Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 61 - 90 of 964
Showing results 61 - 90 of 964

Filter by

Filters

CTEM - A Blueprint to Modern Cybersecurity Testing

CTEM - A Blueprint to Modern Cybersecurity Testing

Cut through the Noise to Focus on the Risk. Discover practical strategies, advice, and guidance to transform your Traditional Vulnerability Management practice into a Countinuous Threate Exposure Management (CTEM) strategy.

CTEM - A Blueprint to Modern Cybersecurity Testing

Cut through the Noise to Focus on the Risk. Discover practical strategies, advice, and guidance to transform your Traditional Vulnerability Management practice into a Countinuous Threate Exposure Management (CTEM) strategy.
Praetorian
Diagnosing the Healthcare Attack Surface

Diagnosing the Healthcare Attack Surface

Learn how an continuous offensive strategies can protect sensitive data in the highly complex and vulnerable environment of a healthcare system.

Diagnosing the Healthcare Attack Surface

Learn how an continuous offensive strategies can protect sensitive data in the highly complex and vulnerable environment of a healthcare system.
Praetorian
Digging Out of Your Organization's Technical Debt

Digging Out of Your Organization's Technical Debt

Poor cybersecurity hygiene, legacy systems, out-of-date software, and poor patching make IT security difficult. Experts weigh in on who can help with assessing enterprise technical debt and coming up with a plan to dig you, and your enterprise, out.

Digging Out of Your Organization's Technical Debt

Poor cybersecurity hygiene, legacy systems, out-of-date software, and poor patching make IT security difficult. Experts weigh in on who can help with assessing enterprise technical debt and coming up with a plan to dig you, and your enterprise, out.
DataBee
Digging Out of Your Organization's Technical Debt: Executive Summary

Digging Out of Your Organization's Technical Debt: Executive Summary

This is an executive summary of the “Digging Out of Your Organization's Technical Debt” webinar that took place 08/14/2024. The speakers were Roselle Safran, Cybersecurity Expert and Entrepreneur, and Jill Cagliostro, Director 1, Product Management. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Digging Out of Your Organization's Technical Debt: Executive Summary

This is an executive summary of the “Digging Out of Your Organization's Technical Debt” webinar that took place 08/14/2024. The speakers were Roselle Safran, Cybersecurity Expert and Entrepreneur, and Jill Cagliostro, Director 1, Product Management. The webinar was moderated by Becky Bracken, editor at Dark Reading.
DataBee
Evolve Your Ransomware Defense

Evolve Your Ransomware Defense

Outsmart Ransomware: Discover How RevealX's Full Network Visibility Can Slash Detection Times and Boost Your ROI by 193%

Evolve Your Ransomware Defense

Outsmart Ransomware: Discover How RevealX's Full Network Visibility Can Slash Detection Times and Boost Your ROI by 193%
ExtraHop
Harnessing the Power of Automation to Boost Enterprise Cybersecurity

Harnessing the Power of Automation to Boost Enterprise Cybersecurity

Thursday, October 3, 2024 at 1pm ET

Harnessing the Power of Automation to Boost Enterprise Cybersecurity

Thursday, October 3, 2024 at 1pm ET
Automox
RevealX Catches Ransomware Within Days of Deployment at Wood County Hospital

RevealX Catches Ransomware Within Days of Deployment at Wood County Hospital

The landscape of ransomware attacks is rapidly evolving. Learn how ExtraHop Reveal X was able to detect and thwart an attack for Wood County Hospital, just days after launch.

RevealX Catches Ransomware Within Days of Deployment at Wood County Hospital

The landscape of ransomware attacks is rapidly evolving. Learn how ExtraHop Reveal X was able to detect and thwart an attack for Wood County Hospital, just days after launch.
ExtraHop
The Anatomy of a Ransomware Attack

The Anatomy of a Ransomware Attack

Unpacking a Ransomware Attack, Minute by Minute. If you could detect every inflection point of a ransomware attack as it unfolded in real time, what would you do differently?

