Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 91 - 120 of 964
Showing results 91 - 120 of 964

Filter by

Filters

How to Find and Fix Application Vulnerabilities...Fast

How to Find and Fix Application Vulnerabilities...Fast

On-Demand

How to Find and Fix Application Vulnerabilities...Fast

On-Demand
Mend
Your guide to the great SIEM migration

Your guide to the great SIEM migration

Wednesday, August 21 2024 at 1PM ET

Your guide to the great SIEM migration

Wednesday, August 21 2024 at 1PM ET
Google Cloud Security
The Evolving State of Supply Chain Security

The Evolving State of Supply Chain Security

Despite the increase in supply chain breaches tied to vulnerabilities in commercial and third-party software products and services, IT and cybersecurity leaders are generally confident about the measures they have implemented to mitigate supply chain risks.

The Evolving State of Supply Chain Security

Despite the increase in supply chain breaches tied to vulnerabilities in commercial and third-party software products and services, IT and cybersecurity leaders are generally confident about the measures they have implemented to mitigate supply chain risks.
Synopsys
Developing a Cyber Risk Assessment for the C-Suite

Developing a Cyber Risk Assessment for the C-Suite

Thursday, August 29, 2024 at 1 PM EDT

Developing a Cyber Risk Assessment for the C-Suite

Thursday, August 29, 2024 at 1 PM EDT
Qualys
CISO Perspectives: How to make AI an Accelerator, Not a Blocker

CISO Perspectives: How to make AI an Accelerator, Not a Blocker

On-Demand

CISO Perspectives: How to make AI an Accelerator, Not a Blocker

On-Demand
Tines
2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report
Snyk
AI White Paper (Limitations of a Single AI Model)

AI White Paper (Limitations of a Single AI Model)

Understanding AI Models to Future-Proof Your AppSec Program

AI White Paper (Limitations of a Single AI Model)

Understanding AI Models to Future-Proof Your AppSec Program
Snyk
Buyer's Guide for Generative AI Code Security

Buyer's Guide for Generative AI Code Security

Buyer’s Guide for Generative AI Code Security

Buyer's Guide for Generative AI Code Security

Buyer’s Guide for Generative AI Code Security
Snyk
Securing Your Cloud Assets

Securing Your Cloud Assets

On-Demand

Securing Your Cloud Assets

On-Demand
Wiz
Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report
Snyk
Digging Out Your Organization's Technical Debt

Digging Out Your Organization's Technical Debt

Wednesday, August 14, 2024; at 1 PM EDT | Brought to you by Comcast Technology Solutions

Digging Out Your Organization's Technical Debt

Wednesday, August 14, 2024; at 1 PM EDT | Brought to you by Comcast Technology Solutions
Comcast Technology Solutions
The Rise of AI-Powered Malware and Application Security Best Practices

The Rise of AI-Powered Malware and Application Security Best Practices

Tuesday, July 23, 2024 at 1PM EDT

The Rise of AI-Powered Malware and Application Security Best Practices

Tuesday, July 23, 2024 at 1PM EDT
Opswat
The Role of Identity Access Management in a Zero Trust Framework

The Role of Identity Access Management in a Zero Trust Framework

Wednesday, July 24, 2024 at 1pm EDT

The Role of Identity Access Management in a Zero Trust Framework

Wednesday, July 24, 2024 at 1pm EDT
Okta
Boston Beer Company Transforms OT Security & Reduces Costs

Boston Beer Company Transforms OT Security & Reduces Costs

The Boston Beer Company has successfully modernized its infrastructure focusing on reducing risks and enhancing control with the help of the Dragos Platform and OT Watch. This transformation has resulted in 100% ROI in its first year of implementation.

Boston Beer Company Transforms OT Security & Reduces Costs

The Boston Beer Company has successfully modernized its infrastructure focusing on reducing risks and enhancing control with the help of the Dragos Platform and OT Watch. This transformation has resulted in 100% ROI in its first year of implementation.
Dragos, Inc.
OT Cybersecurity Glossary & Quick Start Guide

OT Cybersecurity Glossary & Quick Start Guide

This guide is for IT security veterans who have a great understanding of well-worn cybersecurity concepts, principles, and lingo. We will not waste anyone's time explaining what a firewall is or what exploitation means.

OT Cybersecurity Glossary & Quick Start Guide

This guide is for IT security veterans who have a great understanding of well-worn cybersecurity concepts, principles, and lingo. We will not waste anyone's time explaining what a firewall is or what exploitation means.
Dragos, Inc.
OT Threat Intelligence Report: Fuxnet ICS Malware

OT Threat Intelligence Report: Fuxnet ICS Malware

Get the latest cyber threat intelligence from Dragos WorldView with reporting on the alleged Fuxnet malware attack that targeted Moscow’s municipal infrastructure.

