This Blog has Moved!

This blog is moving to


Thank you for visiting! Content will remain here for archival purposes.

Understanding SSL Certificates

The following is external content provided as a free resource for blog readers.
By making use of an SSL certificate on your web server, you can securely collect sensitive information online, and increase business by giving your customers confidence that their transactions are safe.

Request Free!

The Hidden Costs of Self-Signed SSL Certificates

The following is external content provided as a free resource for blog readers.
Even when business is booming, smart companies always have an eye on the bottom line. Security is not usually one of the first places companies look to trim expenses, but some IT professionals believe that they can easily lower costs by eliminating third-party Secure Sockets Layer (SSL) Certification Authorities (CAs) from the budget equation.

This paper explores the true Total Cost of Ownership (TCO) for self-signed SSL certificates, including a side-by-side comparison of a self-signed architecture versus working with a third-party SSL vendor. Before a company decides to use self-signed certificates, these issues deserve careful consideration.

Request Free!

Securing Microsoft Exchange 2010

The following is external content provided as a free resource for blog readers.
However, as with Microsoft Exchange Server 2007, Exchange 2010 requires SSL certificates to ensure the security of all connections to the email server. This guide from Thawte is designed to take the guesswork out of implementing SSL for Exchange 2010, making it easier than ever to get the SSL certificate you need for a successful and secure Exchange implementation, and to take advantage of powerful capabilities such as Subject Alternative Names (SANs).

Request Free!

10 Best Practices for Microsoft SharePoint Security

The following is external content provided as a free resource for blog readers.
There's no silver bullet for securing SharePoint because each deployment is unique. However, there are 10 best practices that everyone should follow when using this collaboration tool.

Request Free!

History of Cryptography

The following is external content provided as a free resource for blog readers.
This white paper presents a brief history of cryptography and how encryption-related technologies have evolved and will continue to evolve as well as the measures Internet users should consider when implementing modern encryptions.

Request Free!

Choosing a Cloud Hosting Provider with Confidence

The following is external content provided as a free resource for blog readers.
The goal of this white paper is to help enterprises make pragmatic decisions about where and when to use cloud solutions by outlining specific issues that enterprises should raise with hosting providers before selecting a vendor, and by highlighting the ways in which SSL from a trusted Certificate Authority (CA) can help enterprises conduct business in the cloud with confidence.

Request Free!

Top 10 Website Security Myths Revealed

The following is external content provided as a free resource for blog readers.
But with ever-changing threats and ever-evolving defenses comes ever-growing potential for common misconception. To help you cut through the confusion, view our essential guide now and separate website security myth from reality.

Request Free!

Fraud Alert: New Phishing Tactics - and How They Impact Your Business

The following is external content provided as a free resource for blog readers.
In this fraud alert paper, we'll highlight the current trends in today's phishing schemes, with a particular focus on the latest threats emerging from China. Then we'll offer some ideas and best practices for applying technology to protect both yourself and your customers.

Request Free!

Raise Your Google Ranking - An Essential Guide

The following is external content provided as a free resource for blog readers.
Google's popularity is due to its commitment to delivering the best possible user experience – and that means a secure experience. Google now boosts a site's SEO ranking if it secures the entire user session with Always On SSL. As SEO helps a site to be found, a higher ranking means more traffic. This guide explores how you can improve your ranking and be found by more customers.

Request Free!

Simplify SSL Certificate Management Across the Enterprise

The following is external content provided as a free resource for blog readers.
This guide provides five simple steps for IT professionals to take control of SSL certificates across the enterprise, and recommendations for a management platform for full visibility and single-point of control for these certificates throughout their lifecycle.

Request Free!

Space Weather Outlook December 27, 2015 at 07:39PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #15-52 2015 December 27 at 5:28 p.m. MST (2015 December 28 0028 UTC) **** SPACE WEATHER OUTLOOK **** Summary For December 21-27 G1 (Minor) and G2 (Moderate) geomagnetic storms were observed on 21 December due to coronal mass ejection effects. G1 (Minor) geomagnetic storms were observed on 26 December due to effects from a geoeffective coronal hole high speed stream (CH HSS). R1 (Minor) radio blackouts were observed on 21-24 December due to flare activity from active Regions 2472 and 2473. No Solar Radiation storms were observed during the summary period. Outlook For December 28-January 3 G1 (Minor) geomagnetic storms are likely on 02 January due to effects from a geoeffective CH HSS. R1 (Minor) radio blackouts are likely through 03 January, primarily from active Region 2473. No solar Radiation storms are expected throughout the outlook period. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

M-Trends 2015: A View From the Front Lines

The following is external content provided as a free resource for blog readers.
Talking about the threat landscape is no substitute for experiencing it first-hand. This report provides key insights, statistics, and case studies illustrating how the tools and tactics of Advanced Persistent Threat (APT) actors have evolved over the last year. The report also outlines approaches that organizations can take to improve the way they detect, respond to, and contain advanced attacks.

