Videos

Latest videos

Watch the latest video blogs and webinar recordings. Stay up to date on new trends in the cybersecurity and identity industry to meet and exceed key business challenges.
Webinar Recording
Making Zero Trust Work With the NIST Framework
Dec 17, 2020
There’s lots of hype around Zero Trust Security in the context of our changing mobile and cloud-centric working environments. Moving towards a modern and agile Zero Trust security concept is essential in today's mobile first, work-securely-from-anywhere world.
Webinar Recording
Entering the Virtual World With Identity Verification
Dec 16, 2020
The way consumers access products and services across sectors has changed forever as interactions move from physical to digital engagement. What started as a change born from convenience, is now a necessity and solidifying into a long-term behavioural shift. As consumers choose to access more goods and services digitally than ever before, it is essential that organisations meet users’ expectations of instant and convenient transactions, or risk losing customers to more customer centric online competitors. 
Event Recording
Joris Krijger: Operationalizing AI Ethics
Dec 16, 2020
Event Recording
Pauli Isoaho: AI in the Things, Logistics & Mobility Ecosystem: Overcoming current Challenges on the Road to Smart Mobility
Dec 16, 2020
Event Recording
R. Buse Cetin, Tania Duarte: Building Trust in AI: How Pictures can Speak Louder than Words
Dec 16, 2020
As the buzz around Artificial Intelligence has increased, so have the issues around trust. There is an increasing polarisation in the discourse around AI, ADS and automation. So what can you do as a tech leader or employee in a company utilising tech, to build trust? Or much more to the point, what can you do to become trustworthy? An important step is to communicate honestly with your customers and stakeholders about the technology you use. However too often organisations fall at the first hurdle due to the damaging visual misrepresentations of AI that accompany their written...
Analyst Chat
Analyst Chat #58: Innovation in CIAM
Dec 14, 2020
John Tolbert joins Matthias and shares insights about the results from the just recently published Leadership Compass CIAM. They talk about the overall maturing of the market and the areas of innovation in products, standards and integration scenarios.
Event Recording
Devesh Raj: Machine Learning System Design: A Different World
Dec 10, 2020
Webinar Recording
Identität ist das neue Perimeter: Sichern Sie Zugriff und Nutzung von Cloud-Anwendungen
Dec 10, 2020
Da mittlerweile mehr als zwei Drittel aller Beschäftigten remote arbeiten, möchten Unternehmen Ihren Nutzern sichere und flexible Arbeitsmöglichkeiten über alle Plattformen und Geräte hinweg anbieten. Und da sich 85% Ihres Datenverkehrs bereits in der Cloud befindet, schützen Sie Ihre Nutzer und Daten am besten mit Security aus der Cloud. Aber wie?
Webinar Recording
The 3 Pillars of Access Control Optimization: IAM, GRC and User Monitoring
Dec 10, 2020
Identity & Access Management (IAM) tools are used to automate processes of user lifecycle management and control user access permissions from a single point. We can improve these processes by using conditions and policies, and eventually implementing rule-based access controls (RBAC) and policy-based access controls (PBAC). However, allocating these authorizations might expose the organization to risk if compliance is not taken into account. It is imperative to combine IAM and governance, risk management, and compliance (GRC) in order to verify that access is granted correctly, without...
Webinar Recording
Explore the Cutting Edge of Data-Driven Customer Experience
Dec 09, 2020
To accomplish complex and critical missions, market leaders are turning to a new generation of customer data platforms (CDPs). They uncover hidden revenue opportunities by unifying all sources of customer data into comprehensive and actionable profiles.
Analyst Chat
Analyst Chat #57: Verified Digital Identities
Dec 07, 2020
Annie joins Matthias to talk about the topic of Verified Digital Identity. They explore what these are, why they are becoming increasingly important and where they add new aspects to the concept of digital identity. A special focus is put on existing and emerging use cases, where verified digital identities can be beneficial to all types of real life entities in their day by day interaction.
Webinar Recording
There Is No Successful Digital Transformation Without Strong Identity Management
Dec 04, 2020
2020 will go down in history as the year in which many companies gave their stagnating digital transformation initiatives a big new push. Due to the pandemic, organizations were forced to rapidly scale up their remote working facilities, secure employee-owned devices (Bring Your Own Devices (BYODs) , and maintain a secure environment for enterprise and customer identities . However, when it comes to their identity architecture, the picture is typically fragmented. They may have a general Identity and Access Management (IAM) platform from one company, a Privileged Access Management (PAM)...
cybernetix.world 2020
12 videos
Videos from the cybernetix.world 2020
Webinar Recording
Managing Azure AD – Regardless of How You Use It
Dec 03, 2020
Microsoft Azure Active Directory (Azure AD) has gained widespread adoption. Coming with Microsoft Azure Cloud as well as Microsoft 365 (i.e. Office 365), it appears in many organizations just because of decisions made outside of the IAM team.
Event Recording
Martin Kuppinger: Where AI, Industrial IoT, Consumer IoT, Blockchain, Decentralized Identity, and Edge Computing Meet
Dec 03, 2020
Cybernetix Is What Makes Things Move, From Production to Modern 5G Based Public Infrastructures Cybernetix is not a new discipline. However, it appears being more important than ever before. It is ubiquitous when it comes to AI (Artificial Intelligence). And when AI meets industrial IoT (Internet of Things) and OT (Operational Technology) , it is about the cybernetic model. In contrast to past times, it is about hundreds of signals per second per thing, device, and machine, which needs to be processed and used for optimization. No way doing so without AI. When looking at public...
Event Recording
Prof. Dr. Christoph von der Malsburg: AI Beyond Deep Learning
Dec 03, 2020
So far, AI relies totally on human intelligence, in the form of human-written programs in classical AI or the human-provided sample data of deep learning.  The pursuit of AI over the last five decades has been caught within a fixed conceptual framework. Given the current level of tremendous attention, investment, technological infrastructure and application potential, maybe we are just a simple fundamental change in perspective away from a tremendous technological explosion.
Event Recording
Priti Padhy: Next Wave AI Transformation with Explainable AI
Dec 03, 2020
Over the last year, an unprecedented scale of digital transformation has resulted in exponential growth of organisational data, which could impact decision making. Using machine learning approaches to mine and reason through masses of data is ineffective. In this session you will learn that while the first wave of AI involved many narrow applications, the next wave will help generate a dynamic understanding of relationships and patterns in a corpus of information. This understanding primarily happens through explainable AI.  It will become a key part of enterprise digital...
Event Recording
Marisa Monteiro Borsboom: Essay on Leadership Blindness on AI and Its Impact on the Digital and Human Transformation - Do We Know What We Need to Know?
Dec 03, 2020
Event Recording
Francesco Stasi: AI-Driven Insights From Historical Customer and Employee Conversations: The Next Frontier for Data-Driven Businesses
Dec 03, 2020
Event Recording
Sina Brandstetter: Implementing AI Ethics @ Bosch
Dec 03, 2020
Event Recording
Dr. Danish Rafique: Path to AI Production - A Strategy for Value Creation
Dec 03, 2020
Congratulations. Your AI business case is crisp; you already have a data strategy in place; your proof-of-concept looks and feels great; you have the right talent to build the AI product or service which will push your organisation directly into the digital age. Sounds familiar? It is at this stage where most organisations give up on the AI initiatives due to lack of value creation. Why is that, one might ask? The business case was already locked, among other aspects, where's the problem at? One word: Production. AI products and services are notoriously different in terms of production...
Event Recording
Peter Voss: The Third Wave of AI
Dec 03, 2020
Webinar Recording
Zero Trust for the Workforce
Dec 02, 2020
While the concept of zero-trust networking is nearly a decade old, the last few years have seen its popularity in industry discussions grow exponentially.
Interview
Data Security in the Cloud
Dec 02, 2020
Join our Analyst Mike Small and Paul Hampton, Product Manager at Thales Security as they talk about the importance of securing data in the cloud.
Analyst Chat
Analyst Chat #56: The Project Road Towards Zero Trust - What to Do and Where to Start
Nov 30, 2020
This podcast has already looked at the Zero Trust concept as a challenging architectural paradigm for security and an important component of modern and future-oriented security architectures from various angles. This time Christopher and Matthias focus on a phased project approach towards implementing Zero Trust in a well-paced, phased, "one-bite-at-a-time" manner.
Webinar Recording
Zugriffsmanagement mit künstlicher Intelligenz neu erfinden
Nov 25, 2020
Unternehmen müssen in der modernen IT-Welt eine Vielzahl von Angestelltenidentitäten, Benutzerrollen, Zugangspunkten und Endgeräten verwalten. Diese Verwaltung von digitalen Identitäten und den entsprechenden Zugriffsrechten ist für die meisten Firmen nicht nur kompliziert, sondern auch zeitaufwändig. Wenn Unbefugte fälschlicherweise Zugriff zu sensiblen Unternehmens- und Kundendaten erhalten, kann dies zu Compliance-Problemen, Bußgeldern und Reputationsverlusten führen.
Analyst Chat
Analyst Chat #55: What Keeps Organizations From Adopting Zero Trust
Nov 23, 2020
The Zero Trust concept comes with the promise to adequately secure our modern, hybrid IT world at any time and any place. Manufacturers, consultants and even analysts agree as rarely as they do that this changed architectural paradigm is an important component of modern and future-oriented security architectures. Alexei and Matthias address the question why in practice only a few powerful zero trust architectures deliver on this promise. They try to answer the question what organizations need to consider in order to get off to a good start.
Cyber Access Summit 2020
20 videos
Videos from the Cyber Access Summit 2020
Webinar Recording
Privacy Compliance That Empowers Instead of Hinders
Nov 20, 2020
Protecting user privacy has become much more complicated as of late. Organizations must optimize consent rates while ensuring compliance with ever-changing global regulations and frameworks. They must look critically at their own processes to identify gaps or failures to meet privacy regulations. And organizations must find ways to effectively manage consumer requests, meticulously document processing activities and data transfers, and stay on top of a rapidly evolving regulatory landscape. Challenging, yes. But absolutely necessary.
Event Recording
Markus Malewski, Joerg Hesske: No Chance for Hackers and Spies. Why Thyssenkrupp Takes a Completely Different Approach to Security
Nov 20, 2020
Markus Malewski, Head of SOC / SIEM at thyssenkrupp gives an insight how thyssenkrupp re-formed the Security division after the Winnti attack in 2016, why the company is so well prepared for current and future challenges and how the solutions of Elastic help to achieve those. Jörg Hesske, AVP CEMEA at Elastic shows how Elastic Security helps SecOps teams to protect their company against threats quickly and precisely with an integrative security approach.
Event Recording
Martin Kuppinger: IAM für die Digitale Transformation: Ihre Identity Fabric
Nov 20, 2020
Zeit für die Renovierung: Wie man vom Bestands-IAM fokussiert zu einer zukunftsfähigen IAM-Infrastruktur kommt Martin Kuppinger spricht über die Herausforderungen von IAM im Zeitalter der Digitalen Transformation und die sich ändernden Anforderungen, die heute weit über ein „Mitarbeiter-IAM“ hinausgehen. Er zeigt auf, wie man das IAM fit für die neuen Herausforderungen machen kann, vom Betriebsmodell zur Bedienung hybrider Zielsysteme bis hin zur Unterstützung aller Benutzergruppen wie Partner, Konsumenten und Mitarbeiter, aber auch...
Event Recording
Jochen Werne: Verfügungsmacht. Why Access Always Matters. Vergangenheit Verstehen, um Zukunft Sicher Zu Gestalten
Nov 20, 2020
In seiner Keynote beleuchtet Jochen Werne aus historischer Sicht warum Verfügungsmacht über Werte, jedoch auch über Informationen immer schon ein politisches und wirtschaftliches Machtinstrument war. Er zeigt auf wie leicht wir die Hoheit und die Verfügungsmacht über unsere Daten abgegeben haben und dies unabhängig vom COVID-Kontext. An Best-Practice Beispielen wird ein Überblick geschaffen mit welchen neuen Konzepten wir uns in einer vernetzten und mit KI-Technologien durchdrungenen Welt auseinandersetzen werden.
Event Recording
Goetz Walecki: Wie man Vertrauen in einer Zero Trust Welt aufbaut
Nov 20, 2020
Verteilte IT-Umgebungen, der Einsatz einer Vielzahl von SaaS-Anwendungen, hybride IT und Multi-Cloud-Strategien: All das führt zu einer unübersichtlichen Zahl verteilter Identitäten in den zugrundeliegenden Systemen. Eine solche jenseits des Perimeters gewachsene IT-Landschaft bietet neue Angriffsfläche für Cyberangriffe und birgt Sicherheitsrisiken. Zero Trust ist die Antwort. Doch wie baut man das notwendige Vertrauen in einer Zero Trust Welt auf?
Event Recording
Interview mit Goetz Walecki
Nov 20, 2020
Event Recording
Mohamed Ibbich: Welche Rolle spielt ein umfassender Privileged Access Management-Ansatz bei der sicheren Anbindung einer Remote- & Hybrid-Belegschaft?
Nov 20, 2020
Viele Organisationen stehen vor der Herausforderung Richtlinien für das Arbeiten aus dem Home-Office zu implementieren, um unter anderem eine stetig steigende Anzahl an Remote- und Hybrid-Mitarbeitern zu unterstützen. Während ein hybrides Arbeitsmodell eine interessante und aufregende Entwicklung darstellt, waren viele Organisationen nicht auf diese rasche, anfängliche Verlagerung der Arbeitsstruktur in Hybrid- oder Remote-Modelle vorbereitet. Die Nutzung einer Privileged Access Management-Lösung kann federführend dabei unterstützen,...
Event Recording
Stefan Rabben: It Is All About Access
Nov 20, 2020
Anhand der Darstellung konkreter Business Cases betont der Vortrag die enorme Wichtigkeit von Zugangskontrollen für die IT-Sicherheitsstrategie von Unternehmen. Er beschreibt, welche Risiken und Schwachstellen damit gezielt adressiert werden. Sie erfahren außerdem, wie der Aufbau eines Security-Konzeptes auf Basis von sicherem Access Management konkret gestaltet werden sollte und welchen Mehrwert die Integration einer Access Management Lösung in eine bestehende IT- Infrastruktur generiert.
Event Recording
Panel - Die Rolle von PAM und wie man mit aktuellen Sicherheitsrisiken umgeht
Nov 20, 2020
Event Recording
Alpha Barry: IAM als wesentlicher Enabler der Cloud Transformation
Nov 20, 2020
Beim Übergang von einer dezentralen, rechenzentrumsbasierten IT-Infrastruktur in die Cloud wird IAM oft zu einer zusätzlichen Hürde. Die Cloud setzt zwingend zentrale, konsistent betriebene IAM-Strukturen voraus, die in der Legacy-Infrastruktur nicht erforderlich waren. Alpha Barry zeigt anhand von Fallbeispielen auf, wie die Cloud-Transformation durch den Einsatz moderner IAM-Technologien signifikant vereinfacht werden kann, und welchen Beitrag IAM zur Absicherung der Cloud-Infrastruktur leisten kann.
Event Recording
Dominik Schönwetter: Rollenbasiertes IAM in einem Compliance-getriebenen Unternehmen. Erfahrungsbericht aus einem länderübergreifenden Projektvorhaben.
