Internet Security Vulnerabilities Reports

Computer Weekly - 21 December 2021: What is Log4Shell - and why the panic?
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we assess the risks from Log4Shell, a new web software vulnerability described as "catastrophic". We look at SASE – secure access service edge – which is set to be one of the networking priorities for 2022. And some victims of the Post Office IT scandal are still waiting for proper compensation. Read the issue now.
Posted: 20 Dec 2021 | Published: 21 Dec 2021

TechTarget ComputerWeekly.com

How To Achieve Risk-Based Vulnerability Management
sponsored by AT&T Cybersecurity
WHITE PAPER: Information overload challenges from data and threats can overwhelm cybersecurity professionals, causing many to unwisely skip vulnerability mitigation. Consequently, some organizations are operating at unacceptably high levels of risk. Read this guide to understand the framework of a modern, risk-based vulnerability management program.
Posted: 09 Apr 2021 | Published: 09 Apr 2021

AT&T Cybersecurity

Next-Generation Vulnerability Management
sponsored by SAINT Corporation
WHITE PAPER: This crucial paper takes an in-depth look at how proper vulnerability management can protect business operations, mitigate risks, and improve overall IT management. Discover the latest solutions and strategies for ensuring your data is secure from attacks.
Posted: 12 Jul 2013 | Published: 12 Jul 2013

SAINT Corporation

Implementing an Effective Vulnerability Management Program
sponsored by Tenable
WHITE PAPER: Access this white paper to gain insight into best practices for continuous vulnerability management. Find out how you can ensure security of your systems and why you should be implementing continuous vulnerability management.
Posted: 24 Sep 2013 | Published: 24 Sep 2013

Tenable

E-Guide: Remediating IT vulnerabilities: Expert Tips
sponsored by TechTarget Security
EGUIDE: This expert E-Guide uncovers 3 quick ways you can remediate IT vulnerabilities and discusses best practices for improved vulnerability management.
Posted: 10 Nov 2011 | Published: 09 Nov 2011

TechTarget Security

How Can You Avoid a Web Security Breach? It's All in the Preparation
sponsored by TechTarget Security
EGUIDE: In this e-guide, from SearchCompliance.com, discover simple steps in order to avoid web security breaches.
Posted: 14 Nov 2013 | Published: 14 Nov 2013

TechTarget Security

Managing User Identities and Access in the Cloud
sponsored by IBM
WHITE PAPER: Learn how IBM can help design, deploy and manage critical identity and access management controls in cloud environments.
Posted: 08 Oct 2014 | Published: 30 Dec 2011

IBM

Application security: best practices and risks
sponsored by TechTarget ComputerWeekly.com
EGUIDE: Security professionals need to anticipate vulnerabilities from all the right perspectives, and that means testing apps for flaws on a regular basis, whether that means monthly, quarterly or following updates. Check out this e-guide, which include application security best practices, threat identification and security testing tips.
Posted: 23 Apr 2020 | Published: 23 Apr 2020

TechTarget ComputerWeekly.com

Best Practices for Security and Compliance with Amazon Web Services
sponsored by Trend Micro
WHITE PAPER: This resource sheds light on the latest expectations for cloud security, and what role providers and customers have in securing a cloud environment. Click through to reveal 12 steps to a successful secure cloud adoption.
Posted: 15 May 2014 | Published: 31 Dec 2013

Trend Micro

Webroot Secure Anywhere - Endpoint Protection
sponsored by OpenText Security Solutions
WHITE PAPER: Threats are becoming more sophisticated and frequent than ever before, as a result businesses require a revolutionary approach to endpoint malware protection. Access this informative white paper to learn how Webroot is using its services to keep security up-to-date and effective.
Posted: 06 Aug 2012 | Published: 06 Aug 2012

OpenText Security Solutions