Videos

Latest videos

Watch the latest video blogs and webinar recordings. Stay up to date on new trends in the cybersecurity and identity industry to meet and exceed key business challenges.
Webinar Recording
Secure Mobile Information Sharing: Adressing Enterprise Mobility Challenges in an Open, Connected Business
Dec 17, 2014
Fuelled by the exponentially growing number of mobile devices, as well as by increasing adoption of cloud services, demand for various technologies that enable sharing information securely within organizations, as well as across their boundaries, has significantly surged. This demand is no longer driven by IT; on the contrary, organizations are actively looking for solutions for their business needs.
Webinar Recording
Understand Your Access Risks - Gain Insight Now
Dec 12, 2014
Access Intelligence: Enabling insight at any time – not one year after, when recertifying again Imagine you have less work and better risk mitigation in your Access Governance program. What sounds hard to achieve can become reality, by complementing traditional approaches of Access Governance with Access Intelligence: Analytics that support identifying the biggest risks, simple, quick, at any time. Knowing the risks helps in mitigating these, by running ad hoc recertification only for these risks or even triggering automated changes. Instead of recertifying everything regularly, Access...
Webinar Recording
Access Governance for Today's Agile, Connected Businesses
Dec 10, 2014
In today’s fast changing world the digitalization of businesses is essential to keep pace. The new ABC – Agile Businesses Connected – is the new paradigm organizations must follow. They must connect to their customers, partners and associates. They must become agile to respond to the changing needs of the market. They must understand, manage, and mitigate the risks in this connected world. One important aspect of this is the governance of the ever-increasing number of identities – customers, things, together with their access.
Webinar Recording
Identity & Access Management als Fundament für das Digitale Business
Dec 05, 2014
Das Digitalzeitalter, die Verschmelzung der digitalen mit der „wirklichen“, der analogen Welt, verändert unser Geschäft grundlegend und irreversibel. Bestehende Geschäftsmodelle an die neuen Anforderungen anzupassen und neue Chancen wirksam und effizient zu nutzen, ist die große Herausforderung dieser Transformation und unserer Zeit. Plötzlich ist die IT überall und Bestandteil aller Ebenen der Wertschöpfung. Alle Beziehungen eines Unternehmens, insbesondere aber die zu Kunden und Geschäftspartnern, müssen neu gedacht werden. So auch die Informationssicherheit.
Event Recording
European Identity & Cloud Conference 2015 Teaser
Nov 27, 2014
European Identity & Cloud Conference 2015, taking place May 5 – 8, 2015 at the Dolce Ballhaus Forum Unterschleissheim, Munich/Germany, is the place where identity management, cloud and information security thought leaders and experts get together to discuss and shape the Future of secure, privacy-aware agile, business- and innovation driven IT.
Webinar Recording
SAP Security Made Easy. How to Keep Your SAP Systems Secure
Nov 21, 2014
Security in SAP environments is a key requirement of SAP customers. SAP systems are business critical. They must run reliably, they must remain secure – despite a growing number of attacks. There are various levels of security to enforce in SAP environments. It is not only about user management, access controls, or code security. It is about integrated approaches.
Webinar Recording
Database Security On and Off the Cloud
Nov 19, 2014
Continued proliferation of cloud technologies offering on-demand scalability, flexibility and substantial cost savings means that more and more organizations are considering moving their applications and databases to IaaS or PaaS environments. However, migrating sensitive corporate data to a 3rd party infrastructure brings with it a number of new security and compliance challenges that enterprise IT has to address. Developing a comprehensive security strategy and avoiding point solutions for database protection is now more important than ever.
Webinar Recording
How to Protect Your Data in the Cloud
Nov 11, 2014
More and more organizations and individuals are using the Cloud and, as a consequence, the information security challenges are growing. Information sprawl and the lack of knowledge about where data is stored are in stark contrast to the internal and external requirements for its protection. To meet these requirements it is necessary to protect data not only but especially in the Cloud. With employees using services such as iCloud or Dropbox, the risk of information being out of control and leaking is growing. Incidents such as the iCloud leakage of photos are just the tip of the iceberg.