Nov 20, 2020
Die Präsentation zeigt, wie ein großes international tätiges Telekommunikationsunternehmen auf Basis einer umfangreichen, historisch gewachsenen Systemlandschaft ein modernes IAM-System aufbaut und in der Praxis in einem länderübergreifenden Systemharmonisierungsprojekt umsetzt. Der Fokus liegt auf den notwendigen organisatorischen Änderungen, dem Aufbau eines unternehmensweit gültigen Rollenkonzepts, der Etablierung von Compliance- und SoD-Kontrollen und anwenderfreundlichen Mitarbeiter-Rezertifizierungen.
Event Recording
Zoltan Bakos: Integration des Privileged Access Management in wichtige Geschäftsprozesse und -vorgänge, um Just-in-Time-Privilegien durchzuführen und Zero Trust zu ermöglichen.
Nov 20, 2020
Privilege Access Management (PAM) sollte ein Schlüsselelement in Ihrer Sicherheitsstrategie sein. Daher müssen Sie sicherstellen, dass sich die von Ihnen gewählte Lösung leicht in Ihre Geschäftsprozesse und -vorgänge integrieren lässt. Erstens muss die Lösung schnell in Ihrer Umgebung implementiert werden können und möglichst wenig Reibung im täglichen Geschäftsbetrieb verursachen. Darüber hinaus muss sie sich nahtlos in andere Geschäftsvorgänge wie IGA, DevOps, Robotische Prozessautomatisierung und Active Directory...
Event Recording
Bjoern Wuscher, Athena Brown: Zero Trust beginnt mit MFA
Nov 20, 2020
Bei Cisco Duo Security beginnt der Weg zu Zero Trust mit der Multi-Faktor Authentifizierung (MFA). Heutzutage müssen Unternehmen eine mobile Belegschaft sichern, die Unternehmensgeräte, aber auch ihre persönlichen Geräte verwendet, um auf Unternehmensanwendungen zuzugreifen. Duo bietet der Belegschaft "Zero-Trust" durch MFA, Tools für adaptive Zugriffsrichtlinien und Gerätevertrauen. In dieser Keynote erfahren Sie, ob der „Zero Trust“ -Ansatz für Ihre IT-Sicherheit geeignet ist und wie Sie diese Reise beginnen können.  ...
Event Recording
Mathias Conradt: Anatomie von Credential-Stuffing-Angriffen
Nov 20, 2020
In dem Maße, in dem Computerdienste kostengünstiger werden, sind böswillige Akteure in der Lage, Bot-basierte Angriffe auszuführen, um auf Benutzerkonten kostengünstiger und einfacher als je zuvor zuzugreifen. Dies bedeutet, dass die Bedrohungen nicht auf Banken oder "hochwertige" Ziele beschränkt sind. Vielmehr werden alltägliche Verbraucherdienste in großem Maßstab angegriffen, was Sicherheitsprobleme für Einzelhandels-, Reise-, Lebensmittel- und Medienunternehmen schafft. Wie sehen diese Angriffe aus? Wie lassen sie sich...
Event Recording
Panel - IGA- und Berechtigungsmanagement: Herausforderungen und Lösungen für Unternehmen
Nov 20, 2020
Event Recording
Gerald Beuchelt, Daniel Holzinger: Passwörter: gehasst und doch unverzichtbar. Ist passwortlose Authentifizierung die Lösung?
Nov 20, 2020
95% der IT-Führungskräfte sehen die Nutzung von Passwörtern als Risiko. Dank Enterprise Identity- und Access Management können Unternehmen die Sicherheit erhöhen und Mitarbeitern gleichzeitig einfacheren Zugriff ermöglichen. Gerald Beuchelt, CISO bei LogMeIn, geht in diesem Vortrag auf die aktuelle Situation der Absicherung von Remote-Arbeitsplätzen ein und die Zukunftsvision des passwortfreien Arbeitens.
Event Recording
Frank Unruh: Zugriffskontrollsysteme: Implementierung und Einsatz in der Praxis
Nov 20, 2020
Event Recording
Theresa Laager: PAM und der Eisberg
Nov 20, 2020
Event Recording
Eleni Richter: Enterprise Zusammenarbeit in der Realität
Nov 20, 2020
Homeoffice und remote Zusammenarbeit werden durch ein weites und attraktives Angebot von cloudbasierten Collaborations-Tools begünstigt. Die aktuelle Covid-19 pandemische Situation hat zu einem großflächigen Aussetzen der Präsenzzusammenarbeit geführt. Ein nicht unerheblicher Teil der digitalen Collaboration findet - unter Access Management Gesichtspunkten betrachtet - mäßig bis schlecht organisiert statt. Wie bekommt man solche Collaborations-Szenarien (wieder) unter Kontrolle? Wie verhält es sich mit ad-hoc Szenarien? Der Vortrag wirft einen...
Event Recording
Alexander Koerner: Holen Sie das Beste aus PAM heraus: Wie man die Verwaltung des privilegierten Accounts sinnvoll und effektiv gestaltet
Nov 20, 2020
Welche Vorarbeiten sind nötig? Mit welchen Accounts fange ich an? Welche Accounts sind schwer reinzubringen, schiebe ich nach hinten? Anbindung IAM System Automatisierung der Zugriffe Automatisierung des Onboardings Rolle von SIEM
Event Recording
Palo Alto Networks Workshop - Cloud-Native Security is Different and Here is Why - Play Some Capture the Flag While You’re at It
Nov 20, 2020
Brought to you by Prisma™ Cloud, our Cloud Native Security Camp is a three-hour virtual workshop for professionals focused on learning more about how to help their organizations develop the people, processes and tools necessary to secure their cloud-native deployments. Attend to learn: Why organizations need to treat cloud-native security differently How to integrate security patterns into DevOps Why it all starts with visibility and ends with automation   Key considerations when choosing security tools for your organization You’ll have the chance...
Event Recording
Wallix Workshop - It`s all about Access! PAM-Lösungen – SetUp und Mehrwert durch Integration
Nov 20, 2020
In unserem praxisorientierten Workshop legen wir im ersten Teil den Fokus auf das Thema Integration in bestehende Infrastrukturen unserer Kunden. Mit dem Fokus auf eine SIEM-Integration zeigen wir auf, wie sich Ihre IT- Sicherheit durch die Investition in eine PAM-Lösung signifikant erhöht. Im zweiten Teil gehen wir speziell auf die Anforderungen unserer Kunden ein. Wir bereiten eine Teststellung vor und zeigen den großen Mehrwert auf, den auch bereits getätigte Investitionen in die IT-Sicherheit durch die Implementierung einer PAM Lösung erfahren.  ...
Event Recording
Elastic Security Workshop Part I - Unified Protection for Everyone
Nov 19, 2020
Learn how the latest security capabilities in the Elastic Stack enable interactive exploration, incident management and automated analysis, as well as unsupervised machine learning to reduce false positives and spot anomalies — all at the speed and scale your security practitioners need to defend your organization. Additionally, we'll be talking about the new protection and detection capabilities of the free Elastic Endpoint, now also part of Elastic Security, as well as EQL - the event query language, which brings new query and detection capabilities to Elastic Security.
Interview
The Interplay between Zero Trust and IAM
Nov 18, 2020
Martin Kuppinger and Danna Bethlehem, Director of Product Marketing at Thales discuss their perspectives on the interplay of Zero Trust and Identity and Access Management.
Analyst Chat
Analyst Chat #54: Privileged Access in an Agile World - PAM for DevOps
Nov 16, 2020
The PAM market continues to evolve and many organizations are adopting the DevOps paradigm where critical access and sensitive accounts are required in fast moving and agile environments. Paul Fisher meets Matthias for this episode and shares his research on PAM for DevOps. They talk about the challenges of this area of application, but also about the differences and similarities with "classic" PAM. And about the opportunities on a path towards a hybrid approach to PAM in today's organizations, in the midst of the Digital Transformation.
Event Recording
Mario van Riesen: The Evolution of Application Security
Nov 16, 2020
Cyberattacks have rapidly evolved since the advent of online transacting almost 25 years ago, with attackers continually escalating and refining their evasion techniques. While organisations and individuals continue to mobilise in an attempt to mitigate the global disruptions taking place around them, cybercriminals have wasted no time in exploiting the COVID-19 pandemic. Today, attackers and fraudsters call upon a sophisticated suite of tools, including human-powered click farms, social engineering, and malware – all designed to defeat traditional defenses...
Event Recording
Bryan Christ: Improving Operational Maturity with an Automation First Strategy
Nov 16, 2020
In his keynote, Bryan will talk on how automating Identity and Access Management can evolve your operational maturity and strengthen your security programs. 
Event Recording
Ioannis Chrysakis: The CAP-A Best Practice: Towards Enabling a Privacy-Friendly Apps Market by Applying a Crowdsourcing-Based Evaluation Approach
Nov 16, 2020
Event Recording
Christopher Schuetze: Safer With Security - How Fabrics Can Be Used to Manage the Complexity of Your Enterprise Security
Nov 13, 2020
A flexible architecture is an absolute must in order to keep pace with new challenges within a constantly evolving landscape. Christopher Schütze, Cybersecurity Practice Director and Lead Analyst at KuppingerCole, will look at methodologies that help to structure, reorganize, and extend the existing Cybersecurity landscape within your organization. He will examine current topics such as “Information is the new oil” and “Trust only with verification – Zero Trust” and how you can integrate this into your strategy. Information security...
Event Recording
Martin Rohrer: Cyber Navigation in Turbulent Times – How Cyber Maturity Assessments Provide a Sense of Direction
Nov 13, 2020
When navigating a big ship, it is crucial to know your position and the course you set. In this case, the ship is a symbol for a company planning its investment in cyber security. In practice, the overall strategic view is often obscured or missing. An assessment of the cyber maturity level will give a better understanding of the position as well as the direction, considering the specific risks. A risk-based approach allows investments in cybersecurity to have the greatest possible, measurable impact.
Event Recording
Anett Mádi-Nátor: C-Level Cybersecurity Awareness – Does the C-Suite Fall Behind in Understanding the Importance of Cybersecurity Services?
Nov 13, 2020
In the crisis created by Covid-19 it is even more obvious how C-level are reacting and in cases not reacting properly to new cybersecurity situations resulting from rapid and enforced digitalisation. Can or should they be given more time to adapt? Can they build up the proper cybersecurity decision making skillset? Is it worth the effort? The speaker explains how that is possible, what new digital roles should be created within an organisation and how to meet challenges posed by the transforming digital ecosystem.
Event Recording
Ana Isabel Ayerbe Fernández-Cuesta: Security by Design IoT Development and Certificate Framework
Nov 13, 2020
Next-generation of Smart IoT Systems needs to manage the closed loop from sensing to actuation with safe operational boundaries and the need to be distributed across IoT, Edge and cloud infrastructures with complex and heterogeneous systems, connectivity and failures, as well as being able to operate in an unpredictable physical world facing situations that have not been fully understood or anticipated in the software development process. In this context, it is necessary to support the continuous delivery of trustworthy Smart IoT Systems, to support their agile operation, to support the...
Event Recording
Jan Tietze: Minimising Risk from Cyber Threats: Focus on Reducing Time to Containment
Nov 13, 2020
Webinar Recording
The Role of Customer Identity & Access Management in Digital Transformation
Nov 13, 2020
Companies and organizations have strategic decisions to make at the Customer Identity & Access Management (CIAM) front. First, they have to decide whether to invest into a dedicated CIAM solution or to build on existing infrastructure. If there is already a foundation, what should be their next steps to have a mature CIAM strategy in place? If they do not have a CIAM solution, where do they start? Applications, systems, identities tend to be siloed while as a business grows, it’s imperative they are cohesive and well-integrated in order to provide a superior customer experience.
Event Recording
Jochen Fischer: A Small Leak Can Sink A Great Ship - Cybersecurity Warfare & SAP
Nov 13, 2020
Security is Culture – and culture starts with people (not technology!) The complex topic of SAP-security is a massive challenge for the almost 500.000 companies worldwide using SAP. The challenges are the same for everyone, and it is the combined corporate responsibility of the C-Level and all employees to protect the enterprise from threats. These core applications can be secured by focusing on the 3 main attack vectors: People, Processes, and Technology. Within this keynote, Jochen Fischer shares what needs to be done to define clear ownership and responsibilities for SAP-security....
Event Recording
Espen Otterstad: Social Engineering - Exploiting the Human Factor
Nov 13, 2020
Event Recording
Panel - Assuring the Security of Your Enterprise - Social Engineering and Pentesting
Nov 13, 2020
Event Recording
Berthold Kerl: Top 2021 Cyber Topics: Results From a Recent KC Survey
Nov 13, 2020
In this talk, you will learn about the results of the recent KuppingerCole Survey on top Cybersecurity Topics for 2021.
Event Recording
Dr. Mariarosaria Taddeo: Trusting AI in Cybersecurity: A Double-Edged Sword
Nov 13, 2020
Applications of artificial intelligence (AI) for cybersecurity tasks are attracting greater attention from the private and the public sectors. Estimates indicate that the market for AI in cybersecurity will grow from US$1 billion in 2016 to a US$34.8 billion net worth by 2025. The latest national cybersecurity and defence strategies of several governments explicitly mention AI capabili- ties. At the same time, initiatives to define new standards and certification procedures to elicit users’ trust in AI are emerging on a global scale. However, trust in AI...
Event Recording
Jakub Boratynski: EU Cybersecurity Policy Actions and Priorities
Nov 13, 2020
Technological advances and new trends provide great opportunities to the economy and society as a whole. The high reliance on digital technologies especially during the COVID-19 crisis increases at the same time the potential attack surface for malicious actors. The paradigm of security is shifting. The EU is undertaking several actions for its citizens and companies, in order to enhance the resilience of critical infrastructure, support supply chain security (5G) and research, create a European cybersecurity certification and a new, modern cybersecurity strategy for Europe.
Event Recording
Hila Meller: Covid 19 - Adapting to the New Normal
Nov 13, 2020
In her key note Hila Meller will explain how the new normal impacted by the Covid-19 global pandemic is reflected in the Cyber Security Space. She will explain the changing threats in this new reality as well as the steps and strategies used by BT to globally adapt to the news ways of working, combined with a wider global view based on inputs and collaboration with large multi-national organizations.
Event Recording
Paolo Comi, Nadia Fabrizio: Quantum Secured Blockchain
Nov 13, 2020
This talk aims to share the experience achieved during  Q-Secure Net , a 2020's project co-financed by the European Institute of Technology (EIT) and Italtel, Cefriel, Politecnico di Milano, CNR, UPM and Telefonica. Q-Secure Net will provide a cost-effective and flexible network solution for  unconditionally secure communication services  based on  Quantum Key Distribution (QKD)  thought for fiber-optic networks. The talk will also present an application of  Blockchain Atomic Swaps  for the exchange of securities and cryptocurrencies, developed in the...
Event Recording
Jean-Christophe Gaillard: The Cyber Security Skills Gap: Real Problem or Self-inflicted Pain?
