Webinar

Splunk + EnCase:
3 Ways to Improve Operational Intelligence with Forensic Security

Presenters:
Mitchell Bezzina, Principal Solutions Consultant, Guidance Software
Megan Stewart, Professional Services Consultant, Guidance Software

Watch Webinar

Types

Topics

Products

Languages

Case Study

At Liberty Mutual, E-Discovery is a Team Effort

Liberty Mutual is known for having a well-integrated in-house e-discovery process. We asked Sean McSweeney, Deputy General Counsel, and Glenn O’Brien, Electronic Discovery Manager, to discuss their process and approaches from the legal perspectives.
PDF
Case Study

Data Risk & Privacy Survey Results

Sensitive data management across the entire enterprise is an incredibly daunting proposition for any organization- especially in light of shadow IT, data sprawl, and other data-related challenges. In order to gain insight into the market drivers, pai...
PDF
Case Study

Novelis Case Study

​The most highly respected and most often mentioned solution at industry trade shows was EnCase® eDiscovery, so Novelis purchased it, along with training passports for the Novelis e-discovery team repeatable in-house process.
PDF
Case Study

Office of the Attorney General in Bogotá, Colombia...

Discover how the advisor to the Attorney General in Bogota, Colombia and head of the computer crimes unit adopted and leveraged EnCase Forensic and Guidance Software's EnCE training
PDF
Case Study

La Fiscalía General de la Nación en Bogotá, Col...

El CTI tiene o cinas regionales en las ciudades de Barranquilla, Bucaramanga, Cali, Medellín, Pereira y Bogotá.
PDF
Case Study

Simplify, Strengthen, and Streamline In-house E-Di...

The benefits of in-house e-discovery are becoming more obvious and compelling: efficiency, consistency, transparency, and cost savings, to name a few. On the other hand, there are risks and challenges.
PDF
Case Study

Tinley Park Police Solve the "Craigslist Killer" C...

Detective and digital forensic examiner Anthony Balzanto uses EnCase Forensic v7 to find the evidence to solve a complex murder case by uncovering smartphone artifacts.
PDF
Infographic

4 Key Takeaways from the 2017 SANS IR Survey

This infographic explores highlights from the 2017 SANS survey on trends in Incident Response.
PDF
Infographic

Inside-Out Security Framework

Guidance Software provides a four step vendor-agnostic inside-out security framework that utilizes endpoint intelligence to create or enhance an active defense. Download this infographic one page fold-out to easily reference the inside-out security ...
PDF
Infographic

SC Magazine: Preparing for GDPR

With the May 2018 deadline looming, the potential for unprecedented penalties and a broad regulatory scope have catapulted GDPR compliance to the top of many organizations’ priority lists. But, how are these organizations preparing for GDPR? SC Media...
PDF
Infographic

The Incident Response Decision Tree

The Incident Response Decision Tree is a poster that outlines the decisions that need to be made in a breach.
PDF
Product Brief

360° Endpoint Threat Assessment Service

Guidance Software's 360° Threat Assessment Service from Guidance locates active adversaries that may be present on your network and identifies signs of past breaches so security teams can take action.
PDF
Product Brief

Digital Investigations Overview

To securely triage, acquire, investigate, and report the findings of digital investigations, you must have the right combination of hardware and software at your disposal. EnCase Forensic software and Tableau hardware have been the tools of choice fo...
PDF
Product Brief

Digital Investigations Overview - Korean

Digital Investigations Overview - Korean
PDF
Product Brief

Digital Investigations Overview - Portuguese

Digital Investigations Overview - Portuguese
PDF
Product Brief

EnCase Endpoint Investigator In Action - Korean

EnCase Endpoint Investigator In Action - Korean
PDF
Product Brief

EnCase Endpoint Investigator Product Overview

Encase Endpoint Investigator provides organizations the ability to handle their own investigations in-house at a fraction of the cost of hiring a consultant or outsourcing the investigation.
PDF
Product Brief

EnCase Endpoint Investigator Product Overview - It...

EnCase Endpoint Investigator Product Overview - Italian
PDF
Product Brief

EnCase Endpoint Investigator Product Overview - Ge...