The Anatomy of a Ransomware Attack

Unpacking a Ransomware Attack, Minute by Minute. If you could detect every inflection point of a ransomware attack as it unfolded in real time, what would you do differently?
ExtraHop
The ROI of RevealX Against Ransomware

The ROI of RevealX Against Ransomware

With ransomware incidents increasing by 50% in 2023, you need crucial detection that existing security tools miss. See how RevealX addresses gaps in traditional security measures, providing faster threat detection and resolution.

The ROI of RevealX Against Ransomware

With ransomware incidents increasing by 50% in 2023, you need crucial detection that existing security tools miss. See how RevealX addresses gaps in traditional security measures, providing faster threat detection and resolution.
ExtraHop
State of AI in Cybersecurity: Beyond the Hype

State of AI in Cybersecurity: Beyond the Hype

| Live Virtual Event | Wednesday, October 30, 2024 | 11:00am ET | Doors Open at 10:30am ET

State of AI in Cybersecurity: Beyond the Hype

| Live Virtual Event | Wednesday, October 30, 2024 | 11:00am ET | Doors Open at 10:30am ET
Dark Reading and InformationWeek
Threat Hunting: Tools and Techniques to Stay a Step Ahead of Cybercriminals

Threat Hunting: Tools and Techniques to Stay a Step Ahead of Cybercriminals

Wednesday, September 25, 2024 at 1 PM EST

Threat Hunting: Tools and Techniques to Stay a Step Ahead of Cybercriminals

Wednesday, September 25, 2024 at 1 PM EST
Sophos
Software Supply Chain State of the Union 2024

Software Supply Chain State of the Union 2024

From Innovation to Infiltration: Safeguarding Against the Hidden Dangers in Your Software Ecosystem

Software Supply Chain State of the Union 2024

From Innovation to Infiltration: Safeguarding Against the Hidden Dangers in Your Software Ecosystem
JFrog
Digital Doppelg�ngers: The Dual Faces of Deepfake Technology

Digital Doppelg�ngers: The Dual Faces of Deepfake Technology

On-Demand

Digital Doppelg�ngers: The Dual Faces of Deepfake Technology

On-Demand
Knowbe4
How to Evaluate Hybrid-Cloud Network Policies and Enhance Security

How to Evaluate Hybrid-Cloud Network Policies and Enhance Security

Wednesday, September 18, 2024 at 1 PM EDT

How to Evaluate Hybrid-Cloud Network Policies and Enhance Security

Wednesday, September 18, 2024 at 1 PM EDT
Tufin
Making Orchestration Work for Your Enterprise

Making Orchestration Work for Your Enterprise

Thursday, September 19, 2024 at 1 PM EDT

Making Orchestration Work for Your Enterprise

Thursday, September 19, 2024 at 1 PM EDT
Delinea
5 Essential Insights into Generative AI for Security Leaders

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.
SentinelOne
Building a Ransomware Response Playbook for Network Resilience

Building a Ransomware Response Playbook for Network Resilience

Thursday, September 12, 2024 at 1 PM EDT

Building a Ransomware Response Playbook for Network Resilience

Thursday, September 12, 2024 at 1 PM EDT
Darktrace
Generative AI Gifts

Generative AI Gifts

Three ways Generative AI can evolve security.

Generative AI Gifts

Three ways Generative AI can evolve security.
SentinelOne
Purple AI Datasheet

Purple AI Datasheet

Purple AI -- your always-on AI security analyst.

Purple AI Datasheet

Purple AI -- your always-on AI security analyst.
SentinelOne
SANS 2024 Security Awareness Report�️

SANS 2024 Security Awareness Report�️

Embedding a Strong Security Culture

SANS 2024 Security Awareness Report�️

Embedding a Strong Security Culture
SANS Institute
SANS Security Awareness Maturity Model�️

SANS Security Awareness Maturity Model�️

Your Roadmap to Managing Human Risk

SANS Security Awareness Maturity Model�️

Your Roadmap to Managing Human Risk
SANS Institute
SecOps Checklist

SecOps Checklist

Prepare your business for the age of AI.

