Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 1 - 30 of 882
Showing results 1 - 30 of 882

Filter by

Filters

2023 Global Threat Report

2023 Global Threat Report

By analyzing real-world telemetry data, the second annual Elastic Global Threat Report provides principal insights from Elastic’s dedicated security intelligence team.

2023 Global Threat Report

By analyzing real-world telemetry data, the second annual Elastic Global Threat Report provides principal insights from Elastic’s dedicated security intelligence team.
Elastic
5 Essential Insights into Generative AI for Security Leaders

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.
SentinelOne
Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic was named a Leader in the Forrester Wave: Security Analytics Platforms, Q4 2022. Elastic Security provides a differentiated approach to security analytics by combining SIEM, XDR, and cloud security within a single, unified platform -- helping teams prevent, detect, and respond to threats with speed and at scale.

Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022

Elastic was named a Leader in the Forrester Wave: Security Analytics Platforms, Q4 2022. Elastic Security provides a differentiated approach to security analytics by combining SIEM, XDR, and cloud security within a single, unified platform -- helping teams prevent, detect, and respond to threats with speed and at scale.
Elastic
EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

AI assistants for cybersecurity use cases are a force-multiplier for organizations seeking to navigate complex cybersecurity landscapes and optimize analyst workloads.

EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity

AI assistants for cybersecurity use cases are a force-multiplier for organizations seeking to navigate complex cybersecurity landscapes and optimize analyst workloads.
Elastic
Extending Access Management:  Securing Access for all Identities, Devices, and Applications

Extending Access Management: Securing Access for all Identities, Devices, and Applications

Tuesday, June 4, 2024 at 1 PM EST

Extending Access Management: Securing Access for all Identities, Devices, and Applications

Tuesday, June 4, 2024 at 1 PM EST
1Password
Generative AI Gifts

Generative AI Gifts

Three ways Generative AI can evolve security.

Generative AI Gifts

Three ways Generative AI can evolve security.
SentinelOne
Purple AI Datasheet

Purple AI Datasheet

Purple AI -- your always-on AI security analyst.

Purple AI Datasheet

Purple AI -- your always-on AI security analyst.
SentinelOne
SecOps Checklist

SecOps Checklist

Prepare your business for the age of AI.

SecOps Checklist

Prepare your business for the age of AI.
SentinelOne
Shining a light in the dark: observability and security, a SANS profile

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively
Elastic
DevSecOps in the Cloud

DevSecOps in the Cloud

Wednesday, May 29 2024 at 1 PM EST

DevSecOps in the Cloud

Wednesday, May 29 2024 at 1 PM EST
Wiz
Network Visibility is the Foundation of Zero Trust

Network Visibility is the Foundation of Zero Trust

On Demand Webinar

Network Visibility is the Foundation of Zero Trust

On Demand Webinar
Gigamon
Outsourcing Security Without Inviting Risk and Wasting Money

Outsourcing Security Without Inviting Risk and Wasting Money

Few enterprises have all the cybersecurity skills and resources they need in-house, making outsourcing a necessity. Rather than trying to build an internal kingdom, it’s often more beneficial for midsize and large organizations to build their core team and strategically outsource specific capabilities. Experts weigh in on how to select and work with third-party security service providers

Outsourcing Security Without Inviting Risk and Wasting Money

Few enterprises have all the cybersecurity skills and resources they need in-house, making outsourcing a necessity. Rather than trying to build an internal kingdom, it’s often more beneficial for midsize and large organizations to build their core team and strategically outsource specific capabilities. Experts weigh in on how to select and work with third-party security service providers
HID Global Corporation
LogicGate Named a 'Leader' in The Forrester Wave™: Governance, Risk, And Compliance Platforms

LogicGate Named a 'Leader' in The Forrester Wave™: Governance, Risk, And Compliance Platforms

The Wave is an incredibly detailed report, built on data-driven evaluations of GRC vendors and widely considered one of the top GRC platform evaluation lists.

LogicGate Named a 'Leader' in The Forrester Wave™: Governance, Risk, And Compliance Platforms

The Wave is an incredibly detailed report, built on data-driven evaluations of GRC vendors and widely considered one of the top GRC platform evaluation lists.
LogicGate
Risk Cloud by LogicGate: A Next-Generation, Integrated, GRC Management Platform

Risk Cloud by LogicGate: A Next-Generation, Integrated, GRC Management Platform

Organizations need 360° contextual awareness of governance, risk, and compliance to understand their collective impact on business objectives. Old technology paradigms of GRC no longer work; today's organization requires holistic visibility and contextual awareness.

Risk Cloud by LogicGate: A Next-Generation, Integrated, GRC Management Platform

Organizations need 360° contextual awareness of governance, risk, and compliance to understand their collective impact on business objectives. Old technology paradigms of GRC no longer work; today's organization requires holistic visibility and contextual awareness.
LogicGate
Threat Hunting's Evolution: From On-Premise to the Cloud

Threat Hunting's Evolution: From On-Premise to the Cloud

Wednesday, June 5, 2024; at 1 PM EDT | Brought to you by LogRhythm

Threat Hunting's Evolution: From On-Premise to the Cloud

Wednesday, June 5, 2024; at 1 PM EDT | Brought to you by LogRhythm
LogRhythm
Assessing Software Supply Chain Risk

Assessing Software Supply Chain Risk

Thursday, June 6, 2024 at 1 PM EDT | Brought to you by Apiiro

Assessing Software Supply Chain Risk

Thursday, June 6, 2024 at 1 PM EDT | Brought to you by Apiiro
Apiiro
Chapter 3: Creating a Risk Based Blueprint

Chapter 3: Creating a Risk Based Blueprint

Over the last few years, software engineering teams have adopted a “shift left” attitude. In many cases -- in no small part, because of our work here at Snyk -- developers understand that taking on some security responsibilities as they develop will help them move faster, not slower.

