All Research Sponsored By:TechTarget Security

CW ASEAN November 2016
EZINE: Small businesses in the ASEAN region could unknowingly be allowing hackers to access large corporate networks.
Posted: 08 Feb 2021 | Published: 31 Oct 2016


Tackling Mobile Security and BYOD Risks
EGUIDE: This expert guide from SearchSecurity.com examines the top risks of mobile security and what BYOD risks your enterprise could encounter, along with how you can rethink network security and take the steps needed to ensure a successful BYOD experience.
Posted: 08 Feb 2021 | Published: 11 Jul 2013


What is identity and access management? Guide to IAM
EGUIDE: Businesses leaders and IT departments are under increased regulatory and organizational pressure to protect access to corporate resources. As a result, they can no longer rely on manual and error-prone processes to assign and track user privileges. That is where identity and access management or IAM comes in. Read on to learn more.
Posted: 26 Oct 2022 | Published: 18 Oct 2022

TOPICS:  .NET

Why CISOs need advanced network security strategies now
EZINE: Network security has to move beyond the basics. With systems and data under assault by sophisticated attackers, CISOs and other security leaders need to put in place advanced network security strategies that incorporate the latest technologies -- AI, machine learning and more.
Posted: 22 Apr 2021 | Published: 22 Apr 2021


Threat detection and response demands proactive stance
EBOOK: Cyberthreat volume, velocity and vectors are surging, taxing already stressed security teams. The time for a new cybersecurity approach is here. Threat detection and response tools are evolving just in time, as are the techniques to combat security alert fatigue.
Posted: 09 Apr 2021 | Published: 09 Apr 2021


Can a zero-trust approach fill the security perimeter void?
EBOOK: Zero-trust security means more than trusting nothing and no one. It's the best way devised yet to fill the void that the disappearance of the enterprise perimeter left. Learn what steps security pros need to take to implement an effective, zero-trust approach to IT security.
Posted: 02 Mar 2021 | Published: 02 Mar 2021


Advanced cybersecurity fraud and how to fight it
EBOOK: Fraud is as ancient as time, but cybersecurity fraud is hitting heights of sophistication the ancient Greeks never imagined. Learn the latest cyberfraud scams and how to thwart them with a combination of processes, tools and education.
Posted: 02 Mar 2021 | Published: 02 Mar 2021


Conquering cloud security threats with awareness and tools
EZINE: The global market for cloud security products and services is booming, and so are threats. Increasingly, a company must beware of nation-state hackers, though the problem of vulnerabilities caused by human error within the organization persists.
Posted: 23 Feb 2021 | Published: 23 Feb 2021


Getting the most from cyberthreat intelligence services
EZINE: A deluge of data is making it tough to put cyberthreat intelligence to work. This issue of 'Information Security' magazine focuses on what data makes a difference. This issue also includes a feature on top CISO concerns for 2020, plus an interview with Cisco's CISO Steve Martino.
Posted: 23 Feb 2021 | Published: 23 Feb 2021


How to get actionable threat intelligence from tech tools
EBOOK: Automated threat intel products and services can't produce actionable threat intelligence without essential ingredients, like threat hunters, analysts and administrators. This guide teaches cybersecurity pros how to how to pluck usable threat intelligence from a sea of data.
Posted: 08 Feb 2021 | Published: 08 Feb 2021


Multifactor authentication methods, use cases and products
EBOOK: Multifactor authentication protects businesses from cyberattacks by requiring two or more forms of authentication from the user before allowing access. In this buyer's guide, explore multifactor authentication methods, use cases and market-leading products before making a final buying decision.
Posted: 16 Nov 2020 | Published: 16 Nov 2020


How to implement a strong COVID-19 cybersecurity plan
EBOOK: Cybercriminals aren't slowing down during the pandemic, and neither can your security. Learn about the biggest threats right now and how to stop them cold.
Posted: 17 Jun 2020 | Published: 17 Jun 2020


Employ AI for Cybersecurity, Reap Strong Defenses Faster
EBOOK: Adversaries are constantly changing their hacking techniques to bypass the strongest enterprise security systems. Meanwhile, businesses are adopting new and advanced technologies to protect their assets. In this e-guide, explore considerations for implementing the latest applications of AI for cybersecurity in your enterprise.
Posted: 17 Jun 2020 | Published: 17 Jun 2020


