You've requested...

What's New in Group Policy Administrator 5.0

If a new window did not open, click here to view this asset.

Download this next:

12 top enterprise risk management trends in 2023

Enterprise risk management has taken center stage as organizations grapple with the lingering effects of the COVID-19 pandemic, the threat of a recession and the rapid pace of change.

Executives recognize that stronger ERM programs are required to remain competitive in this new era. One aspect of the current risk landscape that companies must contend with is the connectivity of risks.

Businesses are increasingly more interconnected to partners, vendors and suppliers across global markets. As a result, the impact, for example, of a local natural disaster, the ongoing war in the Ukraine or high interest rates can cascade across an entire global supply chain.

Here are 12 security and risk management trends that are reshaping the risk landscape and influencing business continuity planning.

These are also closely related to: "What's New in Group Policy Administrator 5.0"

  • Focus: how to avoid being hit by ransomware

    The global ransomware attack of May 2017 that affected more than 200,000 computers in over 150 countries shocked many business and political leaders – not least in the UK, where parts of the National Health Service were forced to restrict operations and turn away patients.

    But the scale of the attack came as less of a surprise to IT and information security experts, who have been predicting an incident of this severity for a long time.

    Will the rapid spread of the WannaCry exploit finally be a wake-up call to organisations to take cyber security more seriously? Only time will tell – but there are no more excuses for not being prepared for further ransomware threats.

    In this special report, we analyse the risks of ransomware and provide the latest best practice advice on how to protect your organisation from this fast-growing form of malicious software. 

  • A Computer Weekly buyer's guide to managing paper processes

    Modern paper processes are ripping up the rule book. In this 13-page buyer’s guide, Computer Weekly looks at risk mitigation, security measures for connected printers and the shift towards end-to-end digitisation.

Find more content like what you just read:

  • Infographic: 5 questions to ask when creating a ransomware recovery plan

    Companies need extensive plans to successfully protect themselves from ransomware attacks. These 'five W's of ransomware' will help organizations ask the right questions when creating a ransomware-specific disaster recovery plan.

    Download

  • Global Risks Report 2017

    Society is not keeping pace with technological change, with artificial intelligence and robotics offering the greatest benefits but also the greatest negative effects, this report from the World Economic Forum reveals

    Download

  • Step-by-step disaster recovery planning guide

    IT disaster recovery is a fundamental task for all organisations. Reasons range from legal and regulatory compliance to the ability to function after an outage. In this e-guide we outline in detail the key steps of disaster recovery planning.

    Download

  • Compliance Field Guide: Reducing Costs in an Increasingly Regulated World

    This in-depth white paper offers 6 compliance and audit best practices to help you address today's complex compliance environment. Click through for a leading integrated solution that manages policies, standards, response assessments, and vulnerabilities.

    Download

  • Are we trusting social networks too much?

    This article in our Royal Holloway Security Series sheds an often uncomfortable light on the privacy risks people incur by using social media, and offers advice on how to minimise those risks

    Download

  • Royal Holloway: Lessons on catastrophe - differences and similarities between cyber and other forms of risk

    Cyber insurance is still in its infancy but has shown significant growth, with evidence for further expansion. However, a lack of past information and some idiosyncrasies make pricing difficult, as well as potentially amplifying risk exposure. This article summarises findings from a practical model that could be used in lieu of actuarial data.

    Download

  • Royal Holloway: Driverless vehicle security for military applications

    Existing attacks and risk assessment frameworks within civilian autonomous vehicles (AVs) can be used to review security of military AVs deployed for logistics purposes in a desert warzone environment.

    Download

  • Understanding the Conti group’s campaign flow

    As the Conti group continues to menace enterprises, businesses are left scrambling to bolster their defenses against the ransomware group. To better protect your business from Conti’s attacks, unlock a comprehensive overview of the group’s history, campaign flow and more in this report.

    Download

  • A Computer Weekly buyer's guide to compliance, risk and governance

    Managing data compliance and security has emerged as an integral business consideration. In this 15-page buyer's guide, Computer Weekly looks at the rise of integrated risk management, security risks in the age of digitisation and how to manage an integrated approach

    Download

  • Infographic: 6 information governance best practices

    Information governance can streamline an organization's data management, cut storage costs and ensure compliance, which are all critical for content management. Best practices, such as forming a committee, accounting for collaboration tools and creating reports, can guide the way.

    Download

  • Top IT security priorities: Addressing risk management and compliance

    In this expert e-guide, we explore the issues of IT risk management and compliance. You'll learn about best practices for audits, the role log reviews play in monitoring IT security, how to build authentication into access management systems, and more.

    Download

  • Enterprise mobility management software offerings and use cases

    Enterprise mobility management software allows IT to deploy security policies and provide access to internal resources by integrating with APIs in the mobile OSes. This e-guide shows enterprise mobility management software offerings and use cases.

