Security Compliance Reports

Computer Weekly – 4 July 2023: How data is beating heart disease
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we find out how a new data strategy is helping the British Heart Foundation to raise money and support medical research. We examine the benefits of using AI in advanced malware detection. And we reveal why the Information Commissioner is under fire for weak responses to serious data breaches. Read the issue now.
Posted: 30 Jun 2023 | Published: 04 Jul 2023

TechTarget ComputerWeekly.com

Simple Strategies for BYOD Compliance
sponsored by CDW Corporation
EGUIDE: This expert e-guide explains how enterprise app stores can help enhance software license compliance and asset management by giving organizations better insight into employee-owned devices. Also, discover strategies to solve the compliance and management issues brought on by BYOD and mobile cloud applications.
Posted: 06 Mar 2014 | Published: 06 Mar 2014

CDW Corporation

Beyond Passwords: Protect the mobile enterprise with smarter security solutions
sponsored by IBM
WHITE PAPER: Find out how flexible authentication schemes, context-based access and behavioral analysis can help ensure that only authorized mobile users can access your valuable resources—on-site, in the cloud and beyond.
Posted: 09 Oct 2014 | Published: 30 Sep 2013

IBM

Protecting Your Critical Data with Integrated Security Intelligence
sponsored by IBM
WHITE PAPER: Access this white paper to gain actionable insights that can help you reduce security risks and boost compliance.
Posted: 08 Oct 2014 | Published: 30 Apr 2013

IBM

Compliance Driven Security
sponsored by DellEMC and Intel®
WHITE PAPER: With the increasing threat to credit card data, the Payment Card Industry Data Security Standard (PCI DSS) was introduced, requiring organizations to implement information security controls. Access this resource to learn more about the existing threats, the key benefits of PCI compliance and how to effectively implement a PCI compliance program.
Posted: 18 Jun 2012 | Published: 18 Jun 2012

DellEMC and Intel®

Using EHRs to Achieve Meaningful Use
sponsored by TechTarget Health IT
EBOOK: As stage 2 implementation dates loom, providers and industry stakeholders are assessing how well they've integrated certified electronic health records, technology standards and meaningful use stage 1 requirements into healthcare delivery.
Posted: 17 Jun 2013 | Published: 17 Jun 2013

TechTarget Health IT

Information Security Threats: Building Risk Resilience
sponsored by TechTarget Security
EGUIDE: Enterprises need an agile risk management strategy to deal with today's evolving threats. Read this expert E-Guide and discover the correct ways to build up your organizations risk resilience against these ever growing threats.
Posted: 11 Jul 2013 | Published: 11 Jul 2013

TechTarget Security

February Technical Guide on Cloud Compliance
sponsored by TechTarget Security
EGUIDE: In this month’s Technical Guide from SearchCloudSecurity.com, gain a global perspective of today’s cloud compliance challenges. Explore key topics, including FedRAMP cloud computing standards, cloud security transparency, PCI in the cloud, Cloud Maturity Model (CMM) and more.
Posted: 27 Feb 2012 | Published: 24 Feb 2012

TechTarget Security

CW EMEA - January 2023: Protecting the privacy of schoolchildren
sponsored by TechTarget ComputerWeekly.com
EZINE: In this month's CW EMEA, we look at how schools in Germany have stopped using Microsoft Office 365 over lack of clarity over how data is collected, shared and used. We also delve into how former UK spy boss Richard Dearlove leaked names of MI6 secret agent recruiters in China to back an aggressive right-wing US campaign against tech company Huawei.
Posted: 11 Jan 2023 | Published: 12 Jan 2023

TechTarget ComputerWeekly.com

Cloud Compliance Technical Guide
sponsored by TechTarget Security
WHITE PAPER: Check out this expert technical guide for a global perspective on emerging cloud compliance issues.
Posted: 02 Apr 2013 | Published: 31 Dec 2012

TechTarget Security