ComputerWeekly.com Research Library

Powered by Bitpipe.com

Malware Research

  • The Current Landscape of Advanced Persistent Threats

    Sponsored by: Proofpoint

    In this e-guide, discover not only how to talk about Advanced Persistent Threats within your enterprise, but also uncover what the current landscape looks like in regards to these ever-evolving malicious attacks.

  • If A Hacker Wants Your Data, Make Sure They Really Work For It

    Sponsored by: Carbon Black

    This e-guide teaches you how to implement layered security within the infrastructure you control. Discover how to put strict controls on highly sensitive data and less stringent controls on data that's not so important with network segmentation. You can't entirely eliminate the risk of a breach, but you can make it harder on the attackers.

  • Mobile Security: The Battle Beyond Malware, BYOD Security, and Conflicting Endpoint Management

    Sponsored by: Check Point Software Technologies Ltd.

    Combating the wrong enemy? Evolving threats and new attack surfaces demand your mobile security strategy keep pace. Discover three articles that break down mobile security into easily understandable fields including, mobile malware, BYOD security and endpoint management.

  • Understand the Hype around Mobile Data Security Threats

    Sponsored by: Check Point Software Technologies Ltd.

    In this expert e-guide, we explore some of the most effective security practices for assessing and managing mobile data security threats. Learn about the root cause for many big data breaches and gain access to 6 tips for radically improving endpoint device security.

  • Stop Future Threats though Careful Examination of the Malware Lifecycle

    Sponsored by: Check Point Software Technologies Ltd.

    This e-guide takes a look at the malware lifecycle and explores how advanced attacks have evolved. Learn how specific advanced attacks work and how you can benefit from studying malware lifecycles to detect and defend against future attacks.

  • Endpoint threat detection gets more response

    Sponsored by: Hewlett Packard Enterprise

    Discover how security teams worldwide are attempting to stop cyber-threats using various security methods and endpoint tools. InfoSec professionals have to evaluate what's best for their organizations and make the best judgment at the time -- knowing full well that today's security approach may become tomorrow's liability.

  • Best Practices for Monitoring Today's Murky Threat Environment

    Sponsored by: Hewlett Packard Enterprise

    In today's murky threat environment, even cybersecurity firms are vulnerable to attack – proving that there is no such thing as "100% secure." Access this e-guide for tips from security expert Michael Cobb to help you prepare for a security vendor hack. Plus, learn the latest network monitoring means for rooting out fast-moving malicious actors.

  • QRadar: Expert SIEM Product Overview

    Sponsored by: IBM

    Looking for all the security features IBM's security information and event management (SIEM) tool has to offer? Look no further. Principal consultant, Karen Scarfone takes an unbiased look into QRadar. Learn how its features allow easy collection of log data from hosted assets, operating systems, applications, vulnerabilities, and user behavior.

  • Cybersecurity skills shortage demands new workforce strategies

    Sponsored by: IBM

    The race to find InfoSec professionals who can outpace advanced threats has companies worldwide facing hurdles. This e-guide discusses organizations' want for better qualified candidates and reveals what skills exactly most security professionals are currently lacking.

  • Mobile Data Security Threats: Hype vs. Reality

    Sponsored by: Lookout

    As threats such as mobile malware evolve, so do the tools to combat them. It's a chess match, and you must stay well-educated to ensure protection. In this e-guide, learn about today's common mobile threats so you can prepare your network to combat them.

  • The Impact of Not Keeping Up with Cybercriminals

    Sponsored by: Proofpoint

    Organizations are struggling to keep up with rapid changes in security techniques by cybercriminals. In this expert guide, explore the 4 main threats that occurred in 2015, how social media is increasing as a source of brand and compliance risk, and receive a product overview of Proofpoint Enterprise Protection.

  • It's time to tackle IoT security

    Sponsored by: RUCKUS Networks

    The forecasts for IoT are huge. Some suggest that there will be 50 billion devices connected by 2020. Whether or not that prediction is accurate, it's clear that IoT is gaining meaningful market momentum, buoyed by an endless array of applications. Unfortunately, they are creating a multitude of security vulnerabilities and attack surfaces.

