Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 451 - 480 of 966
Showing results 451 - 480 of 966

Filter by

Filters

Building Cyber Resiliency: Key Strategies for Proactive Security Operations

Building Cyber Resiliency: Key Strategies for Proactive Security Operations

Understand a new framework to continuously identify, prioritize, and address your most business-critical exposures.

Building Cyber Resiliency: Key Strategies for Proactive Security Operations

Understand a new framework to continuously identify, prioritize, and address your most business-critical exposures.
Mandiant
Global Perspectives on Threat Intelligence

Global Perspectives on Threat Intelligence

Learn how 1,350 decision-makers are navigating an evolving global threat landscape and how to protect your organization.

Global Perspectives on Threat Intelligence

Learn how 1,350 decision-makers are navigating an evolving global threat landscape and how to protect your organization.
Mandiant
Mandiant Threat Intelligence at Penn State Health

Mandiant Threat Intelligence at Penn State Health

See how Mandiant helps Penn State Health protect expanding infrastructure from malware and malicious cyber actors.

Mandiant Threat Intelligence at Penn State Health

See how Mandiant helps Penn State Health protect expanding infrastructure from malware and malicious cyber actors.
Mandiant
Preventing Attackers From Navigating Your Enterprise Systems

Preventing Attackers From Navigating Your Enterprise Systems

| Live Webinar | Wednesday, September 20, 2023 | 1pm ET |

Preventing Attackers From Navigating Your Enterprise Systems

| Live Webinar | Wednesday, September 20, 2023 | 1pm ET |
Delinea
The Evolution of the Vulnerability Landscape in 2023

The Evolution of the Vulnerability Landscape in 2023

| Live Webinar | Wednesday, September 27, 2023 | 1pm ET |

The Evolution of the Vulnerability Landscape in 2023

| Live Webinar | Wednesday, September 27, 2023 | 1pm ET |
Mandiant
The Forrester Wave�: External Threat Intelligence Service Providers, Q3 2023.

The Forrester Wave�: External Threat Intelligence Service Providers, Q3 2023.

Google was named a Leader in The Forrester Wave™: External Threat Intelligence Service Providers, Q3 2023. Forrester identified 12 top companies in the threat intelligence space and Google received the highest possible score in 15 out of the 29 criteria.

The Forrester Wave�: External Threat Intelligence Service Providers, Q3 2023.

Google was named a Leader in The Forrester Wave™: External Threat Intelligence Service Providers, Q3 2023. Forrester identified 12 top companies in the threat intelligence space and Google received the highest possible score in 15 out of the 29 criteria.
Mandiant
Threat Intelligence: Data, People and Processes

Threat Intelligence: Data, People and Processes

Learn how Mandiant Threat Intelligence can help protect organizations from stealthy, fast-moving adversaries.

Threat Intelligence: Data, People and Processes

Learn how Mandiant Threat Intelligence can help protect organizations from stealthy, fast-moving adversaries.
Mandiant
Tips for A Streamlined Transition to Zero Trust

Tips for A Streamlined Transition to Zero Trust

| On-Demand | Thursday, October 5, 2023 | 1pm ET |

Tips for A Streamlined Transition to Zero Trust

| On-Demand | Thursday, October 5, 2023 | 1pm ET |
SonicWall
Managing Security In a Hybrid Cloud Environment

Managing Security In a Hybrid Cloud Environment

| Live Webinar | Thursday, September 14, 2023 | 1pm ET |

Managing Security In a Hybrid Cloud Environment

| Live Webinar | Thursday, September 14, 2023 | 1pm ET |
Wiz
Passwords Are Pass�: Next Gen Authentication for Today's Threats

Passwords Are Pass�: Next Gen Authentication for Today's Threats

| Live Webinar | Thursday, September 21, 2023 | 1pm ET |

Passwords Are Pass�: Next Gen Authentication for Today's Threats

| Live Webinar | Thursday, September 21, 2023 | 1pm ET |
NordPass
9 Traits You Need to Succeed as a Cybersecurity Leader

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.
(ISC)²
9 Traits You Need to Succeed as a Cybersecurity Leader

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.
(ISC)²
9 Traits You Need to Succeed as a Cybersecurity Leader

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.

