Insights

Network Security

Business happens across networks, but threats also come across networks: private and public; on-premises and cloud. Networks are often the last place you can find evidence of and stop attacks. These types of solutions need to understand a wide variety of traffic types to determine what is normal and not across varied customer environments. Network security tools that protect corporate data centers, remote workers, industrial facilities, and cloud assets are essential.

Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Navigating the Identity Landscape in the Era of Internet-Connected Devices: Challenges and Solutions
Standfirst: Identity Management plays a crucial role in addressing IoT, IIoT, and IoMT challenges. Avoid the pitfalls by following some key security best practices.
Learn more
Executive View
Executive View
Akana by Perforce
Akana API Platform is a fully integrated API management, transformation, and security platform that can address a multitude of enterprise use cases from API design and development to business...
Learn more
Event Recording
Event Recording
Revolutionizing Identity Governance and Administration with Low-Code Bot Automation
Identity Governance and Administration (IGA) is critical for ensuring the security of an organization, but it can also be a complex and time-consuming process. Join us for an engaging conversation...
Learn more
When SSI Meets IoT: Challenges and Opportunities
Event Recording
When SSI Meets IoT: Challenges and Opportunities
In this session, I will first talk about the design considerations and challenges when applying SSI to IoT, followed by the description of an initiative for creating an embedded SDK for SSI....
Revolutionizing Identity Governance and Administration with Low-Code Bot Automation
Event Recording
Revolutionizing Identity Governance and Administration with Low-Code Bot Automation
Identity Governance and Administration (IGA) is critical for ensuring the security of an organization, but it can also be a complex and time-consuming process. Join us for an engaging conversation...
Navigate the DR (Detection & Response) Jungle: EDR, EPDR, XDR, NDR, MDR, ITDR
Event Recording
Navigate the DR (Detection & Response) Jungle: EDR, EPDR, XDR, NDR, MDR, ITDR
ITDR: Is this really something new, given that around 80% of the cyberattacks are identity-related, from password phishing to bypassing MFA? Is it a separate discipline or just a part of XDR...
Enforcing Decentralized Authorization in a Multi-Platform API Landscape at Scale
Event Recording
Enforcing Decentralized Authorization in a Multi-Platform API Landscape at Scale
Authorization (AuthZ) and Authentication (AuthN) go hand in hand in ensuring zero-trust in your system landscape. But while scaling identity can be done by centralizing it in an IAM solution,...
City of The Hague: Adding Access Control to Microservice Architectures for ZTA
Event Recording
City of The Hague: Adding Access Control to Microservice Architectures for ZTA
The Common Ground movement of the Dutch municipalities is developing innovative solutions for greater interoperability. An important part of this is the data landscape, where functionality is...
Moving on from legacy MFA: Phishing-resistant MFA as a prerequisite for Passwordless
Event Recording
Moving on from legacy MFA: Phishing-resistant MFA as a prerequisite for Passwordless
As long as passwords exist, enterprises are vulnerable to account takeover attacks –yet organizations looking to eliminate passwords may not know where to begin their passwordless journey....
FIDO 2: Zero Trust in Action with Passwordless Phishing Resistant Authentication
Event Recording
FIDO 2: Zero Trust in Action with Passwordless Phishing Resistant Authentication
By now, organizations are well aware of the need for better protecting data and application with modern access management and authentication. Thales and Microsoft partner to help organizations...
What’s Hot at the OpenID Foundation | Workshop
Event Recording
What’s Hot at the OpenID Foundation | Workshop
OpenID Foundation leaders and contributors will brief the EIC community on the latest progress and outlook for the OpenID Foundation. As part of this workshop we will cover:  The...
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Webinar Recording
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Adopting a Zero Trust security model of strict identity verification and access control for every user or device is widely accepted as a solution, but many organizations struggle to find the best...
ExeonTrace NDR
Executive View
ExeonTrace NDR
Network monitoring is a foundational element of security architecture. Sophisticated attackers may deliberately delete logs on servers and endpoints to cover up their tracks. This means that the...
SASE Integration Suites
Leadership Compass
SASE Integration Suites
This report provides an overview of the market for Secure Access Service Edge (SASE) Integration Suites. In this Leadership Compass, we examine the market segment, vendor service functionality,...
Security Orchestration Automation and Response (SOAR)
Leadership Compass
Security Orchestration Automation and Response (SOAR)
This report provides an overview of the SOAR market and a compass to help you find a solution that best meets your needs. We examine the SOAR market segment, product/service functionality, relative...
Previous
1 2 3 4 5 6 7 Next