EnCase Endpoint Investigator Product Overview - German
PDF
Product Brief

EnCase Endpoint Investigator Product Overview - Es...

EnCase Endpoint Investigator Product Overview - Español
PDF
Product Brief

EnCase Endpoint Investigator Product Overview - 日本...

EnCase Endpoint Investigator Product Overview - 日本語
PDF
Product Brief

EnCase Endpoint Investigator Product Overview - 한국...

EnCase Endpoint Investigator Product Overview - 한국어
PDF
Product Brief

EnCase Endpoint Investigator Product Overview - Po...

EnCase Endpoint Investigator Product Overview - Portuguese
PDF
Product Brief

EnCase Endpoint Investigator Product Overview - Ru...

EnCase Endpoint Investigator Product Overview
PDF
Product Brief

EnCase Endpoint Investigator Product Overview - 简体...

EnCase Endpoint Investigator Product Overview - 简体中文
PDF
Product Brief

EnCase Endpoint Security + Splunk: Endpoint Visibi...

The combination of EnCase Endpoint Security and Splunk Enterprise delivers the most comprehensive visibility into network and endpoint threat information and provides powerful remediation capabilities.
PDF
Product Brief

EnCase Endpoint Security Complement Guide

Guidance Software, the global leader in forensic security, understands the problem of maintaining continuity between security tools. We believe the best security requires tools that “talk” to each other and work together to keep the network safe. Wit...
PDF
Product Brief

EnCase Endpoint Security Complement Guide - Españo...

EnCase Endpoint Security Complement Guide - Español
PDF
Product Brief

EnCase Endpoint Security Product Overview

EnCase® Endpoint Security detects, validates and prioritizes unknown threats, assess the scope and impact of a compromise, and returns devices to a trusted state.
PDF
Product Brief

EnCase Endpoint Security Product Overview - German

EnCase Endpoint Security Product Overview - German
PDF
Product Brief

EnCase Endpoint Security Product Overview - Portug...

EnCase Endpoint Security Product Overview - Portuguese
PDF
Product Brief

EnCase Endpoint Security Product Overview - Españo...

EnCase Endpoint Security Product Overview - Español
PDF
Product Brief

EnCase Endpoint Security Product Overview - 日本語

EnCase Endpoint Security Product Overview - 日本語
PDF
Product Brief

EnCase Endpoint Security Product Overview - 한국어

EnCase Endpoint Security Product Overview - 한국어
PDF
Product Brief

EnCase Endpoint Security Product Overview - Russia...

EnCase Endpoint Security Product Overview - Russian
PDF
Product Brief

EnCase Endpoint Security Product Overview - 简体中文

EnCase Endpoint Security Product Overview - 简体中文
PDF
Product Brief

EnCase Endpoint Security & IOC's

Using EnCase Endpoint Security to scan for Indicators of Compromise (IOCs), is a powerful way detect advanced persistent threats. Seamless integration with STIX and YARA make threat hunting more efficient and allows InfoSec teams to detect and effe...
PDF
Product Brief

EnCase Endpoint Security in Action

Learn more about how the Incident Response (IR) capabilities of EnCase Endpoint Security has transformed the way enterprises expose, analyze, and respond to advanced endpoint threats and errant sensitive data.
PDF
Product Brief

EnCase Endpoint Security in Action - Korean

EnCase Endpoint Security in Action - Korean
PDF
Product Brief

EnCase Forensic Academic Program

Teaching students the principles and methodologies of computer forensics can be challenging. To be effective, professors must combine lectures and practical applications of techniques into a structure that enables quick comprehension.
PDF
Product Brief

EnCase Forensic Product Overview

This document provides a high-level overview of EnCase Forensic
PDF
Product Brief

EnCase Forensic Product Overview - Español

EnCase Forensic Product Overview - Español
PDF
Product Brief

EnCase Forensic Product Overview - Korean

EnCase Forensic Product Overview - Korean
PDF
Product Brief

EnCase Forensic Product Overview - Portuguese

EnCase Forensic Product Overview - Portuguese
PDF
Product Brief

EnCase Forensic Product Overview - Russian

EnCase Forensic Product Overview - Russian
PDF
Product Brief

EnCase Mobile Investigator Product Overview

This document provides a high-level overview of EnCase Mobile Investigator
PDF
Product Brief

EnCase Mobile Investigator Product Overview - Espa...