Nov 12, 2020
You don’t have to go far these days to find security professionals complaining about skills shortages, and countless media outlets relaying their views. But there are at least two sides to this argument and the situation requires a more balanced approach. The security industry needs to rebuild its narrative to attract more raw talent at all levels.
Event Recording
Stefan Würtemberger: The Road to Zero Trust After a Cyber-Incident
Nov 12, 2020
Event Recording
Ammar Alkassar: Cybersecurity and Digitisation within the Corona Crisis – First Experiences and Initial Conclusions
Nov 12, 2020
Within the Corona Crisis, IT and digitisation have proven their essential role for state administration, economy, as well as society. These techniques are not only the backbone for our highly-industrialized countries, but now also recommended as such. The keynote will reflect the first months of the Corona Crisis with a focus on digital administration and IT as backbone. In this context, aspects of project management, management culture, and risk tolerance will be addressed. Last, but not least the keynote will present theses on experiences and future do’s and don’ts,...
Event Recording
Matt Berzinski: Choosing the Right IAM solution to secure your Hybrid Cloud Environment
Nov 12, 2020
In 2020 organizations have been forced to accelerate their digital transformation plans to meet the needs of a more digital engaged end user. From remote workforces to shifts to online commerce, nearly every industry has had to adopt to this new reality. This has resulted in rapid cloud service adoption and a need for integration of existing on-premises investments with them. But today's Hybrid Cloud reality needs a comprehensive security policy that encompasses newly acquired cloud technologies all the way down to legacy on premises...
Event Recording
Rolf von Roessing: Business Continuity – Learnings in the Light of the Corona Crisis
Nov 12, 2020
Event Recording
Sergej Epp, Ashley Ward: Need for Speed: How DevOps is Changing Cybersecurity
Nov 12, 2020
Is your cybersecurity as fast as your business? Finding the right strategy to secure the growing speed and diversity of DevOps driven application development and dynamic infrastructures is hard. To master this journey, organisations have not only to adapt new security controls but in most cases to redefine their cybersecurity strategy and traditional approaches such as Defence-in-Depth and Zero Trust Architectures from scratch. In this session, you will learn the FIRST PRINCIPLES how to align the pace of your cybersecurity to your business speed from both perspectives: a cybersecurity...
Event Recording
Darran Rolls: The Confessions of an X-CISO: Identity Centric Security @ Enterprise Scale
Nov 12, 2020
Event Recording
Steffen Minkmar: Cyber Resilience - Regulatory Developments in the Financial Services Industry (and Beyond)
Nov 12, 2020
Cyber resilience, a term often heard but never fully understood, has made headlines for many years. Nonetheless, we are still confronted with ransomware attacks that lead to the standstill of organizations, as evidenced in the 2017 Maersk attack or the declared state of emergency by the mayor of the city of New Orleans in December 2019 after the city was hit by a cyberattack. Many organizations perceive cyber resilience as yet another regulatory topic to be addressed by the IT department or the IT security teams, ignoring the regulatory requirements deriving from stakeholders such as...
Event Recording
Panel - Secure Work Anywhere: The New Normal from Corporate Policies to Security Practices
Nov 12, 2020
Event Recording
Enrico Frumento: IT-OT Convergence of Security
Nov 12, 2020
Experts define Operational Technology (OT) as  «hardware and software that detects or causes a change, through the direct monitoring and/or control of industrial equipment, assets, processes and events.» OT differs from IT, in terms of functionalities, the culture of operators and threats. In recent months, we witness an increasing convergence of IT and OT systems.  This area is a novel and rapidly expanding one for both cybercrime and industry.  Recent IBM’s 2020 X-Force Threat Intelligence Index summarizes that attacks targeting operational technology...
Event Recording
Panel - Zero Trust Paradigm for the Future of Security
Nov 12, 2020
Event Recording
Greg van der Gaast: The Future Role of the CISO
Nov 12, 2020
Event Recording
Brennan Lodge: Home Grown Machine Learning Implementation for the SOC
Nov 12, 2020
The machine learning deployment, integration, and release pipeline is unique and unlike any typical software, application or detection life cycle. A SOC has a blend of infrastructure, team dynamics, disparate logs and data sets, a SEIM, ticketing systems and a need for analytics to better serve and improve their defenses, cyber security posture and incident response. Proper implementation of using machine learning for cyber security defenses can be done with both team and engineering integrations. This talk will walk through an example of machine learning implementation for the SOC in an...
Event Recording
Panel - Accelerating Digital Transformation with Secure Cloud Access
Nov 12, 2020
Event Recording
Panel - European Cybersecurity Job Market and the Gender Perspective
Nov 12, 2020
Cybersecurity Leadership Summit 2020
36 videos
Videos from the Cybersecurity Leadership Summit 2020
Event Recording
Martin Kuppinger: Cybersecurity Trends in the Age of Work from Home
Nov 11, 2020
The way people are working has changed fundamentally. Cybersecurity is even more essential than before. Martin Kuppinger, Principal Analyst at KuppingerCole, will look at the factors that drive the relevance of cybersecurity, but also change the way cybersecurity is done right. He then will look at the trends in cybersecurity and how new technologies and methods help in mitigating cyber risks and improving cyber attack resilience. This includes looking at the impact of Work from Home, changing attack vectors, or the impact of AI on cybersecurity, and discussing what new technologies such...
Event Recording
Flavio Aggio: COVID-19 Cybersecurity Attacks
Nov 11, 2020
Cybersecurity technologies to identify, protect, detect, respond and recover are extremely important, but not sufficient. HumanOS upgrade is required to safely use the Internet and It is not only about training and awareness. It is about the way users must behave online and IT community must openly acknowledge system vulnerabilities. Humans are the weakest and strongest links in Cybersecurity.
Event Recording
Stefan Romberg: Regulatory Compliance Challenges in 2020
Nov 11, 2020
How do you prepare for the increasing regulatory challenges in a time of ongoing cloud migrations with global service providers? The invalidation of the EU-US privacy shield and the enforcement of the NDAA Section 889 will require a thorough review of existing controls and a swift management of stakeholder interests. This key note will provide practical experiences and guidance to ensure you meet your compliance goals.
Analyst Chat
Analyst Chat #53: Emerging Technologies in Healthcare - Solutions and Use Cases
Nov 09, 2020
In this second of two episodes, Annie Bailey and Matthias Reinwarth look at use cases of emerging technologies in healthcare. The use of AI, and machine learning to facilitate self-diagnosis chatbots is just one of many fascinating areas of application that are discussed and analyzed.
Webinar Recording
Choosing the Right Fraud Reduction Intelligence Tool in a Digitally Evolving Economy
Nov 06, 2020
Fraud is a major cost to businesses worldwide and it is on the rise. In it’s 2019 annual report, the Internet Crime Complaint Center (IC3) put a specific focus on methods such as elder fraught, credit card fraud and confidence/romance fraud, emphasizing the growing occurrence of intentional deception in cybercrime. Companies of all industries face the same challenge: The complex and constantly changing world of fraud detection.
Interview
The Future of IAM is Automated
Nov 05, 2020
Interview with Paul Trulove, Chief Product Owner, SailPoint
Webinar Recording
Operationalizing Least Privilege
Nov 05, 2020
Striking the balance between enabling users and administrators to be productive whilst protecting your sensitive systems and data is becoming ever more challenging. Attackers are often one step ahead of organizations, and even those with the most comprehensive security systems and controls in place find that an attacker will discover and exploit their Achilles’ heel.
Webinar Recording
Decoding Advanced Privileged Access Management for Digital Environments - A conversation with Paul Fisher and Anil Bhandari
Nov 04, 2020
Did you know that privileged accounts are a major source of data leaks? These powerful administrative accounts provide access to business-critical information stored in applications and servers. A single instance of privileged password abuse can bring down the entire IT infrastructure. Therefore, enterprises are rethinking the access control mechanism to harden authentication.
Essentials
IAM Essentials: Lifecycle Management
Nov 04, 2020
Tools Choice
Creating a Market Compass
Nov 03, 2020
Tools Choice
Non-functional Criteria
Nov 03, 2020
Event Recording
Chad Wollen: What Is Privacy Experience Management? Why Does It Matter to Your Business?
Nov 03, 2020
Analyst Chat
Analyst Chat #52: SOAR - A North American Product Only?
Nov 02, 2020
John Tolbert has just taken a close look at the market for SOAR tools (Security Orchestration, Automation and Response) to prepare a Leadership Compass. This has just been published and this gives John and Matthias the opportunity to take a closer look at this market segment of security infrastructures.
Webinar Recording
What’s Really Going on in Your Microsoft Active Directory and Azure AD Infrastructure
Oct 30, 2020
Most small and mid-sized businesses rely on Microsoft technology in their IT infrastructure. For the vast majority of larger organizations, solutions such as Microsoft Active Directory also form a vital part of their IT infrastructure. Understanding what is going on in these infrastructures thus is essential. Only then, organizations will be able to react quickly and focused.
Event Recording
Lars Brodersen: Digitalization of CRM - Rethink, entirely!
Oct 29, 2020
Event Recording
Dr. Zacharias Voulgaris: The Usefulness of Anonymization and Pseudonymization in Data Science and A.I. Projects
Oct 29, 2020
Event Recording
Richard Meeus: Don’t Treat Your Customers Like Criminals: CIAM Best Practices to Balance CX and Security
Oct 29, 2020
Customer registration, identity verification, and multi-factor authentication are all critical to reduce fraudulent activity and protect your customers’ identity data. However, they don’t offer the same warm welcome as an instore employee. Join this keynote presentation to learn how to seamlessly convert, engage, and manage millions of customers online—without sacrificing security.
Event Recording
Dr. André Kudra: Integrating Decentralized Identity Into Your Existing Infrastructure: Do's and Don'ts
Oct 29, 2020
In this keynote we are looking at practically moving existing infrastructures towards the Decentralized Identity world – widely known as Self-Sovereign Identity (SSI). Leveraging the Credential-based Access Control (CrBAC) paradigm, implementing SSI in an enterprise is easier than most people think. We will learn why and how SSI is such a bright way out of the complex and interwoven IAM world still predominant today, more than 11 years after “Dos and Dont´s when Introducing a Compliance Management Tool” in a Role-based Access Control (RBAC) context at EIC 2009.
Event Recording
Erwan Gaultier: Next Generation Customer Life: A 3 yrs. Chief Customer Officer’s Agenda
Oct 29, 2020
Event Recording
Sharon Boyd: Bringing to Life Your CX Strategy, in the World of Tech
Oct 29, 2020
Webinar Recording
Using Deception for Early and Efficient Threat Detection
Oct 29, 2020
Most organizations are benefiting from the scalability, flexibility, and convenience of modern cloud services and new, highly distributed hybrid corporate networks. Unfortunately, many have also learned the hard way that defense of these systems and the assets they contain continue to remain prone to and the victim of cyberattacks and other security risks.
Customer Technology World 2020
21 videos
Event Recording
Martin Kuppinger: The First Steps to CIAM: Verify Your Customer, Authenticate Your Customer
Oct 28, 2020
The Role of KYC for CIAM and Where Learning From KYC Will Help You in Getting Better in CIAM Many solutions in CIAM focus on authentication, while others have their strengths in integrating with marketing automation. However, there is an additional angle, relevant for both highly regulated industries but also any other industries. It is the onboarding process, regardless of whether specific KYC (Know Your Customer) requirements must be formally met or not. Martin Kuppinger will talk about the role and approaches of Identity Verification in the context of CIAM and how this maps to...
Event Recording
Genc Begolli: CIAM at AUDI - A Constant Transformation in a Worldwide Digital Ecosystem
Oct 28, 2020
AUDI has developed a worldwide digital ecosystem for its customers. In order to participate at the ecosystem and to consume the provided services a profound CIAM infrastructure has been developed by AUDI. To cope with the evolved customer needs, the increased number of digitalized services and of course matured requirements from security and data privacy the CIAM infrastructure is at a constant transformation at AUDI. During this session we will give you a rough overview of main transformations within the last couple of years at AUDI AG....
Event Recording
KCLive Award: Consumer Authentication
Oct 28, 2020
The KCLive Award honors outstanding projects, standards, or people in the field of Identity Management, Cybersecurity and AI.
Event Recording
Yvo van Doorn: Attract and Retain More Customers with CIAM Technology
Oct 28, 2020
Consumers are now accessing gated content, customer portals or smart devices in ways and at a scale never seen before. The most successful companies aren’t just focused on providing secure, seamless and painless access for the end-user. They’re also passionate about delivering a customer experience that will help them drive growth. And it starts at the login box.
Event Recording
Rolf Hausammann: Transformation from a "Contract Specifc Login to a User Centric Experience"
Oct 28, 2020
Event Recording
Panel: Best Ways to Balance User Experience & Security for your Consumer Identity Management Strategy
Oct 28, 2020
The challenge is to offer user-friendly login procedures via social media accounts, passwords or biometric devices while securing and respecting personal data at the same time. This combination must be taken seriously to provide a smooth Customer Experience (CX) and to guarantee that every consumer can control the access to his personal information. Join this panel to hier the best practise advises of experts in the branch.
Event Recording
Katryna Dow: Human-centric Data & Identity Management – Implementing Real World Case Studies
Oct 28, 2020
Earlier in 2020, the European Union published “A European Strategy for Data” outlining its vision for a connected single digital market where the benefits of the digital economy could enhance the lives of its citizens, residents and trade partners. However, we now find ourselves at a very real crossroad. A post-pandemic world will be a new type of normal. Amidst the tragic loss of lives there have been breakthroughs in science, new ways of working along with embracing new digital tools. We are at the beginning of a new design and architectural phase where just because...
Event Recording
Balraj Dhillon: Digital ID and Responding to a Healthcare Crisis for a Canadian Province
Oct 28, 2020
At the peak of the COVID-19 pandemic, the Province of New Brunswick in Canada needed to enable digital access to COVID-19 test results. Simeio, working with New Brunswick’s Provincial healthcare arm MyHealthNB delivered a digital identity solution. This enabled secure access which was validated against authoritative data sources to proof identity. This also allowed New Brunswick citizens to stay safe and practice social distancing by obtaining results securely and confidentially. COVID-19 has driven healthcare organizations to enable virtual support and digital...
Event Recording
George Fletcher: The Changing Landscape of Authentication
Oct 28, 2020
Event Recording
Martijn Loderus: Building Blocks of CIAM
Oct 28, 2020
Consumer identity and access management (CIAM) is the connective technology between consumers and brands. CIAM is an important consideration when navigating routes to market for your products and services. A consumer’s journey navigating solutions to problems is where you can leverage the CIAM building blocks — capture, engage, manage and administration — for more personalized campaigns and direct consumer engagement. Read on to learn the meaning and drivers of these building blocks. In this session, learn more about the building blocks and how various...
Event Recording
Dr. Torsten Lodderstedt: eKYC: Seamless Customer Identification Using Existing Verified Digital Identities.
Oct 28, 2020
Event Recording
Berthold Kerl, Dr. Karsten Kinast: After Privacy Shield's Death: What Is Still Possible?
