Insights

Zero Trust

The Zero Trust paradigm focuses on eliminating implicit trust from IT architectures and enforcing strict identity verification and access controls for every user or device.

Zero Trust helps to redesign your cybersecurity architecture to function consistently and holistically across multiple IT environments and systems – and thus implementing Zero Trust properly will affect multiple existing and new security controls within your organization.

Guide
Guide
The Comprehensive Guide to Zero Trust Implementation
Read the full guide to learn how you can use Zero Trust to protect modern hybrid IT environments. Zero Trust applies to every aspect of an organization's processes.
Learn more
KC Open Select
KC Open Select
Zero Trust Network Access
Zero Trust Network Access (ZTNA) is becoming increasingly essential as organizations adapt to remote work, cloud adoption, and the growing sophistication of cyber threats.
Learn more
Blog
Blog
Public-Private Cooperation in Cyberspace
Managing business in today's geopolitical context In the face of a geopolitical crisis, concerns are growing about the threat of cyber-attacks to global supply chains and private organizations,...
Learn more
Whitepaper
Whitepaper
Considerations for Reducing the Risk of Ransomware
In this paper, we will expand our view of ransomware and demonstrate how treating it as an isolated security challenge is not a sustainable approach. We will show why prevention is the best...
Learn more
Event Recording
Event Recording
Martin Kuppinger: Modern IGA Capabilities & Zero Trust Identity
Learn more
IAM: The Guardian Angel of Zero Trust
Event Recording
IAM: The Guardian Angel of Zero Trust
In today's digital age, traditional security models are no longer sufficient to protect against sophisticated cyber threats. That's where Zero Trust comes in – a security model that assumes...
Panel | It all starts with the Endpoint
Event Recording
Panel | It all starts with the Endpoint
The panel will discuss the role of endpoint security in today’s world of WfA (Work from Anywhere), BYOD (Bring Your Own Device), and people commonly using multiple devices, as well as...
Implementing Zero Trust Principles: Crafting Your Cybersecurity Fabric
Event Recording
Implementing Zero Trust Principles: Crafting Your Cybersecurity Fabric
This interactive workshop will provide a practical approach to understanding and applying Zero Trust principles in creating your cybersecurity architecture. We will focus on transitioning from...
Shut the Door to Cyber Attackers Permanently
Webinar Recording
Shut the Door to Cyber Attackers Permanently
Join security experts from KuppingerCole Analysts and Beyond Identity as they discuss the challenges of first-generation MFA and how to reduce friction while increasing security and improving the...
Speeding Up Zero Trust Delivery Using Managed Services
Webinar Recording
Speeding Up Zero Trust Delivery Using Managed Services
Join security experts from KuppingerCole Analysts and iC Consult as they discuss how to combine a Zero Trust security model with IAM Managed Services to achieve an optimal cybersecurity posture...
Zero Trust Applied for Access Management - How to Control and Monitor the User Access
Event Recording
Zero Trust Applied for Access Management - How to Control and Monitor the User Access
UX with Security in Corporate and Customer Access but including a huge monitoring approach to have the effect of Zero Trust for the users. I will Mix CIAM, Access Management, IAG and UEBA
Trust No One, Always Verify
Event Recording
Trust No One, Always Verify
Cybercriminals no longer “hack” in – they simply log in. Once inside, they hunt for privileged accounts. A vast majority of breaches today are due to the abuse of stolen...
Zero Trust with Zero Buzz
Event Recording
Zero Trust with Zero Buzz
The objective of the talk is to: (10%) Clear out the noise around Zero Trust: why Zero Trust has became a buzzword (20%) Define Zero Trust (60%) Set the journey: how can we...
Zero Trust in an Industry Where Trust is Key
Event Recording
Zero Trust in an Industry Where Trust is Key
How does a Financial Institution deploy a Zero Trust Model where employees and consumers need access to so much vital data in near real time.
Legal Trust Anchors for ZTA: The eIDAS 2 Proposal and the Role of EBSI
Event Recording
Legal Trust Anchors for ZTA: The eIDAS 2 Proposal and the Role of EBSI
Credential-based ZTA are a promising new approach for strengthening authentication policies, which is specially suitable for a transformed ecosystem where perimeters and boundaries have already...
Beyond Zero Trust to Achieve Zero Friction
Event Recording
Beyond Zero Trust to Achieve Zero Friction
Regulatory bodies, government agencies, and CIOs are mandating Zero Trust as a cyber security framework. What does Zero Trust mean for your security strategy? With a Zero Trust security model,...
Credentialing-enabled Zero Trust Architecture for API Endpoint-Security
Event Recording
Credentialing-enabled Zero Trust Architecture for API Endpoint-Security
Traditional network security focuses on perimeter defenses, but many organisations, systems and processes no longer have a clearly defined network perimeter. To protect a modern digital...
Previous
1 2 3 4 5 6 7 Next