Security Systems Reports

The Evolution of Network Security Hardware
sponsored by Aruba Networks
EGUIDE: This e-guide examines in detail how the basics of network security have changed since its inception. Learn about the 4 cutting-edge security tools that every enterprise network should be evaluating in the coming months, and also how to make sure your Wi-Fi deployment is secure.
Posted: 01 Mar 2016 | Published: 24 Feb 2016

Aruba Networks

Advanced Persistent Threat Detection: Can It Find Custom Malware?
sponsored by UnitedLex
EGUIDE: A recent test showed that some well-known threat detection products were unable to detect custom-written malware samples thrown at them. Access this resource and find out if APT detection is an effective way to find custom malware, and why signature-based antimalware tools can't keep up with today's evolving security risks.
Posted: 18 Feb 2016 | Published: 16 Feb 2016

UnitedLex

How Global Threat Intelligence Fits into a Security Strategy
sponsored by UnitedLex
EGUIDE: While global threat intelligence services can be a powerful business security tool, it's not the first one you should consider when setting strategy for better business security. Read on to evaluate the role of global threat intelligence in today's enterprise and assess other tactics to bolster this strategy.
Posted: 18 Feb 2016 | Published: 16 Feb 2016

UnitedLex

Endpoint Security Management: Beyond Antivirus
sponsored by TechTarget Security
EBOOK: Access this e-book for expert tips from security experts on endpoint security that moves beyond outdated signature-based tools.
Posted: 10 Sep 2015 | Published: 10 Sep 2015

TechTarget Security

Can New Security Tools Keep Your Network Clean?
sponsored by TechTarget Security
EZINE: Modern networks have immense amounts of data passing through them daily, and keeping that data clean of sophisticated malware is a sizable undertaking. In this issue of Information Security, learn what advanced monitoring tools are right for your network's particular needs.
Posted: 01 Jul 2015 | Published: 01 Jul 2015

TechTarget Security

The Essential Guide for Threat Intelligence Services: What to Look For
sponsored by TechTarget Security
EBOOK: This Buyer's Essential guide explains what you need to know if you're in the market for a threat intelligence service. It outlines the must-have features, like a threat intelligence score, and also explains what you need to do to ensure you benefit as much as possible from adding a threat intelligence feed to your security system.
Posted: 27 Feb 2015 | Published: 27 Feb 2015

TechTarget Security

The Bot Threat
sponsored by Hewlett Packard Enterprise
WHITE PAPER: In this white paper, get vital information about the malicious bot, also known as botnets when in large forces, and explore 4 key features that will help you build a defense-in-depth security system to prevent these attacks from compromising your networks.
Posted: 01 Feb 2015 | Published: 13 Nov 2013

Hewlett Packard Enterprise

How to Properly Plan Against Attacks with Incident Response and Advanced Malware Protection
sponsored by TaaSera
EGUIDE: This expert e-guide explores the dos and don'ts of creating an incident response plan and looks at how advanced malware uses your own network against you.
Posted: 02 Dec 2014 | Published: 02 Dec 2014

TaaSera

Secure Mobile Email for the Lean IT Department
sponsored by Shavlik Technologies
WHITE PAPER: This expert whitepaper explores how you can keep you end-users happy and your corporate information safe in the age of mobile email.
Posted: 02 Dec 2014 | Published: 02 Dec 2014

Shavlik Technologies

Cost of a Breach Rising; How to Protect Against It
sponsored by TaaSera
EGUIDE: This expert e-guide explores how the Target breach of 2013 has changed the way organizations approach security.
Posted: 01 Dec 2014 | Published: 01 Dec 2014

TaaSera

How to Use Threat Intelligence with SIEM Products
sponsored by LogRhythm, Inc.
EGUIDE: This expert e-guide will teach you how to use security information and event management to protect your organization from evolving threats.
Posted: 24 Nov 2014 | Published: 24 Nov 2014

LogRhythm, Inc.

How to Deal with Increasing DDOS Attacks
sponsored by Verisign, Inc.
EGUIDE: This expert e-guide explores how to protect your organization from distributed denial of service attacks.
Posted: 07 Nov 2014 | Published: 07 Nov 2014

Verisign, Inc.

