ComputerWeekly.com Research Library

Powered by Bitpipe.com

Endpoint Security Research

  • Third-Party Risk Management: How to Avoid the Dangers of Weak Controls

    Sponsored by: ModoModo

    If you know where the risk points are, you can request additional safeguards to protect the system and data access of trusted business partners. In this guide, security expert Michael Cobb, CISSP-ISSAP, explains how to avoid security risks and implement a third-party risk assessment plan.

  • Top Benefits of Integrated Endpoint Protection

    Sponsored by: Trend Micro, Inc.

    When implementing endpoint security, is it better to buy standalone products or an endpoint security suite? Access this e-guide to learn the benefits of integrated endpoint protection software and find out for yourself.

  • Enhance Your Endpoint Security Protection

    Sponsored by: Trend Micro, Inc.

    Learn how to improve your enterprise's endpoint security by addressing network access control (NAC), data loss prevention (DLP), and other tools and techniques.

  • Put Endpoint Security in Capable Hands

    Sponsored by: TechTarget Security

    Endpoint security threat prevention is a critical enterprise IT concern. Learn the latest on keeping endpoints secure.

  • Protect Yourself From Antivirus

    Sponsored by: Palo Alto Networks

    Traditional antivirus (AV) is no longer the solution to preventing endpoint breaches—it's the problem. Access this resource to learn why traditional AV no longer offers meaningful security value for your organization, and see how to get started protecting your endpoints without AV.

  • If A Hacker Wants Your Data, Make Sure They Really Work For It

    Sponsored by: Carbon Black

    This e-guide teaches you how to implement layered security within the infrastructure you control. Discover how to put strict controls on highly sensitive data and less stringent controls on data that's not so important with network segmentation. You can't entirely eliminate the risk of a breach, but you can make it harder on the attackers.

  • Mobile Security: The Battle Beyond Malware, BYOD Security, and Conflicting Endpoint Management

    Sponsored by: Check Point Software Technologies Ltd.

    Combating the wrong enemy? Evolving threats and new attack surfaces demand your mobile security strategy keep pace. Discover three articles that break down mobile security into easily understandable fields including, mobile malware, BYOD security and endpoint management.

  • Understand the Hype around Mobile Data Security Threats

    Sponsored by: Check Point Software Technologies Ltd.

    In this expert e-guide, we explore some of the most effective security practices for assessing and managing mobile data security threats. Learn about the root cause for many big data breaches and gain access to 6 tips for radically improving endpoint device security.

  • Stop Future Threats though Careful Examination of the Malware Lifecycle

    Sponsored by: Check Point Software Technologies Ltd.

    This e-guide takes a look at the malware lifecycle and explores how advanced attacks have evolved. Learn how specific advanced attacks work and how you can benefit from studying malware lifecycles to detect and defend against future attacks.

  • Endpoint threat detection gets more response

    Sponsored by: Hewlett Packard Enterprise

    Discover how security teams worldwide are attempting to stop cyber-threats using various security methods and endpoint tools. InfoSec professionals have to evaluate what's best for their organizations and make the best judgment at the time -- knowing full well that today's security approach may become tomorrow's liability.

  • Best Practices for Monitoring Today's Murky Threat Environment

    Sponsored by: Hewlett Packard Enterprise

    In today's murky threat environment, even cybersecurity firms are vulnerable to attack – proving that there is no such thing as "100% secure." Access this e-guide for tips from security expert Michael Cobb to help you prepare for a security vendor hack. Plus, learn the latest network monitoring means for rooting out fast-moving malicious actors.

  • The Impact of Not Keeping Up with Cybercriminals

    Sponsored by: Proofpoint

    Organizations are struggling to keep up with rapid changes in security techniques by cybercriminals. In this expert guide, explore the 4 main threats that occurred in 2015, how social media is increasing as a source of brand and compliance risk, and receive a product overview of Proofpoint Enterprise Protection.

