Malicious Threats Reports

How Hospitals Can Combat Ransomware Attacks
sponsored by Cisco Umbrella
EGUIDE: Learn what separated WannaCry from other ransomware attacks, as well as what hospitals can and should be doing to combat future ransomware attacks.
Posted: 31 Aug 2017 | Published: 31 Aug 2017

Cisco Umbrella

Why it's Time for Locked-Down Desktops
sponsored by Dell, Microsoft and Citrix
EGUIDE: Access this exclusive e-guide to take a look at why IT teams are locking down desktops in order to restrict user-installed apps (UIAs). You'll also explore the benefits locked-down desktops can have on IT departments.
Posted: 10 Feb 2016 | Published: 03 Feb 2016

Dell, Microsoft and Citrix

Best Practices for Monitoring Today's Murky Threat Environment
sponsored by Hewlett Packard Enterprise
EGUIDE: In today's murky threat environment, even cybersecurity firms are vulnerable to attack – proving that there is no such thing as "100% secure." Access this e-guide for tips from security expert Michael Cobb to help you prepare for a security vendor hack. Plus, learn the latest network monitoring means for rooting out fast-moving malicious actors.
Posted: 07 Jul 2016 | Published: 24 Jun 2016

Hewlett Packard Enterprise

Incident Response Tools: How, When & Why to Use Them
sponsored by Claranet
EGUIDE: Incident response tools are growing in popularity as an effective method for proactively analyzing and addressing the vulnerabilities within your network. This e-guide was written to help readers through the vetting process as well as understand how, when and why to use them – read on to get started.
Posted: 21 Sep 2020 | Published: 17 Sep 2020

Claranet

Securing Your Network in the Wireless Age
sponsored by Aruba Networks
EGUIDE: In this e-guide, you will learn how enterprise WLAN is growing in size and importance, driving up the need for more secure wireless network. Find out how vulnerable your wireless network could be and what happens when WLAN security is ignored.
Posted: 01 Mar 2016 | Published: 24 Feb 2016

Aruba Networks

Understand the Hype around Mobile Data Security Threats
sponsored by Check Point Software Technologies Ltd.
EGUIDE: In this expert e-guide, we explore some of the most effective security practices for assessing and managing mobile data security threats. Learn about the root cause for many big data breaches and gain access to 6 tips for radically improving endpoint device security.
Posted: 12 Jul 2016 | Published: 29 Jun 2016

Check Point Software Technologies Ltd.

Defense-In-Depth Security: Key to Keeping IT Safe
sponsored by TechTarget Security
EBOOK: The enterprise perimeter's demise is in part due to BYOD. Leverage this expert handbook to uncover an effective approach to constructing your IT security "fortress" and replacing the outdated idea of a security perimeter.
Posted: 19 Jan 2018 | Published: 19 Jan 2018

TechTarget Security

Building the Best Backup Plan for Today's Storage Environment
sponsored by Iron Mountain
EGUIDE: In this expert-guide, learn about how your offline backups could be the key to keeping your data safe from the online threat of ransomware. Then, explore how dangerous over-protecting your information can be, and how a data retention policy can keep that from happening, and more.
Posted: 27 Sep 2017 | Published: 21 Sep 2017

Iron Mountain

How the Basics of Network Security Have Evolved
sponsored by Fortinet, Inc.
EGUIDE: In this e-guide, networking expert Andrew Froehlich explores some of the fundamental shifts in network security – drilling down into how modern tools work better together, replacing yesterday's isolated, autonomous components. Learn about 4 cutting-edge security tools that every enterprise network should be evaluating in the coming months.
Posted: 09 Jun 2017 | Published: 05 Jun 2017

Fortinet, Inc.

How Global Threat Intelligence Fits into a Security Strategy
sponsored by UnitedLex
EGUIDE: While global threat intelligence services can be a powerful business security tool, it's not the first one you should consider when setting strategy for better business security. Read on to evaluate the role of global threat intelligence in today's enterprise and assess other tactics to bolster this strategy.
Posted: 18 Feb 2016 | Published: 16 Feb 2016

UnitedLex