Webinar Recording
One Identity for All: Successfully Converging Digital and Physical Access
Nov 05, 2014
Imagine you could use just one card to access your company building and to authenticate to your computer. Imagine you had only one process for all access, instead of having to queue at the gate waiting for new cards to be issued and having to call the helpdesk because the system access you requested still isn’t granted. A system that integrates digital and physical access can make your authentication stronger and provide you with new options, by reusing the same card for all access infrastructures. Convergence saves money by reusing technologies. Convergence makes processes faster by...
Webinar Recording
IAM for the User: Achieving Quick-wins in IAM Projects
Oct 16, 2014
Many IAM projects struggle or even fail because demonstrating their benefit takes too long. Quick-wins that are visible to the end users are a key success factor for any IAM program. However, just showing quick-wins is not sufficient, unless there is a stable foundation for IAM delivered as result of the IAM project. Thus, building on an integrated suite that enables quick-wins through its features is a good approach for IAM projects.
Webinar Recording
Intelligent Identity Management in the Cloud - A Use Case
Sep 24, 2014
Most organisations fail to plan identity management in the Cloud. They adopt a variety of software-as-a-service solutions each requiring its own identity repository with a periodic synchronisation that fails to provide sufficient governance over de-provisioned accounts. This webinar looks at the issues with managing identities in the Cloud and one potential solution.
Webinar Recording
So Your Business is Moving to the Cloud - Will it be Azure or Naked Cloud?
Sep 23, 2014
Most companies do not plan their migration to the cloud. They suddenly find that there are multiple users of cloud services in their organisation, each of which was a good idea at the time but now form a disparate approach to cloud services with no strategic vision, a significant training impost and little governance over their cloud-based applications and infrastructure.
Webinar Recording
5 Steps to Protect Your Data from Internal & External Threats
Sep 11, 2014
Most organizations have already been hacked or been victims of data theft (internal or external), whether they know it or not – or know it and haven’t been willing to acknowledge it. Many are operating in specific regulatory environments, but aren’t in full compliance, leaving them vulnerable to lawsuits or even criminal prosecution.
Webinar Recording
Identity Managed Data Loss Prevention - sleep well at night
Jul 30, 2014
It’s never been easier to control who has access to what, who authorised it, who’s access hasn’t been removed and to generate reports on it all. We’ll look at the direction of technological and standards development and discuss the ramifications – what do you have to do to exploit the potential?
Webinar Recording
How to share your Corporate Information with whomever you want - securely?
Jul 04, 2014
Organizations are facing a dilemma today. On one hand, they need to collaborate far more flexible than ever before. Employees want to use the Cloud and are mobile. Collaboration with business partners is ever-tightening. Employees already are sharing files with customers using Cloud services such as Dropbox, Skydrive, etc. On the other hand, information security concerns are growing and pressure from regulations is ever-increasing.
Webinar Recording
Can't see the wood from the trees?
Jun 25, 2014
The challenges you face are not getting any easier. You need to provision user access efficiently and effectively and maintain regulatory compliance while simultaneously protecting company assets by identifying and eliminating risk. It’s a daunting task. How can you quickly and easily assess access risk so you can prioritize the areas in your enterprise that require attention?
Event Recording
Martin Kuppinger - Opening Keynote
Jun 18, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Kim Cameron - Applied Information Stewardship: Protect your Jewelry
Jun 18, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Patrick Parker - IAM Meat and Potatoes Best Practices
Jun 16, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Ramses Gallego - Identity Governance in the Context of a Connected Security Strategy
Jun 16, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Roy Adar - Mitigate Targeted Attacks with Privileged Account Analytics
Jun 16, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Dr. Barbara Mandl - Endconsumerization Requires Agile Risk Management
Jun 16, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Geoff Webb - The Identity of Everything
Jun 16, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Mike Neuenschwander - Why the Future of IDM Still Needs Us
Jun 16, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Dr. Andreas Knäbchen - The Cyber Paradox
Jun 16, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Prof. Dr. Hartmut Pohl - Security as a Service: The New Normal?
May 31, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
The Next Generation of Privacy Tools: What can we expect?
May 30, 2014
Kim Cameron, Microsoft Scott David, University of Washington (Seattle) - School of Law Ladar Levison, Lavabit Nat Sakimura, Nomura Research Institute
Event Recording
Do We Need to Put Secrecy Back in to Security?