    Download

  • Risk management is the beating heart of your cyber strategy

    In this E-Guide we will explore four separate aspects of this wide-ranging topic area, beginning with a look ahead at some of the most impactful and significant data privacy trends likely to affect your risk and compliance strategy during 2022.

    Download

  • To hack back or not to hack back ...

    This e-guide discusses hacking back as a viable option to combat hacking attempts. Expert Kevin Beaver discusses the merits and drawbacks of an "offense is the best defense" approach to security and how to implement more permanent security tools moving forward.

    Download

  • Prepare to meet evolving risk and compliance mandates

    To meet government disclosure mandates, firms require integrated risk and security programs. With a centralized platform, ServiceNow helps identify threats, contain incidents, ensure compliance, and report material events within required timeframes. Case. Read more about how ServiceNow enables robust risk management and expedites reporting.

    Download

  • CW Brasil - Março 2022: Tolerância zero para conformidade de segurança corporativa

    Como o modelo de confiança zero ajuda a reduzir as lacunas de segurança e cumprir os requisitos de governança nas empresas?

    Download

  • Compliance leader’s guide to policy adoption

    Adopting or qualifying for a compliance standard can be a complex process, but with the right guidance, you can achieve the benefits without the headache. This white paper presents you with 10 Mandatory policies that each company should put in place when they start their SOC 2, ISO 27001, or FEDRAMP journey. Read on to learn more.

    Download

  • How to Automate Security Compliance Management

    To learn why and how to shift your organization’s security policy compliance management from manual to automated, check out this overview.

    Download

  • Ensure the security of your endpoint devices: Expert tips

    Endpoint devices are often the root cause of data breaches but finding the best endpoint security for your enterprise is a complex, ever-changing task. In this e-guide, experts Kevin Tolly and Eric Cole uncover 6 ways to improve endpoint device security and what features to focus on in your search for an endpoint security tool.

    Download

  • New privacy laws are coming, first stop California

    The SolarWinds Orion attacks made victims of government agencies overnight – and without proper protection, your organization could be at risk, too. Download this guide to learn about supply chain attacks, what CISOs are doing to prevent them and detailed instructions on how to prevent bad actors from tampering with your supply chain.

    Download

  • Threat management: Essential guide

    Security is about reducing risk, while assessing risk is all about understanding the cyber threats facing the enterprise, which in turn is about recognising that not all threats are external and that threat intelligence is a key element of threat management.

    Download

  • SD-WAN for IoT: Advice from Enterprise Strategy Group

    Deploying an IoT environment comes with risks; because of this, many organizations are working to level up their network security. One way to accomplish that mission is by leveraging SD-WAN with integrated IoT security. To learn more, dig into this white paper by TechTarget’s Enterprise Strategy Group (ESG).

    Download

  • How the Pokémon Company ensures cloud compliance

    To discover how four businesses, including the Pokémon Company and Aramis Group, approach cloud compliance, check out this 12-page e-book.

    Download

  • SASE: How to establish a unified data protection policy

    According to Gartner, a cloud access security broker (CASB) is an on-premises or cloud-based security policy enforcement point, which is designed to combine and interject enterprise security policies as cloud-based resources are accessed. Access this resource to learn how you can achieve a unified data protection policy approach.

    Download

  • 4 key steps for deploying IoT successfully

    People learn by examples, and starting an IoT project isn't any different. Nemertes Research Group investigated the steps that consistently lead IoT deployments to succeed. In this e-guide, you will find 4 key steps for deploying IoT successfully.

    Download

  • Object Storage 101

    Standard file and block storage have their places, but there is an increasing move to object storage to meet the governance, risk and compliance needs of organisations, while also providing enhanced information management capabilities, say analysts Clive Longbottom and Marcus Austin.

    Download

  • Disaster recovery and business continuity: Essential guide

    Not only can a solid business continuity strategy protect organisations from reputational damage and lost trade, but – for those operating in regulated industries – it can also prevent firms being hit with downtime-related enforcement action.

    Download

  • Achieve risk-based vulnerability management

    Information overload challenges from data and threats can overwhelm cybersecurity professionals, causing many to unwisely skip vulnerability mitigation. Consequently, some organizations are operating at unacceptably high levels of risk. Read this guide to understand the framework of a modern, risk-based vulnerability management program.

    Download

  • Cloudflare’s strong stance for user privacy

    As a leading provider of internet services, Cloudflare’s business is built on user experience. This paper outlines Cloudflare’s user data privacy policies and provides links to more detailed information about various facets of their approach to data privacy and compliance. Read the white paper to learn more.

    Download

  • 9 IpaaS use cases for the enterprise

    iPaaS has gained significant traction in recent years to provide a common foundation for many complex and diverse business integrations. IPaaS provides an array of readily available integrations with tools for users to assemble custom integrations and data flows. Here are 9 examples to help you understand how it all works.

