Insights

Artificial Intelligence

Recent improvements in computing capabilities mean that machines or systems are now able to complete tasks they have been trained to do in a semi-autonomous way. AI can handle huge volumes of data to produce insights, recommendations, and forecasts; it can save time through automation to complete tasks quickly and accurately; it has the potential to create new revenue streams; and it can be applied in a variety of ways across a range of industries. 

Guide
Guide
Securing Artificial Intelligence – The Impact of AI on Businesses
Learn all about Artificial Intelligence in cybersecurity. Understand the basics and the potential impact on your business.
Learn more
Hybrid Event
Hybrid Event
European Identity and Cloud Conference 2024
Join Europe's leading event for the future of digital identities and cybersecurity from June 4 - 7, 2024, in Berlin, Germany! EIC 2024 will take place in a hybrid format, bringing together IT...
Learn more
Blog
Blog
Organizations Need a Dream IAM
Did your organization define a ‘desired state’ for identity and access management? You need a clear goal because you need to know where you're headed to align your resources, people, and technology...
Learn more
Buyer's Compass
Buyer's Compass
Security Operations Center as a Service (SOCaaS)
The Security Operations Center-as-a-Service (SOCaaS) market continues to develop in response to demand for security monitoring, analysis, detection, response, and improvement recommendations either...
Learn more
Event Recording
Event Recording
In Transition - From Platforms to Protocols
Only a few years ago the identity ecosystem seemed to be ‘set’ with little chance for change or dislocation of the large federated identity providers. Today the entire identity...
Learn more
Germany's Cybersecurity Architecture and How it is Linked to International Actors
Event Recording
Germany's Cybersecurity Architecture and How it is Linked to International Actors
Christina Rupp has co-authored a publication of the Stiftung Neue Verantwortung, a Berlin based Think-Tank exploring the intersection of technology and society, on Germany’s Cybersecurity...
Panel | Looking into the International and German Governmental Cybersecurity Architecture
Event Recording
Panel | Looking into the International and German Governmental Cybersecurity Architecture
From Christina Rupp’s initial talk, we have seen that Germany’s governmental cybersecurity architecture is a complex ecosystem. In this Panel Session, we will discuss challenges and...
R.O.N. - Return on Negligence – The Impact of Cybercrime
Event Recording
R.O.N. - Return on Negligence – The Impact of Cybercrime
The cost of doing nothing is something that today we have to factor into many aspects of our lives.  Inaction hurts and we’ll briefly talk about the 6 degrees of separation for the...
Quantum Computers: The Ultimate Opponent for Data Protection
Event Recording
Quantum Computers: The Ultimate Opponent for Data Protection
Workshop | Strategy, Risk, and Security: Building Business Resilience for Your Organization
Event Recording
Workshop | Strategy, Risk, and Security: Building Business Resilience for Your Organization
Every business should be equipped to understand for itself what most threatens and endangers its business model. This is the starting point for preparation measures for disruptions and crises...
Workshop | Break the Kill Chain – An Intelligence-Led Model to Cyber Defence
Event Recording
Workshop | Break the Kill Chain – An Intelligence-Led Model to Cyber Defence
Workshop | From Asset Management to Asset Intelligence: Crossing the CAASM
Event Recording
Workshop | From Asset Management to Asset Intelligence: Crossing the CAASM
As the sprawl of devices, device types, and solutions continues to skyrocket, environments only grow more complex. But there's good news: asset management has evolved. Today’s...
Workshop | Implementation of a Risk Class Model Within Access Management
Event Recording
Workshop | Implementation of a Risk Class Model Within Access Management
In this workshop, we will show you how to implement a risk class-based approach within access management with little effort in order to achieve the highest level of control, compliance and...
Panel | Misinformation – Disinformation – Malinformation (MDM): The Next Big CISO Challenge?
Event Recording
Panel | Misinformation – Disinformation – Malinformation (MDM): The Next Big CISO Challenge?
Even though MDM has had a long history during war and times of high tension,  the digital era has been increasing reach and potential impact of weaponized misinformation. Sophisticated tools...
Successfully tackling your Digital Supply Chain Risk
Event Recording
Successfully tackling your Digital Supply Chain Risk
In this talk, Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will provide insights on Digital Supply Chain Risk. He will look at the areas of risks, from secure partner onboarding...
Building Resilience After a Major Incident
Event Recording
Building Resilience After a Major Incident
This presentation will explore resilience measures to be taken immediately after a major incident.
Resilience and the Need for Privacy
Event Recording
Resilience and the Need for Privacy
This presentation will explore the role of privacy in building enterprise resilience.
Previous
8 9 10 11 12 13 14 Next