Insights

Endpoint security

Computers, mobile devices, IoT devices are targets for takeovers. Endpoint security solutions are designed to prevent malware from executing, detect and recover from compromises, and manage endpoint assets. Endpoint security products are conglomerations of several additional discrete functions, such as browser protection, system file integrity monitoring, application controls, and device firewalls. Endpoint security solutions are must-haves for every organization.

KC Open Select
KC Open Select
Unified Endpoint Management
Unified Endpoint Management refers to comprehensive solutions with capabilities that support a range of endpoint types.
Learn more
Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
The Evolution of Endpoint Security: Beyond Anti-Malware
15 to 20 years ago, a virus scanner – or let me call it Endpoint Protection – on your private or corporate computer was standard. Today, you must also have something like a...
Learn more
Executive View
Executive View
ARCON Endpoint Privilege Management
The number of privileged requests made from endpoints has increased significantly in recent years, and more so since the pandemic. Those with traditional privileged access may now be working from...
Learn more
Event Recording
Event Recording
Adopting Insider Threat Management Best Practices for NIS2 Compliance
In today's dynamic cybersecurity landscape, safeguarding sensitive data and infrastructure from insider threats, while effectively monitoring supply chain and third-party users, is paramount. This...
Learn more
Endpoint Protection, Detection & Response
Leadership Compass
Endpoint Protection, Detection & Response
The KuppingerCole Leadership Compass provides an overview of a market segment and the vendors in the Endpoint Protection, Detection & Response (EPDR) market. It covers the trends that are...
Log4j Vulnerability: It Is Still a Threat
Blog
Log4j Vulnerability: It Is Still a Threat
The Log4j vulnerability, was first detected in December 2021. Log4j is an open-source Java library that is widely used by developers to monitor apps and captures logs. Cybersecurity experts...
Security Operations Center as a Service (SOCaaS)
Market Compass
Security Operations Center as a Service (SOCaaS)
The KuppingerCole Market Compass provides an overview of the product or service offerings in a certain market segment. This Market Compass covers the Security Operations Center-as-a-Service...
When will Ransomware Strike?  Should you Hope for the Best or Plan for the Worst
Blog
When will Ransomware Strike? Should you Hope for the Best or Plan for the Worst
Companies around the world are struggling to protect their data. The possibilities of losing data are numerous. Are you well enough prepared? Find out how you can prevent the worst scenarios.
Understanding the Unified Endpoint Management (UEM) Market
Webinar Recording
Understanding the Unified Endpoint Management (UEM) Market
Business IT environments continue to undergo rapid and continual change as businesses seek to improve productivity and efficiency by adopting cloud-based services and enabling employees to work on...
Security Operations Center as a Service (SOCaaS)
Buyer's Compass
Security Operations Center as a Service (SOCaaS)
The Security Operations Center-as-a-Service (SOCaaS) market continues to develop in response to demand for security monitoring, analysis, detection, response, and improvement recommendations either...
SentinelOne Acquires Attivo Networks: A Big Leap Forward to Security With Identity
Blog
SentinelOne Acquires Attivo Networks: A Big Leap Forward to Security With Identity
SentinelOne has announced that they will acquire Attivo Networks, a leading Distributed Deception Platform (DDP) and Identity Threat Detection & Response (ITDR) solution provider. This is a good...
Responding to Critical Software Vulnerabilities
Leadership Brief
Responding to Critical Software Vulnerabilities
New software vulnerabilities are being discovered all the time and each provides an opportunity for cyber adversaries to disrupt your business. Where a new vulnerability affects a widely used...
SentinelOne Singularity Platform
Executive View
SentinelOne Singularity Platform
Die SentinelOne Singularity Platform ist eine Sicherheitsanalyseplattform für vereinten Schutz, Erkennung, Reaktion sowie Behebung in heterogenen IT-Umgebungen auf der Grundlage einer autonomen...
Analyst Chat #111: From SIEM to Intelligent SIEM and Beyond
Analyst Chat
Analyst Chat #111: From SIEM to Intelligent SIEM and Beyond
A comprehensive cybersecurity strategy typically includes the use of modern, intelligent Security Information and Event Management (SIEM) platforms. These go far beyond simply aggregating and...
Prepare and Protect against Software Vulnerabilities
Leadership Brief
Prepare and Protect against Software Vulnerabilities
All software contains vulnerabilities that can be exploited by adversaries to attack the IT systems and data that organizations depend upon. It is essential that organizations have a vulnerability...
New Methods to Accelerate Endpoint Vulnerability Remediation
Webinar Recording
New Methods to Accelerate Endpoint Vulnerability Remediation
IT endpoints are no longer just workstations and servers confined to corporate headquarters, branch offices, customer sites, and data centers, they can now be just about anything located anywhere,...
Previous
5 6 7 8 9 10 11 Next