Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 1 - 30 of 955
Showing results 1 - 30 of 955

Filter by

Filters

From Reactive to Proactive : How Allowlisting Turns the Tables on Zero-Day Vulnerabilities

From Reactive to Proactive : How Allowlisting Turns the Tables on Zero-Day Vulnerabilities

Thursday, October 17, 2024 at 1 PM EST

From Reactive to Proactive : How Allowlisting Turns the Tables on Zero-Day Vulnerabilities

Thursday, October 17, 2024 at 1 PM EST
ThreatLocker
10 Emerging Vulnerabilities Every Enterprise Should Know

10 Emerging Vulnerabilities Every Enterprise Should Know

Tuesday, October 29, 2024 at 1 PM EST

10 Emerging Vulnerabilities Every Enterprise Should Know

Tuesday, October 29, 2024 at 1 PM EST
Censys
2024 Cloud Security Report

2024 Cloud Security Report

Cloud security continues to be a critical concern as organizations increasingly leverage multi-cloud environments to drive business growth and innovation.

2024 Cloud Security Report

Cloud security continues to be a critical concern as organizations increasingly leverage multi-cloud environments to drive business growth and innovation.
Trend Micro
Building Blocks for Next-Generation Security Operations

Building Blocks for Next-Generation Security Operations

Tuesday, October 15, 2024 at 1PM EDT

Building Blocks for Next-Generation Security Operations

Tuesday, October 15, 2024 at 1PM EDT
Optiv
Product Review: Trend Vision One Cloud Security

Product Review: Trend Vision One Cloud Security

Amidst evolving cybersecurity challenges, including sophisticated cyber-attacks, cloud vulnerabilities, and the expansion of attack surfaces, there is an acute need for solutions that not only detect and respond to threats but also provide comprehensive visibility and risk management across diverse infrastructures.

Product Review: Trend Vision One Cloud Security

Amidst evolving cybersecurity challenges, including sophisticated cyber-attacks, cloud vulnerabilities, and the expansion of attack surfaces, there is an acute need for solutions that not only detect and respond to threats but also provide comprehensive visibility and risk management across diverse infrastructures.
Trend Micro
Get In Tune with Your Cloud Cyber Resilience Strategy

Get In Tune with Your Cloud Cyber Resilience Strategy

Tuesday, October 8, 2024 at 1PM ET

Get In Tune with Your Cloud Cyber Resilience Strategy

Tuesday, October 8, 2024 at 1PM ET
Rubrik
2024 State of Code Security Report

2024 State of Code Security Report

Organizations are boldly embracing AppSec, but still struggle to secure what matters most due to funding, resources, and DevSec disconnects.

2024 State of Code Security Report

Organizations are boldly embracing AppSec, but still struggle to secure what matters most due to funding, resources, and DevSec disconnects.
OpenText
Beyond DLP: Embracing the New Necessities of Data Security

Beyond DLP: Embracing the New Necessities of Data Security

Read the eBook to learn why DSPM is a critical component of data security programs in the age of AI, and how organizations are adapting to the changing digital landscape to secure their sensitive data.

Beyond DLP: Embracing the New Necessities of Data Security

Read the eBook to learn why DSPM is a critical component of data security programs in the age of AI, and how organizations are adapting to the changing digital landscape to secure their sensitive data.
Cyera
Bridging the Gap: How Security Teams Can Engage Developers in Security Programs

Bridging the Gap: How Security Teams Can Engage Developers in Security Programs

Application security has become a critical priority as cyberattacks grow more frequent and sophisticated.

Bridging the Gap: How Security Teams Can Engage Developers in Security Programs

Application security has become a critical priority as cyberattacks grow more frequent and sophisticated.
Snyk
Building a World-Class Security Champions Program

Building a World-Class Security Champions Program

Embedding Security Champions within development teams can effectively scale their security efforts in your organization. This decentralized method ensures consistent application of security practices across all projects and teams. Snyk’s latest technical guide outlines 7 steps to establish a successful Security Champions program in your organization.

Building a World-Class Security Champions Program

Embedding Security Champions within development teams can effectively scale their security efforts in your organization. This decentralized method ensures consistent application of security practices across all projects and teams. Snyk’s latest technical guide outlines 7 steps to establish a successful Security Champions program in your organization.
Snyk
Case Study: How a multinational pharmaceutical company uses Cyera to improve data security and compliance

Case Study: How a multinational pharmaceutical company uses Cyera to improve data security and compliance

Download the case study to learn how a multinational pharmaceutical company uses Cyera to improve data security and compliance.

Case Study: How a multinational pharmaceutical company uses Cyera to improve data security and compliance

Download the case study to learn how a multinational pharmaceutical company uses Cyera to improve data security and compliance.
Cyera
Cloud Cost Optimization Guide

Cloud Cost Optimization Guide

CISOs must balance the competing demands of improving security, while also consolidating resources. This task is made all the more challenging by business growth which can expand attack surfaces. View this paper to examine how cloud optimization can reduce costs while improving security and compliance.

