Insights

Endpoint security

Computers, mobile devices, IoT devices are targets for takeovers. Endpoint security solutions are designed to prevent malware from executing, detect and recover from compromises, and manage endpoint assets. Endpoint security products are conglomerations of several additional discrete functions, such as browser protection, system file integrity monitoring, application controls, and device firewalls. Endpoint security solutions are must-haves for every organization.

Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Malicious Actors Exploiting Coronavirus Fears
Security researchers are discovering a number of malicious attacks designed to exploit public fears around COVID-19, more commonly just called coronavirus. The attacks to date take two major...
Learn more
Leadership Compass
Leadership Compass
Endpoint Protection, Detection & Response
The KuppingerCole Leadership Compass provides an overview of a market segment and the vendors in the Endpoint Protection, Detection & Response (EPDR) market. It covers the trends that are...
Learn more
Event Recording
Event Recording
Going Native... with Mobile App Authentication
Today, industry best practice requires that the user experience for authentication and authorization require the user to use some form of browser to interact with the Authorization Server. From a...
Learn more
Patch Management: Zero Day Risks
Advisory Note
Patch Management: Zero Day Risks
This advisory note explores Patch Management as a cornerstone of cyber resilience in the contemporary threat landscape. Delving into the evolution of strategies, it navigates the reader through the...
Tata Communications MDR
Executive View
Tata Communications MDR
This KuppingerCole Executive View report looks at the managed detection and response (MDR) market and at how solutions address key challenges, with a review of the MDR service and related...
ReliaQuest GreyMatter
Executive View
ReliaQuest GreyMatter
Dieser Executive View Report von KuppingerCole befasst sich mit den Herausforderungen im Bereich der Cybersicherheit und den Optionen, die den Sicherheitsverantwortlichen für Managed Security...
Tanium XEM Platform
Executive View
Tanium XEM Platform
This KuppingerCole Executive View report looks at the Tanium XEM Platform, which takes a proactive approach to enterprise-level risk and compliance management to all endpoints.
Managed Detection and Response (MDR)
Leadership Compass
Managed Detection and Response (MDR)
This KuppingerCole Leadership Compass provides an overview of the market for Managed Detection & Response services that manage a collection of cybersecurity technologies for a client organization...
Unified Endpoint Management (UEM)
Leadership Compass
Unified Endpoint Management (UEM)
This report provides an updated overview of the Unified Endpoint Management (UEM) market and provides a compass to help you find the solution that best meets your needs. We examine the market...
Data Leakage Prevention
Leadership Compass
Data Leakage Prevention
This KuppingerCole Leadership Compass provides an overview of the market for Data Leakage Prevention (DLP) and provides you with a compass to help you to find the solution that best meets your...
Sharelock ITDR
Executive View
Sharelock ITDR
ITDR (Identity Threat Detection & Response) is an emerging capability that is of utmost importance for dealing with the ever-increasing number of identity-related threats. Being able to identify...
Going Beyond Traditional Penetration Testing
Whitepaper
Going Beyond Traditional Penetration Testing
Penetration testing is an essential methodology used to discover and remediate vulnerabilities and reduce risks from cyber-attacks and cybercrime. Regular penetration testing is recommended and, in...
Security Orchestration Automation and Response (SOAR)
Leadership Compass
Security Orchestration Automation and Response (SOAR)
This report provides an overview of the SOAR market and a compass to help you find a solution that best meets your needs. We examine the SOAR market segment, product/service functionality, relative...
Accelerating Your Digital Business with Customer Identity
Whitepaper
Accelerating Your Digital Business with Customer Identity
The role of Consumer Identity and Access Management (CIAM) is still massively undervalued by many organizations. Both drop-off and churn rates are heavily impacted by cumbersome registration and...
Vulnerability Management (How Do I Do It Right, Where Do I Start)
Advisory Note
Vulnerability Management (How Do I Do It Right, Where Do I Start)
Vulnerability Management (VM) is a security practice that focuses on the process by which organizations identify, analyze, manage, and prevent the exploitation of IT vulnerabilities. If implemented...
1 2 3 Next