Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 1 - 30 of 839
Showing results 1 - 30 of 839

Filter by

Filters

CMMC Compliance and Managed Services

CMMC Compliance and Managed Services

Empower Your Defense Supply Chain with CMMC Compliance: Elevate Cybersecurity Maturity, Gain Trust, and Secure Future Contracts.

CMMC Compliance and Managed Services

Empower Your Defense Supply Chain with CMMC Compliance: Elevate Cybersecurity Maturity, Gain Trust, and Secure Future Contracts.
Abacode Cybersecurity & Compliance
Endpoint Detection & Response (EDR)

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity
Abacode Cybersecurity & Compliance
Unraveling the Impact of Proposed CMMC Rule

Unraveling the Impact of Proposed CMMC Rule

Insights and Strategies Regarding the Proposed CMMC Rule

Unraveling the Impact of Proposed CMMC Rule

Insights and Strategies Regarding the Proposed CMMC Rule
Abacode Cybersecurity & Compliance
Key Findings from the State of AppSec Report 2024

Key Findings from the State of AppSec Report 2024

Tuesday, May 7, 2024 2at 1 PM EDT | Brought to you by Dark Reading

Key Findings from the State of AppSec Report 2024

Tuesday, May 7, 2024 2at 1 PM EDT | Brought to you by Dark Reading
OpenText
How Supply Chain Attacks Work -- and How to Secure Against Them

How Supply Chain Attacks Work -- and How to Secure Against Them

Software supply chains are increasingly facing attacks that are notoriously challenging to identify and protect against. Here’s what security teams need to know.

How Supply Chain Attacks Work -- and How to Secure Against Them

Software supply chains are increasingly facing attacks that are notoriously challenging to identify and protect against. Here’s what security teams need to know.
JFrog Inc
Beyond Spam Filters and Firewalls: Preventing Business Email Compromises in the Modern Enterprise

Beyond Spam Filters and Firewalls: Preventing Business Email Compromises in the Modern Enterprise

Tuesday, April 30, 1 PM EST Brought to you by Darktrace

Beyond Spam Filters and Firewalls: Preventing Business Email Compromises in the Modern Enterprise

Tuesday, April 30, 1 PM EST Brought to you by Darktrace
Darktrace
Building a Business Case for Quantifying Cyber Risk

Building a Business Case for Quantifying Cyber Risk

Cyber risk quantification allows you to tie cyber risk to business impact and communicate it in a language everyone can understand: financial impact.

Building a Business Case for Quantifying Cyber Risk

Cyber risk quantification allows you to tie cyber risk to business impact and communicate it in a language everyone can understand: financial impact.
LogicGate
Defending Against Today's Threat Landscape with MDR

Defending Against Today's Threat Landscape with MDR

Thursday, April 18, 2024 at 1 PM ET | Brought to you by Palo Alto Networks

Defending Against Today's Threat Landscape with MDR

Thursday, April 18, 2024 at 1 PM ET | Brought to you by Palo Alto Networks
Palo Alto Networks
Making Sense of Security Operations Data

Making Sense of Security Operations Data

This is an executive summary of the “Making Sense of Security Operations Data” webinar that took place February 21, 2024. The speakers were Dr. Jason Clark, Independent Security Researcher, and Greg Kushmerek, Principal Architect, Security Specialist, Google. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Making Sense of Security Operations Data

This is an executive summary of the “Making Sense of Security Operations Data” webinar that took place February 21, 2024. The speakers were Dr. Jason Clark, Independent Security Researcher, and Greg Kushmerek, Principal Architect, Security Specialist, Google. The webinar was moderated by Becky Bracken, editor at Dark Reading.
Google Cloud
Making Sense of Your Security Data: The 6 Hardest Problems

Making Sense of Your Security Data: The 6 Hardest Problems

Maximizing security operations data takes not only an understanding of data sources and what they mean for risk, but also careful data management and cost awareness. Security data is typically siloed and it's also extremely diverse and varying in quality. Security operations personnel have to perform deep analysis and thoroughly understand data's context to use it effectively. The data integration and analysis issues that crop up from data silos demand a lot of strategic and tactical planning.

