Legal Compliance Reports

Hitting the Information Governance and Compliance Sweet Spot
sponsored by IBM
EGUIDE: In this expert e-guide from SearchCompliance.com, technology law expert Jeffrey Ritter discusses the complications and benefits that arise between data governance and compliance rules.
Posted: 05 Aug 2013 | Published: 05 Aug 2013

IBM

Quick Dirty Dozen PCI Compliance Simplified
sponsored by AT&T Cybersecurity
WEBCAST: Maintaining, verifying, and demonstrating compliance with the PCI-DSS standard is far from a trivial exercise. Attend this webinar to find out how to achieve quick and dirty PCI compliance – without getting your hands dirty.
Posted: 12 Jul 2013 | Premiered: Jul 12, 2013

AT&T Cybersecurity

Holistic risk management: Perspectives for IT professionals
sponsored by IBM
WHITE PAPER: Business continuity planning and IT security management are increasingly becoming a critical part of enterprise-wide risk management and business resilience frameworks. This report explores how the shift towards more holistic risk management is affecting the day-to-day work for business continuity planners, IT risk managers and security executives.
Posted: 28 Jun 2012 | Published: 16 Oct 2012

IBM

Beyond Passwords: Protect the mobile enterprise with smarter security solutions
sponsored by IBM
WHITE PAPER: Find out how flexible authentication schemes, context-based access and behavioral analysis can help ensure that only authorized mobile users can access your valuable resources—on-site, in the cloud and beyond.
Posted: 09 Oct 2014 | Published: 30 Sep 2013

IBM

PCI in the cloud: Compliance guide
sponsored by TechTarget Security
EGUIDE: Adhering to the requirements of the PCI DSS, especially in a cloud computing environment, is no easy task and unfortunately there is no one-size-fits all approach. This guide offers expert insight on PCI in the cloud as well as key guidance to help you navigate through the cloud to meet compliance goals.
Posted: 26 Apr 2012 | Published: 26 Apr 2012

TechTarget Security

Best practices in managing requirements in Energy and Utilities industries
sponsored by IBM
WEBCAST: This webcast highlights some of the compliance and collaboration challenges facing the extended nuclear ecosystem, describe a potential solution that can aid addressing the challenges, and present several examples of where the solution has been implemented in the nuclear space.
Posted: 27 Mar 2014 | Premiered: May 31, 2013

IBM

Forrester: Formulate A Database Security Strategy to Ensure Investments Will Actually Prevent Data Breaches and Satisfy Regulatory Requirements
sponsored by Oracle Corporation
WHITE PAPER: Although most organizations are taking stronger measures to protect their data, significant gaps still exist at the very core — their databases. Commissioned by Oracle, this Forrester paper will help you formulate a database security strategy.
Posted: 09 Apr 2012 | Published: 31 Jan 2012

Oracle Corporation

Executive Guide to SYSPRO Security for Auditing Assurance and Control
sponsored by Syspro
WHITE PAPER: This white paper introduces an enterprise resource planning (ERP) system with the governance, risk, and compliance functionality you need to satisfy regulatory requirements and fuel security success.
Posted: 03 Apr 2014 | Published: 31 Dec 2013

Syspro

CARA Meets PCI Requirements and Gains Network Visibility: A Case Study
sponsored by LogRhythm, Inc.
CASE STUDY: This case study reveals which solution CARA, a network of 700+ restaurants across Canada, put in place to simplify their PCI compliance and audit processes and improve their security posture. View now to learn more!
Posted: 04 Sep 2013 | Published: 31 May 2013

LogRhythm, Inc.

PCI Council issues mobile application rules for software developers
sponsored by TechTarget Security
EGUIDE: The Payment Card Industry (PCI) Security Standards Council has demanded the development of mobile applications that include comprehensive security controls. This expert resource will help you understand what the new guidelines call for in terms of security controls, the history behind these standards, and further developments.
Posted: 25 Apr 2013 | Published: 25 Apr 2013

TechTarget Security