Vulnerabilities Reports

Computer Weekly - 21 December 2021: What is Log4Shell - and why the panic?
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we assess the risks from Log4Shell, a new web software vulnerability described as "catastrophic". We look at SASE – secure access service edge – which is set to be one of the networking priorities for 2022. And some victims of the Post Office IT scandal are still waiting for proper compensation. Read the issue now.
Posted: 20 Dec 2021 | Published: 21 Dec 2021

TechTarget ComputerWeekly.com

Malware Analysts Have the Tools to Defend Against Cyber-Attacks, But Challenges Remain
sponsored by Threat Track Security
WHITE PAPER: This informative guide explores today's threat landscape, the role of malware and the threat of internal vulnerabilities.
Posted: 16 Jun 2014 | Published: 16 Jun 2014

Threat Track Security

Beyond Passwords: Protect the mobile enterprise with smarter security solutions
sponsored by IBM
WHITE PAPER: Find out how flexible authentication schemes, context-based access and behavioral analysis can help ensure that only authorized mobile users can access your valuable resources—on-site, in the cloud and beyond.
Posted: 09 Oct 2014 | Published: 30 Sep 2013

IBM

6 Ways Hackers Try to Break Secure Sockets Layer-Encrypted Data
sponsored by Symantec & Blue Coat Systems
EGUIDE: How do hackers break through secure sockets layer-encrypted data exactly? This expert e-guide has the answer, exploring six common methods these cyber-criminals use.
Posted: 14 Oct 2014 | Published: 14 Oct 2014

Symantec & Blue Coat Systems

Keeping Distributed Endpoints Safe and Compliant
sponsored by IBM
WHITE PAPER: Keeping distributed endpoints safe and compliant has become a costly, complex and time consuming task. In this resource uncover how to overcome these challenges with an approach that provides real-time visibility and control over endpoints and quickly remediates issues to help ensure continuous security and compliance.
Posted: 12 May 2014 | Published: 30 Jun 2012

IBM

Webcast: Symantec Internet Security Threat Report 2014
sponsored by Symantec Corporation
WEBCAST: Download and tune in to this exclusive webcast to get the Internet Security Threat Report for 2014. Get the intel you need to strengthen and defend your systems against breaches, malware, and targeted attack campaigns.
Posted: 09 May 2014 | Premiered: May 9, 2014

Symantec Corporation

Healthcare CIOs Address Cybersecurity Vulnerabilities
sponsored by Optum
EGUIDE: As breaches continue in healthcare, it's imperative that CIOs know what best practices and technologies they should be implementing to safeguard their organization. Discover the proven practices that best stave off healthcare cybersecurity vulnerabilities based on advice from four CIOs attending HIMSS 2016.
Posted: 01 Aug 2016 | Published: 28 Jul 2016

Optum

A Provocative Approach to Integrated Security Intelligence and Vulnerability Management
sponsored by IBM
WHITE PAPER: This informative guide explores an effective strategy and tool for vulnerability management and outlines the key benefits.
Posted: 01 May 2014 | Published: 31 Dec 2013

IBM

Five Critical Steps to Achieving an Effective Application Security Program
sponsored by IBM
WHITE PAPER: Discover steps you can incorporate into every phase of the development process to improve your application security, and get an overview of application threats and the types of risks to prioritize and remediate.
Posted: 08 Oct 2014 | Published: 31 Dec 2013

IBM

Protect Your Web Applications from the OWASP Top 10
sponsored by IBM
WHITE PAPER: Applications, mobile devices, cloud computing, and web APIs unlock tremendous business opportunities—however, they also open your systems up to a broader set of unknown users. In this resource, you'll learn the basics of securing your web applications from the OWASP Top 10.
Posted: 22 Jun 2015 | Published: 31 Aug 2012

IBM