EnCase Mobile Investigator Product Overview - Español
PDF
Product Brief

EnCase Mobile Investigator Product Overview - Kore...

EnCase Mobile Investigator Product Overview - Korean
PDF
Product Brief

EnCase Mobile Investigator Product Overview - Port...

EnCase Mobile Investigator Product Overview - Portuguese
PDF
Product Brief

EnCase Information Assurance Product Overview

A market leader in eDiscovery software, OpenText™ EnCase™ Information Assurance is a comprehensive and scalable solution for managing electronic evidence for litigation or investigative matters.
PDF
Product Brief

Forensic Bridge Overview

Tableau® write blockers are built for years of lasting service. Our portable write blockers are the imaging backbone of field and lab forensic kits. Our OEM-style write blockers are found in leading, high-performance forensic workstations world-wide.
PDF
Product Brief

Integrated Open-Source Toolkit for Incident Respon...

EnCase Endpoint Security's integrated open-source toolkit strengthens and centralizes the incident response process with a robust set of integrations to various open source applications, combining the leading forensics and endpoint response platform ...
PDF
Product Brief

OEM Forensic Bridges

Forensic examiners require their workstations to offer a unique combination of speed, performance, flexibility, and comprehensive imaging capability.
PDF
Product Brief

OpenText Discovery Overview

A complete, end-to-end solution with best in class collections, processing, analytics, and machine learning
PDF
Product Brief

T8u Forensic USB 3.0 Bridge

​The Tableau T8u sets a new standard in USB write-blocking performance. T8u delivers a 10x increase in imaging speed while maintaining the value, ease of use, and reliability Tableau forensic products are known for.
PDF
Product Brief

Tableau Forensic Hardware Overview

This document provides a high-level overview of the Tableau Forensic Hardware line of products
PDF
Product Brief

Tableau Forensic Hardware Overview - Español

Tableau Forensic Hardware Overview - Español
PDF
Product Brief

Tableau Forensic Hardware Overview - French

Tableau Forensic Hardware Overview - French
PDF
Product Brief

Tableau Forensic Hardware Overview - 日本語

Tableau Forensic Hardware Overview - 日本語
PDF
Product Brief

Tableau Forensic Hardware Overview - 한국어

Tableau Forensic Hardware Overview - 한국어
PDF
Product Brief

Tableau Forensic Hardware Overview - Portuguese

Tableau Forensic Hardware Overview - Portuguese
PDF
Product Brief

Tableau Forensic Hardware Overview - 简体中文

Tableau Forensic Hardware Overview - 简体中文
PDF
Product Brief

Tableau Password Recovery Integration Tips

This document provides physical, electrical, and network information for Tableau Password Recovery (TPR) as well as recommendations for integrating the solution.
PDF
Product Brief

Tableau Password Recovery Product Overview

​Tableau(TM) Password Recovery is a purpose-built, cost-effective, scalable, turnkey solution that simplifies and accelerates the process of identifying, unlocking and re-engaging password-protected files into an active case for digital investigator...
PDF
Product Brief

Tableau Password Recovery Product Overview - Españ...

Tableau Password Recovery Product Overview - Español
PDF
Product Brief

Tableau Password Recovery Product Overview - 日本語

Tableau Password Recovery Product Overview - 日本語
PDF
Product Brief

Tableau Password Recovery Product Overview - 한국어

Tableau Password Recovery Product Overview - 한국어
PDF
Product Brief

Tableau Password Recovery Product Overview - Portu...

Tableau Password Recovery Product Overview - Portuguese
PDF
Product Brief

Tableau Password Recovery Product Overview - Russi...

