Internet Security Vulnerabilities Reports

Infographic: 5 essential open source cybersecurity tools for 2022
sponsored by TechTarget ComputerWeekly.com
INFOGRAPHIC: There are countless open source cybersecurity tools available in the market and some of them have become essential for finding vulnerabilities in 2022. In this infographic, we highlight five tools that have proven to be highly efficient and reliable and can be combined with other tools to help build up your defences.
Posted: 17 Feb 2022 | Published: 17 Feb 2022

TechTarget ComputerWeekly.com

Computer Weekly - 21 December 2021: What is Log4Shell - and why the panic?
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we assess the risks from Log4Shell, a new web software vulnerability described as "catastrophic". We look at SASE – secure access service edge – which is set to be one of the networking priorities for 2022. And some victims of the Post Office IT scandal are still waiting for proper compensation. Read the issue now.
Posted: 20 Dec 2021 | Published: 21 Dec 2021

TechTarget ComputerWeekly.com

2012 - Endpoint Security Best Practices Survey
sponsored by Symantec Corporation
WHITE PAPER: Consult this informative resource to find out more about securing your endpoints. It outlines the best practices to avoid a cyber-attack along with many other helpful recommendations.
Posted: 06 Sep 2012 | Published: 06 Sep 2012

Symantec Corporation

Symantec Intelligence Report - June 2013
sponsored by Symantec Corporation
WHITE PAPER: This Symantec Intelligence Report outlines the latest need-to-know security information on vulnerabilities, spam, phish, malware, and data breaches.
Posted: 13 Aug 2013 | Published: 28 Jun 2013

Symantec Corporation

Targeted attacks: Preparation and Mitigation
sponsored by TechTarget Security
EGUIDE: This expert e-guide explains how you can make an effective business case for targeted attack defense. Also inside, discover what you need to know in order to change user behaviors as part of your risk mitigation strategy.
Posted: 17 May 2013 | Published: 17 May 2013

TechTarget Security

Discovering Vulnerable Web Applications
sponsored by Qualys
WHITE PAPER: This paper describes how large enterprises can effectively discover, catalog and scan web applications to control vulnerabilities as part of their organization's overall vulnerability management program.
Posted: 15 Apr 2014 | Published: 31 Aug 2012

Qualys

High Alert on Cyber-Risk and Cyber-Security Preparedness
sponsored by SurfWatch Labs
EGUIDE: This expert e-guide offers an in-depth exploration of cyber intelligence and covers why you need to be on high alert for cyber-risk and cyber-security preparedness.
Posted: 16 Oct 2014 | Published: 16 Oct 2014

SurfWatch Labs

Managing Web Security in an Increasing Challenging Threat Landscape
sponsored by TechTarget Security
WHITE PAPER: This resource offers guidance to help your organization manage web security in an increasingly dangerous threat landscape. Learn how cybercriminals are targeting web-based vulnerabilities and see what you can do to stay safe by reading on now.
Posted: 31 May 2013 | Published: 31 May 2013

TechTarget Security

HP Fortify on Demand - Enterprise Software Security in the Cloud
sponsored by Hewlett Packard Enterprise
WHITE PAPER: HP is changing the enterprise security landscape with its Security Intelligence and Risk Management Platform. By using advanced threat research and security events and vulnerabilities, they develop an unparalleled visibility. Access this informative white paper to learn more about security-as-a-service (SaaS) and how it can help your organization.
Posted: 24 Aug 2012 | Published: 31 May 2012

Hewlett Packard Enterprise

Symantec Internet Security Threat Report
sponsored by Symantec Corporation
WHITE PAPER: This report reveals the latest information about today's top security vulnerabilities and threats – from targeted attacks and exploits to spam and phishing – to help you keep your organization safe. View now to learn more!
Posted: 23 Jul 2013 | Published: 30 Apr 2013

Symantec Corporation