Malicious Software Reports

Focus ASEAN: Security & Digital Transformation
sponsored by TechTarget ComputerWeekly.com
EGUIDE: With cyber threats and attacks making headlines almost every day, governments and enterprises in Southeast Asia are placing greater emphasis on shoring up their cyber defenses, more so as they transform their economies digitally.
Posted: 08 Feb 2021 | Published: 11 Apr 2017

TechTarget ComputerWeekly.com

Ten Ways to Stop a Ransomware Threat Targeting Healthcare Data
sponsored by Cisco Umbrella
EGUIDE: Ransomware attacks are up across the board, but not many organizations are as vulnerable to targeted ransomware attacks as healthcare organizations. Uncover 10 ways that you can stop a ransomware threat from targeting your healthcare data, as shared by health IT expert Reda Chouffani.
Posted: 24 May 2017 | Published: 24 May 2017

Cisco Umbrella

Endpoint threat detection gets more response
sponsored by Hewlett Packard Enterprise
EGUIDE: Discover how security teams worldwide are attempting to stop cyber-threats using various security methods and endpoint tools. InfoSec professionals have to evaluate what's best for their organizations and make the best judgment at the time -- knowing full well that today's security approach may become tomorrow's liability.
Posted: 07 Jul 2016 | Published: 06 Jul 2016

Hewlett Packard Enterprise

Resource Center: Stop Threats and Prevent Data Loss
sponsored by McAfee, Inc.
RESOURCE: Get a deeper understanding of who is behind theft, the types of data being stolen and the ways it is getting outside of organizations. Though it's difficult to completely stop, discover policies and procedures you can easily follow to reduce overall data loss.
Posted: 21 Nov 2016 | Published: 30 Sep 2016

McAfee, Inc.

Resource Center: How to Safeguard Data
sponsored by McAfee, Inc.
RESOURCE: This Ponemon Institute study, a featured resource on this custom site, details the critical components of data loss prevention (DLP) maturity and gives you eye-opening statistics on data loss incidents worldwide.
Posted: 18 Nov 2016 | Published: 31 Oct 2016

McAfee, Inc.

Explore the Evolving DDoS Threat Landscape
sponsored by Radware
EGUIDE: Delve into the evolution of DDoS threats: learn how to deliver clean network traffic to your customers and mitigate the threat DDoS presents. Additionally, discover how to formulate a DDoS-resistant cloud by taking advantage of content delivery networks, reducing publicly exposed environments, and more.
Posted: 20 Oct 2016 | Published: 18 Oct 2016

Radware

If A Hacker Wants Your Data, Make Sure They Really Work For It
sponsored by Carbon Black
ESSENTIAL GUIDE: This e-guide teaches you how to implement layered security within the infrastructure you control. Discover how to put strict controls on highly sensitive data and less stringent controls on data that's not so important with network segmentation. You can't entirely eliminate the risk of a breach, but you can make it harder on the attackers.
Posted: 28 Jul 2016 | Published: 25 Jul 2016

Carbon Black

The Best Email Security Comes Through Strategy and Tactics
sponsored by TechTarget Security
EBOOK: Achieving the best email security possible should be a top InfoSec priority. Why? Attackers work day and night thinking up new ways to bypass IT security. In this security handbook, learn how to approach email security both strategically and tactically.
Posted: 29 Mar 2019 | Published: 29 Mar 2019

TechTarget Security

Rise in Ransomware Attacks Prompts New Prevention Priorities
sponsored by Cisco Umbrella
EGUIDE: Officials predict that already widespread ransomware attacks will only grow in scale and influence, while urging organizations to act now to guard against them. In this e-guide, learn what officials are saying about the upcoming storm of ransomware attacks and what your company can do in terms of prevention.
Posted: 11 Feb 2020 | Published: 11 Feb 2020

Cisco Umbrella

Healthcare Ransomware Attacks: The Critical Role of Backup and 5 Steps for Response
sponsored by Xerox
EGUIDE: In early 2016 alone, healthcare organizations saw a 300% increase in daily ransomware attacks from 2015. That's why Harun Rashid, CIO of Children's Hospital of Pittsburgh, has provided 6 pointers for the prevention of a ransomware attack. And in the event that attacks still get through, read through Reda Chouffani's 5 steps for effective response.
Posted: 20 Oct 2016 | Published: 19 Oct 2016

Xerox