Session Cookies Reports

Computer Weekly – 4 February 2020: Ethics and the internet – how to build a web we can trust
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we examine the steps being taken to ensure the future development of the web is ethical and open. We discuss the UK's cyber security skills gap and ask what more the government should be doing. And we find out how cloud technology could help people stop smoking. Read the issue now.
Posted: 08 Feb 2021 | Published: 03 Feb 2020

TechTarget ComputerWeekly.com

Computer Weekly – 6 December 2022: Is Twitter still safe, and should you stop using the platform?
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, with a litany of security and compliance issues caused by Elon Musk's takeover of Twitter, we ask if it's still safe for enterprises. Our latest buyer's guide examines the technologies and best practices behind data visualisation. And we look at the emerging devices for accessing the metaverse. Read the issue now.
Posted: 02 Dec 2022 | Published: 06 Dec 2022

TechTarget ComputerWeekly.com

Holistic Master Data Management Solutions and Services: Establishing the Foundation for Increasing Business Value
sponsored by Accenture
WHITE PAPER: Master data management solutions helps organizations maximize the value of postmerger integrations, manage the product lifecycle, meet regulatory requirements and improve the effectiveness of transactional and reporting systems.
Posted: 26 Jun 2008 | Published: 01 Jan 2007

Accenture

SOA Platforms - Evolving to Meet Stringent Market Realities
sponsored by Fiorano Software, Inc.
WHITE PAPER: This white paper details the evolution of SOA platforms from point products to second-generation architectures such as the enterprise service grid.
Posted: 13 Jun 2007 | Published: 01 Jun 2007

Fiorano Software, Inc.

Seven Steps to Achieving Better Requirements Engineering in Your Organization
sponsored by IBM
WHITE PAPER: Requirements engineering is about more than just analyzing documenting requirements. It is an important and multifaceted part of systems engineering that broadens the product development process. Companies that successfully introduce a new requirements engineering process don't just change their process and technology; they change their thinking.
Posted: 13 May 2009 | Published: 31 Mar 2009

IBM

Migration to DOCSIS 3.0
sponsored by Motorola Solutions
WHITE PAPER: Factors driving cable operators toward deployment of DOCSIS 3.0, new features, channel bonding and multicast services, and migration scenarios to DOCSIS 3.0, are addressed.
Posted: 05 Jan 2009 | Published: 23 Dec 2008

Motorola Solutions

Demystifying IT Network Cabling Specifications from 5e to 7A
sponsored by Siemon Company
WHITE PAPER: This paper discusses the current state of copper-based network cabling standards as defined by ISO and TIA. Learn the difference between category 5e, 6, 6A, 7 and 7A and Class D, E, EA, F and FA.
Posted: 20 Aug 2007 | Published: 01 Aug 2007

Siemon Company

Getting Started with ITIL's CMDB: Best-Practice Tips for Enterprise IT Professionals
sponsored by Enterprise Management Associates (EMA)
WHITE PAPER: Gain insight into ITIL's CMDB, the drivers for adoption, potential pitfalls on the road to CMDB success, and best-practices guidance to organizations undertaking a CMDB initiative.
Posted: 09 Oct 2006 | Published: 01 Feb 2007

Enterprise Management Associates (EMA)

SOA Best Practices: The BPEL Cookbook
sponsored by Oracle Corporation
WHITE PAPER: The Business Process Execution Language (BPEL) Cookbook highlights SOA best practices and challenges, detailing the importance of BPEL and other standards-based technologies in accelerating the adoption of an SOA.
Posted: 16 Mar 2009 | Published: 02 Aug 2007

Oracle Corporation

Anatomy Of Identity Based Attacks
sponsored by Okta
WHITE PAPER: 74% of all breaches involve some form of human factor, whether it be error, credential theft, or social engineering. This white paper looks at the growing threats impacting organizations today, and how Okta can play a role in threat protection, detection, and response, before, during, and after the point of authentication.Read on to learn more.
Posted: 12 Apr 2024 | Published: 13 Apr 2024

TOPICS:  .NET
Okta

Top 14 Use Cases for an Enterprise Browser
sponsored by CyberArk
WHITE PAPER: Enterprise browsers are the key to securing organizations in a threat landscape where identities and attacker innovations are on the rise. This whitepaper presents the top 14 use cases security leaders can tap into to bolster their security posture.
Posted: 04 Sep 2024 | Published: 04 Sep 2024

CyberArk

Establish cloud and on-prem privileged sessions, create tunnels, power zero-trust infrastructure access and secure remote database access without a VPN.
sponsored by Keeper Security Inc
PRODUCT OVERVIEW: Secure remote access is critical for organizations today. Keeper Connection Manager provides an agentless, zero-trust solution with features like privileged access management, remote browser isolation, and secure database access. Learn more in the Product Overview.
Posted: 06 Sep 2024 | Published: 06 Sep 2024

