Security Policies White Papers

(View All Report Types)
GoSecure Cybersecurity Perceptions Versus Reality
sponsored by GoSecure
WHITE PAPER: This 29-page research report provides the key findings from a recent GoSecure survey designed to better understand the biases, gaps and misconceptions surrounding cybersecurity. Read on to learn more about this disconnect and discover how to address and overcome it.
Posted: 08 Feb 2021 | Published: 16 Sep 2020

GoSecure

Danger within: email and security awareness training strategies for effective account takeover protection
sponsored by Mimecast
WHITE PAPER: It’s a common misconception that email-borne attacks come only from outside the organisations. Can your employees discern an impersonation email or email attack using a legitimate internal account? How good is your security posture? Take a look at this whitepaper how you can create more effective email security as well as a more vigilant workforce.
Posted: 08 Feb 2021 | Published: 24 Aug 2020

Mimecast

How Do Vulnerabilities Get Into Software?
sponsored by Veracode, Inc.
WHITE PAPER: Despite the best efforts of IT security teams, vulnerabilities in applications are bound to happen. In fact, research shows that 3 out of 4 apps produced by software vendors fail to meet security standards. Download this white paper to discover the 4 most common causes that lead to software vulnerabilities and ensure your readiness.
Posted: 08 Feb 2021 | Published: 01 Apr 2020

Veracode, Inc.

Getting Customer IAM Right
sponsored by Ping Identity Corporation
WHITE PAPER: For organizations that interact directly with end-users, customer IAM (CIAM) has been a growing necessity for several years. Regardless of the name, CIAM is vastly different from employee IAM, both in terms of approach and end goals. This white paper highlights the differences between the two and offers tips for getting started with CIAM.
Posted: 08 Feb 2021 | Published: 03 Apr 2020

Ping Identity Corporation

Ponemon - Costs and Consequences of Gaps in Vulnerability Response
sponsored by ServiceNow
WHITE PAPER: Ponemon Institute surveyed almost 3,000 IT security professionals across the globe to understand how organizations are responding to vulnerabilities. This paper presents the findings of the most recent report and compares it to the 2018 study – read on for the complete results.
Posted: 08 Feb 2021 | Published: 06 Aug 2020

ServiceNow

Incident Response Tools Can Help Automate Your Security
sponsored by ModoModo
WHITE PAPER: A major security incident happening isn't a matter of "if", it's simply a matter of "when" for the modern business. This expert e-guide will lead you through the pillars of a solid incident response plan, how to automate your policy with incident response tools, and more.
Posted: 05 Apr 2017 | Published: 30 Mar 2017

ModoModo

Is Managed Security Monitoring Right for Your Organization?
sponsored by IBM
WHITE PAPER: The effort it takes to keep a security monitoring platform up and running can often make the whole endeavor seem more of a hassle than it is worth. Access this white paper now to learn whether managed security monitoring is right for your organization, and how to find the best partner for you.
Posted: 07 Nov 2016 | Published: 25 Jul 2016

IBM

Protect Yourself From Antivirus
sponsored by Palo Alto Networks
WHITE PAPER: Traditional antivirus (AV) is no longer the solution to preventing endpoint breaches—it's the problem. Access this resource to learn why traditional AV no longer offers meaningful security value for your organization, and see how to get started protecting your endpoints without AV.
Posted: 21 Sep 2016 | Published: 21 Sep 2016

Palo Alto Networks

Defend your Organization with Advanced SIEM and Privileged Account Controls
sponsored by Splunk
WHITE PAPER: As SIEM technologies change, it's important that your own approach to SIEM evolves to incorporate these advances. Discover 4 recent advances as relayed by experts, including big data adoption, threat intelligence feeds, and more. As a bonus, learn tips on limiting privileged accounts and boosting security.
Posted: 04 Aug 2016 | Published: 31 Jul 2016

Splunk

Prevent Fraud and Improve the User Experience with Mobile Access Management
sponsored by IBM
WHITE PAPER: This white paper examines the challenges of providing secure access in the mobile world and explores new security models, policies, and controls that can help to protect your critical assets and data.
Posted: 03 Dec 2014 | Published: 30 Sep 2013

IBM

What Can You Do Differently to Guard Against Threats from Rapidly Evolving Mobile Malware?
sponsored by IBM
WHITE PAPER: Mobile security is about more than the device: It's also about protecting apps on the device. Learn how IBM can help.
Posted: 09 Oct 2014 | Published: 31 Jan 2014

