Back to Congress
Latest Sponsored Events
Related Videos
Webinar Recording
Dec 08, 2023
Mastering Global IAM for Cybersecurity Excellence: From Zero Trust Principles to Identity Threat Detection & Response (ITDR)

Join this webinar to learn more about

  • Complex Digital Transformations: As organizations transition to digital platforms and embrace cloud technologies, the webinar will provide insights into how to navigate the complexities of identity management for a safer and more efficient digital transformation.
  • Missing Holistic Security Concept: Learn how to seamlessly integrate SaaS services into your security landscape while safeguarding critical assets in the cloud.
  • Integration of Legacy Systems: Understand the challenges posed by legacy systems and discover strategies for their seamless integration with modern IAM solutions, eliminating potential security vulnerabilities.
  •  Decentralized Work Environments: With the rise of remote work, we'll discuss strategies for ensuring secure access to company resources from diverse locations and devices, enabling you to adapt to the changing work environment securely.
  • Zero Trust Implementation: While the Zero Trust model is widely advocated, it can be intricate to implement. We will provide insights into the fundamental shifts required in organizational security strategies to successfully implement the Zero Trust approach.

Paul Fisher, Lead Analyst at KuppingerCole Analysts, will look at the requirements and market for ITDR and the role it plays in the Zero Trust context, but also its relationship to other DR technologies.

Andre Priebe, Chief Technology Officer at iC Consult, will share his knowledge and experiences to help you enhance your cybersecurity strategy, tackle global challenges, and stay ahead in the ever-evolving world of cybersecurity.

Webinar Recording
May 24, 2023
Speeding Up Zero Trust Delivery Using Managed Services

Join security experts from KuppingerCole Analysts and iC Consult as they discuss how to combine a Zero Trust security model with IAM Managed Services to achieve an optimal cybersecurity posture for ensuring that all IT networks and information systems are protected from cyber-attacks.

Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will talk about where, why, and how managed services can be utilized to speed up the Zero Trust journey. He will also highlight important requirements, including a high degree of standardization of services and the enforcement of Zero Trust principles such as "always verify".

Heiko Hütter, CEO of Service Layers, will share his perspectives on the benefits and challenges of Zero Trust and IAM Managed Services, give some real-world examples to show the benefits of a combined strategy, discuss how best to implement this strategy to reduce the risk of data breaches, and give an overview of iC Consult’s related expertise and services.

Webinar Recording
Oct 14, 2022
Implementing Modern and Future-Proof PAM Solutions

Privilege Access Management (PAM) is changing, driven by the move of most businesses from on-prem IT applications and infrastructure to the cloud, resulting in a multi-could, multi-hybrid IT environment. This has resulted in a proliferation of privileged identities that need to be managed. Join PAM experts from KuppingerCole analysts and iC Consult as they discuss the need for organizations to modernize their PAM capabilities to manage access and entitlements in today’s complex and volatile hybrid IT environments, that can operate at the speed of the cloud and grant access dynamically, based on tasks, toolchains, and workloads.

Paul Fisher, Lead Analyst at KuppingerCole will talk about the main trends emerging in PAM and he will explain why there is a need to modernize PAM to support the new and emerging needs of rapidly changing business IT environments. Johannes Hauer, PAM Lead Consultant will give an overview of the iC Consult’s methodology for PAM assessments and explain how to prepare to implement a future-proof PAM capability. They will also talk about the key success factors in starting a PAM initiative and the need to modernize PAM.

Webinar Recording
Jun 22, 2022
IAM Projects Done Right

Delivering effective IAM is not always easy, and around half of IAM projects run into difficulties and stall. While opting for IAM that is delivered as a service is a potential solution, not all offerings are equal. Finding a service with the right combination of well-integrated capabilities is crucial to success.

Webinar Recording
Nov 24, 2021
Engineering Successful IAM Projects to Support Digital Business

In the digital era, traditional approaches to Identity and Access Management (IAM) are ineffective. IAM is no longer just about managing employee identities, but about managing all kinds of identities across a wide variety of use cases. This requires a comprehensive and agile approach.

Webinar Recording
Sep 08, 2021
Making IAM Agile and a Business Enabler 

In the digital era, IAM is no longer just about employees. To become truly digital and tap into the new business benefits, organizations need IAM systems that can cater to partners, consumers and even things, as well as support IAM capabilities across all target systems, regardless of their deployment model.

Webinar Recording
Jul 02, 2021
The IAM Cloud Journey

In the digital era, IT is increasingly being provided and consumed as cloud-based services, including Identity and Access Management (IAM). As more workloads and IT services move to the cloud, it makes sense to move IAM to the cloud as well. The most common path is to opt for an Identity as a service (IDaaS) solution, but this is not without its risks and challenges.

Webinar Recording
Apr 29, 2020
The Security & Identity Challenges of Modern IT: Agile IT & DevOps Done Right & Secure

Security and identity must evolve in order to support today’s IT. While traditional IT appears being rather simple to secure, current security risks necessitate a greater degree of agility: shifting to DevOps paradigms, implementing a CI/CD chain, running services in hybrid cloud environments (or wherever else). This requires a security angle on DevOps, which you might name DevSecOps.

Such an approach includes security and identity as a service, which has been referred to in the past as Application Security Infrastructures. It requires adequate protection of both the DevOps tools chain and the applications that run in containers, which are constructed in microservices architectures and go hybrid. It is about the other SaaS (Security as a Service), the other IDaaS (Identity as a Service) differently from IAM provided as SaaS service, it is about enhancements to traditional PAM (Privileged Access Management). It is about concepts, organization, and tools. 

Webinar Recording
Sep 18, 2019
The Globalization of IAM for Manufacturing Businesses

Globalization has given many companies the opportunity to run factories and other operations in various countries. In doing so, manufacturers are faced with challenging regulations they have to comply with and that may differ in the U.S., EMEA, Russia, China, and other countries. IAM is an essential element for operating business, when it comes to employees, business partners such as suppliers, and customers.