Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 1 - 30 of 280
Showing results 1 - 30 of 280

Filter by

Filters

Bridging the Gap: How Security Teams Can Engage Developers in Security Programs

Bridging the Gap: How Security Teams Can Engage Developers in Security Programs

Application security has become a critical priority as cyberattacks grow more frequent and sophisticated.

Bridging the Gap: How Security Teams Can Engage Developers in Security Programs

Application security has become a critical priority as cyberattacks grow more frequent and sophisticated.
Snyk
Building a World-Class Security Champions Program

Building a World-Class Security Champions Program

Embedding Security Champions within development teams can effectively scale their security efforts in your organization. This decentralized method ensures consistent application of security practices across all projects and teams. Snyk’s latest technical guide outlines 7 steps to establish a successful Security Champions program in your organization.

Building a World-Class Security Champions Program

Embedding Security Champions within development teams can effectively scale their security efforts in your organization. This decentralized method ensures consistent application of security practices across all projects and teams. Snyk’s latest technical guide outlines 7 steps to establish a successful Security Champions program in your organization.
Snyk
From basics to best practices: Building a strong AppSec program

From basics to best practices: Building a strong AppSec program

Are you aiming to build a stronger AppSec program but unsure how to effectively involve your developers? Inside you’ll learn how to select the right SAST and SCA tools, foster a security-centric developer culture and address slow tool performance while building a resilient application infrastructure.

From basics to best practices: Building a strong AppSec program

Are you aiming to build a stronger AppSec program but unsure how to effectively involve your developers? Inside you’ll learn how to select the right SAST and SCA tools, foster a security-centric developer culture and address slow tool performance while building a resilient application infrastructure.
Snyk
IDC White Paper: The Peril and Promise of Generative AI in Application Security

IDC White Paper: The Peril and Promise of Generative AI in Application Security

As the adoption of generative AI (GenAI) accelerates, so does the frequency and sophistication of attacks on AI systems.

IDC White Paper: The Peril and Promise of Generative AI in Application Security

As the adoption of generative AI (GenAI) accelerates, so does the frequency and sophistication of attacks on AI systems.
OpenText
Evolve Your Ransomware Defense

Evolve Your Ransomware Defense

Outsmart Ransomware: Discover How RevealX's Full Network Visibility Can Slash Detection Times and Boost Your ROI by 193%

Evolve Your Ransomware Defense

Outsmart Ransomware: Discover How RevealX's Full Network Visibility Can Slash Detection Times and Boost Your ROI by 193%
ExtraHop
RevealX Catches Ransomware Within Days of Deployment at Wood County Hospital

RevealX Catches Ransomware Within Days of Deployment at Wood County Hospital

The landscape of ransomware attacks is rapidly evolving. Learn how ExtraHop Reveal X was able to detect and thwart an attack for Wood County Hospital, just days after launch.

RevealX Catches Ransomware Within Days of Deployment at Wood County Hospital

The landscape of ransomware attacks is rapidly evolving. Learn how ExtraHop Reveal X was able to detect and thwart an attack for Wood County Hospital, just days after launch.
ExtraHop
5 Essential Insights into Generative AI for Security Leaders

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.
SentinelOne
Purple AI Datasheet

Purple AI Datasheet

Purple AI -- your always-on AI security analyst.

Purple AI Datasheet

Purple AI -- your always-on AI security analyst.
SentinelOne
SecOps Checklist

SecOps Checklist

Prepare your business for the age of AI.

SecOps Checklist

Prepare your business for the age of AI.
SentinelOne
How to Use Threat Intelligence to Mitigate Third-Party Risk

How to Use Threat Intelligence to Mitigate Third-Party Risk

This is an executive summary of the “How to Use Threat Intelligence to Mitigate Third-Party Risk” webinar that took place July 10th, 2024. The speakers were Dr. Jason W. Clark, Independent Security Researcher, and Ankit Sharma, Senior Director at Cyble. The webinar was moderated by Terry Sweeney, contributing editor at Dark Reading.