    Download

  • Computer Weekly – 25 August 2020: When algorithms don't play fair

    In this week's Computer Weekly, we report on the auditing of algorithms to countervail bias. We examine what CISOs can learn from Covid-19. And we assess how competent AI is at building applications that deliver the best possible customer experience, in our buyer's guide to modern software development. Read the issue now.

    Download

  • Ask the experts: Discover how to handle external security auditors

    A survey conducted at RSA Conference 2015 found that only about 68% of IT pros are honest with security auditors about the occurrence of incidents—leaving 32% in a decidedly gray area of ethics. Make the most of the audit process by learning 3 issues to consider when employing external security auditors.

    Download

  • Cyber Security 2016 and beyond

    Cyber risks to businesses increasingly feature in the news as a growing number of companies are targeted by attacks aimed at stealing personal and intellectual property data, but despite this coverage, studies show many companies are still ill-equipped to deal with these attacks.

    Download

  • How Oversight helped White Cap fight fraud

    White Cap Construction Supply distributes construction materials to contractors across 450 branches. With so much infrastructure comes an equally large quantity of data. Read the case study now to learn how Oversight helped White Cap tighten up procure-to-pay operations and fight fraud.

    Download

  • Why organizational unity is key to the new PA mandate

    Dissimilar payer policies, inconsistent use of electronic standards, and other technical barriers have created an environment in which the prior authorization process is a burden for providers and payers. Learn more about how to address this issue in this complimentary IDC report.

    Download

  • Take a strategic approach to IAM for Atlassian Cloud

    Businesses must proactively address IAM for cloud apps to enable secure collaboration. This white paper explores extending enterprise IAM to Atlassian Cloud. With Atlassian Access, admins can enforce policies, manage users, and audit across products. Read the white paper to learn how global companies scaled IAM in the cloud.

    Download

  • Island Enterprise Browser balances BYOD ease with data privacy

    How can companies strike a BYOD balance for both UX and security? Read this product overview to evaluate the Island Enterprise Browser, which leverages policy-based governance and last-mile controls to ease BYOD rollout. Users can easily access corporate apps without compromising security, among other features.

    Download

  • 7 free GRC tools for compliance professionals

    All organisations need to meet a variety of regulatory compliance requirements, such as General Data Protection Regulation (GDPR), but they don't all have the budget for GRC software. In this e-guide, learn about the free, open source options.

    Download

  • Transforming employee training and scaling with Dialpad AI

    In this case study, discover how Van Horn found the more nimble, cloud-based solution they needed —a solution that could seamlessly integrate multiple locations and provide advanced capabilities like AI-driven insights — with Dialpad AI.

    Download

  • Exploring Key Use Cases for Microsegmentation

    Research from Enterprise Strategy Group in partnership with Akamai found that many organizations are underutilizing microsegmentation as part of their Zero Trust initiatives. Explore this report to discover use cases for making microsegmentation a key part of your Zero Trust strategy.

    Download

  • Keys to company-issued card usage and compliance

    Despite the level of convenience that a company credit card can provide, many organizations find that it can increase the chances of non-compliant behavior, leading to a handful of challenges. So, how can your business best new policies? Access this white paper to learn more.

    Download

  • The Enterprise Buyer’s Guide to Integrated CASB Security

    To address today’s cloud security challenges, enterprises must take an integrated approach to CASBs to keep up with the exponential growth of SaaS. Download this e-book to learn about 5 must-haves of an integrated CASB solution, solution benefits and more.

    Download

  • Insuring the uninsurable: Is cyber insurance worth its salt?

    This article in our Royal Holloway Information Security Thesis series discusses the risks and benefits of cyber insurance and outlines steps businesses can take to make better informed risk mitigation decisions.

    Download

  • Analyst Report: Governance, Risk, And Compliance Platforms, Q4 2023

    The Forrester WaveTM: Governance, Risk, And Compliance Platforms, Q4 2023 categorizes GRC technology providers as Challengers, Contenders, Strong Performers, and Leaders so you can make educated buying decisions. Check out all of the vendors Forrester evaluated as well as the full criteria for inclusion here.

    Download

  • Focus ASEAN: Security & Digital Transformation

    With cyber threats and attacks making headlines almost every day, governments and enterprises in Southeast Asia are placing greater emphasis on shoring up their cyber defenses, more so as they transform their economies digitally.

    Download

  • How TDCX is building a people-centric business

    Every digital tool deployed by TDCX is aimed at augmenting the performance and experience of its employees. In an interview with CW, Byron Fernandez, group CIO of TDCX, talks up the company's approach in ensuring its technology investments enhance employee experience, as well as the cyber security challenges in its human capital intensive business.

    Download

  • CW APAC: Buyer’s guide to SASE

    Computer Weekly looks at the key benefits of SASE, how cloud security firm Zscaler aims to improve, the dangers of advanced persistent threat groups and why Australian businesses are waking up to the importance of security investment.

    Download