Request Free!

Zero-Day Danger: A Survey of Zero-Day Attacks and What They Say

The following is external content provided as a free resource for blog readers.
The more you know about what's out there regarding cyber attacks, the better you'll be prepared to detect, contain, and eliminate any breaches to your network as well as minimize the cost of remediation.

Request Free!

The Business Case for Protecting Against Advance Attacks: Demonstrating the ROI of FireEye as a Service to Non-Technical Executives

The following is external content provided as a free resource for blog readers.
You understand the intricacies of today's threat landscape, and the difficulties your organization faces when attempting to prevent, investigate and remediate targeted attacks, but how do you explain that difficulty, and subsequent cost, to senior leadership? Often the best tactic is to speak to them in a language that they understand: money.

Request Free!

Out Of Pocket: A Comprehensive Mobile Threat Assessment

The following is external content provided as a free resource for blog readers.
Based on analysis of seven million mobile apps on both Android and iOS platforms from January to October 2014, our researchers discovered a 500% increase in the number of mobile malware designed to steal financial data.

Researchers reviewed popular apps with more than 50,000 downloads to assess their exposure to a common vulnerability, and found that 31% of them were exposed to it. Of those, 18% were in sensitive categories including finance, medical, communication, shopping, health, and productivity.

Request Free!

Space Weather Outlook December 21, 2015 at 12:09AM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #15-51 2015 December 20 at 9:30 p.m. MST (2015 December 21 0430 UTC) **** SPACE WEATHER OUTLOOK **** Summary For December 14-20 G2 (Moderate) geomagnetic storms were observed on 20 December. G1 (Minor) geomagnetic storms were observed on 14, 15, and 20 December. No Radio Blackouts were observed during the summary period. No Solar Radiation storms were observed during the summary period. Outlook For December 21-27 G1-G3 (Minor-Strong) geomagnetic storms are expected on 21 December No Radio Blackouts are expected throughout the outlook period. No Solar Radiation storms are expected throughout the outlook period. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Space Weather Outlook December 13, 2015 at 08:34PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #15-50 2015 December 13 at 6:24 p.m. MST (2015 December 14 0124 UTC) **** SPACE WEATHER OUTLOOK **** Summary For December 7-13 G1 (Minor) Geomagnetic Storms were observed on 10 Dec. No Radio Blackouts were observed. No Solar Radiation Storms were observed. Outlook For December 14-20 G1 (Minor) Geomagnetic Storms are likely on 16 Dec. No Radio Blackouts are expected No Solar Radiation Storms are expected. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Estado de las operaciones de seguridad: informe de 2025 sobre las capacidades y la madurez de las organizaciones de defensa ciberntica

The following is external content provided as a free resource for blog readers.
Consultoría de Inteligencia y Operaciones de Seguridad de HP evaluó las capacidades de 87 centros de operaciones de seguridad en todo el mundo. Este informe actualizado de 2025 le brinda los datos más recientes. Léalo para conocer lo siguiente:
  • Las últimas tendencias en defensas y operaciones de seguridad.
  • Los atributos de las organizaciones más efectivas.
  • El punto en el que la madurez mejorada de los procesos en realidad degrada la efectividad.
Qué hicieron las empresas presentadas en los estudios de casos para mejorar (o degradar) sus capacidades.

Request Free!

Poucos esto totalmente preparados para riscos de segurana em softwares

The following is external content provided as a free resource for blog readers.
Leia o artigo técnico para saber mais:
  • Quantos entrevistados têm programas completos de SSA implementados
  • Como SSA funciona
  • Quanto SSA reduziu o tempo de remediação de problemas


Request Free!

