Videos

Latest videos

Watch the latest video blogs and webinar recordings. Stay up to date on new trends in the cybersecurity and identity industry to meet and exceed key business challenges.
Webinar Recording
Protecting the Keys to Your Kingdom Against Cyber-Attacks and Insider Threats
Dec 15, 2015
Do you really know who and how many employees in your company use a privileged account? Are these accounts properly managed and secured? Answering just one of these questions with "no" or "don't know" puts the most valuable data assets of your enterprise at risk.
Webinar Recording
The Seven Keys to a Successful Privileged Account Management Strategy
Nov 18, 2015
How can IT professionals successfully walk the thin line between protecting their organization's critical data and at the same time enable users and administrators to work productively? First of all, it is absolutely important to control, monitor, and audit privileged access in order to mitigate the risks posed by insider threats, prevent data breaches, and meet compliance requirements.
Webinar Recording
Controlling Access through Centralized Authorization
Nov 13, 2015
Access to applications have been managed effectively for the most part, through authentication and identity management. This has driven the combination of ease of use and security behind explosive growth of consumer and enterprise applications. However, with the proliferation of connected devices and smart phones brings a new set of challenges beyond these traditional controls requiring the use of authorization as a fundamental component for a complete access and security strategy.
Webinar Recording
Forget Firewalls - Enterprise Data is your New Perimeter
Oct 30, 2015
One of the biggest challenges modern enterprises are facing is the evolution toward connected businesses. To survive in this fiercely competitive environment, businesses strive to be as agile as possible, to continuously adopt new business models and to open up new communication channels with their partners and customers. Thanks to rapidly growing adoption of cloud and mobile computing, enterprises are becoming more and more interconnected, and the notion of a security perimeter has almost ceased to exist.
Event Recording
What’s so special about the EIC?
Oct 29, 2015
What’s so special about the EIC? This is what our attendees say!
Webinar Recording
Intelligente Protokollierung von Aktivitäten
Oct 28, 2015
Einen Einblick in die Administration von kritischen Systemen zu haben ist notwendig, um die Einhaltung von Vorschriften kontrollieren und den Schutz des Systems, als Kernstück des Unternehmens, sicherstellen zu können. Durch die Protokollierung und Analyse der Aktivitäten von privilegierten Nutzern und Administratoren können Fehlverhalten und daraus resultierende Gefahren schneller erkannt und weitere negative Auswirkungen für Systeme, Anwendungen und Daten verhindert werden.
Webinar Recording
One IT, One Identity: Mastering the Security Challenge in the Age of Digital Transformation
Oct 23, 2015
A few years ago, KuppingerCole's Analysts came up with the term "identity explosion", meaning the exponential growth of identities organizations have to deal with caused by Cloud Computing, Mobile Computing, Social Computing, Big Data, the Internet of Things and more. The digital transformation of business is now raising the impact of this explosion - which means that we have to transform our understanding of identities and access.
Webinar Recording
Internet Security as a Service
Oct 22, 2015
Das Internet hat ganze Industriezweige und Geschäftsmodelle revolutioniert und darüber hinaus unsere Arbeitsweise grundlegend verändert. Über Jahrzehnte gewachsene Arbeitsabläufe und Geschäftstätigkeiten wurden innerhalb kürzester Zeit ausgehebelt. Unternehmen öffnen sich zunehmend den Vorteilen von Cloud-Anwendungen, wie Office 365, Salesforce, etc. Allerdings stellen sie oftmals fest, dass zuerst die WAN-Infrastruktur aktualisiert werden müssen.
Webinar Recording
Universal SSO: Strategies & Standards for Single Sign-On Across Web and Native Applications
Oct 16, 2015
Many organizations have had some form of Web Access Management solution deployed for years. Whether this is pure-play Web Access Management, providing Web Single Sign-On capabilities and coarse-grain Access Management, or more advanced technology including Web Application Firewall functionality, one target is to manage access of employees and business partners to these applications.
Webinar Recording
7 Common Symptoms of IAM & IAG Diseases
Oct 09, 2015
Complaining users, missed targets in connecting systems and reduced manual work - these are only three of common symptoms of IAM & IAG diseases. To heal these diseases a company must start with the right measures such as introducing consistent role management and multi-level recertification, integrating an IT Service Management/Ticketing System, etc. Get more knowledge about roles, recertification and processes for a working IAM & IAG strategy.
