You've requested...

Information Security Magazine September 2011—Reader’s Choice Awards

If a new window did not open, click here to view this asset.

Download this next:

The Future of Next-Generation SIEM

This expert E-Guide explores what it means to be an “ideal” security information and event management (SIEM) system and takes a look into a crystal ball to explore five challenges SIEM systems must conquer to be considered truly next-gen. View now to learn more!

These are also closely related to: "Information Security Magazine September 2011—Reader’s Choice Awards"

  • What should you ask a pentesting service provider?

    To augment their security stances, many organizations have partnered with a penetration testing (pentesting) service provider.

    Is your business considering doing the same? Step in “11 Questions to Ask Your Pentesting Service Provider,” a resource that can guide your market exploration by highlighting the information that is crucial for your organization to consider. Questions include:

    • What reporting results do you provide?
    • What is your recommendation for the scope of a test?
    • And more

    Read now to unlock the rest of the questions.

  • Technical Guide on Malware Trends

    Malware has rapidly evolved beyond the mass-mailing worm in the last decade. Attackers are pointing zero-day exploits and new variants of longstanding viruses at corporate networks on a daily basis—putting an inordinate strain on traditional antimalware defenses.

    TechTarget’s Security Media Group presents a comprehensive guide to malware trends. Our experts help you adopt your security strategies, policies and spending to address the ever-changing and customized world of malware to keep targeted attacks, phishing scams and other malware-based attacks at bay.

Find more content like what you just read:

  • SIEM IT Decision Center- Checklist #1

    If you are looking into deploying your own SIEM system, read this E-Guide to better understand features and functions, how to evaluate deployment and management costs, and the latest trends regarding SIEM platforms.

    Download

  • A CISO’s guide to attack surface management

    To protect your attack surface, a modern ASM must work at the speed and scale of the internet to continuously discover, identify, and mitigate all risks. Learn which features to look for in a new ASM, and how to put into place, in this white paper.

    Download

  • Enterprise Strategy Group Showcase: Attack surface management

    Organizations in the middle of digital transformation initiatives face many security challenges due to their growing attack surfaces. This ESG showcase looks at attack surface management (ASM) solutions, specifically focusing on how IONIX ASM can help organizations monitor, control, and secure their attack surface. Read on to learn more.

    Download

  • Top threats to security asset management: What to know

    17% of organizations report that their approach to security hygiene and posture management (SHPM) is completely decentralized, while 41% consider their approach to be only partially centralized, according to research by Enterprise Strategy Group (ESG). To learn more about the complex state of SHPM, dig into this ESG report.

    Download

  • The Inside-out Enterprise: Redefining IT SecOps for the Remote-First Workplace

    Enterprise IT teams are adapting to a new IT landscape with a workforce mostly or entirely remote indefinitely. The inside-out enterprise: redefining IT SecOps for today’s remote-first workplace explores three security risk management challenges related to managing clients and what organizations can do to overcome them.

    Download

  • State of security hygiene: Enterprise Strategy Group report

    To review 6 key findings about the increasingly decentralized and complex state of security hygiene and posture management (SHPM), download this 32-page research report by TechTarget’s Enterprise Strategy Group (ESG).

    Download

  • SIEM IT Decision Center- Checklist #2

    This white paper presents SIEM use cases and technical information for security and compliance pros to better understand the threat landscape and help move their RFP process forward.

    Download

  • Checklist for attack surface management: 20+ key features

    What key features should an attack surface management (ASM) tool have? In this 6-page checklist, discover 20+ key capabilities concerning risk assessment, security operations and more.

    Download

  • Enterprise Strategy Group report: Boosting OT cybersecurity

    Due to their lack of built-in security, OT assets – such as critical smart devices – tend to be highly susceptible to cyberattacks. In the face of increasingly complex cyberthreats, how can you level up your business’s OT cybersecurity? Unlock guidance in this Economic Validation report by TechTarget’s Enterprise Strategy Group (ESG).

    Download

  • How Organizations With An Emerging Cybersecurity Program Can Accelerate Risk Reduction

    Whether or not your organization plans to utilize consultants, AT&T Cybersecurity Consulting crafted this white paper to clarify initiatives for an emerging program. Learn more by downloading this paper today.

    Download

  • Tools Designed for Security Could Be Your Biggest Security Threat

    How can your organization’s cybersecurity tools become cybersecurity threats? Through tool sprawl. In this white paper, learn how to tackle that issue in three steps.

