Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 871 - 900 of 966
Showing results 871 - 900 of 966

Filter by

Filters

How to Build a Successful AppSec Program

How to Build a Successful AppSec Program

Enterprise Web Application Security Best Practices

How to Build a Successful AppSec Program

Enterprise Web Application Security Best Practices
Invicti
How To Create Behavior Change With Security Awareness Training?

How To Create Behavior Change With Security Awareness Training?

Cybercriminals know that people receive very high-level awareness training so a well-crafted attack can easily help them to achieve their goals.

How To Create Behavior Change With Security Awareness Training?

Cybercriminals know that people receive very high-level awareness training so a well-crafted attack can easily help them to achieve their goals.
HoxHunt
How to Plan for Tomorrow's SOC, Today

How to Plan for Tomorrow's SOC, Today

2020 was a year under siege, from COVID-19 and work-from-home realities to sophisticated supply chain attacks like SolarWinds. Through it all, global network infrastructures have never felt more vulnerable.

How to Plan for Tomorrow's SOC, Today

2020 was a year under siege, from COVID-19 and work-from-home realities to sophisticated supply chain attacks like SolarWinds. Through it all, global network infrastructures have never felt more vulnerable.
Palo Alto Networks
How to Simplify Security with a Cybersecurity Mesh Architecture

How to Simplify Security with a Cybersecurity Mesh Architecture

Organizations driving digital acceleration must leverage a broad, integrated, and automated cybersecurity platform as the core foundation of a true CSMA.

How to Simplify Security with a Cybersecurity Mesh Architecture

Organizations driving digital acceleration must leverage a broad, integrated, and automated cybersecurity platform as the core foundation of a true CSMA.
Fortinet
ICS/OT Cybersecurity 2021 Year in Review

ICS/OT Cybersecurity 2021 Year in Review

Download this whitepaper now to read the ICS/OT cybersecurity executive summary.

ICS/OT Cybersecurity 2021 Year in Review

Download this whitepaper now to read the ICS/OT cybersecurity executive summary.
Dragos
Illuminating Identity Risk Blindspots

Illuminating Identity Risk Blindspots

Eliminating the Top Vectors for Attack

Illuminating Identity Risk Blindspots

Eliminating the Top Vectors for Attack
Illusive
Incorporating a Prevention Mindset into Threat Detection and Responses

Incorporating a Prevention Mindset into Threat Detection and Responses

Register Today!

Incorporating a Prevention Mindset into Threat Detection and Responses

Register Today!
Instinct
Invicti AppSec Indicator: Worrisome Vulnerability Trends in the Race to Innovation

Invicti AppSec Indicator: Worrisome Vulnerability Trends in the Race to Innovation

The 2022 annual Invicti AppSec Indicator presents the analysis of some of the worst security flaw offenders that still plague DevSecOps teams today and covers the AppSec best practices that help get a handle on these all-too-persistent flaws.

Invicti AppSec Indicator: Worrisome Vulnerability Trends in the Race to Innovation

The 2022 annual Invicti AppSec Indicator presents the analysis of some of the worst security flaw offenders that still plague DevSecOps teams today and covers the AppSec best practices that help get a handle on these all-too-persistent flaws.
Invicti
Invicti AppSec Indicator: Worrisome Vulnerability Trends in the Race to Innovation

Invicti AppSec Indicator: Worrisome Vulnerability Trends in the Race to Innovation

Spring 2022 Edition: Worrisome Vulnerability Trends in the Race to Innovation

Invicti AppSec Indicator: Worrisome Vulnerability Trends in the Race to Innovation

Spring 2022 Edition: Worrisome Vulnerability Trends in the Race to Innovation
Invicti
Is One-Click-Remediation Intentionally Misleading SOC Teams

Is One-Click-Remediation Intentionally Misleading SOC Teams

An average of 80 percent of successful breaches are new or unknown “zero-day attacks”

Is One-Click-Remediation Intentionally Misleading SOC Teams

An average of 80 percent of successful breaches are new or unknown “zero-day attacks”
MixMode
Keep AWS Logs From Running Wild By Putting Panther In Charge

Keep AWS Logs From Running Wild By Putting Panther In Charge

AWS creates a myriad of disparate logs, with different data types, data structures, and many alerts. It is virtually impossible to parse, normalize and understand all of this data without the right automated solution.

Keep AWS Logs From Running Wild By Putting Panther In Charge

AWS creates a myriad of disparate logs, with different data types, data structures, and many alerts. It is virtually impossible to parse, normalize and understand all of this data without the right automated solution.
Panther
Leading SaaS Provider Migrates to Secure Cloud Access in 24 Hours

Leading SaaS Provider Migrates to Secure Cloud Access in 24 Hours

An identity-based perimeter that restricts access for all users, applications and cloud infrastructures.

Leading SaaS Provider Migrates to Secure Cloud Access in 24 Hours

An identity-based perimeter that restricts access for all users, applications and cloud infrastructures.
Appaegis
Life As A Security Engineer

Life As A Security Engineer

The position of security engineer has become a pivotal role for modern security teams.

Life As A Security Engineer

The position of security engineer has become a pivotal role for modern security teams.
Panther
Make-or-Break Phishing Metrics

Make-or-Break Phishing Metrics

How to measure and drive behavior change that shields your organization from cyber-attacks

Make-or-Break Phishing Metrics

How to measure and drive behavior change that shields your organization from cyber-attacks
HoxHunt
Making Cybersecurity Mesh a Reality

Making Cybersecurity Mesh a Reality

The Fortinet Security Fabric delivers the broad, integrated, and automated capabilities needed to make a cybersecurity mesh architecture a reality.

