ComputerWeekly.com Research Library

Powered by Bitpipe.com

Security Management Research

  • Create an Effective Email Phishing Test in 7 Steps

    Sponsored by: Cisco Umbrella

    The best way for IT to improve email phishing security is through comprehensive testing, which helps identity which users are susceptible and what type of fake email is more effective. Dive into this e-guide to learn how to create an effective email phishing test in 7 steps.

  • Configuration Management: Addressing GRC Challenges

    Sponsored by: ServiceNow

    Configuration management enables security teams to configure, update and patch systems more efficiently. In this e-guide, dive deeper into configuration management to learn some the key features, benefits, and how it can improve governance, risk management and compliance (GRC).

  • Jargon Buster Guide to Container Security

    Sponsored by: TechTarget ComputerWeekly.com

    The definitions and articles in this Jargon Buster will help you understand the business benefits of using containers as well as the potential security pitfalls and most importantly, how to avoid them using the correct tools and approaches.

  • Top 10 IT security stories of 2018

    Sponsored by: TechTarget ComputerWeekly.com

    The discovery of the Meltdown and Spectre microprocessor vulnerabilities, and several similar vulnerabilities in the months that followed, were probably the single most challenging developments for enterprise IT security teams in 2018. Here's a look back over Computer Weekly's top 10 IT Security stories of 2018.

  • Cybersecurity: The Latest Battleground for MSPs

    Sponsored by: SkOUT

    Our experts share their knowledge of the managed security services market in the following guide, so read on to learn how your organization can capitalize on the opportunities therein.

  • Why EDR Technologies are Essential for Endpoint Protection

    Sponsored by: TechTarget Security

    While an organization's most valuable and sensitive data and systems are usually well-protected on interior servers situated inside data centers and behind firewalls, it is on the network endpoints where external attacks begin. In this handbook, learn how to address endpoint security issues in your organization.

  • A Guide to Joining DevOps and Security

    Sponsored by: Trend Micro, Inc.

    If you want to build out your DevOps and security programs in order to improve your application security initiatives, vulnerability testing has to be baked into your day-to-day processes. In this e-guide, explore tips for blending DevOps and security in order to help your organization catch vulnerabilities and resolve them quickly.

  • Who Needs Security Orchestration, Automation and Response?

    Sponsored by: TechTarget Security

    Who needs SOAR? The understaffed security team. Or put it another way: most security teams. In this SOAR guide, our expert contributor providers a detailed list of potential uses and details of what SOAR can do to boost the security of an organization's systems and data.

  • The State of Cybersecurity and How It Will Evolve

    Sponsored by: ALTR

    Download this e-guide for an exclusive Q&A with Raluca Ada Popa. Popa is equipped with four degrees from Massachusetts Institute of Technology, two research fellowships and a bevy of awards and merits. In this Q&A Popa discusses the future of data security and the challenges of ensuring adequate defense.

  • Incident response playbook in flux as services, tools arrive

    Sponsored by: TechTarget Security

    The enterprise incident response "playbook" is getting a rewrite. An IR playbook guides an enterprise security team's work, identifying triggering events and outlining best practices or regulatory requirements. Download this handbook to learn more about the essential playbook revisions that are putting new technologies and services to use.

  • Explore the Threat Hunting Process

    Sponsored by: TechTarget Security

    The threat hunting process hinges on an expert's ability to create hypotheses and to hunt for patterns and indicators of compromise in data-driven networks. In this issues of Information Security, explore learn how threat hunting programs can find security holes that machine learning or automated systems fail to detect.

  • How Healthcare Organizations Can Combat Security Threats

    Sponsored by: Arctic Wolf

    Learn how your organization can meet compliance obligations while maintaining an optimal security strategy that detects and responds to advanced security threats.

  • Build Identity Verification Processes with the Power of AI

    Sponsored by: Jumio

    This expert e-guide explores recent developments in AI-powered identity verification technology. Get tips on how to outsmart potential fraudsters by finding out how you can improve your identity verification practices by building machine learning and other AI-based technologies into your security strategy.

  • GETTING GDPR RIGHT

    Sponsored by: Attunity

    Today's businesses can no longer treat customer privacy as an afterthought. Without a singular mandated solution, companies need to create the right GDPR roadmap. Download this white paper to learn more.

  • Three Questions to Ask Before you Migrate Apps to the Public Cloud

    Sponsored by: Oracle Dyn

    Many firms assume public cloud is the best place to host all apps, but that's not always the case. Find out why in this essential guide.

  • Why Web Application Attacks are a Growing Threat to the Cloud

    Sponsored by: Oracle Dyn

    New research found that web application attacks present a significant threat to cloud environments. Find out what cybersecurity expert, Rob Shapland, has to say as he explains these risks and what enterprises should do about them.

  • Cryptojacking Attacks May Not Challenge Ransomware Dominance

    Sponsored by: Cisco Umbrella

    Cryptojacking attacks are on the rise, but experts are unsure if the threat can overtake ransomware as the cryptomining strategy of choice.Do you think cryptojacking could become more common than ransomware? Industry experts weigh in on the future of cryptomining inside.

  • Cryptojacking Emerging as a New Threat to Healthcare

    Sponsored by: Cisco Umbrella

    With the increasing trend of cryptojacking, organizations must take action against attackers looking to take advantage of their environment. Discover which appropriate steps you can take to fight cybercrime today.

  • 6 Ways to Prevent Ransomware in Health IT

    Sponsored by: Cisco Umbrella

    With so much at risk for healthcare organizations, IT must implement proactive steps to help mitigate their risks and keep attacks at bay. In this e-guide, you'll uncover the ins and outs of 6 ransomware prevention tips healthcare organizations should include as part of their ongoing security strategy.

  • Get Smart About Threat Intel Tools and Services

    Sponsored by: TechTarget Security

    Learn how threat intelligence tools can improve enterprise security and where they should fit into the broader security scheme.

  • How to Make a SIEM System Comparison Before you Buy

    Sponsored by: TechTarget Security

    Considering a SIEM system that employs machine learning? It's a great idea, but your SIEM will still need considerable human input to be effective. Open this security buyer's handbook to learn what SIEM features are essential for your company.

  • Cloud Security Pros Finding their Voice

    Sponsored by: Cavirin

    Find out how the DevSecOps and the NIST Cybersecurity Framework both put the long-lost co-worker, the security pro, front and center.

  • Benefits of Enterprise File-Sync-and-Share Tools

    Sponsored by: Dropbox

    Neither transparency nor security can suffer at the expense of the other, which means IT and security teams could benefit from file-sync-and-share tools. This expert guide details the benefits of enterprise file-sync-and-share software, and the 10 risks you run when you don't use them.

  • Fundamentals of Endpoint Security: Anti-Malware Protection

    Sponsored by: Citrix

    Access this e-guide to learn about anti-malware protection and how endpoint security technology can prevent malware from infecting end-user computers and corporate networks.

  • Ins and Outs of Setting up a SOC

    Sponsored by: Respond Software

    Find out why a security operations center (SOC) can be a valuable part of your organization's cybersecurity strategy. Learn how to set one up, from the 3 types of SOC employees needed to core principles that organizations should follow when setting up their SOC.

Bitpipe Definitions: A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Other

ComputerWeekly.com Research Library Copyright © 1998-2024 Bitpipe, Inc. All Rights Reserved.

Designated trademarks and brands are the property of their respective owners.

Use of this web site constitutes acceptance of the Bitpipe Terms and Conditions and Privacy Policy.