Tableau Password Recovery Product Overview - Russian
PDF
Product Brief

Tableau Password Recovery Product Overview - 简体中文

Tableau Password Recovery Product Overview - 简体中文
PDF
Product Brief

Tableau TX1 Product Brief

This document provides information for the Tableau TX1 Forensic Imager such as product features, use-case examples, kit contents, and more!
PDF
Product Brief

Travel Risk Program

Guidance Software Professional Service Travel Risk Program (TRIP)provides an extra layer of CyberSecurity for business travelers.
PDF
Product Brief

What's New In EnCase Endpoint Security

This document outlines the new features and product updates now available in EnCase Endpoint Security Version 5.13.
PDF
Product Brief

What's New in EnCase Endpoint Investigator

This document describes the newest capabilities, including mobile device acquisition, delivered from EnCase Endpoint Investigator.
PDF
Product Brief

What's New in EnCase Forensic 8 - Español

What's New in EnCase Forensic 8 - Español
PDF
Product Brief

What's New in EnCase Forensic 8 - 日本語

What's New in EnCase Forensic 8 - 日本語
PDF
Product Brief

What's New in EnCase Forensic 8 - 한국어

What's New in EnCase Forensic 8 - 한국어
PDF
Product Brief

What's New in EnCase Forensic 8 - Portuguese

What's New in EnCase Forensic 8 - Portuguese
PDF
Product Brief

What's New in EnCase Forensic 8 - 简体中文

What's New in EnCase Forensic 8 - 简体中文
PDF
Product Brief

What’s new in OpenText EnCase

OpenText™ EnCase™ Forensic is a powerful, court-proven, market leading solution built for digital forensic investigations. It enables examiners to triage, collect and decrypt evidence from a wide variety of devices in a forensically sound manner. The...
PDF
Product Brief

What’s new in OpenText EnCase Forensic 8.10

OpenText™ EnCase™ Forensic is a powerful, court-proven, market leading solution built for digital forensic investigations. It enables examiners to triage, collect and decrypt evidence from a wide variety of devices in a forensically sound manner. The...
PDF
Product Brief

What’s new in OpenText EnCase Mobile Investigator ...

OpenText™ EnCase™ Mobile Investigator Empowers forensic investigators to seamlessly acquire, review, analyze and report on mobile evidence A powerful complement to OpenText™ EnCase™ Forensic or OpenText™ EnCase™ Endpoint Investigator, OpenText™ EnCas...
PDF
Product Brief

What’s new in OpenText Tableau Hardware

OpenText™ Tableau Hardware helps forensic examiners keep pace with technological advancements and solves the difficult challenges of forensic data acquisition from various digital media types. Continuing with the trend of customer-driven enhancements...
PDF
Publication

101 – Litigation Holds & Preservation

​Discovery is the backbone of civil litigation, so getting it done right can make the difference between success and failure in a case.
PDF
Publication

2017 Gartner EDR Competitive Landscape Report

The Gartner Competitive Landscape: Endpoint Detection and Response Tools report evaluates the top-10 providers most often on Gartner client shortlists and those with the greatest estimated market penetration according to Gartner client inquiry and ma...
PDF
Publication

Dark Reading Report: The Impact of a Security Brea...

Data breaches and online compromises have become common in enterprises of all types and sizes. Drawing from Dark Reading’s 2017 Strategic Security Survey, which polled 330 IT and security professionals, this report offers insight into the prevalence ...
PDF
Publication

EDR Buyer's Guide: Addressing Multi-stage Attacks ...

This Buyer's Guide, written by The Enterprise Strategy Group, examines the must-have components of EDR tools for security teams that are looking to enhance their detection and response capabilities.
PDF
Publication

EnCase Forensic Customer Success Story

Technical Investigations Group ensures best practices for digital investigation, reduces case backlog with OpenText EnCase Forensic. ​
PDF
Publication

EnCase Legal Journal - 5th Edition

Over the last decade, the field of computer forensics and e-discovery has become more complex as well as more critical to court proceedings in large part due to the explosion of digital data in society at large.
PDF
Publication

EnCase eDiscovery Connectors

EnCase eDiscovery collects from electronic mail servers and document repositories using connectors that are specific to each type of email or document store.
PDF
Publication

Endpoint Protection and Response: A SANS Survey

This survey, conducted by SANS, highlights endpoint security industry trends and patterns so that security teams can get ahead of the latest challenges.
PDF
Publication

How Security Teams Approach Endpoint Security in 2...

