Insights

Endpoint security

Computers, mobile devices, IoT devices are targets for takeovers. Endpoint security solutions are designed to prevent malware from executing, detect and recover from compromises, and manage endpoint assets. Endpoint security products are conglomerations of several additional discrete functions, such as browser protection, system file integrity monitoring, application controls, and device firewalls. Endpoint security solutions are must-haves for every organization.

KC Open Select
KC Open Select
Unified Endpoint Management
Unified Endpoint Management refers to comprehensive solutions with capabilities that support a range of endpoint types.
Learn more
Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Ransomware
Ransomware attacks that encrypt critical data and then extort ransom payments for the decryption key are among the biggest cyber risks for enterprises of all sizes in every industry, with the...
Learn more
Leadership Compass
Leadership Compass
Managed Detection and Response (MDR)
This KuppingerCole Leadership Compass provides an overview of the market for Managed Detection & Response services that manage a collection of cybersecurity technologies for a client organization...
Learn more
Event Recording
Event Recording
Panel | Addressing Universal Digital Vulnerability with Modern Identity
The risk of being digitally vulnerable, or not being able to access basic services, affects us all. There can be no doubt that enhancing accessibility features across digital access journeys is...
Learn more
Why Data Resilience Is Key to Digital Transformation
Webinar Recording
Why Data Resilience Is Key to Digital Transformation
As companies pursue digital transformation to remain competitive, they become more dependent on IT services. This increases the potential business impact of mistakes, natural disasters, and cyber...
Breaking the Ransomware Attack Chain
Webinar Recording
Breaking the Ransomware Attack Chain
At some point, any business connected to the internet is likely to become a victim of a ransomware because they are relatively easy and inexpensive to carry out, but potentially yield large...
Analyst Chat #143: Vulnerability Management: Emergency Patching and How to Deal with
Analyst Chat
Analyst Chat #143: Vulnerability Management: Emergency Patching and How to Deal with "Zero Days"
Sometimes Vulnerability Management has to take care of current threats very quickly: Christopher Schütze is today's guest in this episode and explains which processes are necessary when a...
Cybersecurity-Teams mit Managed Detection Response stärken
Webinar Recording
Cybersecurity-Teams mit Managed Detection Response stärken
Organisationen, die die Digitalisierung ihrer Businessprozesse versäumen, werden es in naher Zukunft schwer haben, wettbewerbsfähig zu bleiben. Mit zunehmender Digitalisierung steigen...
Analyst Chat #140: Debunking the Myth of the Human Being the Biggest Risk in Cybersecurity
Analyst Chat
Analyst Chat #140: Debunking the Myth of the Human Being the Biggest Risk in Cybersecurity
It is always easy to blame people, i.e. users, for data breaches and ransomware attacks. But is that really still true today? Martin Kuppinger and Matthias discuss this cybersecurity myth and...
Security and Compliance Benefits of Endpoint Privilege Management
Webinar Recording
Security and Compliance Benefits of Endpoint Privilege Management
As IT applications and endpoints proliferate, and enterprises shift to hybrid IT and hybrid working models, managing end user privileges is becoming very challenging, resulting in breaches, fraud,...
Effective Threat Detection for Enterprises Using SAP Applications
Webinar Recording
Effective Threat Detection for Enterprises Using SAP Applications
Determined cyber attackers will nearly always find a way into company systems and networks using tried and trusted techniques. It is therefore essential to assume breach and have the capability to...
Analyst Chat #130: Leadership Compass Endpoint Protection, Detection and Response (EPDR)
Analyst Chat
Analyst Chat #130: Leadership Compass Endpoint Protection, Detection and Response (EPDR)
The previously distinct but now converged fields and product lines of Endpoint Protection (EPP) and Endpoint Detection & Response (EDR) are covered in the brand new KuppingerCole Analysts...
Understanding the Unified Endpoint Management (UEM) Market
Webinar Recording
Understanding the Unified Endpoint Management (UEM) Market
Business IT environments continue to undergo rapid and continual change as businesses seek to improve productivity and efficiency by adopting cloud-based services and enabling employees to work on...
Analyst Chat #111: From SIEM to Intelligent SIEM and Beyond
Analyst Chat
Analyst Chat #111: From SIEM to Intelligent SIEM and Beyond
A comprehensive cybersecurity strategy typically includes the use of modern, intelligent Security Information and Event Management (SIEM) platforms. These go far beyond simply aggregating and...
New Methods to Accelerate Endpoint Vulnerability Remediation
Webinar Recording
New Methods to Accelerate Endpoint Vulnerability Remediation
IT endpoints are no longer just workstations and servers confined to corporate headquarters, branch offices, customer sites, and data centers, they can now be just about anything located anywhere,...
Lessons From a Journey Into a Real-World Ransomware Attack
Webinar Recording
Lessons From a Journey Into a Real-World Ransomware Attack
Ransomware Attacks have become the biggest single cyber risk for enterprises of any size and industry. Research indicates a steep rise not only in the number of attacks, but as well in the average...