Chapter 3: Creating a Risk Based Blueprint

Over the last few years, software engineering teams have adopted a “shift left” attitude. In many cases -- in no small part, because of our work here at Snyk -- developers understand that taking on some security responsibilities as they develop will help them move faster, not slower.
Snyk
Chapter 4: AppSec Threats Deserve their Own Incident Response

Chapter 4: AppSec Threats Deserve their Own Incident Response

The cybersecurity ecosystem and industry at large have been inundated with warnings about this attack vector, with high-profile incidents leading to a stark increase in vendor solutions, and government regulations keep trying to catch up.

Chapter 4: AppSec Threats Deserve their Own Incident Response

The cybersecurity ecosystem and industry at large have been inundated with warnings about this attack vector, with high-profile incidents leading to a stark increase in vendor solutions, and government regulations keep trying to catch up.
Snyk
Okta Privileged Access Solution Brief

Okta Privileged Access Solution Brief

Achieve stronger security, faster compliance, and enhanced productivity through a unified Identity strategy.

Okta Privileged Access Solution Brief

Achieve stronger security, faster compliance, and enhanced productivity through a unified Identity strategy.
Okta
Why Effective Asset Management is Critical to Enterprise Cybersecurity

Why Effective Asset Management is Critical to Enterprise Cybersecurity

Tuesday, May 21, 2024 at 1 PM EDT | Brought to you by Panaseer

Why Effective Asset Management is Critical to Enterprise Cybersecurity

Tuesday, May 21, 2024 at 1 PM EDT | Brought to you by Panaseer
Panaseer
2023-24 Horizons of Identity Security

2023-24 Horizons of Identity Security

How digital identity secures and fuels business value

2023-24 Horizons of Identity Security

How digital identity secures and fuels business value
SailPoint
2024 PKI & Digital Trust Report -- The Year of Disruption

2024 PKI & Digital Trust Report -- The Year of Disruption

Digital trust is critical in our hyper-connected world. Learn why IT and security leaders are prioritizing digital trust in the face of disruptive changes, such as AI, IoT, and quantum computing.

2024 PKI & Digital Trust Report -- The Year of Disruption

Digital trust is critical in our hyper-connected world. Learn why IT and security leaders are prioritizing digital trust in the face of disruptive changes, such as AI, IoT, and quantum computing.
Keyfactor
Horizons of Identity Security (2023-2024)

Horizons of Identity Security (2023-2024)

How digital identity secures and fuels business value

Horizons of Identity Security (2023-2024)

How digital identity secures and fuels business value
SailPoint
Identity governance will be key to NIS2 compliance

Identity governance will be key to NIS2 compliance

Comply, Don't Compromise with NIS2

Identity governance will be key to NIS2 compliance

Comply, Don't Compromise with NIS2
SailPoint
Improve Identity Security by Harnessing AI and Machine Learning

Improve Identity Security by Harnessing AI and Machine Learning

An introduction to identity outliers and autonomous identity security

Improve Identity Security by Harnessing AI and Machine Learning

An introduction to identity outliers and autonomous identity security
SailPoint
Improving Identity Security by Harnessing Artificial Intelligence & Machine Learning

Improving Identity Security by Harnessing Artificial Intelligence & Machine Learning

An introduction to identity outliers and autonomous identity security

Improving Identity Security by Harnessing Artificial Intelligence & Machine Learning

An introduction to identity outliers and autonomous identity security
SailPoint
Best Practices for Building a Hybrid-Cloud Security Strategy

Best Practices for Building a Hybrid-Cloud Security Strategy

Best Practices for Building a Hybrid-Cloud Security Strategy

Best Practices for Building a Hybrid-Cloud Security Strategy

Best Practices for Building a Hybrid-Cloud Security Strategy
Tenable
Is AI Identifying Threats to Your Network?

Is AI Identifying Threats to Your Network?

Tuesday, May 14, 2024 at 1pm EDT |Brought to you by Dark Reading

Is AI Identifying Threats to Your Network?

Tuesday, May 14, 2024 at 1pm EDT |Brought to you by Dark Reading
OpenText
Finding Your Way on the Path to Zero Trust

Finding Your Way on the Path to Zero Trust

Wednesday, May 22, 2024 at 1 PM EST

Finding Your Way on the Path to Zero Trust

Wednesday, May 22, 2024 at 1 PM EST
ExtraHop
Harnessing AI and Machine Learning for Improved Identity Security

Harnessing AI and Machine Learning for Improved Identity Security

An introduction to identity outliers and autonomous identity security

Harnessing AI and Machine Learning for Improved Identity Security

An introduction to identity outliers and autonomous identity security
SailPoint
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.