You've requested...

Download this next:

FBI warns of global ATM cyber crime spree

The FBI has issued a warning to banks that cyber criminals are planning to steal millions in a coordinated worldwide attack on cash machines

These are also closely related to: "Cross Site Scripting"

  • Application security: best practices and risks

    Understanding the source of potential threats to applications is step one. Security professionals need to anticipate vulnerabilities from all the right perspectives, and that means testing apps for flaws on a regular basis, whether that means monthly, quarterly or following updates. Check out this e-guide, which include application security best practices, threat identification and security testing tips.

  • Spot zero-day vulnerabilities with Contrast

    The ability to spot a zero-day vulnerability enables security teams to protect their businesses from growing, complex cybersecurity threats.

    Contrast has developed an approach to protect against threats like:

    • Command injection,
    • Cross-site scripting,
    • Method tampering,
    • SQL and NoSQL injection
    • And 4 more.

    This webcast demos Contrast’s method for spotting and stopping zero-day vulnerabilities. Watch to learn how it works.

Find more content like what you just read:

  • Even fintech startups battling to meet cyber security skills

    A study shows that most fintech startups, like most banks, are failing to address vulnerabilities in the web and mobile applications, underlining the scale of the challenge

    Download

  • Web security: Important but often overlooked

    In this e-guide we take a look at the different approaches you can take in order to bolster your web security. We find out how to identify and address overlooked web security vulnerabilities, how security controls affect web security assessment results and why web opportunities must be met with appropriate security controls.

    Download

  • Defense-in-depth web AppSec: Exploring RASP and WAF benefits

    Explore the synergy of WAF and RASP for web application security in this white paper. Understand how a layered defense strategy effectively counters diverse threats. Read to learn about enhancing your security with WAF and RASP.

    Download

  • Computer Weekly – 4 July 2017: Be better connected in a wireless world

    In this week's Computer Weekly, we look at the latest developments in wireless technology and how to deliver secure and reliable wireless networks. We examine Microsoft's PowerShell scripting language to understand why it's such an important tool. And we ask CIOs what it's like to cross the divide and work for IT suppliers. Read the issue now.

    Download

  • Automating routine IT tasks smartly

    From simple scripts to programmable infrastructure, automation saves IT admins a huge amount of time repeating tasks. Additionally, machine learning be used to understand normal application behaviour and take actions automatically if things are out of kilter. But sometimes a simpler approach is all that is needed.

    Download

  • Defending web applications with web app firewalls (WAFs)

    Web application attacks are a leading cause of security incidents and data breaches, according to the Verizon Data Breach and Investigations report. This For Dummies e-book provides an overview of web application firewalls (WAFs), which can prevent attacks against your web applications. Read on to learn more.

    Download

  • DevSecOps: A comprehensive guide

    Read this DevSecOps Buyer’s Guide and get the comprehensive checklist you need to assess, vet, and purchase a DevSecOps platform that delivers accurate, continuous, and integrated security monitoring and remediation.

    Download

  • Security guide: Preventing 16 common cyberattacks

    In 2024, Cybersecurity Ventures predicts the global cost of cybercrime will rise to $9.5 trillion. So, what types of cyberattacks will drive that devastating financial damage? Along with breaking down 16 common attacks, this E-Guide explores how you can prevent them at your organization. Read on to unlock the security insights.

    Download

  • When security forces collide: Managing speed and vulnerability balance

    Discover in this e-book what happens when speed and security forces collide, and find out what it means for organizations looking to update their security strategies.

    Download

  • Build a better webinar: Storytelling & scripting

    The best webinars tell a clear and concise story that captures an audience’s attention. You may be a seasoned presenter, but do you use the elements of good story telling to connect emotionally with your audience? Watch this webinar to learn more.

    Download

  • A Computer Weekly buyer's guide to secure and agile app development

    As apps become increasingly integral to business operations, the importance of keeping them secure can never be overstated. In this 15-page buyer's guide, Computer Weekly looks at how firms can protect apps from ransomware, why app creation needs to happen at pace, and how to get the right balance between security and coding

    Download

  • Build a better webinar: Crafting talking points

    Clear and succinct communication is an art, especially when it comes to live webinars. You may be an expert in your field, but do you present your content in a way your audience can actually understand? Watch this webinar to learn more.

    Download

  • Assessing your network-security posture: 6 considerations

    With advanced threats crowding the cyber landscape, how can you secure your dispersed workforce? This research report by Palo Alto Networks’ Unit 42 unpacks 6 components of a strong network-security posture. Keep reading to discover those insights – and much more.

