Insights

Endpoint security

Computers, mobile devices, IoT devices are targets for takeovers. Endpoint security solutions are designed to prevent malware from executing, detect and recover from compromises, and manage endpoint assets. Endpoint security products are conglomerations of several additional discrete functions, such as browser protection, system file integrity monitoring, application controls, and device firewalls. Endpoint security solutions are must-haves for every organization.

KC Open Select
KC Open Select
Unified Endpoint Management
Unified Endpoint Management refers to comprehensive solutions with capabilities that support a range of endpoint types.
Learn more
Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
What Some Vendors Missed in MITRE ATT&CK Round Two and How to Fix the Gaps
MITRE recently published the detailed results of their second round of tests. This test pitted APT29 malware and methods against 21 cybersecurity vendors . The MITRE testing is an excellent...
Learn more
Leadership Compass
Leadership Compass
Endpoint Protection, Detection & Response
The KuppingerCole Leadership Compass provides an overview of a market segment and the vendors in the Endpoint Protection, Detection & Response (EPDR) market. It covers the trends that are...
Learn more
Event Recording
Event Recording
Hacked! How to handle a Ransomware Attack
Picture this: your defenses are breached, and chaos ensues. What's your next move? In this engaging keynote address, led by an experienced CISO, we explore those crucial first hours in the wake of...
Learn more
Considerations for Reducing the Risk of Ransomware
Whitepaper
Considerations for Reducing the Risk of Ransomware
In this paper, we will expand our view of ransomware and demonstrate how treating it as an isolated security challenge is not a sustainable approach. We will show why prevention is the best...
Managing RDP Security Risks to Block Ransomware Attacks
Leadership Brief
Managing RDP Security Risks to Block Ransomware Attacks
Remote working is becoming widespread for social and economic reasons, and one of the key enablers is the Remote Desktop Protocol (RDP). However, RDP is one of the most popular initial cyber-attack...
Malwarebytes Nebula and Incident Response
Executive View
Malwarebytes Nebula and Incident Response
Organizations and individuals are constantly under threat by malware. Malware variants evolve and proliferate daily, making it increasingly difficult to prevent infections, compromises, and...
Microsoft Entra Permissions Management
Executive View
Microsoft Entra Permissions Management
As organizations adopt multi cloud infrastructures to support business workflows involving user and workload identities it's increasingly difficult to know who has access to what data across which...
ARCON Endpoint Privilege Management
Executive View
ARCON Endpoint Privilege Management
The number of privileged requests made from endpoints has increased significantly in recent years, and more so since the pandemic. Those with traditional privileged access may now be working from...
Endpoint Protection, Detection & Response
Leadership Compass
Endpoint Protection, Detection & Response
The KuppingerCole Leadership Compass provides an overview of a market segment and the vendors in the Endpoint Protection, Detection & Response (EPDR) market. It covers the trends that are...
Security Operations Center as a Service (SOCaaS)
Market Compass
Security Operations Center as a Service (SOCaaS)
The KuppingerCole Market Compass provides an overview of the product or service offerings in a certain market segment. This Market Compass covers the Security Operations Center-as-a-Service...
Security Operations Center as a Service (SOCaaS)
Buyer's Compass
Security Operations Center as a Service (SOCaaS)
The Security Operations Center-as-a-Service (SOCaaS) market continues to develop in response to demand for security monitoring, analysis, detection, response, and improvement recommendations either...
Responding to Critical Software Vulnerabilities
Leadership Brief
Responding to Critical Software Vulnerabilities
New software vulnerabilities are being discovered all the time and each provides an opportunity for cyber adversaries to disrupt your business. Where a new vulnerability affects a widely used...
SentinelOne Singularity Platform
Executive View
SentinelOne Singularity Platform
Die SentinelOne Singularity Platform ist eine Sicherheitsanalyseplattform für vereinten Schutz, Erkennung, Reaktion sowie Behebung in heterogenen IT-Umgebungen auf der Grundlage einer autonomen...
Prepare and Protect against Software Vulnerabilities
Leadership Brief
Prepare and Protect against Software Vulnerabilities
All software contains vulnerabilities that can be exploited by adversaries to attack the IT systems and data that organizations depend upon. It is essential that organizations have a vulnerability...
HCL BigFix
Executive View
HCL BigFix
Due to the sheer number of endpoint devices (billions) worldwide and their potential risk and impact to the organization through endpoint vulnerabilities, Endpoint Management has become imperative...