Security Compliance Reports

Computer Weekly - 21 September 2021: The cities planning for ethical use of AI
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we talk to tech leaders in Barcelona and London about a collaboration to ensure ethical use of AI in the era of smart cities. The UK government wants to reform data protection law – we assess the implications. And we examine the latest best practice in hybrid cloud. Read the issue now.
Posted: 21 Sep 2021 | Published: 21 Sep 2021

TechTarget ComputerWeekly.com

New Data Center Designs Go Underground for Energy Efficiency
sponsored by Iron Mountain
WHITE PAPER: This resource introduces a service that's changing the data center colocation model by delivering the key capabilities and functions you need to align your data center infrastructure with disaster recovery requirements and fuel success.
Posted: 27 Jan 2014 | Published: 27 Jan 2014

Iron Mountain

Quick Dirty Dozen PCI Compliance Simplified
sponsored by AT&T Cybersecurity
WEBCAST: Maintaining, verifying, and demonstrating compliance with the PCI-DSS standard is far from a trivial exercise. Attend this webinar to find out how to achieve quick and dirty PCI compliance – without getting your hands dirty.
Posted: 12 Jul 2013 | Premiered: Jul 12, 2013

AT&T Cybersecurity

The ROI of a New Learning Management System (LMS): How to Construct a Successful Business Case
sponsored by SuccessFactors
WHITE PAPER: This resource describes key features and capabilities of a new-generation learning management system (LMS), and counts down six steps for demonstrating LMS value, rooted in ROI. Learn how you can make a successful business case for an LMS by reading on now.
Posted: 20 Feb 2014 | Published: 20 Feb 2014

SuccessFactors

E-Discovery:How CloudBasedStrategiesAre Changingthe World of Law
sponsored by Mimecast
EGUIDE: Download this e-guide to learn how e-discovery is conquering containerized data with comprehensive cloud-based strategies, and explore how e-discovery's existence has changed the world of law through collaboration.
Posted: 18 Dec 2018 | Published: 10 Dec 2018

Mimecast

Continuous Monitoring: Responding to New Threats in More Complex IT Environments
sponsored by Tripwire, Inc.
WHITE PAPER: Governments today are focusing on the practice of continuous monitoring as a means to providing the much needed balance between data access and protection. In this paper, learn more about continuous monitoring, including what is it and why it’s needed, guidelines for implementing it, key capabilities of an effective solution, and more.
Posted: 24 Feb 2012 | Published: 24 Feb 2012

Tripwire, Inc.

6 Steps to SIEM Success
sponsored by AT&T Cybersecurity
WEBCAST: In this webinar, explore the six key steps every IT practitioner should take to go from installation to insight as quickly as possible with a SIEM solution. You'll learn how to leverage SIEM event correlation to aggregate, correlate and analyze all of the security-relevant log data in your environment.
Posted: 16 Oct 2013 | Premiered: Oct 16, 2013

AT&T Cybersecurity

Business-driven data privacy policies - Establish and enforce enterprise data privacy policies to support compliance and protect sensitive data.
sponsored by IBM
WHITE PAPER: This resource offers insight to help you establish and enforce business-driven data privacy policies. Read on to learn how to comply with privacy regulations, navigate data governance requirements, and more.
Posted: 27 Feb 2014 | Published: 28 Feb 2013

IBM

Flash: Maximo Asset Management for Healthcare Organizations
sponsored by IBM
VIDEO: This brief video describes an asset management tool that can help you meet the challenges of an evolving healthcare landscape. Tune in to learn how you can increase productivity and asset utilization, manage compliance, lower costs, and more.
Posted: 05 Nov 2013 | Premiered: 05 Nov 2013

IBM

Cloud Compliance Technical Guide
sponsored by TechTarget Security
WHITE PAPER: Check out this expert technical guide for a global perspective on emerging cloud compliance issues.
Posted: 02 Apr 2013 | Published: 31 Dec 2012

TechTarget Security