9 Traits You Need to Succeed as a Cybersecurity Leader

Cybersecurity is an important factor for business prosperity. This whitepaper shares the 9 traits you need to succeed as a cybersecurity leader.
(ISC)²
Improving Supply Chain Security Through Threat Intelligence Sharing

Improving Supply Chain Security Through Threat Intelligence Sharing

Extending intelligence sharing and collective defense to their supply chain partners is critical for organizations. Learn how to mitigate the risk of your partners becoming conduits for enterprise breaches.

Improving Supply Chain Security Through Threat Intelligence Sharing

Extending intelligence sharing and collective defense to their supply chain partners is critical for organizations. Learn how to mitigate the risk of your partners becoming conduits for enterprise breaches.
Cyware
The Ultimate Guide to the CISSP

The Ultimate Guide to the CISSP

Become a CISSP -- Certified Information Systems Security Professional

The Ultimate Guide to the CISSP

Become a CISSP -- Certified Information Systems Security Professional
(ISC)²
The Ultimate Guide to the CISSP

The Ultimate Guide to the CISSP

Become a CISSP -- Certified Information Systems Security Professional

The Ultimate Guide to the CISSP

Become a CISSP -- Certified Information Systems Security Professional
(ISC)²
The Ultimate Guide to the CISSP

The Ultimate Guide to the CISSP

Become a CISSP -- Certified Information Systems Security Professional

The Ultimate Guide to the CISSP

Become a CISSP -- Certified Information Systems Security Professional
(ISC)²
Where and When Automation Makes Sense For Enterprise Cybersecurity

Where and When Automation Makes Sense For Enterprise Cybersecurity

| Live Webinar | Tuesday, August 29, 2023 | 1pm ET |

Where and When Automation Makes Sense For Enterprise Cybersecurity

| Live Webinar | Tuesday, August 29, 2023 | 1pm ET |
Hyperproof
What Ransomware Groups Look for in Enterprise Victims

What Ransomware Groups Look for in Enterprise Victims

It is easy to fall into the trap of thinking your organization is too small, or too uninteresting, to be targeted by ransomware. But as attacks against educational institutions, fast-food franchises, shipping companies, retailers, and healthcare organizations have shown, ransomware gangs are casting a wide net for their victims. Learn how attackers identify who to target and things they look for in victim networks when putting together their attack campaigns.

What Ransomware Groups Look for in Enterprise Victims

It is easy to fall into the trap of thinking your organization is too small, or too uninteresting, to be targeted by ransomware. But as attacks against educational institutions, fast-food franchises, shipping companies, retailers, and healthcare organizations have shown, ransomware gangs are casting a wide net for their victims. Learn how attackers identify who to target and things they look for in victim networks when putting together their attack campaigns.
Mandiant
Where and When Automation Makes Sense for Enterprise Security

Where and When Automation Makes Sense for Enterprise Security

A shortage of skilled IT security professionals has made it tempting to try to automate everything, but not everything can be safely automated. Learn how emerging automation technologies work and how security teams can implement them in a way that is both secure and effective.

Where and When Automation Makes Sense for Enterprise Security

A shortage of skilled IT security professionals has made it tempting to try to automate everything, but not everything can be safely automated. Learn how emerging automation technologies work and how security teams can implement them in a way that is both secure and effective.
Hyperproof
451 Research: MixMode harnesses self-supervised AI to optimize threat detection and response

451 Research: MixMode harnesses self-supervised AI to optimize threat detection and response

Learn how MixMode is the first solution to harness a form of advanced Generative AI for threat detection to decrease MTTD, increase SOC productivity, reduce false positives, and detect novel never-before-seen attacks.

451 Research: MixMode harnesses self-supervised AI to optimize threat detection and response

Learn how MixMode is the first solution to harness a form of advanced Generative AI for threat detection to decrease MTTD, increase SOC productivity, reduce false positives, and detect novel never-before-seen attacks.
MixMode
Cloud Security VS. On-Prem: Why Traditional On-Prem Solutions Won't Work for Securing the Cloud

Cloud Security VS. On-Prem: Why Traditional On-Prem Solutions Won't Work for Securing the Cloud

Are you applying on-prem security solutions to the cloud? Learn why it's dangerous to apply on-prem cyber solutions to cloud environments and why it's leading to more breaches.