OT Threat Intelligence Report: Fuxnet ICS Malware

Get the latest cyber threat intelligence from Dragos WorldView with reporting on the alleged Fuxnet malware attack that targeted Moscow’s municipal infrastructure.
Dragos, Inc.
Threat Hunting in the Cloud: Adapting to the New Landscape

Threat Hunting in the Cloud: Adapting to the New Landscape

This is an executive summary of the "Threat Hunting in the Cloud: Adapting to the New Landscape" webinar that took place on June 6th, 2024. The speakers were Immanuel Chavoya, Founder and CEO of Risk Horizon, and Kevin Kirkwood, Deputy CISO at LogRhythm. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Threat Hunting in the Cloud: Adapting to the New Landscape

This is an executive summary of the "Threat Hunting in the Cloud: Adapting to the New Landscape" webinar that took place on June 6th, 2024. The speakers were Immanuel Chavoya, Founder and CEO of Risk Horizon, and Kevin Kirkwood, Deputy CISO at LogRhythm. The webinar was moderated by Becky Bracken, editor at Dark Reading.
LogRhythm
Threat Hunting's Evolution: From On-Premises to the Cloud

Threat Hunting's Evolution: From On-Premises to the Cloud

Attackers are constantly trying to break into enterprise environments. It’s the threat hunter’s job to find them before they do damage. This report discusses how threat evolution has evolved, from when on-premises systems were the norm to now, with cloud-based infrastructure. See what the experts have to say about the challenges threat hunters face and what enterprises must do to build and maintain a successful threat-hunting program.

Threat Hunting's Evolution: From On-Premises to the Cloud

Attackers are constantly trying to break into enterprise environments. It’s the threat hunter’s job to find them before they do damage. This report discusses how threat evolution has evolved, from when on-premises systems were the norm to now, with cloud-based infrastructure. See what the experts have to say about the challenges threat hunters face and what enterprises must do to build and maintain a successful threat-hunting program.
LogRhythm
Continuous Asset Discovery Do and Don'ts

Continuous Asset Discovery Do and Don'ts

Know Your Assets, Secure Your Future: Continuous Asset Discovery for Unmatched Cyber Resilience

Continuous Asset Discovery Do and Don'ts

Know Your Assets, Secure Your Future: Continuous Asset Discovery for Unmatched Cyber Resilience
Hadrian
Enhancing DNS Security: Implementing Encrypted DNS to Meet CISA Guidelines

Enhancing DNS Security: Implementing Encrypted DNS to Meet CISA Guidelines

Thursday, July 18, 2024 at 1:00pm EDT

Enhancing DNS Security: Implementing Encrypted DNS to Meet CISA Guidelines

Thursday, July 18, 2024 at 1:00pm EDT
Infoblox
The Three-Point Action Plan for new CISOs

The Three-Point Action Plan for new CISOs

Secure Foundations: Elevating Your Cyber Defense with Hadrian's Three-Point Action Plan

The Three-Point Action Plan for new CISOs

Secure Foundations: Elevating Your Cyber Defense with Hadrian's Three-Point Action Plan
Hadrian
Data Protection Essentials: Proactive PII Leak Prevention and Data Mapping for GDPR

Data Protection Essentials: Proactive PII Leak Prevention and Data Mapping for GDPR

Join the former CISO of UiPath, Okta, Splunk, and SoFi to learn proactive approaches for preventing PII leaks and automating data mapping for compliance. Remediating PII leaks in production is costly and disruptive, while GDPR compliance often relies on manual spreadsheets and surveys. This session covers controls to minimize PII leak risks and streamline data mapping for compliance, featuring a new AI-powered code scanner that stops PII leaks at the code level and automates the creation of RoPA

Data Protection Essentials: Proactive PII Leak Prevention and Data Mapping for GDPR

Join the former CISO of UiPath, Okta, Splunk, and SoFi to learn proactive approaches for preventing PII leaks and automating data mapping for compliance. Remediating PII leaks in production is costly and disruptive, while GDPR compliance often relies on manual spreadsheets and surveys. This session covers controls to minimize PII leak risks and streamline data mapping for compliance, featuring a new AI-powered code scanner that stops PII leaks at the code level and automates the creation of RoPA
HoundDog.ai
Decode the New SEC Cybersecurity Disclosure Ruling

Decode the New SEC Cybersecurity Disclosure Ruling

In a recent AuditBoard and Ascend2 survey, 81% of security professionals and executives said the new SEC cybersecurity disclosure ruling will substantially impact their business. Learn how companies are responding and the steps they’re taking to prepare in Decode the New Cybersecurity Disclosure Ruling.