Oct 28, 2020
With the July 2020 decision of the Court of Justice of the European Union, the „Privacy Shield“ called framework that allowed personal information to be transferred between the EUC und the US; had been invalidated with immediate effect. The only remaining justification to keep on exchanging such information have been the „Standard Contractual Clauses“ (SCC, although they do not fully replace the Privacy Shield. Therefore, the questions now are: Where do Standard Contractual Clauses (SCC) come into the game? Can SCC fully replace the Privacy Shield? Are...
Event Recording
Zachary Faruque: The Consumer Trust Battleground: How Consent and Preferences Becomes a Competitive Edge
Oct 28, 2020
Event Recording
Matthias Reinwarth: CIAM and the KuppingerCole Identity Fabric
Oct 28, 2020
A Flexible, Adaptable Architecture Framework to Meet the Accelerating Demands of a Digital Enterprise Consumer identity and access management (CIAM) has arrived in the business processes of digital enterprises. Customers, prospects, devices, things and their relationships are becoming increasingly important. At the same time, the innovation cycles for customer-oriented applications are becoming shorter and shorter. And CIAM itself is facing continuously changing challenges. The service-oriented paradigm of the KuppingerCole Identity Fabric provides the perfect foundation for a steady...
Webinar Recording
Reduce Dependency on Active Directory With Cloud Identity
Oct 28, 2020
When it comes to identity management many companies depend heavily on Microsoft Active Directory (AD). This high degree of dependency on one service can become a problem when this service faces an outage. Also, respective of the requirements companies have, all services have certain limitations which are sometimes necessary to overcome. Many cyberattacks are perpetrated via staff endpoint devices (computers, smartphones or even printers). This necessitates a fine-mesh risk management approach with a centralized solution, called Identity Fabric at KuppingerCole.
Analyst Chat
Analyst Chat #51: Emerging Technologies in Healthcare - The Underlying Trends
Oct 26, 2020
In this first of two episodes, Annie Bailey and Matthias Reinwarth lay the foundations for the topic "Emerging Technologies in Healthcare". Beyond hype and half-knowledge, they look at the use of AI, machine learning, block chain, and modern digital identities for the comprehensive improvement of processes and systems in healthcare.
Interview
Interview on Privacy & Consent Management (Ian Evans, Managing Director at OneTrust)
Oct 23, 2020
KC Analyst Anne Bailey interviews Ian Evans, Managing Director at OneTrust, about privacy and consent management.
Tools Choice: Privacy and Consent Management
4 videos
Tools Choice
John Tolbert: Topic Overview - Challenges and Trends
Oct 21, 2020
Tools Choice
Anne Bailey: Core Functionalities
Oct 21, 2020
Tools Choice
Anne Bailey: Market Overview
Oct 21, 2020
Tools Choice
John Tolbert: Methodology
Oct 21, 2020
Analyst Chat
Analyst Chat #50: The European Cybersecurity Month - Ensuring Security Beyond Awareness
Oct 19, 2020
This analyst chat episode is the 50th and therefore a bit different. This time Matthias talks to two experienced analysts, Martin Kuppinger and Alexei Balaganski, about the ECSM, the European Cyber Security Month, which is to provide information and awareness on cyber security in October 2020. The particular aim they pursue is to go beyond awareness to arrive at specific measures that can benefit individuals and organizations alike.
Webinar Recording
Policy-Based Access Control – Consistent Across the Enterprise
Oct 15, 2020
The evolution of cybersecurity protection demands a more nuanced response to providing access to a company’s sensitive resources. Policy-based access control (PBAC) combines identity attributes and context variables to enable sophisticated granting of access to corporate systems and protected resources based on centrally managed policies that ensure consistent access control decisions across the enterprise. Advancement in both business requirements and technology (such as growing use of micro-services), require a better way to control access. In a way that is consistent across all silos,...
Essentials
IAM Essentials: Identity Governance and Administration
Oct 14, 2020
Webinar Recording
2020 Is the Year of the Identity Management Revolution
Oct 14, 2020
2020 has been the year of dispersed workforces and working environments. The impact on existing infrastructure, strategies and legacy technology has been unprecedented. As a result, we embarked on a revolution for Identity & Access Management and a mind-set change for organizations big and small, global or local. Never before has IAM been more present and upfront. In this new world, trusted identities need to be the starting point for all organizational strategies and driving organizational change.
Analyst Chat
Analyst Chat #49: There is More to IAM Processes than JML
Oct 12, 2020
When asked to describe IAM processes, managers tend to think first of traditional lifecycle management processes such as Joiner, Mover and Leaver (JML). While these are clearly essential for identity governance in interplay with authoritative sources, a comprehensive process framework for IAM and beyond encompasses many other areas. Martin Kuppinger and Matthias Reinwarth explore some of these additional areas between convenience and compliance.
Webinar Recording
How to Hunt Threats Effectively With Network Detection & Response Solutions
Oct 09, 2020
The number of cyber-attacks globally continue to rise. Attacks are growing increasingly sophisticated. The tactics, techniques and procedures that were once only used by well-funded state actors are being commoditized by cybercriminals. State actors sometimes employ tools that were formerly mostly used by cybercriminals. The threat landscape evolves continuously.
Webinar Recording
Techniques for Securing Transactions With Identity Verification and Verifiable Claims
Oct 08, 2020
Consumer and Workforce identities are under assault. Cybercrime and fraud are pervasive problems that have only escalated during the pandemic. Even as the number of online and mobile transactions increases, businesses, government agencies, and other organizations are actively searching for solutions to help them minimize fraud and other kinds of cybercrime.
Interview
Privileged Access Management Buzzwords
Oct 07, 2020
Interview
Identity and Access Management
Oct 07, 2020
Webinar Recording
Multicloud und Digitalisierung: Wie Sie die Nutzung im Griff behalten
Oct 07, 2020
Die Rolle der Cloud für die Digitalisierung kann kaum überbewertet werden. Doch mit zunehmender Cloud-Nutzung sind Organisationen bezüglich der Zugriffskontrolle für Cloud-Plattformen wie AWS, Microsoft Azure und Google Cloud Platform in Verzug geraten. Zwar bieten diese Plattformen Unternehmen Agilität und beschleunigen Innovation durch neue Services wie Sprachverarbeitung oder konfigurierbare Dialogsysteme, doch oft fehlt es an der erforderlichen Kontrolle, um den Zugriff auf all diese Cloud-Ressourcen ordnungsgemäß zu regeln.
Analyst Chat
Analyst Chat #48: Policy-based and Dynamic Authorization Management
Oct 05, 2020
Dynamic, risk-based, attribute- and context-related authorizations are becoming increasingly important for many enterprises. Graham Williamson and Matthias Reinwarth take a look at the market sector for dynamic authorization management and policy-based permissions in light of the recent publication of a Market Compass on this topic.
IGA Solutions for ServiceNow Infrastructures
8 videos
Event Recording
Martin Kuppinger: Where ITSM is Heading – and the Impact on IAM
Oct 02, 2020
ITSM is going well beyond ITIL and IT ticketing these days: It’s becoming the portal and workflow platform Not that long ago, ITSM (IT Service Management) was what the name means: A technology used within IT to manage IT services and facing to the end user when it comes to IT requests. IT requests led to tickets as the tasks to be performed by workers in IT. And yes, there was and is ITIL (IT Infrastructure Library) describing common IT processes, there were and are Service Catalogs, and there were and are CMDBs (Configuration Management Databases). However, this is changing....
Event Recording
Pavel Volosen: An Implementer’s Perspective to Traditional Identity Access Governance (IAG) vs Identity Access Governance (IAG) on ServiceNow
Oct 02, 2020
This session will compare and contrast characteristics of Identity Access Governance built on traditional platforms, with those built on top of ServiceNOW, taken from an field perspective. Session will review implementation costs, common outcomes, and ultimately how to decide which is the most appropriate solution based on business needs.
Event Recording
Jackson Shaw: Is it Time for an Identity Revolution?
Oct 02, 2020
Why have things like cell phones and automobiles become more advanced, intuitive and cost effective over time while managing Identity, particularly Identity Governance, has remained complex and expensive? The time and resources it takes to implement an identity project hinders the business and slows any hope of digital transformation. The frustration is real and ripping and replacing has not proved to be the answer. So what’s it going to take to truly get IGA right? In this thought-provoking session, Jackson Shaw, an experienced thought leader in IGA will discuss the need to rethink...
Event Recording
Interview with Jackson Shaw
Oct 02, 2020
Event Recording
Gillan Ward: The Use of Real World Evidence (and Identities) in Support of Identity and Access Management
Oct 02, 2020
Central to the ability to identify, authenticate and authorise individuals and allow them access to resources is the validation of the requirements to ensure that someone is who they claim to be, possess the requisite academic or professional qualifications, work experience, skills and understanding their competency within any given skill. Ie. I may have a driving licence with allows me the right to drive but if subsequent to a test I have never had the opportunity my competency will be almost non-existent. And of course ensuring the binding of the identity throughout the lifecycle of an...
Event Recording
Todd Wiedman: IGA with the Power of ServiceNow
Oct 02, 2020
With all of the different IGA approaches available these days, have you ever wondered how global companies have success in centrally and seamlessly managing their mountains of requests while still maintaining critical workflows and compliance standards? Get the strategies you need to navigate and win from Todd Wiedman, Chief Information Security Officer, Landis+Gyr. Todd will be sharing insights and learnings from his successful implementation using the Clear Skye IGA solution natively running on the ServiceNow (NOW) Platform in this ‘not to be missed’ session.
Event Recording
Warwick Ashford: Don’t Reinvent the Wheel – Align ITSM with IAM/IGA Instead
Oct 02, 2020
As ITSM platforms evolve into strategic tools for service deliver across a range of busines functions, it is tempting for organizations to build in identity access management, governance, and administration functionality to provide a one-stop-shop for all employee requests and eliminate the cost of a separate IAM/IGA system.  Warwick Ashford, senior analyst at KuppingerCole will explain why this is a risky strategy and discuss the benefits of and some use cases for aligning ITSM with IAM/IGA systems instead.
Event Recording
Panel - Integrating IGA and ITSM - Key Benefits and Main Challenges
Oct 02, 2020
Webinar Recording
How Security and Identity Fabrics Work to Help Improve Security
Oct 01, 2020
Many organizations struggle or even fail because they overcomplicate the implementation and extension of their cybersecurity toolset. Most do not have a central approach on security, and often use a set of tools that are not well-integrated with each other.
Webinar Recording
The Evolution of Encryption: Getting Ready for the Quantum Watershed
Sep 30, 2020
The relentless move towards the digital transformation seems unstoppable. Organizations must secure their trust and reputation in the face of increasing attacks, advances in technology, increased regulation and compliance, and the continued shift to the cloud and cloud services. Unfortunately, not a single week goes by without another large-scale data breach or leak reported by the media – it seems that a company of any size or industry can fall victim to insufficient or ineffective data protection controls.
Webinar Recording
The Role of Data-Centric Security in the Cloud
Sep 29, 2020
As modern businesses across all verticals continue their rapid digitalization, the need to store, process and exchange data securely is becoming an essential factor for any company. However, this is particularly challenging for high-tech companies dealing with highly-sensitive R&D data.
Analyst Chat
Analyst Chat #47: Access policies as the Common Language for Defining Access
Sep 28, 2020
Access management and access governance in many companies are still largely based on traditional authorization concepts. Thus defining and thinking access management is often rooted in a rather one-dimensional paradigm. Martin and Matthias talk about access policies as a common language for defining and maintaining rules for access, independent of the actual implementation of access control.
Webinar Recording
Application Access Governance for SAP Environments and Beyond
Sep 25, 2020
For many enterprises, SAP systems are an essential part of their corporate IT infrastructure, storing critical business information and employee data. SAP systems have traditionally been a major focus area for auditors. It is therefore essential that all existing SAP systems are covered by an effective solution for managing risks, including managing access controls and SoD controls, and implementing adequate Access Governance.
Essentials
IAM Essentials: Identity Data Integration
Sep 24, 2020
Webinar Recording
Seamless Connectivity: Why You Need It and How to Get It Right
Sep 24, 2020
Businesses are increasingly embracing new technologies to enhance existing processes and enable new business models and revenue streams through Digital Transformation. Service-based business IT, however, is not without challenges, particularly around access governance and control. Digital Transformation is all about enabling everyone and everything to connect seamlessly to new digital services, to facilitate value exchange while still ensuring regulatory compliance, faster product innovation, secure remote working capabilities, and multi-channel consumer access despite ever-tightening budgets.
Webinar Recording
Information Protection in Cloud Services
Sep 23, 2020
Today’s economy is clearly driven by data. The most successful companies are those that can use this data to create useful information that enables them to get closer to their customers, to create new products and be more efficient. Cloud services are a key enabler in this, they allow the capture, storage, and exploitation of vast amounts of data without the need for capital expenditure. They enable the rapid development and deployment of new applications as well as the modernization of existing one.
Analyst Chat
Analyst Chat #46: Business Resilience Management Part II
Sep 21, 2020
Warwick Ashford and Matthias Reinwarth talk about business resilience again, focusing on cyber supply chain risk management.
Event Recording
KCLive Award: Best IAM for Mid-Market Project
Sep 21, 2020
IGA and Next Generation Access
7 videos
Event Recording
Matthias Reinwarth: Beyond Static Access - Leveraging Access Policies To Deal With The Increasing Complexity Of Access Governance
Sep 18, 2020
Event Recording
Interview with James Taylor
Sep 18, 2020
Event Recording
Mans Hakansson: Modernizing IAM - Implementing Policy Based Access Management & Governance
Sep 18, 2020
In this session PlainID will discuss how organizations can rethink, redesign and modernize their Identity and Access Management (IAM) architecture by implementing PBAC (Policy Based Access Control). This service should be a central service supporting not only one specific set of applications but rather act as a focal point (or a “brain” if you like) for different IAM technologies. This new architecture pattern has evolved to better support more applications and more advanced use cases.
Event Recording
Darran Rolls: Standing on the Beach, Looking at the Sea: Identity Governance & Administration, Today, Tomorrow and Sometime Later
Sep 18, 2020
In this session Mr. Darran Rolls with provide a unique perspective on the emergence, growth and future advancement of IGA technology.  In it, he provides an assessment of where we stand today with existing solutions and deployment approaches, and highlights where the industry needs to focus regarding program oversight, cross-system orchestration and integration with cloud and DevOps processes. I’ll start working on the content this week and have some questions on format and delivery: Is there a preferred slide template or format? What is the optimum approach record...
Event Recording
David Black: The Use of Real World Identities in Support of Identity and Access Management
Sep 18, 2020
Event Recording
Alpha Barry: The Value of Identity Governance and Administration in Non-Regulated Companies
Sep 18, 2020
While properly defined and tool-supported identity and access governance (IGA) is prevalent in regulated industries to ensure compliance, it is still fairly uncommon in mid-sized or even larger companies in non-regulated industry sectors. This has not been a problem in the past, when classical, data-center based IT infrastructure was dominant. Mr. Barry will point out why a lack of IGA can become a major issue when introducing hybrid or cloud-based IT infrastructure, and will explain why tool-based IGA can even add long term value in automating the administration of a hybrid infrastructure...
