Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 31 - 60 of 280
Showing results 31 - 60 of 280

Filter by

Filters

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

This whitepaper provides insight into 10 distinct ways that asset visibility helps inform a broader strategy for OT visibility

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

This whitepaper provides insight into 10 distinct ways that asset visibility helps inform a broader strategy for OT visibility
Dragos, Inc.
Gcore Radar

Gcore Radar

Gcore Radar is a twice-annual report on key trends in the ever-evolving DDoS landscape. Data includes most-targeted industries, prevalence of attack types, attack characteristics and trends, and common perpetrator and victim locations. The publication equips readers with actionable intelligence to make informed decisions about their cybersecurity strategy.

Gcore Radar

Gcore Radar is a twice-annual report on key trends in the ever-evolving DDoS landscape. Data includes most-targeted industries, prevalence of attack types, attack characteristics and trends, and common perpetrator and victim locations. The publication equips readers with actionable intelligence to make informed decisions about their cybersecurity strategy.
Gcore
Collective defense is more important than ever--is your workforce ready?

Collective defense is more important than ever--is your workforce ready?

Access exclusive insights and strategies on how to utilize collective defense against surging Cyber threats with Microsoft's integrated AI and human-centric approach to Cybersecurity.

Collective defense is more important than ever--is your workforce ready?

Access exclusive insights and strategies on how to utilize collective defense against surging Cyber threats with Microsoft's integrated AI and human-centric approach to Cybersecurity.
Microsoft
How Hackers Execute Mobile Attacks

How Hackers Execute Mobile Attacks

View the report explaining the anatomy of mobile attacks and discover security measures.

How Hackers Execute Mobile Attacks

View the report explaining the anatomy of mobile attacks and discover security measures.
Zimperium
OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASPs top 10 lists reveal the biggest risks and the best mitigation strategies. Learn why they’re important and why there are different lists for web apps and mobile apps.

OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASPs top 10 lists reveal the biggest risks and the best mitigation strategies. Learn why they’re important and why there are different lists for web apps and mobile apps.
Zimperium
Quickly Respond to Attacks Across Your Network

Quickly Respond to Attacks Across Your Network

Detect and stop threats faster with FortiNDR

Quickly Respond to Attacks Across Your Network

Detect and stop threats faster with FortiNDR
Fortinet
Understanding Today's Threat Actors

Understanding Today's Threat Actors

Threats of all shapes and sizes are putting organizations everywhere at risk. As a result, traditional security controls are no longer sufficient for protecting your organization.

Understanding Today's Threat Actors

Threats of all shapes and sizes are putting organizations everywhere at risk. As a result, traditional security controls are no longer sufficient for protecting your organization.
Fortinet
Use the 2023 MITRE ATT&CK� Evaluation Results for Turla to Inform EDR Buying Decisions

Use the 2023 MITRE ATT&CK� Evaluation Results for Turla to Inform EDR Buying Decisions

Organizations need new tools to defend against today's threat landscape.

Use the 2023 MITRE ATT&CK� Evaluation Results for Turla to Inform EDR Buying Decisions

Organizations need new tools to defend against today's threat landscape.
Fortinet
Why CISOs Need an OT Security Platform

Why CISOs Need an OT Security Platform

Meet strategic security goals

Why CISOs Need an OT Security Platform

Meet strategic security goals
Fortinet
Digital Trust is Broken

Digital Trust is Broken

But We Can Fix It!

Digital Trust is Broken

But We Can Fix It!
Abacode Cybersecurity & Compliance
Endpoint Detection & Response (EDR)

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity
Abacode Cybersecurity & Compliance
There is a Better Way!

There is a Better Way!

Why the Current Approach to Cybersecurity & Compliance Does Not Work

There is a Better Way!

Why the Current Approach to Cybersecurity & Compliance Does Not Work
Abacode Cybersecurity & Compliance
Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR
VMware
VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR
VMware
Endpoint Best Practices to Block Ransomware

Endpoint Best Practices to Block Ransomware

Practical guidance on configuring your endpoint solution to provide optimum protection

Endpoint Best Practices to Block Ransomware

Practical guidance on configuring your endpoint solution to provide optimum protection
Sophos Inc.
Incident Response Planning Guide

Incident Response Planning Guide

Discover the latest cybersecurity landscape and how you can reduce cyber risk, increase efficiency and impact of security investments, and improve insurability with MDR.

Incident Response Planning Guide

Discover the latest cybersecurity landscape and how you can reduce cyber risk, increase efficiency and impact of security investments, and improve insurability with MDR.
Sophos Inc.
Stopping Active Adversaries: Lessons from the Cyber Frontline

Stopping Active Adversaries: Lessons from the Cyber Frontline

Get key learnings and actionable insights for your security strategy based on 232 major cyber incidents remediated by Sophos X-Ops incident response.