This report provides the results of an endpoint security survey of IT and security professionals conducted in conjunction with Enterprise Strategy Group.
PDF
Publication

Next Gen Endpoint Risks and Protections: A SANS Su...

Endpoints are more than just servers, desktops and laptops--and not all of them are under corporate control. Today's endpoints also include printers, industrial controls, HVAC systems and even wearables, according to the 2016 endpoint security survey...
PDF
Publication

Preparing for FRCP Changes with EnCase eDiscovery

Learn the specifics of the changes to the Federal Rules of Civil Procedure (FRCP), including the FRCP 26(b)(1) requirement for "proportional discovery" and FRCP 37€
PDF
Publication

SANS Product Review - EnCase Endpoint Security 6

SANS Instructor Jake Williams (@malwarejake) reviews EnCase Endpoint Security 6, its features, and how it performed under simulated attacks and investigations.
PDF
Publication

SANS Product Review - EnCase Forensic 8.06

SANS Instructor Jake Williams (@malwarejake) reviews EnCase Forensic 8.06, its features, and tests its capability to analyze digital forensic data.
PDF
Publication

SC Analysis Brief: Preparing for GDPR

With the May 2018 deadline looming, the potential for unprecedented penalties and a broad regulatory scope have catapulted GDPR compliance to the top of many organizations’ priority lists. But, how are these organizations preparing for GDPR? SC Media...
PDF
Quick Reference Guide

How to Update the TACC 2 Driver and LCD on your TP...

This is a step-by-step document to assist users with updating their Tableau Password Recovery (TPR) units to TPR version 1.2.
PDF
Quick Reference Guide

EnCase Information Assurance Connectors Data sheet

A market leader in eDiscovery software, OpenText™ EnCase™ Information Assurance is a comprehensive and scalable solution for managing electronic evidence for litigation or investigative matters.
PDF
Quick Reference Guide

T35u / T35u-RW Quick Reference Guide

Printable user guide providing basic operation, connection recommendations, DIP switch information, and support information of the Tableau T35u/T35u-RW Forensic SATA/IDE Bridges.
PDF
Quick Reference Guide

T6u Quick Reference Guide

​Printable quick start guide providing basic operation, connection recommendations, DIP switch information, and support information of the Tableau T6u Forensic SAS Bridge.
PDF
Quick Reference Guide

T8u Quick Reference Guide

Printable user guide providing basic operation, connection recommendations, DIP switch information, and support information of the Tableau T8u Forensic USB 3.0 Bridge.
PDF
Quick Reference Guide

T9 Quick Start Guide

Printable user guide providing device connections and basic operation of the T9 Forensic FireWire Bridge.
PDF
Quick Reference Guide

TD2 Quick Start Guide

Printable user guide providing device connections and functions of the TD2 1:2 Forensic Duplicator.
PDF
Quick Reference Guide

TD2u Quick Reference Guide

This document provides step-by-step instructions for connecting the Tableau TD2u Forensic Duplicator along with other information for basic operation of the device.
PDF
Quick Reference Guide

TD3 Quick Start Guide

Printable user guide providing device connections and functions of the TD3 Forensic Imaging System.
PDF
Quick Reference Guide

TDA5-ZIF Quick Start Guide

Printable user guide providing basic operation of the TDA5-ZIF hard drive adapter kit.
PDF
Quick Reference Guide

TX1 Quick Reference Guide

This document provides step-by-step instructions for setting up and connecting the Tableau TX1 Forensic Imager along with other information for basic operation of the device.
PDF
Quick Reference Guide

Tableau Cable and Power Supply Compatibility Chart

Provides Tableau users with cable and power supply compatibility information for all current Tableau products.
PDF
User Guide

Configuring Dropbox with EnCase Applications

This step-by-step integration guide provides information on setting up and configuring Dropbox with EnCase applications. Administrative and user-based instructions provide basic information on establishing the connection (prerequisite)
PDF
User Guide