Webinar Recording
The CISO Imperative: Taking Control of SAP Cyber Attacks
Sep 30, 2015
It is impossible to overestimate the importance of SAP system security for modern enterprises. SAP solutions are widely used in all industries to store sensitive information and run critical business processes: from Enterprise Resource Planning and Human Resources systems to Business Intelligence to Customer Relationship and Supply Chain Management. Constant availability and protection of SAP systems is critical for over 250,000 enterprises around the world, as is their continued visibility and auditability to ensure compliance.
Webinar Recording
Access Governance in a Cloudy Environment
Sep 22, 2015
Organizations are increasingly using the new technologies of smart devices, cloud computing and social media to connect with their customers, improve service and reduce costs. To successfully exploit these new technologies organizations need to understand and manage the risks that these bring.
Webinar Recording
Effiziente Administration von Benutzerberechtigungen - Wenn Rollenvergaben alleine nicht ausreichen
Sep 17, 2015
Die Einhaltung und Umsetzung komplexer Regularien stellt viele Organisationen vor große Herausforderungen. Das Berechtigungsmanagement muss mit Blick auf die Vielzahl möglicher Berechtigungen beherrschbar bleiben. Eine rein rollenbasierende Berechtigung ist aber mit Blick auf die notwendig werdende Anzahl statischer Rollen oft nicht angemessen. Die regelbasierte Vergabe von Berechtigungen kann hier eine wichtige IT-Governance-Komponente darstellen.
Webinar Recording
Im Mittelpunkt steht das Kundenerlebnis: Consumer Focused Identity Management
Sep 15, 2015
In den letzten fünf Jahren haben sich die Bedürfnisse von Unternehmen, was den Zugriff auf kritische Anwendungen oder die Sicherheit von Kundenidentitäten betrifft, deutlich geändert. Zunehmend vernetzte Kunden, die auf neue Art und Weise über verschiedene Kanäle aktiv werden, lassen die Grenzen der Kundeninteraktion verschwimmen. Das neue Kundenverhalten zwingt Marketingabteilungen und Geschäftsbereiche nun dazu, eng mit den IAM-Verantwortlichen zusammenarbeiten: Sie müssen gemeinsam eine passende Lösung finden, die das Unternehmen bei der Schaffung, Pflege und Optimierung von...
Webinar Recording
From Static Roles to Dynamic Attribute-Based Authorisation
Sep 09, 2015
Traditional identity & access management (IAM) relies on the modeling of roles and permissions for the administration of rights. However, the digital transformation of business models and the demand for more flexibility and increased speed of implementation is turning out to be more than what a pure role model could provide. IAM is now much more essential to operations than was the case a few years ago, and therefore requires more agility. Dynamic authorisation provides this and is the core of the new IAM framework.
Webinar Recording
Vulnerability Assessment 2.0: Improving Accuracy and Reducing Costs with Behavior Analysis
Sep 02, 2015
Vulnerability scanners and management tools have been an important part of every information security specialist’s arsenal for decades. Nowadays, with the continued erosion of corporate perimeters and overwhelming increase in advanced targeted attacks exploiting known and unknown vulnerabilities, they are more important than ever before. Learn more about the emerging new generation of vulnerability assessment tools, which focus on clear and concise actionable reports instead of raw detection logs, providing considerable time and cost savings for your security team.
Webinar Recording
Controlling and Monitoring Administrative Access to Enterprise IT
Jun 29, 2015
Managing and monitoring privileged access to Enterprise Systems has turned out to be one of the most important aspects of IT security for almost any type of organization.
Webinar Recording
Beyond Database Security: Adaptive, Policy-Based Access Control for Dynamic Data Filtering and Data Masking
Jun 24, 2015
Controlling access to databases can be anything between complex, performance-breaking and not fine-grained enough. In this webinar we will explore new approaches to this challenge and how they tackle frequent performance and security issues.
Webinar Recording
How to Cope with Challenging Identities in a Converged World
Jun 18, 2015
Over the past years the term of the Identity Explosion, depicting the exponential growth of identities organizations have to deal with, raised. We introduced the need for a new ABC: Agile Business, Connected. While agility is a key business requirement, connected organizations are a consequence of both the digital transformation of business and of mobility and IoT. This rapid evolution in consequence means that we also have to transform our understanding of identities and access.
Webinar Recording
Mit Active Directory zu sicherer Zugriffskontrolle für das Digitale Business
Jun 16, 2015
„Identität ist der neue Perimeter“ und „Identity und Access Management/Governance sind das Fundament für die Sicherheit des digitalen Unternehmens“ – so könnte man die Trends der kürzlich in München zu Ende gegangenen European Identity & Cloud Conference 2015 (EIC) zusammenfassen.
