Insights

Network Security

Business happens across networks, but threats also come across networks: private and public; on-premises and cloud. Networks are often the last place you can find evidence of and stop attacks. These types of solutions need to understand a wide variety of traffic types to determine what is normal and not across varied customer environments. Network security tools that protect corporate data centers, remote workers, industrial facilities, and cloud assets are essential.

Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
RPA and AI: Don’t Isolate Your Systems, Synchronize Them
We already hear a lot about artificial intelligence (AI) systems being able to automate repetitive tasks. But AI is such a large term that encompasses many types of very different technologies....
Learn more
Leadership Compass
Leadership Compass
Network Detection & Response (NDR)
This report provides an overview of the market for Network Detection and Response tools (NDR) and provides you with a compass to help you to find the solution that best meets your needs. We examine...
Learn more
Webinar Recording
Webinar Recording
The Changing Scope of the NIS 2 EU Directive
The NIS Directive aimed at achieving a common standard of network and information security across all EU Member States, with a focus on operators of essential services, is scheduled for an update....
Learn more
Best Practices to Protect your APIs and Accelerate your DevOps Journey.
Event Recording
Best Practices to Protect your APIs and Accelerate your DevOps Journey.
How a Shoemaker Stole the City Treasury and Ended up as a Social Engineering Legend
Event Recording
How a Shoemaker Stole the City Treasury and Ended up as a Social Engineering Legend
Cyber Security traditionally has been seen as the domain of Technology, with an expectation that the solution for cyber resilience has to be provided by IT – and we happily accepted this...
Rethinking Cybersecurity From the Human Element Point of View
Event Recording
Rethinking Cybersecurity From the Human Element Point of View
Over simplifying, IT security means defending the IT systems from threats procured by cybercriminals. Their targets are, for example, the manipulation of systems, the extorsion or exfiltration of...
Only Those Who Know the Dangers Can Protect Themselves
Event Recording
Only Those Who Know the Dangers Can Protect Themselves
How do cyber criminals go about a hacking attack and how easy is it to capture sensitive data? As the saying goes, "Keep your friends close, but your enemies closer," we take a look at how hackers...
Future-Proof Network Detection & Response for IT & OT – Made in Switzerland
Event Recording
Future-Proof Network Detection & Response for IT & OT – Made in Switzerland
Debunking Common Myths About XDR
Event Recording
Debunking Common Myths About XDR
Protecting Web Applications Amid Severe Staff Shortages
Webinar Recording
Protecting Web Applications Amid Severe Staff Shortages
Organizations are more dependent than ever on web applications for doing business with partners and customers, which means that protecting web applications has become business critical. But many...
PingOne Authorize
Executive View
PingOne Authorize
Due to its value and sensitivity, customer identity and data must be protected with strong access management systems. Key use cases include managing usage of customer data and its availability both...
Micro Focus ArcSight
Executive View
Micro Focus ArcSight
ArcSight is a modern SIEM solution that provides an advanced security analytics platform for storing, analyzing, and visualizing information from multiple sources and converting it into actionable...
Taking the Risk Out of Key Digital Business Enablers: APIs
Webinar Recording
Taking the Risk Out of Key Digital Business Enablers: APIs
Application Programming Interfaces (APIs) are among the foundations of modern digital business. APIs are found everywhere due to a rapid growth in demand to expose and consume APIs to enable new...
State-sponsored Cyber Attacks
Blog
State-sponsored Cyber Attacks
Leading organizations have long factored state-sponsored cyber-attacks into their risk-based cyber defense planning, but the need to do so has been highlighted in recent months due to an increase...
Noname API Security Platform
Executive View
Noname API Security Platform
The Noname API Security Platform is a unified API security solution that combines proactive API discovery and classification, runtime protection, and API security testing to ensure consistent...
Previous
1 2 3 4 5 6 7 Next