You've requested...

Information Security Magazine – June 2010: Laptop Lockdown

If a new window did not open, click here to view this asset.

Download this next:

Third party risk management: A path to a program

Enterprises utilizing IT service vendors must be able to manage, measure, monitor, and respond to this higher level of risk. But how do you adequately manage risk without breaking the bank?

This white paper dives into what risks third-party management faces and how it can change the course of a cyber program. Read on to learn more.

These are also closely related to: "Information Security Magazine – June 2010: Laptop Lockdown"

  • Security Big Data: Preparing for a Big Data Collection Implementation

    Pulling together multiple, large sources of disparate data seems like a great idea, but the actual process of doing so securely is a long, challenging one. It requires careful attention to implementing the right technologies and processes, log management, training, and other important factors.

    This expert e-guide from SearchSecurity.com offers realistic advice to help your enterprise information security team understand what technology and processes must be in place in order to properly and securely take advantage of big data. Read on to learn more about:

    • Why big data matters for information security
    • Preparing the infrastructure for big data
    • How to integrate with existing tools and processes
    • And more.

  • Insight into the state of security from 2 key conferences

    Security conferences present a means for professionals to learn, network, and gain new viewpoints into pressing issues.

    This blog presents a summary of 2 key conventions, Black Hat 2023, and DEF CON 31, comparing the similarities and differences between each, and how they approached key topics in cybersecurity, including:

    • Cloud security posture management (CSPM)
    • Governance, risk, and compliance (GRC)
    • And more

    Read the blog now to unlock further insight into the takeaways from the two security conferences.

Find more content like what you just read:

  • The Improvement and Evolution of SIEM

    Get an in-depth look at the past, present and future of security information and event management (SIEM) technology in this informative E-Guide from SearchSecurity.com.

    Download

  • The next generation of hardware security modules

    In the wake of digital transformation, hackers have taken advantage of the expanding attack surface to deliver an unprecedented scale of attacks. Utimaco’s next generation HSM, u.trust Anchor, is designed to deliver a leap forward in security and innovation, bringing together robust encryption and secure key management. Read on to learn more.

    Download

  • SIEM IT Decision Center- Checklist #2

    This white paper presents SIEM use cases and technical information for security and compliance pros to better understand the threat landscape and help move their RFP process forward.

    Download

  • Endpoint Security IT Decision Center Handbook 2

    Access this expert handbook to discover which features any endpoint protection software should have, and 10 questions to ask your vendor before choosing your next IT security investment.

    Download

  • E-Guide: Identifying and addressing evolving threats

    This expert resource offers key insight into the true definition of cyberthreats and uncovers 4 essential steps to consider when developing your IT security strategy for 2012.

    Download

  • Speeding up vulnerabilty detection with automation

    Almost half of all CIOs believe their cybersecurity may not be on par with their digital transformation efforts, but 80% of organizations that use automation say they can respond to vulnerabilities in a shorter timeframe. Download this white paper to help

    Download

  • SIM Technical Guide

    In this SearchSecurity.com Technical Guide on security information and event management (SIEM) systems, we explore the current state of SIEMs in the enterprise today and whether augmentation, cloud service, or rip and repair is your best upgrade option.

    Download

  • Securing the perimeter-less network with increased visibility

    With the death of the network perimeter, cybercriminals have proven that every asset is a potential entry point for an attack. FortiGate Next-Generation Firewalls

    Download

  • What should you ask a pentesting service provider?

    To augment their security stances, many organizations have partnered with a penetration testing (pentesting) service provider. Is your business considering doing the same? Step in “11 Questions to Ask Your Pentesting Service Provider,” a white paper that can guide your market exploration. Read now to unlock insights.

    Download

  • 8 actions for stronger OT cybersecurity

    Along with digging into the major cybersecurity threats troubling OT, such as IoT botnets and malware attacks, this e-book outlines 8 actions that organizations can take to defend their OT environments. Review the book and elevate your OT security preparedness.

    Download

  • Top OT cybersecurity risks & how to defend against them

    As cybercriminals continue to target older operational technology (OT) systems, security leaders are pressed to bolster defenses. To help them do so, this e-book details the top risks associated with OT systems and the ways that businesses can strengthen their security stances. Read on to access these insights.

    Download

  • Market trends: The Future of E-mail

    Access this expert e-guide to discover the two major trends being used to fight email spam and other threats to the security of your inter-organizational communications.

    Download

  • Keeping your cybersecurity on pace with your innovation

    As more enterprises push towards continuous digital transformation, they are met with unprecedented cyber risks and often do not have enough specialized support on issues related to innovative technologies. Read this eBook to learn about Pervasive Security, a new paradigm that integrates well with modern digital services implementation initiatives.