Webinar Recording
In an Age of Digital Transformation Managing Vendor and Partner Identity Is Critical
Sep 18, 2020
Organizations have been managing the identity and access of employees for many years to protect data and the overall security of the enterprise. However, the onset of digital transformation has driven a need for faster, cost-effective innovation and with it the increased utilization of third-party resources. Consequently, organizations have a greater need to manage third-party access to data, systems, and facilities. This includes contractors, vendors but also partners, affiliates, volunteers, and even service accounts and bots. Modern organizations are much more collaborative and open...
Webinar Recording
Zugriffsschutz für sensible Daten – mit Data Access Governance und Identity Governance
Sep 17, 2020
Ein Großteil der geschäftlichen Dokumente in Unternehmen ist in Dateiordnern auf Microsoft SharePoint, Box, Dropbox und Google Drive gespeichert. Da ist es keine Überraschung, dass diese Daten zu den neuen Zielen von Hackern geworden sind. Mit zunehmenden Compliance-Anforderungen wie DSGVO, TISAX oder PCI ist der Zugriffsschutz auf diese Dateien längst nicht mehr nur eine Option, sondern Vorschrift. Auch die Erfüllung der Vorgaben der ISO 270xx-Normen ebenso wie von KRITIS erfordert entsprechende Maßnahmen.
Webinar Recording
The Fast Track to Optimized Operations With IAM-as-a-Service
Sep 15, 2020
When IAM projects stall it is usually due to budget or timeline constraints as well as a lack of automation that can be leveraged by operations team to accelerate IAM processes and IAM modernization. Also, IAM operations and administration teams are often too busy with low-value tasks or lack the skills and expertise for rapid planning and implementation of IAM initiatives. In the long run, this puts overall digital initiatives of the company on hold. But the rapidly evolving digital landscape requires IAM teams to be productive and agile.
Analyst Chat
Analyst Chat #45: Meet the Citizen Developer
Sep 14, 2020
Alexei Balaganski and Matthias Reinwarth look at the citizen development movement and discuss the potential risks of letting business users create their applications without proper governance and security.
Webinar Recording
Die Demokratisierung der Cybersicherheit
Sep 11, 2020
Im Laufe der vergangenen Jahrzehnte haben Unternehmen vielen Anstrengungen auf sich genommen, um ihre IT-Sicherheit zu verbessern und so ihre Daten und Netzwerke zu schützen. Eine Konsequenz daraus wird immer deutlicher sichtbar: CISOs und ihre Teams müssen sich um eine (zu) große Zahl an Produkten und Lösungen kümmern, die der Unternehmenssicherheit dienen sollen. Oft sorgt schon die schiere Masse an Lösungen für eine hohe Komplexität und jährlich steigende Gesamtbetriebskosten (TCO), wobei der Mehrwert für die Sicherheit durch eine immer höhere Zahl an Tools fraglich ist.
Webinar Recording
Identity for All – Not for the Few
Sep 10, 2020
While digitalization is a major challenge for all kinds of enterprises, it is particularly hard for medium sized enterprises. For many years, medium sized enterprises have struggled to deploy Identity Management as well as Identity Governance (IGA) solutions and show true business value and a return on investment. This is largely due to the complexity of implementation and the level of configuration and customization to fulfill the requirements. As a result, many companies have deployed Access Management solutions like single sign-on only to find that while great for user convenience, they...
Webinar Recording
Identity and Access Management Strategies That Grow With Your Business
Sep 10, 2020
For companies that don’t need a complex Identity Governance & Administration solution (IGA), account and group administration is still a priority. Every company needs a solution for at least baseline IAM (Identity and Access Management), that fits their current state but can also equip them to expand to Identity Governance and Privileged Access Management (PAM) when they are ready.
Enterprise Identity Success
7 videos
Event Recording
Matthias Reinwarth: The Three Fundamentals of Enterprise Identity Success - My Take
Sep 08, 2020
Event Recording
Henk Marsman: Moving From the Dark Age of Legacy to the Era of Enlightenment
Sep 08, 2020
In this presentation Henk will share the journey that Rabobank made from a situation in 2017 with two solutions and infrastructural environments for IAM and two teams, that merged and went on a journey to become one, as well as overcoming the legacy environments that delivered the service. The presentation details especially the management of this journey and how to move from A to B to C to D to Enlightenment. And perhaps we're not even there yet. The presentation will detail our specific journey, but general key takeaways can be identified that apply to any IAM department and service.
Event Recording
Vickus Meyer: Nedbank Identity & Access Governance Fundamentals in Action
Sep 08, 2020
Event Recording
Neeme Vool: Implementing IAM in the Enterprise: 3 Takeaway Gems from Engineer
Sep 08, 2020
IAM implementations are not all same, but for sure there is not as many implementations as there are situations.I have selected 3 major factors which defined our IAM project. Of course, final result was a consequence of lot more things. And yes, we succeeded to implement full Identity lifecycle in the enterprise where starting point is a complex matrix of requirements like multiple legal entities, multiple contracts, kinds of work relationships, several account directories, manual processes. Just name any situation, we had it. We were on the edge of failure and almost ready to...
Event Recording
Morey J. Haber: 10 Steps to Universal Privilege Management
Sep 08, 2020
Virtually every cybersecurity breach today involves the exploitation of privileged access. Privileges are initially exploited to infiltrate an IT environment; once compromised by threat actors, privileges are further leveraged to move laterally, access assets, install malware, and inflict damage. In this session, learn 10 key steps to achieving Universal Privilege Management, and how it is used to secure every user, session, and asset across your IT environment. Covered topics include:  Why relying on password management alone leaves dangerous gaps in protection Disrupting...
Event Recording
Mike Kiser: 13 Treasures in 81 Minutes: The Isabella Stewart Gardner Heist and Identity as the New Vermeer
Sep 08, 2020
In the early hours of March 18th, 1990, two men entered the Gardner Museum. They left 81 minutes later with 13 artworks, including two Rembrandts, a Vermeer, a Degas, and ancient Chinese vase.  The heist remains unsolved today, with no leads and no suspects — and the museum is offering a $10 million prize for the safe return of the pieces. Given that background, you might assume that this was another session about zero trust. It’s not. Recently, a growing emphasis on data privacy has sought to treat identities and their associated data as valuable works of art as...
Event Recording
Loren Russon: Good Enough is Never Enough When Protecting Your Business Resources & Customer’s Data
Sep 08, 2020
Technology is evolving quickly and keeping pace requires deep knowledge and experience. Enterprises are also evolving quickly and demand advanced but simple identity solutions to successfully fast track digital transformation, cloud adoption and Zero Trust initiatives. By utilizing “Best of Breed” solutions, organizations can take advantage of the key benefits that only a multi-vendor solution can offer. Join this session to learn about the core principle of best of breed solutions and hear about some examples of what organizations have done to build the right foundation for...
Analyst Chat
Analyst Chat #44: Business Resilience Management
Sep 07, 2020
Warwick Ashford and Matthias Reinwarth discuss the prerequisites and challenges of making a business able to adapt quickly to risks and disruptions.  
Webinar Recording
Remote Workforce: How to Protect Yourself From Emerging Threats?
Sep 03, 2020
The outbreak of the COVID-19 pandemic has served as a catalyst for digitization in many companies and led to an increase in remote work and adoption of the bring your own device (BYOD) policy. Every device and digital service that employees use is a potential gateway into company networks and thus poses a security risk. The risks are magnified even more when privileged accounts enter the equation because they enable access to critical data. Given the immediacy and speed with which companies had to shift from office to remote work, security concerns were often neglected leading to an...
Essentials
IAM Essentials: Virtual Directory Services
Sep 03, 2020
Webinar Recording
Designing and Establishing a Mature PAM Ecosystem for Reducing Risk in Your Organisation
Sep 02, 2020
What makes a PAM strategy different from enterprise password management or Identity Access Management? What are the first actions you should take to protect your privileged accounts in the shortest amount of time? And, how has the definition of “PAM Basics” changed as the industry and cyber risks have evolved?
Analyst Chat
Analyst Chat #43: Privacy and Consent Management
Aug 31, 2020
Anne Bailey and Matthias Reinwarth discuss the findings of the recently published Leadership Compass on Privacy and Consent Management.
Webinar Recording
The 3 Steps to Secure IAM Modernization
Aug 26, 2020
When organizations modernize their Identity and Access Management (IAM), they have three fundamental requirements: an understanding of current capabilities, a migration strategy to transform the IAM infrastructure and finally, the staff with the expertise to execute the plan. The challenges on the way from legacy IAM to a modern IAM infrastructure are manifold and should be considered beforehand.
Analyst Chat
Analyst Chat #42: Ephemeral Credentials
Aug 24, 2020
Alexei Balaganski and Matthias Reinwarth discuss the concept of ephemeral credentials and its benefits for privilege management, DevOps and beyond.
Advanced Privileged Access Management & New Trends
10 videos
Analyst Chat
Analyst Chat #41: NIST’s Zero Trust Architecture
Aug 21, 2020
John Tolbert and Matthias Reinwarth look at SP 800-207, the NIST special publication on Zero Trust architecture and discuss how it aligns with KuppingerCole's own vision of this topic (spoiler: it does align very well!)
Event Recording
Paul Fisher: In the Future PAM will Become Embedded in the IT Stack
Aug 21, 2020
Paul Fisher will expand on his analysis of how Privileged Access Management platforms will develop support for DevOps and other key users. This will mean that certain PAM functions will be embedded within the technology stack, opening up password free and secure access paths and enable rapid task fulfilment.
Event Recording
John Ovali: Privileged Access Management – Motivation and Benefits
Aug 21, 2020
Why PAM is a must and how you can benefit from it: Many corporations need to comply with regulations which result in extended logging and monitoring of privileged activities. The Presentation shows how to start a successful PAM implementation and how to benefit from it.
Event Recording
David Wishart: How to Solve the Top 5 Access Management Challenges in Hybrid Cloud Environments
Aug 21, 2020
SSH.COM polled 625 IT and application development professionals across the United States, United Kingdom, France, and Germany to find out more about their working practices. We found that cloud and hybrid access solutions, including privileged access management software, slow down daily work for IT and application development professionals. These hurdles encourage users to take risky shortcuts and workarounds that put corporate IT data at risk.  Join SSH.COM’s David Wishart, VP Global Partnerships, to learn: Why the user experience of the...
Event Recording
Interview with Dave Wishart
Aug 21, 2020
Event Recording
Jens Bertel Nykjær: Implementing PAM, How Did We Get Support and Buy-In From the Organisation?
Aug 21, 2020
Event Recording
Joseph Carson: Privileged Access Cloud Security: Insider Tips and Best Practices
Aug 21, 2020
As the adoption of cloud applications and services accelerates, organizations across the globe must understand and manage the challenges posed by privileged access from remote employees, third parties, and contractors. With 77% of cloud breaches due to compromised credentials, making sure your users get easy and secure access to the cloud should be a top priority. Join Thycotic chief security scientist and author Joseph Carson as he explains a practical approach to help you define and implement privileged access cloud security best practices. He will also share how Thycotic’s...
Event Recording
Vibhuti Sinha: Cloud PAM on the Rise: The Future is Now
Aug 21, 2020
The new normal demands organizations to enable remote workplace in a rapid and secure way.  The new normal requires privileged asset owners to make intelligent, informed and right decisions even with a fragmented view of risk.  The new normal requires governance to be integrated and inherent with privileged access workflows and not an after-thought.  This session would give insights and best practices to create the least privileged model, minimizing the risks associated with standing privileges and prepare enterprises to rapidly transform...
Event Recording
Rohit Nambiar: Cloud PAM: Challenges, Considerations And Approach
Aug 21, 2020
As Enterprises transitions to IaaS, Cloud Security and specifically IAM strategy and execution becomes crucial. IAM controls for IaaS/Public Cloud need to identify, secure and monitor Privilege Assets at the same time deal with the inherent elasticity, scalability and agility of the Public Cloud . As such a Privileged Access Management Program for Cloud i.e Cloud PAM is required to meet the increasingly stringent compliance and audit regulations and keep enterprises secure.
Event Recording
Panel - Addressing Enterprise Security Challenges with PAM
Aug 21, 2020
Event Recording
Alexander Koerner: Success Factors PAM Projects
Aug 21, 2020
Often I saw in the planning of PAM Projects that the Manager „only“ plan the implementation of the tool. It was a quite good installation but the project was not successful. Here some points I learned to have the customer happy and bring the Project to success:   Right Projectplanning with the right scope The Right Strategy Hand Over to run phase Documentation Interfaces to other Systems Lessions Learned
Analyst Chat
Analyst Chat #40: Is Quantum Computing an Imminent Security Threat?
Aug 17, 2020
Alexei Balaganski and Matthias Reinwarth try to make sense of the current state of quantum computing and talk about the risks it poses for information security.
Analyst Chat
Analyst Chat #39: The Pros and Cons of Agentless Security
Aug 14, 2020
John Tolbert and Matthias Reinwarth discuss benefits and limitations of agentless security solutions.
Essentials
IAM Essentials: What are Directory Services?
Aug 13, 2020
Analyst Chat
Analyst Chat #38: An Enterprise Risk Management Primer
Aug 10, 2020
Christopher Schütze and Matthias Reinwarth discuss Enterprise Risk Management. What is it all about? What large and small companies should be focusing on? What role do IT and cybersecurity play here?
Self-Sovereign Identity & Verifiable Credentials
8 videos
Analyst Chat
Analyst Chat #37: COVID Response and Decentralized Identity Solutions/Verifiable Credentials
Aug 07, 2020
Anne Bailey and Matthias Reinwarth discuss how decentralized identities and verifiable credentials help respond to the pandemic by powering contact tracing applications, immunity passports and other important use cases.
Event Recording
Anne Bailey: Reimagining Identity: a Buyer’s Guide to Decentralized Identity
Aug 07, 2020
Blockchain is a reaction to real security and privacy concerns.  Whether or not you choose to adopt any blockchain solution, these concerns do exist and should be addressed in the way you manage enterprise Identity and Access Management. This session is for those who want to know what components to consider when implementing a blockchain ID system, and for those who wouldn’t touch blockchain with a 10-foot stick but still value the insights that come from a different identity paradigm. Modeled from KuppingerCole’s Blockchain ID Buyer’s Compass, this...
Event Recording
Prof. Dr. David Chadwick: COVID-19 Certificates for Everyone
Aug 07, 2020
Working with the NHS, we are connecting our verifiable credentials infrastructure to its COVID-19 tests database so that we will be able to issue COVID-19 verifiable credentials to people in real time. Our unique design provides selective disclosure and conformance to GDPR for both the issuer (the NHS) and the verifier (e.g. a restaurant or a care home), without the need for a blockchain, revocation infrastructure or zero knowledge proofs. We will describe the architecture of our system, provide screen shots of the mobile phone interfaces, and describe the user trials we are shortly to...
Event Recording
Interview with Dr. Andre Kudra
Aug 07, 2020
Event Recording
Markus Sabadello: U.S. Permanent Resident Cards with SSI
Aug 07, 2020
The U.S. Department of Homeland Security (DHS) has supported Self-Sovereign Identity technologies such as Decentralized Identifiers (DIDs) and Verifiable Credentials for several years. Now, a number of companies have been selected to work with DHS on implementing digital versions of identity documents such as the Permanent Resident Card (Green Card). In this use case, the issuer of Verifiable Credentials is USCIS (United States Citizenship and Immigration Services), and the verifier is TSA (Transportation Security Administration). The overall objective is to make use of SSI...