Status von Sicherheitsmanahmen: Bericht ber Fhigkeiten und Reifegrad von Organisationen fr Cyberabwehr von 2015

The following is external content provided as a free resource for blog readers.
HPE Security Intelligence and Operations Consulting hat die Fähigkeiten von 87 Centern für Sicherheitsmaßnahmen weltweit untersucht. Dieser aktualisierte Bericht von 2015 enthält die neuesten Informationen. Darin erfahren Sie:
  • Neueste Trends bei Sicherheitsabwehrsystemen und Sicherheitsmaßnahmen
  • Attribute der effektivsten Organisationen
  • Wann erhöhte Prozessreife die Effektivität beeinträchtigt
  • Wie in Fallstudien aufgeführte Unternehmen Ihre Fähigkeiten verbessert oder verschlechtert haben


Request Free!

Computer and Hacking Forensics - FREE Video Training Course

The following is external content provided as a free resource for blog readers.
Digital crime is more prevalent than ever, and the attacks are getting highly complex. Security software can't pinpoint it—the eyes and expertise of a trained computer forensics professional is necessary. Our Computer and Hacking Forensics training course teaches you how to become that professional. You'll learn how to; determine potential online criminal activity at its inception, legally gather evidence, search and investigate wireless attacks. Additional topics include unlocking passwords, the establishment and maintenance of a physical “chain of custody” and recovering lost and deleted data. At the conclusion, you will have been taught the concepts included in the computer forensics industry leading EC-Council CHFI certification exam.

This course runs for 7 hours and 8 minutes.

Request Free!

2015 Cost of Cyber Crime Study: Global

The following is external content provided as a free resource for blog readers.
There is significant variation in total cyber-crime costs among participating companies. The US sample reports the highest total average cost at $15 million and the Russian sample reports the lowest total average cost at $2.4 million. It is also interesting to note that Germany, Japan, Australia and Russia experienced a slight decrease in the cost of cyber-crime cost over the past year. The percentage net change between FY 2015 and FY 2014 is 1.9 percent.

Learn more and draw important conclusions for the safety of your organization.

Request Free!

Behind the Mask: The Changing Face of Hacking

The following is external content provided as a free resource for blog readers.
This new report will help you learn more about hackers and how they work, which can help you better plan and deploy your own defenses. Read it to understand:
  • The attack methods hackers use
  • Why simple approaches like phishing still work
  • How HPE Security Research provides actionable security intelligence that can help make your organization safer


Request Free!

Breach Response: How to Prepare for the Inevitable

The following is external content provided as a free resource for blog readers.
This white paper tells you what you need to know to be prepared for a breach. Read it to understand:
  • The right breach mindset
  • Response team composition
  • Communication needs with employees and customers
  • Legal notification requirements
  • The technologies that can help


Request Free!

Cyber Security Best Practices

The following is external content provided as a free resource for blog readers.
On average, advanced attacks now persist in the network seven months before they are detected. The time to resolve those attacks once detected has increased by 221 percent to 45 days.

This paper shows you how you can tap into the best threat intelligence solutions and what new ideas you can use in your organization to find the needle in the haystack that indicates hackers are at work.

Request Free!

Outrunning The Bear: 5 Critical Ways to Take A More Collaborative Approach to IT Security

The following is external content provided as a free resource for blog readers.
This white paper examines the “outrun the bear” approach prevalent in IT security: you don't have to outrun the hackers; you just have to outrun other companies. It examines the challenges inhibiting faster response, and it offers five critical steps organization can take to turn security intelligence into action.

Request Free!

State of Security Operations: 2015 Report of Capabilities and Maturity of Cyber Defense Organizations

The following is external content provided as a free resource for blog readers.
Hewlett Packard Enterprise Security Intelligence and Operations Consulting has assessed the capabilities of 87 security operations centers worldwide. This updated 2015 report bring you the latest information. Read it to learn:
  • The latest trends in security defenses and operations
  • The attributes of the most effective organizations
  • The point at which enhanced process maturity actually degrades effectiveness
  • How companies featured in case studies have improved—or degraded—their capabilities


Request Free!

How Safe Are Home Security Systems?

The following is external content provided as a free resource for blog readers.
A new study by Hewlett Packard Enterprise Security, “Internet of Things Security Study: Home Security Systems Report,” uses HPE Fortify on Demand to explore the cyber security features of 10 leading systems. You need to understand the results if you are considering a home security system—or any of the IoT applications coming down the pike. Read the report to learn the glaring security problems found in almost all systems tested.

