Joke Programs White Papers

(View All Report Types)
Your Hybrid Infrastructure Is Under Attack
sponsored by Palo Alto Networks
WHITE PAPER: In a recent survey, 85% of IT pros selected hybrid cloud as their ideal operating model. However, these clouds come with their share of complexity. Namely, they require a high level of interconnectivity, which increases the risk of malware attacks, or worse. Don’t delay – Leverage this white paper to learn how to secure your hybrid environment.
Posted: 15 Mar 2021 | Published: 10 Nov 2020

Palo Alto Networks

Web Security: Advanced Malware Protection
sponsored by Cisco Systems, Inc.
WHITE PAPER: This guide explores one company's unique advanced malware protection system and how it can provide you with cost-effective threat prevention.
Posted: 21 Apr 2014 | Published: 21 Apr 2014

Cisco Systems, Inc.

It's Time Businesses Wake up to Mobile Security Reality
sponsored by Threat Track Security
WHITE PAPER: This white paper addresses the need for top-notch mobile security. With the rise of personal devices used in the workplace, security is more important than ever before.
Posted: 06 Jun 2014 | Published: 06 Jun 2014

Threat Track Security

Stuxnet 0.5: The Missing Link
sponsored by Symantec Corporation
WHITE PAPER: In this white paper, gain new insight on Stuxnet, and uncover recent key findings on where and how it may have originated in the hopes is improving a defense tactic to prevent and defend against it.
Posted: 28 Oct 2013 | Published: 28 Oct 2013

Symantec Corporation

Cisco 2014 Annual Security Report
sponsored by Sourcefire
WHITE PAPER: This in-depth report provides valuable insight into the top security concerns of 2014 and what your organization can do to prevent cybercrime.
Posted: 01 Apr 2014 | Published: 01 Apr 2014

Sourcefire

The Personalisation Challenge: Business Culture and Mobile Security
sponsored by Hewlett Packard Enterprise
WHITE PAPER: This exclusive white paper reveals the truth about mobility in the workforce, including the risks and rewards of bring your own device (BYOD) for businesses.
Posted: 24 Sep 2013 | Published: 24 Sep 2013

Hewlett Packard Enterprise

Your Personal Web Attack Survival Guide
sponsored by Imperva
WHITE PAPER: This white paper explains the latest hactivist and cybercriminal methods of attack, and presents a 7-step guide you can use to safeguard your website from attack.
Posted: 20 Feb 2014 | Published: 31 Dec 2013

Imperva

Advanced Persistent Threats: Detection, Protection and Prevention
sponsored by Sophos
WHITE PAPER: Download this paper to get an overview of the common characteristics of APTs, how they typically work, and how Sophos complete security solution can protect your network, servers and end user clients.
Posted: 06 Jul 2014 | Published: 02 Jul 2014

Sophos

Reducing the Cost of Achieving PCI Compliance with Lumension® Compliance and IT Risk Management
sponsored by Lumension
WHITE PAPER: In this white paper, gain critical information about a streamlined compliance and risk management solution that helps identify, assess, remediate, and manage IT environments to demonstrate PCI DSS requirements.
Posted: 16 Oct 2013 | Published: 31 Dec 2009

Lumension

What's Behind a Cyber Attack?
sponsored by IBM
WHITE PAPER: This white paper analyzes the shortcomings of many current approaches to breach investigation, and also introduces one solution to help organizations to defend against advanced persistent and internal threats.
Posted: 29 Jul 2014 | Published: 30 Apr 2014

IBM