Cloud Cost Optimization Guide

CISOs must balance the competing demands of improving security, while also consolidating resources. This task is made all the more challenging by business growth which can expand attack surfaces. View this paper to examine how cloud optimization can reduce costs while improving security and compliance.
Cyera
DSPM Buyer's Guide

DSPM Buyer's Guide

Download the DSPM Buyer's Guide to learn what to look for in a DSPM solution, key considerations when evaluating DSPM solutions, and how to spot a legacy approach claiming "DSPM".

DSPM Buyer's Guide

Download the DSPM Buyer's Guide to learn what to look for in a DSPM solution, key considerations when evaluating DSPM solutions, and how to spot a legacy approach claiming "DSPM".
Cyera
From basics to best practices: Building a strong AppSec program

From basics to best practices: Building a strong AppSec program

Are you aiming to build a stronger AppSec program but unsure how to effectively involve your developers? Inside you’ll learn how to select the right SAST and SCA tools, foster a security-centric developer culture and address slow tool performance while building a resilient application infrastructure.

From basics to best practices: Building a strong AppSec program

Are you aiming to build a stronger AppSec program but unsure how to effectively involve your developers? Inside you’ll learn how to select the right SAST and SCA tools, foster a security-centric developer culture and address slow tool performance while building a resilient application infrastructure.
Snyk
Gartner Leader's Guide to Software Supply Chain Security

Gartner Leader's Guide to Software Supply Chain Security

Software supply chain security is a critical risk and compliance issue, but most organizations approach it in a fragmented way.

Gartner Leader's Guide to Software Supply Chain Security

Software supply chain security is a critical risk and compliance issue, but most organizations approach it in a fragmented way.
OpenText
Gartner Magic Quadrant for Application Security Testing

Gartner Magic Quadrant for Application Security Testing

When it comes to application security, it’s important to align yourself with an experienced partner you can trust.

Gartner Magic Quadrant for Application Security Testing

When it comes to application security, it’s important to align yourself with an experienced partner you can trust.
OpenText
How to Overcome Common DLP Challenges with Cyera's AI-Powered Data Security Platform

How to Overcome Common DLP Challenges with Cyera's AI-Powered Data Security Platform

Learn why traditional DLP tools lack an accurate data foundation, why it's getting harder to trust traditional DLP solutions, and how to choose a data security platform that will complement your existing systems and tools.

How to Overcome Common DLP Challenges with Cyera's AI-Powered Data Security Platform

Learn why traditional DLP tools lack an accurate data foundation, why it's getting harder to trust traditional DLP solutions, and how to choose a data security platform that will complement your existing systems and tools.
Cyera
IDC White Paper: The Peril and Promise of Generative AI in Application Security

IDC White Paper: The Peril and Promise of Generative AI in Application Security

As the adoption of generative AI (GenAI) accelerates, so does the frequency and sophistication of attacks on AI systems.

IDC White Paper: The Peril and Promise of Generative AI in Application Security

As the adoption of generative AI (GenAI) accelerates, so does the frequency and sophistication of attacks on AI systems.
OpenText
Dependency Automation: Developer Delight & Security Satisfaction

Dependency Automation: Developer Delight & Security Satisfaction

Tuesday, October 1, 2024 at 1 PM EDT

Dependency Automation: Developer Delight & Security Satisfaction

Tuesday, October 1, 2024 at 1 PM EDT
Mend
Gartner Report: Cyber Asset Attack Surface Management

Gartner Report: Cyber Asset Attack Surface Management

Cyber asset attack surface management (CAASM) improves security posture by providing a real-time view of all internal and external assets. For a complete view of the CAASM market landscape, check out the new Gartner Peer Insights(TM) Voice of the Customer Report. runZero is honored to be recognized as the 2024 Customers’ Choice and to have the highest ranking of any vendor for "willingness to recommend" at 96%.

Gartner Report: Cyber Asset Attack Surface Management

Cyber asset attack surface management (CAASM) improves security posture by providing a real-time view of all internal and external assets. For a complete view of the CAASM market landscape, check out the new Gartner Peer Insights(TM) Voice of the Customer Report. runZero is honored to be recognized as the 2024 Customers’ Choice and to have the highest ranking of any vendor for "willingness to recommend" at 96%.
runZero
How to Find Your Most Critical Risks in the Cloud

How to Find Your Most Critical Risks in the Cloud

Wednesday, October 9, 2024 at 1:00pm EDT

How to Find Your Most Critical Risks in the Cloud

Wednesday, October 9, 2024 at 1:00pm EDT
Wiz
Solution Brief: Introducing the runZero Platform

Solution Brief: Introducing the runZero Platform

runZero is the only CAASM (cyber asset attack surface management) solution that combines powerful proprietary active scanning, native passive discovery and API integrations. Unifying these discovery approaches makes our platform unique in its ability to discover and provide accurate, in-depth fingerprinting for all IT, OT, and IoT devices across on-prem, cloud, and remote environments, including identifying risky unmanaged assets, unknown networks, and outliers. Learn more in our solution brief

