Resources

Date: 04/24/2024

Achieving XDR Outcomes with a Managed Approach

In today’s dynamic threat landscape, a managed XDR approach can help you more effectively achieve the security outcomes you need.

Date: 05/08/2024

Security Leader Panel Discussion: Strategies for Cyber Resilience

Hear important advice security leaders would give to their peers for staying balanced and coming out on top in cyber resilience in 2024.

Fortra’s Alert Logic Extended Detection and Response

With Fortra XDR, visibility extends across the entire IT estate including endpoints, networks, and cloud, as well as third-party vendors and sources.

5 Security Considerations for Non-profit Organizations on AWS

Join Alert Logic and AWS as we review key factors that non-profit organizations (NPOs) should consider for their cloud security strategy.

Securing Web Apps from Attacks

Securing web apps is a crucial tenant of any security strategy. Learn what you need to know about securing web apps from attacks.

Demo: Threat Detection & Response in Multi-Cloud Environments

Everything you need to know about threat detection and response in multi-cloud environments. Watch our MDR demo for multi-cloud.

PCI DSS 4.0 Compliance

Are you ready for PCI DSS 4.0? Learn how Alert Logic security solutions can help you reach your compliance goals.

ISO 27001 Compliance

Meeting ISO 27001 standard requirements can be challenging and cost prohibitive for organizations with limited staff and security expertise. Learn how Fortra’s Alert Logic MDR can help.

NIST 800-53 Compliance Overview

Alert Logic can help you map to NIST 800-53 and quickly understand your overall state of security compliance.

Alert Logic: Alert Logic vs Defender for Endpoint

Integrating Microsoft Defender for Endpoint with Alert Logic MDR extends your endpoint visibility and response capabilities.

Securing AWS Workloads: A Discussion with RunBuggy

Learn more on how RunBuggy managed and overcame their cybersecurity challenges to keep pace with their aggressive growth.

Visibility Is Key for Effective Cybersecurity

It’s crucial to have the right platform, intelligence, and expertise to achieve effective cybersecurity. Alert Logic provides the most comprehensive MDR coverage for your workloads across your environment.

Fireside Chat featuring TowWorks Hosted by Alert Logic and AWS

Learn how TowWorks leverages the Alert Logic MDR and AWS Security solutions to proactively monitor threats and secure workloads threats.

Defending Against Ransomware Attack Sequences With MDR

Learn about attack sequences, the pathways they use, and how you can contain/disrupt these attacks using MDR.

MDR Guide to Securing AWS Cloud Workloads

Learn about critical requirements for protecting AWS cloud workloads and -what to expect when working with a MDR solution provider.

Sort

Topic

+ more

Type

+ more
Alert Logic In the News

Alert Logic In the News

View latest information about Alert Logic in the media

Learn More

Alert Logic In the News

Press Releases

View our latest press releases

Learn More

Alert Logic In the News

Blogs

Read the latest posts and explore all of Alert Logic’s blogs

Learn More

Ready to Protect Your Company with Alert Logic MDR?