Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 631 - 660 of 966
Showing results 631 - 660 of 966

Filter by

Filters

A Security Leader's Guide to Leveraging MDR for Security Maturity and Development

A Security Leader's Guide to Leveraging MDR for Security Maturity and Development

Get a common framework for the security maturity hierarchy and program strategies for each level of maturity with this report & guide.

A Security Leader's Guide to Leveraging MDR for Security Maturity and Development

Get a common framework for the security maturity hierarchy and program strategies for each level of maturity with this report & guide.
Arctic Wolf
AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

Learn what tools, processes, and strategy will optimize both speed of web app development and application security.

AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

Learn what tools, processes, and strategy will optimize both speed of web app development and application security.
Invicti
Endpoint Protection Best Practices to Block Ransomware

Endpoint Protection Best Practices to Block Ransomware

Get practical guidance on configuring your endpoint solution to provide optimum protection.

Endpoint Protection Best Practices to Block Ransomware

Get practical guidance on configuring your endpoint solution to provide optimum protection.
Sophos Inc.
ESG Report: Automated Application Security Testing for Faster Development

ESG Report: Automated Application Security Testing for Faster Development

Learn how to overcome top application security challenges, which tools to implement, and AppSec strategies that work.

ESG Report: Automated Application Security Testing for Faster Development

Learn how to overcome top application security challenges, which tools to implement, and AppSec strategies that work.
Invicti
Every Minute Matters: Real-World Incident Response Timelines In Action

Every Minute Matters: Real-World Incident Response Timelines In Action

Could your organization detect a ransomware attack in under 5 minutes? Download this guide to explore real-world examples and learn more about how Arctic Wolf’s Concierge Security experts have helped organizations protect their assets, avoid breaches, and continually improve their security posture over time.

Every Minute Matters: Real-World Incident Response Timelines In Action

Could your organization detect a ransomware attack in under 5 minutes? Download this guide to explore real-world examples and learn more about how Arctic Wolf’s Concierge Security experts have helped organizations protect their assets, avoid breaches, and continually improve their security posture over time.
Arctic Wolf
Getting Started with Threat Hunting

Getting Started with Threat Hunting

The practice of threat hunting has become critical in stopping today's elusive human-led cyber threats -- but it isn't easy.

Getting Started with Threat Hunting

The practice of threat hunting has become critical in stopping today's elusive human-led cyber threats -- but it isn't easy.
Sophos Inc.
Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST

Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST

Learn what DevSecOps professionals prioritize in 2023, as well as how to maximize your AppSec ROI.

Invicti AppSec Indicator: Tuning Out the AppSec Noise is All About DAST

Learn what DevSecOps professionals prioritize in 2023, as well as how to maximize your AppSec ROI.
Invicti
Proof-Based Scanning: No noise, just facts

Proof-Based Scanning: No noise, just facts

Learn how you can streamline web vulnerability scanning and save valuable resources whilst quickly delivering on your ROI.

Proof-Based Scanning: No noise, just facts

Learn how you can streamline web vulnerability scanning and save valuable resources whilst quickly delivering on your ROI.
Invicti
The Big Business Of Cybercrime: A Deep Dive Guide

The Big Business Of Cybercrime: A Deep Dive Guide

Cybercrime has become a big business -- an entire ecosystem of organizations run just like yours. This report seeks to enlighten your understanding of cybercrime, including the vast ramifications it entails for your business now and in the future.

The Big Business Of Cybercrime: A Deep Dive Guide

Cybercrime has become a big business -- an entire ecosystem of organizations run just like yours. This report seeks to enlighten your understanding of cybercrime, including the vast ramifications it entails for your business now and in the future.
Arctic Wolf
The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

Find out how strong cybersecurity controls can help reduce cyber insurance premiums and lower risk.