Keeper Security Inc

The Backbone of Modern Security: Intelligent Privilege Controls for Every Identity
sponsored by CyberArk
WHITE PAPER: With an exploding number of identities, changing environments and new attacks emerging daily, you need an identity security strategy that closes the gaps without disrupting the user experience. This whitepaper examines a new approach that aligns intelligent privilege controls with risk to keep your organization secure and your workers happy.
Posted: 25 Sep 2024 | Published: 25 Sep 2024

CyberArk

An Analysis of Attacker Activity through NDR, EDR, and NGFW Data
sponsored by Fortinet, Inc.
RESEARCH CONTENT: This white paper analyzes over 11 trillion network events to uncover the most common MITRE ATT&CK tactics and techniques used by attackers in 2023. It provides insights on C2, RAT malware, valid account abuse, and more to help security teams detect and respond to threats. Read the full white paper for comprehensive analysis.
Posted: 07 Oct 2024 | Published: 08 Oct 2024

Fortinet, Inc.

SAST vs. DAST: What Are the Differencesand Why Are They Both Important?
sponsored by Veracode, Inc.
RESOURCE: If you only use SAST, you miss out on detecting critical flaws from open source vulnerabilities and configuration errors. The more application security scan types you employ, the more flaws you uncover. This infographic dives deeper into the differences between SAST and DAST, and establishes the benefits of using both scan types in unison.
Posted: 19 Mar 2021 | Published: 19 Mar 2021

Veracode, Inc.

Anatomy of an Attack
sponsored by JAMF
WHITE PAPER: Explore the anatomy of a cyberattack through the seven phases of the cyber kill chain. Learn how to identify and defend against vulnerabilities that threat actors target. Download this white paper to strengthen your security posture and protect your organization.
Posted: 04 Sep 2024 | Published: 04 Sep 2024

JAMF

2024 global threat report
sponsored by CrowdStrike
RESEARCH CONTENT: The advent of AI as a tool has lowered the barrier of entry for hackers, only adding fuel to the fire that is the rapidly expanding threat landscape. With this 2024 Global Threat Report, CrowdStrike’s elite Counter Adversary Operations team delivers actionable intelligence you can use to stay ahead of today’s threats. Read on to learn more.
Posted: 08 Mar 2024 | Published: 09 Mar 2024

TOPICS:  .NET
CrowdStrike

2024 Global Threat Report
sponsored by CrowdStrike
WHITE PAPER: In this 61-page eBook, discover research into and an analysis of the latest trends and developments in today's threat landscape. Topics covered inside include: an overview of the threat landscape, key cyberattack themes, Crowdstrike's recommendations for moving forward, and more.
Posted: 13 Aug 2024 | Published: 13 Aug 2024

CrowdStrike

Secure remote IT support in 3 steps
sponsored by TeamViewer
WHITE PAPER: As an IT security expert, you know that the challenges of protecting connected enterprises are evolving. To provide borderless access effectively, you need a powerful remote connectivity solution. But how do you get buy-in from leadership? Read this white paper to take the first step to toward secure remote IT support.
Posted: 02 May 2024 | Published: 02 May 2024

TOPICS:  .NET
TeamViewer

Our Top 5 Vulnerable Open Source Components
sponsored by Sonatype
WHITE PAPER: Software dependencies can equal open-source vulnerabilities. To empower your developers in leveraging open-source components while mitigating risk, read this white paper. Inside, Sonatype evaluates the top 5 open-source components, their vulnerabilities, and remediation recommendations.
Posted: 14 Mar 2024 | Published: 14 Mar 2024

TOPICS:  .NET
Sonatype

State of Application Security 2024
sponsored by Cloudflare
EBOOK: Today’s security practitioners and team leaders are responsible for protecting sensitive customer data and staying vigilant against a wide range of web app attacks and API abuse. Download the State of Application Security in 2024 to discover strategies for securing your web apps and APIs.
Posted: 13 Sep 2024 | Published: 14 Sep 2024

TOPICS:  .NET
Cloudflare

2024 Buyer’s Guide to Load Balancing Solutions
sponsored by Progress Software Corporation
WHITE PAPER: For organizations looking to optimize their application experience (AX) networking, load balancing is a key piece of the necessary IT infrastructure. This buyer’s guide is designed to give you the information you need to navigate the load balancing market, so that you can choose a solution, and deliver AX. Download now to unlock the roadmap.
Posted: 24 May 2024 | Published: 24 May 2024

TOPICS:  .NET
Progress Software Corporation

Specsavers x TeamViewer
sponsored by TeamViewer
CASE STUDY: Specsavers, the world's largest privately owned optical group, needs to defend its position and provide affordable, quality care to patients and customers. To do this, every aspect of the business must run smoothly, including its IT desk and support. Discover how TeamViewer Tensor makes it all possible in this case study.
Posted: 21 Mar 2024 | Published: 21 Mar 2024

