Identity First Security
Facebook Twitter LinkedIn

Identity First Security

Combined Session
Wednesday, May 10, 2023 11:00—12:00
Location: A 03-04

CAEP and Shared Signals - Past, Present and Future

What started as a simple blog post from Google has rapidly ballooned into an industry movement. Major vendors have implemented the Continuous Access Evaluation Protocol / Profile (CAEP) and analysts, practitioners and decision makers agree that it is critical to the future of zero-trust. This keynote, by the inventor of CAEP, goes into the pain points that led to the development of CAEP, the process to recast it as a part of the Shared Signals working group in the OpenID Foundation and the trends that make it an indispensable component of any zero-trust architecture. CAEP’s non-prescriptive nature makes it easy for anyone to implement their own policies and the Shared Signals Framework makes communicating changes efficient and nearly instantaneous. A future powered by Shared Signals and CAEP enables enterprises and vendors to break information silos to create a highly secure outcome.

CAEP and Shared Signals - Past, Present and Future
Event Recording
CAEP and Shared Signals - Past, Present and Future
Click here to watch the recording of this session. Please note that this video is only available to event participants and subscribers. You'll need to log in to watch it.
CAEP and Shared Signals - Past, Present and Future
Presentation deck
CAEP and Shared Signals - Past, Present and Future
Click here to download the slide deck. Please note that downloads are only available for event participants and subscribers. You'll need to log in to download it.
Atul Tulshibagwale
Atul Tulshibagwale
SGNL
Atul is a federated identity pioneer and the inventor of the Continuous Access Evaluation Protocol (CAEP), forming the basis of the Shared Signals and Events working group in the OpenID Foundation,...

Identity Data, Observability & Analytics - The Road to Identity First Security

Data is foundational to business intelligence - but how do you translate that into identity governance? Today’s enterprise has unprecedented levels of real-time, rich identity data across multiple parallel sources. More data leads to more predictive power in machine learning algorithms. These runtime data driven insights can become a central component to a systematic compliance and risk management strategy. This session will highlight how identity data can be used to uncover patterns, anomalies, and outliers and radically improve decision making, supporting your Identity First Security strategy.

Identity Data, Observability & Analytics - The Road to Identity First Security
Event Recording
Identity Data, Observability & Analytics - The Road to Identity First Security
Click here to watch the recording of this session. Please note that this video is only available to event participants and subscribers. You'll need to log in to watch it.
Identity Data, Observability & Analytics - The Road to Identity First Security
Presentation deck
Identity Data, Observability & Analytics - The Road to Identity First Security
Click here to download the slide deck. Please note that downloads are only available for event participants and subscribers. You'll need to log in to download it.
Sebastien Faivre
Sebastien Faivre
Brainwave GRC
Sebastien is Chief Technical Officer and co-founder at Brainwave GRC, responsible for product vision, features and design. Sebastien is a seasoned Product Management expert with more than 20 years...
John Pritchard
John Pritchard
Radiant Logic
John is Chief Product Officer at Radiant Logic, responsible for the company’s global product vision and leading engineering, product and design. John joined Radiant Logic from Okta, where he...

Cyber-Defense Strategies to Protect Cloud Resources & Identities

Cyberattacks continue to increase in volume and sophistication, targeting everything owned, managed, and serviced from the cloud. Attackers have also realigned their efforts, focusing on staying undetected, quickly monetizing exploitations, and publicly shaming organizations after successful breaches. BeyondTrust Chief Security Officer (CSO), Morey J. Haber will offer best practices for minimizing these increasingly exploited cloud attack vectors. Join him to learn cutting edge strategies for building the optimal cloud defense for your organizations unique cloud environment and identities.

Cyber-Defense Strategies to Protect Cloud Resources & Identities
Event Recording
Cyber-Defense Strategies to Protect Cloud Resources & Identities
Click here to watch the recording of this session. Please note that this video is only available to event participants and subscribers. You'll need to log in to watch it.
Cyber-Defense Strategies to Protect Cloud Resources & Identities
Presentation deck
Cyber-Defense Strategies to Protect Cloud Resources & Identities
Click here to download the slide deck. Please note that downloads are only available for event participants and subscribers. You'll need to log in to download it.
Morey J. Haber
Morey J. Haber
BeyondTrust
Morey J. Haber is the Chief Security Officer at BeyondTrust. He has more than 25 years of IT industry experience and has authored four books: Cloud Attack Vectors, Privileged Attack Vectors, Asset...

Tickets

On-Demand Access
Re-live EIC 2023
€500
 
Watch 200 sessions on-demand
Download all available presentations
Subscribe for updates
Please provide your email address