SecOps Checklist

Prepare your business for the age of AI.
SentinelOne
Catch the Threat Before it Catches you: Proactive Ransomware Defense

Catch the Threat Before it Catches you: Proactive Ransomware Defense

Thursday, September 5, 2024 at 1PM EST

Catch the Threat Before it Catches you: Proactive Ransomware Defense

Thursday, September 5, 2024 at 1PM EST
Infoblox
How to Empower IT with Immutable Data Vaults

How to Empower IT with Immutable Data Vaults

On-Demand Webinar

How to Empower IT with Immutable Data Vaults

On-Demand Webinar
Rubrik
How to Use Threat Intelligence to Mitigate Third-Party Risk

How to Use Threat Intelligence to Mitigate Third-Party Risk

This is an executive summary of the “How to Use Threat Intelligence to Mitigate Third-Party Risk” webinar that took place July 10th, 2024. The speakers were Dr. Jason W. Clark, Independent Security Researcher, and Ankit Sharma, Senior Director at Cyble. The webinar was moderated by Terry Sweeney, contributing editor at Dark Reading.

How to Use Threat Intelligence to Mitigate Third-Party Risk

This is an executive summary of the “How to Use Threat Intelligence to Mitigate Third-Party Risk” webinar that took place July 10th, 2024. The speakers were Dr. Jason W. Clark, Independent Security Researcher, and Ankit Sharma, Senior Director at Cyble. The webinar was moderated by Terry Sweeney, contributing editor at Dark Reading.
Cyble
Managing Third-Party Risk Through Situational Awareness

Managing Third-Party Risk Through Situational Awareness

Third-party risks are rising due to a number of factors, including a growing number of business partnerships, as well as the increasing use of cloud infrastructure and services and externally developed software. With every new third party and partner, an organizaiton's attack surface grows. Surveys highlight that, when it comes to managing third-party cybersecurity risk, not enough is being done. See how enterprises can use threat intelligence to manage risks effectively.

Managing Third-Party Risk Through Situational Awareness

Third-party risks are rising due to a number of factors, including a growing number of business partnerships, as well as the increasing use of cloud infrastructure and services and externally developed software. With every new third party and partner, an organizaiton's attack surface grows. Surveys highlight that, when it comes to managing third-party cybersecurity risk, not enough is being done. See how enterprises can use threat intelligence to manage risks effectively.
Cyble
Determining Exposure and Risk In The Event of a Breach

Determining Exposure and Risk In The Event of a Breach

On-Demand

Determining Exposure and Risk In The Event of a Breach

On-Demand
ExtraHop
The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

In today's complex operational technology (OT) environments, specialized OT-native network visibility and security monitoring solutions are crucial.

The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

In today's complex operational technology (OT) environments, specialized OT-native network visibility and security monitoring solutions are crucial.
Dragos, Inc.
The Future of Passwords and the Passwordless Evolution

The Future of Passwords and the Passwordless Evolution

In this webinar, we explore the evolution of digital security. Discover how innovative technologies are paving the way for a world without passwords, enhancing both security and user experience. Learn from industry experts about the benefits, challenges, and practical steps to transition towards a passwordless future. Don't miss this opportunity to stay ahead in the ever-changing landscape of cybersecurity.

The Future of Passwords and the Passwordless Evolution

In this webinar, we explore the evolution of digital security. Discover how innovative technologies are paving the way for a world without passwords, enhancing both security and user experience. Learn from industry experts about the benefits, challenges, and practical steps to transition towards a passwordless future. Don't miss this opportunity to stay ahead in the ever-changing landscape of cybersecurity.
Delinea
Ten Elements of Insider Risk in Highly Regulated Industries

Ten Elements of Insider Risk in Highly Regulated Industries

High-regulation industries like government, healthcare, finance, technology, and energy must address insider risks to prevent severe consequences such as data breaches and regulatory penalties. Learn the essentials.

Ten Elements of Insider Risk in Highly Regulated Industries

High-regulation industries like government, healthcare, finance, technology, and energy must address insider risks to prevent severe consequences such as data breaches and regulatory penalties. Learn the essentials.
Everfox
Daily news, dev blogs, and stories from Game Developer straight to your inbox