Security - Whitepapers - ZDNet Asia

Security

Latest whitepapers Sort by Popularity

Download

Selecting a Networking Product Platform

This paper is written for OEMs that market networking, telecom, and network security solutions to Information Technology (IT) departments in companies of all sizes and industries. For the purposes here, OEMs are organizations that combine hardware computing platforms and software applications into solution-level products. WIN Enterprises networking platforms are typically used to support networking, network security functions, and converged applications. As network platforms they may be deployed as switches, load balancers, routers, etc. As network security platforms they support Deep Packet Inspection (DPI), Unified Threat Management (UTM), firewalls, anti-SPAM, anti-Virus, VPN security, etc.

7 days ago by WIN Enterprises
Download

CIO Strategies for Consumerization: The Future of Enterprise Mobile Computing

It's been a generation since the first workers to grow up with personal computers at home entered the workforce. Twenty years ago, this new generation of workers helped fuel the massive expansion of business computer use and the productivity gains that ensued. In this paper you will learn the five trends shaping the future of enterprise mobility. Learn how the rise of social media as a business application, the blurring between work and home, the emergence of new mobile devices, the demand for tech savvy employees and changing expectations of corporate IT will fundamentally change the workplace.

13 days ago by Dell
Download

Upgrading MIIS and ILM: Best Practices in Extending Identity Management to the Entire Business

Upgrade to Microsoft Forefront Identity Manager 2010! One has been using Microsoft Identity Integration Server or Microsoft Identity Lifecycle Manager for years and loves it. One has wanted to move to Forefront Identity Manager 2010 and take advantage of all the new features plus the 64-bit platform. But, one didn't want to create downtime or a possible outage. The presenter of this podcast discusses the best way to upgrade.

20 days ago by Microsoft
Download

Protecting Your Network from Rogue Security Software

In this webinar, Chris Boyd, GFI Software's Senior Threat Researcher will provide an in-depth look into rogue antivirus. He will detail the damage it can cause, including an exclusive look behind the scenes of what the customer interfaces of rogue antivirus products look like, and how they have been tailored to look like legitimate products and what businesses can do to better protect their network and end users.

23 days ago by GFi Software
Download

Advances in Fingerprint Scanning Technologies

Fingerprint scanner is a device which reads the finger surface and converts the analogue reading in digital form through an Analog to Digital convertor, and it has an interface module responsible for communicating with the external devices. Sensor is an internal component of scanner that reads the finger surface. The paper discusses about the developments in fingerprint scanning technologies like Multispectral fingerprint imaging and touchless finger print sensing technology and draws a comparison between both on the basis of the products by the vendors. The paper also throws light on the pros and cons of other existing fingerprint technologies.

23 days ago by PEC University of Technology
Download

Why Customers Love VIPRE Business

Selecting an antivirus solution for your organization is an important decision. Read the results of a survey focused on enterprise antivirus users and discover why customers love VIPRE Antivirus Business

27 days ago by GFi Software
Download

PCI-DSS Compliance and GFI Software Products

This document outlines what GFI can do to assist in your achieving PCI DSS compliance. The intent of this document is to provide you with GFI's understanding of the requirements, and how the GFI Software product line can assist you to meet PCI compliance as outlined in the PCI DSS Requirements

27 days ago by GFi Software
Download

Security Talk: Fending Off Attacks by Reducing an Application's Attack Surface

The attack surface of an application is the set of ways in which an adversary can enter the software and potentially cause damage. The larger the attack surface, the more insecure the software. Reducing the attack surface is a key security practice required in the design phase of Microsoft Security Development Lifecycle (SDL) process. Attack surface reduction reduces the inherent risk the software application carries. The presenter of this podcast explains best practices for minimizing code exposed to untrusted users and protecting against vulnerabilities and threats that one don't know about.

27 days ago by Microsoft
Download

Efficient Small Template Iris Recognition System Using Wavelet Transform

Iris recognition is known as an inherently reliable biometric technique for human identification. Feature extraction is a crucial step in iris recognition, and the trend nowadays is to reduce the size of the extracted features. Special efforts have been applied in order to obtain low templates size and fast verification algorithms. These efforts are intended to enable a human authentication in small embedded systems, such as an Integrated Circuit smart card. In this paper, an effective eyelids removing method, based on masking the iris, has been applied. Moreover, an efficient iris recognition encoding algorithm has been employed.

27 days ago by University of Liverpool
Download

Forefront Endpoint Protection 2010: Technical Overview

Microsoft Forefront Endpoint Protection 2010 (The next generation of Microsoft Forefront Client Security) is built on Microsoft System Center Configuration Manager to deliver high levels of protection and productivity. This podcast provides technical overview and live demonstrations of the new features in Endpoint Protection 2010 that help reduce complexity and lower infrastructure costs, including advanced threat detection and malware protection, centralized control of desktop security and management, and easy deployment using existing client management

http://www.zdnetasia.com/whitepaper/security_cat-39001066.htm

Comments