Making Sense of Your Security Data: The 6 Hardest Problems

Maximizing security operations data takes not only an understanding of data sources and what they mean for risk, but also careful data management and cost awareness. Security data is typically siloed and it's also extremely diverse and varying in quality. Security operations personnel have to perform deep analysis and thoroughly understand data's context to use it effectively. The data integration and analysis issues that crop up from data silos demand a lot of strategic and tactical planning.
Google Cloud
The Modern Kill Chain: How Attacks Have Gone From Months to Minutes

The Modern Kill Chain: How Attacks Have Gone From Months to Minutes

On Demand Webinar | Brought to you by Lookout

The Modern Kill Chain: How Attacks Have Gone From Months to Minutes

On Demand Webinar | Brought to you by Lookout
Lookout
How to choose a Secrets Detection platform

How to choose a Secrets Detection platform

10 key considerations when choosing a Secrets Detection platform

How to choose a Secrets Detection platform

10 key considerations when choosing a Secrets Detection platform
GitGuardian
How to handle secrets like a pro

How to handle secrets like a pro

Understand the risks and best practices of secrets detection and management in DevOps

How to handle secrets like a pro

Understand the risks and best practices of secrets detection and management in DevOps
GitGuardian
Secrets Management Maturity Model

Secrets Management Maturity Model

Secrets Management Maturity Model: Learn how to strike the right balance between flexibility and security for your teams. Assess how mature your secrets management is.

Secrets Management Maturity Model

Secrets Management Maturity Model: Learn how to strike the right balance between flexibility and security for your teams. Assess how mature your secrets management is.
GitGuardian
The State Of Secrets Sprawl 2024

The State Of Secrets Sprawl 2024

How good can GPTs be at detecting secrets? Find out in the State of Secrets Sprawl 2024

The State Of Secrets Sprawl 2024

How good can GPTs be at detecting secrets? Find out in the State of Secrets Sprawl 2024
GitGuardian
Outsourcing Security Without Inviting Risk and Wasting Money

Outsourcing Security Without Inviting Risk and Wasting Money

Wednesday, April 3 2024, 1 PM EST | brought to you by HID Global Corporation

Outsourcing Security Without Inviting Risk and Wasting Money

Wednesday, April 3 2024, 1 PM EST | brought to you by HID Global Corporation
HID Global Corporation
Securing Code in the Age of AI

Securing Code in the Age of AI

Wednesday, April 24, 2024 1pm EST

Securing Code in the Age of AI

Wednesday, April 24, 2024 1pm EST
Palo Alto Networks
11 Ways to Streamline SEC Cybersecurity Compliance

11 Ways to Streamline SEC Cybersecurity Compliance

Ensure a smooth transition to SEC cyber rules.

11 Ways to Streamline SEC Cybersecurity Compliance

Ensure a smooth transition to SEC cyber rules.
LogicGate
Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Build a stronger business case for obtaining the people and technology you need to better mitigate cyber risk and automate compliance management.

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Build a stronger business case for obtaining the people and technology you need to better mitigate cyber risk and automate compliance management.
LogicGate
Cybersecurity Strategies for Small and Midsized Businesses

Cybersecurity Strategies for Small and Midsized Businesses

Thursday, April 11, 2024 1pm EDT

Cybersecurity Strategies for Small and Midsized Businesses

Thursday, April 11, 2024 1pm EDT
Wiz
The Forrester Wave™: Governance, Risk, And Compliance Platforms, Q4 2023

The Forrester Wave™: Governance, Risk, And Compliance Platforms, Q4 2023

The 15 most significant GRC vendors from top analyst firm.