Webinar Recording
Ground Control to Major CRO: Is Identity Governance a Risky Experience?
Jun 03, 2015
In today’s fast changing world the digitalization of businesses is essential to keep pace. The new ABC – Agile Businesses Connected – is the new paradigm organizations must follow. They must connect to their customers, partners and associates. They must become agile to respond to the changing needs of the market. They must understand, manage, and mitigate the risks in this connected world. One important aspect of this is the governance of the ever-increasing number of identities – customers, things, together with their access.
Event Recording
European Identity & Cloud Awards 2015
May 22, 2015
The European Identity & Cloud Awards 2015 were presented by KuppingerCole at the 9th European Identity & Cloud Conference (EIC). These awards honor outstanding projects and initiatives in Identity & Access Management (IAM), Governance, Risk Management and Compliance (GRC), as well as Cloud Security.
Webinar Recording
Bedrohungen für privilegierte Zugänge erkennen und abwenden
May 19, 2015
Mit den jüngsten Sicherheitsvorfällen rücken Systemadministratoren und privilegierte Zugangsdaten weiter in das Zentrum des Interesses. Die nicht abreißenden Schlagzeilen über Fälle von Datendiebstahl bei Unternehmen und Behörden zeigen, dass es sich nicht um Einzelfälle handelt, sondern um ein Problem, dem sich alle Unternehmen stellen müssen.
Webinar Recording
The Future of Federation
May 19, 2015
Federated authentication is the bedrock of secure Cloud access control. It enables organisations to extend their business operations beyond their network boundaries and join identity repositories from multiple sources and access multiple service providers using the same authentication environment.
Event Recording
Understanding and Dealing with Macro-Level Risks that Affect your Institution’s Risk Profile
May 17, 2015
The concept of "think globally, act locally" has new meaning in the context of business organization risk from IoT, the cloud and other networked information system functions. The local instances of information functions on which businesses increasingly rely are part of data and identity “supply chains” that are hybrids of technology and policy that are themselves increasingly part of vast global networks where individual businesses often perceive a loss of leverage and control and increased risk. In effect, federated and cloud based data and identity functions are enabling...
Event Recording
Assessing and Mitigating Cloud Risks
May 17, 2015
The modern reality is that even the most technology conservative companies are thinking to shift some of their valuable assets to the cloud. However, since anyone with a credit card can purchase cloud services with a single click, the governance and control of organisations are frequently being circumvented. This can create various challenges for organisations that wish to adopt the cloud securely and reliably. This session will lead you through various approaches on how to assess and mitigate risks for onboarding cloud solutions.
Event Recording
Mike Small - Cloud Risk Assessment
May 17, 2015
When moving to the use of cloud services it is most important to take a risk based approach.  However the process involved is often manual and time consuming; a tool is needed to enable a more rapid and consistent assessment of the risks involved.  This session describes why a risk based approach to the use of cloud services is needed.  It introduces the KuppingerCole Cloud Rapid Risk Assessment Tool developed by KuppingerCole to help organizations assess the risks around their use of cloud services together in a rapid and repeatable manner.
Event Recording
Olga Kulikova - Dynamic Control Selection Framework for Onboarding Cloud Solutions
May 17, 2015
This talk proposes a data-driven selection of organisational, technical, contractual and assurance requirements, so secure usage of cloud solutions within the enterprise can be guaranteed. The importance of data oriented control selection is outlined and key control domains are introduced.
Event Recording
Mario Hoffmann - Dynamic Certification of Cloud Ecosystems
May 17, 2015
Cloud ecosystems are dynamic and flexible enablers for innovative business models. Some business models, especially for the European cloud market, however, still face challenges in security, privacy, and trust. A common approach among cloud providers addressing these challenges is proving one's reliability and trustworthyness by audit certificates. Basically, audit certificates are based on national and/or international as well as business and/or governmental compliance rules. The most prominent certifications in cloud computing are the "Open Certification Framework (OCF)" of Cloud...
Event Recording
Stefan van Gansbeke - One Step Closer to the Unhackable Enterprise
May 17, 2015
The threat landscape became wicked and rougher. Governments are desperately  trying to fight the cyber threats. But their efforts will  never satisfy the needs. As a company, community or individual you remain a vulnerable target. Applying a layered information security strategy can effectively reduce your risk exposure. Define your drivers and long term security goals; involve your  stakeholders; engage your customers, employees and suppliers; clearly communicate and achieve your targets by implementing the security roadmap are the key steps for becoming a security...