Solution Brief: Introducing the runZero Platform

runZero is the only CAASM (cyber asset attack surface management) solution that combines powerful proprietary active scanning, native passive discovery and API integrations. Unifying these discovery approaches makes our platform unique in its ability to discover and provide accurate, in-depth fingerprinting for all IT, OT, and IoT devices across on-prem, cloud, and remote environments, including identifying risky unmanaged assets, unknown networks, and outliers. Learn more in our solution brief
runZero
The State of Asset Security: Uncovering Alarming Gaps & Unexpected Exposures

The State of Asset Security: Uncovering Alarming Gaps & Unexpected Exposures

runZero's research team analyzed tens of millions of data points to understand attack surfaces, exposure patterns, and emerging threats. Our research reveals alarming gaps and unexpected trends, including the decay of network segmentation, persistent challenges in attack surface management, and an increasing volume of dark matter on modern networks. Get the full report to see what we found!

The State of Asset Security: Uncovering Alarming Gaps & Unexpected Exposures

runZero's research team analyzed tens of millions of data points to understand attack surfaces, exposure patterns, and emerging threats. Our research reveals alarming gaps and unexpected trends, including the decay of network segmentation, persistent challenges in attack surface management, and an increasing volume of dark matter on modern networks. Get the full report to see what we found!
runZero
DORA and PCI DSS 4.0: Scale Your Mainframe Security Strategy Among Evolving Regulations

DORA and PCI DSS 4.0: Scale Your Mainframe Security Strategy Among Evolving Regulations

Thursday, September 26, 2024 at 1PM EDT

DORA and PCI DSS 4.0: Scale Your Mainframe Security Strategy Among Evolving Regulations

Thursday, September 26, 2024 at 1PM EDT
Rocket Software
A CISO's Guide to Geopolitics and CyberSecurity

A CISO's Guide to Geopolitics and CyberSecurity

Geopolitical strain has escalated into cyberwarefare. CISOs need to know how to not only respond to such attacks, but prevent them.

A CISO's Guide to Geopolitics and CyberSecurity

Geopolitical strain has escalated into cyberwarefare. CISOs need to know how to not only respond to such attacks, but prevent them.
ExtraHop
Achieving CMMC Compliance with CTEM

Achieving CMMC Compliance with CTEM

Achieve CMMC compliance with ease by leveraging Continuous Threat Exposure Management (CTEM). Discover actionable strategies to enhance your security posture and safeguard sensitive data from evolving threats

Achieving CMMC Compliance with CTEM

Achieve CMMC compliance with ease by leveraging Continuous Threat Exposure Management (CTEM). Discover actionable strategies to enhance your security posture and safeguard sensitive data from evolving threats
Praetorian
Achieving NYDFS Compliance with CTEM

Achieving NYDFS Compliance with CTEM

Enhance your cybersecurity strategy with CTEM to meet NYDFS requirements! Proactively identify threats and manage risks while ensuring compliance.

Achieving NYDFS Compliance with CTEM

Enhance your cybersecurity strategy with CTEM to meet NYDFS requirements! Proactively identify threats and manage risks while ensuring compliance.
Praetorian
Continuous Threat Exposure Management (CTEM) and NIST SP 800-171 Compliance

Continuous Threat Exposure Management (CTEM) and NIST SP 800-171 Compliance

Align the proactive approach of CTEM with the latest NIST guidelines, through real-world insights and actionable strategies to strengthen your security posture, ensure compliance, and safeguard sensitive data against evolving threats.

Continuous Threat Exposure Management (CTEM) and NIST SP 800-171 Compliance

Align the proactive approach of CTEM with the latest NIST guidelines, through real-world insights and actionable strategies to strengthen your security posture, ensure compliance, and safeguard sensitive data against evolving threats.
Praetorian
CTEM - A Blueprint to Modern Cybersecurity Testing

CTEM - A Blueprint to Modern Cybersecurity Testing

Cut through the Noise to Focus on the Risk. Discover practical strategies, advice, and guidance to transform your Traditional Vulnerability Management practice into a Countinuous Threate Exposure Management (CTEM) strategy.

CTEM - A Blueprint to Modern Cybersecurity Testing

Cut through the Noise to Focus on the Risk. Discover practical strategies, advice, and guidance to transform your Traditional Vulnerability Management practice into a Countinuous Threate Exposure Management (CTEM) strategy.
Praetorian
Diagnosing the Healthcare Attack Surface

Diagnosing the Healthcare Attack Surface

Learn how an continuous offensive strategies can protect sensitive data in the highly complex and vulnerable environment of a healthcare system.

Diagnosing the Healthcare Attack Surface

Learn how an continuous offensive strategies can protect sensitive data in the highly complex and vulnerable environment of a healthcare system.
Praetorian
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.