Request Free!

Telecoms Fraud and Revenue Assurance

The following is external content provided as a free resource for blog readers.

•    How to implement the most efficient procedures in reducing identity fraud

•    How to efficiently work alongside security departments to improve your customer’s data security

•    How to re-define the role of revenue assurance and maximise the value that it can add to your business

•    How to ensure your organisation mitigates risks of internal fraud

•    How to establish the correct procedures to reduce Internal Revenue Share Fraud, PBX Hacking, and SIM boxing

•    How to develop an extensive risk assessment strategy for new products and services

•    How to strengthen revenue assurance cross-functional project management skills in order to gain buy-in from other departments

•    How to manage revenue assurance at the dawn of Next Generation Networks to achieve operational excellence



Request Free!

Space Weather Outlook December 06, 2015 at 09:34PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #15-49 2015 December 6 at 7:20 p.m. MST (2015 December 7 0220 UTC) **** SPACE WEATHER OUTLOOK **** Summary For November 30-December 6 Category G1 (Minor) geomagnetic storms were observed on 30 November and 06 December due to influence of two separate coronal hole high speed stream events. Outlook For December 7-13 Category G1 (Minor) geomagnetic storms are expected on 07 and 08 December as influence from a positive polarity coronal hole persists. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Is Security too Risky to Outsource?

The following is external content provided as a free resource for blog readers.
Security has long been considered the gating issue for vendor hosted infrastructure services, with few organizations able to fully trust any provider with their most sensitive apps and data. But times have changed and now IT leaders see third party vendors as a security asset, not detriment. Can third party providers empower their clients by taking on security so internal corporate resources can focus on their business and innovation?

Request Free!

Computer and Hacking Forensics - FREE Video Training Course

The following is external content provided as a free resource for blog readers.
Digital crime is more prevalent than ever, and the attacks are getting highly complex. Security software can't pinpoint it—the eyes and expertise of a trained computer forensics professional is necessary. Our Computer and Hacking Forensics training course teaches you how to become that professional. You'll learn how to: determine potential online criminal activity at its inception, legally gather evidence, search and investigate wireless attacks. Additional topics include unlocking passwords, the establishment and maintenance of a physical “chain of custody” and recovering lost and deleted data. At the conclusion, you will have been taught the concepts included in the computer forensics industry leading EC-Council CHFI certification exam.

This course runs for 7 hours and 8 minutes.

Request Free!

Space Weather Outlook November 29, 2015 at 09:22PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #15-48 2015 November 29 at 7:12 p.m. MST (2015 November 30 0212 UTC) **** SPACE WEATHER OUTLOOK **** Summary For November 23-29 No space weather storms were observed. Outlook For November 30-December 6 Category G1-Minor geomagnetic storms are likely on 01 December due to effects from a recurrent positive polarity coronal hole high speed stream. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Drones for Dummies (FREE eBook Valued at $16.99) Plus a Chance to Win a Parrot Bebop Drone!

The following is external content provided as a free resource for blog readers.
Ready to soar into the world of unmanned aircraft? Drones For Dummies introduces you to the fascinating world of UAVs. Written in plain English and brimming with friendly instruction, Drones For Dummies provides you with the information you need to find and purchase the right drone for your needs, examples of ways to use a drone, and even drone etiquette and the laws and regulations governing consumer drone usage. Plus, you'll discover the basics of flight, including how to use a drone to capture photos and video.

Download today & be entered to win your very own drone!

Request Free!

Space Weather Outlook November 23, 2015 at 01:34AM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #15-47 2015 November 22 at 11:15 p.m. MST (2015 November 23 0615 UTC) **** SPACE WEATHER OUTLOOK **** Summary For November 16-22 G1 (Minor) geomagnetic storming was observed on 18 November due to a combination of the arrival of the 15-16 November coronal mass ejections as well as coronal hole high speed stream activity. Outlook For November 23-29 There is a chance for R1-R2 (Minor to Moderate) radio blackouts from 23-25 November due to flare potential from active sunspot Region 2454. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Online Penetration Testing and Ethical Hacking - FREE Video Training Course

The following is external content provided as a free resource for blog readers.
No longer will money have dominion over our ability to learn. Anyone who wants to become a penetration tester, now has the opportunity to learn to do so with this free course.

