Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 361 - 390 of 966
Showing results 361 - 390 of 966

Filter by

Filters

2023 State of Operational Technology and Cybersecurity Report

2023 State of Operational Technology and Cybersecurity Report

This year's report reveals top trends and the most successful best practices

2023 State of Operational Technology and Cybersecurity Report

This year's report reveals top trends and the most successful best practices
Fortinet
A Solution Guide to Operational Technology Cybersecurity

A Solution Guide to Operational Technology Cybersecurity

Managing IT and OT Convergence Amid Rising Threats

A Solution Guide to Operational Technology Cybersecurity

Managing IT and OT Convergence Amid Rising Threats
Fortinet
Causes and Consequences of IT and OT Convergence

Causes and Consequences of IT and OT Convergence

Security Must Cover the Full Attack Surface

Causes and Consequences of IT and OT Convergence

Security Must Cover the Full Attack Surface
Fortinet
Demystifying Zero Trust in OT

Demystifying Zero Trust in OT

Going from Implied Trust to Zero Trust

Demystifying Zero Trust in OT

Going from Implied Trust to Zero Trust
Fortinet
Device Trust: A Key Element of Zero Trust Authentication

Device Trust: A Key Element of Zero Trust Authentication

The ongoing presence of remote work means more endpoints are accessing resources on enterprise networks. Employee and contractor laptops, tablets, mobile phones, and IoT devices all represent significant risk vectors for credential-based attacks.

Device Trust: A Key Element of Zero Trust Authentication

The ongoing presence of remote work means more endpoints are accessing resources on enterprise networks. Employee and contractor laptops, tablets, mobile phones, and IoT devices all represent significant risk vectors for credential-based attacks.
Beyond Identity
Secure Access for Operational Technology at Scale

Secure Access for Operational Technology at Scale

Enabling remote work and ensuring business continuity

Secure Access for Operational Technology at Scale

Enabling remote work and ensuring business continuity
Fortinet
The Rise of Zero Trust Authentication

The Rise of Zero Trust Authentication

How phishing-resistant, passwordless authentication advances zero trust security.

The Rise of Zero Trust Authentication

How phishing-resistant, passwordless authentication advances zero trust security.
Beyond Identity
Westlands Advisory 2023 IT/OT Network Protection Platforms NavigatorTM

Westlands Advisory 2023 IT/OT Network Protection Platforms NavigatorTM

Analyst insights into OT cybersecurity trends and solutions

Westlands Advisory 2023 IT/OT Network Protection Platforms NavigatorTM

Analyst insights into OT cybersecurity trends and solutions
Fortinet
Zero Trust Authentication and Identity and Access Management: How They Work Together

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.

Zero Trust Authentication and Identity and Access Management: How They Work Together

The zero trust model for enterprise security is quickly becoming a necessity in the fight against cybercrime. One of the critical components of this model is Zero Trust Authentication. Rather than implicitly trusting login requests, Zero Trust Authentication denies access until both the user and device are vetted. It then continuously authenticates throughout the user session.
Beyond Identity
Zero Trust Authentication: The Definitive Book

Zero Trust Authentication: The Definitive Book

Securing User and Device Access for a Distributed, Multi-Cloud World

Zero Trust Authentication: The Definitive Book

Securing User and Device Access for a Distributed, Multi-Cloud World
Beyond Identity
Building an Effective Active Directory Security Strategy

Building an Effective Active Directory Security Strategy

| Live Webinar | Wednesday, November 8, 2023 | 11am ET |

Building an Effective Active Directory Security Strategy

| Live Webinar | Wednesday, November 8, 2023 | 11am ET |
Delinea
Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

| Live Webinar | Tuesday, November 7, 2023 | 1pm ET |

Modern Threats, Modern Security: Lessons in Facing the 3 Urgent Risks of Zero-Days, Supply Chain Attacks, and Social Engineering

| Live Webinar | Tuesday, November 7, 2023 | 1pm ET |
Cloudflare
2023 State of API Security Report: Global Findings

2023 State of API Security Report: Global Findings

This is the industry’s first dive deep into the global API security landscape, curated exclusively for the modern security leader. Download the report to access over 50 key insights on API Security.

2023 State of API Security Report: Global Findings

This is the industry’s first dive deep into the global API security landscape, curated exclusively for the modern security leader. Download the report to access over 50 key insights on API Security.
Traceable AI
API Security Reference Architecture for a Zero Trust World

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.

API Security Reference Architecture for a Zero Trust World

Traceable has developed the industry’s first API security reference architecture for a Zero Trust world. Read the whitepaper to learn more.
Traceable AI
How Deserve Achieved 360-Degree Visibility of APIs

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.

How Deserve Achieved 360-Degree Visibility of APIs

Credit card platform gains visibility of APIs for security and compliance with Traceable.
Traceable AI
The Business Case for API Security

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.

The Business Case for API Security

The Business Case for API Security outlines why organizations need to implement an API Security program, citing numerous industry stats and analysis of recent API data breaches.
Traceable AI
The Definitive Guide to API Security

The Definitive Guide to API Security

This new whitepaper covers everything you need to know about API security, why it’s a different attack surface, and exactly what you need to do in order for complete protection of your most vulnerable assets.