Making Cybersecurity Mesh a Reality

The Fortinet Security Fabric delivers the broad, integrated, and automated capabilities needed to make a cybersecurity mesh architecture a reality.
Fortinet
Most Risk-Based Vulnerability Management Programs are Ineffective

Most Risk-Based Vulnerability Management Programs are Ineffective

Pulse and Vulcan Cyber surveyed 200 technology IT security decision-makers to find out how vulnerability risk is prioritized, managed and reduced.

Most Risk-Based Vulnerability Management Programs are Ineffective

Pulse and Vulcan Cyber surveyed 200 technology IT security decision-makers to find out how vulnerability risk is prioritized, managed and reduced.
Vulcan Cyber
Network Security Approaches for a Multi-Cloud, Hybrid IT World

Network Security Approaches for a Multi-Cloud, Hybrid IT World

Register Today!

Network Security Approaches for a Multi-Cloud, Hybrid IT World

Register Today!
Tufin
Optiv MXDR Service Brief

Optiv MXDR Service Brief

Enhance existing defenses to counter critical cyberattacks.

Optiv MXDR Service Brief

Enhance existing defenses to counter critical cyberattacks.
Optiv
Outsourcing Cybersecurity: A Decision Maker's Guide

Outsourcing Cybersecurity: A Decision Maker's Guide

AVAILABLE: Jun 29, 2022 1:00 PM ET

Outsourcing Cybersecurity: A Decision Maker's Guide

AVAILABLE: Jun 29, 2022 1:00 PM ET
Zscaler
PAM for the Extended Enterprise

PAM for the Extended Enterprise

Enforcing privileged access in hybrid cloud environments

PAM for the Extended Enterprise

Enforcing privileged access in hybrid cloud environments
Dark Reading
Phishing 101: A Six-Step Action Plan

Phishing 101: A Six-Step Action Plan

Implement a cybersecurity education, training, and awareness program

Phishing 101: A Six-Step Action Plan

Implement a cybersecurity education, training, and awareness program
Dashlane
PIPEDREAM: Chernovite's Emerging Malware Targeting Industrial Control Systems

PIPEDREAM: Chernovite's Emerging Malware Targeting Industrial Control Systems

PIPEDREAM is the seventh known Industrial Control Systems (ICS)-specific malware and fifth specifically developed to disrupt industrial processes.

PIPEDREAM: Chernovite's Emerging Malware Targeting Industrial Control Systems

PIPEDREAM is the seventh known Industrial Control Systems (ICS)-specific malware and fifth specifically developed to disrupt industrial processes.
Dragos
Practical Network Security Approaches for a Multicloud, Hybrid IT World

Practical Network Security Approaches for a Multicloud, Hybrid IT World

See what's inside!

Practical Network Security Approaches for a Multicloud, Hybrid IT World

See what's inside!
Tufin
Privileged Access Management as-a-Service: Protecting the Keys to Your Kingdom

Privileged Access Management as-a-Service: Protecting the Keys to Your Kingdom

Protect the Keys to Your Kingdom

Privileged Access Management as-a-Service: Protecting the Keys to Your Kingdom

Protect the Keys to Your Kingdom
Optiv
Proven Ways to Prevent Ransomware Attacks

Proven Ways to Prevent Ransomware Attacks

Cyberattacks over the last year demonstrate the potential scale of ransomware's devastation on businesses.

Proven Ways to Prevent Ransomware Attacks

Cyberattacks over the last year demonstrate the potential scale of ransomware's devastation on businesses.
Perimeter 81
Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

CISOs recognize ransomware as the #1 threat they face.

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

CISOs recognize ransomware as the #1 threat they face.
Zscaler
Ransomware Insights 2022

Ransomware Insights 2022

Ransomware, one of the most pervasive forms of malware, is a major threat to organizations of every size and type

Ransomware Insights 2022

Ransomware, one of the most pervasive forms of malware, is a major threat to organizations of every size and type
Rangeforce
Reducing Cost By Moving To A Cloud-Native SIEM

Reducing Cost By Moving To A Cloud-Native SIEM

Leveraging cloud services, detection-as-code, and security data lakes to improve security posture and reduce the operational burden of SIEM.

Reducing Cost By Moving To A Cloud-Native SIEM

Leveraging cloud services, detection-as-code, and security data lakes to improve security posture and reduce the operational burden of SIEM.
Panther
SANS 2021 Cloud Security Survey

SANS 2021 Cloud Security Survey

What We’re Doing in the Cloud

SANS 2021 Cloud Security Survey

What We’re Doing in the Cloud
ExtraHop
SANS 2021 Top New Attacks and Threat Report

SANS 2021 Top New Attacks and Threat Report

This SANS whitepaper begins with a baseline of statistics from reliable sources of breach and malware data and then summarizes SANS instructors’ expert advice from the RSA panel, which details the emerging threats to look out for in 2021 and beyond.

SANS 2021 Top New Attacks and Threat Report

This SANS whitepaper begins with a baseline of statistics from reliable sources of breach and malware data and then summarizes SANS instructors’ expert advice from the RSA panel, which details the emerging threats to look out for in 2021 and beyond.
ExtraHop
Daily news, dev blogs, and stories from Game Developer straight to your inbox