Cybersecurity White Papers

(View All Report Types)
Policy-Driven Solutions for Secure Data Exchange
sponsored by PKWare
WHITE PAPER: Protecting essential data exchanges is an increasingly important business imperative. Read this white paper to learn about the importance of encryption, common challenges, how to apply policy-driven security to data exchanges, and more.
Posted: 26 Jan 2022 | Published: 19 Apr 2021

TOPICS:  Cybersecurity
PKWare

A Blueprint for Data-Centric Security
sponsored by PKWare
WHITE PAPER: Data-centric security is a fundamentally different approach for protecting sensitive data from theft or misuse – but how should organizations go about embracing this new approach? Read this white paper to discover the key principles of data-centric security, along with best practices for designing and building an effective program.
Posted: 26 Jan 2022 | Published: 14 Apr 2021

TOPICS:  Cybersecurity
PKWare

The Entropy Problem
sponsored by PKWare
WHITE PAPER: The unpredictability of data is what gives encryption it’s strength – so approaches that stifle the “randomness” of the process also present weakness. Read this white paper to learn more about modern encryption and the entropy problem.
Posted: 26 Jan 2022 | Published: 20 Apr 2021

TOPICS:  Cybersecurity
PKWare

Simplify PCI Compliance with Smarter Scope Management
sponsored by PKWare
WHITE PAPER: As organizations around the globe prepare for the newest version of PCI DSS, it’s important to revisit some of the basics of the regulation. Read this white paper for an overview of PCI DSS and discover how to minimize risk and cost without sacrificing compliance.
Posted: 26 Jan 2022 | Published: 15 Apr 2021

TOPICS:  Cybersecurity
PKWare

The Anatomy Of Mobile Attacks
sponsored by Zimperium
WHITE PAPER: With the same level of access as laptops but far less security, mobile devices have become a lucrative vector for cybercriminals. Download this white paper for a breakdown of the anatomy of common mobile attacks, an overview of the Cyber Kill Chain (CKC) Model, and MITRE ATT&CK’s tactics for protecting mobile devices.
Posted: 13 Jul 2021 | Published: 13 Jul 2021

TOPICS:  Cybersecurity
Zimperium

What is IoMT Security?
sponsored by Palo Alto Networks
WHITE PAPER: The Internet of Things (IoT) looks drastically different depending on industry vertical. This white paper explores the IoT subclassification known as the Internet of Medical Things (IoMT), which encompasses any device connected to a healthcare provider’s network. Read on to learn about IoMT adoption and how to secure IoMT devices.
Posted: 24 May 2021 | Published: 24 May 2021

TOPICS:  Cybersecurity
Palo Alto Networks

Cloud Security Comparison Guide
sponsored by Cisco Secure
WHITE PAPER: Securing your network is more challenging than ever—you need to secure users, devices, apps and data at the point of access, working at the cloud edge to deliver protection and performance. Your choice of cloud security platform and partner is key, as it will be the foundation for the way you evolve to meet new challenges. Read this guide for tips.
Posted: 20 May 2021 | Published: 08 Sep 2022

TOPICS:  Cybersecurity
Cisco Secure

Why are Acronis Cyber Protection Solutions Threatagnostic?
sponsored by Acronis
WHITE PAPER: Security professionals must both account for the many types of cyberattacks and apply security controls to different vectors through which these attacks can make their way in. In this white paper, read up on threat vectors, cyberattack techniques, types of malware and fileless attacks, and see how Acronis can help you fight them all.
Posted: 14 Apr 2021 | Published: 31 Dec 2020

Acronis

The Industrialization of Fraud: Fighting Fire With Fire
sponsored by F5 Inc.
WHITE PAPER: This white paper, The Industrialization of Fraud: Fighting Fire with Fire, provides exclusive insight into sophisticated fraud strategies and tactics, as well as a series of best practices that can be implemented to thwart fraud attempts. Read on to learn more.
Posted: 31 Mar 2021 | Published: 30 Nov 2020

TOPICS:  Cybersecurity
F5 Inc.

Securing Multi-Cloud Environments with VM-Series Virtual Firewalls
sponsored by Palo Alto Networks
WHITE PAPER: Today’s complex multi-cloud environments can pose serious security concerns for underprepared organizations. Read this white paper to learn how Palo Alto is helping organizations embrace cloud-agnostic network security that boosts application threat prevention.
Posted: 24 Mar 2021 | Published: 24 Mar 2021

TOPICS:  Cybersecurity
Palo Alto Networks

Your Roadmap To The Fast Lane of digital Transformation
sponsored by Magna5
WHITE PAPER: Managed security services are a critical part of any digital transformation initiative, but their capabilities go beyond accelerating and modernizing your technologies, tools and processes. Read this whitepaper to learn more about the potential benefits and use cases for managed security services.
Posted: 17 Mar 2021 | Published: 17 Mar 2021

TOPICS:  Cybersecurity
Magna5

Securing DevOps
sponsored by Veracode, Inc.
WHITE PAPER: Integrating security operations into pre-existing DevOps processes can yield numerous business benefits – including a measurable growth in both profit and revenue. Read this whitepaper to unlock the 5 principles of DevSecOps to help you get started.
Posted: 16 Mar 2021 | Published: 16 Mar 2021

TOPICS:  Cybersecurity
Veracode, Inc.

