Vulnerabilities Reports

VMs vs. containers: Which is better for security?
sponsored by TechTarget ComputerWeekly.com
EGUIDE: Practitioners are mandated to make technology risk decisions, and many of those decisions involve one or both of virtualization and containerization technologies. When comparing VMs vs. containers, it is natural to ask, which is more secure? Find out in this e-guide.
Posted: 08 Feb 2021 | Published: 02 Oct 2019

TechTarget ComputerWeekly.com

Computer Weekly - 21 December 2021: What is Log4Shell - and why the panic?
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we assess the risks from Log4Shell, a new web software vulnerability described as "catastrophic". We look at SASE – secure access service edge – which is set to be one of the networking priorities for 2022. And some victims of the Post Office IT scandal are still waiting for proper compensation. Read the issue now.
Posted: 20 Dec 2021 | Published: 21 Dec 2021

TechTarget ComputerWeekly.com

A Guide to Joining DevOps and Security
sponsored by Trend Micro, Inc.
EGUIDE: If you want to build out your DevOps and security programs in order to improve your application security initiatives, vulnerability testing has to be baked into your day-to-day processes. In this e-guide, explore tips for blending DevOps and security in order to help your organization catch vulnerabilities and resolve them quickly.
Posted: 09 May 2019 | Published: 03 May 2019

Trend Micro, Inc.

Webcast: Symantec Internet Security Threat Report 2014
sponsored by Symantec Corporation
WEBCAST: Download and tune in to this exclusive webcast to get the Internet Security Threat Report for 2014. Get the intel you need to strengthen and defend your systems against breaches, malware, and targeted attack campaigns.
Posted: 09 May 2014 | Premiered: May 9, 2014

Symantec Corporation

Protect Your Web Applications from the OWASP Top 10
sponsored by IBM
WHITE PAPER: Applications, mobile devices, cloud computing, and web APIs unlock tremendous business opportunities—however, they also open your systems up to a broader set of unknown users. In this resource, you'll learn the basics of securing your web applications from the OWASP Top 10.
Posted: 22 Jun 2015 | Published: 31 Aug 2012

IBM

Cybersecurity Risks Masked by Controversial Vulnerability Counts
sponsored by Symantec Website Security
EGUIDE: In this expert e-guide, learn why experts are saying vulnerability reports aren't as dependable as you think. Discover why your organization should focus on managing risk exposure rather than rely on vulnerability counts.
Posted: 16 Feb 2016 | Published: 08 Feb 2016

Symantec Website Security

Healthcare CIOs Address Cybersecurity Vulnerabilities
sponsored by Optum
EGUIDE: As breaches continue in healthcare, it's imperative that CIOs know what best practices and technologies they should be implementing to safeguard their organization. Discover the proven practices that best stave off healthcare cybersecurity vulnerabilities based on advice from four CIOs attending HIMSS 2016.
Posted: 01 Aug 2016 | Published: 28 Jul 2016

Optum

Keeping Distributed Endpoints Safe and Compliant
sponsored by IBM
WHITE PAPER: Keeping distributed endpoints safe and compliant has become a costly, complex and time consuming task. In this resource uncover how to overcome these challenges with an approach that provides real-time visibility and control over endpoints and quickly remediates issues to help ensure continuous security and compliance.
Posted: 12 May 2014 | Published: 30 Jun 2012

IBM

Tolly Test Report: IBM Security Web Gateway Appliance
sponsored by IBM
WHITE PAPER: This white paper highlights the features and benefits of a security Web gateway appliance that successfully blocks potential Web application threats.
Posted: 05 May 2014 | Published: 25 Sep 2013

IBM

Countering Cyber-Crime with a Sharp Eye and a Clear Plan
sponsored by TechTarget Security
EBOOK: Bigger, more diverse networks mean a bigger attack surface for hackers. Today's networking pros must assess and update network security strategies to account for new vulnerabilities and respond to inevitable attacks.
Posted: 14 Aug 2014 | Published: 21 Aug 2014

TechTarget Security