How to Use Threat Intelligence to Mitigate Third-Party Risk

This is an executive summary of the “How to Use Threat Intelligence to Mitigate Third-Party Risk” webinar that took place July 10th, 2024. The speakers were Dr. Jason W. Clark, Independent Security Researcher, and Ankit Sharma, Senior Director at Cyble. The webinar was moderated by Terry Sweeney, contributing editor at Dark Reading.
Cyble
The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

In today's complex operational technology (OT) environments, specialized OT-native network visibility and security monitoring solutions are crucial.

The Vital Role of OT-Native Network Visibility & Security Monitoring Amid IT Frameworks

In today's complex operational technology (OT) environments, specialized OT-native network visibility and security monitoring solutions are crucial.
Dragos, Inc.
Ten Elements of Insider Risk in Highly Regulated Industries

Ten Elements of Insider Risk in Highly Regulated Industries

High-regulation industries like government, healthcare, finance, technology, and energy must address insider risks to prevent severe consequences such as data breaches and regulatory penalties. Learn the essentials.

Ten Elements of Insider Risk in Highly Regulated Industries

High-regulation industries like government, healthcare, finance, technology, and energy must address insider risks to prevent severe consequences such as data breaches and regulatory penalties. Learn the essentials.
Everfox
2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report

2023 Snyk AI-Generated Code Security Report
Snyk
Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report

Snyk Organizational AI Readiness Report
Snyk
Threat Hunting in the Cloud: Adapting to the New Landscape

Threat Hunting in the Cloud: Adapting to the New Landscape

This is an executive summary of the "Threat Hunting in the Cloud: Adapting to the New Landscape" webinar that took place on June 6th, 2024. The speakers were Immanuel Chavoya, Founder and CEO of Risk Horizon, and Kevin Kirkwood, Deputy CISO at LogRhythm. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Threat Hunting in the Cloud: Adapting to the New Landscape

This is an executive summary of the "Threat Hunting in the Cloud: Adapting to the New Landscape" webinar that took place on June 6th, 2024. The speakers were Immanuel Chavoya, Founder and CEO of Risk Horizon, and Kevin Kirkwood, Deputy CISO at LogRhythm. The webinar was moderated by Becky Bracken, editor at Dark Reading.
LogRhythm
Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand experts reveal how impersonation attacks manifest and what organizations can do to better protect against them.

Brand Threats Masterclass: Experts Reveal Top Attacks and Defense Tactics for 2024

Brand experts reveal how impersonation attacks manifest and what organizations can do to better protect against them.
Fortra
Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Cybercriminals spoof domains for lucrative gains. This whitepaper examines how to protect your domains from impersonation.

Preventing Domain Impersonation: How to Stop Look-Alike Domains and Spoofing

Cybercriminals spoof domains for lucrative gains. This whitepaper examines how to protect your domains from impersonation.
Fortra
2024 LevelBlue Futures� Report: Cyber Resilience

2024 LevelBlue Futures� Report: Cyber Resilience

Unveil Tomorrow's Security Today! Dive into the 2024 LevelBlue Futures™ Report: Cyber Resilience. Discover the secrets to strengthening your digital fortress against evolving threats. Don't just survive, thrive in the cyber age. Get your exclusive copy now!

2024 LevelBlue Futures� Report: Cyber Resilience

Unveil Tomorrow's Security Today! Dive into the 2024 LevelBlue Futures™ Report: Cyber Resilience. Discover the secrets to strengthening your digital fortress against evolving threats. Don't just survive, thrive in the cyber age. Get your exclusive copy now!
LevelBlue
LevelBlue Futures™ 2024 Report: Cyber Resilience

LevelBlue Futures™ 2024 Report: Cyber Resilience

Unveil Tomorrow's Security Today! Dive into the 2024 LevelBlue Futures™ Report: Cyber Resilience. Discover the secrets to strengthening your digital fortress against evolving threats. Don't just survive, thrive in the cyber age. Get your exclusive copy now!

LevelBlue Futures™ 2024 Report: Cyber Resilience

Unveil Tomorrow's Security Today! Dive into the 2024 LevelBlue Futures™ Report: Cyber Resilience. Discover the secrets to strengthening your digital fortress against evolving threats. Don't just survive, thrive in the cyber age. Get your exclusive copy now!
LevelBlue
How Cyber Threat Intelligence Empowers the C-Suite

How Cyber Threat Intelligence Empowers the C-Suite

Learn how cyber threat intelligence teams who understand the relevance of risk management practices can influence C-suite executives and board members more effectively.