Forensic Bridge DIP Switch Configuration Guide

​This printable guide provides information on the four DIP switches for each of the Tableau Forensic Bridges.
PDF
User Guide

T9 Forensic FireWire Bridge User Guide

Provides detailed instructions for operating the Tableau T9 to image FireWire storage devices or Apple Macs™ booted in target disk mode. Includes a comprehensive discussion on the T9 LCD user interface display.
PDF
User Guide

TD2 Forensic Duplicator User Guide

Provides a comprehensive overview of the Tableau TD2 forensic duplicator features and functions. Includes a complete list of all Tableau products included in a standard TD2 kit.
PDF
User Guide

TD2u Forensic Duplicator User Guide

Provides a comprehensive overview of the Tableau TD2u Forensic Duplicator features and functions. Includes a complete list of all Tableau products included in a standard TD2u kit.
PDF
User Guide

TD3 Forensic Imager User Guide

Provides a comprehensive overview of the Tableau TD3 Forensic Imaging System features and functions. Includes a complete list of all Tableau products included in a standard TD3 kit.
PDF
User Guide

TX1 Forensic Imager User Guide

Provides a comprehensive overview of the Tableau TX1 Forensic Imager features and functions. Also includes a complete list of all Tableau products included in a standard TX1 kit.
PDF
User Guide

Tableau Forensic Universal Bridge Integration Guid...

This document provides a product summary and integration guidelines for the Tableau Forensic Universal Bridge, model T356789iu.
PDF
User Guide

Tableau Password Recovery User Guide

Provides a comprehensive overview of Tableau Password Recovery features and functions. Includes step-by-step instructions for setting up and operating the solution. ​
PDF
Whitepaper

10 Best Practices for Reducing E-Discovery Risks a...

Certain proven best practices have evolved from corporate responses to the legal standards for discovery of electronically stored information (ESI). This paper presents those best practices and a summary of the overarching legal standards.
PDF
Whitepaper

101: E-Discovery Done Right

Civil litigation has seen sweeping changes as evidence goes digital and developments in technology change the way business organizations use and store information.
PDF
Whitepaper

360° Visibility: Why Nothing Less Will Do for Risk...

Guidance Software pioneered the category of digital investigations, and our expertise in forensic security provides organizations with 360° Visibility across their entire enterprise and all stages of the Cyber Kill Chain.
PDF
Whitepaper

360° Visibility: Why Nothing Less Will Do for Risk...

360° Visibility: Why Nothing Less Will Do for Risk and Security Teams - Español
PDF
Whitepaper

360° Visibility: Why Nothing Less Will Do for Risk...

360° Visibility: Why Nothing Less Will Do for Risk and Security Teams - French
PDF
Whitepaper

5 Steps To Weather the Zero Hour

Summarized from "The Zero Hour Phone Call: Expedite Your Data Breach Response to Minimize Risk" by Sheryl Falk, Partner at Winston and Strawn LLP, this document covers what security should do to jump start the incident response process. Namely, under...
PDF
Whitepaper

Aligning with the NIST Cybersecurity Framework Usi...

The final version of the NIST Cybersecurity Framework was published by the National Institute of Standards and Technology (NIST) in February 2014 as a voluntary standard for the agencies managing and the industries serving critical infrastructure.
PDF
Whitepaper

Blueprint for Cloud-Based E-Discovery

Cloud-computing is a serious contender for e-discovery and compliance needs, but the prevailing hype has made it hard to discern a workable framework for determining whether cloud-based application is the right deployment model
PDF
Whitepaper

Continuous Monitoring of Endpoints - Myths vs. Rea...

This whitepaper, written by Jon Friedman of the Cyber-Edge Group, examines various approaches to continuous monitoring in the EDR world and which methodology makes the most sense in today’s threat landscape.
PDF
Whitepaper

Corporations Take Control of eDiscovery

Chris Dale, famed eDiscovery expert and founder of the UK-based eDisclosure Information Project, joins Guidance Software in analyzing the results of the Guidance Software Second Annual E-Discovery Survey.
PDF
Whitepaper

Countering Advanced Persistent Threats with Cyber ...

