Security Architectures White Papers

(View All Report Types)
Chapter 1: Security and Risk Management
sponsored by McGraw Hill
WHITE PAPER: In this 174-page chapter download from McGraw Hill, learn everything you need to know about the first domain, security and risk management, to help you excel at your CISSP exam.
Posted: 15 Mar 2021 | Published: 31 Dec 2020

McGraw Hill

GoSecure Cybersecurity Perceptions Versus Reality
sponsored by GoSecure
WHITE PAPER: This 29-page research report provides the key findings from a recent GoSecure survey designed to better understand the biases, gaps and misconceptions surrounding cybersecurity. Read on to learn more about this disconnect and discover how to address and overcome it.
Posted: 08 Feb 2021 | Published: 16 Sep 2020

GoSecure

Danger within: email and security awareness training strategies for effective account takeover protection
sponsored by Mimecast
WHITE PAPER: It’s a common misconception that email-borne attacks come only from outside the organisations. Can your employees discern an impersonation email or email attack using a legitimate internal account? How good is your security posture? Take a look at this whitepaper how you can create more effective email security as well as a more vigilant workforce.
Posted: 08 Feb 2021 | Published: 24 Aug 2020

Mimecast

How Do Vulnerabilities Get Into Software?
sponsored by Veracode, Inc.
WHITE PAPER: Despite the best efforts of IT security teams, vulnerabilities in applications are bound to happen. In fact, research shows that 3 out of 4 apps produced by software vendors fail to meet security standards. Download this white paper to discover the 4 most common causes that lead to software vulnerabilities and ensure your readiness.
Posted: 08 Feb 2021 | Published: 01 Apr 2020

Veracode, Inc.

Getting Customer IAM Right
sponsored by Ping Identity Corporation
WHITE PAPER: For organizations that interact directly with end-users, customer IAM (CIAM) has been a growing necessity for several years. Regardless of the name, CIAM is vastly different from employee IAM, both in terms of approach and end goals. This white paper highlights the differences between the two and offers tips for getting started with CIAM.
Posted: 08 Feb 2021 | Published: 03 Apr 2020

Ping Identity Corporation

Ponemon - Costs and Consequences of Gaps in Vulnerability Response
sponsored by ServiceNow
WHITE PAPER: Ponemon Institute surveyed almost 3,000 IT security professionals across the globe to understand how organizations are responding to vulnerabilities. This paper presents the findings of the most recent report and compares it to the 2018 study – read on for the complete results.
Posted: 08 Feb 2021 | Published: 06 Aug 2020

ServiceNow

Incident Response Tools Can Help Automate Your Security
sponsored by ModoModo
WHITE PAPER: A major security incident happening isn't a matter of "if", it's simply a matter of "when" for the modern business. This expert e-guide will lead you through the pillars of a solid incident response plan, how to automate your policy with incident response tools, and more.
Posted: 05 Apr 2017 | Published: 30 Mar 2017

ModoModo

Is Managed Security Monitoring Right for Your Organization?
sponsored by IBM
WHITE PAPER: The effort it takes to keep a security monitoring platform up and running can often make the whole endeavor seem more of a hassle than it is worth. Access this white paper now to learn whether managed security monitoring is right for your organization, and how to find the best partner for you.
Posted: 07 Nov 2016 | Published: 25 Jul 2016

IBM

Protect Yourself From Antivirus
sponsored by Palo Alto Networks
WHITE PAPER: Traditional antivirus (AV) is no longer the solution to preventing endpoint breaches—it's the problem. Access this resource to learn why traditional AV no longer offers meaningful security value for your organization, and see how to get started protecting your endpoints without AV.
Posted: 21 Sep 2016 | Published: 21 Sep 2016

Palo Alto Networks

The Economics of Defense: Modeling Security Investments Against Risk
sponsored by Juniper Networks, Inc.
WHITE PAPER: There are a number of factors to take into account when building, or modifying, your cybersecurity strategy – and inside this report, take a look at 5 drivers that influence the costs of cybersecurity.
Posted: 08 Sep 2015 | Published: 08 Sep 2015

Juniper Networks, Inc.

