Security White Papers

(View All Report Types)
Simplifying Cluster Security at Scale
sponsored by CyberArk
WHITE PAPER: CyberArk and Red Hat have an approach that centralizes and automates secrets management. This paper explains how solution architects can use these integrated technologies to help organizations strengthen security in Kubernetes clusters across production and development environments in multiple clouds, public and private.
Posted: 21 Mar 2024 | Published: 21 Mar 2024

CyberArk

U.S. FTC Safeguards Rule
sponsored by Cisco
WHITE PAPER: The Safeguards Rule requires mitigation of “reasonably foreseeable internal and external risks” - in other words, protection against data breaches, data leakage, phishing, and ransomware. Learn how Cisco Umbrella supports compliance in this white paper.
Posted: 23 Feb 2024 | Published: 23 Feb 2024

TOPICS:  Security
Cisco

Log More to Improve Visibility and Enhance Security
sponsored by CrowdStrike
WHITE PAPER: ph
Posted: 22 Sep 2023 | Published: 22 Sep 2023

TOPICS:  Security
CrowdStrike

Chapter 1: Security and Risk Management
sponsored by McGraw Hill
WHITE PAPER: In this 174-page chapter download from McGraw Hill, learn everything you need to know about the first domain, security and risk management, to help you excel at your CISSP exam.
Posted: 15 Mar 2021 | Published: 31 Dec 2020

McGraw Hill

2020 State of SOAR Report
sponsored by Palo Alto Networks
WHITE PAPER: Get your copy of the State of SOAR Report 2020 and see how your security team can leverage SOAR to improve, automate and securely enable your SOC.
Posted: 08 Feb 2021 | Published: 05 Jan 2021

Palo Alto Networks

What Is The Next Step For Next-Gen Antivirus?
sponsored by Palo Alto Networks
WHITE PAPER: Enterprises need new strategies and more intelligent investments to holistically protect their valuable data from adversaries today and in the future. Get the paper today and protect your organization against tomorrow's attacks.
Posted: 08 Feb 2021 | Published: 05 Jan 2021

Palo Alto Networks

GoSecure Cybersecurity Perceptions Versus Reality
sponsored by GoSecure
WHITE PAPER: This 29-page research report provides the key findings from a recent GoSecure survey designed to better understand the biases, gaps and misconceptions surrounding cybersecurity. Read on to learn more about this disconnect and discover how to address and overcome it.
Posted: 08 Feb 2021 | Published: 16 Sep 2020

GoSecure

Danger within: email and security awareness training strategies for effective account takeover protection
sponsored by Mimecast
WHITE PAPER: It’s a common misconception that email-borne attacks come only from outside the organisations. Can your employees discern an impersonation email or email attack using a legitimate internal account? How good is your security posture? Take a look at this whitepaper how you can create more effective email security as well as a more vigilant workforce.
Posted: 08 Feb 2021 | Published: 24 Aug 2020

Mimecast

PERIMETER SECURITY NOISE LEAVES APPLICATIONS VULNERABLE TO ATTACKS
sponsored by Contrast Security
WHITE PAPER: Learn how you can get AppSec protection that can compensate with the necessary visibility, accuracy, scalability, and ease of deployment to keep pace with modern application vulnerabilities without generating false positives and false negatives.
Posted: 08 Feb 2021 | Published: 08 Apr 2020

Contrast Security

Cyber-Resilient Infrastructure Starts with Server Security
sponsored by Dell Technologies & AMD
WHITE PAPER: In this White Paper, discover how Dell's PowerEdge servers combined with AMD's EPYC line or processors can keep your datacenter secure.
Posted: 16 May 2023 | Published: 16 May 2023

TOPICS:  Security
Dell Technologies & AMD

8 Simple Steps for Automating Governance, Risk and Compliance (GRC)
sponsored by ServiceNow
WHITE PAPER: Automating Governance, Risk, and Compliance (GRC) greatly reduces costs and improves efficiency. This paper provided 8 simple steps for automating GRC.
Posted: 08 Feb 2021 | Published: 07 Nov 2018

ServiceNow

Ponemon - Costs and Consequences of Gaps in Vulnerability Response
sponsored by ServiceNow
WHITE PAPER: Ponemon Institute surveyed almost 3,000 IT security professionals across the globe to understand how organizations are responding to vulnerabilities. This paper presents the findings of the most recent report and compares it to the 2018 study – read on for the complete results.
Posted: 08 Feb 2021 | Published: 06 Aug 2020