TOPICS:  .NET
TeamViewer

DEVSECOPS BUYER’S GUIDE: APPLICATION SECURITY
sponsored by Contrast Security
EGUIDE: Read this DevSecOps Buyer’s Guide and get the comprehensive checklist you need to assess, vet, and purchase a DevSecOps platform that delivers accurate, continuous, and integrated security monitoring and remediation.
Posted: 15 Feb 2022 | Published: 16 Feb 2022

TOPICS:  .NET
Contrast Security

The Secure Coding Handbook
sponsored by Veracode
EBOOK: This 31-page eBook provides a roadmap to secure coding in practice. Inside, find a deep dive into common software vulnerabilities, how hackers exploit them, what you need to know to prevent a breach, and more.
Posted: 06 Jun 2023 | Published: 06 Jun 2023

TOPICS:  .NET
Veracode

Cyber Threat Trends Report: From Trojan Takeovers to Ransomware Roulette
sponsored by Cisco
RESEARCH CONTENT: The 2024 "Cyber Threat Trends Report" by Cisco analyzes the threats crowding the cyber landscape, including information stealers, Trojans and ransomware. It also provides insights on how DNS security can help defend your organization against those growing threats. Read the 18-page report to unlock the full insights.
Posted: 07 Sep 2024 | Published: 12 Sep 2024

Cisco

Browsers are the Target: Protect Them with Zero Trust Browser Isolation
sponsored by Cradlepoint
WHITE PAPER: Despite the ease and sophistication that browsers have brought to internet use, they also have become the target choice for cybercriminals looking to hack into your organization and personal data. But why exactly is this? Dig into this white paper to learn more.
Posted: 29 Jan 2024 | Published: 30 Jan 2024

TOPICS:  .NET
Cradlepoint

McAfee Labs Threats Report
sponsored by McAfee
RESEARCH CONTENT: Download McAfee’s latest threat report to uncover their findings on Sunburst malware and the SolarWinds supply chain compromise, top MITRE ATT&CK techniques from criminal/APT groups, and much more.
Posted: 05 May 2021 | Published: 05 May 2021

TOPICS:  Malware
McAfee

Zero Trust Network Access
sponsored by Cloudflare
PRODUCT OVERVIEW: Zero trust philosophy is now at the core center of many organizations’ security strategies, and yet many struggle to find an offering that can effectively deliver on these principles. Cloudflare Zero Trust Network Access (ZTNA) is an all-in-one solution that has helped existing users realize many benefits. Read on to learn more.
Posted: 12 Dec 2023 | Published: 13 Dec 2023

TOPICS:  .NET
Cloudflare

Effective Load Balancing Drives Business Agility And Growth
sponsored by Cloudflare
ANALYST REPORT: Modern applications strain legacy systems of delivery, forcing infrastructure teams to make cost, performance and security tradeoffs. A connectivity cloud offers composable, cloud-native load balancing, allowing organizations to deliver innovative applications without introducing complexity. Read this IDC Spotlight report to learn more.
Posted: 26 Apr 2024 | Published: 26 Apr 2024

TOPICS:  .NET
Cloudflare

Annual Report On The State Of Application Security
sponsored by Veracode
ANALYST REPORT: In the current spectrum of cybersecurity, organizations are continuously trying to reduce their security debt, but what is just as important is to not introduce security flaws that can accumulate over the life of your applications, making them more vulnerable in the long run. Read on to learn more about the current state of application security.
Posted: 09 Jun 2023 | Published: 09 Jun 2023

TOPICS:  .NET
Veracode

Security 360: Annual Trends Report 2024
sponsored by JAMF
RESEARCH CONTENT: Jamf's annual security report analyzes the evolving threat landscape, evaluating device, application, malware, and web-based risks. It provides best practices to improve security posture, including managing vulnerabilities, implementing defense-in-depth, and aligning with compliance standards. Read the full report to secure your modern workplace.
Posted: 04 Sep 2024 | Published: 04 Sep 2024

JAMF

Cato Networks: The Cato CTRL SASE Threat Report
sponsored by Cato Networks
RESEARCH CONTENT: Cato Networks' Q1 2024 SASE Threat Report provides an in-depth look at the evolving cyber threat landscape. Discover the latest tactics used by threat actors, including AI tool abuse and deep fakes. Learn how to improve your enterprise security posture. Read the full report.
Posted: 26 Jun 2024 | Published: 26 Jun 2024

Cato Networks

Data governance more important now than ever
sponsored by TechTarget ComputerWeekly.com
EGUIDE: As organisations generate and store ever-increasing volumes of data, governance of that data has never been more important. In this e-guide, we discuss why good data governance is good business, why it's essential to data security and examine the state of GDPR after its first year being in effect.
Posted: 08 Feb 2021 | Published: 11 Jun 2019

TechTarget ComputerWeekly.com