    Download

  • Dell’s 3 Pillars of Modern Security

    Review this white paper to discover the 3 pillars of Dell’s holistic approach to modern security.

    Download

  • Top API security vulnerabilities of 2024

    Access this analyst report for a valuable benchmark for your organization to holistically assess the health of your API endpoint management, and new ways your API security strategy can incorporate data to manage visibility, performance, and risks.

    Download

  • E-Guide: Physical Security Awareness and Smartphone Security Policy

    In this e-guide, gain key insight for establishing better physical security and employee awareness for device usage. View now to uncover best practices and technologies that can help you lock down devices, and how to put device responsibility back in the hands of the employee.

    Download

  • Attack surface management buyer’s guide

    The evolution and adoption of new digital technologies has led to a rapid expansion of the attack surface. This Kuppingercole report aims to provide an overview of the attack surface management (ASM) market and give you a compass to help you to find the solution that best meets your needs. Read on to learn more.

    Download

  • Combating Today’s Security Threats

    In this expert guide, gain a better understanding of advanced persistent threats (APTs) and how you can stay one step ahead. View now to gain key insight into security strategies that can help you protect your organization.

    Download

  • Top 5 Use Cases for Splunk Enterprise Security

    Security teams are flooded with alerts, and without the proper tools, false alarms can create enough noise to allow real threats to bypass security. This white paper provides 5 use cases businesses can use to better leverage Splunk Enterprise security in order to support their security teams and improve response times. Read on to learn more.

    Download

  • Bitcoin, App Security, and Oracle's Controversial Licensing Policies

    Discover how blockchain, the tech behind bitcoin, is extending its reach beyond financial services into new industries. Also learn from developers about the pros and cons of componentizing application software, examine what a recent court case shows about Oracle's licensing policies, and more.

    Download

  • Enterprise Strategy Group Showcase: Attack surface management

    Organizations in the middle of digital transformation initiatives face many security challenges due to their growing attack surfaces. This ESG showcase looks at attack surface management (ASM) solutions, specifically focusing on how IONIX ASM can help organizations monitor, control, and secure their attack surface. Read on to learn more.

    Download

  • The state of CISO influence report

    CISOs and cybersecurity policy play a much more important role in business decisions than ever before. This is despite the fact that the majority of large and small companies spend less than $5 million annually on cybersecurity. Access the State of CISO Influence report here to learn about the state of security.

    Download

  • System and Organization Controls (SOC) reports: Understanding the differences

    System and Organization Control (SOC) reports are valuable tools for organizations to help build trust in their security and controls posture. Access this guide to learn key differences among the 5 SOC reports offered by Coalfire to help you understand the purpose of each report type and how it benefits a particular audience.

    Download

  • Threat Management: Devising a new strategy to tackle today's cyberattacks

    This Information Security Essential Guide on Threat Management explores the new strategies organizations are developing to tackle the threat of today’s growing malware threats and targeted attacks.

    Download

  • Tools Designed for Security Could Be Your Biggest Security Threat

    How can your organization’s cybersecurity tools become cybersecurity threats? Through tool sprawl. In this white paper, learn how to tackle that issue in three steps.

    Download

  • The Inside-out Enterprise: Redefining IT SecOps for the Remote-First Workplace

    Enterprise IT teams are adapting to a new IT landscape with a workforce mostly or entirely remote indefinitely. The inside-out enterprise: redefining IT SecOps for today’s remote-first workplace explores three security risk management challenges related to managing clients and what organizations can do to overcome them.

    Download

  • Top threats to security asset management: What to know

    17% of organizations report that their approach to security hygiene and posture management (SHPM) is completely decentralized, while 41% consider their approach to be only partially centralized, according to research by Enterprise Strategy Group (ESG). To learn more about the complex state of SHPM, dig into this ESG report.

    Download

  • State of security hygiene: Enterprise Strategy Group report

    To review 6 key findings about the increasingly decentralized and complex state of security hygiene and posture management (SHPM), download this 32-page research report by TechTarget’s Enterprise Strategy Group (ESG).

    Download

  • Security leader’s guide to cybersecurity strategy

    The success of cybersecurity can only be achieved through a strategic approach that effectively combines different tools to address the problems at hand. This e-book contains several examples of cybersecurity power plays that can dramatically boost security efficacy and operational efficiency. Read on to learn more.

    Download

  • E-Guide: Improving software with the building security in maturity model

    This expert tip introduces a model that utilizes a framework to organize software security tasks and help organizations determine where their security practices stand and how to advance them over time.