ServiceNow

GETTING GDPR RIGHT
sponsored by Attunity
WHITE PAPER: Today's businesses can no longer treat customer privacy as an afterthought. Without a singular mandated solution, companies need to create the right GDPR roadmap. Download this white paper to learn more.
Posted: 09 Oct 2018 | Published: 09 Oct 2018

Attunity

8 Simple Steps for Automating Governance, Risk and Compliance (GRC)
sponsored by ServiceNow
WHITE PAPER: Automating Governance, Risk, and Compliance (GRC) greatly reduces costs and improves efficiency. This paper provided 8 simple steps for automating GRC.
Posted: 01 Oct 2018 | Published: 07 Nov 2018

ServiceNow

Five Principles for Securing DevOps
sponsored by Veracode, Inc.
WHITE PAPER: Access this white paper to learn the five principles that solutions seeking to integrate application security into DevOps and CI/CD must address.
Posted: 02 Feb 2018 | Published: 02 Feb 2018

Veracode, Inc.

How We Build Risk Into Applications
sponsored by Veracode, Inc.
WHITE PAPER: There are a number of ways you could be building risks into your applications from design to production. Download this infographic to find out how to avoid building risks into your apps in 3 steps.
Posted: 02 Feb 2018 | Published: 02 Feb 2018

Veracode, Inc.

Veracode Secure Development Survey
sponsored by Veracode, Inc.
WHITE PAPER: Download this resource to see how your peers are responding to the biggest challenges to the current state of secure software development and its changing methodologies.
Posted: 02 Feb 2018 | Published: 02 Feb 2018

Veracode, Inc.

Software Today: What Applications Now Look Like
sponsored by Veracode, Inc.
WHITE PAPER: Download this infographic to see how modern applications are different today, and learn where you can take steps to prevent security risks throughout the development process.
Posted: 02 Feb 2018 | Published: 02 Feb 2018

Veracode, Inc.

Firewall Buyer's Guide
sponsored by Palo Alto Networks
WHITE PAPER: Your network is more complex than ever before and because of this complexity along with your security infrastructure, your ability to respond to cybersecurity challenges may be hindered. Read this Firewall Buyer's Guide to uncover 10 considerations to keep in mind when choosing a firewall to advance your security posture and incident response.
Posted: 28 Nov 2017 | Published: 28 Nov 2017

Palo Alto Networks

Buyers Guide: Network Security Management
sponsored by Palo Alto Networks
WHITE PAPER: When it comes to network security, organizations often repeat processes. In this buyers guide, access 10 features your network security management should include and the benefits of network security management. As an added bonus, quiz yourself to determine if it's time to move to network security management.
Posted: 28 Nov 2017 | Published: 28 Nov 2017

Palo Alto Networks

SIEM Analyst Research Bundle
sponsored by AT&T Cybersecurity
WHITE PAPER: No matter the company size, a properly executed SIEM strategy is difficult to achieve as resources become constrained. Explore this white paper to uncover the key factors leading to a successful SIEM purchase and deployment for your organization.
Posted: 19 Oct 2017 | Published: 19 Oct 2017

AT&T Cybersecurity

PCI Compliance with Unified Security Management
sponsored by AT&T Cybersecurity
WHITE PAPER: Because organizations are often racing to get ready for their next fast-approaching PCI audit, IT security teams struggle to meet requirements defined by PCI. Read this white paper to gain insight into PCI compliance and how your company can ensure readiness for PCI DSS 3.2.
Posted: 19 Oct 2017 | Published: 19 Oct 2017

AT&T Cybersecurity

5 Steps to Implement & Maintain PCI DSS Compliance
sponsored by AT&T Cybersecurity
WHITE PAPER: Achieving and maintaining Payment Card Industry Data Security Standard (PCI DSS) compliance can be difficult. Explore this white paper to uncover 5 steps to take to make the compliance process easy and secure.
Posted: 18 Oct 2017 | Published: 18 Oct 2017

AT&T Cybersecurity

The Perfect Rx for HIPAA Compliance
sponsored by AT&T Cybersecurity
WHITE PAPER: Complying with HIPAA's Security Rule and demonstrating that security controls are in place and working is no easy task. Explore this white paper to gain a deeper understanding of how to comply with HIPAA and ensure your healthcare organization is secure.
Posted: 18 Oct 2017 | Published: 18 Oct 2017

AT&T Cybersecurity

What You SIEM is What You Get
sponsored by AT&T Cybersecurity
WHITE PAPER: A properly executed SIEM strategy is difficult to achieve. Explore this white paper to gain a deeper understanding of how your company can overcome SIEM challenges and implement a successful platform.
Posted: 18 Oct 2017 | Published: 18 Oct 2017

AT&T Cybersecurity