May 30, 2014
Amar Singh, KuppingerCole John Bradley, OpenID Foundation, Kantara Steven Hope, Winfrasoft Anthony Nadalin, Microsoft Mike Neuenschwander, iC Consult Americas Bart Renard, VASCO Data Security
Event Recording
Life Management Platforms - How to Reach the Critical Mass
May 30, 2014
Marcel van Galen, Qiy Foundation Peter Mark Graham, Verizon Enterprise Solutions Dr. Maciej Machulak, Cloud Identity Limited Drummond Reed, Connect.Me
Event Recording
How to Enable Social and Mobile Login - and Beyond
May 30, 2014
Mike Small, KuppingerCole Ian Glazer, salesforce.com Dr. Michael B. Jones, Microsoft Christian Patrascu, Oracle Corp. Daniel Raskin, ForgeRock Don Schmidt, Microsoft
Event Recording
How Strong could Privacy in Internet Communication be - and where are the Legal Barriers?
May 30, 2014
Scott David, University of Washington (Seattle) - School of Law Dr. Michael B. Jones, Microsoft Dr. Karsten Kinast LL.M., KuppingerCole Ladar Levison, Lavabit Amar Singh, KuppingerCole
Event Recording
Prof. Dr. Reinhard Posch - NSA and Snowden: a Useful Contribution to Information Security Awareness?
May 30, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Borja Rosales, Martin Edwards - Defending Your Data in the Wild: Eliminating the Risks of Mobile Data
May 30, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Dr. Iordanis Chatziprodromou - Future²: A Cloud of Emerging Risks in the Finance Industry
May 29, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Dirk Venzke - Mastering the IAG Challenge
May 29, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Per Hägerö - Authentication in 2020
May 29, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Paul Fremantle - Borderless Identity: Managing Identity in a Complex World
May 29, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Roman Chaplygin - Developing a Strategy for Business-Aligned Information Security
May 29, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
European Identity & Cloud Awards 2014
May 29, 2014
EIC Awards ceremony at the European Identity & Cloud Conference 2014 May 14, 2014 at Munich, Germany
Event Recording
Dragan Pendic - What do Moby, The Bushmen and The Cloud have in Common?
May 29, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Stefan Van Gansbeke - Governance and Awareness
May 29, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Amar Singh - Heartbleed, NSA & Trust
May 29, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Heike Raab - In the Light of Snowden's Revelations: Do they Change the Way how we Decide on Information Security?
May 28, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Christian Patrascu - Reducing Identity Fragmentation in the New Digital Economy
May 28, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
Event Recording
Ladar Levison - The Future of Email Privacy
May 14, 2014
Keynote at the European Identity & Cloud Conference 2014 May 13-16, 2014 at Munich, Germany
European Identity & Cloud Conference 2014
30 videos
Keynotes, interviews, and selected sessions from the European Identity & Cloud Conference 2014. Please note that most of these videos are only available for the conference participants or users having a KuppingerCole Research subscription.
Webinar Recording
How to Stop the Insider Threat: Protect Yourself from Privileged Users
May 06, 2014
The attack landscape is changing. Targeted, advanced and persistent external attacks are increasing. However, despite all discussions about external threats, one thing is clear: The biggest threat is internal, and comes from your own users. Whether these are malicious or just human errors, the risk for your sensitive information is immense.
Webinar Recording
Extend your existing Active Directory to the Cloud
Apr 30, 2014
Most organizations use Microsoft Active Directory as a strategic element of their on-premise network infrastructure. However, handling external users such as customers and partners is not easy. This new ABC – the Agile Business: Connected – is the challenge.
Webinar Recording
Identity and Access Management: Where to Start?
Apr 29, 2014
Many organizations – of all sizes – still have no or only a rudimentary IAM in place. When looking at IAM, it quickly turns out that this is about more than a single technology.
Webinar Recording
Enterprise Single Sign-On - is there still a need for?
Apr 10, 2014
In this KuppingerCole Webinar, we will look at Enterprise Single Sign-On (E-SSO) and the alternatives. Starting with the use cases for single sign-on and related scenarios, we will analyze the technical alternatives. We look at various aspects such as the time for implementation, the reach regarding applications to sign-on, users, and devices and compare the alternatives.