    Download

  • Log management best practices

    Investing in the correct log management tool can ensure that the pressures of maintaining enterprise system log data are greatly decreased. Although the right tool is very helpful, the possibility of it turning into the wrong tool can happen in the blink of an eye if the correct steps are not taken.

    Download

  • How Can You Augment Your Security Posture?

    With cyberthreats multiplying, your organization faces growing risk. In these challenging circumstances, how can you augment your security posture? Download this overview to learn about cybersecurity services that can help.

    Download

  • Building a successful data loss prevention program

    Data breaches and the resulting data loss can lead to destructive results. An effective data loss prevention (DLP) solution eliminates data duplication and can help centrally manage data and eliminate serious breaches. This e-book looks at what it takes to develop a successful DLP solution in order to secure your organization. Read on to learn more

    Download

  • Step by Step: Best practices for security patch management

    Whether you're new to patch management or just need a refresher, this expert e-guide reviews best practices for security patch management to ensure accurate, effective patch testing in your organization.

    Download

  • Enterprise Strategy Group report: Boosting OT cybersecurity

    Due to their lack of built-in security, OT assets – such as critical smart devices – tend to be highly susceptible to cyberattacks. In the face of increasingly complex cyberthreats, how can you level up your business’s OT cybersecurity? Unlock guidance in this Economic Validation report by TechTarget’s Enterprise Strategy Group (ESG).

    Download

  • SIEM IT Decision Center- Checklist #1

    If you are looking into deploying your own SIEM system, read this E-Guide to better understand features and functions, how to evaluate deployment and management costs, and the latest trends regarding SIEM platforms.

    Download

  • How Tanium Threat Response Augments Endpoint Detection and Response (EDR) and SIEM solutions

    While SIEM and EDR solutions provide a wealth of information, there is a threshold that many investigators run into – a point where visibility ends. Access this white paper to learn about a platform designed to supplement the threat intelligence and detections coming from your SIEM an EDR solutions.

    Download

  • Healthcare security: Mission critical

    Read this case study to learn how ARG helped AbsoluteCare, a leading healthcare provider for vulnerable populations, find the best match for their infrastructure and security needs.

    Download

  • White Paper: Evaluator’s Guide For Managed Detection and Response (MDR) Services

    Managed detection and response (MDR) tools play a key role in enabling streamlined and unified security processes – however, finding the right MDR solution can be challenging. Read this MDR buyer’s guide to learn the basic MDR services, evaluation criteria, pitfalls to avoid, and more.

    Download

  • Technical Guide on Malware Trends

    TechTarget’s Security Media Group presents a comprehensive guide to malware trends. Our experts help you adopt your security strategies, policies and spending to address the ever-changing and customized world of malware to keep targeted attacks, phishing scams and other malware-based attacks at bay.

    Download

  • Focusing on SIEM Integration: A 6 Point SIEM Solution Evaluation Checklist

    Organizations should take careful consideration before implementing a SIEM solution. This expert e-guide will cover six points to consider before selecting a solution and explore the benefits it can bring to your business.

    Download

  • A CISO’s guide to attack surface management

    To protect your attack surface, a modern ASM must work at the speed and scale of the internet to continuously discover, identify, and mitigate all risks. Learn which features to look for in a new ASM, and how to put into place, in this white paper.

    Download

  • Understanding the modern EDR market: Buyer's guide & more

    To understand the four elements of modern endpoint detection and response (EDR) and how to find a solution that can deliver them, take a look through this buyer’s guide.

    Download

  • E-Guide: Bringing Value to Application Monitoring Through SIM

    This expert e-guide describes the value that security information and management systems (SIMs) can bring to both application monitoring and real-time security. See how you can get the most out of SIM by reading on now.

    Download

  • Multi-cloud adoption: A double-edged sword

    Security-enabled innovation has yielded anticipated benefits for organizations, but managing costs and resources and ensuring consistent security policies pose significant challenges. In this analyst report, explore key findings and survey results to better understand the double-edged sword of multi-cloud adoption.

    Download

  • How Organizations With An Emerging Cybersecurity Program Can Accelerate Risk Reduction

    Whether or not your organization plans to utilize consultants, AT&T Cybersecurity Consulting crafted this white paper to clarify initiatives for an emerging program. Learn more by downloading this paper today.

    Download

  • Key questions to ask when looking for security risks

    Talent shortage, tool overload, attack surface expansion: These are just a few of the many challenges security teams are facing this year, making it feel like it is impossible to cover all your bases. In this e-book, discover 3 clear steps any organization can make to get the most out of their security tech stack.

    Download