You've requested...

Information Security Magazine, January 2009: Look Who's Coming to Dinner--the Security Steering Committee

If a new window did not open, click here to view this asset.

Download this next:

CISSP Exam Guide Chapter 1 sample download

In this chapter download from McGraw Hill, learn everything you need to know about the first domain, security and risk management, to help you excel at your CISSP exam.

Inside, discover 174 pages that dive into:

  • Security terminology and principles
  • Protection control types
  • Security frameworks, models, standards, and best practices
  • Computer laws and crimes
  • Intellectual property
  • Data breaches
  • Risk management
  • Threat modeling
  • Business continuity and disaster recovery
  • Personnel security
  • Security governance

These are also closely related to: "Information Security Magazine, January 2009: Look Who's Coming to Dinner--the Security Steering Committee"

  • Independent analysis of Bitdefender GravityZone

    Hackers are constantly advancing their tools and strategies to perform attacks more effectively. But when compared to those of hackers, how do your tools compare?

    Independent testing results can provide crucial information in their decision-making process, offering objective assessments of each solution’s efficacy under real-world conditions.

    This white paper presents the results of an independent test conducted by AV-Comparatives to provide an objective analysis of Bitdefender GravityZone.

    Download this white paper to unlock the findings of this independent test and see how GravityZone performed.

  • How E.ON defends their extensive attack surface

    E.ON, a European electric utility company based in Essen, Germany, operates one of the world’s largest investor-owned electric utility.

    Employing over 80 thousand people and serving 53 million customers, the assets owned and managed by E.ON presented an attack surface so large they could no longer monitor and defend it affectively.

    E.ON partnered with Ionix, and used their Ecosystem Security platform to pre-emptively act on vulnerabilities, acting before hackers are able to exploit vulnerabilities.

    Download this case study to learn more.

Find more content like what you just read:

  • White Paper: Evaluator’s Guide For Managed Detection and Response (MDR) Services

    Managed detection and response (MDR) tools play a key role in enabling streamlined and unified security processes – however, finding the right MDR solution can be challenging. Read this MDR buyer’s guide to learn the basic MDR services, evaluation criteria, pitfalls to avoid, and more.

    Download

  • Let’s Play a Game (of Deception)

    What if security professionals didn’t just defend, but fought back? This blog article explores the evolving practice of deception technology, a class of cybersecurity that utilizes decoys to misdirect and lure attackers into a false objective that will notify the organization and enable further security protocols. Read on to learn more.

    Download

  • How Organizations With An Emerging Cybersecurity Program Can Accelerate Risk Reduction

    Whether or not your organization plans to utilize consultants, AT&T Cybersecurity Consulting crafted this white paper to clarify initiatives for an emerging program. Learn more by downloading this paper today.

    Download

  • Accelerate Your Incident Response with Corelight and Endace

    Today’s cyber landscape brims with threats. Therefore, your organization’s incident response has to be rapid. This overview explores how your business can resolve security incidents up to 20 times faster by leveraging Corelight and Endace solutions. Continue on to learn more.

    Download

  • The Improvement and Evolution of SIEM

    Get an in-depth look at the past, present and future of security information and event management (SIEM) technology in this informative E-Guide from SearchSecurity.com.

    Download

  • SIM Technical Guide

    In this SearchSecurity.com Technical Guide on security information and event management (SIEM) systems, we explore the current state of SIEMs in the enterprise today and whether augmentation, cloud service, or rip and repair is your best upgrade option.

    Download

  • Understanding the modern EDR market: Buyer's guide & more

    To understand the four elements of modern endpoint detection and response (EDR) and how to find a solution that can deliver them, take a look through this buyer’s guide.

    Download

  • SIEM IT Decision Center- Checklist #2

    This white paper presents SIEM use cases and technical information for security and compliance pros to better understand the threat landscape and help move their RFP process forward.

    Download

  • Unlocking the Opportunity of SIEM Technology

    Explore how a security information and event management (SIEM) system works, what types of data you can integrate into it, the process for detecting threats/incidents, and steps you should take to develop a successful SIEM capabilities.

    Download

  • Threat Management: Devising a new strategy to tackle today's cyberattacks

    This Information Security Essential Guide on Threat Management explores the new strategies organizations are developing to tackle the threat of today’s growing malware threats and targeted attacks.

    Download

  • Technical Guide on Malware Trends

    TechTarget’s Security Media Group presents a comprehensive guide to malware trends. Our experts help you adopt your security strategies, policies and spending to address the ever-changing and customized world of malware to keep targeted attacks, phishing scams and other malware-based attacks at bay.

