Insights

Zero Trust

The Zero Trust paradigm focuses on eliminating implicit trust from IT architectures and enforcing strict identity verification and access controls for every user or device.

Zero Trust helps to redesign your cybersecurity architecture to function consistently and holistically across multiple IT environments and systems – and thus implementing Zero Trust properly will affect multiple existing and new security controls within your organization.

Guide
Guide
The Comprehensive Guide to Zero Trust Implementation
Read the full guide to learn how you can use Zero Trust to protect modern hybrid IT environments. Zero Trust applies to every aspect of an organization's processes.
Learn more
KC Open Select
KC Open Select
Zero Trust Network Access
Zero Trust Network Access (ZTNA) is becoming increasingly essential as organizations adapt to remote work, cloud adoption, and the growing sophistication of cyber threats.
Learn more
Blog
Blog
Zero Trust
As workers become more mobile and workloads move into the cloud, the traditional model of enforcing security at the network perimeter becomes ineffective. A Zero Trust model of strict identity...
Learn more
Whitepaper
Whitepaper
Security Operations in the Age of Zero Trust
How must security operations transform to effectively deliver the comprehensive and integrated value of zero trust implementations? Security operations for Zero Trust must take a comprehensive...
Learn more
Webinar Recording
Webinar Recording
Championing Privileged Access Management With Zero Trust Security
A modern approach to securing privileged accounts is to apply the principle of Zero Trust: Never trust, always verify. While Zero Trust is not an off-the-shelf solution, it is modern vendors of...
Learn more
FIDO 2: Zero Trust in Action with Passwordless Phishing Resistant Authentication
Event Recording
FIDO 2: Zero Trust in Action with Passwordless Phishing Resistant Authentication
By now, organizations are well aware of the need for better protecting data and application with modern access management and authentication. Thales and Microsoft partner to help organizations...
Orchestrating Zero Trust -
Event Recording
Orchestrating Zero Trust - "Detect, Decide, Direct"
The Zero Trust paradigm, the approach of eliminating inherent trust in an IT architecture and always verifying, has been discussed for over a decade. It is well known that Zero Trust is a team...
City of The Hague: Adding Access Control to Microservice Architectures for ZTA
Event Recording
City of The Hague: Adding Access Control to Microservice Architectures for ZTA
The Common Ground movement of the Dutch municipalities is developing innovative solutions for greater interoperability. An important part of this is the data landscape, where functionality is...
Shut The Front Door - A Risk-based Case for Zero Trust Authentication
Event Recording
Shut The Front Door - A Risk-based Case for Zero Trust Authentication
Authentication is broken, and longer, stronger passwords combined with first-generation MFA will not save the day. Hopefully, this is no longer controversial. We have over a decade's worth of data...
CAEP and Shared Signals - Past, Present and Future
Event Recording
CAEP and Shared Signals - Past, Present and Future
What started as a simple blog post from Google has rapidly ballooned into an industry movement. Major vendors have implemented the Continuous Access Evaluation Protocol / Profile (CAEP) and...
The IAM Market: What is driving growth in 2023?
Blog
The IAM Market: What is driving growth in 2023?
Identity and Access Management (IAM) is an essential component of IT security today, enabling organizations to control access to their systems and data by managing user identities, access...
Battling Insider Threats with Zero Trust
Blog
Battling Insider Threats with Zero Trust
When the COVID-19 pandemic broke out in 2020, many organizations were forced to digitize at a speed exceeding their security capabilities. Remote work meant that employees accessed company networks...
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Webinar Recording
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Adopting a Zero Trust security model of strict identity verification and access control for every user or device is widely accepted as a solution, but many organizations struggle to find the best...
Re-Imagining Identity Management for the Digital Era
Webinar Recording
Re-Imagining Identity Management for the Digital Era
Join identity and security experts from KuppingerCole Analysts and ARCON for a lively discussion about what exactly are the biggest identity challenges facing modern businesses, how those...
Analyst Chat #163: Zero Trust in Artificial Intelligence
Analyst Chat
Analyst Chat #163: Zero Trust in Artificial Intelligence
In this podcast episode, Alexei Balaganski and Matthias discuss the increasing use of ChatGPT and other machine learning-based technologies in research and the potential risks associated with...
Understanding the Privacy Evolution to Get Ahead of the Curve
Webinar Recording
Understanding the Privacy Evolution to Get Ahead of the Curve
Join privacy experts from KuppingerCole Analysts and OneTrust as they discuss the evolving privacy landscape and how businesses can navigate it successfully, as well as share guidance on how to...
SASE Integration Suites
Leadership Compass
SASE Integration Suites
This report provides an overview of the market for Secure Access Service Edge (SASE) Integration Suites. In this Leadership Compass, we examine the market segment, vendor service functionality,...
Previous
1 2 3 4 5 6 7 Next