Insights

Endpoint security

Computers, mobile devices, IoT devices are targets for takeovers. Endpoint security solutions are designed to prevent malware from executing, detect and recover from compromises, and manage endpoint assets. Endpoint security products are conglomerations of several additional discrete functions, such as browser protection, system file integrity monitoring, application controls, and device firewalls. Endpoint security solutions are must-haves for every organization.

KC Open Select
KC Open Select
Unified Endpoint Management
Unified Endpoint Management refers to comprehensive solutions with capabilities that support a range of endpoint types.
Learn more
Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Ransomware Attacks on Critical Infrastructure
Ransomware is a very easy and successful way of making money illicitly, so it is a proven business model unlikely to lose popularity with cyber criminals any time soon. Cybercriminals are also...
Learn more
Executive View
Executive View
HCL BigFix
Due to the sheer number of endpoint devices (billions) worldwide and their potential risk and impact to the organization through endpoint vulnerabilities, Endpoint Management has become imperative...
Learn more
Event Recording
Event Recording
Building a successful vulnerability management service concept
Vulnerability Management is more then ever an important building block when it comes to early detection of issues to allow a proactive counter measure. This is only possible if various...
Learn more
HCL BigFix
Executive View
HCL BigFix
Due to the sheer number of endpoint devices (billions) worldwide and their potential risk and impact to the organization through endpoint vulnerabilities, Endpoint Management has become imperative...
Claroty – Visibility into Vulnerability
Whitepaper
Claroty – Visibility into Vulnerability
Organizations are facing a brave new world in which governments are taking a proactive role in constraining cybersecurity risks. Companies with operational infrastructure that is deemed ‘critical’...
Adding Bread to the Sandwich: Beyond MITRE D3FEND
Blog
Adding Bread to the Sandwich: Beyond MITRE D3FEND
Commissioned by HCL Software Over the past years, various frameworks and models for defending against cyber-attacks have been published. A popular one is the NIST CSF (Cybersecurity...
SentinelOne Singularity Platform
Executive View
SentinelOne Singularity Platform
SentinelOne Singularity Platform is a security analytics platform for unified protection, detection, response, and remediation across heterogeneous IT environments powered by an autonomous AI...
Unified Endpoint Management (UEM) 2021
Leadership Compass
Unified Endpoint Management (UEM) 2021
This report provides an updated overview of the market for Unified Endpoint Management (UEM) and provides you with a compass to help you to find the solution that best meets your needs. We examine...
Implementing SASE
Advisory Note
Implementing SASE
Secure Access Service Edge (SASE) architectures promise to prevent multiple types of cyber-attacks, but deciding whether SASE is right for your organization will require understanding whether SASE...
Lessons From a Journey Into a Real-World Ransomware Attack
Webinar Recording
Lessons From a Journey Into a Real-World Ransomware Attack
Ransomware Attacks have become the biggest single cyber risk for enterprises of any size and industry. Research indicates a steep rise not only in the number of attacks, but as well in the average...
Endpoint Security
Blog
Endpoint Security
IT endpoints are no longer just workstations and servers confined to corporate headquarters, branch offices, customer sites, and data centers. They can now be just about anything located anywhere,...
Network Detection & Response (NDR)
Leadership Compass
Network Detection & Response (NDR)
This report provides an overview of the market for Network Detection and Response tools (NDR) and provides you with a compass to help you to find the solution that best meets your needs. We examine...
Ransomware Resilience
Blog
Ransomware Resilience
Ransomware attacks are now inevitable, with incidents of cybercriminals encrypting critical business data and demanding payments for the key, increasing 282% in the second half of 2020 compared...
CSLS Speaker Spotlight: Vodafone's Andrzej Kawalec on Ransomware
Blog
CSLS Speaker Spotlight: Vodafone's Andrzej Kawalec on Ransomware
Andrzej Kawalec, Head of Cybersecurity at Vodafone Business, will give a presentation entitled Ransomware: What Happens When the Tech Stops? on Thursday November 11 from 09:30 pm to 09:50 am at...
CSLS Speaker Spotlight: Deutsche Telekom CSO Thomas Tschersich on His Cybersecurity Predictions for 2022
Blog
CSLS Speaker Spotlight: Deutsche Telekom CSO Thomas Tschersich on His Cybersecurity Predictions for 2022
Thomas Tschersich, Chief Security Officer at Deutsche Telekom, served as an advisor in the preparation for the Cyber Council Panel on Cybersecurity Predictions 2022 which will see CISOs, CIOs,...
Previous
6 7 8 9 10 11 12 Next