Insights

Network Security

Business happens across networks, but threats also come across networks: private and public; on-premises and cloud. Networks are often the last place you can find evidence of and stop attacks. These types of solutions need to understand a wide variety of traffic types to determine what is normal and not across varied customer environments. Network security tools that protect corporate data centers, remote workers, industrial facilities, and cloud assets are essential.

Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Deepfakes: A Case for or Against Remote Identity Verification?
Recently deepfakes made a splash in the headlines: Vitali Klitschko, the mayor of Kiev held one-on-one virtual interviews with several European leaders – or so they thought. In the days...
Learn more
Whitepaper
Whitepaper
Speeding up Zero Trust Delivery using Managed Services
Zero Trust is important as a fundamental and essential paradigm for a stronger cybersecurity posture. Zero Trust, on the other hand, is complex to put in practice. For succeeding with the Zero...
Learn more
Analyst Chat
Analyst Chat
OWASP 2023 - Web Security Today is API Security
Join host Matthias and expert guest Alexei Balaganski in this episode of the KuppingerCole Analyst Chat. They discuss the recently updated Open Web Application Security Project (OWASP) API...
Learn more
When SSI Meets IoT: Challenges and Opportunities
Event Recording
When SSI Meets IoT: Challenges and Opportunities
In this session, I will first talk about the design considerations and challenges when applying SSI to IoT, followed by the description of an initiative for creating an embedded SDK for SSI....
Revolutionizing Identity Governance and Administration with Low-Code Bot Automation
Event Recording
Revolutionizing Identity Governance and Administration with Low-Code Bot Automation
Identity Governance and Administration (IGA) is critical for ensuring the security of an organization, but it can also be a complex and time-consuming process. Join us for an engaging conversation...
Navigate the DR (Detection & Response) Jungle: EDR, EPDR, XDR, NDR, MDR, ITDR
Event Recording
Navigate the DR (Detection & Response) Jungle: EDR, EPDR, XDR, NDR, MDR, ITDR
ITDR: Is this really something new, given that around 80% of the cyberattacks are identity-related, from password phishing to bypassing MFA? Is it a separate discipline or just a part of XDR...
Enforcing Decentralized Authorization in a Multi-Platform API Landscape at Scale
Event Recording
Enforcing Decentralized Authorization in a Multi-Platform API Landscape at Scale
Authorization (AuthZ) and Authentication (AuthN) go hand in hand in ensuring zero-trust in your system landscape. But while scaling identity can be done by centralizing it in an IAM solution,...
City of The Hague: Adding Access Control to Microservice Architectures for ZTA
Event Recording
City of The Hague: Adding Access Control to Microservice Architectures for ZTA
The Common Ground movement of the Dutch municipalities is developing innovative solutions for greater interoperability. An important part of this is the data landscape, where functionality is...
Moving on from legacy MFA: Phishing-resistant MFA as a prerequisite for Passwordless
Event Recording
Moving on from legacy MFA: Phishing-resistant MFA as a prerequisite for Passwordless
As long as passwords exist, enterprises are vulnerable to account takeover attacks –yet organizations looking to eliminate passwords may not know where to begin their passwordless journey....
FIDO 2: Zero Trust in Action with Passwordless Phishing Resistant Authentication
Event Recording
FIDO 2: Zero Trust in Action with Passwordless Phishing Resistant Authentication
By now, organizations are well aware of the need for better protecting data and application with modern access management and authentication. Thales and Microsoft partner to help organizations...
What’s Hot at the OpenID Foundation | Workshop
Event Recording
What’s Hot at the OpenID Foundation | Workshop
OpenID Foundation leaders and contributors will brief the EIC community on the latest progress and outlook for the OpenID Foundation. As part of this workshop we will cover:  The...
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Webinar Recording
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Adopting a Zero Trust security model of strict identity verification and access control for every user or device is widely accepted as a solution, but many organizations struggle to find the best...
Best Practices to Protect your APIs and Accelerate your DevOps Journey.
Event Recording
Best Practices to Protect your APIs and Accelerate your DevOps Journey.
How a Shoemaker Stole the City Treasury and Ended up as a Social Engineering Legend
Event Recording
How a Shoemaker Stole the City Treasury and Ended up as a Social Engineering Legend
Cyber Security traditionally has been seen as the domain of Technology, with an expectation that the solution for cyber resilience has to be provided by IT – and we happily accepted this...
Rethinking Cybersecurity From the Human Element Point of View
Event Recording
Rethinking Cybersecurity From the Human Element Point of View
Over simplifying, IT security means defending the IT systems from threats procured by cybercriminals. Their targets are, for example, the manipulation of systems, the extorsion or exfiltration of...
Previous
1 2 3 4 5 6 7 Next