  • What to Look for in Endpoint Antimalware Tools

    Sponsored by: TechTarget Security

    Read this buyer's guide to uncover which types of endpoint and anti-malware tools best suit your enterprise by discovering what to look for in the strategies.

  • The Benefits of Investment in Threat Detection

    Sponsored by: ThreatConnect

    This e-guide shows you the value of advanced threat intelligence and why you shouldn't skimp when it comes to protecting your organization's valuable data. Access now for examples from various IT companies about how they justify spending money without seeing a tangible ROI.

  • Securing Your Network in the Wireless Age

    Sponsored by: Aruba Networks

    In this e-guide, you will learn how enterprise WLAN is growing in size and importance, driving up the need for more secure wireless network. Find out how vulnerable your wireless network could be and what happens when WLAN security is ignored.

  • Deeper Threats Call for Advanced Threat Detection

    Sponsored by: Solarwinds MSP

    Access this e-guide and discover the necessity of having multiple layers of security and employing multiple technologies in the process. Antivirus technologies are fine for a first measure, but finding advanced threats requires deeper network scans.

  • The Business Benefits of Managing Cyber Risk and Minimizing Unnecessary Data

    Sponsored by: UnitedLex

    Cyber risk management is becoming an increasingly important area of concern as company directors' realize the limitations of insurance. How can you address this risk and instill confidence in your customer engagement? Find out how to enhance your cyber risk management using 4 key strategies.

  • The Problem Facing Advanced Threat Defense

    Sponsored by: UnitedLex

    The biggest problem facing advanced threat defense is not necessarily the threat itself but rather uncertainty about which security strategy will offer the best results—and there's often not enough time to answer that question before making an investment. This e-guide provides expert commentary on how to address this problem in threat management.

  • Advanced Persistent Threat Detection: Can It Find Custom Malware?

    Sponsored by: UnitedLex

    A recent test showed that some well-known threat detection products were unable to detect custom-written malware samples thrown at them. Access this resource and find out if APT detection is an effective way to find custom malware, and why signature-based antimalware tools can't keep up with today's evolving security risks.

  • How Global Threat Intelligence Fits into a Security Strategy

    Sponsored by: UnitedLex

    While global threat intelligence services can be a powerful business security tool, it's not the first one you should consider when setting strategy for better business security. Read on to evaluate the role of global threat intelligence in today's enterprise and assess other tactics to bolster this strategy.

  • The top threat intelligence services for enterprises

    Sponsored by: UnitedLex

    If threat intelligence is right for you, this e-guide will help you get started with a list of top threat intelligence products on the market today and how to choose the right one for your needs.

  • Targeted Cyber Attacks: Infecting the Victim

    Sponsored by: UnitedLex

    This e-guide goes in-depth examining the most popular attacks used by hackers and what steps you need to take to defend yourself.

  • Why it's Time for Locked-Down Desktops

    Sponsored by: Dell, Microsoft and Citrix

    Access this exclusive e-guide to take a look at why IT teams are locking down desktops in order to restrict user-installed apps (UIAs). You'll also explore the benefits locked-down desktops can have on IT departments.

  • Physical vs. Virtual Desktop Security: It's Just Not The Same

    Sponsored by: Dell, Inc. and Intel®

    This expert e-guide discusses the differences in security methods between physical and virtual desktops. Download now and you'll get access to a handy table with a complete breakdown of physical and virtual desktop security risks and techniques.

  • Virtual Desktop Security: Exploring VDI Features

    Sponsored by: Dell, Inc. and Intel®

    This white paper discusses various virtual desktop security capabilities offered by VDI products. Some of the capabilities described within include encryption, application and role-based policy management and virtual sandboxing.

Bitpipe Definitions: A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Other

ComputerWeekly.com Research Library Copyright © 1998-2024 Bitpipe, Inc. All Rights Reserved.

Designated trademarks and brands are the property of their respective owners.

Use of this web site constitutes acceptance of the Bitpipe Terms and Conditions and Privacy Policy.