Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 61 - 90 of 280
Showing results 61 - 90 of 280

Filter by

Filters

ASPM Checklist

ASPM Checklist

Application security posture management (ASPM) is taking the AppSec space by storm. Get a primer on ASPM solutions with this overview and checklist.

ASPM Checklist

Application security posture management (ASPM) is taking the AppSec space by storm. Get a primer on ASPM solutions with this overview and checklist.
Apiiro
XBOM Checklist

XBOM Checklist

What is your SBOM missing? Download Apiiro's XBOM checklist to learn the 16 things you get with an eXtended Software Bill of materials that you don’t with SBOM.

XBOM Checklist

What is your SBOM missing? Download Apiiro's XBOM checklist to learn the 16 things you get with an eXtended Software Bill of materials that you don’t with SBOM.
Apiiro
DNS Encryption For CPE-based Security

DNS Encryption For CPE-based Security

Security providers face the challenge of dealing with encrypted DNS when filtering content on CPE. This can be solved by handling all DNS requests on the router. Learn more about enabling CPE-based security solutions for encrypted DNS.

DNS Encryption For CPE-based Security

Security providers face the challenge of dealing with encrypted DNS when filtering content on CPE. This can be solved by handling all DNS requests on the router. Learn more about enabling CPE-based security solutions for encrypted DNS.
PowerDNS
Network-based security with DNS

Network-based security with DNS

The growth in both internet traffic and the number of connected devices is expected to continue to increase rapidly over the coming years. This, coupled with an increased dependency on online tools, conferencing services, and the use of IoT devices, creates a very attractive situation for malicious activities.

Network-based security with DNS

The growth in both internet traffic and the number of connected devices is expected to continue to increase rapidly over the coming years. This, coupled with an increased dependency on online tools, conferencing services, and the use of IoT devices, creates a very attractive situation for malicious activities.
PowerDNS
Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

What security leaders say about Zero Trust and new phishing threats

Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

What security leaders say about Zero Trust and new phishing threats
Cloudflare
Cyber security trends - the Q3 2023 Vulnerability Watch

Cyber security trends - the Q3 2023 Vulnerability Watch

Quarterly trends, themes, and insights from the world of cyber security vulnerabilities

Cyber security trends - the Q3 2023 Vulnerability Watch

Quarterly trends, themes, and insights from the world of cyber security vulnerabilities
Vulcan Cyber
How to perform a cyber security risk assessment

How to perform a cyber security risk assessment

Definitive guide for conducting an effective cyber security risk assement. Identify the most valuable assets, understand their worth, and establish an interative risk management strategy. Guide focuses on structured methods with established security framworks and standards.

How to perform a cyber security risk assessment

Definitive guide for conducting an effective cyber security risk assement. Identify the most valuable assets, understand their worth, and establish an interative risk management strategy. Guide focuses on structured methods with established security framworks and standards.
Vulcan Cyber
7 Steps to Build Quantum Resilience

7 Steps to Build Quantum Resilience

Find out what decision-makers can do today to begin building a quantum-resilient organization.

7 Steps to Build Quantum Resilience

Find out what decision-makers can do today to begin building a quantum-resilient organization.
Quantinuum
Pixelle's OT Security Triumph with Security Inspection

Pixelle's OT Security Triumph with Security Inspection

From Audit to Assurance: Pixelle’s OT Security Triumph with TXOne Security Inspection

Pixelle's OT Security Triumph with Security Inspection

From Audit to Assurance: Pixelle’s OT Security Triumph with TXOne Security Inspection
TXOne Networks
SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

The 2023 SANS ICS/OT Cybersecurity Survey addresses key questions, trends, and challenges, and puts forth best practices for practical control system cybersecurity appliable to all ICS sectors. This year’s datasets reveal several changes in important areas and, most strikingly, a lack of effort in some key and increasingly risky areas.

SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

The 2023 SANS ICS/OT Cybersecurity Survey addresses key questions, trends, and challenges, and puts forth best practices for practical control system cybersecurity appliable to all ICS sectors. This year’s datasets reveal several changes in important areas and, most strikingly, a lack of effort in some key and increasingly risky areas.
TXOne Networks
Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Based on past cyberattack incidents, we can understand the major consequences in ICS/OT envirionments when PLCs, HMIs, and other programmable assets and software are compromised.

Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Based on past cyberattack incidents, we can understand the major consequences in ICS/OT envirionments when PLCs, HMIs, and other programmable assets and software are compromised.
TXOne Networks
Automate Cloud Security GRC

Automate Cloud Security GRC

In the complex landscape of cloud security, adhering to Governance, Risk, and Compliance (GRC) requirements is paramount. Implementing GRC in a distributed and dynamic environment is challenging, requiring methodical approaches, integrated methods and tools to control risks and achieve regulatory compliance.

Automate Cloud Security GRC

In the complex landscape of cloud security, adhering to Governance, Risk, and Compliance (GRC) requirements is paramount. Implementing GRC in a distributed and dynamic environment is challenging, requiring methodical approaches, integrated methods and tools to control risks and achieve regulatory compliance.
AccuKnox
Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner® CNAPP (Cloud Native Application Protection Platform) recommendations guide organizations in securing cloud native apps, addressing challenges like dynamic nature, microservices design, and continuous deployment. Learn how to boost your users and stakeholders’ confidence.

Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner® CNAPP (Cloud Native Application Protection Platform) recommendations guide organizations in securing cloud native apps, addressing challenges like dynamic nature, microservices design, and continuous deployment. Learn how to boost your users and stakeholders’ confidence.
AccuKnox
The Definitive Guide to Understanding IP Addresses, VPNs and their Implications  for Businesses

The Definitive Guide to Understanding IP Addresses, VPNs and their Implications for Businesses

A comprehensive resource to demystify the intricate world of IP addresses, VPNs and Proxies, and how they relate to IP geolocation and can impact infosec and IT decisions.

The Definitive Guide to Understanding IP Addresses, VPNs and their Implications for Businesses

A comprehensive resource to demystify the intricate world of IP addresses, VPNs and Proxies, and how they relate to IP geolocation and can impact infosec and IT decisions.
Digital Envoy
Control failures: The Cybersecurity Industry's Dirty Little Secret?

Control failures: The Cybersecurity Industry's Dirty Little Secret?

With more cybersecurity tools deployed than ever before, why are incidents still such a problem? Learn why control failures happen and how to actually prevent them.

Control failures: The Cybersecurity Industry's Dirty Little Secret?

With more cybersecurity tools deployed than ever before, why are incidents still such a problem? Learn why control failures happen and how to actually prevent them.
Panaseer
Cloudflare Page Shield

Cloudflare Page Shield

Keep ecommerce and business safe from Magecart, client-side attacks targeting end-users

Cloudflare Page Shield

Keep ecommerce and business safe from Magecart, client-side attacks targeting end-users
Cloudflare
Cloudflare WAF

Cloudflare WAF

A WAF for modern application security

Cloudflare WAF

A WAF for modern application security
Cloudflare
The Power Of Consolidated API Protection

The Power Of Consolidated API Protection

Modern application security requires an integrated API Gateway and Web Application Firewall (WAF)

The Power Of Consolidated API Protection

Modern application security requires an integrated API Gateway and Web Application Firewall (WAF)
Cloudflare
Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Depending on EDR tools left Hattiesburg Clinic plagued by malware. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform helps Hattiesburg Clinic allow only the software they need to run and block everything else... including malware.

Hattiesburg Clinic Sets Eyes on Growth with ThreatLocker by Their Side

Depending on EDR tools left Hattiesburg Clinic plagued by malware. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform helps Hattiesburg Clinic allow only the software they need to run and block everything else... including malware.
ThreatLocker
ThreatLocker Solutions Overview

ThreatLocker Solutions Overview

ThreatLocker is a Zero Trust endpoint protection platform that provides enterprise-level cybersecurity to organizations globally. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform blocks everything that is not explicitly trusted and limits actions to only what is needed, instead of relying heavily on detection methods and chasing threats.

ThreatLocker Solutions Overview

ThreatLocker is a Zero Trust endpoint protection platform that provides enterprise-level cybersecurity to organizations globally. Learn how the ThreatLocker Zero Trust Endpoint Protection Platform blocks everything that is not explicitly trusted and limits actions to only what is needed, instead of relying heavily on detection methods and chasing threats.
ThreatLocker
A Solution Guide to Operational Technology Cybersecurity

A Solution Guide to Operational Technology Cybersecurity

Managing IT and OT Convergence Amid Rising Threats

A Solution Guide to Operational Technology Cybersecurity

Managing IT and OT Convergence Amid Rising Threats
Fortinet
Causes and Consequences of IT and OT Convergence

Causes and Consequences of IT and OT Convergence

Security Must Cover the Full Attack Surface

Causes and Consequences of IT and OT Convergence

Security Must Cover the Full Attack Surface
Fortinet
Demystifying Zero Trust in OT

Demystifying Zero Trust in OT

Going from Implied Trust to Zero Trust

Demystifying Zero Trust in OT

Going from Implied Trust to Zero Trust
Fortinet
Device Trust: A Key Element of Zero Trust Authentication

Device Trust: A Key Element of Zero Trust Authentication

The ongoing presence of remote work means more endpoints are accessing resources on enterprise networks. Employee and contractor laptops, tablets, mobile phones, and IoT devices all represent significant risk vectors for credential-based attacks.

Device Trust: A Key Element of Zero Trust Authentication

The ongoing presence of remote work means more endpoints are accessing resources on enterprise networks. Employee and contractor laptops, tablets, mobile phones, and IoT devices all represent significant risk vectors for credential-based attacks.
Beyond Identity
Secure Access for Operational Technology at Scale

Secure Access for Operational Technology at Scale

Enabling remote work and ensuring business continuity

Secure Access for Operational Technology at Scale

Enabling remote work and ensuring business continuity
Fortinet
The Rise of Zero Trust Authentication

The Rise of Zero Trust Authentication

How phishing-resistant, passwordless authentication advances zero trust security.

The Rise of Zero Trust Authentication

How phishing-resistant, passwordless authentication advances zero trust security.
Beyond Identity
Zero Trust Authentication and Identity and Access Management: How They Work Together

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.
Beyond Identity
API Security Reference Architecture for a Zero Trust World

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.
Traceable AI
How Deserve Achieved 360-Degree Visibility of APIs

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.
Traceable AI
The Business Case for API Security

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.
Traceable AI
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.