The Definitive Guide to API Security

This new whitepaper covers everything you need to know about API security, why it’s a different attack surface, and exactly what you need to do in order for complete protection of your most vulnerable assets.
Traceable AI
The Definitive Guide to API Sprawl

The Definitive Guide to API Sprawl

Discover and secure your APIs, address systemic risk, and maintain stakeholder trust. Learn about the factors driving API Sprawl and how to start addressing the real problem.

The Definitive Guide to API Sprawl

Discover and secure your APIs, address systemic risk, and maintain stakeholder trust. Learn about the factors driving API Sprawl and how to start addressing the real problem.
Traceable AI
The Eight Components of API Security

The Eight Components of API Security

IT and Security leaders considering API security will find a helpful checklist to follow, while gaining an understanding of the market and key considerations for API Security Platform evaluation.

The Eight Components of API Security

IT and Security leaders considering API security will find a helpful checklist to follow, while gaining an understanding of the market and key considerations for API Security Platform evaluation.
Traceable AI
Complying with the Department of Defense's Cybersecurity Maturity Model Certification

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.

Complying with the Department of Defense's Cybersecurity Maturity Model Certification

PreVeil provides encrypted file sharing and email for CMMC, DFARs & ITAR compliance, business & personal use.
PreVeil
How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.

How PreVeil enabled MEC2 to get compliant, bid on government contracts that include CUI, and securely share the drawings with subcontractors,at a fraction of the cost of GCC High.

Microsoft GCC High was going to cost us over $30k. For a company our size, that doesn’t make financial sense, especially since only 3-4 people would be involved in the communication of CUI.
PreVeil
NIST SP 800-171 Compliance

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score

NIST SP 800-171 Compliance

Improving Cybersecurity and Raising Your SPRS Score
PreVeil
What is ITAR?

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout

What is ITAR?

Simplifying compliance using the end-to-end encryption carveout
PreVeil
Ransomware Threat Update: Defend Against the Latest Attack Trends

Ransomware Threat Update: Defend Against the Latest Attack Trends

UNC3944 and BlackCat have taken over the headlines with a new wave of high-profile ransomware attacks on casinos and other industries, continuing an upward trend of damaging attacks impacting global organizations. Earlier in 2023, the Zscaler ThreatLabz research team reported that ransomware attacks have grown 37% since 2022, with the average cost of an attack reaching a whopping US$5.3M.

Ransomware Threat Update: Defend Against the Latest Attack Trends

UNC3944 and BlackCat have taken over the headlines with a new wave of high-profile ransomware attacks on casinos and other industries, continuing an upward trend of damaging attacks impacting global organizations. Earlier in 2023, the Zscaler ThreatLabz research team reported that ransomware attacks have grown 37% since 2022, with the average cost of an attack reaching a whopping US$5.3M.
Zscaler
Extended Detection and Response (XDR) - Beginner's Guide

Extended Detection and Response (XDR) - Beginner's Guide

XDR is designed to give organizations a holistic view of their cybersecurity posture and IT environment with the ability to quickly pivot to deep investigation when further investigation is required.

Extended Detection and Response (XDR) - Beginner's Guide

XDR is designed to give organizations a holistic view of their cybersecurity posture and IT environment with the ability to quickly pivot to deep investigation when further investigation is required.
Sophos Inc.
Incident Response Guide

Incident Response Guide

Get prepared in advance with an effective incident response plan to avoid cyberattacks turning into a full breach.

Incident Response Guide

Get prepared in advance with an effective incident response plan to avoid cyberattacks turning into a full breach.
Sophos Inc.
Sophos 2023 Threat Report

Sophos 2023 Threat Report

Maturing criminal marketplaces present new challenges to defenders

Sophos 2023 Threat Report

Maturing criminal marketplaces present new challenges to defenders
Sophos Inc.
The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

Find out how strong cybersecurity controls can help reduce cyber insurance premiums and lower risk.

The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

Find out how strong cybersecurity controls can help reduce cyber insurance premiums and lower risk.
Sophos Inc.
The State of Ransomware 2023

The State of Ransomware 2023

Get the latest insights on how ransomware has evolved over the past year and the business impact it now has on organizations.

The State of Ransomware 2023

Get the latest insights on how ransomware has evolved over the past year and the business impact it now has on organizations.
Sophos Inc.
2023 Gartner� Magic Quadrant� for Single-Vendor SASE

2023 Gartner� Magic Quadrant� for Single-Vendor SASE

Download the inaugural report to find out more about how Gartner® defines the SASE space and to see what Gartner® has to say about the seven other recognized SASE vendors.

2023 Gartner� Magic Quadrant� for Single-Vendor SASE

Download the inaugural report to find out more about how Gartner® defines the SASE space and to see what Gartner® has to say about the seven other recognized SASE vendors.
Fortinet
Daily news, dev blogs, and stories from Game Developer straight to your inbox