Party Risk

How to Use Threat Intelligence to Mitigate Third-Party Risk

This is an executive summary of the “How to Use Threat Intelligence to Mitigate Third-Party Risk” webinar that took place July 10th, 2024. The speakers were Dr. Jason W. Clark, Independent Security Researcher, and Ankit Sharma, Senior Director at Cyble. The webinar was moderated by Terry Sweeney, contributing editor at Dark Reading.

How to Use Threat Intelligence to Mitigate Third-Party Risk

This is an executive summary of the “How to Use Threat Intelligence to Mitigate Third-Party Risk” webinar that took place July 10th, 2024. The speakers were Dr. Jason W. Clark, Independent Security Researcher, and Ankit Sharma, Senior Director at Cyble. The webinar was moderated by Terry Sweeney, contributing editor at Dark Reading.
Cyble
The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

In today's complex operational technology (OT) environments, specialized OT-native network visibility and security monitoring solutions are crucial.

The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

In today's complex operational technology (OT) environments, specialized OT-native network visibility and security monitoring solutions are crucial.
Dragos, Inc.
Ten Elements of Insider Risk in Highly Regulated Industries

Ten Elements of Insider Risk in Highly Regulated Industries

High-regulation industries like government, healthcare, finance, technology, and energy must address insider risks to prevent severe consequences such as data breaches and regulatory penalties. Learn the essentials.

Ten Elements of Insider Risk in Highly Regulated Industries

High-regulation industries like government, healthcare, finance, technology, and energy must address insider risks to prevent severe consequences such as data breaches and regulatory penalties. Learn the essentials.
Everfox
2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report
Snyk
Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report
Snyk
Threat Hunting in the Cloud: Adapting to the New Landscape

Threat Hunting in the Cloud: Adapting to the New Landscape

This is an executive summary of the "Threat Hunting in the Cloud: Adapting to the New Landscape" webinar that took place on June 6th, 2024. The speakers were Immanuel Chavoya, Founder and CEO of Risk Horizon, and Kevin Kirkwood, Deputy CISO at LogRhythm. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Threat Hunting in the Cloud: Adapting to the New Landscape

This is an executive summary of the "Threat Hunting in the Cloud: Adapting to the New Landscape" webinar that took place on June 6th, 2024. The speakers were Immanuel Chavoya, Founder and CEO of Risk Horizon, and Kevin Kirkwood, Deputy CISO at LogRhythm. The webinar was moderated by Becky Bracken, editor at Dark Reading.
LogRhythm
Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand experts reveal how impersonation attacks manifest and what organizations can do to better protect against them.

Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand experts reveal how impersonation attacks manifest and what organizations can do to better protect against them.
Fortra
Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Cybercriminals spoof domains for lucrative gains. This whitepaper examines how to protect your domains from impersonation.

Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Cybercriminals spoof domains for lucrative gains. This whitepaper examines how to protect your domains from impersonation.
Fortra
2024 LevelBlue Futures� Report: Cyber Resilience

2024 LevelBlue Futures� Report: Cyber Resilience

Unveil Tomorrow's Security Today! Dive into the 2024 LevelBlue Futures™ Report: Cyber Resilience. Discover the secrets to strengthening your digital fortress against evolving threats. Don't just survive, thrive in the cyber age. Get your exclusive copy now!

2024 LevelBlue Futures� Report: Cyber Resilience

Unveil Tomorrow's Security Today! Dive into the 2024 LevelBlue Futures™ Report: Cyber Resilience. Discover the secrets to strengthening your digital fortress against evolving threats. Don't just survive, thrive in the cyber age. Get your exclusive copy now!
LevelBlue
LevelBlue Futures™ 2024 Report: Cyber Resilience

LevelBlue Futures™ 2024 Report: Cyber Resilience

Unveil Tomorrow's Security Today! Dive into the 2024 LevelBlue Futures™ Report: Cyber Resilience. Discover the secrets to strengthening your digital fortress against evolving threats. Don't just survive, thrive in the cyber age. Get your exclusive copy now!

LevelBlue Futures™ 2024 Report: Cyber Resilience

Unveil Tomorrow's Security Today! Dive into the 2024 LevelBlue Futures™ Report: Cyber Resilience. Discover the secrets to strengthening your digital fortress against evolving threats. Don't just survive, thrive in the cyber age. Get your exclusive copy now!
LevelBlue
How Cyber Threat Intelligence Empowers the C-Suite

How Cyber Threat Intelligence Empowers the C-Suite

Learn how cyber threat intelligence teams who understand the relevance of risk management practices can influence C-suite executives and board members more effectively.

How Cyber Threat Intelligence Empowers the C-Suite

Learn how cyber threat intelligence teams who understand the relevance of risk management practices can influence C-suite executives and board members more effectively.
Google Cloud Security
BAS as the Keystone of Security Validation in Multi-Layered Defense

BAS as the Keystone of Security Validation in Multi-Layered Defense

Discover how Breach and Attack Simulation (BAS) is pivotal in continuously validating security across every layer of defense, essential for adapting to the dynamic cyber threat environment.

BAS as the Keystone of Security Validation in Multi-Layered Defense

Discover how Breach and Attack Simulation (BAS) is pivotal in continuously validating security across every layer of defense, essential for adapting to the dynamic cyber threat environment.
Picus
Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Explore the advantages of Breach and Attack Simulation (BAS) over red teaming, vulnerability management, and automated penetration testing as the superior choice for security validation and cyber threat exposure management (CTEM).

Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Explore the advantages of Breach and Attack Simulation (BAS) over red teaming, vulnerability management, and automated penetration testing as the superior choice for security validation and cyber threat exposure management (CTEM).
Picus
The Dangers of Cyber Risk Quantification

The Dangers of Cyber Risk Quantification

Reporting on cyber risk can get risky. Three current and former CISOs share their experiences.

The Dangers of Cyber Risk Quantification

Reporting on cyber risk can get risky. Three current and former CISOs share their experiences.
ExtraHop
The How to Survive the Ransomware Rampage

The How to Survive the Ransomware Rampage

Several trends are fueling the rapid rise in both frequency and size of cyberattacks. Threat actors are also adjusting their playbook for higher-impact targets to gain larger and more assured payouts. Harden your assets against Ransomware today.

The How to Survive the Ransomware Rampage

Several trends are fueling the rapid rise in both frequency and size of cyberattacks. Threat actors are also adjusting their playbook for higher-impact targets to gain larger and more assured payouts. Harden your assets against Ransomware today.
Ridge Security
Unlock External Exposure Management with Ridge Security

Unlock External Exposure Management with Ridge Security

Managed Security Service Providers (MSSP) and Managed Detection and Response (MDR) providers are building out adjacent service capabilities to help customers manage this increasingly complex and distributed landscape. Ridge Security’s MSSP program is designed to help you achieve these business benefits with award-winning tools, targeted exposure management capabilities and easy API integration.

Unlock External Exposure Management with Ridge Security

Managed Security Service Providers (MSSP) and Managed Detection and Response (MDR) providers are building out adjacent service capabilities to help customers manage this increasingly complex and distributed landscape. Ridge Security’s MSSP program is designed to help you achieve these business benefits with award-winning tools, targeted exposure management capabilities and easy API integration.
Ridge Security
How Supply Chain Attacks Work- And How to Stop Them

How Supply Chain Attacks Work- And How to Stop Them

This is an executive summary of the "How Supply Chain Attacks Work- And How to Stop Them" webinar that took place March 7th, 2024. The webinar was moderated by Becky Bracken, editor at Dark Reading

How Supply Chain Attacks Work- And How to Stop Them

This is an executive summary of the "How Supply Chain Attacks Work- And How to Stop Them" webinar that took place March 7th, 2024. The webinar was moderated by Becky Bracken, editor at Dark Reading
Jfrog
5 Essential Insights into Generative AI for Security Leaders

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.
SentinelOne
Generative AI Gifts

Generative AI Gifts

Three ways Generative AI can evolve security.

Generative AI Gifts

Three ways Generative AI can evolve security.
SentinelOne
SecOps Checklist

SecOps Checklist

Prepare your business for the age of AI.

SecOps Checklist

Prepare your business for the age of AI.
SentinelOne
Shining a light in the dark: observability and security, a SANS profile

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively
Elastic
Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.
Synopsys
[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

Unlock your organization’s security potential now with Snyk’s playbook on Managing and Scaling an AppSec Program with ASPM.

[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

Unlock your organization’s security potential now with Snyk’s playbook on Managing and Scaling an AppSec Program with ASPM.
Snyk
[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

Discover how to secure your software assets effectively!

[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

Discover how to secure your software assets effectively!
Snyk
Phishing Frenzy

Phishing Frenzy

Navigating the Stormy Seas of Email Security

Phishing Frenzy

Navigating the Stormy Seas of Email Security
Abacode Cybersecurity & Compliance
Endpoint Detection & Response (EDR)

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity
Abacode Cybersecurity & Compliance
Unraveling the Impact of Proposed CMMC Rule

Unraveling the Impact of Proposed CMMC Rule

Insights and Strategies Regarding the Proposed CMMC Rule

Unraveling the Impact of Proposed CMMC Rule

Insights and Strategies Regarding the Proposed CMMC Rule
Abacode Cybersecurity & Compliance
Making Sense of Security Operations Data

Making Sense of Security Operations Data

This is an executive summary of the “Making Sense of Security Operations Data” webinar that took place February 21, 2024. The speakers were Dr. Jason Clark, Independent Security Researcher, and Greg Kushmerek, Principal Architect, Security Specialist, Google. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Making Sense of Security Operations Data

This is an executive summary of the “Making Sense of Security Operations Data” webinar that took place February 21, 2024. The speakers were Dr. Jason Clark, Independent Security Researcher, and Greg Kushmerek, Principal Architect, Security Specialist, Google. The webinar was moderated by Becky Bracken, editor at Dark Reading.
Google Cloud
Secrets Management Maturity Model

Secrets Management Maturity Model

Secrets Management Maturity Model: Learn how to strike the right balance between flexibility and security for your teams. Assess how mature your secrets management is.

Secrets Management Maturity Model

Secrets Management Maturity Model: Learn how to strike the right balance between flexibility and security for your teams. Assess how mature your secrets management is.
GitGuardian
Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Build a stronger business case for obtaining the people and technology you need to better mitigate cyber risk and automate compliance management.

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Build a stronger business case for obtaining the people and technology you need to better mitigate cyber risk and automate compliance management.
LogicGate
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.