NIST Reports

The Modern Security Threat and Regulatory Compliance
sponsored by Bytware, Inc.
WEBCAST: SOX-style legislation and the evolving threat from viruses is challenging the ability of IT management to keep up with security requirements. This webcast explains why so many systems are at risk and what you can do to mitigate these threats.
Posted: 29 Sep 2008 | Premiered: Sep 29, 2008

Bytware, Inc.

Infographic: Who needs to be on your digital transformation team?
sponsored by TechTarget ComputerWeekly.com
INFOGRAPHIC: Assembling the right team for a digital transformation project is critical. Transformation is a team sport - it requires experience, knowledge and the ability to influence and work with others. In this infographic, we help you figure out who needs to be on your digital transformation team and what are the key skills for each team member.
Posted: 18 Jan 2022 | Published: 18 Jan 2022

TechTarget ComputerWeekly.com

Deploy Real-time Operational Detection and Prevention to Combat Various Threats and Fraud.
sponsored by IBM Software Group
WHITE PAPER: When you understand people and their names in context and in real time, you have an increased capability to preempt threats and fraud. Find out what you can do to help protect your business.
Posted: 13 Mar 2008 | Published: 01 Jan 2007

IBM Software Group

Into the Future: The Fast Track for Financial Markets
sponsored by IBM Line of Business
WHITE PAPER: This paper explores how high performance computing solutions from IBM can enable high-velocity financial analytics and trading.
Posted: 17 Jun 2008 | Published: 01 Sep 2007

IBM Line of Business

Optimizing the PC Segment of California's IT Infrastructure
sponsored by Intel Corporation
CASE STUDY: Researchers found that by creating a dynamic IT environment- standardized, centralized, automated, and mobile-California can achieve a greener, more secure computing complex that improves productivity, delivering greater efficiency at a lower cost to taxpayers and the environment.
Posted: 27 May 2009 | Published: 27 May 2009

Intel Corporation

Critical Technologies for Compliance and Risk Management
sponsored by Siperian, Inc.
WHITE PAPER: Due to the financial meltdown in the mortgage-backed securities industry, new compliance requirements will be implemented. Read this paper to find out how organizations can ensure compliance with stricter regulations and manage risk appropriately so the business does not slip into non-compliance resulting in negative publicity or punitive fines.
Posted: 20 Feb 2009 | Published: 20 Feb 2009

Siperian, Inc.

Implementing the NIST Cybersecurity Framework
sponsored by Hughes Network Systems
BLOG: The NIST Cybersecurity Framework helps organizations manage cyber risk. Hughes aligns its solutions to the framework's core functions. Learn how Hughes can help your business implement the NIST framework to protect your network and data.
Posted: 08 Aug 2024 | Published: 09 Aug 2024

Hughes Network Systems

Cybersecurity standards in action: NIST and Nokia’s guide for telcos
sponsored by NOKIA
WEBCAST: In today’s ever-evolving cybersecurity landscape, standards and regulations are necessary to keep everything from falling apart. But what exactly do these standards do, especially in the communication service industry? Tune into this webinar to learn more.
Posted: 03 Oct 2024 | Premiered: Oct 3, 2024

NOKIA

AppSec Solution Guide for Complying with New NIST SP 800-53 IAST and RASP Requirements
sponsored by Contrast Security
WHITE PAPER: The new NIST Cybersecurity Framework now requires interactive application security testing (IAST) and runtime application self-protection (RASP) to improve DevSecOps efficiency and reduce security risks. Learn how these technologies can help your organization comply with the latest NIST guidelines in this detailed white paper.
Posted: 11 Sep 2024 | Published: 11 Sep 2024

Contrast Security

Enhancing Healthcare Security: NIST Framework and Health Breach Notification Rule
sponsored by XtelligentMedia Healthcare
EGUIDE: The collection of best practices and standards found in the NIST Cybersecurity Framework can help healthcare organizations improve their overall security postures.Vendors of personal health records, including health apps and other non-HIPAA-covered businesses, are subject to the Federal Trade Commission's Health Breach Notification Rule.
Posted: 23 Jul 2024 | Published: 23 Jul 2024

XtelligentMedia Healthcare

Secure Software Development Environments
sponsored by Zentera Systems Inc.
PRODUCT OVERVIEW: Secure software development environments are critical to prevent supply chain attacks. This solution brief outlines how Zentera's CoIP Platform can help organizations achieve NIST SP800-218 compliance while maintaining developer productivity through a zero trust architecture. Read the full solution brief to learn more.
Posted: 13 Sep 2024 | Published: 13 Sep 2024

Zentera Systems Inc.

