Insights

Fraud Prevention

Account takeover (ATO) and account opening (AO) attacks harm consumers and enterprises. Fraudsters are constantly evolving their tactics, which leads to financial losses. Fraud reduction services help their customers to recognize malicious attempts to take over and/or create unauthorized accounts, thereby saving money and protecting reputations.

KC Open Select
KC Open Select
Fraud Reduction Intelligence Platforms
The Fraud Reduction Intelligence Platform market is mature and still growing in response to increased fraud risk levels globally.
Learn more
Master Class
Master Class
Incident Response Management
In this KC Master Class you learn how to react adequately when a cyberattack has occurred in your company. Our analysts will prepare you for this worst case scenario by showing you how to rate...
Learn more
Tools Choice
Tools Choice
Security Orchestration, Automation and Response (SOAR)
This Tools Choice enables you to find the perfect SOAR vendor and solution for your IT infrastructure. Based on vendor-neutral research from our independent analysts, we have examined products and...
Learn more
Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Generative AI in Cybersecurity – It's a Matter of Trust
We cannot deny the fact that Generative AI is a game-changer in almost every industry, including cybersecurity. And yet it is critical for everyone to understand that GenAI does not do magic. It is...
Learn more
Advisory Note
Advisory Note
Architecting Your SOC to Defend Against Today's Attack Vectors
Organizations must prioritize architecting a modern Security Operations Center (SOC) as it is becoming more critical for strengthening their cybersecurity defenses against sophisticated cyber...
Learn more
Event Recording
Event Recording
Hernan Huwyler: Security and Governance Done Right
Learn more
Analyst Chat #197: Inside cyberevolution - A Look Back at the Cybersecurity Conference
Analyst Chat
Analyst Chat #197: Inside cyberevolution - A Look Back at the Cybersecurity Conference
Join Matthias in this special edition of the KuppingerCole Analyst Chat as he takes a look back at the inaugural cyberevolution cybersecurity conference in Frankfurt. The episode features...
Mastering Global IAM for Cybersecurity Excellence: From Zero Trust Principles to Identity Threat Detection & Response (ITDR)
Webinar Recording
Mastering Global IAM for Cybersecurity Excellence: From Zero Trust Principles to Identity Threat Detection & Response (ITDR)
Join this webinar to learn more about Complex Digital Transformations: As organizations transition to digital platforms and embrace cloud technologies, the webinar will provide insights into...
Navigating the Future of API Security: Trends, Challenges, and Innovations
Webinar Recording
Navigating the Future of API Security: Trends, Challenges, and Innovations
Join KuppingerCole’s Lead Analyst Alexei Balaganski talking about the need for robust security strategies, the increasing complexity of API ecosystems, and the importance of holistic...
The Anatomy of Insider Threats: Understanding the Risks in Financial Institutions
Webinar Recording
The Anatomy of Insider Threats: Understanding the Risks in Financial Institutions
In this webinar, you will:  Gain an understanding of insider threats and their implications for financial institutions.  Win best practices for creating a robust insider threat...
Are You Prepared for the True AD Disaster?
Webinar Recording
Are You Prepared for the True AD Disaster?
In this webinar, we will look at Disaster Recovery planned right and done right – preparation is key to success The central role of directory services for the entire IT Events...
cyberevolution Wrap-Up
Video
cyberevolution Wrap-Up
Conquering Crisis: Effective Strategies for Incident Management
Event Recording
Conquering Crisis: Effective Strategies for Incident Management
Immerse yourself in an in-depth exploration of the strategies of incident management. Through critical examination of real-world cases and emerging trends, they illuminate the integral stages of...
Zero Trust in a World of Everything, Everyone, Everywhere, All at Once
Event Recording
Zero Trust in a World of Everything, Everyone, Everywhere, All at Once
In a world where everything and everyone is interconnected, traditional cybersecurity is outdated. Zero Trust, a security framework that assumes nothing can be trusted implicitly, is the...
A Taste of AI & Phishing 2.0, a Data Rodeo
Event Recording
A Taste of AI & Phishing 2.0, a Data Rodeo
This session provides palpable illustrations of the latest LLM technologies and hands-on suggestions on how to tackle the challenges arising from automated, emotionally aware, and generative AI...
Panel | Arresting Disaster: Driving Incident Response in Cyber-Regulated Europe in an Age of AI Threats
Event Recording
Panel | Arresting Disaster: Driving Incident Response in Cyber-Regulated Europe in an Age of AI Threats
In today’s volatile cyber landscape, threats are increasingly sophisticated ( e.g. AI-powered ransomware and data exfiltration techniques ), and the regulatory environment is ever-changing....
The Shield of Innovation: How Technology Empowers Fraud Prevention
Event Recording
The Shield of Innovation: How Technology Empowers Fraud Prevention
Fraud is a major cost to businesses worldwide. Banking, finance, payment services, and retail are some of the most frequent targets of fraudsters. However, insurance, gaming, telecommunications,...
Elevate your Email Security: Advanced Protection for M365 using AI (plus a more efficient SOC/XDR)
Event Recording
Elevate your Email Security: Advanced Protection for M365 using AI (plus a more efficient SOC/XDR)
Join us on a journey through the current cybersecurity threat landscape and discover how Mimecast is the perfect companion to Microsoft Defender for Office 365 in order to defend against evolving...
Previous
1 2 3 4 5 6 7 Next