Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 541 - 570 of 965
Showing results 541 - 570 of 965

Filter by

Filters

Foglight® for Databases

Foglight® for Databases

Reduce costs and risk with cross-platform database visibility

Foglight® for Databases

Reduce costs and risk with cross-platform database visibility
TD SYNNEX Public Sector and Quest.
Foglight� for Cross-Platform Databases

Foglight� for Cross-Platform Databases

Ensure database stability and obtain maximum performance across all your database platforms

Foglight� for Cross-Platform Databases

Ensure database stability and obtain maximum performance across all your database platforms
TD SYNNEX Public Sector and Quest.
How to Use Threat Intelligence to Mitigate Third Party Risk

How to Use Threat Intelligence to Mitigate Third Party Risk

| Available On-Demand |

How to Use Threat Intelligence to Mitigate Third Party Risk

| Available On-Demand |
Mandiant
The Future is CNAPP: Cloud security from prevention to threat detection

The Future is CNAPP: Cloud security from prevention to threat detection

| Available On-Demand |

The Future is CNAPP: Cloud security from prevention to threat detection

| Available On-Demand |
Wiz
4 Steps to Conduct an Insider Risk Investigation Using a Human-Centric Approach

4 Steps to Conduct an Insider Risk Investigation Using a Human-Centric Approach

Times have changed.

4 Steps to Conduct an Insider Risk Investigation Using a Human-Centric Approach

Times have changed.
Code42 Software
Code42 Annual Data Exposure Report 2023

Code42 Annual Data Exposure Report 2023

Findings reveal Insider Risk is one of the hardest cybersecurity threats to detect

Code42 Annual Data Exposure Report 2023

Findings reveal Insider Risk is one of the hardest cybersecurity threats to detect
Code42 Software
How Snowflake Keeps Critical IP Safe Without Disrupting Productivity

How Snowflake Keeps Critical IP Safe Without Disrupting Productivity

Challenge: Full visibility without roadblocks

How Snowflake Keeps Critical IP Safe Without Disrupting Productivity

Challenge: Full visibility without roadblocks
Code42 Software
How to Prevent Burnout: Protect Your Employees and Your Data

How to Prevent Burnout: Protect Your Employees and Your Data

How security leaders can build user-centric security programs that reduce employee stress & enhance adherence

How to Prevent Burnout: Protect Your Employees and Your Data

How security leaders can build user-centric security programs that reduce employee stress & enhance adherence
Code42 Software
Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Learn how Okta's security team addressed increasing data risk by prioritizing a data protection initiative that would bolster their control over cloud data.

Okta Chooses IRM Over CASB to Avoid Data Leak from Cloud File Sharing

Learn how Okta's security team addressed increasing data risk by prioritizing a data protection initiative that would bolster their control over cloud data.
Code42 Software
Secrets to a Successful Managed Security Service Provider Relationship

Secrets to a Successful Managed Security Service Provider Relationship

| Available On-Demand |

Secrets to a Successful Managed Security Service Provider Relationship

| Available On-Demand |
Sophos
Why Threat Modeling Is Critical for Enterprise Cyber Defense

Why Threat Modeling Is Critical for Enterprise Cyber Defense

| Available On-Demand |

Why Threat Modeling Is Critical for Enterprise Cyber Defense

| Available On-Demand |
Synopsys
Everything You Need to Know About DNS Attacks

Everything You Need to Know About DNS Attacks

| Available On-Demand |

Everything You Need to Know About DNS Attacks

| Available On-Demand |
Infoblox
Mastering Endpoint Security: The Power of Least Privilege

Mastering Endpoint Security: The Power of Least Privilege

| Available On-Demand |

Mastering Endpoint Security: The Power of Least Privilege

| Available On-Demand |
CyberArk
Building the SOC of the Future: Next-Gen Security Operations

Building the SOC of the Future: Next-Gen Security Operations

| Available On-Demand |

Building the SOC of the Future: Next-Gen Security Operations

| Available On-Demand |
Palo Alto Networks
Everything You Need to Know About DNS Attacks

Everything You Need to Know About DNS Attacks

It’s important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask.

Everything You Need to Know About DNS Attacks

It’s important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask.
Infoblox
Augmenting Your Microsoft 365 EOP and MDO Email Security Infrastructure

Augmenting Your Microsoft 365 EOP and MDO Email Security Infrastructure

The move to the cloud has also allowed companies to streamline their email security investments.

Augmenting Your Microsoft 365 EOP and MDO Email Security Infrastructure

The move to the cloud has also allowed companies to streamline their email security investments.
Abnormal Security
CISO Guide to Business Email Compromise

CISO Guide to Business Email Compromise

How to Stop the $2.7 Billion Problem

CISO Guide to Business Email Compromise

How to Stop the $2.7 Billion Problem
Abnormal Security
CISO Guide to Email Platform Attacks

CISO Guide to Email Platform Attacks

New Vulnerabilities Impacting Cloud-Based Emails

CISO Guide to Email Platform Attacks

New Vulnerabilities Impacting Cloud-Based Emails
Abnormal Security
CISO Guide to Generative AI Attacks

CISO Guide to Generative AI Attacks

Discover how cybercriminals use generative AI tools like ChatGPT to create more effective email attacks and how to keep your organization protected.