Event Recording
Recruiting Customers, Suppliers and Even Competitors to Help Reduce Risk
May 17, 2015
Various types of shared economic interests and risks create communities of interest where separate organizations work together such as in myriad supply chains worldwide. How can COIs come together in structured settings such as technical and policy standards initiatives, government programs, markets and other regulatory and self regulatory contexts to identify common needs and design, develop and deploy mutually acceptable solutions?
Event Recording
Amar Singh - It Takes a Community to Reduce Risk
May 16, 2015
To help stakeholders balancing their needs to protect the organization against the needs to run the business - this is the new role IT professionals have to take over in the era of digital business. Moving forward, security people aren´t the "defenders against cyber threats" anymore. They are becoming the facilitators of a balance between the needs to protect and the needs to run a business. In digital Business, we are moving things into the cloud. We are moving things into software-as-a service. We don´t have control of them anymore. A lot of the traditional technologies...
Event Recording
Prof. Dr. Rüdiger Grimm - Negotiating the Risk of Privacy, Understanding Privacy and its Risks
May 16, 2015
In this presentation, the risk of privacy in the modern communication technology, both Internet and mobile networks, is analyzed. It turns out, that users have to negotiate the risk of privacy between refraining from services, trusting services, using self-data-protection methods and trusting privacy enhancing technologies. Services, on the other hand, have to present themselves as trustworthy with respect of their competent and decent way to handle user data. This presentation identifies the privacy principles and related trust areas and protection means.
Event Recording
Thom Langford - Flushing Away Preconceptions of Risk
May 16, 2015
Risk is often seen as a dirty word in business. It is a thing that needs to be reduced to nothing, and has no possible good use in an organization, especially a security programme. This couldn’t be more wrong! Risk is an inherent part of any business, and yet it is often poorly recognized and leveraged in the security organisation. In this presentation Thom looks at three areas of the risk conundrum to open the veil on the elusive art of understanding and ultimately measuring risk: The initial interpretation of risk and how it is often misunderstood. The measurement of...
Event Recording
Mapping the Changes in Data and Identity Risk Landscapes
May 16, 2015
Well-managed organizations address unique and emerging risks, such as networked data and identity-related risks in the context of their overall risk profile, and seek to implement solutions that can cost-effectively address organizational risk at multiple levels. As new online and networked system risks associated with data and identity handling systems have surfaced, pre-existing risks still remain relevant; and together they vie for the attention of managers around the world, causing them many sleepless nights. How are emerging risks similar to and different from traditional risks faced...
Event Recording
Hanns Proenen - From Security to Information Security to Digital Risk
May 16, 2015
Hanns Proenen takes you on a small journey through traditional IT security, as it was until recently, and how he is observing and experiencing the shift to information security and IT risk. He talks about the tasks for the IT Risk Officer and how to build a firewall between the digital and the analogue world. 
Event Recording
Bringing it All Together – Distributed Strategy Solutions for Distributed Risk
May 16, 2015
In evaluating distributed systems risk, the attention to data is misdirected. Rather it is the distributed nature of data management systems (and the increase in interaction volume) that increase the perception and actuality of risk. Distributed problems need distributed solutions. Applying the community of interest approach – how can your organization more effectively reduce and manage risk?
Event Recording
Risk Metrics
May 16, 2015
Data is the lifeblood of organizations and managers of organizations have access to increasing volumes of data; but what does data really mean in a given context? How can effective and dynamic risk evaluation and mitigation processes be cultivated from better measurement practices in an organization, and a more nuanced understanding of how different sources of risk will reveal themselves through different sorts of metrics.
Event Recording
The Role of Policy Management in the Software-Defined Era
May 16, 2015
The panel is comprised of industry experts from NIST NCCoE, Microsoft, Intel, Cisco and HyTrust, who discuss the role of policy management in the software-defined era. Speakers present commonly used policy definitions and usage, and debate the emerging need for policy-based resource lifecycle management, including how to secure these resources and demonstrate compliance, leveraging concrete use cases: 1) Software Defined Networking, 2) Software Defined Data Center/Orchestration, and 3) NCCoE Building Blocks – ABAC and Trusted Geo-Location.
Event Recording
Cloud Contracting Risks
May 16, 2015
Cloud adoption is rapidly increasing, many organisations struggle to establish a sustainable contracting process. The one-size-fits-all aspect of cloud computing is often reflected in the limited flexibility of cloud service providers during contract negotiations. More and more organizations are left with the choice of signing standard terms and conditions. This strongly increases the need for organizations to define their contract requirements prior to selecting a cloud solution. The specific types of data (e.g. confidential data, privacy sensitive data) to be stored in the future cloud...