Cloud Security VS. On-Prem: Why Traditional On-Prem Solutions Won't Work for Securing the Cloud

Are you applying on-prem security solutions to the cloud? Learn why it's dangerous to apply on-prem cyber solutions to cloud environments and why it's leading to more breaches.
MixMode
The Inefficiencies of Legacy Tools: Why SIEMs Alone Are Ineffective at Detecting Advanced Attacks

The Inefficiencies of Legacy Tools: Why SIEMs Alone Are Ineffective at Detecting Advanced Attacks

The SIEM was never meant to be a solution for real-time threat detection. Learn why SIEM's are not equipped to detect advanced attacks and how your SOC can evolve beyond the SIEM for true realt-time threat detection.

The Inefficiencies of Legacy Tools: Why SIEMs Alone Are Ineffective at Detecting Advanced Attacks

The SIEM was never meant to be a solution for real-time threat detection. Learn why SIEM's are not equipped to detect advanced attacks and how your SOC can evolve beyond the SIEM for true realt-time threat detection.
MixMode
The Threat Hunter's Playbook: Mastering Cloud Defense Strategies

The Threat Hunter's Playbook: Mastering Cloud Defense Strategies

| Live Webinar | Wednesday, September 13, 2023 | 1pm ET |

The Threat Hunter's Playbook: Mastering Cloud Defense Strategies

| Live Webinar | Wednesday, September 13, 2023 | 1pm ET |
Sysdig
Utilizing Artificial Intelligence Effectively in Cybersecurity

Utilizing Artificial Intelligence Effectively in Cybersecurity

"Comparing the Pros and Cons of Various AI Approaches in Cybersecurity"

Utilizing Artificial Intelligence Effectively in Cybersecurity

"Comparing the Pros and Cons of Various AI Approaches in Cybersecurity"
MixMode
2023 Cyber Insurance Looks Different. Are You Ready?

2023 Cyber Insurance Looks Different. Are You Ready?

Rampant ransomware attacks have made cyber insurance a C-suite priority. Despite the raised consciousness, it’s more difficult than ever to secure or renew a policy.

2023 Cyber Insurance Looks Different. Are You Ready?

Rampant ransomware attacks have made cyber insurance a C-suite priority. Despite the raised consciousness, it’s more difficult than ever to secure or renew a policy.
CyberArk
Addressing Security Compliance with Privileged Access Management

Addressing Security Compliance with Privileged Access Management

Complying with data privacy and security regulations can be a hurdle for many companies as they seek to thwart the growing number of cyber attacks. Implementing a privileged access management (PAM) solution can help improve your cybersecurity posture by satisfying security audit and compliance requirements.

Addressing Security Compliance with Privileged Access Management

Complying with data privacy and security regulations can be a hurdle for many companies as they seek to thwart the growing number of cyber attacks. Implementing a privileged access management (PAM) solution can help improve your cybersecurity posture by satisfying security audit and compliance requirements.
CyberArk
Buyer's Guide to Securing Privileged Access

Buyer's Guide to Securing Privileged Access

Identity Security is more critical than ever before in today’s modern business. But finding the right solution can be a monumental task.

Buyer's Guide to Securing Privileged Access

Identity Security is more critical than ever before in today’s modern business. But finding the right solution can be a monumental task.
CyberArk
CyberArk Named a Leader in the Gartner® Magic Quadrant™ for PAM -- Again

CyberArk Named a Leader in the Gartner® Magic Quadrant™ for PAM -- Again

CyberArk Named a Leader in the Gartner® Magic Quadrant™ for PAM -- again

CyberArk Named a Leader in the Gartner® Magic Quadrant™ for PAM -- Again

CyberArk Named a Leader in the Gartner® Magic Quadrant™ for PAM -- again
CyberArk
CyberArk Privileged Access Management Rapid Risk Reduction Jump Start Solution Brief

CyberArk Privileged Access Management Rapid Risk Reduction Jump Start Solution Brief

Has your organization experienced a major data breach? Do you need to quickly strengthen your security posture? Are you preparing for a big compliance audit? Are you getting ready to renew your cyber insurance coverage?

CyberArk Privileged Access Management Rapid Risk Reduction Jump Start Solution Brief

Has your organization experienced a major data breach? Do you need to quickly strengthen your security posture? Are you preparing for a big compliance audit? Are you getting ready to renew your cyber insurance coverage?
CyberArk
Daily news, dev blogs, and stories from Game Developer straight to your inbox