Event Recording
Will Abramson: Solving Problems with SSI
Aug 07, 2020
An overview of a number of problem-driven use cases for SSI technology, focusing on a number of different domains; healthcare, distributed machine learning and education. A recap of research undertaken at the Blockpass Identity Lab over the last year.
Event Recording
Adrian Doerk: Bringing Self-Sovereign Identity Into Practice: Lessons Learned from Lissi and the SSI for Germany Consortia
Aug 07, 2020
In the future, you will not only decide where your data is stored, but also with whom you want to share your data. If you share data, everything will be logged for you and you will always have an overview of who has received data from you. This is what transparency looks like and this is what SSI promises you. But, what are the challenges when trying to implement SSI paradigms in the real world, and where do we may have to change the overall reception on digital identities? Get first-hand insights from our experience on a project to initiate...
Event Recording
TJ Behe: Beyond Blockchain: Creating Value from Compliant Self-Sovereign Identity
Aug 07, 2020
Enterprise wants to focus on the value identity can bring beyond verified access. Whilst reducing identity management compliance risk and storage costs, more organizations are giving customers their identity ownership back. They are using intelligent agents, real-time data updates and new conferred trust verification methods to leverage (consented-for) identity data insights for cross-sell and up-sell - and to better service customers, employees and partners. Distributed graph technology is enabling this. It guarantees privacy, anonymity and security – ensuring no...
Event Recording
Joy Chik: Making Digital Privacy Real
Aug 07, 2020
Digital privacy is a central concern for pretty much everyone. But what does ‘privacy’ really mean? How do you get it and what does it cost you? The identity community has been hard at work on a new identity model that gives people a path to take control of their online identities and personal information, making privacy convenient for individuals and practical for the organizations they interact with. In this keynote, Joy Chik will share why this identity model is necessary, how it’s becoming real, and what steps will catalyze adoption.
Webinar Recording
Four Key Components Critical to the Future of Privileged Access Management
Aug 06, 2020
Privileged Access Management (PAM) has assumed a critical role in protecting the most valuable data and services within organizations from theft, loss, and unauthorized access. But as companies and other organizations have become more complex and embrace digital transformation, PAM is also taking on a core operational function to achieve better insight into data usage and contribute to agile working processes.
Analyst Chat
Analyst Chat #36: Questions to Ask Your Cloud Provider About Security
Aug 03, 2020
Alexei Balaganski and Matthias Reinwarth discuss the security challenges for enterprises moving to the cloud and explain why security in the cloud is still your responsibility.
Analyst Chat
Analyst Chat #35: An Overview of Enterprise Information Protection
Jul 31, 2020
Anne Bailey and Matthias Reinwarth talk about the technologies that enable employees working remotely or from home access sensible corporate information from personal devices without compromises between productivity and security.
Webinar Recording
We Need to Talk About Passwords – Urgently!
Jul 29, 2020
Passwords have been used for authentication for decades and continue to proliferate. Yet we know they create friction for users, slow down business productivity, and are a weak form of user authentication. Users are always forgetting them or use weak passwords that are easily cracked by hackers. Many organizations would love to lessen reliance on passwords but many passwordless solutions only provide a partial solution and do not solve the inherent weakness of passwords. Modern enterprises cannot cover the myriad of access use cases today with a passwordless solution alone.
Analyst Chat
Analyst Chat #34: ITSM and IGA - How to Integrate Two Key Infrastructures Right
Jul 27, 2020
Matthias Reinwarth and Martin Kuppinger discuss the challenges of integrating IT service management with identity governance within an enterprise.
Webinar Recording
Remote Work and IAM – A Unique Opportunity for Security Leaders
Jul 27, 2020
Nowadays, Identity and Access Management (IAM) is undeniably the first line of defense for organizations worldwide. It enables employees to securely access applications while enhancing control and transparency. But IAM is also on the change. It is already more than just the traditional employee IAM. Digital business requires advanced identity services, well beyond the human identities.
Analyst Chat
Analyst Chat #33: Vendor Consolidation in Cybersecurity
Jul 24, 2020
Matthias Reinwarth and Jonh Tolbert discuss the ongoing consolidation of the cybersecurity market and talk about its reasons and potential consequences.
Webinar Recording
Security Fabric: Building a Secure Future With a Flexible IT Architecture
Jul 23, 2020
IT security is of central importance to companies. There are many requirements that must be met so that users with different roles and rights can use the various computers and networks securely and efficiently.
Analyst Chat
Analyst Chat #32: Data Management and Data Lineage - The Foundation for Big Data Governance and Security
Jul 20, 2020
Matthias Reinwarth and Martin Kuppinger talk about governance and security of data across a variety of sources and formats and the need for maintaining data lineage across its complete life cycle.
Event Recording
Dinçer Sidar: Unlocking the Potential of CX: IAM Practices for Corporate Clients
Jul 20, 2020
Banking products have become commodities; the only way to stand out from competition is to offer differentiating customer experience. Both retail and corporate clients expect personal, easy, and smart solutions from their banks. Identity & Access Management plays an essential role in this equation – offering high level of security without compromising on customer experience is the main challenge. In this keynote session, Dinçer Sidar will talk about the changing customer expectations and deep dive into IAM practices and learnings for corporate banking clients.
Event Recording
Interview: Implications of Recent Court Ruling on EU-US Data Protection Umbrella Agreement
Jul 20, 2020
Hours ago the EU Court ruled that the Privacy Shield called EU-US Data Protection Agreement is invalid, while it considers Standard Contractual Causes to be valid. Also, intersting in this context is the US Cloud Act. This may be of some impact to existing and future transcontinental relationships and the usage of US-based services within the EU. In this interview, Annie Bailey and Mike Small will discuss these new developments and implications.
Event Recording
KC Virtual Awards
Jul 20, 2020
Customer Identity & Marketing Automation
4 videos
Analyst Chat
Analyst Chat #31: A Cybersecurity Reference Architecture for Your Security Fabric
Jul 17, 2020
Christopher Schuetze and Matthias Reinwarth discuss a security architecture blueprint that implements the concept of Security Fabric.
Event Recording
Matthias Reinwarth: Convergence - Integrating CIAM into Enterprise Architectures
Jul 17, 2020
Consumer Identity Management (CIAM) ensures privacy, consent management, security, personalization and user experience for external users, especially consumers and customers. Although the drawbacks of building yet another data silo are obvious, many organizations still view CIAM as an isolated system. But this ignores significant potential. Matthias Reinwarth talks about the range of opportunities that can be gained by converging CIAM into an overall IAM concept, but also by integrating CIAM into broader cybersecurity and marketing infrastructures.
Webinar Recording
Endpoint Protection Made Easy With Privilege Management
Jul 16, 2020
Endpoint detection and response (EDR) solutions monitor endpoint and network events and record the information in a central database. There, the information is subjected to further analysis, detection, investigation, reporting, and alerting. While EDR solutions may be a good start to protect endpoints, they are by no means sufficient. Instead, Endpoint Privilege Management (EPM) solutions must be integrated to protect the systems from within.
Analyst Chat
Analyst Chat #30: Consent Management Done Right
Jul 13, 2020
Graham Williamson and Matthias Reinwarth talk about consent: what does it mean for identity professionals, service providers or lawyers and how to reconcile all those different views in modern IAM environments.
Event Recording
Paul Fisher: Trends and Findings From the 2020 PAM Leadership Compass
Jul 13, 2020
The PAM market has never been so dynamic and competitive as it reacts to changes in demands from organizations grappling with the effects of digital transformation on security and compliance. The findings from this year’s KuppingerCole PAM Leadership Compass reflect this dynamism as the vendors innovate across the board and add much needed functionality. Join Paul Fisher, Senior Analyst at KuppingerCole, as he discusses the findings from the report and what they mean for PAM in your own organization.
Event Recording
Didier Cohen: Forget About Complex PAM Projects: Now’s the Time for Quick, Easy and TCO-efficient Privileged Access Management
Jul 13, 2020
As organizations are quickly advancing into the digital transformation, there is a growing need to secure access to critical infrastructure assets. IT security leaders have identified the need for a Privileged Access Management solution but, as their infrastructures expand and are increasingly subjected to cyber threats, they too often struggle with deployment and operational challenges. This conference will highlight how modern solutions can adapt to the evolving needs that IT leaders have to address by providing scalable deployment, operational simplicity, and reduced total cost of...
Event Recording
Alpha Barry: Implementing PAM in Practice – Lessons Learned in an Industrial Company
Jul 13, 2020
In this talk, Alpha will discuss the often arduous way from buying and initially implementing a PAM solution to achieving significantly improved security as a program target. He will share lessons learned about necessary changes to IT infrastructure architecture and operational processes to ensure maximum impact of a PAM project. Overcoming organizational resistance to the new processes and tools is equally important. Alpha will explain what to expect, and leave the audience with some best practice ideas to engage and involve stakeholders in IT operations and general management.
Event Recording
Panel - The Future of Security & Why Prioritizing PAM is Important?
Jul 13, 2020
Event Recording
Adam Drabik: Importance of Identity & Access Management and other Aspects of Cybersecurity in Post-Covid-19 World
Jul 13, 2020
The session will be about threat landscape tips from the practitioners.
PAM for Your Enterprise
6 videos
Analyst Chat
Analyst Chat #29: Getting Rid of the Password
Jul 10, 2020
Warwick Ashford and Matthias Reinwarth discuss the standards, technologies and organizational changes needed to finally get rid of the password-based authentication once and for all.
Webinar Recording
Working From Home Is Not Secure Without an Effective IAM
Jul 10, 2020
The past few months have not only been disruptive to business models, but also to the way many people work. Working from Home (WfH) is the new normal for many of us, but it comes with many challenges, for workers, for their managers, for the IT teams. One of the biggest challenges is finding the right balance between enabling WfH and security.
Event Recording
Martin Kuppinger: PAM: You're not alone. The interplay of PAM with Cybersecurity, IAM, and ITSM
Jul 10, 2020
Privileged Access Management (PAM) is essential to every business – just because every business is under attack, and privileged accounts are what (targeted) attacks are focusing on. Thus, there is a need for PAM, with organization, processes, policies, controls, and technology. But PAM must not be an isolated initiative. It is tightly linked to both cybersecurity and IAM initiatives, and there is also an interplay to ITSM. In his talk, Martin Kuppinger will look at how PAM relates to other areas and how to set up a comprehensive initiative that focuses on mitigating risks and...
Analyst Chat
Analyst Chat #28: A Holistic View of Cybersecurity - Introducing the Security Fabric
Jul 06, 2020
Christopher Schuetze and Matthias Reinwarth introduce Security Fabric - a new architectural approach towards cybersecurity with the goal to achieve consistent and fully managed security across the whole corporate IT.
Analyst Chat
Analyst Chat #27: NDR - Network (Threat) Detection and Response
Jul 03, 2020
John Tolbert and Matthias Reinwarth talk about network detection and response solutions: what are the threats they are looking for and how they complement endpoint protection tools to ensure consistent protection against advanced attacks.
Webinar Recording
Identity Für Alle – Nicht Nur Für Wenige: Identity Management Für Den Mittelstand
Jul 03, 2020
Die digitale Transformation ist eine globale Herausforderung für Unternehmen jeder Größe. Im Gegensatz zu großen Konzernen fehlt es kleinen und mittelständischen Unternehmen aber oft an Fachpersonal und finanziellen Ressourcen, um Transformationsprozessen und den notwendigen technischen Voraussetzungen ausreichend Aufmerksamkeit zu widmen.
Video
IAM Projects Stalling - Stakeholder Management
Jul 01, 2020
Webinar Recording
Workforce Continuity in a Time of Crisis
Jul 01, 2020
It is not only in times of crisis like the current coronavirus pandemic that companies need to adapt and respond quickly to changing circumstances to provide workers with remote access and deal with onboarding and deprovisioning contingent workers.
Analyst Chat
Analyst Chat #26: Functionalities at the Core of a Privileged Account Management System
Jun 29, 2020
Paul Fisher and Matthias Reinwarth continue talking about privileged access management, discussing the core capabilities of modern PAM solutions.
Analyst Chat
Analyst Chat #25: The Cargo Cult of Cybersecurity
Jun 26, 2020
Matthias Reinwarth and Alexei Balaganski talk about the reasons many companies are still failing to protect themselves from cyberattacks and data breaches even after spending so much on security tools.
Webinar Recording
Minimizing Security Impacts of a Growing Remote Workforce
Jun 26, 2020
Many organisations are implementing remote working policies and need to quickly support an unprecedented increase in the number of remote employees.
Video
IAM Projects Stalling - No Big Picture in Mind
Jun 24, 2020
Webinar Recording
Agile GRC: Adapting to the Pace of Change in the Digital Era
Jun 24, 2020
In the digital era, the rapid rate of change in business, IT and regulatory environments is continually accelerating, making it extremely challenging for organizations to keep pace in terms of their governance, risk and compliance (GRC) capability without the right mindset and tools.
Cloud First - Strategy & Roadmap
11 videos
Analyst Chat
Analyst Chat #24: Applying AI Governance
Jun 22, 2020
In a follow-up to an earlier episode , Matthias Reinwarth and Anne Bailey discuss practical approaches and recommendations for applying AI governance in your organization.
Event Recording
Jonathan Neal: Identity and Security for Your Cloud Strategy
Jun 22, 2020
Join the conversation as we help you explore laying the foundation of identity and security into your cloud-first strategy.  If the following questions have crossed your mind, we're happy you found your way to this session.    A.   Business-critical apps are constantly being migrated to the cloud to keep up with business. How do I know who is accessing what and if it is appropriate? Can I eliminate persistent accounts and provide JIT access? B.   Native compliance controls are provided from each of my cloud providers making it difficult, inefficient, and...
Event Recording
Ankur Rastogi: Navigating the Journey to Cloud
Jun 22, 2020
Cloud is the foundation for any digital transformation. Most organizations now have cloud embedded not just in their IT strategy but also in their digital strategy. Cloud creates an opportunity to modernize an organization's application portfolio. While the benefits of migrating to cloud are well known, the journey to cloud comes with its own challenges and risks. If not planned properly, this can cause major headaches on the way. The session covers the benefits of a proper cloud strategy, how to set up a cloud journey and the risks that one must be ready to manage on the way.
Event Recording
Eric Wolff: Understanding Best Practices for Cloud Key Lifecycle Management
Jun 22, 2020
Cloud Security best practices arise from the shared responsibility model for cloud computing, which states that customers are responsible for the security of data in the cloud. This session will cover the latest trends in cloud security, cloud provider shared security models, and the use of data encryption as a best practice. With cloud encryption key lifecycle management seen by many as a problem yet to be solved, the session will wrap with an overview of CipherTrust Cloud Key Manager from Thales.
Event Recording
Amol Sawarkar: Cloud-First - Blessings for Continued Humanitarian Work
Jun 22, 2020
Moving to the cloud is a relatively settled concept today. We all knew benefits; But who thought someday, the same will offer to stay and work from home; that also 100%. This is a short tour to see why IFRC opted to embrace the cloud, challenges addressed, and derived benefits as well as continued efforts in optimizing further.