    Download

  • DevSecOps delivers better business

    Firms need to consider the move from DevOps to DevSecOps. This e-guide focuses on the benefits of DevSecOps, paints a picture of the rise of this approach, and explains why using the right DevSecOps tools leads to more secure development. DevSecOps delivers better business, and it's time for you to find out how and why.

    Download

  • Toughening up web and mobile application security

    In this e-guide, read more about the best practices for web application security, how to balance app innovation with app security, why API security needs to be part of your defence strategy, and what are the top tools to keep your applications safe, among other trends.

    Download

  • CW ASEAN, November 2018: Blockchain is no 'magic wand' for security

    Blockchain is all the rage, although the technology is so much more than just about bitcoin and cryptocurrencies. In this issue of CW ASEAN, we examine how blockchain is being applied in cyber security, and whether the technology is really as secure as claimed by its proponents. Read the issue now.

    Download

  • OWASP Top Ten: How to keep up

    The newest addition to the OWASP Top Ten was recently published to help organizations assess their application security efforts – but false positives could lead to unnecessary stress. Download now to learn how Contrast’s observability platforms is designed to keep up with the rapidly expanding scope of the OWASP Top Ten.

    Download

  • A CISO's guide to reducing risk and complexity across IT

    As cybersecurity risks expand, CISOs need a unified approach to evaluate, exchange, and enforce risk posture across users, apps, and data. Learn how to simplify risk management and optimize security investments in this e-book.

    Download

  • Harness WAF & RASP for complete security protection

    Explore how combining Web Application Firewall (WAF) and Runtime Application Self-Protection (RASP) can provide comprehensive security against known and unknown vulnerabilities. Learn how RASP's runtime monitoring offers deeper protection than WAFs alone. Read the full e-book to learn more.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • How to orchestrate cross-domain workflows with ease

    To learn how to flip the script on infrastructure complexity, avoid costly outages, orchestrate cross-domain workflows with ease, and automatically connect your various tools, APIs, and services together under one platform, tune into this video to evaluate one option: Composer by Orchestral.ai.

    Download

  • The Ultimate Guide to Ransomware and Cybersecurity Planning

    Read through this comprehensive e-guide for everything you need to know about cybersecurity planning for ransomware: types of attacks, common attack vectors, prevention methods and tools, best practices for recovery, and more.

    Download

  • Best practices for comprehensive file upload security

    Organizations accept files through their web applications to run their business. But, files being uploaded by customers could contain malware or some other risk that could hurt your business. What is scarier is that 80% of successful breaches come from zero-day attacks. Read on to learn more and don’t let malicious files stay like uninvited guests.

    Download

  • The Monsters in Your Software Supply Chain

    Software supply chain attacks are up over 1000%. Are you prepared to confront the monsters that hackers are setting loose in your software supply chain? Download the new white paper to help arm yourself with knowledge and the tools to stay ahead of the modern software attack.

    Download

  • 9 IpaaS use cases for the enterprise

    iPaaS has gained significant traction in recent years to provide a common foundation for many complex and diverse business integrations. IPaaS provides an array of readily available integrations with tools for users to assemble custom integrations and data flows. Here are 9 examples to help you understand how it all works.

    Download

  • Application security: More important than ever

    In this e-guide we look at why application security is more important than ever due to traditional software and cloud-based, web and mobile applications playing an increasingly important role in business.

    Download

  • Moving beyond traditional AppSec: The growing software attack surface

    According to findings from ReversingLabs’ recent study, software supply chain threats rose 1300% between 2021 to 2023. This buyer’s guide to supply chain security analyzes the current state of supply chain attacks and distills the analysis into actionable information you can use to choose an offering. Download now to learn more.

    Download

  • Application Delivery Network Buyers' Guide

    The more systems become remote, the less secure they are. On face value a huge cliché – or truism - but sadly actually true. And sadly, for those running networks, something that is going to be truer – or more clichéd – as remote working continues to proliferate in the new normal of the hybrid mode of working.

    Download

  • How enterprises can keep up with global tax & regulatory compliance

    Spinnaker Support's Global Tax and Regulatory Compliance solution helps enterprises manage tax and regulatory requirements. This personalized service offers a standardized process, customized solutions, and comprehensive support to ensure compliance. Access this white paper to learn how it can benefit your organization.

    Download

  • Case study: From support ticket overload to an all-time low

    The UK Department for Levelling Up, Housing and Communities partnered with Datavid to manage their grants program. The solution reduced support ticket volume, automated data extracts, and increased user satisfaction. Read the full case study to learn how Datavid's technology helped this government agency improve operations.