  • Six Steps to Buying Data Loss Prevention Products

    Sponsored by: Intel Security

    Data loss prevention (DLP) products allow organizations to protect sensitive data that could cause grave harm if stolen or exposed. There are six important steps an organization should follow when looking to procure the right DLP products and tools for your enterprise.

  • Cloud Security Gateways Rise to the Data Loss Challenge

    Sponsored by: TechTarget Security

    This issue of Information Security magazine uncovers cloud data loss prevention (DLP) strategies and whether CASBs can offer another layer of protection. Additionally, learn about the Cybersecurity National Action Plan and the readers' top picks for endpoint protection software.

  • The Benefits of Investment in Threat Detection

    Sponsored by: ThreatConnect

    This e-guide shows you the value of advanced threat intelligence and why you shouldn't skimp when it comes to protecting your organization's valuable data. Access now for examples from various IT companies about how they justify spending money without seeing a tangible ROI.

  • Protecting Patient Data in the Mobile Era

    Sponsored by: TechTarget Health IT

    The rapid adoption of EHRs, coupled with the widespread use of mobile devices among providers, has increased the endpoint security threat – and there are more risks ahead. Access this issue of Pulse to find out how providers are locking down access points to protect against data breaches and HIPAA violations.

  • Securing Your Network in the Wireless Age

    Sponsored by: Aruba Networks

    In this e-guide, you will learn how enterprise WLAN is growing in size and importance, driving up the need for more secure wireless network. Find out how vulnerable your wireless network could be and what happens when WLAN security is ignored.

  • Deeper Threats Call for Advanced Threat Detection

    Sponsored by: Solarwinds MSP

    Access this e-guide and discover the necessity of having multiple layers of security and employing multiple technologies in the process. Antivirus technologies are fine for a first measure, but finding advanced threats requires deeper network scans.

  • Prevent unauthorized database access with TDE

    Sponsored by: Oracle Corporation

    This e-guide teaches you about Transparent Data Encryption (TDE) and how it prevents unauthorized personnel from accessing your database. You will learn how TDE encrypts data as it's written to storage and decrypts it when accessed by authorized users.

  • The Business Benefits of Managing Cyber Risk and Minimizing Unnecessary Data

    Sponsored by: UnitedLex

    Cyber risk management is becoming an increasingly important area of concern as company directors' realize the limitations of insurance. How can you address this risk and instill confidence in your customer engagement? Find out how to enhance your cyber risk management using 4 key strategies.

  • Advanced Persistent Threat Detection: Can It Find Custom Malware?

    Sponsored by: UnitedLex

    A recent test showed that some well-known threat detection products were unable to detect custom-written malware samples thrown at them. Access this resource and find out if APT detection is an effective way to find custom malware, and why signature-based antimalware tools can't keep up with today's evolving security risks.

  • How Global Threat Intelligence Fits into a Security Strategy

    Sponsored by: UnitedLex

    While global threat intelligence services can be a powerful business security tool, it's not the first one you should consider when setting strategy for better business security. Read on to evaluate the role of global threat intelligence in today's enterprise and assess other tactics to bolster this strategy.

  • The top threat intelligence services for enterprises

    Sponsored by: UnitedLex

    If threat intelligence is right for you, this e-guide will help you get started with a list of top threat intelligence products on the market today and how to choose the right one for your needs.

  • Your data on the move: secure mobile devices in your network

    Sponsored by: Vera

    In this e-guide, you will discover the proper methods to secure emerging enterprise hardware such as iPads, netbooks and more.

  • Virtual Desktop Security: Exploring VDI Features

    Sponsored by: Dell, Inc. and Intel®

    This white paper discusses various virtual desktop security capabilities offered by VDI products. Some of the capabilities described within include encryption, application and role-based policy management and virtual sandboxing.

Bitpipe Definitions: A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Other

ComputerWeekly.com Research Library Copyright © 1998-2024 Bitpipe, Inc. All Rights Reserved.

Designated trademarks and brands are the property of their respective owners.

Use of this web site constitutes acceptance of the Bitpipe Terms and Conditions and Privacy Policy.