Security Management White Papers

(View All Report Types)
Chapter 1: Security and Risk Management
sponsored by McGraw Hill
WHITE PAPER: In this 174-page chapter download from McGraw Hill, learn everything you need to know about the first domain, security and risk management, to help you excel at your CISSP exam.
Posted: 15 Mar 2021 | Published: 31 Dec 2020

McGraw Hill

GoSecure Cybersecurity Perceptions Versus Reality
sponsored by GoSecure
WHITE PAPER: This 29-page research report provides the key findings from a recent GoSecure survey designed to better understand the biases, gaps and misconceptions surrounding cybersecurity. Read on to learn more about this disconnect and discover how to address and overcome it.
Posted: 08 Feb 2021 | Published: 16 Sep 2020

GoSecure

Danger within: email and security awareness training strategies for effective account takeover protection
sponsored by Mimecast
WHITE PAPER: It’s a common misconception that email-borne attacks come only from outside the organisations. Can your employees discern an impersonation email or email attack using a legitimate internal account? How good is your security posture? Take a look at this whitepaper how you can create more effective email security as well as a more vigilant workforce.
Posted: 08 Feb 2021 | Published: 24 Aug 2020

Mimecast

How Do Vulnerabilities Get Into Software?
sponsored by Veracode, Inc.
WHITE PAPER: Despite the best efforts of IT security teams, vulnerabilities in applications are bound to happen. In fact, research shows that 3 out of 4 apps produced by software vendors fail to meet security standards. Download this white paper to discover the 4 most common causes that lead to software vulnerabilities and ensure your readiness.
Posted: 08 Feb 2021 | Published: 01 Apr 2020

Veracode, Inc.

Getting Customer IAM Right
sponsored by Ping Identity Corporation
WHITE PAPER: For organizations that interact directly with end-users, customer IAM (CIAM) has been a growing necessity for several years. Regardless of the name, CIAM is vastly different from employee IAM, both in terms of approach and end goals. This white paper highlights the differences between the two and offers tips for getting started with CIAM.
Posted: 08 Feb 2021 | Published: 03 Apr 2020

Ping Identity Corporation

Ponemon - Costs and Consequences of Gaps in Vulnerability Response
sponsored by ServiceNow
WHITE PAPER: Ponemon Institute surveyed almost 3,000 IT security professionals across the globe to understand how organizations are responding to vulnerabilities. This paper presents the findings of the most recent report and compares it to the 2018 study – read on for the complete results.
Posted: 08 Feb 2021 | Published: 06 Aug 2020

ServiceNow

GETTING GDPR RIGHT
sponsored by Attunity
WHITE PAPER: Today's businesses can no longer treat customer privacy as an afterthought. Without a singular mandated solution, companies need to create the right GDPR roadmap. Download this white paper to learn more.
Posted: 09 Oct 2018 | Published: 09 Oct 2018

Attunity

Five Principles for Securing DevOps
sponsored by Veracode, Inc.
WHITE PAPER: Access this white paper to learn the five principles that solutions seeking to integrate application security into DevOps and CI/CD must address.
Posted: 02 Feb 2018 | Published: 02 Feb 2018

Veracode, Inc.

Buyers Guide: Network Security Management
sponsored by Palo Alto Networks
WHITE PAPER: When it comes to network security, organizations often repeat processes. In this buyers guide, access 10 features your network security management should include and the benefits of network security management. As an added bonus, quiz yourself to determine if it's time to move to network security management.
Posted: 28 Nov 2017 | Published: 28 Nov 2017

Palo Alto Networks

Comprehensive Data Security In The Cloud
sponsored by Palo Alto Networks
WHITE PAPER: In this white paper, learn about some common cloud and SaaS application threats, as well as the 3 step guide to protecting your data in this new environment.
Posted: 30 May 2017 | Published: 30 May 2017

Palo Alto Networks

Incident Response Tools Can Help Automate Your Security
sponsored by ModoModo
WHITE PAPER: A major security incident happening isn't a matter of "if", it's simply a matter of "when" for the modern business. This expert e-guide will lead you through the pillars of a solid incident response plan, how to automate your policy with incident response tools, and more.
Posted: 05 Apr 2017 | Published: 30 Mar 2017

ModoModo

Secure Information Exchange in the Digital Age
sponsored by OpenText
WHITE PAPER: Forrester Senior Analyst Heidi Shey answers five questions regarding secure information exchange (SIE) and discusses how digital transformations are changing the way that IT decision-makers have to approach SIE in the digital age.
Posted: 27 Feb 2017 | Published: 31 Jan 2017