Stopping Active Adversaries: Lessons from the Cyber Frontline

Get key learnings and actionable insights for your security strategy based on 232 major cyber incidents remediated by Sophos X-Ops incident response.
Sophos Inc.
Strengthen Microsoft Defender with MDR

Strengthen Microsoft Defender with MDR

Stopping advanced ransomware attacks and breaches with Microsoft Defender requires 24/7 human-led detection and response. Find out how your organization can benefit with MDR today.

Strengthen Microsoft Defender with MDR

Stopping advanced ransomware attacks and breaches with Microsoft Defender requires 24/7 human-led detection and response. Find out how your organization can benefit with MDR today.
Sophos Inc.
SecOps and DevSecOps in the Cloud

SecOps and DevSecOps in the Cloud

This is an executive summary of the "SecOps & DevSecOps in the Cloud" webinar that took place December 14th, 2023. The speakers were Dr. Jason Clark, independent security researcher, and Charles Goldberg, Sr. Director, Product Marketing at Palo Alto Networks. The webinar was moderated by Becky Bracken, editor at Dark Reading.

SecOps and DevSecOps in the Cloud

This is an executive summary of the "SecOps & DevSecOps in the Cloud" webinar that took place December 14th, 2023. The speakers were Dr. Jason Clark, independent security researcher, and Charles Goldberg, Sr. Director, Product Marketing at Palo Alto Networks. The webinar was moderated by Becky Bracken, editor at Dark Reading.
Palo Alto Networks
Cybersecurity Isn't Enough

Cybersecurity Isn't Enough

Cybersecurity Isn’t Enough - The Information Security Ecosystem Dies Without External Data Privacy

Cybersecurity Isn't Enough

Cybersecurity Isn’t Enough - The Information Security Ecosystem Dies Without External Data Privacy
Privacy Bee
Mitigating Exposed PII

Mitigating Exposed PII

Mitigating Exposed PII Dramatically Lowers Risk of Data Breach via Social Engineering

Mitigating Exposed PII

Mitigating Exposed PII Dramatically Lowers Risk of Data Breach via Social Engineering
Privacy Bee
Where Data Privacy And Cybersecurity Intersect

Where Data Privacy And Cybersecurity Intersect

Where Data Privacy and Cybersecurity Intersect (and Don’t)

Where Data Privacy And Cybersecurity Intersect

Where Data Privacy and Cybersecurity Intersect (and Don’t)
Privacy Bee
Gartner Critical Capabilities for Application Security Testing 2023

Gartner Critical Capabilities for Application Security Testing 2023

Arm Yourself with the 2023 Critical Capabilities for Application Security Testing

Gartner Critical Capabilities for Application Security Testing 2023

Arm Yourself with the 2023 Critical Capabilities for Application Security Testing
OpenText
Gartner Magic Quadrant for Application Security Testing 2023

Gartner Magic Quadrant for Application Security Testing 2023

Defend Your Applications: Insights from the 2023 Gartner Magic Quadrant for Application Security Testing

Gartner Magic Quadrant for Application Security Testing 2023

Defend Your Applications: Insights from the 2023 Gartner Magic Quadrant for Application Security Testing
OpenText
Increase Speed and Accuracy with AI Driven Static Analysis Auditing

Increase Speed and Accuracy with AI Driven Static Analysis Auditing

Leverage millions of past audit decisions to power AI assisted auditing

Increase Speed and Accuracy with AI Driven Static Analysis Auditing

Leverage millions of past audit decisions to power AI assisted auditing
OpenText
The Developers Guide to API Security

The Developers Guide to API Security

Learn how to defend against the ten most common and serious API security risks

The Developers Guide to API Security

Learn how to defend against the ten most common and serious API security risks
OpenText
The Need for a Software Bill of Materials

The Need for a Software Bill of Materials

Understand the health and security of your software dependencies

The Need for a Software Bill of Materials

Understand the health and security of your software dependencies
OpenText
The State of Code Security Report 2023

The State of Code Security Report 2023

Go prepared into the new year with The State of Code Security Report

The State of Code Security Report 2023

Go prepared into the new year with The State of Code Security Report
OpenText
2023 Cloud Vulnerability Report

2023 Cloud Vulnerability Report

A comprehensive report on vulnerabilities in cloud environments

2023 Cloud Vulnerability Report

A comprehensive report on vulnerabilities in cloud environments
Wiz
Wiz for Cloud Security Posture Management

Wiz for Cloud Security Posture Management

Why organizations need a CSPM

Wiz for Cloud Security Posture Management

Why organizations need a CSPM
Wiz
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.