The Critical Role of Frontline Cyber Defenses in Cyber Insurance Adoption

Find out how strong cybersecurity controls can help reduce cyber insurance premiums and lower risk.
Sophos Inc.
The State of Cybersecurity: 2023 Trends Report

The State of Cybersecurity: 2023 Trends Report

Over 700 IT leaders were surveyed in December 2022 to better understand cybersecurity trends for 2023. Read how organizations around the globe are establishing priorities and addressing top security challenges in the State of Cybersecurity: 2023 Trends Report.

The State of Cybersecurity: 2023 Trends Report

Over 700 IT leaders were surveyed in December 2022 to better understand cybersecurity trends for 2023. Read how organizations around the globe are establishing priorities and addressing top security challenges in the State of Cybersecurity: 2023 Trends Report.
Arctic Wolf
Welcome to Modern Web App Security

Welcome to Modern Web App Security

Learn how to stay ahead of malicious attackers by implementing a robust AppSec approach that works.

Welcome to Modern Web App Security

Learn how to stay ahead of malicious attackers by implementing a robust AppSec approach that works.
Invicti
How Firewalls Fit With Modern Enterprise Security

How Firewalls Fit With Modern Enterprise Security

| Available On-Demand |

How Firewalls Fit With Modern Enterprise Security

| Available On-Demand |
Fortinet
SBOMS and the Modern Enterprise Software Supply Chain

SBOMS and the Modern Enterprise Software Supply Chain

| Available On-Demand |

SBOMS and the Modern Enterprise Software Supply Chain

| Available On-Demand |
Synopsys
Cymulate Named Innovation Leader, Frost & Sullivan's - Frost Radar™️ BAS, 2022

Cymulate Named Innovation Leader, Frost & Sullivan's - Frost Radar™️ BAS, 2022

The Frost Radar™ for BAS is a benchmarking report that recognizes Cymulate’s ability to empower all stakeholders of the organization to make risk-informed business decisions without overwhelming the security teams or the CISO.

Cymulate Named Innovation Leader, Frost & Sullivan's - Frost Radar™️ BAS, 2022

The Frost Radar™ for BAS is a benchmarking report that recognizes Cymulate’s ability to empower all stakeholders of the organization to make risk-informed business decisions without overwhelming the security teams or the CISO.
Cymulate
Gartner� Quick Answer Report: What Are the Top and Niche Use Cases for Breach and Attack Simulation Technology?

Gartner� Quick Answer Report: What Are the Top and Niche Use Cases for Breach and Attack Simulation Technology?

According to Gartner®, breach and attack simulation (BAS) capabilities can help improve security posture and reduce exposure to attacks.

Gartner� Quick Answer Report: What Are the Top and Niche Use Cases for Breach and Attack Simulation Technology?

According to Gartner®, breach and attack simulation (BAS) capabilities can help improve security posture and reduce exposure to attacks.
Cymulate
Large Insurer goes beyond Breach and Attack Simulation (BAS) with Cymulate

Large Insurer goes beyond Breach and Attack Simulation (BAS) with Cymulate

With 38 branches and more than BRL 6.5 million in customers, one of the largest insurance companies in Brazil implemented a continuous security validation strategy, but their BAS tool was not comprehensive or easy to automate.

Large Insurer goes beyond Breach and Attack Simulation (BAS) with Cymulate

With 38 branches and more than BRL 6.5 million in customers, one of the largest insurance companies in Brazil implemented a continuous security validation strategy, but their BAS tool was not comprehensive or easy to automate.
Cymulate
The 10 Most Impactful Types of Vulnerabilities  for Enterprises Today

The 10 Most Impactful Types of Vulnerabilities for Enterprises Today

The enterprise attack surface is constantly expanding. Enterprises have to think beyond zero day vulnerabilities. It's imperative security teams start looking at vulnerabilities in 5G, firmware, edge, and ICS/OT, among others.

The 10 Most Impactful Types of Vulnerabilities for Enterprises Today

The enterprise attack surface is constantly expanding. Enterprises have to think beyond zero day vulnerabilities. It's imperative security teams start looking at vulnerabilities in 5G, firmware, edge, and ICS/OT, among others.
SonicWall
The 3 Approaches to Breach & Attack Simulation Technologies.