Security Access Controls Over Identities Must Be Priority
EGUIDE: No company should take IAM for granted. Every business faces the potential of a breach, as evidenced by the access control struggles experienced by Amazon Web Services customers. In this e-guide, learn how important a role identity- and access-based security plays in keeping enterprise and individual data safe.
Posted: 12 Jun 2020 | Published: 12 Jun 2020


Finding a Secure Managed File Transfer Tool: Key considerations
EBOOK: Read this expert guide to explore key considerations that should be reviewed prior to an MFT investment and learn about the advantages of using a solution with enterprise file synchronization and sharing abilities.
Posted: 01 Jun 2020 | Published: 01 Jun 2020


What secure email gateways can do for your enterprise
EBOOK: It is important to evaluate secure email gateways before implementing them in your organization. Here's a look at some of the best email security gateway products in the industry, as well as implementation, cost and uses.
Posted: 14 Feb 2020 | Published: 14 Feb 2020


A Guide to SIEM Platforms, Benefits and Features
EZINE: SIEM systems enable organizations to centralize indecent response, detection and handling, as well as data logging for compliance. This e-guide is a collection of resources highlighting SIEM benefits, criteria and tools. Read on to evaluate which SIEM system is right for you.
Posted: 09 Jan 2020 | Published: 09 Jan 2020


Assess Secure Web Gateways to Suit Your Network Security Needs
ESSENTIAL GUIDE: Secure web gateways are complex security controls that sit between the user and the internet to protect the organization from advanced web security threats. This buyer’s guide can help simplify the buying process by addressing the key considerations for evaluating a secure web gateway and the features and functionality these products offer.
Posted: 04 Dec 2019 | Published: 04 Dec 2019


Why EDR Technologies are Essential for Endpoint Protection
EBOOK: While an organization's most valuable and sensitive data and systems are usually well-protected on interior servers situated inside data centers and behind firewalls, it is on the network endpoints where external attacks begin. In this handbook, learn how to address endpoint security issues in your organization.
Posted: 20 Jun 2019 | Published: 20 Jun 2019


Who Needs Security Orchestration, Automation and Response?
EBOOK: Who needs SOAR? The understaffed security team. Or put it another way: most security teams. In this SOAR guide, our expert contributor providers a detailed list of potential uses and details of what SOAR can do to boost the security of an organization's systems and data.
Posted: 08 May 2019 | Published: 08 May 2019


Secure DevOps Brings Better, Faster, Safer Software
EBOOK: In the rush to implement DevOps, security is too often overlooked. But DevSecOps is essential in these hack-filled days. Learn how you can add security to software development today.
Posted: 03 May 2019 | Published: 03 May 2019


Who needs security orchestration, automation and response?
EBOOK: Who needs SOAR? Only those companies with understaffed, overworked IT security teams. Or in other words; most security teams. Learn how SOAR tools can help ease the burden of required security tasks and free up security pros for more challenging IT security projects.
Posted: 17 Apr 2019 | Published: 17 Apr 2019


The Best Email Security Comes Through Strategy and Tactics
EBOOK: Achieving the best email security possible should be a top InfoSec priority. Why? Attackers work day and night thinking up new ways to bypass IT security. In this security handbook, learn how to approach email security both strategically and tactically.
Posted: 29 Mar 2019 | Published: 29 Mar 2019


Incident response playbook in flux as services, tools arrive
EBOOK: The enterprise incident response "playbook" is getting a rewrite. An IR playbook guides an enterprise security team's work, identifying triggering events and outlining best practices or regulatory requirements. Download this handbook to learn more about the essential playbook revisions that are putting new technologies and services to use.
Posted: 12 Feb 2019 | Published: 12 Feb 2019


Explore the Threat Hunting Process
EZINE: The threat hunting process hinges on an expert's ability to create hypotheses and to hunt for patterns and indicators of compromise in data-driven networks. In this issues of Information Security, explore learn how threat hunting programs can find security holes that machine learning or automated systems fail to detect.
Posted: 12 Feb 2019 | Published: 12 Feb 2019