Event Recording
EU Privacy Regulation
May 16, 2015
The proposed new data protection regulation aims at European data protection standards which are better harmonized than the current legislation and also suit the technical standards in times of transformation. A unified data protection Regulation that is directly applicable as part of the EU’s Digital Single Market shall make it easier for all parties to understand what their rights and obligations are and what compliance risks they need to manage.  One of the main changes  foresees that EU data protection law is valid whenever the European market is targeted –...
Event Recording
Prabath Siriwardena - Connected Identity: Benefits, Risks & Challenges
May 15, 2015
SAML, OpenID, OpenID Connect, WS-Federation all support identity federation – cross domain authentication. But, can we always expect all the parties in a connected environment to support SAML, OpenID or OpenID Connect? Most of the federation systems we see today are in silos. It can be a silo of SAML federation, a silo of OpenID Connect federation or a silo of OpenID federation. Even in a given federation silo how do you scale with increasing number of service providers and identity providers? Each service provider has to trust each identity provider and this leads into the Spaghetti...
Event Recording
Thom Langford - RISK is Not a @#$%&! Dirty Word!
May 15, 2015
Risk is akin to the multitude of bacteria found in the human body; without it the body does not flourish.  If you think your risk assessments and risk registers keep you safe from risk, then think again. Risk is a vital part of business, one that helps prompt correct decision making, open up greater rewards and helps grow an organisation and keep it healthy. Learn from clear examples and understand when risk can be embraces and when it can be avoided.
Event Recording
Kuan Hon, Dr. Karsten Kinast - The EU Draft General Data Protection Regulation: Where are we and what can we expect?
May 15, 2015
Keynote at the European Identity & Cloud Conference 2015
Event Recording
Louis-Marie Fouchard - Cybersecurity for Critical Infrastructures and Industry 4.0: Shaping the future of IAM
May 15, 2015
Identity and Access Management is one of the core building blocks to address IT/OT challenges. The specific situation of OT solutions and critical infrastructures, however, entails a set of functional and non-functional requirements which cannot be fulfilled by off-the-shelf IAM products available in today’s marketplace. New cost-efficient deployment methods, nearly unlimited scalability and light-weight APIs and protocols must be defined and implemented to shape the IAM architectures and services of the future. In this keynote we give a short overview of the current technology...
Event Recording
Yariv Lenchner - Securing Privileged Identities in OT (Operational Technology) and Industrial Control Systems
May 15, 2015
In the last years we see that privileged accounts in Operational Technology (OT) environments (e.g. critical infrastructure) have an even higher importance and criticality than in the traditional IT. OT networks and the Internet of Things (IoT) implementations are taking shape and are being connected to enterprise networks and to the internet. This brings many business advantages but also opens these once isolated technologies to advance threats. Securing these privileged account and their privileged sessions are a critical security practice for enterprises and critical infrastructure...
Event Recording
David Mount - A smarter, More Secure Internet of Things?
May 15, 2015
We are standing on the very brink of the most fundamental change in the way human beings use technology since the introduction of agriculture, over 6 thousand years ago. The Internet of Things will not just change our work or home, it will change every aspect of our lives, including redefining the very concepts of privacy, industry and government. When something is so important, how can we build in the security and intelligence necessary? What are the key challenges we face? And what will an always on, hyperconnected world mean to the concept of identity itself? In this plenary session,...
Event Recording
Dr. Jan Camenisch - Cryptography for the People
May 15, 2015
As our lives are becoming increasingly digital, we all need to protect and manage our personal digital assets including family pictures, health information, contact data, calendar entries, and digital identity information. We store and use these information at different places using different devices. In this talk, Dr. Camenisch reviews the state of the art in cryptography in terms of how it can help us to protect and manage our data on different devices and in the cloud. He discusses what features the different cryptographic mechanisms provide and to what extend they can be used in...
Event Recording
Nick Tuffs - The Good, the Bad and the Ugly of IAM: An Enterprise View
May 15, 2015
Vodafone’s Workforce Identity and Access Management (WIAM) platform treads the line between Security - being a guardian of the Vodafone brand – and a Business Enabler – providing an agile, cost-effective, simple method of allowing 350,000 users to access IS and telecom systems. Based on their recent experiences, successes and failures, Nick provides practical insights to delegates on the programme methodologies, design principles and business decisions, which can help future-proof your enterprise-class IAM solutions.