OpenText

Is Managed Security Monitoring Right for Your Organization?
sponsored by IBM
WHITE PAPER: The effort it takes to keep a security monitoring platform up and running can often make the whole endeavor seem more of a hassle than it is worth. Access this white paper now to learn whether managed security monitoring is right for your organization, and how to find the best partner for you.
Posted: 07 Nov 2016 | Published: 25 Jul 2016

IBM

How to Protect Data from Ransomware
sponsored by Dell Software
WHITE PAPER: It can be difficult to recover data that is encrypted by ransomware malware. In this expert guide, discover how to stop ransomware from breaching your network in the first place and backup all of your data.
Posted: 27 Sep 2016 | Published: 22 Sep 2016

Dell Software

Protect Yourself From Antivirus
sponsored by Palo Alto Networks
WHITE PAPER: Traditional antivirus (AV) is no longer the solution to preventing endpoint breaches—it's the problem. Access this resource to learn why traditional AV no longer offers meaningful security value for your organization, and see how to get started protecting your endpoints without AV.
Posted: 21 Sep 2016 | Published: 21 Sep 2016

Palo Alto Networks

Defend your Organization with Advanced SIEM and Privileged Account Controls
sponsored by Splunk
WHITE PAPER: As SIEM technologies change, it's important that your own approach to SIEM evolves to incorporate these advances. Discover 4 recent advances as relayed by experts, including big data adoption, threat intelligence feeds, and more. As a bonus, learn tips on limiting privileged accounts and boosting security.
Posted: 04 Aug 2016 | Published: 31 Jul 2016

Splunk

Breaking the Cyber Attack Lifecycle
sponsored by Palo Alto Networks
WHITE PAPER: This white paper discusses the modern landscape of cybersecurity, and how enterprises can detect and prevent attacks at every stage of the attack lifecycle, and remain agile in the face of advanced attacks.
Posted: 10 Dec 2015 | Published: 31 Mar 2015

Palo Alto Networks

Protect Your Web Applications from the OWASP Top 10
sponsored by IBM
WHITE PAPER: Applications, mobile devices, cloud computing, and web APIs unlock tremendous business opportunities—however, they also open your systems up to a broader set of unknown users. In this resource, you'll learn the basics of securing your web applications from the OWASP Top 10.
Posted: 22 Jun 2015 | Published: 31 Aug 2012

IBM

Keep Your Data Secure: Fighting Back With Flash
sponsored by Micron Technology
WHITE PAPER: Self-encrypting drives (SEDs) provide the last line of defense, protecting critical data stored at the endpoints. Discover how SEDs satisfy regulations and compliance, lower TCO, increase IT efficiency, and, of course, secure data while preventing a potential data breach due to lost or stolen devices.
Posted: 12 Jun 2015 | Published: 12 Jun 2015

Micron Technology

Application Security in the Age of Cloud, BYOD, and SaaS
sponsored by BitGlass
WHITE PAPER: This white paper considers the features and benefits of one application security system that promises to deliver when it comes to securing an ambiguous infrastructure. Read on to see what you can do to wrangle in BYOD, SaaS, and cloud security protocols.
Posted: 09 Feb 2015 | Published: 09 Feb 2015

BitGlass

Cisco 2015 Annual Security Report
sponsored by Cisco Systems, Inc.
WHITE PAPER: Access this white paper to read the Cisco 2015 annual report and discover research, insights, and techniques straight from security experts that can protect your business.
Posted: 09 Feb 2015 | Published: 09 Feb 2015

Cisco Systems, Inc.

Why Every CIO Should Consider Vulnerability Assessment a Necessity
sponsored by IBM
WHITE PAPER: In this resource, CIOs will learn why vulnerability assessment is so essential to enterprise security, and can discover a leading vulnerability assessment platform that scans targeted systems on a scheduled basis in order to increase your understanding of your organization's overall security posture.
Posted: 03 Feb 2015 | Published: 30 Apr 2014

IBM

The Bot Threat
sponsored by Hewlett Packard Enterprise
WHITE PAPER: In this white paper, get vital information about the malicious bot, also known as botnets when in large forces, and explore 4 key features that will help you build a defense-in-depth security system to prevent these attacks from compromising your networks.
Posted: 01 Feb 2015 | Published: 13 Nov 2013

Hewlett Packard Enterprise

Mobile Cloud Security: What CXOs Need to Know
sponsored by Cisco Systems, Inc.
WHITE PAPER: This blog post discusses the need for end-to-end security in a mobile cloud environment.
Posted: 29 Jan 2015 | Published: 29 Jan 2015

Cisco Systems, Inc.

Prevent Fraud and Improve the User Experience with Mobile Access Management
sponsored by IBM
WHITE PAPER: This white paper examines the challenges of providing secure access in the mobile world and explores new security models, policies, and controls that can help to protect your critical assets and data.
Posted: 03 Dec 2014 | Published: 30 Sep 2013

IBM