Videos

Latest videos

Watch the latest video blogs and webinar recordings. Stay up to date on new trends in the cybersecurity and identity industry to meet and exceed key business challenges.
Webinar Recording
IGA and LoB Application Access Management: What We’ll See in 2024
Dec 15, 2023
IGA (Identity Governance & Administration) is changing. We see functional changes and enhancements such as embedded AI/ML features including the use of generative AI, as well as increasingly integration with Application Access Management. The latter is about solutions that manage access to LoB (Line of Business Applications) such as SAP, Oracle eBusiness Suite, JD Edwards, Salesforce, SuccessFactors, and many others in depth. They help in enforcing the least privilege principle, managing correct implementation and execution of SoD (Segregation of Duties) controls, managing critical...
Webinar Recording
Become Cybersecurity Proactive With Attack Surface Management
Dec 14, 2023
The cyber threat landscape that organizations face today continues to evolve at an alarming pace, making it difficult for cyber defenders to stay a step ahead of adversaries. Attack surface management (ASM) enables proactive cybersecurity strategies, but understanding the discipline and choosing the right solution can be challenging. With the expansion of the attack surface due to the adoption of cloud-based and mobile computing, all organizations need to understand where and how they are exposed to cyberattacks. Therefore, adoption a proactive cybersecurity capability and choosing the...
Webinar Recording
Modernizing IGA: A Guide for IAM Leaders
Dec 13, 2023
Modern CISOs are typically agents of change, but many are discovering that modernizing the governance of identities is not something that can be achieved by IT alone because it impacts so much of the business. A different approach is needed to introduce modern identity governance and administration (IGA) capabilities.
Analyst Chat
Analyst Chat #197: Inside cyberevolution - A Look Back at the Cybersecurity Conference
Dec 11, 2023
Join Matthias in this special edition of the KuppingerCole Analyst Chat as he takes a look back at the inaugural cyberevolution cybersecurity conference in Frankfurt. The episode features participants and attendees, including Emilie Van der Lande and Steffen Nagel, as well as Christopher Schütze and Berthold Kerl from KuppingerCole. The discussion covers key moments, memorable talks, and insights gained during the event. The guests share their thoughts on the impact of AI, the Cyber Defense Matrix, and the challenges posed by deepfakes. The conversation also explores the...
Webinar Recording
Mastering Global IAM for Cybersecurity Excellence: From Zero Trust Principles to Identity Threat Detection & Response (ITDR)
Dec 08, 2023
In today's interconnected global landscape, the role of Identity and Access Management (IAM) has never been more crucial in shaping cybersecurity strategies. As businesses expand across borders, the demand for robust authentication and authorization mechanisms is at an all-time high. Join us in this insightful webinar as we delve into the world of global IAM, exploring key concepts, challenges, and solutions that will empower you to take your cybersecurity to the next level.
Webinar Recording
Navigating the Future of API Security: Trends, Challenges, and Innovations
Dec 07, 2023
Today, APIs can be found everywhere — at home and in mobile devices, in corporate networks and in the cloud, even in industrial environments. The emerging era of Generative AI is also entirely dependent on APIs to implement integrations with existing business applications. They are now powering the logistics of delivering digital products to partners and customers. In this webinar, we delve into the realm of API security and management, exploring the rapid evolution from technical tools to the backbone of digital business. Discover the growing challenges in safeguarding APIs, the rise of...
Webinar Recording
Navigating the Access Control Maze
Dec 06, 2023
This KuppingerCole webinar offers a comprehensive exploration of access control challenges, the limitations of traditional RBAC and PBAC, some innovative policy-driven solutions, a demonstration of policy-driven RBAC in MidPoint, and actionable insights for enhancing access control strategies.
Webinar Recording
Supercharge Your Access Control Capabilities With a New Approach
Dec 01, 2023
Are you ready to revolutionize your understanding of Access Control? We invite you to a game-changing webinar that will illuminate the vital distinctions between policy-based, attribute-based, and role-based access control – the three pillars of modern access control. Prepare to embark on a journey that will empower you to secure your digital universe like never before! Join experts from KuppingerCole Analysts and Tuebora as they discuss how to make sense of the different approaches to access to control, the pros and cons of each, and how to make good decisions about managing access...
Webinar Recording
The Anatomy of Insider Threats: Understanding the Risks in Financial Institutions
Nov 30, 2023
In the high-stakes world of financial institutions, safeguarding sensitive data is paramount. The enemy, however, may lurk within. Join us for an eye-opening webinar as we delve deep into the world of insider threats, their definitions, types, and most importantly, how to protect your institution from them. Discover the anatomy of insider threats specific to financial institutions. Understand what constitutes an insider threat, and gain insights into the different personas that pose a risk. Explore the real-world impact of insider threats on financial institutions through riveting...
Analyst Chat
Analyst Chat #196: AIdentity - The Crucial Link Between AI and Identity
Nov 27, 2023
In this episode, Matthias and Martin explore the evolving role of AIs in business processes. AIs are becoming significant actors, representing human identities in tools like chatbots and even functioning autonomously. Martin underscores the importance of traceability, access management, and the unique need for distinct AI identities - AIdentities.
Webinar Recording
Are You Prepared for the True AD Disaster?
Nov 24, 2023
Have you ever experienced a major IT outage caused by issues with directory services such as Microsoft Active Directory? If not, you surely have heard about others that came into trouble here. Directory Services, with the Microsoft Active Directory still forming an essential part of the IT backbone in about 90% of medium-sized to large organizations, are critical for a working IT. If they fail, authentication fails (or, at best, stumbles). If data gets “corrupted”, this even can lead to the propagation of erroneous changes to other systems. SAP systems not working anymore because mass...