    Download

  • E-Guide: Identifying and addressing evolving threats

    This expert resource offers key insight into the true definition of cyberthreats and uncovers 4 essential steps to consider when developing your IT security strategy for 2012.

    Download

  • Top 5 Use Cases for Splunk Enterprise Security

    Security teams are flooded with alerts, and without the proper tools, false alarms can create enough noise to allow real threats to bypass security. This white paper provides 5 use cases businesses can use to better leverage Splunk Enterprise security in order to support their security teams and improve response times. Read on to learn more.

    Download

  • Enterprise Strategy Group Showcase: Attack surface management

    Organizations in the middle of digital transformation initiatives face many security challenges due to their growing attack surfaces. This ESG showcase looks at attack surface management (ASM) solutions, specifically focusing on how IONIX ASM can help organizations monitor, control, and secure their attack surface. Read on to learn more.

    Download

  • 6 Point SIEM Solution Evaluation Checklist

    This E-Guide from SearchSecurity.com explores the top six evaluation criteria you should keep in mind when investing in a security information and event management (SIEM) solution. View now to learn more!

    Download

  • E-Guide: Bringing Value to Application Monitoring Through SIM

    This expert e-guide describes the value that security information and management systems (SIMs) can bring to both application monitoring and real-time security. See how you can get the most out of SIM by reading on now.

    Download

  • Keeping your cybersecurity on pace with your innovation

    As more enterprises push towards continuous digital transformation, they are met with unprecedented cyber risks and often do not have enough specialized support on issues related to innovative technologies. Read this eBook to learn about Pervasive Security, a new paradigm that integrates well with modern digital services implementation initiatives.

    Download

  • Focusing on SIEM Integration: A 6 Point SIEM Solution Evaluation Checklist

    Organizations should take careful consideration before implementing a SIEM solution. This expert e-guide will cover six points to consider before selecting a solution and explore the benefits it can bring to your business.

    Download

  • The Future of Next-Generation SIEM

    This expert E-Guide explores what it means to be an "ideal" security information and event management (SIEM) system and takes a look into a crystal ball to explore five futures SIEMs must conquer to be considered next-gen systems. View now to learn more!

    Download

  • Third party risk management: A path to a program

    This white paper dives into what risks third-party management faces and how it can change the course of a cyber program. Read on to learn more.

    Download

  • Speeding up vulnerabilty detection with automation

    Almost half of all CIOs believe their cybersecurity may not be on par with their digital transformation efforts, but 80% of organizations that use automation say they can respond to vulnerabilities in a shorter timeframe. Download this white paper to help

    Download

  • A CISO’s guide to attack surface management

    To protect your attack surface, a modern ASM must work at the speed and scale of the internet to continuously discover, identify, and mitigate all risks. Learn which features to look for in a new ASM, and how to put into place, in this white paper.

    Download

  • Attack surface management buyer’s guide

    The evolution and adoption of new digital technologies has led to a rapid expansion of the attack surface. This Kuppingercole report aims to provide an overview of the attack surface management (ASM) market and give you a compass to help you to find the solution that best meets your needs. Read on to learn more.

    Download

  • Combating Today’s Security Threats

    In this expert guide, gain a better understanding of advanced persistent threats (APTs) and how you can stay one step ahead. View now to gain key insight into security strategies that can help you protect your organization.

    Download

  • Building a successful data loss prevention program

    Data breaches and the resulting data loss can lead to destructive results. An effective data loss prevention (DLP) solution eliminates data duplication and can help centrally manage data and eliminate serious breaches. This e-book looks at what it takes to develop a successful DLP solution in order to secure your organization. Read on to learn more

    Download

  • Security Big Data: Preparing for a Big Data Collection Implementation

    This expert e-guide from SearchSecurity.com offers realistic advice to help your enterprise information security team understand what technology and processes must be in place in order to properly and securely take advantage of big data.

    Download

  • Tools Designed for Security Could Be Your Biggest Security Threat

    How can your organization’s cybersecurity tools become cybersecurity threats? Through tool sprawl. In this white paper, learn how to tackle that issue in three steps.

    Download

  • What should you ask a pentesting service provider?

    To augment their security stances, many organizations have partnered with a penetration testing (pentesting) service provider. Is your business considering doing the same? Step in “11 Questions to Ask Your Pentesting Service Provider,” a white paper that can guide your market exploration. Read now to unlock insights.

    Download

  • Log management best practices

    Investing in the correct log management tool can ensure that the pressures of maintaining enterprise system log data are greatly decreased. Although the right tool is very helpful, the possibility of it turning into the wrong tool can happen in the blink of an eye if the correct steps are not taken.

