Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 91 - 120 of 280
Showing results 91 - 120 of 280

Filter by

Filters

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.
PreVeil
How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.
PreVeil
NIST SP 800-171 Compliance

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score
PreVeil
What is ITAR?

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout
PreVeil
Incident Response Guide

Incident Response Guide

Get prepared in advance with an effective incident response plan to avoid cyberattacks turning into a full breach.

Incident Response Guide

Get prepared in advance with an effective incident response plan to avoid cyberattacks turning into a full breach.
Sophos Inc.
Paperclip SAFE Zero Trust Architecture Whitepaper

Paperclip SAFE Zero Trust Architecture Whitepaper

Zero Trust Architecture (ZTA) is a widely-used cybersecurity model that can improve your security posture, based on the core tenet of “never trust, always verify.” Paperclip SAFE® enables effective implementation of a ZTA through its process-based micro-segmentation secure storage system. With its ability to enforce granular segmentation, SAFE® supports the realization of ZTA initiatives. Learn more about ZTA and searchable encryption in this whitepaper.

Paperclip SAFE Zero Trust Architecture Whitepaper

Zero Trust Architecture (ZTA) is a widely-used cybersecurity model that can improve your security posture, based on the core tenet of “never trust, always verify.” Paperclip SAFE® enables effective implementation of a ZTA through its process-based micro-segmentation secure storage system. With its ability to enforce granular segmentation, SAFE® supports the realization of ZTA initiatives. Learn more about ZTA and searchable encryption in this whitepaper.
Paperclip Inc.
Paperclip SAFE: Protect and Secure Your Data

Paperclip SAFE: Protect and Secure Your Data

Cybersecurity and data privacy are under assault--and the hackers are winning to the tune of nearly $5B annually. Perimeter security alone does not protect the most valuable asset of any company--its data. This is where SAFE®, a patented searchable encryption solution developed by Paperclip, offers protection through the use of secure Application Program Interface (API) Encryption, Zero Trust Security, and Shredded Data Security.

Paperclip SAFE: Protect and Secure Your Data

Cybersecurity and data privacy are under assault--and the hackers are winning to the tune of nearly $5B annually. Perimeter security alone does not protect the most valuable asset of any company--its data. This is where SAFE®, a patented searchable encryption solution developed by Paperclip, offers protection through the use of secure Application Program Interface (API) Encryption, Zero Trust Security, and Shredded Data Security.
Paperclip Inc.
A Short Primer on Container Scanning

A Short Primer on Container Scanning

Container technologies such as Docker and Kubernetes are a foundation of modern DevOps processes. While container technology offers many benefits, there are several risks associated with their adoption.

A Short Primer on Container Scanning

Container technologies such as Docker and Kubernetes are a foundation of modern DevOps processes. While container technology offers many benefits, there are several risks associated with their adoption.
Panoptica
Cisco Panoptica for Simplified Cloud-Native Application Security

Cisco Panoptica for Simplified Cloud-Native Application Security

Cloud-native technologies are reinforcing their core business value into becoming even more critical to the digital economy.

Cisco Panoptica for Simplified Cloud-Native Application Security

Cloud-native technologies are reinforcing their core business value into becoming even more critical to the digital economy.
Panoptica
The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The cloud security threat landscape is constantly evolving, and organizations are facing new and sophisticated threats.

The Cloud Threat Landscape: Security learnings from analyzing 500+ cloud environments

The cloud security threat landscape is constantly evolving, and organizations are facing new and sophisticated threats.
Panoptica
The Future of Cloud Security: Attack Paths & Graph-based Technology

The Future of Cloud Security: Attack Paths & Graph-based Technology

This whitepaper delves into the power of leveraging graph-based cloud security technology to improve their cloud security teams’ ability to navigate and assess critical risks in multi-cloud environments.

