Network Security Vulnerabilities Reports

Computer Weekly - 21 December 2021: What is Log4Shell - and why the panic?
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we assess the risks from Log4Shell, a new web software vulnerability described as "catastrophic". We look at SASE – secure access service edge – which is set to be one of the networking priorities for 2022. And some victims of the Post Office IT scandal are still waiting for proper compensation. Read the issue now.
Posted: 20 Dec 2021 | Published: 21 Dec 2021

TechTarget ComputerWeekly.com

Implementing an Effective Vulnerability Management Program
sponsored by Tenable
WHITE PAPER: Access this white paper to gain insight into best practices for continuous vulnerability management. Find out how you can ensure security of your systems and why you should be implementing continuous vulnerability management.
Posted: 24 Sep 2013 | Published: 24 Sep 2013

Tenable

The Truth After the Hype: Improve Mobile Data Security
sponsored by vmware airwatch
EGUIDE: In this expert guide, learn how to strengthen your defenses against mobile security breaches with encryption, containerization and more. Discover the new, common vulnerabilities mobile devices and data face and best practices to manage them moving forward.
Posted: 11 Oct 2016 | Published: 10 Oct 2016

vmware airwatch

How to Deal with Increasing DDOS Attacks
sponsored by Verisign, Inc.
EGUIDE: This expert e-guide explores how to protect your organization from distributed denial of service attacks.
Posted: 07 Nov 2014 | Published: 07 Nov 2014

Verisign, Inc.

Best Practices for Security and Compliance with Amazon Web Services
sponsored by Trend Micro
WHITE PAPER: This resource sheds light on the latest expectations for cloud security, and what role providers and customers have in securing a cloud environment. Click through to reveal 12 steps to a successful secure cloud adoption.
Posted: 15 May 2014 | Published: 31 Dec 2013

Trend Micro

Vulnerability Assessment
sponsored by Symantec Corporation
WHITE PAPER: Access this whitepaper for the truth behind today's vulnerability assessment approaches, and why a clearer vision of the problem is needed for more successful security systems. Click now to find an opportunity to bridge the gap between vulnerability assessment and security management, and use actionable intelligence as effective defense.
Posted: 14 Oct 2013 | Published: 14 Oct 2013

Symantec Corporation

State and Local Governments Chart Their Path Toward Improved Digital Security
sponsored by Dell Technologies
RESOURCE: State and local governments are under attack from cyberespionage and malware, and they are exposed to a broad variety of security risks. New approaches are needed to make government IT less vulnerable. In this infographic, learn 7 best practices for cybersecurity in state and local governments.
Posted: 12 May 2020 | Published: 12 May 2020

Dell Technologies

Putting Security on Auto-Pilot: What Works, What Doesn't
sponsored by TechTarget Security
EBOOK: This technical guide examines the pros, cons, and unknowns of automated penetration testing, from how best to use one to the components of your security system that will still require human intervention.
Posted: 14 Oct 2014 | Published: 14 Oct 2014

TechTarget Security

Presentation Transcript: Reduce the Cost of Being Secure by Building Security into your Development Process
sponsored by IBM
PRESENTATION TRANSCRIPT: In this presentation transcript, explore the importance of application security and the business case for building security in from the start.  Find out how your development tools can assist you in meeting your security objectives.
Posted: 09 Dec 2011 | Published: 09 Dec 2011

IBM

Web Browser Security Features Make Attacks Harder
sponsored by Symantec Corporation
EGUIDE: In this expert e-guide, find an overview of the new security capabilities that are being built into popular web browsers and learn how these security features make it more difficult for cybercriminals to carry out attacks. Read on to learn more now.
Posted: 11 Feb 2013 | Published: 11 Feb 2013

Symantec Corporation