Keep Your Data Secure: Fighting Back With Flash
sponsored by Micron Technology
WHITE PAPER: Self-encrypting drives (SEDs) provide the last line of defense, protecting critical data stored at the endpoints. Discover how SEDs satisfy regulations and compliance, lower TCO, increase IT efficiency, and, of course, secure data while preventing a potential data breach due to lost or stolen devices.
Posted: 12 Jun 2015 | Published: 12 Jun 2015

Micron Technology

Managing User Identities and Access in the Cloud
sponsored by IBM
WHITE PAPER: Learn how IBM can help design, deploy and manage critical identity and access management controls in cloud environments.
Posted: 08 Oct 2014 | Published: 30 Dec 2011

IBM

IT Executive Guide to Security Intelligence
sponsored by IBM
WHITE PAPER: This helpful guide discusses one company's approach to security intelligence, and how this innovation could entirely change the way that businesses approach threat management.
Posted: 03 Jul 2014 | Published: 31 Jan 2013

IBM

Insights and Recommendations for Top Security Concerns; Annual Security Report
sponsored by Cisco Systems, Inc.
WHITE PAPER: This informative report takes an in-depth look at the state of network security today, examining how your peers are utilizing the latest solutions and what your organization can do to ensure that your business critical data is kept safe.
Posted: 25 Jun 2014 | Published: 25 Jun 2014

Cisco Systems, Inc.

HP TippingPoint Provides Next-Generation Network Security
sponsored by Hewlett Packard Enterprise
WHITE PAPER: This informative paper examines an intrusion prevention system that is simple, reliable, and effective, ensuring that your network is kept safe from unwanted access or attacks.
Posted: 20 Jun 2014 | Published: 20 Jun 2014

Hewlett Packard Enterprise

Personally Identifiable Information (PII) and Personal Health Information (PHI)
sponsored by Voltage Security, Inc.
WHITE PAPER: This white paper features an encrypted email solution that eliminates the need for paper-driven information sharing processes, and ensures secure, compliant transfers.
Posted: 16 Jun 2014 | Published: 16 Jun 2014

Voltage Security, Inc.

Live Webinar: Strategies That Work for Advanced Persistent Threat Prevention
sponsored by Palo Alto Networks
WHITE PAPER: Join this exclusive live webcast on July 10, at 11 AM GMT to take an in-depth look at the state of ATP prevention today and find out how your organization can keep your sensitive data and applications safe.
Posted: 16 Jun 2014 | Published: 10 Jul 2014

Palo Alto Networks

Denial-of-Service (DoS) Secured Virtual Tenant Networks (VTN)
sponsored by NEC Corporation of America
WHITE PAPER: This crucial paper discusses the evolution of DDoS attacks and examines an SDN solution that detects and mitigates potential attacks almost instantly, ensuring that your network is kept up and running.
Posted: 03 Jun 2014 | Published: 03 Jun 2014

NEC Corporation of America

Protecting DNS Infrastructure—Inside and Out
sponsored by Infoblox
WHITE PAPER: This white paper unveils the critical risk your domain name system (DNS) is in, and offers leading strategies to help you protect your infrastructure against outside-in and inside-out threats.
Posted: 30 May 2014 | Published: 29 May 2014

Infoblox

How desktop and app virtualization affects IT security
sponsored by Citrix
WHITE PAPER: This white paper highlights a "secure-by-design" solution that not only simplifies data protection, access control, user provisioning, and compliance for virtualized applications and desktops, but reduces the tools needed to best protect them.
Posted: 22 May 2014 | Published: 22 May 2014

Citrix

A Step-By-Step Guide to Monetizing Cloud Data Protection and Collaboration
sponsored by Infrascale
WHITE PAPER: This resource offers 6 critical tips for MSPs to help clients secure sensitive business data in a growing endpoint and cloud-based environment.
Posted: 14 May 2014 | Published: 14 May 2014

Infrascale

The Fight for Full Network Visibility in a Dangerous World
sponsored by APCON, Inc.
WHITE PAPER: This white paper highlights critical features your network security strategies may be missing that are mandatory in today's advanced threat environment.
Posted: 09 May 2014 | Published: 09 May 2014

APCON, Inc.

3 Strategies to Manage Compliance Mandates
sponsored by Citrix
WHITE PAPER: This white paper focuses on 3 strategies to easily manage compliance. Follow along with these guidelines to prove to senior execs and board members that your company meets all of its requirements and can defensibly prove it.
Posted: 09 May 2014 | Published: 09 May 2014

Citrix

Guarding the Castle
sponsored by DellEMC and Intel®
WHITE PAPER: Discover the top four strategies and tools that cybercriminals use to infiltrate your network, and how you can stop them. Read this e-book and learn the importance of securing your network every minute of the day against all types of malware, and how a high performance firewall helps you protect against the latest global threats.
Posted: 08 May 2014 | Published: 08 May 2014

DellEMC and Intel®

Taking the Enterprise Mobile: An Executive Checklist
sponsored by Citrix
WHITE PAPER: This crucial resource examines a mobile management solution that enables your organization to deliver all of your business critical information over mobile while safeguarding corporate IP, customer and employee data, non-public financial information and business intelligence.
Posted: 07 May 2014 | Published: 07 May 2014

Citrix