Event Recording
Howard Mannella - I Am a Black Swan
May 15, 2015
Much has been written about “Black Swans”: unpredicted, massively game-changing and, in hindsight completely foreseeable events. Why do they happen and why are we surprised? More importantly, what can we do to mitigate against the unforeseeable? The potential for game-changing risks is becoming more frequent and more impactful, due to global drivers and trends: from the technology front (speed of technical advance and disintermediation of technology) to the business front (concentration risk from outsourcing and interdependencies of supply chains) to the political front...
Event Recording
Ian Glazer - Stop Treating your Customers like your Employees
May 15, 2015
Enterprise identity management has been primarily focused on serving the correct access to employees and contractors. But as the industry has been perfecting how to serve employees, consumer identity has presented itself as a growth opportunity for businesses and identity professionals alike. Unfortunately, the industry has tried to apply employee-centric techniques for consumer and citizen identity scenarios. In this talk, Mr. Glazer highlights the difference between employee- and customer-centric identity and proposes techniques that identity professionals need to employ to delight...
Event Recording
Eve Maler - User-Managed Identity and Access for the Digitally Transformative Enterprise
May 14, 2015
Self-determination, decisional autonomy, privacy enablement, and meaningful choice are not just tools for customer satisfaction: They’re also tools and characteristics for identity management in the enterprise that’s ready for digital transformation. How has user-managed identity and access shaped up so far, in terms of technology, processes, and adoption? And what progress can we expect in the decade to come? Join ForgeRock innovation VP Eve Maler to learn about the exciting ride we’ll all be on — one you’ll actually enjoy, because last we checked, enterprise...
Event Recording
Patrick Parker - How to Manage Authorizations in Cloud Services: Getting a Grip on Both Microsoft Azure and Amazon AWS
May 14, 2015
As organizations race to transplant onsite infrastructure and applications to the Cloud, strong yet flexible control over authorization will play a critical role. Each Cloud vendor approaches the challenge of role and attribute-based authorization in a completely different manner and the facilities they offer are undergoing a rapid evolution. This session offers an overview of the authorization capabilities offered by the Microsoft Azure and Amazon AWS platforms and include best practice suggestions.
Event Recording
Andrea Servida - Boosting Trust in the Digital Market: the Role of eIDAS Regulation
May 14, 2015
eIDAS Regulation 910/2014 on electronic identification and trust services provides the legal framework for the cross-border recognition of electronic identification means, ensures the legal certainty and interoperability of trust services (namely electronic signatures, electronic seals, electronic registered delivery services, electronic time stamp and web site authentication) and establishes the non-discrimination of electronic documents vis-à-vis their paper equivalent. The presentation focuses on the role of eIDAS in realising the digital single market and on the actions at the...
Event Recording
Hanns Proenen - Digital Risk & the Analog World
May 14, 2015
It seems that the Internet of Everything and the convergence of IT and OT (Operational Technology) are on their way to take control over the analogue part of our world, with digital threats not only affecting our companies and each of us as individuals, but also public life as a whole. How real are those threats and how serious are the risks evolving from them? Hanns Proenen shows in his keynote, why mitigation and remediation of digital risks evolving from this new threat landscape are requiring new skills from IT security professionals and how these new skills will look like.
Event Recording
Dr. Scott David, LL.M. - Digital Transformation: New Dimensions of Risk and Risk Mitigation
May 14, 2015
As value propositions for organizations have changed, risks and risk mitigation strategies have changed along with them. When value was derived chiefly from physical property, risk involved more traditional theft or destruction of property and the technologies of fences and vaults, and fire extinguishers and insurance were developed to mitigate such risk to physical property. When value propositions migrated increasingly to services, risk of loss of proprietary secrets emerged, and mechanisms of secrets and confidential information were deployed to mitigate the risk of loss of such...
Event Recording
Ravi Bindra - Moving the Security Perimeter: What Needs to be Done Before the Internet Firewalls are Removed?
May 14, 2015
If you announced “we will remove the internet firewalls” different people will hear different things. However, to ensure continued security (confidentiality, availability and integrity) of your information assets you will need to re-prioritise your budget spend, fit out your team with different skill sets, and paugh wholeheartedly at your peers. This presentation discusses all the considerations you may want to take before setting yourself down the path of removing the external barriers, which by itself will lead you to re-define your vision, strategy and roadmap. 