The Forrester Wave™: Governance, Risk, And Compliance Platforms, Q4 2023

The 15 most significant GRC vendors from top analyst firm.
LogicGate
The State of Incident Response

The State of Incident Response

IT and cybersecurity teams are confident about their incident response practices as they evolve into a collaborative effort integrating cross-functional teams and external partners. Learn more about

The State of Incident Response

IT and cybersecurity teams are confident about their incident response practices as they evolve into a collaborative effort integrating cross-functional teams and external partners. Learn more about
Fortinet
Guarding the Cloud: Top 5 Cloud Security Hacks and How You Can Avoid Them

Guarding the Cloud: Top 5 Cloud Security Hacks and How You Can Avoid Them

Thursday, April 4, 2024 1pm EST

Guarding the Cloud: Top 5 Cloud Security Hacks and How You Can Avoid Them

Thursday, April 4, 2024 1pm EST
KnowBe4
10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

This whitepaper provides insight into 10 distinct ways that asset visibility helps inform a broader strategy for OT visibility

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

This whitepaper provides insight into 10 distinct ways that asset visibility helps inform a broader strategy for OT visibility
Dragos, Inc.
2023 OT Cybersecurity Year in Review

2023 OT Cybersecurity Year in Review

The 7th edition of the Dragos OT Cybersecurity Year in Review report synthesizes the latest OT threat intelligence, vulnerabilities in industrial control systems, and defense mechanisms from the trenches -- it’s your blueprint to OT cyber resilience.

2023 OT Cybersecurity Year in Review

The 7th edition of the Dragos OT Cybersecurity Year in Review report synthesizes the latest OT threat intelligence, vulnerabilities in industrial control systems, and defense mechanisms from the trenches -- it’s your blueprint to OT cyber resilience.
Dragos, Inc.
2023 OT Cybersecurity Year in Review

2023 OT Cybersecurity Year in Review

The 7th annual Dragos Year in Review Executive Summary gives you just the highlights from this year’s report to help you stay ahead of cyber attacks and protect your business operations in 2024.

2023 OT Cybersecurity Year in Review

The 7th annual Dragos Year in Review Executive Summary gives you just the highlights from this year’s report to help you stay ahead of cyber attacks and protect your business operations in 2024.
Dragos, Inc.
5 Critical Controls for World-Class OT Cybersecurity

5 Critical Controls for World-Class OT Cybersecurity

Download this free guide to discover the key components of a world-class OT cybersecurity program.

5 Critical Controls for World-Class OT Cybersecurity

Download this free guide to discover the key components of a world-class OT cybersecurity program.
Dragos, Inc.
A deep dive into OWASP MASVS-Resilience

A deep dive into OWASP MASVS-Resilience

We've broken down the OWASP MASVS (Mobile Application Security Verification Standard) framework into digestible and actionable sections with helpful callouts and visualizations to help guide teams that are focused on mobile app security and resiliency.

A deep dive into OWASP MASVS-Resilience

We've broken down the OWASP MASVS (Mobile Application Security Verification Standard) framework into digestible and actionable sections with helpful callouts and visualizations to help guide teams that are focused on mobile app security and resiliency.
Promon
App Threat Report: The State of iOS App Security

App Threat Report: The State of iOS App Security

Are iOS apps more secure than Android? We put them to the test. Our security research team tested the 100 most downloaded iOS apps in the world against a repackaging attack. The results were startling: 93% of the apps were vulnerable! Download a copy of the latest App Threat Report for the full results.

App Threat Report: The State of iOS App Security

Are iOS apps more secure than Android? We put them to the test. Our security research team tested the 100 most downloaded iOS apps in the world against a repackaging attack. The results were startling: 93% of the apps were vulnerable! Download a copy of the latest App Threat Report for the full results.
Promon
VOLTZITE Espionage Operations Targeting U.S. Critical Systems

VOLTZITE Espionage Operations Targeting U.S. Critical Systems

This Intelligence Brief shares information Dragos Intelligence has collected on these espionage operations targeting of U.S. critical infrastructure, with clear guidance for OT asset owners and operators on how to defend against stealthy operators like VOLTZITE.

VOLTZITE Espionage Operations Targeting U.S. Critical Systems

This Intelligence Brief shares information Dragos Intelligence has collected on these espionage operations targeting of U.S. critical infrastructure, with clear guidance for OT asset owners and operators on how to defend against stealthy operators like VOLTZITE.
Dragos, Inc.
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.