Webinar Recording
Migrating away from your current Identity Provisioning solution
Apr 09, 2014
Many organizations currently consider migrating away from their current Identity Provisioning solution. There are many reasons to do so: vendors became acquired and the roadmap changed; the requirements have changed and the current solution does not appear being a perfect fit anymore; a lot of money has been spent for little value; the solution does not suit the new requirements of managing external users and access to Cloud services...
Webinar Recording
Die wahren Zugriffsrisiken kennen und verringern - real-time statt nur einmal jährlich
Apr 03, 2014
Access Governance ist inzwischen eine etablierte Disziplin innerhalb der Governance- und Informationssicherheitsorganisation von Unternehmen. Mit Access Intelligence-Funktionen werden vermehrt zusätzliche Analysedienste bereitgestellt, mit deren Hilfe man besondere Risiken beispielsweise durch eine ungewöhnliche Anhäufung von Zugriffsberechtigungen bei bestimmten Benutzern identifizieren kann.
Webinar Recording
One Identity for All - Efficient and Cost-effective Identity Management in the Cloud and for the Cloud
Mar 25, 2014
"To cloud or not to cloud?" - this is no longer the question. It is rather to what extent and depth enterprises leverage cloud computing. With identity and access management (IAM) solutions for their internal IT systems, enterprises have achieved a high level of security, transparency and compliance. They do not want to go back to the old days of erratic and insecure identity management when they have to deal with multiple cloud providers and their proprietary user management interfaces.
Webinar Recording
Mitigate Targeted Attacks with Privileged Account Analytics
Mar 25, 2014
Targeted attacks continue to hit the headlines as the pinnacle of cyber-attacks faced by businesses. Once the perimeter defenses fail to defend against targeted attacks, the mitigation focus has shifted to inside the network. Security analytics focused on privileged account activity can increase detection rates, cost less and be easier to operate. Learn how advanced and insider attacks maneuver throughout your organization, and where and how to intercept them with targeted privileged account analytics.
Event Recording
European Identity & Cloud Conference (EIC) 2013
Mar 21, 2014
Thank you for attending and see you next year!
Webinar Recording
Das neue ABC: Agile Business, Connected
Mar 20, 2014
Die “Identity Explosion” stellt Unternehmen vor neue Herausforderungen. Statt sich beim IAM (Identity und Access Management) primär um die Mitarbeiter zu kümmern, muss man im „Extended Enterprise“ auch Geschäftspartner und oftmals Millionen von Kunden verwalten und ihnen kontrollierten Zugriff auf interne Systeme ebenso wie Cloud-Lösungen geben.
Webinar Recording
Secure Information Sharing: Microsoft Azure RMS Enabling your Organisation to Securely Share Any Document with Anyone
Mar 12, 2014
The challenge of all organizations in these days of connected businesses and their need for agility in changing markets – the new ABC: Agile Business, Connected – is creating new challenges for IT. One of these challenges is securely sharing information.
Webinar Recording
Marketing will das Facebook-Login. Und was ist mit der Informationssicherheit?
Feb 18, 2014
Unternehmen verändern sich schneller denn je. Die Zusammenarbeit mit Kunden und Geschäftspartnern in neuen Geschäftsmodellen führt zu immer neuen Anforderungen an die IT. Diese muss reagieren und die Business-Innovationen unterstützen, statt sie zu behindern. BYOI (Bring Your Own Identity) und Social Logins sind sichtbarer Ausdruck dieser Innovationen und deshalb von hohem Gewicht.
Webinar Recording
Informationen schützen, Risiken reduzieren: Privilegierte Zugriffe kontrollieren
Jan 28, 2014
Geschäftliche Informationen machen einen wesentlichen Teil des Unternehmenswertes aus. Diese Informationen sind aber gefährdeter als jemals zuvor. Diese Gefahr entsteht aber keineswegs nur durch externe Angriffe, sondern in hohem Maße immer noch durch interne Anwender mit umfassenden Berechtigungen.
Webinar Recording
Zugriffsrechtsmanagement - Risiken erfolgreich minimieren
Jan 16, 2014
Aussagen von Auditoren zu Risiken durch privilegierte Nutzer sind nicht wirklich nötig, um ein besonderes Augenmerk auf privilegierte Zugriffe zu werfen.