Compliance (Security) Reports

Computer Weekly – 15 November 2022: How to protect against ransomware attacks
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we look at how to prepare for and protect against ransomware, and what to do if you're hit by an attack. We gauge industry reaction to Ofcom's plan to investigate the big three cloud providers. And we find out how travel giant TUI is implementing self-service analytics. Read the issue now.
Posted: 11 Nov 2022 | Published: 15 Nov 2022

TechTarget ComputerWeekly.com

E-Guide: Prioritizing Application Security Concerns
sponsored by TechTarget Security
EGUIDE: Application security has significantly grown and developed in sophistication over the past few years, but so have the threats that seek to wreak havoc on your software. Read this expert e-guide to learn best practices on how to ensure your applications are protected with the highest level of security possible.
Posted: 02 May 2012 | Published: 02 May 2012

TechTarget Security

New Data Center Designs Go Underground for Energy Efficiency
sponsored by Iron Mountain
WHITE PAPER: This resource introduces a service that's changing the data center colocation model by delivering the key capabilities and functions you need to align your data center infrastructure with disaster recovery requirements and fuel success.
Posted: 27 Jan 2014 | Published: 27 Jan 2014

Iron Mountain

The Need for Cloud Computing Security Standards
sponsored by TechTarget Security
EGUIDE: While cloud computing promises business advantages such as agility, efficiency, cost savings and more, many organizations are still hesitant to adopt for one prominent reason – security. In this expert e-guide uncover the driving need for cloud computing security standards and how this issue is being addressed.
Posted: 11 Apr 2012 | Published: 11 Apr 2012

TechTarget Security

Compliance Driven Security
sponsored by DellEMC and Intel®
WHITE PAPER: With the increasing threat to credit card data, the Payment Card Industry Data Security Standard (PCI DSS) was introduced, requiring organizations to implement information security controls. Access this resource to learn more about the existing threats, the key benefits of PCI compliance and how to effectively implement a PCI compliance program.
Posted: 18 Jun 2012 | Published: 18 Jun 2012

DellEMC and Intel®

How Web Security Improves Productivity and Compliance
sponsored by OpenText Security Solutions
WHITE PAPER: This resource describes how the value of secure web gateways doesn't need to be limited to web protection. Inside, learn how your organization can strategically use this security technology to improve productivity, reduce costs, increase compliance, and more.
Posted: 15 May 2013 | Published: 31 Dec 2012

OpenText Security Solutions

October 2013 Health IT E-Zine
sponsored by TechTarget Health IT
EZINE: In this issue of Pulse, readers will get the latest pros and cons of signal extension systems like distributed antenna systems and femtocells and best practices for implementing technologies to support 2014's health IT initiatives and big data projects.
Posted: 11 Oct 2013 | Published: 11 Oct 2013

TechTarget Health IT

Solution Spotlight: How Secure Managed File Transfers Help Meet Compliance Requirements
sponsored by IBM and SI Architects
EGUIDE: This expert E-Guide explores the steps enterprises need to take to secure file transfer and regulatory compliance. Read on and learn how organizations can ensure file transfer security today.
Posted: 20 Feb 2013 | Published: 20 Feb 2013

IBM and SI Architects

Protect People, Processes and Technology from Web Application Threats
sponsored by IBM
WHITE PAPER: Securing externally facing applications is an important step toward safeguarding your critical assets. Find out why.
Posted: 08 Oct 2014 | Published: 29 Nov 2013

IBM

Lake Health Enhances Patient Experience with HP ArcSight
sponsored by Hewlett Packard Enterprise
CASE STUDY: Uncover the SIEM a healthcare provider put in place which helped them take a proactive approach to information security, mitigate anomalies, increase visibility, ensure regulatory compliance, and more!
Posted: 05 Jun 2014 | Published: 31 Jan 2014

Hewlett Packard Enterprise