Addressing the NIST Cybersecurity Framework 2.0 with the CyberArk Identity Security Platform
sponsored by CyberArk
WHITE PAPER: Enjoy an overview of the NIST Cybersecurity Framework 2.0, a framework for managing and mitigating cybersecurity risk. Learn how CyberArk's Identity Security Platform can help organizations comply with various subcategories of the framework, by offering solutions for identity security.
Posted: 23 Aug 2024 | Published: 23 Aug 2024

TOPICS:  .NET
CyberArk

Application Detection and Response (ADR): Helping SecOps teams address NIST CSF
sponsored by Contrast Security
INFOGRAPHIC: This infographic explores how Application Detection and Response (ADR) can help security operations centers (SOCs) address the NIST Cybersecurity Framework, extending visibility into the application and API layer to identify and mitigate threats. Read the full infographic to learn more.
Posted: 14 Nov 2024 | Published: 15 Nov 2024

Contrast Security

Building a Cyberresilient Data Recovery Strategy
sponsored by Veeam Software
WHITE PAPER: Building a holistic cybersecurity program can be complex and multifaceted, but organizations that leverage frameworks such as the NIST Cybersecurity Framework 2.0, can better establish standards, guidelines and best practices to manage their cybersecurity risk. Read this new white paper and learn how.
Posted: 17 Oct 2024 | Published: 18 Oct 2024

TOPICS:  .NET
Veeam Software

Endace Video 12
sponsored by Endace
WEBCAST: In his conversation with Endace’s Michael Morris, NIST Fellow Ron Ross shares his thoughts on how cybersecurity standards are evolving with modern threat challenges. Watch now to access his insights.
Posted: 21 Mar 2023 | Premiered: Mar 21, 2023

TOPICS:  .NET
Endace

CoIP® Platform Zero Trust Architecture
sponsored by Zentera Systems Inc.
WHITE PAPER: Zentera's CoIP Platform provides a comprehensive Zero Trust security overlay that can be rapidly deployed without modifying existing network infrastructure. Learn how CoIP Platform maps to the NIST SP 800-207 Zero Trust Architecture guidelines in this white paper.
Posted: 13 Sep 2024 | Published: 13 Sep 2024

Zentera Systems Inc.

Sonatype Software Supply Chain Risk Management
sponsored by Sonatype
WHITE PAPER: The Sonatype platform helps organizations meet NIST SP 800-218 and CISA attestation requirements for secure software development. It provides comprehensive visibility, control, and automation to manage software supply chain risk and build secure applications. Learn more in this white paper.
Posted: 23 Oct 2024 | Published: 24 Oct 2024

Sonatype

Achieve Quantum Resistance with Utimaco
sponsored by Utimaco
PRODUCT OVERVIEW: Utimaco's u.trust General Purpose HSM Se-Series offers quantum-resistant cryptography to secure your infrastructure. Upgrade with Quantum Protect firmware that includes NIST-recommended post-quantum algorithms. Evaluate performance with the free PQC simulator. Read the full product overview to prepare for the quantum future.
Posted: 21 Jun 2024 | Published: 21 Jun 2024

Utimaco

Security by design: How Verizon approaches 5G security.
sponsored by Verizon
WHITE PAPER: As 5G enables new capabilities, security is a key design feature. This white paper examines Verizon's approach to 5G security, including enhancements over 4G, private 5G networks, and alignment with CISA guidelines. Read the full white paper to learn how Verizon is securing 5G for public and private sector organizations.
Posted: 19 Nov 2024 | Published: 20 Nov 2024

Verizon

Cybersecurity for Medical Devices in a Connected Healthcare System
sponsored by Wind River
EBOOK: As healthcare systems become more connected, cybersecurity for medical devices is critical to mitigate risks. This white paper examines the key considerations for implementing an effective security strategy throughout the device lifecycle. Read the full white paper to learn more.
Posted: 17 Jun 2024 | Published: 17 Jun 2024

Wind River

A Practical Guide to Zero Trust Implementation in Multicloud Environments
sponsored by PC Connection
EBOOK: Explore a practical guide to implementing a Zero Trust architecture in multicloud environments. Learn how to progress your Zero Trust maturity, select the right technologies, and work with a trusted partner. Read the full e-book to secure your modern IT ecosystem.
Posted: 19 Sep 2024 | Published: 20 Sep 2024

