System Security White Papers

(View All Report Types)
Enable And Protect Your Remote Workforce
sponsored by AT&T Cybersecurity
WHITE PAPER: Download this white paper to learn about the cybersecurity challenges associated with an increasingly remote and virtual workforce, and what to look for in a remote security solution.
Posted: 08 Feb 2021 | Published: 30 Oct 2020

AT&T Cybersecurity

Managed Mobility Services: Reduce Your Risk and Improve Productivity
sponsored by Hewlett-Packard Enterprise
WHITE PAPER: Learn how HP Managed Mobility Services can help your organisation manage secure access to applications and data, and let users store, sync and share files anytime, anywhere, from any mobile device.
Posted: 02 Sep 2014 | Published: 29 Aug 2014

Hewlett-Packard Enterprise

Keep Your Data Secure: Fighting Back With Flash
sponsored by Micron Technology
WHITE PAPER: Self-encrypting drives (SEDs) provide the last line of defense, protecting critical data stored at the endpoints. Discover how SEDs satisfy regulations and compliance, lower TCO, increase IT efficiency, and, of course, secure data while preventing a potential data breach due to lost or stolen devices.
Posted: 12 Jun 2015 | Published: 12 Jun 2015

Micron Technology

Cisco 2015 Annual Security Report
sponsored by Cisco Systems, Inc.
WHITE PAPER: Access this white paper to read the Cisco 2015 annual report and discover research, insights, and techniques straight from security experts that can protect your business.
Posted: 09 Feb 2015 | Published: 09 Feb 2015

Cisco Systems, Inc.

Firewall Buyer's Guide
sponsored by Palo Alto Networks
WHITE PAPER: Your network is more complex than ever before and because of this complexity along with your security infrastructure, your ability to respond to cybersecurity challenges may be hindered. Read this Firewall Buyer's Guide to uncover 10 considerations to keep in mind when choosing a firewall to advance your security posture and incident response.
Posted: 28 Nov 2017 | Published: 28 Nov 2017

Palo Alto Networks

Ponemon - Costs and Consequences of Gaps in Vulnerability Response
sponsored by ServiceNow
WHITE PAPER: Ponemon Institute surveyed almost 3,000 IT security professionals across the globe to understand how organizations are responding to vulnerabilities. This paper presents the findings of the most recent report and compares it to the 2018 study – read on for the complete results.
Posted: 08 Feb 2021 | Published: 06 Aug 2020

ServiceNow

Application Security in the Age of Cloud, BYOD, and SaaS
sponsored by BitGlass
WHITE PAPER: This white paper considers the features and benefits of one application security system that promises to deliver when it comes to securing an ambiguous infrastructure. Read on to see what you can do to wrangle in BYOD, SaaS, and cloud security protocols.
Posted: 09 Feb 2015 | Published: 09 Feb 2015

BitGlass

Why Corporate Data Security Requires a Major Policy Shift in the Age of BYOD
sponsored by TechTarget Security
WHITE PAPER: Transitioning from Mobile Device Management (MDM) to Enterprise Mobile Management (EMM) can be daunting. Explore the key differences between EMM and MDM, how EMM features support security objectives, strategies to align EMM and MIS departments, and more.
Posted: 15 Oct 2014 | Published: 15 Oct 2014

TechTarget Security

Respect User Privacy While Securing the Cloud and Mobile Devices
sponsored by BitGlass
WHITE PAPER: This white paper offers a security solution that improves visibility and analytics capabilities across disparate mobile devices and cloud applications.
Posted: 20 Jun 2014 | Published: 20 Jun 2014

BitGlass

Incident Response Tools Can Help Automate Your Security
sponsored by ModoModo
WHITE PAPER: A major security incident happening isn't a matter of "if", it's simply a matter of "when" for the modern business. This expert e-guide will lead you through the pillars of a solid incident response plan, how to automate your policy with incident response tools, and more.
Posted: 05 Apr 2017 | Published: 30 Mar 2017

ModoModo