The need for capable ethical hackers is a global need. Ethical hackers are “white-hat” hackers (aka the good guys) that penetrate secured systems to highlight flaws and weaknesses in a system. They help government agencies, private businesses and public organizations identify what is secure and what needs to be fixed. If the idea of hacking as a career excites you, you'll benefit greatly from completing Penetration Testing and Ethical Hacking video training course.

Learning objectives include:
  • Intrusion Detection
  • Policy Creation
  • Social Engineering
  • DDoS Attacks
  • Buffer Overflows
  • Virus Creation
Total Course Duration: 13 hrs, 26 mins

Request Free!

Practical Guide to IT Security Breach Prevention Part II

The following is external content provided as a free resource for blog readers.
A staggering 1/3 of businesses have experienced lost or stolen staff mobile devices and, of those, ¼ have lost data as a result.

With users connecting to unsecured public networks and social media platforms on both company-owned and personal devices, sensitive data can now be accessed--and lost--from more endpoints than ever before.

Kaspersky Lab has created a set of IT & Data Security Breach Prevention Practical Guides to simplify this seemingly daunting task. Download Part II to learn:
  • How to protect employees wherever they're working
  • How to close the door to mobile malware
  • How to balance freedom and control with employee internet


Request Free!

Short Guide to Protecting Against Web Application Threats

The following is external content provided as a free resource for blog readers.
Although there is no single security measure than can prevent all threats, there are some that provide broad—based mitigation to a number of threats. The use of SSL encryption and digital certificate‐based authentication is one of them.

In this paper learn how SSL encryption can protect server-to-server communications, client devices, cloud resources, and other endpoints in order to help prevent the risk of data loss. Also included is a step-by-step guide to assessing your needs, determining where SSL encryption and digital certificate-based authentication may be helpful, planning for the rollout of SSL to Web applications, and establishing policies and procedures to manage the full life cycle of SSL certificates.

Request Free!

Spoofing Server-Server Communication: How You Can Prevent It

The following is external content provided as a free resource for blog readers.
Learn how to prevent the new SSL Strip threat that could compromise your secure applications. In this must read white paper, “Spoofing Server-Server Communication: How You Can Prevent it,” written by security analyst Larry Seltzer, you will learn about the new advances in attacks that exploit weaknesses of generic SSL to compromise server-server communication and how you can help prevent it.

Request Free!

Perfect Forward Secrecy - The Next Step in Data Security

The following is external content provided as a free resource for blog readers.
That's why Symantec is continuing to innovate with Perfect Forward Secrecy—SSL certificates that feature ECC. Elliptic Curve Cryptography allows increased performance and protection with shorter key lengths to bring greater confidence to you and your customers.

Request Free!

The Shortcut Guide to Business Security Measures Using SSL

The following is external content provided as a free resource for blog readers.
Designed for IT professionals and business managers, this guide provides an overview of security threats, their impact on businesses, and, perhaps most importantly, practices and technologies for controlling security risks. The first chapter begins with a discussion of cybercrime and the business resources targeted by increasingly sophisticated and organized attackers. The second chapter moves to examine how common weaknesses in business processes, such as insufficient use of SSL, leave organizations vulnerable to data breaches and compromised systems. The final two chapters address how to create a high impact security strategy and implement best practices, including multiple uses of SSL technologies, to protect your business.

Request Free!

A New Prescription for Privacy: Understanding and Meeting Security Requirements for Electronic Health Records

The following is external content provided as a free resource for blog readers.
Technology continues to make information more readily available to a larger group of people than ever before. Yet even as the latest technological advances bring a greater wealth of opportunities for sharing and distributing knowledge, each advance also increases the risk that sensitive data will land in the wrong hands. The more sensitive the data, the greater the risk—and few industries handle a larger volume of sensitive data than the healthcare industry.

No matter how your organization decides to secure its EHR system, working with a trusted third party like Symantec will help ensure that patient records are always protected with the most advanced security solutions currently available. With Symantec, providers can be sure that their EHR systems—and the vital data they contain—are safe, so doctors and hospitals can focus on delivering the best possible care to their patients.

Request Free!