    Download

  • Securing the perimeter-less network with increased visibility

    With the death of the network perimeter, cybercriminals have proven that every asset is a potential entry point for an attack. FortiGate Next-Generation Firewalls

    Download

  • Attack surface management buyer’s guide

    The evolution and adoption of new digital technologies has led to a rapid expansion of the attack surface. This Kuppingercole report aims to provide an overview of the attack surface management (ASM) market and give you a compass to help you to find the solution that best meets your needs. Read on to learn more.

    Download

  • E-Guide: Physical Security Awareness and Smartphone Security Policy

    In this e-guide, gain key insight for establishing better physical security and employee awareness for device usage. View now to uncover best practices and technologies that can help you lock down devices, and how to put device responsibility back in the hands of the employee.

    Download

  • Threat Management: Devising a new strategy to tackle today's cyberattacks

    This Information Security Essential Guide on Threat Management explores the new strategies organizations are developing to tackle the threat of today’s growing malware threats and targeted attacks.

    Download

  • The state of CISO influence report

    CISOs and cybersecurity policy play a much more important role in business decisions than ever before. This is despite the fact that the majority of large and small companies spend less than $5 million annually on cybersecurity. Access the State of CISO Influence report here to learn about the state of security.

    Download

  • Combating Today’s Security Threats

    In this expert guide, gain a better understanding of advanced persistent threats (APTs) and how you can stay one step ahead. View now to gain key insight into security strategies that can help you protect your organization.

    Download

  • SIEM Best Practices for Advanced Attack Detection

    The industry has panned SIEM as an expensive and under performing technology. But to be clear, it's not a technology problem, it's a process issue. In this tech tip, Securosis analyst Mike Rothman will outline a time tested process to build SIEM policies which actually alert on the attacks you need to protect against.

    Download

  • Top API security vulnerabilities of 2024

    Access this analyst report for a valuable benchmark for your organization to holistically assess the health of your API endpoint management, and new ways your API security strategy can incorporate data to manage visibility, performance, and risks.

    Download

  • Dell’s 3 Pillars of Modern Security

    Review this white paper to discover the 3 pillars of Dell’s holistic approach to modern security.

    Download

  • White Paper: Evaluator’s Guide For Managed Detection and Response (MDR) Services

    Managed detection and response (MDR) tools play a key role in enabling streamlined and unified security processes – however, finding the right MDR solution can be challenging. Read this MDR buyer’s guide to learn the basic MDR services, evaluation criteria, pitfalls to avoid, and more.

    Download

  • Keeping your cybersecurity on pace with your innovation

    As more enterprises push towards continuous digital transformation, they are met with unprecedented cyber risks and often do not have enough specialized support on issues related to innovative technologies. Read this eBook to learn about Pervasive Security, a new paradigm that integrates well with modern digital services implementation initiatives.

    Download

  • Speeding up vulnerabilty detection with automation

    Almost half of all CIOs believe their cybersecurity may not be on par with their digital transformation efforts, but 80% of organizations that use automation say they can respond to vulnerabilities in a shorter timeframe. Download this white paper to help

    Download

  • Step by Step: Best practices for security patch management

    Whether you're new to patch management or just need a refresher, this expert e-guide reviews best practices for security patch management to ensure accurate, effective patch testing in your organization.

    Download

  • Endpoint Security IT Decision Center Handbook 2

    Access this expert handbook to discover which features any endpoint protection software should have, and 10 questions to ask your vendor before choosing your next IT security investment.

    Download

  • Flashlight on Shadow IT

    Shadow IT refers to the systems or applications that are used without the knowledge, or consent, of an organization’s IT department – leading to exposed sensitive information. Instead of implementing brand new tools, you can best leverage your existing tools. Read on to learn how to bring these tools together.

    Download

  • Security leader’s guide to cybersecurity strategy

    The success of cybersecurity can only be achieved through a strategic approach that effectively combines different tools to address the problems at hand. This e-book contains several examples of cybersecurity power plays that can dramatically boost security efficacy and operational efficiency. Read on to learn more.

    Download

  • How Can You Augment Your Security Posture?

    With cyberthreats multiplying, your organization faces growing risk. In these challenging circumstances, how can you augment your security posture? Download this overview to learn about cybersecurity services that can help.

    Download

  • 8 actions for stronger OT cybersecurity

    Along with digging into the major cybersecurity threats troubling OT, such as IoT botnets and malware attacks, this e-book outlines 8 actions that organizations can take to defend their OT environments. Review the book and elevate your OT security preparedness.

