Skip to main content
home
Contact
Search
HOW CAN WE HELP?

Let us know what you need, and we will have an Optiv professional contact you shortly.

General Inquiries
800-574-0896
info@optiv.com

Incident Response
(888) 732-9407

Invoicing Requests
invoicing@optiv.com

Copy the Below Link To Your RSS Reader

Main navigation

  • Security Solutions
    • Cyber Digital Transformation
      • Analytics and Big Data
      • Cloud Security Solutions
      • Cybersecurity Orchestration and Automation
      • Product Security Services
    • Cybersecurity Maturity Model Certification (CMMC)
    • Identity and Data Management
      • Digital Access Management
      • Identity Governance and Administration
      • Data Governance and Protection
    • Optiv Federal
    • Risk Management and Transformation
      • Cyber Resilience
      • Privacy and Governance
      • Risk Optimization
    • Security Operations
      • Advanced Fusion Center Operations
      • Cyber Authorized Support Services
      • Cyber-as-a-Service
      • Intelligence Operations
      • Managed Detection and Response Services
      • Managed Security Services
    • Security Services
      • Application Security
      • Architecture and Implementation
      • Attack and Penetration
      • Canadian Operations
      • Cybersecurity Education
      • GDPR
      • Software Assurance-as-a-Service
      • Security Program Strategy
      • ThreatDNA and ThreatBEAT
    • Security Technology
      • Application Security Technology
      • Cloud Security Technology
      • Data Security Technology
      • Endpoint Security Technology
      • Identity and Access Management Technology
      • Network Security Technology
      • Security Operations Solutions Technology
    • Threat Management
      • Attack and Penetration
  • Partner Directory
  • Explore Optiv Insights
    • Blog
    • CISO Periodic Table
    • Cybersecurity Dictionary
    • Downloads
    • Press Releases
    • Source Zero
    • Videos
  • Our Story
    • Client Success Stories
    • Events
    • Leadership
    • Locations
    • News and Awards
  • Join the Team
    • Careers
    • Resources
  • Client Portal
Image
TL_CAM_WelcomeLetter_week2of5_Flyer_Image-Set_List-Image_476x210

Cybersecurity Awareness Month: IoT's Future Is So Bright We Have to Wear a Welder’s Mask

October 26, 2020

IoT is everywhere. Everywhere. Fear not. Here’s how we secured them.

See Details

Download

Image
TL_CAM_WelcomeLetter_week2of5_Flyer_Image-Set_List-Image_476x210

Cybersecurity Awareness Month: Securing Internet-Connected Devices in Healthcare

October 19, 2020

We understand that your care needs to be reliable and private, and part of that care depends upon technology.

See Details

Download

Image
TL_CAM_WelcomeLetter_week2of5_Flyer_Image-Set_List-Image_476x210

Cybersecurity Awareness Month: Securing Devices at Home and Work

October 09, 2020

Imagine doubling your remote workforce during a pandemic and doing it at lightning speed. See how we rode to our clients' defense in times of crisis.

See Details

Download

Image
TL_CAM_WelcomeLetter_week2of5_Flyer_Image-Set_List-Image_476x210

Cybersecurity Awareness Month: Everything is Interconnected

October 05, 2020

IoT is ubiquitous. No, bigger than that. How big and why do you care if it’s secure? Whack. It’s about to impact both your users and environment.

See Details

Download

Image
TL_CAM_WelcomeLetter_week1of5_Flyer_List-Image_476x210

Cybersecurity Awareness Month (CAM) 2020

September 30, 2020

October is Cybersecurity Awareness Month. We’ll be providing resources to drive heightened awareness and translate awareness into action.

See Details

Download

Image
Threat_Physical-Security_Blog_List-Images_476x210

Physical Security Assessments – A Pillar of Information Security

September 17, 2020

Information security strategies often overlook the threats posed by weaknesses in its physical security posture.

See Details

Blog

Image
security_of_collaboration_tools_list_476x210

Optiv’s REST API “Goat”

July 10, 2020

Optiv is releasing REST API Goat, a vulnerable API, to help boost AppSec skills.

See Details

Blog

Image
Endpoint_Protection_and_EDR_list

Brute Force Account Testing Using Burp Intruder

June 19, 2020

Burp Suite’s Intruder tool can be used to automate testing for weak/default passwords.

See Details

Blog

Image
Threat_Attack-and-Penetration_Service-Brief_list_476x210

Threat Management: Attack and Penetration

June 17, 2020

Our Attack and Penetration experts validate your current environment and help reduce risk across your business.

See Details

Download

Image
Threat_TVMR_ServiceBrief_list_476x210

Threat & Vulnerability Management Remediation

June 15, 2020

Our Threat Vulnerability Management Remediation provides results-based, technical vulnerability remediation to minimize the attack surface.

See Details

Download

Image
IAM_list_476x210

Identity and Access Management Online Assessment

This self-assessment helps you understand how your capabilities match up against Optiv’s leading practices and industry perspective.

See Details
Image
Risk-SPFA-list-476x210px

Security and COVID: Moving Past Duct Tape and Baling Twine

May 19, 2020

As COVID operations settle down it’s time to reestablish a strategic cybersecurity mindset.

See Details

Blog

Pagination

  • Current page 1
  • Page 2
  • Page 3
  • Page 4
  • Next page ››
  • Last page Last »

Footer menu

  • Security Solutions
  • Partner Directory
  • Explore Optiv Insights
  • Our Story
  • Join Optiv Team
  • Client Portal

 

 

Home | Contact | Cookie Policy | Privacy Policy | Terms of Use | Sitemap

 

The content provided is for informational purposes only. Links to third party sites are provided for your convenience and do not constitute an endorsement. These sites may not have the same privacy, security or accessibility standards.

 

Copyright @ 2021. Optiv Security Inc. All Rights Reserved