The Future of Cloud Security: Attack Paths & Graph-based Technology

This whitepaper delves into the power of leveraging graph-based cloud security technology to improve their cloud security teams’ ability to navigate and assess critical risks in multi-cloud environments.
Panoptica
How to build data resiliency that works for (and with) real people

How to build data resiliency that works for (and with) real people

This whitepaper explores practical ways to work with unpredictable human behavior while bolstering your data security

How to build data resiliency that works for (and with) real people

This whitepaper explores practical ways to work with unpredictable human behavior while bolstering your data security
Crashplan
The MITRE ATT&CK MITRE ATT&CK under the microscope

The MITRE ATT&CK MITRE ATT&CK under the microscope

Increasingly complex threats are becoming more challenging to defend against. Advanced persistent threats are growing stronger and continuing to plague enterprises. Mitre Corp's ATT&CK framework aims to help organizations understand the different methods malicious actors use to compromise network security. Using the framework, enterprises can discover the ways their networks can be exploited, carry out adversary emulations, and learn mitigation and prevention strategies.

The MITRE ATT&CK MITRE ATT&CK under the microscope

Increasingly complex threats are becoming more challenging to defend against. Advanced persistent threats are growing stronger and continuing to plague enterprises. Mitre Corp's ATT&CK framework aims to help organizations understand the different methods malicious actors use to compromise network security. Using the framework, enterprises can discover the ways their networks can be exploited, carry out adversary emulations, and learn mitigation and prevention strategies.
Manage Engine
UK Bank leads the way toward proactive Cyber Defense

UK Bank leads the way toward proactive Cyber Defense

If you're tired of relentless attacks on your organization and want to be more proactive in defending against bad actors, keep reading!

UK Bank leads the way toward proactive Cyber Defense

If you're tired of relentless attacks on your organization and want to be more proactive in defending against bad actors, keep reading!
Team Cymru
Adopting a Defense-in-Depth Approach to IT Security

Adopting a Defense-in-Depth Approach to IT Security

Security Needs to Keep Pace with Your Business Organizations invest in technology today to drive their businesses forward, not just to streamline back-office processes.

Adopting a Defense-in-Depth Approach to IT Security

Security Needs to Keep Pace with Your Business Organizations invest in technology today to drive their businesses forward, not just to streamline back-office processes.
CyberArk
Cybersecurity Maturity Model Certification (CMMC) Version 1.02

Cybersecurity Maturity Model Certification (CMMC) Version 1.02

Cybersecurity Maturity Model Certification (CMMC) Version 1.02 Implementing Essential Security and Privacy Controls with CyberArk Solutions For the more than 300,000 companies that supply the U.S. Department of Defense (DoD), cybersecurity is uniquely important because theft of information from these companies could damage the U.S. economy, undermine technical advantages and threaten national security.

Cybersecurity Maturity Model Certification (CMMC) Version 1.02

Cybersecurity Maturity Model Certification (CMMC) Version 1.02 Implementing Essential Security and Privacy Controls with CyberArk Solutions For the more than 300,000 companies that supply the U.S. Department of Defense (DoD), cybersecurity is uniquely important because theft of information from these companies could damage the U.S. economy, undermine technical advantages and threaten national security.
CyberArk
Building Better DDoS Mitigation: A guide to choosing technologies, architecture and strategy

Building Better DDoS Mitigation: A guide to choosing technologies, architecture and strategy

�If you haven’t tested your mitigation capability recently -- or been the victim of an attack -- you probably don’t know how well you can detect and respond to one, which could put your organization at risk. Read this whitepaper to find out more.

Building Better DDoS Mitigation: A guide to choosing technologies, architecture and strategy

�If you haven’t tested your mitigation capability recently -- or been the victim of an attack -- you probably don’t know how well you can detect and respond to one, which could put your organization at risk. Read this whitepaper to find out more.
Vercara
DDoS Disruption Impacts: The Need For Always-On Security

DDoS Disruption Impacts: The Need For Always-On Security

Covid has driven companies to increase remote work and collaboration capabilities, migrate more assets to the cloud, meet customer demand for online interactions, and integrate advanced technologies like artificial intelligence (AI), automation, which drove a signficant increase in cyber attacks. Read more to understand the issue and find ways to protect your company from attacks.

