Assessing Risk Reports

Royal Holloway: Lessons on catastrophe - differences and similarities between cyber and other forms of risk
sponsored by TechTarget ComputerWeekly.com
RESOURCE: Cyber insurance is still in its infancy but has shown significant growth, with evidence for further expansion. However, a lack of past information and some idiosyncrasies make pricing difficult, as well as potentially amplifying risk exposure. This article summarises findings from a practical model that could be used in lieu of actuarial data.
Posted: 08 Feb 2021 | Published: 06 Jul 2020

TechTarget ComputerWeekly.com

Threat management: Essential guide
sponsored by TechTarget ComputerWeekly.com
EGUIDE: Security is about reducing risk, while assessing risk is all about understanding the cyber threats facing the enterprise, which in turn is about recognising that not all threats are external and that threat intelligence is a key element of threat management.
Posted: 08 Feb 2021 | Published: 25 Nov 2016

TechTarget ComputerWeekly.com

Countering Cyber-Crime with a Sharp Eye and a Clear Plan
sponsored by TechTarget Security
EBOOK: Bigger, more diverse networks mean a bigger attack surface for hackers. Today's networking pros must assess and update network security strategies to account for new vulnerabilities and respond to inevitable attacks.
Posted: 14 Aug 2014 | Published: 21 Aug 2014

TechTarget Security

Explore the Evolving DDoS Threat Landscape
sponsored by Radware
EGUIDE: Delve into the evolution of DDoS threats: learn how to deliver clean network traffic to your customers and mitigate the threat DDoS presents. Additionally, discover how to formulate a DDoS-resistant cloud by taking advantage of content delivery networks, reducing publicly exposed environments, and more.
Posted: 20 Oct 2016 | Published: 18 Oct 2016

Radware

The Benefits of Investment in Threat Detection
sponsored by ThreatConnect
EGUIDE: This e-guide shows you the value of advanced threat intelligence and why you shouldn't skimp when it comes to protecting your organization's valuable data. Access now for examples from various IT companies about how they justify spending money without seeing a tangible ROI.
Posted: 04 Mar 2016 | Published: 29 Feb 2016

ThreatConnect

Virtual Desktop Security: Exploring VDI Features
sponsored by Dell, Inc. and Intel®
EGUIDE: This white paper discusses various virtual desktop security capabilities offered by VDI products. Some of the capabilities described within include encryption, application and role-based policy management and virtual sandboxing.
Posted: 10 Feb 2016 | Published: 02 Feb 2016

Dell, Inc. and Intel®

Understand the Hype around Mobile Data Security Threats
sponsored by Check Point Software Technologies Ltd.
EGUIDE: In this expert e-guide, we explore some of the most effective security practices for assessing and managing mobile data security threats. Learn about the root cause for many big data breaches and gain access to 6 tips for radically improving endpoint device security.
Posted: 12 Jul 2016 | Published: 29 Jun 2016

Check Point Software Technologies Ltd.

Endpoint threat detection gets more response
sponsored by Hewlett Packard Enterprise
EGUIDE: Discover how security teams worldwide are attempting to stop cyber-threats using various security methods and endpoint tools. InfoSec professionals have to evaluate what's best for their organizations and make the best judgment at the time -- knowing full well that today's security approach may become tomorrow's liability.
Posted: 07 Jul 2016 | Published: 06 Jul 2016

Hewlett Packard Enterprise

Broadening Your VDI Horizon Beyond Thin Client Devices
sponsored by Dell, Inc. and Intel®
EGUIDE: This exclusive e-guide details how you can move beyond traditional thin client devices for VDI access to either existing, reconfigured PCs or mobile devices. Access now and you'll learn how most non-thin-client access uses exactly the same mechanisms as thin clients.
Posted: 10 Feb 2016 | Published: 03 Feb 2016

Dell, Inc. and Intel®

Mobile Data Security Threats: Hype vs. Reality
sponsored by Lookout
EGUIDE: As threats such as mobile malware evolve, so do the tools to combat them. It's a chess match, and you must stay well-educated to ensure protection. In this e-guide, learn about today's common mobile threats so you can prepare your network to combat them.
Posted: 20 Jun 2016 | Published: 14 Jun 2016

Lookout