    Download

  • Planning your XDR journey? Review these questions

    As they plan their journey to Extended Detection and Response (XDR), what should CISOs and other security professionals keep in mind? This white paper maps out 29 important questions for security leaders to consider. Keep reading and access the questions.

    Download

  • How to retain security analysts & more: A discussion

    Darktrace’s VP of Tactical Risk and Response joins Michael Morris in this episode of Endace’s “Secure Networks: The Packet Forensics Files.” The two discuss nation-state cyberattacks, recent security mandates, and more. View now to unlock their insightful conversation.

    Download

  • Optimize your security stack

    Choosing security products and tuning your tech stack is not only a time-consuming and tedious process, but it can also increase the risk of outages and other impacts to your production network. Read this data sheet to learn the importance of assessing your security products to find and compile the ideal security stack for your organization.

    Download

  • How Can You Augment Your Security Posture?

    With cyberthreats multiplying, your organization faces growing risk. In these challenging circumstances, how can you augment your security posture? Download this overview to learn about cybersecurity services that can help.

    Download

  • Market guide for attack surface management for 2024 & beyond

    Access this report to learn about key vendors for attack surface management, as well as ASM's functions such as asset discovery and risk scoring, noting the importance of integrating ASM with other security tools for a robust defense.

    Download

  • SIEM IT Decision Center- Checklist #1

    If you are looking into deploying your own SIEM system, read this E-Guide to better understand features and functions, how to evaluate deployment and management costs, and the latest trends regarding SIEM platforms.

    Download

  • GoSecure’s security suite in action

    With 74,000 active members, Nova Scotia Pension Services Corporation (NS Pension) has to handle a large volume of highly sensitive member data, putting them at increased risk for cyberattacks. Download this case study to learn how GoSecure provides insights to help NS Pension improve its security posture.

    Download

  • How Tanium Threat Response Augments Endpoint Detection and Response (EDR) and SIEM solutions

    While SIEM and EDR solutions provide a wealth of information, there is a threshold that many investigators run into – a point where visibility ends. Access this white paper to learn about a platform designed to supplement the threat intelligence and detections coming from your SIEM an EDR solutions.

    Download

  • E-Guide: Physical Security Awareness and Smartphone Security Policy

    In this e-guide, gain key insight for establishing better physical security and employee awareness for device usage. View now to uncover best practices and technologies that can help you lock down devices, and how to put device responsibility back in the hands of the employee.

    Download

  • Market trends: The Future of E-mail

    Access this expert e-guide to discover the two major trends being used to fight email spam and other threats to the security of your inter-organizational communications.

    Download

  • Endpoint Security IT Decision Center Handbook 2

    Access this expert handbook to discover which features any endpoint protection software should have, and 10 questions to ask your vendor before choosing your next IT security investment.

    Download

  • Unlock 24/7 security support with an MSP

    Download this overview to learn about how your organization can unlock 24/7 security support by employing a managed services provider.

    Download

  • Securing the perimeter-less network with increased visibility

    With the death of the network perimeter, cybercriminals have proven that every asset is a potential entry point for an attack. FortiGate Next-Generation Firewalls

    Download

  • How to Level Up Security Incident Response

    Download this overview to learn how you can level up your organization’s security incident response management.

    Download

  • Top vendors for endpoint protection platforms

    While all vendors in this Gartner report may have effective solutions for combating malicious attacks, the ability to integrate with security operations is what sets top-performing vendors apart. Discover which offerings fit the bill by reading your copy now.

    Download

  • 15 Critical Tactics for Protecting Linux from Cyber Attacks

    Reduce your attack surface and harden your Linux systems. Go down the list from 1-15 to spark great conversations with your security team. Trust in guidance vetted by Linux security veterans who understand your challenges. Prioritize these best practices to establish a baseline for your security program.

    Download

  • Security needs to be calculated into the foundation of building design

    With most security discourse is concerned with defending your business-critical data and other digital infrastructure, it can be easy to lose sight of where your organization is most vulnerable; It’s physical location. Watch the webcast to learn why security needs to be calculated into the foundation of building design.

    Download

  • El Camino Health Leverages Trusted Partner for Networking and Security Refresh

    When this healthcare organization began to struggle with their aging network infrastructure and security model, they sought out a way they could update their technology without negatively affecting their patient care. Access this case study to hear the full story.

    Download

  • Combatting the expanding attack surface

    According to a recent Forrester study conducted with over 3000 security leaders, over 70% suffered a security breach over the last year. In this fireside chat, Ionix CEO, Mark Gaffin, sits down with Forrester Senior Analyst, Erik Nost, to discuss how threat exposure management can help deliver proactive security. Read on to learn more.

    Download