Event Recording
Damir Savanovic: A CSA’s Perspective on Cloud Risk Management
Jun 22, 2020
Cloud computing is a proven and globally accepted enterprise delivery and operational technology model and with this growing market segment, also concerns regarding privacy, security and compliance are increasing. The rapid growth, combined with the inherent complexity of cloud computing, appears to be straining the capabilities of existing governance and risk management frameworks. In this presentation, I will question the perceived effectiveness of current governance and maturity in the use of risk management frameworks being applied to cloud computing.
Event Recording
Mike Small: Cloud Backup and Disaster Recovery Why This Is an Essential Component of Digital Transformation
Jun 22, 2020
All organizations need to consider the risks related to the availability of their business-critical data and take appropriate measures to mitigate these risks.  In most cases this will involve investing in backup and disaster recovery products and services.  In today’s hybrid IT environment these must cover both on-premises and cloud delivered services in a consistent way. This session will cover KuppingerCole’s research into this area and summarize our Market Compass Cloud Backup and Disaster Recovery. 
Event Recording
Interview with Oliver Cheal and Paul D'Cruz
Jun 22, 2020
Event Recording
Oliver Cheal, Paul D'Cruz: How Has the IT Security Roadmap Changed in 2020 for Businesses?
Jun 22, 2020
Event Recording
Daniele Catteddu: Cloud Governance and Risk Assessment
Jun 22, 2020
The rapid growth in both scope and market share, combined with the inherent complexity of cloud computing, seem to exceed the capabilities of existing governance and risk management approaches. As users, and the uses of cloud computing evolve, so must the supporting governance models. This includes the transformation and adaptation of governance and risk management programs into the company's culture, and the evolution of the skills and expertise of the IT and Security professionals.
Event Recording
Martin Kuppinger: Cloud First – and Now? Operations, Integration, Security, Identity
Jun 22, 2020
In his Opening Keynote, Martin Kuppinger, Principal Analyst at KuppingerCole, will talk about the practical consequences of having a “cloud first” strategy in place. Declaring such a strategy is simple. Successfully executing it is the bigger beast to tame. Martin Kuppinger will look at the success factors for executing a “cloud first” strategy and identify what it needs in the organization, operations, integration, vendor selection, risk assessment, management, security, and identity. He also will look at the various levels of such cloud first strategies,...
Event Recording
Hristomir Hristov: Cloud Migration – an Obscure Journey on Its Own or a Well-Paved Road
Jun 22, 2020
A story based on personal experience of leading several companies to smooth cloud migration. We will look at some real-life tips & tricks. We will discuss how to choose the cloud provider and the cloud setup – single-cloud, multi-cloud, or hybrid cloud. We will talk about what does ‘cloud-readiness’ means and when it is achieved. Should we start with a Zero Trust Architecture? What are the possible approaches for cloud migration - pros and cons. After all, is a migration a one-off event or a continuous process?
Analyst Chat
Analyst Chat #23: When is a Security Product not a Security Product?
Jun 19, 2020
Matthias Reinwarth and John Tolbert talk about profound implications of security products not having their administrative interfaces sufficiently secured with technologies like multi-factor authentication.
Webinar Recording
The Future of Privileged Access Management and Reducing Risk for Modern Digital Enterprises
Jun 19, 2020
While Privileged Access Management (PAM) must still fulfill its core function of protecting privileged accounts, the next generation of PAM solutions can do so much more for your organization. As organizations embrace cloud, hybrid-IT, DevOps, remote working, digital workplaces, RPA and other transformational technologies the role of PAM has changed to secure these trends at zero point. Privileged accounts are no longer the domain of administrators or super users but for users right across the organization – including non-human entities such as applications and machines.
Webinar Recording
Gain a Unified Business View With Enterprise Identity Management
Jun 18, 2020
Identity Governance and Administration (IGA) is continuing to evolve through more integrated Identity and Access Governance solutions. IGA products are often required to give deep integrations with other enterprise products and applications to deliver the expected business value, as well as a need for having one interface for IGA across the range of applications and services.
Video
IAM Projects stalling - Plan First, Then Execute
Jun 17, 2020
Analyst Chat
Analyst Chat #22: What's AI Governance and Why Do We Need It
Jun 15, 2020
Matthias Reinwarth and Anne Bailey talk about Artificial Intelligence and various issues and challenges of its governance and regulation.
Analyst Chat
Analyst Chat #21: IAM Requires a Solid Process Framework
Jun 12, 2020
Matthias Reinwarth and Christopher Schütze talk about the importance of processes to make your IAM projects successful.
Video
IAM Projects Stalling - Quick Wins and Big Wins
Jun 10, 2020
Event Recording
Panel: From Threat to Opportunity - Cybersecurity in Times of Crisis
Jun 09, 2020
Ensuring business continuity is a challenge during times of crisis such as the pandemic caused by the Covid-19 virus. Companies were and are facing an increasing number of cyber-attacks which can cause damage to their finances, reputation, and growth. Today, most people continue to work from home, hence the attack surface is dramatically increased. In such trying times, the effective cybersecurity measures are of utmost importance. It is essential for businesses to understand that cybersecurity has become part of business continuity and modern, innovative approaches together with a high...
Event Recording
Christopher Schuetze: Necessary Components of an Effective Cyber Supply Chain Risk Management (C-SCRM)
Jun 09, 2020
As the recent widely publicized revelations have shown, the risk of purchasing hard- and software with deliberately or accidentally built-in weaknesses is much higher than we could have estimated – but it is not the only element of Supply Chain Risk. Supply chains can only be as strong as their weakest link. In a world where enterprises must focus on what they can do best and outsource everything else, it is necessary to know these weak spots and to limit the risks occurring from them.
Event Recording
Panel: Managing Cyber Supply Chain Risks and Achieving Digital Business Resilience
Jun 09, 2020
Businesses face various risks when deploying external products and services. Among them is the possibility of cyber intrusion which can pose a major challenge to the company’s infrastructure and require a re-think of cybersecurity strategy. A well thought-out and properly structured management of a supplier base classified as trustworthy is just as much a part of this discipline as the use of standardized certification procedures for such products. In this panel we will discuss the importance of cyber supply chain risk management (C-SCRM) and its effect on resilience of a digital...
Event Recording
Ovidiu Ursachi: Return on Investment in Cybersecurity
Jun 09, 2020
Cybersecurity & Enterprise Risk Management
12 videos
Videos from the 'Cybersecurity & Enterprise Risk Management'
Analyst Chat
Analyst Chat #20: PAM - What are Privileged Accounts
Jun 08, 2020
Matthias Reinwarth and Paul Fisher launch a new series of talks about privileged access management.
Event Recording
Matthias Reinwarth: Optimizing Your Cybersecurity Spending: Where to Put Your Money During and After the Crisis?
Jun 08, 2020
Event Recording
Barry McMahon: Harnessing Identity to Position Security as a Business Enabler
Jun 08, 2020
Security teams were already going through a fundamental shift in how they protect the business, even before the acceleration to remote working due to Covid-19. Given that Identity and Access Management (IAM) is now undeniably the first line of defense for organisations worldwide, how can security leaders turn the challenges, both legacy and new, into opportunities to mitigate risk and add value to the business? And all this in a way that will elevate the position, and change the perception, of security at the same time? Based on a recent study Barry McMahon from LastPass looks at the...
Event Recording
Stefan Würtemberger: In the Crosshairs of Cyber Criminals – A Case Study by Marabu
Jun 08, 2020
In his talk, Stefan Würtemberger will discuss the caste study of Marabu's cyber-attack. He will address the necessary steps a company has to take after being attacked by cyber-criminals. He recommends calling in external cyber-specialists (expertise & protection of own resources) and filing a complaint with the police. Furthermore, he suggests dividing your forces well a working week > 100 h does not last long. A well-documented infrastructure helps when using external forces.
Event Recording
Filipi Pires: Security Predictions for 2020
Jun 08, 2020
The year 2020 will see a transition to a new decade. So will cybersecurity. Gone are the days of networks isolated behind a company firewall and a limited stack of enterprise applications. The current paradigm demands a wide variety of apps, services, and platforms that will all require protection. Defenders will have to view security through many lenses to keep up with and anticipate cybercrime mainstays, game changers, and new players. Tried-and-tested methods — extortion, obfuscation, phishing — will remain, but new risks will inevitably emerge. The increased migration to...
Event Recording
Jean-Christophe Gaillard: Cyber Security in the Midst of the COVID Crisis: Key Management Considerations for Large SMEs and Mid-Size Firms
Jun 08, 2020
In this session, you will hear from cyber security thought-leader and Corix Partners founder JC Gaillard. JC will discuss and deconstruct 6 cliches around cybersecurity in small and mid-size firms and why security matters more than ever in the light of the COVID crisis, before answering your questions.
Event Recording
Matthias Canisius: Return to Base | The CISO's Guide to Preparing A COVID-19 Exit Strategy
Jun 08, 2020
While governments and public healthcare specialists are looking into the timing and manner of reopening the economy, it is clear that at some point in the hopefully not-too-distant future restrictions will be eased and businesses will return to normal operations. Returning to recently-vacated offices will certainly signify a return to normality, and for most, that will be a welcome relief after working from home for an extended period. However, just as the shift to working from home required organizations to adapt and act differently, so will the return to the office. In this...
Event Recording
Bernard Montel: Cyber Defense : The New Concept of iSOC - Where Identity and SOC Has Never Been Tighter
Jun 08, 2020
With the introduction of AI, machine learning and UEBA, the SOC objective is to detect abnormal behavior. More than ever Identity is the battleground in this new concept of iSOC . During this keynote, you will learn how Identity Governance and SOC need to be tight and how to remediate when a threat is detected on a specific Identity with the concept of " Threat Aware Authentication ".
Event Recording
Christopher Schuetze: Prepare & Invest Now – And Survive an Incident or a Breach Tomorrow
Jun 08, 2020
Analyst Chat
Analyst Chat #19: Identity Vetting - Dealing With the Wave of Fraud During the Pandemic
Jun 05, 2020
Matthias Reinwarth and John Tolbert discuss the latest "innovations" fraudsters are using during the pandemic crisis and the methods to mitigate them.
Video
Cybersecurity Investment Priorities - Set Your Focus Right
Jun 03, 2020
Analyst Chat
Analyst Chat #18: Zero Trust from the Cloud
Jun 02, 2020
Matthias Reinwarth and Alexei Balaganski look at the potential alternatives to VPNs and security gateways.
Analyst Chat
Analyst Chat #17: How to Avoid Becoming a Phishing Victim During the Pandemic
May 29, 2020
Matthias Reinwarth and Martin Kuppinger explain how to protect your users from phishing attacks when they're all working from home... Learn more about how to continue successful business with Senior Analyst Warwick Ashford's Analyst Advice on Business Resilience Management .
Webinar Recording
Redefining IAM: Harnessing AI to Identify Risk at the Speed of Change
May 29, 2020
In an increasingly complex and rapidly changing business, IT and regulatory environment, traditional approaches to identity governance must evolve to keep up with the rate of change. Given the dynamic nature of today’s business, managing entitlements and conducting access reviews have become particularly challenging, for example.
Video
Never mind the robots, here’s the real AI
May 28, 2020
Matthias Reinwarth explains how to let machine learning add value to your organization.
Video
Cybersecurity Investment Priorities - Portfolio Optimization
May 27, 2020
Webinar Recording
Protect, Detect, Respond, Mitigate: A Modern Security Paradigm for Modern Enterprises
May 27, 2020
The Antivirus has been proclaimed dead years ago – you’ve probably heard those stories many times. But did you realize that the EDR (Endpoint Detection and Response), which was once supposed to address all its shortcomings, isn’t doing well either? After all, with the sheer number and complexity of modern cyber threats, what’s the point of detecting each one if you have neither time nor qualified manpower to analyze and mitigate them before they turn into major disruptions?
Analyst Chat
Analyst Chat #16: Enterprise Databases in the Cloud
May 25, 2020
Matthias Reinwarth and Alexei Balaganski talk about making the right choice of a database engine to power your next cloud project.
Analyst Chat
Analyst Chat #15: Zero Trust as a Concept for … Trust and Security
May 22, 2020
Matthias Reinwarth and Martin Kuppinger dispel a few myths about Zero Trust.
Identity Fabrics & the Future of IAM
11 videos
Videos from the 'Identity Fabrics & the Future of Identity Management'
Analyst Chat
Analyst Chat #14: The Alphabet Soup of Security Analytics
May 18, 2020
Matthias Reinwarth and Alexei Balaganski discuss the plethora of acronyms for security analytics solutions: from SOC and SIEM to UEBA and SOAR.
Event Recording
Martin Kuppinger: Identity Fabrics - Delivering IAM for the Digital Business
May 18, 2020
Identity Management is on the change. It will never be the same again. It is already more than Employee IAM. The segregation between various parts of IAM is blurring. Digital business require advanced identity services, well beyond the human identities. Identity Fabrics are the model for your Future IAM. They are about a consistent set of capabilities and services in a modern architecture, supporting your business and IT use cases. They deliver the Identity Services for your new digital services, ready-to-use and supporting the time-to-value in the digital transformation of your business....
Event Recording
Nat Sakimura: No ID, No DX
May 18, 2020
Industrial revolutions share two common properties: 1) New Increasing Return Technological Paradigm and 2) New Funding Methods. In the first industrial revolution, they were the steam engine and the fiat money creation. The combination allowed the British to create a Global Empire capitalizing on the increasing return nature. The same pattern holds for the 4th industrial revolution as well. This time, it was the cyberspace and the money creation system called "Silicon Valley". This time, however, the land grab is not on the existing continent. It is on a newly formed 8th continent, also...
Event Recording
Tim Barber: Creating an Innovative Identity Fabrics Structure
May 18, 2020
Every business today is faced with a digital transformative imperative. In a digital world, where everyone is connected to everything, secure access is key for employees, partners, customers and even things. Organizations are challenged however by the need for controlling and staying on top of constant change and at the same time allowing continuous innovation of both technology and business models. How do you keep up with the speed of change and the need for security?  In his keynote, Tim Barber will discuss the concept of Identity Fabrics - platforms that provide all...
Event Recording
Interview with Tim Barber
May 18, 2020
Event Recording
Prof. Dr. David Chadwick: I Want COVID-19 Certificates But I Don't Want a DID
May 18, 2020
The W3C Verifiable Credentials Data Model is being used as the basis for creating standardised COVID-19 certificates of different types: vaccination, test and immunity certificates.  As the W3C Recommendation clearly states, "DIDs are a new type of identifier that are not necessary for verifiable credentials to be useful. Specifically, verifiable credentials do not depend on DIDs and DIDs do not depend on verifiable credentials." So why are most implementers insisting on building COVID-19 certificates with DIDs and blockchains? This talk will provide an answer to this question, and...
Event Recording
David Doret: IAM Performance Measurement
May 18, 2020
IAM Performance Measurement In late 2018, a group of seasoned IAM professionals spent an evening discussing IAM challenges in a café. They shared a common frustration: the absence of a standardized Performance Measurement System (PMS) to monitor and compare the performance of IAM programs in organizations. Yet, as the old saying goes, you only get what you measure. They organized a series of workshops throughout 2019, worked hard and here it is: the foundations of a standardized IAM PMS have now been layed out. This not-for-profit project driven by passionate IAM experts is open...