What Is The Financial Impactof A Data Breach?
sponsored by Magna5
WHITE PAPER: According to IBM and the Ponemon Institute, the average cost of a data breach has risen 10% globally over the past 5 years. The total cost of a data breach goes beyond remediation costs though – it includes data loss, reputational damage, legal costs and other. So, how much does a data breach cost? Read this whitepaper to find out.
Posted: 15 Mar 2021 | Published: 10 Mar 2021

TOPICS:  Cybersecurity
Magna5

Secure Transformation: Replacing Remote Access VPN With Prisma Access
sponsored by Palo Alto Networks
WHITE PAPER: Today’s workforces are largely remote– and organizations that don’t enable a 100% remote workforce likely embrace a hybrid model. So, given the state of today’s workforces, are VPNs still relevant? Read this whitepaper to learn more about the limitations of VPNs and discover how to future proof your remote access security strategy.
Posted: 09 Mar 2021 | Published: 08 Mar 2021

TOPICS:  Cybersecurity
Palo Alto Networks

5 steps to secure home devices & improve productivity for remote work
sponsored by Barracuda
WHITE PAPER: Due to the pandemic, remote work became an essential part of a modern enterprise. But for remote work and employees to thrive, they need fast and secure access to data. Read on to discover 5 steps organizations can take to further secure their remote workers, without sacrificing productivity.
Posted: 08 Feb 2021 | Published: 21 Dec 2020

Barracuda

Spear Phishing vol4: Impersonations are increasingly more common, sophisticated and targeted.
sponsored by Barracuda
WHITE PAPER: Spear phishing, alongside other impersonation attacks, are on the rise, and new tactics are making it more difficult to differentiate between an impersonation attempt and a genuine message. Read on to discover the top 3 spear phishing impersonation attacks to keep an eye on.
Posted: 08 Feb 2021 | Published: 23 Dec 2020

Barracuda

Are your remote workers sitting ducks?
sponsored by Mimecast
WHITE PAPER: COVID-19 has resulted in working from home becoming common practice– and it could stay that way for the foreseeable future. But are remote workers sitting ducks for cyberattacks? A new Mimecast-iTnews survey of Australian organisations suggests that many are just that. Download this white paper to learn more.
Posted: 08 Feb 2021 | Published: 07 Oct 2020

Mimecast

Brave the new normal: How companies in Asia-Pacific are overcoming security challenges in a remote workplace.
sponsored by Barracuda
WHITE PAPER: According to a recent study, 62% of APAC organizations said they wouldn’t have implemented remote working for another 5 years if it weren’t for COVID-19. The rapid adoption of the new normal has left many of these organizations vulnerable – read this white paper to learn how APAC organizations are addressing these security challenges.
Posted: 08 Feb 2021 | Published: 22 Sep 2020

Barracuda

GoSecure Cybersecurity Perceptions Versus Reality
sponsored by GoSecure
WHITE PAPER: This 29-page research report provides the key findings from a recent GoSecure survey designed to better understand the biases, gaps and misconceptions surrounding cybersecurity. Read on to learn more about this disconnect and discover how to address and overcome it.
Posted: 08 Feb 2021 | Published: 16 Sep 2020

GoSecure

Insights into attacker activity in compromised email accounts
sponsored by Barracuda
WHITE PAPER: Spear phishing and email account takeovers are proving to be a lucrative and accessible opportunity for cybercriminals – and attack methods are only growing more sophisticated. This report provides an overview of today’s top email security threats and offers defensive best practices for protecting your inboxes.
Posted: 08 Feb 2021 | Published: 31 Jul 2020

Barracuda

Five Pillars of an actionable Cloud Security Framework in Azure
sponsored by Barracuda
WHITE PAPER: In order to ensure a responsible cloud migration, organizations need to ensure that they secure the network, applications and data that will reside in their cloud environment. This white paper takes the widely used NIST Cybersecurity Framework and turns it into 5 actionable pillars. Read on to get started.
Posted: 08 Feb 2021 | Published: 16 Jun 2020

Barracuda

Solving the Challenges of Modern Remote Access
sponsored by Barracuda
WHITE PAPER: The recent pandemic has brought about a dramatic movement towards enabling users to work remotely. Included are the results from a recent study conducted by Gartner to help security and risk management leaders solve the challenges of quickly scaling large scale modern remote access. Read on to discover their key findings.
Posted: 08 Feb 2021 | Published: 25 Mar 2020

Barracuda

Spear Phishing vol3: Top Threats and Trends: Defending against business email compromise attacks
sponsored by Barracuda
WHITE PAPER: Business email compromise (BEC) is an emerging cybersecurity threat that targets user inboxes. While BEC makes up just 7% of spear-phishing attacks, it’s responsible for over $26 billion in losses in the last four years. In this report, explore the latest BEC tactics used by scammers and best practices for protecting your organization.
Posted: 08 Feb 2021 | Published: 30 Nov 2019

Barracuda

7 Ways to Take Cybersecurity to New Levels
sponsored by Cisco Secure
WHITE PAPER: Contrary to popular belief, more security tools don’t always mean better security. As business environments grow more complex, it’s critical for security to have a holistic, unified approach. Read this white paper to discover 7 ways organizations can enhance their security stack with cloud security, without sacrificing customization and control.
Posted: 08 Feb 2021 | Published: 21 May 2020

Cisco Secure

Ponemon - Costs and Consequences of Gaps in Vulnerability Response
sponsored by ServiceNow
WHITE PAPER: Ponemon Institute surveyed almost 3,000 IT security professionals across the globe to understand how organizations are responding to vulnerabilities. This paper presents the findings of the most recent report and compares it to the 2018 study – read on for the complete results.
Posted: 08 Feb 2021 | Published: 06 Aug 2020

ServiceNow