Insights

Endpoint security

Computers, mobile devices, IoT devices are targets for takeovers. Endpoint security solutions are designed to prevent malware from executing, detect and recover from compromises, and manage endpoint assets. Endpoint security products are conglomerations of several additional discrete functions, such as browser protection, system file integrity monitoring, application controls, and device firewalls. Endpoint security solutions are must-haves for every organization.

Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Ransomware Attacks in a Protected Environment
Tune in to Florian Jörgens, CISO at Vorwerk discussing ransomware attacks and why networking is important to counter it.
Learn more
Executive View
Executive View
Tanium XEM Platform
This KuppingerCole Executive View report looks at the Tanium XEM Platform, which takes a proactive approach to enterprise-level risk and compliance management to all endpoints.
Learn more
Event Recording
Event Recording
From Encryption to Extortion: The New Face of Ransomware Attacks
The surge in ransomware attacks has become one of our most pressing cybersecurity challenges. With attackers continuously adapting and refining their tactics, staying abreast of the latest...
Learn more
Patch Management: Zero Day Risks
Advisory Note
Patch Management: Zero Day Risks
This advisory note explores Patch Management as a cornerstone of cyber resilience in the contemporary threat landscape. Delving into the evolution of strategies, it navigates the reader through the...
Threat Detection and Incident Response
Blog
Threat Detection and Incident Response
Organizations and society in general have become more and more dependent on IT delivered services. This has increased the potential impact of risks from cyber-attacks. Cybersecurity needs to meet...
Tata Communications MDR
Executive View
Tata Communications MDR
This KuppingerCole Executive View report looks at the managed detection and response (MDR) market and at how solutions address key challenges, with a review of the MDR service and related...
The Anatomy of Insider Threats: Understanding the Risks in Financial Institutions
Webinar Recording
The Anatomy of Insider Threats: Understanding the Risks in Financial Institutions
In this webinar, you will:  Gain an understanding of insider threats and their implications for financial institutions.  Win best practices for creating a robust insider threat...
The Shield of Innovation: How Technology Empowers Fraud Prevention
Event Recording
The Shield of Innovation: How Technology Empowers Fraud Prevention
Fraud is a major cost to businesses worldwide. Banking, finance, payment services, and retail are some of the most frequent targets of fraudsters. However, insurance, gaming, telecommunications,...
Elevate your Email Security: Advanced Protection for M365 using AI (plus a more efficient SOC/XDR)
Event Recording
Elevate your Email Security: Advanced Protection for M365 using AI (plus a more efficient SOC/XDR)
Join us on a journey through the current cybersecurity threat landscape and discover how Mimecast is the perfect companion to Microsoft Defender for Office 365 in order to defend against evolving...
HP Endpoint Security - Time for a Different Endpoint Security
Event Recording
HP Endpoint Security - Time for a Different Endpoint Security
IT Security – In a General Perspective: Security Investment vs. Success New Goals, Rediscovering Old Objectives Closing the Gap with HP Wolf Security
Practical Cloud Protection: A Guide for Modern Businesses
Event Recording
Practical Cloud Protection: A Guide for Modern Businesses
The realm of cloud security has been extensively covered in books and articles, yet a crucial aspect remains ripe for exploration. It revolves around the fundamental understanding of what your...
Adopting Insider Threat Management Best Practices for NIS2 Compliance
Event Recording
Adopting Insider Threat Management Best Practices for NIS2 Compliance
In today's dynamic cybersecurity landscape, safeguarding sensitive data and infrastructure from insider threats, while effectively monitoring supply chain and third-party users, is paramount. This...
Panel | Improving the Security Posture with Cloud Solutions
Event Recording
Panel | Improving the Security Posture with Cloud Solutions
Building Security - SQUARED! Securing critical transportation infrastructure in Germany
Event Recording
Building Security - SQUARED! Securing critical transportation infrastructure in Germany
The German railroad system is part of the national Critical Infrastructure, and hence all major train stations are fall under the KRITIS regulation. Recently, OT-(in)Security has drawn the...
Asset Management for Cybersecurity: A Modern Solution for An Age-Old Challenge
Event Recording
Asset Management for Cybersecurity: A Modern Solution for An Age-Old Challenge
Asset management used to be easy, but not anymore. Where and how we work, the types and amount of devices we use, and the ways and places we store information have all changed. What’s...
1 2 3 4 5 6 7 Next