Network Threats White Papers

(View All Report Types)
What Is The Next Step For Next-Gen Antivirus?
sponsored by Palo Alto Networks
WHITE PAPER: Enterprises need new strategies and more intelligent investments to holistically protect their valuable data from adversaries today and in the future. Get the paper today and protect your organization against tomorrow's attacks.
Posted: 08 Feb 2021 | Published: 05 Jan 2021

Palo Alto Networks

Protecting the End User
sponsored by Proofpoint
WHITE PAPER: Today's threat landscape requires a fresh mindset and new strategy, one that focuses on protecting people. In this white paper, explore the factors that play into end-user risk and how to mitigate these factors. Also, find concrete steps that your organization can take to build a people-centric defense.
Posted: 16 May 2024 | Published: 31 Jan 2019

Proofpoint

GoSecure Cybersecurity Perceptions Versus Reality
sponsored by GoSecure
WHITE PAPER: This 29-page research report provides the key findings from a recent GoSecure survey designed to better understand the biases, gaps and misconceptions surrounding cybersecurity. Read on to learn more about this disconnect and discover how to address and overcome it.
Posted: 08 Feb 2021 | Published: 16 Sep 2020

GoSecure

Cloud Security Designed for Amazon Web Services (AWS)
sponsored by Trend Micro
WHITE PAPER: This white paper offers a brief overview of an Amazon Web Services security solution that relies on security pros to customize its offered features to efficiently and effectively defend your assets in the cloud.
Posted: 19 May 2014 | Published: 19 May 2014

Trend Micro

Personally Identifiable Information (PII) and Personal Health Information (PHI)
sponsored by Voltage Security, Inc.
WHITE PAPER: This white paper features an encrypted email solution that eliminates the need for paper-driven information sharing processes, and ensures secure, compliant transfers.
Posted: 16 Jun 2014 | Published: 16 Jun 2014

Voltage Security, Inc.

Can a Federated Identity Service Strengthen SSO?
sponsored by Radiant Logic, Inc.
WHITE PAPER: With the challenge of identity silo, user overlap, and heterogeneous sources, you need a single access point to access identities from across the infrastructure
Posted: 04 Jun 2014 | Published: 31 Dec 2013

Radiant Logic, Inc.

The Fight for Full Network Visibility in a Dangerous World
sponsored by APCON, Inc.
WHITE PAPER: This white paper highlights critical features your network security strategies may be missing that are mandatory in today's advanced threat environment.
Posted: 09 May 2014 | Published: 09 May 2014

APCON, Inc.

Operationalizing Information Security: Top 10 SIEM Implementer’s Checklist
sponsored by AccelOps Inc.
WHITE PAPER: This informative whitepaper outlines 10 best practices for successful SIEM implementation.
Posted: 23 Jun 2014 | Published: 23 Jun 2014

AccelOps Inc.

Phishing: The Latest Tactics And Potential Business Impacts
sponsored by Symantec
WHITE PAPER: This informative guide takes an in-depth look at phishing and how it has become an effective tactic for cybercriminals.
Posted: 14 May 2014 | Published: 14 May 2014

Symantec

How Are DDoS Attacks Evolving?
sponsored by Neustar®
WHITE PAPER: This resource highlights the top 8 changes in distributed denial of service (DDoS) attacks that most organizations aren't ready to defend against.
Posted: 05 May 2014 | Published: 05 May 2014

Neustar®