The Shortcut Guide to Protecting Against Web Application Threats Using SSL

The following is external content provided as a free resource for blog readers.
Designed for IT professionals and business managers, this guide provides an overview of security threats, their impact on businesses, and, perhaps most importantly, practices and technologies for controlling security risks.

The first chapter begins with a discussion of cybercrime and the business resources targeted by increasingly sophisticated and organized attackers. The second chapter moves to examine how common weaknesses in business processes, such as insufficient use of SSL, leave organizations vulnerable to data breaches and compromised systems. The final two chapters address how to create a high impact security strategy and implement best practices, including multiple uses of SSL technologies, to protect your business.

Request Free!

Website Security for Dummies

The following is external content provided as a free resource for blog readers.
Symantec demystifies the science behind SSL authentication, encryption and more in the world-famous ‘For Dummies’ style, it's The How-To Guide to keeping a company safe from online threats.

Learn to:
  • Make the business case for website security
  • Explain how SSL forms the foundation of great website security
  • Choose and implement the right SSL certificates for your website
  • Follow best practice for maintaining a healthy and trusted website


Request Free!

Frost & Sullivan Analyst Paper, 'Six Golden Rules for Selecting an SSL Certificate'

The following is external content provided as a free resource for blog readers.
The foundation of trusted Internet communications are Secure Socket Link (SSL) certificates, an encryption technology installed on Web servers that permits transmission of sensitive data through an encrypted connection. Using a Public-Key Infrastructure (PKI), SSL certificates authenticate the end-use Website and the endpoint server, making it difficult for those sites to be imitated or forged.

The acquisition of SSL certificates should always be a relatively easy experience; however, the purchasing decision should never be regarded lightly. When businesses consider SSL certificates; there six Golden Rules a purchaser should keep in mind.

At the end of the day, people want to make sure their Web sites are secured with as little friction as possible—Symantec gives businesses every opportunity to achieve that goal.

Request Free!

Hidden Dangers Lurking in E-Commerce - Reducing Fraud with the Right SSL Certificate

The following is external content provided as a free resource for blog readers.
On the Internet, it is easy to pretend to be someone you are not. Looking at the way we all interact online, it's important to understand the threat landscape and help the industry take the required action. The fact is that e-commerce can prove to be extremely compulsive – buy something now! With cost, time until delivery, and returns policy often highest up the agenda, security is typically an afterthought at most. It's no wonder that the cyber criminals have moved in en masse, lured by the easy pickings and riches to be had. And it's this movement that makes security and particularly the use of security online more important today than ever before.

Request Free!

Website Security Threat Report: 2015

The following is external content provided as a free resource for blog readers.
Packed with valuable insights and statistics, included is over ‘100 pages’ of all you need to know about the threats that impact your online business world.

Part 2 will walk you through the latest on the fast-evolving world of targeted attacks - from cyber espionage tactics to denial of service, spear-phishing and watering hole attacks. And in part 3, discover how the public made criminal's lives easier in falling for the latest social media attacks and online scams. Plus, take an invaluable look ahead and benefit from our security recommendations and best practices.

Request Free!

Reduce Your Open Source Security Risk: Strategies, Tactics, and Tools

The following is external content provided as a free resource for blog readers.

There’s no doubt that open source software (OSS) is here to stay, but that doesn’t mean that developers can feel free to use all and any open source software components with no thought to the vulnerabilities and security issues they may introduce into development projects. The fact is, there’s no such thing as bulletproof, bug-free, automatically license compliant, and easily auditable software. Not in the open source world and not in the commercial off the shelf (COTS) world. So, it’s incumbent on developers, project team leaders, IT managers, CIOs and CTOs to ensure that there are sound strategies and tactics making it easy to acquire, distribute, use, monitor, analyze, and keep track of open source software to reduce the risk of vulnerable and buggy software and applications to an absolute minimum.



Request Free!

Defend Against Injection-based Attacks

The following is external content provided as a free resource for blog readers.

Security weaknesses today occur most often in software that is accessible from a user’s desktop, tablet, or mobile device. Web-based applications, network-enabled or controlled devices, and widely-used mobile software are the applications most targeted. This is followed by infrastructure applications such as operating systems, web servers, and browser-based software including plug-ins and extensions. The cause of these weaknesses typically stems from the developer not anticipating how the software could be misused and made to perform actions it wasn’t designed to do. The root problem is often a lack of secure input handling to block any application input or content that has not first been scanned for and had any harmful aspects filtered out. 