Event Recording
Martin Kuppinger - Identity, Access, Security: The Fundaments for Digital Risk Mitigation in the Age of Transformation
May 14, 2015
The Digital Transformation of Business is unstoppable. It affects virtually all industries. The IoT (Internet of Things) is just a part of this transformation, at the technical level. However, without changing business models, organizations will not succeed. Furthermore, connecting things with apps and services is imposing new challenges. These include product security and liability issues, but also appropriately dealing with customer “big” data. Identity, Access, and Security become critical success factors for the Digital Transformation of Business. Martin Kuppinger talks...
Event Recording
Dirk Venzke - Identity & Access Process Automation: Improving Business Alignment & Reducing Digital Risk
May 14, 2015
How can this aim be achieved in an complex global enviroment? The approach is based on an overall process of Identity & Access Management operated by a multi-level control system. Following the 3 LOD-model different layers are linked in order to reduce digital risk via connected activities (e.g. recertification, SOD-checks, …). Combined with strict processes, an intense communication with the business and measurement by key indicators.
Event Recording
John Hermans - "Guiding" the Management and Supervisory Boards to Choose the Right Investment Priorities for Cyber Risk Mitigation
May 14, 2015
Cyber security has been under the spotlight for the past few years. Due to the number and seriousness of cyber incidents, the media’s focus on such incidents and the importance of tackling cyber issues in the extensive digitization of most organisations, this area requires the attention of C-level executives and supervisory boards. John discusses in his talk some lessons learned on how to engage C-level executives and board members to take well-informed, business risk driven decisions on handling the cyber risk.
Event Recording
Luca Martelli, Christian Patrascu - Evolution or Revolution: Unlocking The Potential of The New Digital Economy
May 14, 2015
Cloud, Mobile & Social continue to have an impacting effect on IAM projects. In addition to this, Digital business plus Internet of Things have begun to further influence the IAM programs worldwide. The Convergence of identities like people & things is furthermore driving these trends. Hence the question can be put: Is Identity in the gravity center of these emerging trends? The presentation goes though some real life examples of how Security and Identity Management are enabling Digital Transformation from the business and technical points of view.
Event Recording
Ravi Srinivasan - Digital Identities = Security Threats. Is your IAM Program Ready?
May 14, 2015
Digital Identities are transforming the way companies architect their IT environment. They adapt and optimize by moving to cloud, adopting mobile technologies and interacting with customers through social platforms. These open enterprises now have little control over how users are entering their networks to access corporate information. As such, Identity has become a key security parameter that businesses can control. Watch this session to learn how organizations can manage the identity context across all security domains by implementing a threat-aware approach to IAM.
Event Recording
André Durand - No Security without Identity
May 13, 2015
The holy grail of security is to ensure the right people have access to the right things, always, anywhere, everywhere and all the time. Is it simply coincidence or a premonition of fate that the mission of the Identerati is to enable the same thing? With identity becoming the control point, the backplane and the new perimeter in a world with shifting borders, it's time to rethink our overall approach to information security. Identity defined security is moving to center stage and this session will explore the patterns and architectures of this new approach to security.
Event Recording
Jackson Shaw - The Convergence of IT, Operational Technology and the Internet of Things
May 13, 2015
Did you know that today, there are over 30 billion connected IoT devices? And that in 2020, that number will double? Do you know how these devices connect to the internet? To each other? To their manufacturer? How many IoT devices are used within your company? If you’re a security professional you’ll need to be able to answer these questions and more. In this session, Jackson Shaw discusses the convergence (collision?) of IoT with IT and OT, what it means to him as a consumer and what it means to us as identity and IT security professionals.
Event Recording
Kim Cameron - Identity Services 2020
May 13, 2015
Keynote at the European Identity & Cloud Conference 2015
European Identity & Cloud Conference 2015
45 videos
Keynotes, interviews, and selected sessions from the European Identity & Cloud Conference 2015. Please note that some of these videos are only available for the conference participants or users having a KuppingerCole Research subscription.
Event Recording
Martin Kuppinger's EIC 2015 Summary
May 11, 2015
Martin Kuppinger, Founder and Principal Analyst at KuppingerCole, outlines the hottest topics and most important takeaways from the European Identity & Cloud Conference 2015.
Event Recording
Impressions from the EIC 2015
May 08, 2015
Thank you for attending the EIC 2015. See you next year!