DDoS Disruption Impacts: The Need For Always-On Security

Covid has driven companies to increase remote work and collaboration capabilities, migrate more assets to the cloud, meet customer demand for online interactions, and integrate advanced technologies like artificial intelligence (AI), automation, which drove a signficant increase in cyber attacks. Read more to understand the issue and find ways to protect your company from attacks.
Vercara
DDoS Ransom Attacks: Pay Or Else

DDoS Ransom Attacks: Pay Or Else

Don't let your company fall pray to a "ransom attack". Learn how these attacks have evolved, what to do if you are attacked and how to protect your company from being attacked.

DDoS Ransom Attacks: Pay Or Else

Don't let your company fall pray to a "ransom attack". Learn how these attacks have evolved, what to do if you are attacked and how to protect your company from being attacked.
Vercara
Deal with Cyber Risks Before the Attack with Protective DNS

Deal with Cyber Risks Before the Attack with Protective DNS

Most business leaders admit security risks are increasing, not decreasing. Deal with Cyber Risks before you are attacked.

Deal with Cyber Risks Before the Attack with Protective DNS

Most business leaders admit security risks are increasing, not decreasing. Deal with Cyber Risks before you are attacked.
Vercara
2023 Threat Detection Report

2023 Threat Detection Report

Red Canary’s 2023 Threat Detection Report is based on in-depth analysis of more than 37,000 confirmed cyber threats.

2023 Threat Detection Report

Red Canary’s 2023 Threat Detection Report is based on in-depth analysis of more than 37,000 confirmed cyber threats.
Red Canary
How to Evaluate MDR and SIEM

How to Evaluate MDR and SIEM

SIEM tools and MDR services are crucial parts of security operations. Together they are used to balance risk and cost.

How to Evaluate MDR and SIEM

SIEM tools and MDR services are crucial parts of security operations. Together they are used to balance risk and cost.
Red Canary
Incident Response & Readiness Guide

Incident Response & Readiness Guide

Timing and response plans could mean the difference between an attempted attack or full-blown compromise.

Incident Response & Readiness Guide

Timing and response plans could mean the difference between an attempted attack or full-blown compromise.
Red Canary
MDR Buyer's Guide

MDR Buyer's Guide

Uncover the top 15 essential questions to ask when evaluating MDR solutions

MDR Buyer's Guide

Uncover the top 15 essential questions to ask when evaluating MDR solutions
Red Canary
MSSP vs MDR Guide

MSSP vs MDR Guide

Get answers to 8 common questions in our full guide comparing MSSPs and MDR.

MSSP vs MDR Guide

Get answers to 8 common questions in our full guide comparing MSSPs and MDR.
Red Canary
Red Canary Readiness Exercises

Red Canary Readiness Exercises

Prepare for your security incidents with continuous training, tabletops, and atomic tests in one experience

Red Canary Readiness Exercises

Prepare for your security incidents with continuous training, tabletops, and atomic tests in one experience
Red Canary
Building Cyber Resiliency: Key Strategies for Proactive Security Operations

Building Cyber Resiliency: Key Strategies for Proactive Security Operations

Understand a new framework to continuously identify, prioritize, and address your most business-critical exposures.

Building Cyber Resiliency: Key Strategies for Proactive Security Operations

Understand a new framework to continuously identify, prioritize, and address your most business-critical exposures.
Mandiant
9 Traits You Need to Succeed as a Cybersecurity Leader

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.
(ISC)²
9 Traits You Need to Succeed as a Cybersecurity Leader

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.
(ISC)²
9 Traits You Need to Succeed as a Cybersecurity Leader

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.
(ISC)²
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.