Insights

Vulnerability Management

Vulnerability management is a dynamic cyclic process of identifying, accessing, reporting on, remediating and managing identified vulnerabilities across an IT ecosystem, with the ultimate goal of reducing the overall count of identified or unrealized vulnerabilities.

Guide
Guide
Vulnerability Management: Starter’s Guide
Read the article on Vulnerability Management to find out what it is, whether it is relevant to your business and what the first steps are.
Learn more
Blog
Blog
Proper Patch Management Is Risk-Oriented
With regard to cybersecurity, the year 2020 kicks off with considerable upheavals. Few days ago, my colleague Warwick wrote about the security problems that arise with some of Citrix's products...
Learn more
Leadership Brief
Leadership Brief
Prepare and Protect against Software Vulnerabilities
All software contains vulnerabilities that can be exploited by adversaries to attack the IT systems and data that organizations depend upon. It is essential that organizations have a vulnerability...
Learn more
Event Recording
Event Recording
Panel | Addressing Universal Digital Vulnerability with Modern Identity
The risk of being digitally vulnerable, or not being able to access basic services, affects us all. There can be no doubt that enhancing accessibility features across digital access journeys is...
Learn more
XM Cyber: From Vulnerability Management to Continuous Exposure Management
Event Recording
XM Cyber: From Vulnerability Management to Continuous Exposure Management
How to Minimize the Blast Radius of an Attack?
Event Recording
How to Minimize the Blast Radius of an Attack?
In this session we will explain how Philips reduced the attack surface and lateral movement with a potential security incident with Privileged Access Management for the cloud in a highly regulated...
Federation Bubbles - Dynamic Trust Moves Beyond The Commons
Event Recording
Federation Bubbles - Dynamic Trust Moves Beyond The Commons
Traditional federation agreements are relatively static. It takes some effort to onboard an IdP and RP to each other, but once that trust is established, it's good until some exceptional event...
Panel | Addressing Universal Digital Vulnerability with Modern Identity
Event Recording
Panel | Addressing Universal Digital Vulnerability with Modern Identity
The risk of being digitally vulnerable, or not being able to access basic services, affects us all. There can be no doubt that enhancing accessibility features across digital access journeys is...
Risk assessment the attacker way! How secured are your assets in reality?
Event Recording
Risk assessment the attacker way! How secured are your assets in reality?
Attackers don’t sleep and find new ways to get into a company and move laterally through the environment. This session starts with an overview where we come from and the pure reactive...
Building a successful vulnerability management service concept
Event Recording
Building a successful vulnerability management service concept
Vulnerability Management is more then ever an important building block when it comes to early detection of issues to allow a proactive counter measure. This is only possible if various...
Navigating the Complex Landscape: Challenges in Applying AI for Government Security
Event Recording
Navigating the Complex Landscape: Challenges in Applying AI for Government Security
As governments around the world increasingly turn to artificial intelligence (AI) to enhance their security, a myriad of complex challenges emerge. This presentation delves into the multifaceted...
Sustainable Vulnerability Management: Case Study by KuppingerCole
Event Recording
Sustainable Vulnerability Management: Case Study by KuppingerCole
For any large company, regulated or not, it is essential to have a mechanism or process for detecting vulnerabilities. For this purpose, various scanners exist that can automatically scan the...
Analyst Chat #143: Vulnerability Management: Emergency Patching and How to Deal with
Analyst Chat
Analyst Chat #143: Vulnerability Management: Emergency Patching and How to Deal with "Zero Days"
Sometimes Vulnerability Management has to take care of current threats very quickly: Christopher Schütze is today's guest in this episode and explains which processes are necessary when a...
Analyst Chat #91: Vulnerability Management
Analyst Chat
Analyst Chat #91: Vulnerability Management
Christopher Schütze provides the fundamentals for a pivotal topic in cybersecurity, namely how to create processes and systems for comprehensive and continuously improving vulnerability...
Fine-Tuning ICS Threat Models to Prioritize Mitigations of the Most Vulnerable Devices
Webinar Recording
Fine-Tuning ICS Threat Models to Prioritize Mitigations of the Most Vulnerable Devices
When discussing the matters of industrial cybersecurity with IT experts, lamenting the historical divide between OT and IT seems to be a popular topic: you would often hear that the OT engineers...
How Advanced Identity and API Management Helps You Meeting the Security Challenges of Digital Transformation
Webinar Recording
How Advanced Identity and API Management Helps You Meeting the Security Challenges of Digital Transformation
The new business environment is increasingly reliant on web and open source applications, with external partners and customers accessing resources via web browsers and social media channels....
1 2 Next