    Download

  • Top OT cybersecurity risks & how to defend against them

    As cybercriminals continue to target older operational technology (OT) systems, security leaders are pressed to bolster defenses. To help them do so, this e-book details the top risks associated with OT systems and the ways that businesses can strengthen their security stances. Read on to access these insights.

    Download

  • Key questions to ask when looking for security risks

    Talent shortage, tool overload, attack surface expansion: These are just a few of the many challenges security teams are facing this year, making it feel like it is impossible to cover all your bases. In this e-book, discover 3 clear steps any organization can make to get the most out of their security tech stack.

    Download

  • How to Level Up Security Incident Response

    Download this overview to learn how you can level up your organization’s security incident response management.

    Download

  • E-Guide: Improving software with the building security in maturity model

    This expert tip introduces a model that utilizes a framework to organize software security tasks and help organizations determine where their security practices stand and how to advance them over time.

    Download

  • Healthcare security: Mission critical

    Read this case study to learn how ARG helped AbsoluteCare, a leading healthcare provider for vulnerable populations, find the best match for their infrastructure and security needs.

    Download

  • Market trends: The Future of E-mail

    Access this expert e-guide to discover the two major trends being used to fight email spam and other threats to the security of your inter-organizational communications.

    Download

  • Top 5 Use Cases for Splunk Enterprise Security

    Security teams are flooded with alerts, and without the proper tools, false alarms can create enough noise to allow real threats to bypass security. This white paper provides 5 use cases businesses can use to better leverage Splunk Enterprise security in order to support their security teams and improve response times. Read on to learn more.

    Download

  • System and Organization Controls (SOC) reports: Understanding the differences

    System and Organization Control (SOC) reports are valuable tools for organizations to help build trust in their security and controls posture. Access this guide to learn key differences among the 5 SOC reports offered by Coalfire to help you understand the purpose of each report type and how it benefits a particular audience.

    Download

  • Log management best practices

    Investing in the correct log management tool can ensure that the pressures of maintaining enterprise system log data are greatly decreased. Although the right tool is very helpful, the possibility of it turning into the wrong tool can happen in the blink of an eye if the correct steps are not taken.

    Download

  • How E.ON defends their extensive attack surface

    Serving 53 million customers, the assets owned and managed by E.ON presented an attack surface so large they could no longer defend it affectively. E.ON partnered with Ionix, and used their Ecosystem Security platform to pre-emptively act on vulnerabilities. Read on to learn more.

    Download

  • Understanding the modern EDR market: Buyer's guide & more

    To understand the four elements of modern endpoint detection and response (EDR) and how to find a solution that can deliver them, take a look through this buyer’s guide.

    Download

  • E-Guide: Bringing Value to Application Monitoring Through SIM

    This expert e-guide describes the value that security information and management systems (SIMs) can bring to both application monitoring and real-time security. See how you can get the most out of SIM by reading on now.

    Download

  • Making Threat Intelligence Actionable with SOAR

    SOAR is gaining traction as a way to improve security operations. Security and risk management leaders should evaluate how these tools can support and optimize their broader security operations capabilities. Read this Gartner Marketing Guide to learn more about sifting through the noise and choosing the best-fit SOAR tool for your needs.

    Download

  • How Tanium Threat Response Augments Endpoint Detection and Response (EDR) and SIEM solutions

    While SIEM and EDR solutions provide a wealth of information, there is a threshold that many investigators run into – a point where visibility ends. Access this white paper to learn about a platform designed to supplement the threat intelligence and detections coming from your SIEM an EDR solutions.

    Download

  • Security needs to be calculated into the foundation of building design

    With most security discourse is concerned with defending your business-critical data and other digital infrastructure, it can be easy to lose sight of where your organization is most vulnerable; It’s physical location. Watch the webcast to learn why security needs to be calculated into the foundation of building design.

    Download

  • Agri-food leader achieves security with managed cybersecurity deal

    Agri-food leader Agri-Marché improved their cybersecurity by partnering with GoSecure for managed security services. GoSecure delivered Managed Extended Detection and Response, Vulnerability Management as a Service, and Security Information and Event Monitoring. Read the case study to learn more.

    Download

  • Focusing on SIEM Integration: A 6 Point SIEM Solution Evaluation Checklist

    Organizations should take careful consideration before implementing a SIEM solution. This expert e-guide will cover six points to consider before selecting a solution and explore the benefits it can bring to your business.

    Download

  • Market guide for attack surface management for 2024 & beyond

    Access this report to learn about key vendors for attack surface management, as well as ASM's functions such as asset discovery and risk scoring, noting the importance of integrating ASM with other security tools for a robust defense.

    Download