Security Vulnerabilities Reports

Computer Weekly - 21 December 2021: What is Log4Shell - and why the panic?
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we assess the risks from Log4Shell, a new web software vulnerability described as "catastrophic". We look at SASE – secure access service edge – which is set to be one of the networking priorities for 2022. And some victims of the Post Office IT scandal are still waiting for proper compensation. Read the issue now.
Posted: 20 Dec 2021 | Published: 21 Dec 2021

TechTarget ComputerWeekly.com

Extending Security Intelligence with Big Data
sponsored by IBM
WHITE PAPER: Learn how IBM Security Intelligence with Big Data can help organizations gain insights into advanced data threats.
Posted: 08 Oct 2014 | Published: 31 Jan 2013

IBM

Managing User Identities and Access in the Cloud
sponsored by IBM
WHITE PAPER: Learn how IBM can help design, deploy and manage critical identity and access management controls in cloud environments.
Posted: 08 Oct 2014 | Published: 30 Dec 2011

IBM

Managing Web Security in an Increasing Challenging Threat Landscape
sponsored by TechTarget Security
WHITE PAPER: This resource offers guidance to help your organization manage web security in an increasingly dangerous threat landscape. Learn how cybercriminals are targeting web-based vulnerabilities and see what you can do to stay safe by reading on now.
Posted: 31 May 2013 | Published: 31 May 2013

TechTarget Security

Rewriting the Rules of Patch Management
sponsored by IBM
WHITE PAPER: By implementing more patches, software vendors are keeping pace with malware exploits. Consult this informative white paper to learn more about patch management and how it can benefit your business. Virtually eliminate the risks to your company by following these steps.
Posted: 24 Aug 2012 | Published: 09 Feb 2011

IBM

A Guide to Joining DevOps and Security
sponsored by Trend Micro, Inc.
EGUIDE: If you want to build out your DevOps and security programs in order to improve your application security initiatives, vulnerability testing has to be baked into your day-to-day processes. In this e-guide, explore tips for blending DevOps and security in order to help your organization catch vulnerabilities and resolve them quickly.
Posted: 09 May 2019 | Published: 03 May 2019

Trend Micro, Inc.

Symantec Intelligence Report - June 2013
sponsored by Symantec Corporation
WHITE PAPER: This Symantec Intelligence Report outlines the latest need-to-know security information on vulnerabilities, spam, phish, malware, and data breaches.
Posted: 13 Aug 2013 | Published: 28 Jun 2013

Symantec Corporation

The Custom Defense - Your Answer to APTs
sponsored by Trend Micro
VIDEO: Explore an innovative new technology available to help your organization combat potentially disastrous advanced persistent threats (APTs).
Posted: 17 Apr 2013 | Premiered: 17 Apr 2013

Trend Micro

Implementing an Effective Vulnerability Management Program
sponsored by Tenable
WHITE PAPER: Access this white paper to gain insight into best practices for continuous vulnerability management. Find out how you can ensure security of your systems and why you should be implementing continuous vulnerability management.
Posted: 24 Sep 2013 | Published: 24 Sep 2013

Tenable

Cost of a Breach Rising; How to Protect Against It
sponsored by TaaSera
EGUIDE: This expert e-guide explores how the Target breach of 2013 has changed the way organizations approach security.
Posted: 01 Dec 2014 | Published: 01 Dec 2014

TaaSera