Insights

Network Security

Business happens across networks, but threats also come across networks: private and public; on-premises and cloud. Networks are often the last place you can find evidence of and stop attacks. These types of solutions need to understand a wide variety of traffic types to determine what is normal and not across varied customer environments. Network security tools that protect corporate data centers, remote workers, industrial facilities, and cloud assets are essential.

Hybrid Event
Hybrid Event
cyberevolution 2024
cyberevolution will return to Frankfurt in 2024! Meet 500 security experts from 3 to 5 December 2024, get ready and look forward to interactive sessions to explore cybersecurity in an AI-driven...
Learn more
Blog
Blog
Future Cybersecurity Threats: Be Prepared
Preparing for future cybersecurity threats can be daunting, but it really doesn’t have to be the case if cyber security leaders recognize the true nature of the challenge. An analysis of past...
Learn more
Executive View
Executive View
ExeonTrace NDR
Network monitoring is a foundational element of security architecture. Sophisticated attackers may deliberately delete logs on servers and endpoints to cover up their tracks. This means that the...
Learn more
Webinar Recording
Webinar Recording
Protecting Web Applications Amid Severe Staff Shortages
Organizations are more dependent than ever on web applications for doing business with partners and customers, which means that protecting web applications has become business critical. But many...
Learn more
Only Those Who Know the Dangers Can Protect Themselves
Event Recording
Only Those Who Know the Dangers Can Protect Themselves
How do cyber criminals go about a hacking attack and how easy is it to capture sensitive data? As the saying goes, "Keep your friends close, but your enemies closer," we take a look at how hackers...
Future-Proof Network Detection & Response for IT & OT – Made in Switzerland
Event Recording
Future-Proof Network Detection & Response for IT & OT – Made in Switzerland
Debunking Common Myths About XDR
Event Recording
Debunking Common Myths About XDR
Protecting Web Applications Amid Severe Staff Shortages
Webinar Recording
Protecting Web Applications Amid Severe Staff Shortages
Organizations are more dependent than ever on web applications for doing business with partners and customers, which means that protecting web applications has become business critical. But many...
Taking the Risk Out of Key Digital Business Enablers: APIs
Webinar Recording
Taking the Risk Out of Key Digital Business Enablers: APIs
Application Programming Interfaces (APIs) are among the foundations of modern digital business. APIs are found everywhere due to a rapid growth in demand to expose and consume APIs to enable new...
Analyst Chat #138: Jumpstart Your Zero Trust Strategy With Zero Trust Network Access (ZTNA) Solutions
Analyst Chat
Analyst Chat #138: Jumpstart Your Zero Trust Strategy With Zero Trust Network Access (ZTNA) Solutions
Zero Trust is rapidly gaining popularity as a modern alternative to traditional perimeter-based security. While it is (rightfully) mainly considered a concept rather than a product, a new market...
Analyst Chat #136: Why Securing Microservices Isn’t as Straightforward as You Might Think
Analyst Chat
Analyst Chat #136: Why Securing Microservices Isn’t as Straightforward as You Might Think
Microservices are increasingly becoming the new normal for enterprise architectures, no matter where they are deployed. Alexei Balaganski and Matthias discuss why doing this properly is essential...
Analyst Chat #133: Leadership Compass Web Application Firewalls
Analyst Chat
Analyst Chat #133: Leadership Compass Web Application Firewalls
Web Application Firewalls (WAF) have been around for quite some time to protect web applications through the inspection of HTTP traffic. But with a changing nature of web applications and the...
The Changing Scope of the NIS 2 EU Directive
Webinar Recording
The Changing Scope of the NIS 2 EU Directive
The NIS Directive aimed at achieving a common standard of network and information security across all EU Member States, with a focus on operators of essential services, is scheduled for an update....
Analyst Chat #119: Composable Enterprises
Analyst Chat
Analyst Chat #119: Composable Enterprises
Martin Kuppinger gives Matthias one of these rare insights into the process of creating and delivering the next great opening keynote of an event. With EIC 2022 being already in sight in May 2022...
Enabling Full Cybersecurity Situational Awareness With NDR
Webinar Recording
Enabling Full Cybersecurity Situational Awareness With NDR
Effective cyber defense depends on detecting, preventing, and mitigating threats not only on desktops, laptops and servers, but also on the network, in the cloud, and in OT, ICS and IoT, which is...
Analyst Chat #111: From SIEM to Intelligent SIEM and Beyond
Analyst Chat
Analyst Chat #111: From SIEM to Intelligent SIEM and Beyond
A comprehensive cybersecurity strategy typically includes the use of modern, intelligent Security Information and Event Management (SIEM) platforms. These go far beyond simply aggregating and...
Previous
1 2 3 4 5 6 7 Next