Insights

Endpoint security

Computers, mobile devices, IoT devices are targets for takeovers. Endpoint security solutions are designed to prevent malware from executing, detect and recover from compromises, and manage endpoint assets. Endpoint security products are conglomerations of several additional discrete functions, such as browser protection, system file integrity monitoring, application controls, and device firewalls. Endpoint security solutions are must-haves for every organization.

Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
PAM in a Post-Pandemic Digital World
Business IT and the way people work is changing. Trends towards digital transformation and remote working have only been accelerated by the global Covid pandemic. Therefore, the ways organizations...
Learn more
Market Compass
Market Compass
Security Operations Center as a Service (SOCaaS)
The KuppingerCole Market Compass provides an overview of the product or service offerings in a certain market segment. This Market Compass covers the Security Operations Center-as-a-Service...
Learn more
Analyst Chat
Analyst Chat
Analyst Chat #59: Understanding the SolarWinds Incident and Recommended First Steps
The SolarWinds incident made the news in December 2020 and continues to impact many organizations. John Tolbert joins Matthias to give a short introduction of what decision makers need to know at...
Learn more
Analyst Chat #140: Debunking the Myth of the Human Being the Biggest Risk in Cybersecurity
Analyst Chat
Analyst Chat #140: Debunking the Myth of the Human Being the Biggest Risk in Cybersecurity
It is always easy to blame people, i.e. users, for data breaches and ransomware attacks. But is that really still true today? Martin Kuppinger and Matthias discuss this cybersecurity myth and...
PAM in a Post-Pandemic Digital World
Blog
PAM in a Post-Pandemic Digital World
Business IT and the way people work is changing. Trends towards digital transformation and remote working have only been accelerated by the global Covid pandemic. Therefore, the ways organizations...
Managing RDP Security Risks to Block Ransomware Attacks
Leadership Brief
Managing RDP Security Risks to Block Ransomware Attacks
Remote working is becoming widespread for social and economic reasons, and one of the key enablers is the Remote Desktop Protocol (RDP). However, RDP is one of the most popular initial cyber-attack...
Malwarebytes Nebula and Incident Response
Executive View
Malwarebytes Nebula and Incident Response
Organizations and individuals are constantly under threat by malware. Malware variants evolve and proliferate daily, making it increasingly difficult to prevent infections, compromises, and...
NIS2 Directive: Who, What, and How?
Blog
NIS2 Directive: Who, What, and How?
In the wake of increased cyber-attacks on national critical infrastructure, authorities around the world are imposing stricter requirements on organizations that their populations rely on for a...
Security and Compliance Benefits of Endpoint Privilege Management
Webinar Recording
Security and Compliance Benefits of Endpoint Privilege Management
As IT applications and endpoints proliferate, and enterprises shift to hybrid IT and hybrid working models, managing end user privileges is becoming very challenging, resulting in breaches, fraud,...
Microsoft Entra Permissions Management
Executive View
Microsoft Entra Permissions Management
As organizations adopt multi cloud infrastructures to support business workflows involving user and workload identities it's increasingly difficult to know who has access to what data across which...
ARCON Endpoint Privilege Management
Executive View
ARCON Endpoint Privilege Management
The number of privileged requests made from endpoints has increased significantly in recent years, and more so since the pandemic. Those with traditional privileged access may now be working from...
Effective Threat Detection for Enterprises Using SAP Applications
Webinar Recording
Effective Threat Detection for Enterprises Using SAP Applications
Determined cyber attackers will nearly always find a way into company systems and networks using tried and trusted techniques. It is therefore essential to assume breach and have the capability to...
Analyst Chat #130: Leadership Compass Endpoint Protection, Detection and Response (EPDR)
Analyst Chat
Analyst Chat #130: Leadership Compass Endpoint Protection, Detection and Response (EPDR)
The previously distinct but now converged fields and product lines of Endpoint Protection (EPP) and Endpoint Detection & Response (EDR) are covered in the brand new KuppingerCole Analysts...
Endpoint Protection, Detection & Response
Blog
Endpoint Protection, Detection & Response
Cyber-attacks are continually evolving and so too is the approach organizations are taking to defend themselves, and nowhere is this more evident than in Endpoint Protection, Detection &...
Ransomware in 2022
Blog
Ransomware in 2022
The number of ransomware attacks has doubled in 2021. There's good reason to be concerned as a business. Read how you can protect your business now.
Previous
4 5 6 7 8 9 10 Next