Request Free!

Using Micro-Segmentation to Make Cybersecurity Work

The following is external content provided as a free resource for blog readers.
Cybersecurity is dead....that is, the way it was originally designed and is currently deployed. Whether measured by the billions of dollars wasted trying to implement it, or the almost-daily breach notifications from organizations around the world, the core premise of old security models is failing society every day.

A fresh approach to security will tip the balance of power back to the good guys. This paper outlines the power of Micro-segmentation to do just that.

Request Free!

Stop Counting Threats, Start Containing Them

The following is external content provided as a free resource for blog readers.
As threats continuously evolve and become more sophisticated and targeted, the traditional methods of using firewalls, intrusion detection and prevention systems means there will never be a guarantee of full protection. Stop spending more and more on security with no impact.

Request Free!

The Generation-D Dilemma: How Tech-Savvy Workers are Affecting Enterprise Security

The following is external content provided as a free resource for blog readers.
Find out what Frost and Sullivan, Fierce MobileIT and many other experts have to say about the new state of enterprise security. In this infographic, you'll find a variety of valuable content on maintaining IT governance while giving users the new tools they need to work the way that works best for them.​​

Request Free!

Space Weather Outlook November 16, 2015 at 01:40AM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #15-46 2015 November 15 at 11:30 p.m. MST (2015 November 16 0630 UTC) **** SPACE WEATHER OUTLOOK **** Summary For November 9-15 An R1 (Minor) radio blackout was observed on 09 November due to flare activity from sunspot Region 2449. G1 (Minor) geomagnetic storms were observed on 09-11 November with G2 (Moderate) on 10 November due to coronal hole high speed stream activity. Outlook For November 16-22 There is a chance for an R1 (Minor) radio blackout on 22 November with the Return of old Region 2443 to the visible disk. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Build a Strong End User Security Strategy with These 3 Components

The following is external content provided as a free resource for blog readers.
Security breaches are expensive, costing U.S. businesses an average of $3.5 million per incident, which doesn't include brand damage or other intangibles. Unfortunately, breaches are highly likely to happen, with 87% of organizations experiencing a breach in the past 12 months.

Data, whether it's intellectual property or personal data, needs to be protected. Dell Data Protection solutions provide encryption, malware protection, and authentication for Dell and non-Dell products, to equip businesses with a complete, easy-to-manage, end-user security solution.

Dell recommends Windows 10

Protect sensitive information.
Windows devices deliver users the industry's best multi-layered data protection and recovery options.

Request Free!

Quantifying the Value of Software Asset Management

The following is external content provided as a free resource for blog readers.
Getting visibility and more control over the software applications installed on all of your organization's servers, computers and devices can be a struggle. In this white paper, you'll gain better insight into how a Software Asset Management solution can help you track and manage software applications through all phases of their lifecycle.
  • The impact SAM has on improved budgeting, purchasing and utilization across the enterprise
  • Key security considerations including fully integrated auditing and tracking tools
  • The key areas of your service organization that can achieve the most significant hard-dollar savings with the right SAM solution in place
This white paper will also guide you through calculating your potential Return on Investment (ROI) on software asset management in order to present senior management with a compelling business case for the solution.

Request Free!

Building Effective Controls to Detect and Prevent Fraud

The following is external content provided as a free resource for blog readers.
All organizations are at risk for loss of money and reputation due to fraud. Recently, auditors have challenged the effectiveness of many antifraud controls, and regulators have taken action against executives for failure to implement.

Hear from Joe Howell, Workiva Co-founder and Executive Vice President, and Kelly Richmond Pope, Founder of Helios Digital Learning, as they provide insights into the nature of fraud and the essential ingredients of systems that prevent and detect fraud effectively.

Request Free!

Introduction to Windows 10 Security (a $24.95 value) FREE for a limited time

The following is external content provided as a free resource for blog readers.

This book covers:

  • The current security landscape: Microsoft has taken a comprehensive top down approach to securing Windows 10 — you’ll learn why this is happening.
  • Securing Windows 10 for the consumer: This book is full of practical information about using the tools Microsoft provides to lock down your PC or mobile devices.
  • Securing the Enterprise: You’ll also learn what new tools Microsoft has provided for IT professionals to lock down employee hardware and software.


Request Free!