    Download

  • A comprehensive hybrid cloud security model

    In a recent survey, 85% of IT pros selected hybrid cloud as their ideal operating model. However, these clouds come with their share of complexity. Namely, they require a high level of interconnectivity, which increases the risk of malware attacks, or worse. Don’t delay – Leverage this white paper to learn how to secure your hybrid environment.

    Download

  • Data classification tools: What they do and who makes them

    Data classification is an essential pre-requisite to data protection, security and compliance. Firms need to know where their data is and the types of data they hold. In this article, learn more about how these tools can help keep your data tidy and which suppliers offer the best options in the market.

    Download

  • 4 requirements for protecting your hybrid infrastructure

    Hybrid infrastructures are under attack, warns Palo Alto Networks in this white paper. To deepen your understanding of the state of hybrid security, and to discover how you can augment your security posture, tap into the 13-page paper.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • How the New England Patriots Achieved HR Victory Through Paycom

    The New England Patriots deployed Paycom's HR system to manage 5K employees across states. Paycom's mobile-friendly tech improved data integrity & employee engagement, but that’s not all. In this case study, discover how Paycom is one of the Patriot’s MVPs.

    Download

  • Panda Adaptive Defense 360 Technologies

    In an era of sophisticated ransomware and increasingly frequent cyberattacks, MSPs need to make sure they have comprehensive security capabilities. Access this white paper to learn how Panda Adaptive Defense 360 offers a full protection stack including endpoint protection technology, zero-trust defense, and contextualized behavior detection.

    Download

  • 2024 threat report: Insights about cryptojacking & more

    By the end of 2023, threat researchers at SonicWall Capture Labs recorded 1.06 billion cryptojacking hits, a 659% increase from 2022. Along with exploring how cryptojacking will impact businesses throughout 2024, this SonicWall research report shines a light on other threats crowding the cyber landscape. Continue on to unlock the security insights.

    Download

  • 3 ways providers can bend the denials curve in their favor

    Healthcare providers and insurance companies are increasingly at odds, and at the heart of the fight lies denials. Check out this guide to explore the reasons why denials have become an even larger problem in recent years— and access three proven solutions providers can use to flip the script in their favor.

    Download

  • 3 ways to safeguard your software supply chain

    The massive cyberattack on SolarWinds in 2020 was a wake-up call for organizations years to come to prioritize application security for all parts of their software supply chain. Download this e-book to learn how Contrast aims to help you safeguard your software supply chain from potential cyberattacks in 3 ways.

    Download

  • Surviving Ransomware: What You Need to Know

    Ransomware attacks dominate headlines in a seemingly endless parade of compromises in numerous sectors. From Trojan.Gpcoder, the first modern ransomware exploit, to high-profile hits on Colonial Pipeline, it’s becoming clear that security practitioners are up against formidable foes. Read this white paper to learn how to survive ransomware.

    Download

  • Royal Holloway: Cloud-native honeypot deployment

    Exploring open problems facing cloud infrastructure, this article in our Royal Holloway security series describes the implementation, feasibility and benefits of cloud-native honeypots.

    Download

  • Software supply chain security & the SOC: End-to-end security is key

    Check out this report to learn how a modern software security assurance strategy can bring the SOC into the loop of continuous integration/continuous deployment (CI/CD) software development and release cycles. In addition, the report outlines comprehensive software supply chain security best practices.

    Download

  • 2024 threat landscape: 36-page report

    Ransom demands are increasing 20% year-over-year, “Artic Wolf Labs Threat Report 2024” finds, rising to a staggering $600,000 USD. How can you defend your business against that dangerous trend? And what other threats should you watch out for in the cyber landscape? Dig into the report to unlock insights.

    Download

  • A network automation roadmap to reap tech's best benefits

    A network automation roadmap can help guide organizations through the Wild West of modern networking in order to reap benefits that automation can bring to employees, customers and partners. Reducing labor-intensive tasks does entail changing a network engineer's work, though.

    Download

  • Computer Weekly – 5 March 2019: Modernising IT at the Bank of England

    In this week's Computer Weekly, we talk to the Bank of England as it starts the modernisation programme for its core system. We look at the rise of DevSecOps and how it can help deal with increasingly complex security threats. And we examine the different approaches to storage for structured and unstructured data. Read the issue now.

    Download

  • Top 10 CI/CD security risks you can't ignore

    Pipelines open new attack surfaces if not secured properly. In this 42-page eBook, learn key strategies to lock down your CI/CD environments and processes to avoid data breaches, compromised infrastructure, and failed audits.

    Download

  • 2024 State of Malware

    Malwarebytes asked their experts what resource constrained IT teams should pay attention to in the year ahead. They have chosen six threats that illustrate some of the most serious cybercrime tactics they’ve seen on Windows, Mac, and Android. Read the report to discover what they are.

    Download