CISO Guide to Generative AI Attacks

Discover how cybercriminals use generative AI tools like ChatGPT to create more effective email attacks and how to keep your organization protected.
Abnormal Security
How Supply Chain Attacks Work, and How to Stop Them

How Supply Chain Attacks Work, and How to Stop Them

Security leaders are scrambling to assess the security of their supply chains. Here are some ways to protect applications and third-party partnerships from attack.

How Supply Chain Attacks Work, and How to Stop Them

Security leaders are scrambling to assess the security of their supply chains. Here are some ways to protect applications and third-party partnerships from attack.
Mend
Unleashing AI to Assess Cybersecurity Risk

Unleashing AI to Assess Cybersecurity Risk

| Available On-Demand |

Unleashing AI to Assess Cybersecurity Risk

| Available On-Demand |
Darktrace
A Buyer's Guide to Securing Privileged Access

A Buyer's Guide to Securing Privileged Access

Identity Security for the modern enterprise is more critical than ever before. The Cost of a Data Breach Report by IBM / Ponemon Institute discovered that compromised credentials were the most common initial attack vector, responsible for 20% of breaches across industries in 2021.

A Buyer's Guide to Securing Privileged Access

Identity Security for the modern enterprise is more critical than ever before. The Cost of a Data Breach Report by IBM / Ponemon Institute discovered that compromised credentials were the most common initial attack vector, responsible for 20% of breaches across industries in 2021.
CyberArk Software, Inc
Adopting a Defense-in-Depth Approach to IT Security

Adopting a Defense-in-Depth Approach to IT Security

Security needs to keep pace with your business organizations invest in technology today to drive their businesses forward, not just to streamline back-office processes

Adopting a Defense-in-Depth Approach to IT Security

Security needs to keep pace with your business organizations invest in technology today to drive their businesses forward, not just to streamline back-office processes
CyberArk Software, Inc
Artificial Intelligence, ChatGPT and Cybersecurity: A Match Made in Heaven or a Hack Waiting to Happen?

Artificial Intelligence, ChatGPT and Cybersecurity: A Match Made in Heaven or a Hack Waiting to Happen?

| Available On-Demand |

Artificial Intelligence, ChatGPT and Cybersecurity: A Match Made in Heaven or a Hack Waiting to Happen?

| Available On-Demand |
KnowBe4
Top 5 Reasons to Prioritize Privileged Access Management

Top 5 Reasons to Prioritize Privileged Access Management

Securing identities with powerful access is essential to protecting an organization’s data. In fact, nearly every major security breach has targeted identities to steal valuable assets. If an organization doesn’t take steps to implement a strong Privileged Access Management (PAM) program today, it might become the next victim of a cyberattack

Top 5 Reasons to Prioritize Privileged Access Management

Securing identities with powerful access is essential to protecting an organization’s data. In fact, nearly every major security breach has targeted identities to steal valuable assets. If an organization doesn’t take steps to implement a strong Privileged Access Management (PAM) program today, it might become the next victim of a cyberattack
CyberArk Software, Inc
What's CNAPP-ening? Bring Your Cloud Security into Focus!

What's CNAPP-ening? Bring Your Cloud Security into Focus!

| Available On-Demand |

What's CNAPP-ening? Bring Your Cloud Security into Focus!

| Available On-Demand |
Sysdig
�Privacy Trends for 2023: Benchmarks and Insights for Security Teams

�Privacy Trends for 2023: Benchmarks and Insights for Security Teams

2022 saw a surge in privacy-related security challanges, from new compliance regulations to increased consumer actions. Discover the most significant changes in privacy trends and gauge your organization's program against them to stay ahead of the curve.

�Privacy Trends for 2023: Benchmarks and Insights for Security Teams

2022 saw a surge in privacy-related security challanges, from new compliance regulations to increased consumer actions. Discover the most significant changes in privacy trends and gauge your organization's program against them to stay ahead of the curve.
DataGrail
Banco Galicia Protects Staff, Partners and Exceeds Financial Compliance with CyberArk

Banco Galicia Protects Staff, Partners and Exceeds Financial Compliance with CyberArk

Banco Galicia is one of the main and largest private banks in Argentina offering a range of financial services to individuals and companies.

Banco Galicia Protects Staff, Partners and Exceeds Financial Compliance with CyberArk

Banco Galicia is one of the main and largest private banks in Argentina offering a range of financial services to individuals and companies.
CyberArk
Building a Business Case for CyberArk Endpoint Privilege Manager

Building a Business Case for CyberArk Endpoint Privilege Manager

The volume and sophistication of cybersecurity threats have steadily grown with the proliferation of identities, rise of the endpoints, cloud adoption, remote work and ransomware

Building a Business Case for CyberArk Endpoint Privilege Manager

The volume and sophistication of cybersecurity threats have steadily grown with the proliferation of identities, rise of the endpoints, cloud adoption, remote work and ransomware
CyberArk
Buyer's Guide to Managing Endpoint Privileges

Buyer's Guide to Managing Endpoint Privileges

Defending Against Ransomware and Other Pervasive Threats

Buyer's Guide to Managing Endpoint Privileges

Defending Against Ransomware and Other Pervasive Threats
CyberArk
Daily news, dev blogs, and stories from Game Developer straight to your inbox