How Cyber Threat Intelligence Empowers the C-Suite

Learn how cyber threat intelligence teams who understand the relevance of risk management practices can influence C-suite executives and board members more effectively.
Google Cloud Security
BAS as the Keystone of Security Validation in Multi-Layered Defense

BAS as the Keystone of Security Validation in Multi-Layered Defense

Discover how Breach and Attack Simulation (BAS) is pivotal in continuously validating security across every layer of defense, essential for adapting to the dynamic cyber threat environment.

BAS as the Keystone of Security Validation in Multi-Layered Defense

Discover how Breach and Attack Simulation (BAS) is pivotal in continuously validating security across every layer of defense, essential for adapting to the dynamic cyber threat environment.
Picus
Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Explore the advantages of Breach and Attack Simulation (BAS) over red teaming, vulnerability management, and automated penetration testing as the superior choice for security validation and cyber threat exposure management (CTEM).

Security Validation Testing: Comparing Breach and Attack Simulation with Traditional Methods

Explore the advantages of Breach and Attack Simulation (BAS) over red teaming, vulnerability management, and automated penetration testing as the superior choice for security validation and cyber threat exposure management (CTEM).
Picus
The Dangers of Cyber Risk Quantification

The Dangers of Cyber Risk Quantification

Reporting on cyber risk can get risky. Three current and former CISOs share their experiences.

The Dangers of Cyber Risk Quantification

Reporting on cyber risk can get risky. Three current and former CISOs share their experiences.
ExtraHop
The How to Survive the Ransomware Rampage

The How to Survive the Ransomware Rampage

Several trends are fueling the rapid rise in both frequency and size of cyberattacks. Threat actors are also adjusting their playbook for higher-impact targets to gain larger and more assured payouts. Harden your assets against Ransomware today.

The How to Survive the Ransomware Rampage

Several trends are fueling the rapid rise in both frequency and size of cyberattacks. Threat actors are also adjusting their playbook for higher-impact targets to gain larger and more assured payouts. Harden your assets against Ransomware today.
Ridge Security
Unlock External Exposure Management with Ridge Security

Unlock External Exposure Management with Ridge Security

Managed Security Service Providers (MSSP) and Managed Detection and Response (MDR) providers are building out adjacent service capabilities to help customers manage this increasingly complex and distributed landscape. Ridge Security’s MSSP program is designed to help you achieve these business benefits with award-winning tools, targeted exposure management capabilities and easy API integration.

Unlock External Exposure Management with Ridge Security

Managed Security Service Providers (MSSP) and Managed Detection and Response (MDR) providers are building out adjacent service capabilities to help customers manage this increasingly complex and distributed landscape. Ridge Security’s MSSP program is designed to help you achieve these business benefits with award-winning tools, targeted exposure management capabilities and easy API integration.
Ridge Security
How Supply Chain Attacks Work- And How to Stop Them

How Supply Chain Attacks Work- And How to Stop Them

This is an executive summary of the "How Supply Chain Attacks Work- And How to Stop Them" webinar that took place March 7th, 2024. The webinar was moderated by Becky Bracken, editor at Dark Reading

How Supply Chain Attacks Work- And How to Stop Them

This is an executive summary of the "How Supply Chain Attacks Work- And How to Stop Them" webinar that took place March 7th, 2024. The webinar was moderated by Becky Bracken, editor at Dark Reading
Jfrog
Shining a light in the dark: observability and security, a SANS profile

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively
Elastic
Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.
Synopsys
[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

Unlock your organization’s security potential now with Snyk’s playbook on Managing and Scaling an AppSec Program with ASPM.

[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

Unlock your organization’s security potential now with Snyk’s playbook on Managing and Scaling an AppSec Program with ASPM.
Snyk
[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

Discover how to secure your software assets effectively!

[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

Discover how to secure your software assets effectively!
Snyk
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.