What to Look for in Web Application Firewall Products
sponsored by TechTarget Security
EBOOK: In this buyer's guide, experts explain how a WAF works, describe the features that different WAFs possess, and reveal how to weight these factors in selecting the right WAF to protect your enterprise's sensitive data.
Posted: 07 Nov 2014 | Published: 07 Nov 2014

TechTarget Security

Endpoint protection: Whitelisting and Beyond
sponsored by TechTarget Security
EBOOK: Application whitelisting is a valuable security tool but it's riddled with complexity. This handbook takes a look at whitelisting capabilities, with an eye to the NIST cybersecurity framework and suggests best practices for implementing or managing a whitelist in your enterprise.
Posted: 05 Nov 2014 | Published: 05 Nov 2014

TechTarget Security

High Alert on Cyber-Risk and Cyber-Security Preparedness
sponsored by SurfWatch Labs
EGUIDE: This expert e-guide offers an in-depth exploration of cyber intelligence and covers why you need to be on high alert for cyber-risk and cyber-security preparedness.
Posted: 16 Oct 2014 | Published: 16 Oct 2014

SurfWatch Labs

Why Corporate Data Security Requires a Major Policy Shift in the Age of BYOD
sponsored by TechTarget Security
WHITE PAPER: Transitioning from Mobile Device Management (MDM) to Enterprise Mobile Management (EMM) can be daunting. Explore the key differences between EMM and MDM, how EMM features support security objectives, strategies to align EMM and MIS departments, and more.
Posted: 15 Oct 2014 | Published: 15 Oct 2014

TechTarget Security

Putting Security on Auto-Pilot: What Works, What Doesn't
sponsored by TechTarget Security
EBOOK: This technical guide examines the pros, cons, and unknowns of automated penetration testing, from how best to use one to the components of your security system that will still require human intervention.
Posted: 14 Oct 2014 | Published: 14 Oct 2014

TechTarget Security

What Can You Do Differently to Guard Against Threats from Rapidly Evolving Mobile Malware?
sponsored by IBM
WHITE PAPER: Mobile security is about more than the device: It's also about protecting apps on the device. Learn how IBM can help.
Posted: 09 Oct 2014 | Published: 31 Jan 2014

IBM

Beyond Passwords: Protect the mobile enterprise with smarter security solutions
sponsored by IBM
WHITE PAPER: Find out how flexible authentication schemes, context-based access and behavioral analysis can help ensure that only authorized mobile users can access your valuable resources—on-site, in the cloud and beyond.
Posted: 09 Oct 2014 | Published: 30 Sep 2013

IBM

IDC Flash: IBM Releases IAM for Mobile, Cloud and Enterprise
sponsored by IBM
WHITE PAPER: Gain insights into IBM's threat-aware IAM solutions focused on enabling identity as the new security perimeter.
Posted: 09 Oct 2014 | Published: 29 Nov 2013

IBM

IDC 2014 WW MarketScape Report for Federated Identity Management and SSO
sponsored by IBM
WHITE PAPER: Find out how vendors fared in IDC's assessment of IAM offerings for federated identity management and single sign-on.
Posted: 08 Oct 2014 | Published: 31 Mar 2014

IBM

Managing User Identities and Access in the Cloud
sponsored by IBM
WHITE PAPER: Learn how IBM can help design, deploy and manage critical identity and access management controls in cloud environments.
Posted: 08 Oct 2014 | Published: 30 Dec 2011

IBM

Extending Security Intelligence with Big Data
sponsored by IBM
WHITE PAPER: Learn how IBM Security Intelligence with Big Data can help organizations gain insights into advanced data threats.
Posted: 08 Oct 2014 | Published: 31 Jan 2013

IBM

Vendor Landscape: Intrusion Detection and Prevention Systems
sponsored by IBM
WHITE PAPER: This comprehensive resource compares 12 competitors in the Intrusion Detection and Prevention Systems (IDPS) market, providing a number of tools for comparing and evaluating each vendor's solution in order to determine the best fit for your enterprise's needs.
Posted: 28 Aug 2014 | Published: 31 Dec 2013

IBM

Security for a Faster World
sponsored by Hewlett Packard Enterprise
WHITE PAPER: This eBook presents a maturity model that will help you determine how secure you really are, explores five questions every CIO should be able to answer, and outlines a new approach based on intelligence gathering and research that can keep you ahead of the cybercriminals.
Posted: 19 Aug 2014 | Published: 13 Jun 2013

Hewlett Packard Enterprise