Webinar Recording
Borderless Identity: Managing Identity in a Complex World
Apr 30, 2015
Security and the Internet of Everything and Everyone from Industrial Control Systems, through wearable tech, to “smart” devices for home, office and car there is an explosion of “things” being added to the network. But not just things. Our corporate nets are adding partners and their employees, contractors, vendors, clients, customers, potential customers and more. 25 years ago we were amazed by the million object directory - today we could conceivably add that many objects in a month.
Webinar Recording
Information Security at Work: Automating End-User Password Reset for Better Efficiency and fewer Headaches
Apr 29, 2015
In this webinar, KuppingerCole Senior Analyst Amar Singh and Thycotic CEO Jonathan Cogley will talk about essentials for the digital transformation of your enterprise: Managing your end user identities and offering end users self-service password reset abilities to increase help desk efficiency without compromising security.
Webinar Recording
Lean, Intelligent IAM Processes for the ABC - Agile, Business, Connected
Apr 24, 2015
The constantly accelerating pace of change in today's businesses and their requirements influence all types of organizations, their business and operational processes and the underlying IT. Keeping up to speed with agile, innovative businesses and their requirements increases the demand for intelligent IAM processes.
Webinar Recording
Enabling Cloud Governance
Apr 22, 2015
While many organisations have good governance over their on-premise identity and access management environment with authentication monitoring and attestation reporting this too often gets relegated to the “too-hard” basket when it comes time to migrating the Cloud services.
Webinar Recording
External IAM & Your CRM - A Winning Combination
Apr 22, 2015
Identity and Access Management (IAM) projects have the notorious reputation of being complex, time-consuming and expensive. Fresh thinking and new approaches are now changing how IAM solutions are being deployed so that you can enable revenue generating services faster than ever. One of these advances is the ability to integrate your IAM solution with your CRM – leveraging your customer and partner data as a powerful component of your IAM strategy. To learn more about the technology and the business benefits, we invite you to join our upcoming webinar.
Webinar Recording
Make your Enterprise Applications Ready for Customers and Mobile Users
Apr 17, 2015
Rapidly growing demand for exposing and consuming APIs, which enables organizations to create new business models and connect with partners and customers, has tipped the industry towards adopting lightweight RESTful APIs to expose their existing enterprise services and corporate data to external consumers. Unfortunately, many organizations tend to underestimate potential security challenges of opening up their APIs without a proper security strategy and infrastructure in place.
Webinar Recording
Monitor Your Cloud Administrators and Managed Service Operators – Avoid Privilege Abuse and Fraud
Apr 15, 2015
Both the use of cloud services and outsourcing services to MSPs (Managed Service Providers) are on the rise. Managing cloud services or opening on-premise, hybrid, and external services for management by external operators requires the ability for controlling access, particularly privileged operator and administrator access, to these services. Who can manage your cloud services, particularly the ones that offer just one shared administrative account? And who controls the access of external operators to your services?
Webinar Recording
Access Management and Federation for the Agile, Connected Enterprise
Mar 11, 2015
Two things are for sure in IT today: The cloud is here to stay. And on-premise IT at least in medium-sized and large organizations will not disappear quickly. IT environments are increasingly becoming hybrid. This requires well thought-out solutions for connecting the on-premise and the Cloud environments. Furthermore, allowing access of mobile users, supporting cloud-based directories for consumers and business partners, or integrating with apps and things imposes new challenges.
Webinar Recording
Industrial Control System Security: Getting a Grip on OT Cyber Security
Mar 06, 2015
Are your operational technology (OT) networks hosting Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) systems, well secured? For many organizations, the answer is still “no”. Information security generally focuses on Information Technology (IT) networks and systems, not on the OT systems used in manufacturing, utilities and critical industrial infrastructures.
Webinar Recording
Managing the Password Chaos
Feb 13, 2015
More than 10 years ago, Bill Gates predicted the death of the password. A decade later, reality shows that passwords are still the most common authentication method. Security and costs of passwords are critical factors for enterprises and organizations.
Webinar Recording
Mastering the Digitalization of Business: Digital Identities and the Cloud
Jan 20, 2015
How to make use of cloud services and digital identities of employees, partners, customer and things to leverage your business to the next level It is the combination of identity services, mobility support, and cloud services that allows organizations not only digitalizing their business, but keeping it secure anyway. It is about enabling business agility while not ending up with unprecedented risks. Combining business innovation with IT innovation, particularly around identities and the cloud, is the foundation for successfully mastering the digital revolution.
Event Recording
Impressions from the European Identity & Cloud Conference 2014
Jan 06, 2015
What’s so special about EIC? This is what our attendees say! See you in Munich in 2015!