The 3 Approaches to Breach & Attack Simulation Technologies.

Testing the cybersecurity posture of an organization or its cybersecurity resilience to cyberattacks has come a long way. Demand for the latest and most comprehensive testing solutions continues to grow to counter the ever-increasing wave of cybercrime.

The 3 Approaches to Breach & Attack Simulation Technologies.

Testing the cybersecurity posture of an organization or its cybersecurity resilience to cyberattacks has come a long way. Demand for the latest and most comprehensive testing solutions continues to grow to counter the ever-increasing wave of cybercrime.
Cymulate
Understanding Vulnerability Prioritization Technologies - From Generic VM to VPT

Understanding Vulnerability Prioritization Technologies - From Generic VM to VPT

The precision of identifying the risk extent is in direct correlation with the scope of the data input the VPT can access and process, ranging from CVSS score to business risk evaluation and technological context.

Understanding Vulnerability Prioritization Technologies - From Generic VM to VPT

The precision of identifying the risk extent is in direct correlation with the scope of the data input the VPT can access and process, ranging from CVSS score to business risk evaluation and technological context.
Cymulate
How Applications Are Attacked: A Year in Application Security

How Applications Are Attacked: A Year in Application Security

| Available On-Demand |

How Applications Are Attacked: A Year in Application Security

| Available On-Demand |
Cloudflare
Guide to Open Source Software Security

Guide to Open Source Software Security

How to gain visibility to all your security risks

Guide to Open Source Software Security

How to gain visibility to all your security risks
Mend
The CISO's Guide to AppSec Innovation

The CISO's Guide to AppSec Innovation

Discover why AppSec needs to be integrated across the entirety of a development program.

The CISO's Guide to AppSec Innovation

Discover why AppSec needs to be integrated across the entirety of a development program.
Mend
The Importance of SBOMs in Protecting the Software Supply Chain

The Importance of SBOMs in Protecting the Software Supply Chain

Learn how to use SBOMs to better track and fix known and newly emerging vulnerabilities to keep your applications secure.

The Importance of SBOMs in Protecting the Software Supply Chain

Learn how to use SBOMs to better track and fix known and newly emerging vulnerabilities to keep your applications secure.
Mend
WTW uses Mend to reduce MTTR

WTW uses Mend to reduce MTTR

How WTW reduced their MTTR?

WTW uses Mend to reduce MTTR

How WTW reduced their MTTR?
Mend
Shoring Up the Software Supply Chain Across   Enterprise Applications

Shoring Up the Software Supply Chain Across Enterprise Applications

Supply chain security attacks are growing at an alarming pace, and things are going to keep getting worse until DevSecOps teams get on the same page. A little help from the feds could also be welcome

Shoring Up the Software Supply Chain Across Enterprise Applications

Supply chain security attacks are growing at an alarming pace, and things are going to keep getting worse until DevSecOps teams get on the same page. A little help from the feds could also be welcome
Fortify by OpenText
ChatGPT: Defending your business against AI-supercharged ransomware

ChatGPT: Defending your business against AI-supercharged ransomware

| Available On-Demand |

ChatGPT: Defending your business against AI-supercharged ransomware

| Available On-Demand |
Acronis
Managing Identity in the Cloud

Managing Identity in the Cloud

| Available On-Demand |

Managing Identity in the Cloud

| Available On-Demand |
Radiant Logic
The Importance of Bespoke Security

The Importance of Bespoke Security

| Available On-Demand |

The Importance of Bespoke Security

| Available On-Demand |
Darktrace
Shoring Up the Software Supply Chain Across Enterprise Applications

Shoring Up the Software Supply Chain Across Enterprise Applications

| Available On-Demand |

Shoring Up the Software Supply Chain Across Enterprise Applications

| Available On-Demand |
OpenText
Daily news, dev blogs, and stories from Game Developer straight to your inbox