Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 331 - 360 of 966
Showing results 331 - 360 of 966

Filter by

Filters

Case study: Securing Cloudflare with Cloudflare One

Case study: Securing Cloudflare with Cloudflare One

Securing a growing hybrid workforce

Case study: Securing Cloudflare with Cloudflare One

Securing a growing hybrid workforce
Cloudflare
Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

What security leaders say about Zero Trust and new phishing threats

Forrester Snapshot: Leverage Zero Trust to Combat Multichannel Phishing Threats

What security leaders say about Zero Trust and new phishing threats
Cloudflare
Cyber security trends - the Q3 2023 Vulnerability Watch

Cyber security trends - the Q3 2023 Vulnerability Watch

Quarterly trends, themes, and insights from the world of cyber security vulnerabilities

Cyber security trends - the Q3 2023 Vulnerability Watch

Quarterly trends, themes, and insights from the world of cyber security vulnerabilities
Vulcan Cyber
CyberArk 2023 Identity Security Threat Landscape Report

CyberArk 2023 Identity Security Threat Landscape Report

CyberArk 2023 Identity Security Threat Landscape Report

CyberArk 2023 Identity Security Threat Landscape Report

CyberArk 2023 Identity Security Threat Landscape Report
CyberArk
ESG: The holistic identity security maturity model

ESG: The holistic identity security maturity model

The holistic identity security maturity model

ESG: The holistic identity security maturity model

The holistic identity security maturity model
CyberArk
How to perform a cyber security risk assessment

How to perform a cyber security risk assessment

Definitive guide for conducting an effective cyber security risk assement. Identify the most valuable assets, understand their worth, and establish an interative risk management strategy. Guide focuses on structured methods with established security framworks and standards.

How to perform a cyber security risk assessment

Definitive guide for conducting an effective cyber security risk assement. Identify the most valuable assets, understand their worth, and establish an interative risk management strategy. Guide focuses on structured methods with established security framworks and standards.
Vulcan Cyber
Securing All Identities Anywhere with Intelligent Privilege Controls

Securing All Identities Anywhere with Intelligent Privilege Controls

How To Secure Identities Across Three Key Area

Securing All Identities Anywhere with Intelligent Privilege Controls

How To Secure Identities Across Three Key Area
CyberArk
Addressing Security Compliance with Privileged Access Management

Addressing Security Compliance with Privileged Access Management

Addressing Security Compliance with Privileged Access Management

Addressing Security Compliance with Privileged Access Management

Addressing Security Compliance with Privileged Access Management
CyberArk
Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

In today's cybersecurity landscape, teams dedicate countless hours each year collecting evidence to prove compliance with regulatory and standards mandates.

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

In today's cybersecurity landscape, teams dedicate countless hours each year collecting evidence to prove compliance with regulatory and standards mandates.
LogicGate
CyberArk Named a Leader in the Gartner Magic Quadrant for PAM -- again

CyberArk Named a Leader in the Gartner Magic Quadrant for PAM -- again

CyberArk is proud to announce we have been named a Leader in the 2023 Gartner® Magic Quadrant™ for Privileged Access Management1 , again. 

CyberArk Named a Leader in the Gartner Magic Quadrant for PAM -- again

CyberArk is proud to announce we have been named a Leader in the 2023 Gartner® Magic Quadrant™ for Privileged Access Management1 , again. 
CyberArk
The Forrester Wave�: Privileged Identity Management, Q4 2023

The Forrester Wave�: Privileged Identity Management, Q4 2023

CyberArk Named a Leader in The Forrester Wave™: Privileged Identity Management, Q4 2023​

The Forrester Wave�: Privileged Identity Management, Q4 2023

CyberArk Named a Leader in The Forrester Wave™: Privileged Identity Management, Q4 2023​
CyberArk
The Gorilla Guide for Privileged Access Management

The Gorilla Guide for Privileged Access Management

The Gorilla Guide to Privileged Access Management

The Gorilla Guide for Privileged Access Management

The Gorilla Guide to Privileged Access Management
CyberArk
How to Combat the Latest Cloud Security Threats

How to Combat the Latest Cloud Security Threats

| Live Webinar | Thursday, December 7, 2023 | 1pm ET |

How to Combat the Latest Cloud Security Threats

| Live Webinar | Thursday, December 7, 2023 | 1pm ET |
Rubrik
Is SASE Practical for Your Organization?

Is SASE Practical for Your Organization?

Available on Demand

Is SASE Practical for Your Organization?

Available on Demand
ConRes
7 Steps to Build Quantum Resilience

7 Steps to Build Quantum Resilience

Find out what decision-makers can do today to begin building a quantum-resilient organization.

7 Steps to Build Quantum Resilience

Find out what decision-makers can do today to begin building a quantum-resilient organization.
Quantinuum
IT Zero Trust vs. OT Zero Trust: It's all about Availability

IT Zero Trust vs. OT Zero Trust: It's all about Availability

Keep the Operation Running. The philosophy of OT zero trust was developed as an answer to the problems traditional cyber defenses create in OT environments. See the differences below.

IT Zero Trust vs. OT Zero Trust: It's all about Availability

Keep the Operation Running. The philosophy of OT zero trust was developed as an answer to the problems traditional cyber defenses create in OT environments. See the differences below.
TXOne Networks
Modern Supply Chain Security: Integrated, Interconnected, and Context-Driven

Modern Supply Chain Security: Integrated, Interconnected, and Context-Driven

| Live Webinar | Wednesday, December 6, 2023 | 1pm ET |

Modern Supply Chain Security: Integrated, Interconnected, and Context-Driven

| Live Webinar | Wednesday, December 6, 2023 | 1pm ET |
Apiiro
Pixelle's OT Security Triumph with Security Inspection

Pixelle's OT Security Triumph with Security Inspection

From Audit to Assurance: Pixelle’s OT Security Triumph with TXOne Security Inspection

Pixelle's OT Security Triumph with Security Inspection

From Audit to Assurance: Pixelle’s OT Security Triumph with TXOne Security Inspection
TXOne Networks
SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

The 2023 SANS ICS/OT Cybersecurity Survey addresses key questions, trends, and challenges, and puts forth best practices for practical control system cybersecurity appliable to all ICS sectors. This year’s datasets reveal several changes in important areas and, most strikingly, a lack of effort in some key and increasingly risky areas.

SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses

The 2023 SANS ICS/OT Cybersecurity Survey addresses key questions, trends, and challenges, and puts forth best practices for practical control system cybersecurity appliable to all ICS sectors. This year’s datasets reveal several changes in important areas and, most strikingly, a lack of effort in some key and increasingly risky areas.
TXOne Networks
The OT Zero Trust Handbook: Implementing the 4 Cornerstones of OT Security

The OT Zero Trust Handbook: Implementing the 4 Cornerstones of OT Security

The OT Zero Trust Handbook provides an actionable overview for protecting ICS environments and developing an effective OT cybersecurity strategy.

The OT Zero Trust Handbook: Implementing the 4 Cornerstones of OT Security

The OT Zero Trust Handbook provides an actionable overview for protecting ICS environments and developing an effective OT cybersecurity strategy.
TXOne Networks
Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Based on past cyberattack incidents, we can understand the major consequences in ICS/OT envirionments when PLCs, HMIs, and other programmable assets and software are compromised.

Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software

Based on past cyberattack incidents, we can understand the major consequences in ICS/OT envirionments when PLCs, HMIs, and other programmable assets and software are compromised.
TXOne Networks
Tricks to Boost Your Threat Hunting Game

Tricks to Boost Your Threat Hunting Game

| Live Webinar | Tuesday, November 28, 2023 | 1pm ET |

Tricks to Boost Your Threat Hunting Game

| Live Webinar | Tuesday, November 28, 2023 | 1pm ET |
Sophos
SecOps & DevSecOps in the Cloud

SecOps & DevSecOps in the Cloud

| Live Webinar | Thursday, December 14, 2023 | 1pm ET |

SecOps & DevSecOps in the Cloud

| Live Webinar | Thursday, December 14, 2023 | 1pm ET |
Palo Alto Networks
Automate Cloud Security GRC

Automate Cloud Security GRC

In the complex landscape of cloud security, adhering to Governance, Risk, and Compliance (GRC) requirements is paramount. Implementing GRC in a distributed and dynamic environment is challenging, requiring methodical approaches, integrated methods and tools to control risks and achieve regulatory compliance.

Automate Cloud Security GRC

In the complex landscape of cloud security, adhering to Governance, Risk, and Compliance (GRC) requirements is paramount. Implementing GRC in a distributed and dynamic environment is challenging, requiring methodical approaches, integrated methods and tools to control risks and achieve regulatory compliance.
AccuKnox
Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner® CNAPP (Cloud Native Application Protection Platform) recommendations guide organizations in securing cloud native apps, addressing challenges like dynamic nature, microservices design, and continuous deployment. Learn how to boost your users and stakeholders’ confidence.

Gartner CNAPP Recommendations and AccuKnox Compliance Fulfillment

Gartner® CNAPP (Cloud Native Application Protection Platform) recommendations guide organizations in securing cloud native apps, addressing challenges like dynamic nature, microservices design, and continuous deployment. Learn how to boost your users and stakeholders’ confidence.
AccuKnox
Reducing Cyber Risk in Enterprise Email Systems: It's Not Just Spam and Phishing

Reducing Cyber Risk in Enterprise Email Systems: It's Not Just Spam and Phishing

| Live Webinar | Tuesday, December 12, 2023 | 1pm ET |

Reducing Cyber Risk in Enterprise Email Systems: It's Not Just Spam and Phishing

| Live Webinar | Tuesday, December 12, 2023 | 1pm ET |
Perception Point
The Vital Connection Between Cyber Resiliency & Enterprise Backup and Recovery

The Vital Connection Between Cyber Resiliency & Enterprise Backup and Recovery

Available On-Demand

The Vital Connection Between Cyber Resiliency & Enterprise Backup and Recovery

Available On-Demand
Rubrik
A Halloween Special: What We Do with AI in the Shadows -- and How to Get it Into the Sunlight

A Halloween Special: What We Do with AI in the Shadows -- and How to Get it Into the Sunlight

Generative AI is already one of the most rapidly adopted technologies in decades and ChatGPT’s free and paid versions show how bottoms-up adoption is making it a central tool in the workplace -- whether it is sanctioned or not.

A Halloween Special: What We Do with AI in the Shadows -- and How to Get it Into the Sunlight

Generative AI is already one of the most rapidly adopted technologies in decades and ChatGPT’s free and paid versions show how bottoms-up adoption is making it a central tool in the workplace -- whether it is sanctioned or not.
Seraphic Security
Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods

Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods

| Live Webinar | Tuesday, December 5, 2023 | 1pm ET |

Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around Your Authentication Methods

| Live Webinar | Tuesday, December 5, 2023 | 1pm ET |
Knowbe4
2023 Gartner� Voice of the Customer for Security Service Edge

2023 Gartner� Voice of the Customer for Security Service Edge

Fortinet is recognized as a Gartner® Peer Insights™ Customers' Choice for Security Service Edge (SSE)

2023 Gartner� Voice of the Customer for Security Service Edge

Fortinet is recognized as a Gartner® Peer Insights™ Customers' Choice for Security Service Edge (SSE)
Fortinet
Daily news, dev blogs, and stories from Game Developer straight to your inbox