Whitepaper

Security Awareness 2.0 – the whitepaper to the market study 2023

The role of individuals in defending against cyber risks is a crucial factor. Raising employee awareness remains one of the most critical responsibilities for IT managers and security officials. Specialised providers have made it their objective to deliver effective learning platforms and design trainings that take into account people’s decreasing attention spans. Security training is …

Security Awareness 2.0 – the whitepaper to the market study 2023 Read More »

Cloud Cybersecurity – how do meaningful first steps look like?

Cloud security is one of the most important topics to consider and act upon when shifting to the cloud. All the advantages of cloud computing such as scalability, lower ownership costs, and high-speed flexibility break down when a successful cloud cyberattack occurs. This whitepaper will discuss much-needed cloud security capabilities and how different cloud security …

Cloud Cybersecurity – how do meaningful first steps look like? Read More »

The emergency plan – is it just a pile of paper for the drawer or the most important security measure?

Business continuity management (BCM) and emergency planning are important components of the security strategy. It should be standard practice for every company not only to take preventive measures, but also to be prepared for emergencies and to think ahead about decision-making and communication paths. To do this, you should create contingency plans based on templates …

The emergency plan – is it just a pile of paper for the drawer or the most important security measure? Read More »

ZTNA & NAC – Tips & tricks for requirement and procurement

Both ZTNA and NAC are about identifying devices and enforcing security policies automatically to ensure that only authorized users can access the resources they need at a given time via secure endpoints. But what tips & tricks are needed for requirements definition and procurement? We highlight various aspects in our whitepaper. Download now and get …

ZTNA & NAC – Tips & tricks for requirement and procurement Read More »

Network Detection and Response (NDR) – Buyer’s Guide

Network Detection and Response (NDR) checks the network metadata (IP flow or netflow) or raw full packet streams for abnormal behavior that violates dynamic threshold values or pre-defined policies. Application layer traffic is deconstructed, compared to a baseline, and analyzed by machine learning algorithms to detect anomalies. But what should be considered when choosing a …

Network Detection and Response (NDR) – Buyer’s Guide Read More »

Cybersecurity roadmap – what topics do you need to consider? What budgets and lead times are needed?

Typical cybersecurity projects do not differ directly from classic IT projects. Prioritisation is required, the right and sufficient resources in terms of capacity and budget are needed, good planning is crucial and the status quo should be regularly assessed (e.g. using PDCA) in order to also complete the respective activity in a targeted manner. In …

Cybersecurity roadmap – what topics do you need to consider? What budgets and lead times are needed? Read More »

Incident response retainers – a buyer’s guide

Incident Response Retainers are hourly packages and Service Level Agreements (SLA) that are usually secured on an annual basis from the respective providers. But what do you need to consider when choosing a suitable provider? In this purchasing guide, we highlight various aspects, from the actual service to the service level to the commercial framework. …

Incident response retainers – a buyer’s guide Read More »

EDR/XDR: How to find the right solution for the protection of your endpoints

Today, providers’ favorite marketing buzzwords are EPP, EDR, and XDR – but what do the terms mean and which solution is right for your situation? Which things are important to know and what options are there? In our whitepaper, we provide answers to these questions and aim to bring you closer to the right solution …

EDR/XDR: How to find the right solution for the protection of your endpoints Read More »

Three possible SIEM solutions for your external managed SOC

When choosing the right managed soc partner, the question of how to handle security information and event management (SIEM) is of central significance. In this whitepaper, we will show you three variants with advantages and disadvantages, and also explain to you how and why our customers choose which SIEM variant. Download the whitepaper for free