Insights

Endpoint security

Computers, mobile devices, IoT devices are targets for takeovers. Endpoint security solutions are designed to prevent malware from executing, detect and recover from compromises, and manage endpoint assets. Endpoint security products are conglomerations of several additional discrete functions, such as browser protection, system file integrity monitoring, application controls, and device firewalls. Endpoint security solutions are must-haves for every organization.

Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Endpoint Protection, Detection & Response
Cyber-attacks are continually evolving and so too is the approach organizations are taking to defend themselves, and nowhere is this more evident than in Endpoint Protection, Detection &...
Learn more
Executive View
Executive View
ARCON Endpoint Privilege Management
The number of privileged requests made from endpoints has increased significantly in recent years, and more so since the pandemic. Those with traditional privileged access may now be working from...
Learn more
Webinar Recording
Webinar Recording
Endpoint Protection Made Easy With Privilege Management
Endpoint detection and response (EDR) solutions monitor endpoint and network events and record the information in a central database. There, the information is subjected to further analysis,...
Learn more
Going Native... with Mobile App Authentication
Event Recording
Going Native... with Mobile App Authentication
Today, industry best practice requires that the user experience for authentication and authorization require the user to use some form of browser to interact with the Authorization Server. From a...
Data Leakage Prevention
Leadership Compass
Data Leakage Prevention
This KuppingerCole Leadership Compass provides an overview of the market for Data Leakage Prevention (DLP) and provides you with a compass to help you to find the solution that best meets your...
Sharelock ITDR
Executive View
Sharelock ITDR
ITDR (Identity Threat Detection & Response) is an emerging capability that is of utmost importance for dealing with the ever-increasing number of identity-related threats. Being able to identify...
Going Beyond Traditional Penetration Testing
Whitepaper
Going Beyond Traditional Penetration Testing
Penetration testing is an essential methodology used to discover and remediate vulnerabilities and reduce risks from cyber-attacks and cybercrime. Regular penetration testing is recommended and, in...
Security Orchestration Automation and Response (SOAR)
Leadership Compass
Security Orchestration Automation and Response (SOAR)
This report provides an overview of the SOAR market and a compass to help you find a solution that best meets your needs. We examine the SOAR market segment, product/service functionality, relative...
Debunking Common Myths about XDR
Webinar Recording
Debunking Common Myths about XDR
Join security experts from KuppingerCole Analysts and SentinelOne to help you get an understanding of what eXtended Detection & Response (XDR) really is, and why you should consider this...
Accelerating Your Digital Business with Customer Identity
Whitepaper
Accelerating Your Digital Business with Customer Identity
The role of Consumer Identity and Access Management (CIAM) is still massively undervalued by many organizations. Both drop-off and churn rates are heavily impacted by cumbersome registration and...
Analyst Chat #150: Clear and Present Danger - Ransomware Threats to Healthcare Providers
Analyst Chat
Analyst Chat #150: Clear and Present Danger - Ransomware Threats to Healthcare Providers
Only a week has passed since John Tolbert, our Cybersecurity Research Director, spoke at CSLS about ransomware and how to combat it. Today, he reports on specific threats posed by ransomware...
Sustainable Vulnerability Management: Case Study by KuppingerCole
Event Recording
Sustainable Vulnerability Management: Case Study by KuppingerCole
For any large company, regulated or not, it is essential to have a mechanism or process for detecting vulnerabilities. For this purpose, various scanners exist that can automatically scan the...
Exploring the role of Endpoint Security in a Ransomware Resilience Plan
Event Recording
Exploring the role of Endpoint Security in a Ransomware Resilience Plan
Ransomware attacks continue to increase in frequency and severity. Every organization needs a ransomware and malware resilience plan. Three major components of such plans should include deploying...
Effects of Malware Hunting in Cloud Environments
Event Recording
Effects of Malware Hunting in Cloud Environments
Panel | Best Practices for Implementing Enterprise Security Automation for Threat Detection and Intelligence
Event Recording
Panel | Best Practices for Implementing Enterprise Security Automation for Threat Detection and Intelligence
As the intensity and sophistication of cyber-attacks continues to increase amidst an uncertain threat landscape, enterprises are actively looking to embrace security automation as a potential...
Previous
2 3 4 5 6 7 8 Next