Decode the New SEC Cybersecurity Disclosure Ruling

In a recent AuditBoard and Ascend2 survey, 81% of security professionals and executives said the new SEC cybersecurity disclosure ruling will substantially impact their business. Learn how companies are responding and the steps they’re taking to prepare in Decode the New Cybersecurity Disclosure Ruling.
AuditBoard
IT Risk & Compliance Platforms: A Buyer's Guide

IT Risk & Compliance Platforms: A Buyer's Guide

This new buyer's guide from CyberRisk Alliance, sponsored by AuditBoard, "IT Risk & Compliance Platforms: A Buyer’s Guide" examines how purpose-built IT Risk and Compliance management software can make your organization more secure and better equipped to respond to new threats and regulatory changes. Download the full guide for actionable insights on how to choose and implement an IT Risk and Compliance platform.

IT Risk & Compliance Platforms: A Buyer's Guide

This new buyer's guide from CyberRisk Alliance, sponsored by AuditBoard, "IT Risk & Compliance Platforms: A Buyer’s Guide" examines how purpose-built IT Risk and Compliance management software can make your organization more secure and better equipped to respond to new threats and regulatory changes. Download the full guide for actionable insights on how to choose and implement an IT Risk and Compliance platform.
AuditBoard
The Future of Audit, Risk, and Compliance: Exploring AI's Transformative Impact, Use Cases, and Risks

The Future of Audit, Risk, and Compliance: Exploring AI's Transformative Impact, Use Cases, and Risks

Artificial intelligence (AI) will play a critical role in helping teams build more resilient organizations while getting more done with less effort. This guide examines how delivering these outcomes requires more than simply normalizing and integrating data, processes, and workflows. It demands connecting data across functions, uncovering trends as they happen, and proactively surfacing actionable issues, risks, and insights.

The Future of Audit, Risk, and Compliance: Exploring AI's Transformative Impact, Use Cases, and Risks

Artificial intelligence (AI) will play a critical role in helping teams build more resilient organizations while getting more done with less effort. This guide examines how delivering these outcomes requires more than simply normalizing and integrating data, processes, and workflows. It demands connecting data across functions, uncovering trends as they happen, and proactively surfacing actionable issues, risks, and insights.
AuditBoard
Tracking the Untrackable: Taking a Proactive Approach to Emerging Risks

Tracking the Untrackable: Taking a Proactive Approach to Emerging Risks

Tracking the Untrackable: Taking a Proactive Approach to Emerging Risk demystifies the approaches to managing key InfoSec risk trends including cloud concentration risk and mass generative AI-related risks. This ebook explains how risk teams can overcome them through the use of connected risk technology.

Tracking the Untrackable: Taking a Proactive Approach to Emerging Risks

Tracking the Untrackable: Taking a Proactive Approach to Emerging Risk demystifies the approaches to managing key InfoSec risk trends including cloud concentration risk and mass generative AI-related risks. This ebook explains how risk teams can overcome them through the use of connected risk technology.
AuditBoard
Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand experts reveal how impersonation attacks manifest and what organizations can do to better protect against them.

Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand experts reveal how impersonation attacks manifest and what organizations can do to better protect against them.
Fortra
Disrupt Counterfeit Threats: A Digital Risk Protection Playbook

Disrupt Counterfeit Threats: A Digital Risk Protection Playbook

Learn how to combat online counterfeit threats that redirect sales, compromise data, and diminish brand reputation.

Disrupt Counterfeit Threats: A Digital Risk Protection Playbook

Learn how to combat online counterfeit threats that redirect sales, compromise data, and diminish brand reputation.
Fortra
Navigating Social Media Threats: A Digital Risk Protection Playbook

Navigating Social Media Threats: A Digital Risk Protection Playbook

The social media threat landscape is rapidly evolving. Learn how to identify and mitigate industry-specific threats.

Navigating Social Media Threats: A Digital Risk Protection Playbook

The social media threat landscape is rapidly evolving. Learn how to identify and mitigate industry-specific threats.
Fortra
Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Cybercriminals spoof domains for lucrative gains. This whitepaper examines how to protect your domains from impersonation.

Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Cybercriminals spoof domains for lucrative gains. This whitepaper examines how to protect your domains from impersonation.
Fortra
Daily news, dev blogs, and stories from Game Developer straight to your inbox