Government and military networks have been at risk from targeted attacks for years, but these attacks now also threaten less well‐secured public sector entities.
PDF
Whitepaper

Cross-Border Data Privacy in Focus

Cross-border data transfer issues will likely remain a top priority, particularly for the EU. Organizations should start the process of designing and implementing a privacy-compliant cross-border data transfer strategy now, as this can potentially be...
PDF
Whitepaper

Detect and Survive

The ability to detect complex cases of computer misuse within an organisation, whether perpetrated by outsiders or from within, is vital to the continuing survival of the company.
PDF
Whitepaper

EnCase App Central Developer Network

​Are you an EnScript developer looking for a way to share your work with colleagues? Are you a solution provider who has discovered the benefit of integrating your solution with EnCase?
PDF
Whitepaper

EnCase Processor Hardware and Configuration Recomm...

The Evidence Processor contains numerous useful features: Acquiring devices directly from the Evidence Processor Processing, with limited options, local and network previews without acquiring the devices
PDF
Whitepaper

Enabling Defensible Cloud ESI Collections that Ali...

Organizations are increasingly choosing to deploy enterprise file synchronization and sharing (EFSS) solutions or cloud repositories as a way of supporting mobile workers, responding to the demand for BYOD (bring your own device).
PDF
Whitepaper

GDPR Compliance: Preparing Your Organization

Organizations that handle the personal data of EU citizens are already keenly aware of the EU’s new General Data Protection Regulation (GDPR) and their need to comply with it. But what does a successful compliance strategy look like? This white paper...
PDF
Whitepaper

How 3 Cyber Threats Transform the Role of Incident...

While we still use many of the same old names - viruses, Trojans, and worms - today’s malware enables potent multistage attacks called advanced persistent threats.
PDF
Whitepaper

Incident Response: Six Steps for Managing Cyber Br...

Now that security breaches are practically unavoidable, organizations must adopt new postures to be prepared for and successfully respond to incidents right at the first sign of intrusion.
PDF
Whitepaper

Managing Insider Threats through Endpoint Detectio...

​Insider incidents continue to rise and damages resulting from insider attacks are increasing in severity. Consequently, the problem has been garnering considerable interest inside corporations and government agencies.
PDF
Whitepaper

POS Systems: Endpoint Malware Detection and Remedi...

Over the past few years, the news has featured a seemingly unending parade of data breaches, virtually all of which began on compromised endpoints. It’s understandable why attackers have set their sights on POS system endpoints.
PDF
Whitepaper

Protecting Your Sensitive Data Beyond the Perimete...

Traditional Data Loss Prevention (DLP) solutions require significant resources, have functional shortcomings, and are highly complex. Misconceptions about its use all led to a decrease in popularity over the years, continuing to leave organizations ...
PDF
Whitepaper

Quantified Information Goverance: A New Path To Va...

This whitepaper explores the idea of “Quantified Information Governance,” a concept by the Information Governance Initiative (IGI) that addresses both the philosophy and discipline of data-driven or evidence-based IG decision making.
PDF
Whitepaper

The Foundation of Continuous Host Monitoring

SANS Instructor and Analyst Matt Bromiley examines some of the difficulties organizations face when trying to improperly scale forensic tools and/or concepts. He hypothesizes there’s a direct correlation between improper response and ineffective dete...
PDF
Whitepaper

The Next Step in EDRM

Five essential benefits of coordinated risk management and e-discovery to improve organizational processes, reduce costs, and shorten the e-discovery time frame.
PDF
Whitepaper

The Seven Best Practices of Highly Effective E-Dis...

More than six years have passed since the initial Zubulake opinion addressing the preservation duties for ESI and more than three years since the changes to the Federal Rules of Civil Procedure addressing e-discovery.
PDF
Whitepaper

The Zero Hour Phone Call: Expedite Your Data Breac...

"The Zero Hour Phone Call: Expedite Your Data Breach Response to Minimize Risk" written by Sheryl Falk, Partner at Winston and Strawn LLP, covers what security should do to jump start the incident response process. Namely, understanding your data & s...
PDF