Education Center

Application Security

What is Application Security (AppSec)?

An in-depth look at Application Security (AppSec), what is it and why it is important for your business, types of AppSec technologies as well as best practices.

What is Cyber Supply Chain Risk Management?

Cyber supply chain risk management involves identifying what cyber risks exist within a supply chain and managing those risks.

Cloud Security

Cloud Security Architecture

Understand the key elements and principles of a well-designed cloud security architecture.

What is Cloud Penetration Testing?

What is cloud penetration testing? Learn the purpose, methods, best practices, and benefits of this cloud security assessment.

What is Cloud Security?

How exactly does cloud security work? Read on for the details, including common challenges, best practices, and the 7 pillars of cloud security.

What is Zero Trust Security?

What is zero trust security? Learn how this set of guiding principles and security approaches based on the concept of Never trust, always verify works.

Cybersecurity

Ransomware Attacks

What is ransomware, how does it work, who's most impacted by this threat and how can you mitigate the risk?

Spear Phishing

Spear phishing is a phishing attack that is personalized and targeted. It usually focuses on a specific person or group of people.

What is a Phishing Attack?

Learn about phishing, a common threat that uses socially engineered digital communications to entice a person to provide sensitive or confidential information.

Email Security

Spear Phishing

Spear phishing is a phishing attack that is personalized and targeted. It usually focuses on a specific person or group of people.

What is a Phishing Attack?

Learn about phishing, a common threat that uses socially engineered digital communications to entice a person to provide sensitive or confidential information.

Governance, Risk & Compliance

Navigating Financial Services Cybersecurity

Learn about the impact of cybersecurity in the financial services industry, including regulatory requirements, attack methods and security best practices.

What is Cyber Supply Chain Risk Management?

Cyber supply chain risk management involves identifying what cyber risks exist within a supply chain and managing those risks.

What is Third-Party Risk Management?

Third-party risk management helps determine the risks supply-chain vendors and others present to an organization’s systems and data.

Identity & Access Management

What is Identity Access Management?

Identity access management (IAM) includes the processes, policies, technologies, and strategies for controlling access to corporate assets.

What is Identity Governance & Administration (IGA)?

Identity Governance & Administration (IGA) is a set of tools and processes that gives the right people, and entities access to the right resources, data, and applications at the right time.

What Is Privileged Access Management (PAM)?

Privileged access management (PAM) helps organizations securely administer access rights and permissions for privileged account users.

Incident Response & Threat Intelligence

What Is Endpoint Detection & Response (EDR)?

Endpoint Detection & Response (EDR) solutions continuously monitor endpoints to provide visibility, insight, and resolution to perimeter threats.

What is Incident Response?

Cyberattacks are growing in frequency and impact. Incident response plans serve a critical purpose among the tools and technologies used by companies to protect and defend against attacks.

What is Threat Hunting: Tips & Tools

What is Threat Hunting, what activities and roles are involved, and how can you execute an effective hunt?

What is Threat Modeling?

Threat modeling is a systematic and controlled process that takes all the information that affects an organization’s security and puts it into a structured representation to better understand threats and how they affect an organization.

Network & Infrastructure Security

What is Zero Trust Security?

What is zero trust security? Learn how this set of guiding principles and security approaches based on the concept of Never trust, always verify works.

Security Analytics

What Is a Security Operations Center (SOC) in Cybersecurity?

The SOC consists of a team of security experts who focus on providing situational threat awareness and managing the business’ overall security posture.

Security Awareness & Education

Ransomware Attacks

What is ransomware, how does it work, who's most impacted by this threat and how can you mitigate the risk?

Spear Phishing

Spear phishing is a phishing attack that is personalized and targeted. It usually focuses on a specific person or group of people.

What is a Phishing Attack?

Learn about phishing, a common threat that uses socially engineered digital communications to entice a person to provide sensitive or confidential information.

Security Operations

Cyber Fusion Center vs. SOC

Learn the differences between a Cyber Fusion Center and a Security Operations Center and the core components of a Cyber Fusion Center.

What Is a Security Operations Center (SOC) in Cybersecurity?

The SOC consists of a team of security experts who focus on providing situational threat awareness and managing the business’ overall security posture.

What is Threat Hunting: Tips & Tools

What is Threat Hunting, what activities and roles are involved, and how can you execute an effective hunt?

What is Threat Modeling?

Threat modeling is a systematic and controlled process that takes all the information that affects an organization’s security and puts it into a structured representation to better understand threats and how they affect an organization.

Vulnerability Management & Penetration Testing

What is Penetration Testing & How Does it Work?

Pentesting helps you determine how you could be and likely will be attacked and which steps to take to secure your organization.

What is Vulnerability Management?

What is Vulnerability Management? Learn more about what a vulnerability is, its causes, as well as the importance of vulnerability management.