All resources sponsored by PC Connection

Navigating Section 524B
sponsored by Wind River
WHITE PAPER: The FDA's new Section 524B mandates cybersecurity requirements for medical devices. This guide covers navigating the regulations, including monitoring vulnerabilities, secure design, patching, and software bill of materials. Read the full guide to learn how to ensure your medical devices meet the new cybersecurity standards.
Posted: 17 Jun 2024 | Published: 17 Jun 2024

Wind River

The Value of Runtime Application with Self-Protection
sponsored by Contrast Security
PRODUCT OVERVIEW: Traditional application security solutions lack visibility into runtime vulnerabilities, leading to ineffective threat detection and high false positives. Contrast Protect runtime application self-protection (RASP) provides accurate, embedded protection that reduces operational burden on security teams. Read the solution brief to learn more.
Posted: 09 Jul 2024 | Published: 09 Jul 2024

Contrast Security

How to Build a Proactive Compliance Program with Identity Security
sponsored by CyberArk
EBOOK: This eBook reviews nearly 20 global regulations and frameworks, with details on their security-focused requirements. This includes:NIS2 directiveDORANIST Special Publication 800-207 on Zero Trust ArchitectureDownload the eBook and learn how you can streamline compliance initiatives.
Posted: 21 Jun 2024 | Published: 22 Jun 2024

TOPICS:  .NET
CyberArk

Zero Trust, Simplified Benefits of the CoIP® Platform Overlay
sponsored by Zentera Systems Inc.
WHITE PAPER: Explore the simplified benefits of Zentera's CoIP Platform for implementing a robust Zero Trust architecture. Learn how this software-defined approach can reduce your attack surface, enable rapid compliance, and avoid costly infrastructure changes. Read the white paper to get started.
Posted: 13 Sep 2024 | Published: 13 Sep 2024

Zentera Systems Inc.

Secure Contractor and Vendor Access
sponsored by Zentera Systems Inc.
PRODUCT OVERVIEW: This solution brief explores how Zentera's CoIP Platform can provide secure, VPN-free access for contractors and vendors to enterprise applications, with granular access controls and micro-segmentation based on user identity and roles. Learn how to establish a high-security environment for sensitive content access. Read the full solution brief.
Posted: 13 Sep 2024 | Published: 13 Sep 2024

Zentera Systems Inc.

Domain Name System (DNS) Security
sponsored by Cisco
GARTNER RESEARCH REPORT: SRM leaders must fully understand the FedRAMP program, its security levels, and the authorization process to make informed cloud security decisions. Verify CSP FedRAMP status and ask probing questions. Remember that using a FedRAMP-authorized cloud does not absolve security responsibilities. Read the full Gartner Research Report to learn more.
Posted: 07 Sep 2024 | Published: 07 Sep 2024

Cisco

2024 Outlook for AI Regulations
sponsored by ModelOp
EBOOK: As AI regulations rapidly evolve, enterprises must act now to govern their AI initiatives. This e-book outlines the key challenges and steps to get started, including deploying an AI governance inventory, implementing basic controls, and reporting on compliance. Read the full e-book to prepare your enterprise for the future of AI.
Posted: 25 Sep 2024 | Published: 26 Sep 2024

ModelOp

Securely Moving to the (Government) Cloud
sponsored by Cisco
ANALYST REPORT: It’s no secret that FedRAMP compliance is the staple of government cloud operations. This SANS white paper examines the security requirements of cloud-based resources as well as how you can best position your agency for that transition. Download and read the SANS white paper now to learn more.
Posted: 06 Sep 2024 | Published: 06 Sep 2024

TOPICS:  .NET
Cisco

Sample Enterprise Code Signing Policy
sponsored by DigiCert
RESOURCE: The tools exist to quickly and easily protect code. Many developers are surprised to discover that software security, like signing, scanning, and SBOMs, not only guard software against malware and other threats, but also speed time-to-delivery without hindering production or innovation.
Posted: 06 Nov 2024 | Published: 07 Nov 2024

TOPICS:  .NET
DigiCert

Asset Inventory Solution Comprehensive Visibility Into Your Connected Infrastructure
sponsored by Redjack
PRODUCT OVERVIEW: Asset inventories may seem deceptively simple, but they can make a serious difference when it comes to cybersecurity. The Redjack platform uses non-intrusive software-based network sensors to give you a comprehensive view of your connected infrastructure. Download the full product overview to learn more.
Posted: 26 Mar 2024 | Published: 26 Mar 2024

TOPICS:  .NET
Redjack