Event Recording
KC Virtual Awards: Category - Enterprise IAM
May 18, 2020
The KuppingerCole Virtual Awards Series 2020 honors outstanding Identity Management and Security projects, standards or people during the upcoming virtual conferences. Today's award category considers Enterprise IAM projects, including Identity Governance & Administration, Identity Federation, Privileged Access Management, and other technologies. These projects may cover all types of identities but should include employee identities and focus on managing hybrid environments. Join the live award ceremony as the KuppingerCole jury announces the Best Enterpise IAM Project winner.
Event Recording
David Miles: How to Handle Massive Forced Change in Active Directory Accounts
May 18, 2020
The current healthcare crisis has drastically changed how and where work is done, and the way organizations operate. To get to this point, it was a battle for IT admins that oversee your Active Directory infrastructure. Then what happens when this crisis is over? How can your organisation quickly and smoothly bounce back from the identity management challenges brought on all the forced change?
Event Recording
Adam Cooper: Digital Identity as a Building Block for Ethical Digital Economies
May 18, 2020
Governments are building huge identity systems because they need to plan service delivery, understand demographics and deliver essentials such as healthcare and education whilst building digital economies and addressing financial inclusion. They also have concerns over fraudulent activity, security and border control. These are conflicting issues with very different needs. Technology always moves faster than laws and government capacity is often behind the curve. Knowing what to implement, when and how is difficult when capacity is low. Digital economies need digital identity, as...
Event Recording
Alyssa Kelber, Jon Lehtinen: Build Your Own IDaaS: Lessons from Year One
May 18, 2020
Build or buy? Do we have the staff, talent, & budget to operate a new security service if we decide to build? In this talk, Alyssa Kelber & Jon Lehtinen deconstruct the myth that you need large teams & expensive software to run cloud-native Identity-as-a-Service platforms for your enterprise. They will share their experience building their own at Thomson Reuters using commercial off the shelf software, containerization, and native cloud services, as well as the lessons learned, business impact & costs savings over the year since the service’s launch.
Event Recording
Panel: Disruptive Role of Mobile Device Manufactures Within the Digital Identity Market
May 18, 2020
Analyst Chat
Analyst Chat #13: Cybersecurity Portfolio Optimization
May 15, 2020
Matthias Reinwarth and Christopher Schütze talk about how to efficiently identify and rate your investments into Cybersecurity.
Video
Five Golden Rules For Efficient Virtual Collaboration
May 14, 2020
Beyond security and technology: Matthias Reinwarth leverages the experiences of KuppingerCole Analysts in doing advisory via electronic collaboration platforms and shares 5+1 golden rules for jumpstarting efficient cooperation.
Webinar Recording
Beating Fraudsters at Their Own Game With Fraud Reduction Intelligence Platforms
May 14, 2020
Fraud continues to be a major challenge for many organizations today. Industries such as finance, banks, payments, insurance, gaming, telecommunications, health care, etc. are dealing with increasing amounts of fraud and escalating sophistication of attacks. Account Takeovers (ATOs), synthetic fraud, and bots are a pervasive problem and continue to drain revenue from many businesses.
Video
Why BCM/BCRM and Cybersecurity Must Converge
May 13, 2020
Video
Converging IAM Solutions AND Reducing Complexity
May 12, 2020
IAM is no green field approach, but needs to evolve over time. Matthias Reinwarth explains how the Identity Fabrics paradigm can be deployed to move towards a more modern and capable IAM architecture while increasing efficiency.
Analyst Chat
Analyst Chat #12: Incident Response Management
May 11, 2020
Christopher Schütze and Matthias Reinwarth explain the importance of having an incident response plan.
Analyst Chat
Analyst Chat #11: How to Ensure Your Video Conference’s Security
May 08, 2020
Matthias Reinwarth and Martin Kuppinger discuss the measures necessary for securing your favorite online communication platform.
Webinar Recording
Digital Identities & Healthcare IAM: Balancing Efficiency in Clinical Workflows and the Need for Security & Privacy
May 08, 2020
IAM infrastructure is becoming increasingly critical to the business success of healthcare providers. This is driven in the first instance by digitization and connectivity of everything and the inevitable efforts of cyber-criminals to compromise the newly connected assets. At the same time, and especially in sectors like healthcare, whose business is based on the collection and use of lots of valuable consumer data, the public and governments are demanding more accountability for safeguarding and appropriate use of personal information.
Video
AI Governance: What to Consider
May 07, 2020
Video
The 5 Golden Rules of E-Payment
May 06, 2020
Anne Bailey gives you a list of golden rules to ensure security and compliance of electronic payments.
Video
Microservices in Identity and Access Management
May 05, 2020
Analyst Chat
Analyst Chat #10: Making IAM Projects Succeed - The Importance of Project Management
May 04, 2020
Matthias Reinwarth and Graham Williamson are talking about managing IAM projects properly.
Analyst Chat
Analyst Chat #9: The Dark Side of the API Economy
Apr 30, 2020
Matthias Reinwarth and Alexei Balaganski discuss the challenges of explosive API growth without proper security controls in place.
Webinar Recording
Access all Apps with Azure AD: A Single Identity Solution for Secure Access
Apr 30, 2020
Most businesses already rely on Azure Active Directory for secure, seamless access to Microsoft services like Office 365 and Azure. But with more applications being used than ever before, organizations are asking themselves what bigger role Azure Active Directory can play in securing their entire application ecosystem.
Video
Why IAM From the Cloud is the New Normal
Apr 29, 2020
Martin Kuppinger explains the benefits of Identity and Access Management delivered from the cloud.
Webinar Recording
The Security & Identity Challenges of Modern IT: Agile IT & DevOps Done Right & Secure
Apr 29, 2020
Security and identity must evolve in order to support today’s IT. While traditional IT appears being rather simple to secure, current security risks necessitate a greater degree of agility: shifting to DevOps paradigms, implementing a CI/CD chain, running services in hybrid cloud environments (or wherever else). This requires a security angle on DevOps, which you might name DevSecOps.
Video
Security Should Not Become a "Business Disabler"
Apr 28, 2020
Analyst Chat
Analyst Chat #8: Making IAM Projects Succeed - Why You Need a Solution Architecture
Apr 27, 2020
Matthias Reinwarth and Graham Williamson are talking about designing an IAM project architecture.
Analyst Chat
Analyst Chat #7: Fraud Reduction Intelligence Platforms
Apr 24, 2020
Matthias Reinwarth and John Tolbert explain the meaning behind the term and talk about various factors that help identify fraudulent transactions in different industries.
Webinar Recording
Managing a Crisis: Prepare for Weathering the Next Storm to Come
Apr 24, 2020
While the Covid-19 crisis is still in full effect, many businesses have mastered the first phase of disruption. Now, the time starts to plan for the future, at many levels – financials, business models, product strategies, and more.
Video
CoronaApp: Time to Act Now, Not to Talk
Apr 24, 2020
Kuppingercole's Principal Analyst Martin Kuppinger gives his opinion on problems and arguments surrounding various apps for tracking the spread of the virus. And privacy is not the biggest challenge here...
Webinar Recording
Die Krise bewältigen: So überstehen Sie den nächsten Sturm
Apr 23, 2020
Während die Covid-19-Krise noch in vollem Gange ist, haben viele Unternehmen die erste Phase des Umbruchs gemeistert. Jetzt ist es an der Zeit, auf vielen Ebenen – Finanzen, Geschäftsmodelle, Produktstrategien und mehr – für die Zukunft zu planen.
Video
Sind die BSI Richtlinien für Gesundheitsanwendungen richtig und ausreichend?
Apr 23, 2020
Video
Zero Trust Paradigm for the Future of Security
Apr 22, 2020
Martin Kuppinger explains the meaning behind the popular buzzword.
Webinar Recording
AI Governance From a Practical Perspective
Apr 21, 2020
How can you ensure that your Artificial Intelligence project does not become a liability? An improper implementation, a socially insensitive data label, or negligent data management can easily lead to an auditing nightmare. What are the best practices to safely utilize and govern AI?
Analyst Chat
Analyst Chat #6: Five Key Topics for Cybersecurity
Apr 20, 2020
Matthias Reinwarth and Martin Kuppinger identify the key topics for cybersecurity in the times of crisis. Get a complete overview on Business Resilience Management for free and read the Analyst Advice from Senior Analyst Warwick Ashford!
Analyst Chat
Analyst Chat #5: Beyond prevention - The Bigger Picture of Cyber Security
Apr 17, 2020
Matthias Reinwarth and Christopher Schütze are taking a look at five different phases of cyber security.
Webinar Recording
A Compass for Choosing the Right Fraud Reduction Intelligence Platform
Apr 17, 2020
Companies are turning to Fraud Reduction Intelligence Platforms to reduce account takeover (ATO), synthetic fraud, bots, and other forms of fraud, which continue to be a pervasive and revenue-draining problem across many industries.
Video
Why Adaptive Authentication is the Future
Apr 15, 2020
Martin Kuppinger explains adaptive authentication.
Analyst Chat
Analyst Chat #4: Setting Your Cybersecurity Priorities Right
Apr 14, 2020
Matthias Reinwarth and Martin Kuppinger explain what you could be doing wrong with regards to cybersecurity priorities.
Analyst Chat
Analyst Chat #3: Protecting Your Organization Against Ransomware
Apr 10, 2020
Matthias Reinwarth and Alexei Balaganski discuss the history of ransomware and the measures needed to protect yourself against it. Read also: Business Resilience Management (Crisis Roadmap for Beginners)
Video
IAM Projects Stalling – Too Tools-centric
Apr 08, 2020
Martin Kuppinger explains the reasons why so many Identity and Access Management projects can stall or even fail.
Analyst Chat
Analyst Chat #2: Cybersecurity in the Enterprises in the Age of WFH
Apr 06, 2020
Matthias Reinwarth and Martin Kuppinger are discussing the security challenges enterprises are now facing with the majority of employees working from home.
Video
Cybersecurity Awareness Training: Die wichtigsten Punkte in fünf Minuten
Apr 03, 2020
Martin Kuppinger spricht über die wichtigsten Aspekte von Cybersecurity, die man als Nutzer beachten sollte.
Video
IAM Projects Stalling – Too Big to Win
Apr 02, 2020
Martin Kuppinger explains the reasons why so many Identity and Access Management projects can stall or even fail.
Analyst Chat
Analyst Chat #1: How to Protect Data in a Hostile World
Apr 01, 2020
In the first official episode of the KuppingerCole Analyst Chat podcast,  Matthias Reinwarth and John Tolbert are talking about the challenges of data protection in modern times.
Video
Was die IT in der Krise NICHT machen sollte
Mar 31, 2020
Martin Kuppinger spricht über die Dinge, die IT in jedem Fall in der Corona-Krise vermeiden sollte.
Video
Top 5 Work from Home Cybersecurity Recommendations for Enterprises
Mar 27, 2020
John Tolbert is talking about the current situation with regards the pandemic crisis and the cybersecurity-related things to consider for enterprises.
Webinar Recording
Data Sovereignty in Public Clouds
Mar 27, 2020
Just a few years ago, IT infrastructures resembled medieval fortresses: Firewalls, intrusion prevention systems and anti-virus programs were supposed to ward off attacks even before the attacker  could enter.
Video
Die fünf wichtigsten Cybersecurity Maßnahmen für Unternehmen in Zeiten des Home Office
Mar 26, 2020
Martin Kuppinger spricht über die wichtigsten Cybersecurity-Maßnahmen für Unternehmen während der Corona-Pandemie.  
Analyst Chat
Analyst Chat: Identity & Access Management Challenges - Work From Home Edition
Mar 25, 2020
Welcome to the pilot issue of the KuppingerCole Analyst Chat - our soon-to-be-regular podcast. Stay tuned for more episodes!
Video
Modernizing IAM solutions leveraging new operating models with the KuppingerCole Identity Fabric
Mar 12, 2020
Learn more about Legacy IAM and how to modernize IAM solutions leveraging new operating models with the KuppingerCole Identity Fabric.
Webinar Recording
The Perils of Today’s Approach on Access Governance: Start Protecting Data at Source
Mar 11, 2020
Protecting sensitive, valuable data is a must for every organization. Ever-increasing cyber-attacks and ever-tightening regulations mandate businesses to take action. Unfortunately, the common approaches of IGA (Identity Governance and Administration) that focus on managing static entitlements for systems and applications fall short in really securing the data at risk. They fail in managing data in motion. They are static. They don’t manage the usage of data well. Not to speak of all the challenges in role management projects and around regular access reviews.
Webinar Recording
What Does the Future Hold for Passwordless Authentication and Zero Trust?
Mar 06, 2020
Enterprises of all types face a growing number of cyber threats today. Studies show that most data breaches begin with compromised passwords. Moreover, password management is expensive and not user-friendly. Enterprise workforce users are driving the consumerization of IT. They want the same kind of flexibility and ease-of-use from the authentication systems at work that they use at home; often, this means using mobile devices.
Webinar Recording
Solving Problems in Privileged Access Management with Automation
Mar 04, 2020
While businesses race ahead with digital transformation, security and identity management are often being left behind. The complexity of modern organizations of all sizes has undermined the traditional concepts of privileged access management (PAM) and privileged account usage. Help desks and IT security teams are often too busy and understaffed to be able to give PAM the attention it deserves.
Webinar Recording
Holen Sie sich das SIEM, das Sie schon immer wollten: intelligent, automatisiert, mit unbegrenzter Kapazität
Feb 18, 2020
Vor 15 Jahren wurden Security-Information-and-Event-Management-Produkte (SIEM) als die ultimative Lösung für alle Sicherheitsprobleme in Unternehmen gefeiert, und das nicht ohne Grund: Schließlich ist die zentrale Erfassung und Verwaltung sicherheitsrelevanter Daten über alle IT-Systeme eines Unternehmens hinweg eine wichtige Voraussetzung für eine schnelle Analyse und Reaktion auf Cyber-Bedrohungen.
Webinar Recording
Cybersecurity Trends and Challenges 2020
Feb 03, 2020
Digitalization evolves with the increased use of microcomputers in everyday objects like cars and smart fridges, but also in industrial applications. Therefore, communication between devices is growing accordingly. While connecting devices is supposed to make our lives easier, it poses a great challenge from a security standpoint. Every connection opens a potential backdoor for attackers to slip inside your network.
Webinar Recording
Improve Security With Critical Infrastructures Requirements
Jan 24, 2020
Organizations or institutions that are essential for the public are called Critical Infrastructures (KRITIS = “Kritische Infrastrukturen”). As such, they are subject to comprehensive and strict legal regimes consisting of laws and regulations.
Webinar Recording
API Management and Security: Don’t Trade Protection for Convenience
Jan 17, 2020
Once a purely technical concept created to make developers’ lives easier, Application Programming Interfaces (APIs) have evolved into one of the foundations of modern digital business. As companies are struggling to maintain their business agility, to react to the ever-changing market demands and technology landscapes, the need to deliver a new application or service to customers as quickly as possible often trumps all other considerations.