IBM

Beyond Passwords: Protect the mobile enterprise with smarter security solutions
sponsored by IBM
WHITE PAPER: Find out how flexible authentication schemes, context-based access and behavioral analysis can help ensure that only authorized mobile users can access your valuable resources—on-site, in the cloud and beyond.
Posted: 09 Oct 2014 | Published: 30 Sep 2013

IBM

IDC Flash: IBM Releases IAM for Mobile, Cloud and Enterprise
sponsored by IBM
WHITE PAPER: Gain insights into IBM's threat-aware IAM solutions focused on enabling identity as the new security perimeter.
Posted: 09 Oct 2014 | Published: 29 Nov 2013

IBM

IDC 2014 WW MarketScape Report for Federated Identity Management and SSO
sponsored by IBM
WHITE PAPER: Find out how vendors fared in IDC's assessment of IAM offerings for federated identity management and single sign-on.
Posted: 08 Oct 2014 | Published: 31 Mar 2014

IBM

Enterprise Information Security in Transition
sponsored by IBM
WHITE PAPER: This white paper boils the reasons behind current issues in the information security field down into four major causes, and also lays out a list of specific, detailed changes that need to be made to the enterprise security model for these core issues to be resolved.
Posted: 28 Jul 2014 | Published: 31 Oct 2012

IBM

Best Practices for a Secure Mobile Workforce
sponsored by Accellion, Inc.
WHITE PAPER: Read this white paper to learn how to reduce the risk of mobile data breaches while keeping mobile workers productive.
Posted: 01 Jul 2014 | Published: 29 Apr 2014

Accellion, Inc.

Data Security for Mobile Users: One Size Does Not Fit All
sponsored by Accellion, Inc.
WHITE PAPER: Read this whitepaper to learn the 3 key criteria for customizing a mobile security policy for your users.
Posted: 01 Jul 2014 | Published: 30 Apr 2014

Accellion, Inc.

Accellion vs Box: 5 Key Reasons Enterprises Select Accellion
sponsored by Accellion, Inc.
WHITE PAPER: Read this whitepaper to learn how Accellion's private cloud answers the need for a mobile, scalable, flexible file sharing solution that extends and reinforces enterprise security policies and controls.
Posted: 01 Jul 2014 | Published: 30 Apr 2014

Accellion, Inc.

Respect User Privacy While Securing the Cloud and Mobile Devices
sponsored by BitGlass
WHITE PAPER: This white paper offers a security solution that improves visibility and analytics capabilities across disparate mobile devices and cloud applications.
Posted: 20 Jun 2014 | Published: 20 Jun 2014

BitGlass

Cover Your SaaS!
sponsored by BitGlass
WHITE PAPER: This white paper reveals the top 5 cloud security solutions to invest in to best protect your virtualized assets.
Posted: 17 Jun 2014 | Published: 17 Jun 2014

BitGlass

Personally Identifiable Information (PII) and Personal Health Information (PHI)
sponsored by Voltage Security, Inc.
WHITE PAPER: This white paper features an encrypted email solution that eliminates the need for paper-driven information sharing processes, and ensures secure, compliant transfers.
Posted: 16 Jun 2014 | Published: 16 Jun 2014

Voltage Security, Inc.

Evaluating File Sync and Share Security
sponsored by Dropbox for Business
WHITE PAPER: This white paper outlines the twelve questions you need to ask vendors to ensure you're getting the most secure file sync and share service possible.
Posted: 13 Jun 2014 | Published: 13 Jun 2014

Dropbox for Business

It's Time Businesses Wake up to Mobile Security Reality
sponsored by Threat Track Security
WHITE PAPER: This white paper addresses the need for top-notch mobile security. With the rise of personal devices used in the workplace, security is more important than ever before.
Posted: 06 Jun 2014 | Published: 06 Jun 2014

Threat Track Security

6 Ways to Enhance Security in AWS
sponsored by SafeNet, Inc.
WHITE PAPER: In this white paper, learn why Amazon Web Services (AWS) is a leading cloud service, with a strong partnership with a security provider that provides 6 additional security enhancements to better protect data.
Posted: 05 Jun 2014 | Published: 28 Feb 2014

SafeNet, Inc.

Can a Federated Identity Service Strengthen SSO?
sponsored by Radiant Logic, Inc.
WHITE PAPER: With the challenge of identity silo, user overlap, and heterogeneous sources, you need a single access point to access identities from across the infrastructure
Posted: 04 Jun 2014 | Published: 31 Dec 2013

Radiant Logic, Inc.