Compliance (Security) Reports

Computer Weekly – 4 July 2023: How data is beating heart disease
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we find out how a new data strategy is helping the British Heart Foundation to raise money and support medical research. We examine the benefits of using AI in advanced malware detection. And we reveal why the Information Commissioner is under fire for weak responses to serious data breaches. Read the issue now.
Posted: 30 Jun 2023 | Published: 04 Jul 2023

TechTarget ComputerWeekly.com

Computer Weekly - 21 September 2021: The cities planning for ethical use of AI
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we talk to tech leaders in Barcelona and London about a collaboration to ensure ethical use of AI in the era of smart cities. The UK government wants to reform data protection law – we assess the implications. And we examine the latest best practice in hybrid cloud. Read the issue now.
Posted: 21 Sep 2021 | Published: 21 Sep 2021

TechTarget ComputerWeekly.com

How Web Security Improves Productivity and Compliance
sponsored by OpenText Security Solutions
WHITE PAPER: This resource describes how the value of secure web gateways doesn't need to be limited to web protection. Inside, learn how your organization can strategically use this security technology to improve productivity, reduce costs, increase compliance, and more.
Posted: 30 May 2013 | Published: 31 Dec 2012

OpenText Security Solutions

CARA Meets PCI Requirements and Gains Network Visibility: A Case Study
sponsored by LogRhythm, Inc.
CASE STUDY: This case study reveals which solution CARA, a network of 700+ restaurants across Canada, put in place to simplify their PCI compliance and audit processes and improve their security posture. View now to learn more!
Posted: 04 Sep 2013 | Published: 31 May 2013

LogRhythm, Inc.

Million Dollar HIPAA Penalties for Healthcare
sponsored by Absolute
WEBCAST: The threat of million dollar penalties from HIPAA regulations is making Healthcare Organizations re-evaluate their patient information security infrastructure. Watch this recorded webcast to see how your organization can reduce the risk.
Posted: 11 Nov 2013 | Premiered: Nov 11, 2013

Absolute

Protect People, Processes and Technology from Web Application Threats
sponsored by IBM
WHITE PAPER: Securing externally facing applications is an important step toward safeguarding your critical assets. Find out why.
Posted: 08 Oct 2014 | Published: 29 Nov 2013

IBM

IDC Flash: IBM Releases IAM for Mobile, Cloud and Enterprise
sponsored by IBM
WHITE PAPER: Gain insights into IBM's threat-aware IAM solutions focused on enabling identity as the new security perimeter.
Posted: 09 Oct 2014 | Published: 29 Nov 2013

IBM

BYOD Security Policy Considerations and Best Practices
sponsored by TechTarget Security
EGUIDE: This E-Guide from SearchConsumerization.com unveils best practices for creating your enterprise's bring your own device (BYOD) policy and steps you should take to ensure access and freedom for your employees without sacrificing corporate security and control.
Posted: 26 Nov 2012 | Published: 26 Nov 2012

TechTarget Security

Keeping Distributed Endpoints Safe and Compliant
sponsored by IBM
WHITE PAPER: Keeping distributed endpoints safe and compliant has become a costly, complex and time consuming task. In this resource uncover how to overcome these challenges with an approach that provides real-time visibility and control over endpoints and quickly remediates issues to help ensure continuous security and compliance.
Posted: 12 May 2014 | Published: 30 Jun 2012

IBM

PCI in the cloud: Compliance guide
sponsored by TechTarget Security
EGUIDE: Adhering to the requirements of the PCI DSS, especially in a cloud computing environment, is no easy task and unfortunately there is no one-size-fits all approach. This guide offers expert insight on PCI in the cloud as well as key guidance to help you navigate through the cloud to meet compliance goals.
Posted: 26 Apr 2012 | Published: 26 Apr 2012

TechTarget Security