Video
cyberevolution Wrap-Up
Nov 17, 2023
cyberevolution 2023
95 videos
Analyst Chat
Analyst Chat #195: Preventing Unwanted Remote Control - Safeguarding RDP Amidst Cyber Threats
Nov 13, 2023
Matthias is joined by cybersecurity expert Warwick Ashford to unravel the complexities surrounding Remote Desktop Protocol (RDP) security in the face of rising ransomware attacks. The discussion initiates with an overview of RDP's functionality and its indispensable role in modern businesses. They delve into the reasons behind RDP's susceptibility to cyber-attacks, accentuated by the remote work surge during the pandemic. The conversation takes a critical turn as it explores the precarious balance of remote accessibility and security, highlighting frequent oversights in RDP implementation....
Video
Ein ganzheitlicher Ansatz: Identity Security und XDR
Nov 08, 2023
Matthias Canisius von SentinelOne und Martin Kuppinger erkunden die Verschmelzung von XDR (Extended Detection and Response) und Identity Security. Erfahren Sie, warum diese Verbindung die Zukunft der Cybersecurity gestaltet und wie sie Angriffe in ihren frühesten Stadien vereiteln kann.
Webinar Recording
A Foundational Data Layer: The Key to Value in Identity
Nov 08, 2023
The world’s largest tech companies have been born under a simple notion: “content is king.” Google, Apple, Netflix, Oracle, and many others have labored under this primary notation to capture as much of the world’s content into their services. But identity data differs from any other kind of content, which makes handling it properly challenging, even for global services. What are the emerging services that will become the titans of identity data? This webinar will explore this question in depth with the latest company from ForgeRock founder Lasse Andresen, IndyKite, which aims to make...
Webinar Recording
The Future of Identity Security: PAM+CIEM+ITDR
Nov 03, 2023
Digital transformation is creating huge opportunities for business, but it is also introducing new vulnerabilities that can be exploited by cyber attackers by massively and rapidly expanding the potential attack surface of organizations embracing new technologies.
Webinar Recording
Achieving Security and Compliance Across Hybrid Multi-Cloud Environments
Nov 01, 2023
Most enterprises have a multi-cloud strategy for strong operational resiliency, minimizing concentration risk, and containing overall IT security and compliance risk. But governance and compliance remain a top challenge. Finding a way to manage risk and compliance is essential.
Video
How Useful is Cybersecurity Awareness Training Really? - Cybersecurity Fact or Fiction Part 2
Oct 31, 2023
In part two of "Cybersecurity Fact or Fiction," our esteemed analysts, Matthias Reinwarth, Alexei Balaganski, Marina Iantorno, and Paul Fisher, continue their thrilling quest to distinguish between cybersecurity myths and realities. As they delve into more questions and statements, the suspense escalates, demonstrating that cybersecurity education can be both informative and exciting. Join us for another captivating conversation that will challenge your cybersecurity beliefs and provide valuable insights during Cybersecurity Awareness Month 2023.
Analyst Chat
Analyst Chat #194: The Synthetic Revolution: How AI-Generated Data is changing Privacy and Security
Oct 30, 2023
In this episode, Marina discusses the intricacies of synthetic data, AI-generated datasets that mimic real data without revealing personal information. Marina and Matthias explore its significant role in cybersecurity, emphasizing its benefits in model training and realistic threat simulations. Marina points out how industries, especially healthcare, utilize synthetic data to meet privacy regulations. The conversation also covers the potential risks of generative AI, such as deep fakes. Companies like Zalando and OpenAI's application of synthetic data are highlighted.
Webinar Recording
Passwordless Authentication: What, Why, and How
Oct 27, 2023
Passwords are quickly and easily compromised, they are costly and difficult to manage, and they result in poor user experiences. Many organizations are looking for alternatives, but find it challenging to identify appropriate passwordless authentication solutions that are secure, cost-effective, and user-friendly.
Video
Are Boomers Most Vulnerable to Cyber Attacks? - Cybersecurity Fact or Fiction Part 1
Oct 25, 2023
To commemorate Cybersecurity Awareness Month 2023, Matthias Reinwarth, Alexei Balaganski, Marina Iantorno, and Paul Fisher came together to play "Cybersecurity Fact or Fiction". This captivating two-part endeavor serves as a valuable opportunity for individuals to refresh their understanding of security concepts. Throughout the session, the analysts take turns presenting cybersecurity related questions or statements, while their colleagues make informed guesses on whether these statements are accurate or false. This lighthearted, riveting conversation promises to both educate and...
Webinar Recording
Cloud Security Early Warning Systems: From CSPM to CNAPP
Oct 20, 2023
Cloud computing delivers the benefits of accelerated development without the hardware costs. But the dynamic nature of cloud services and the proprietary security features offered by different cloud service providers make it challenging for customers to manage the risks and to be sure they are meeting security and compliance obligations. Most organizations need some form of guardrails.
Analyst Chat
Analyst Chat #193: Dynamic Defenses - Evolving Strategies in Attack Surface Management
Oct 16, 2023
Matthias is joined by experts John Tolbert and Osman Celik to unpack the concept of Attack Surface Management (ASM) and its growing relevance in cybersecurity. They discuss the challenges posed by the ever-evolving nature of attack surfaces and the role of ASM solutions in managing these changes. The three discuss cutting-edge trends such as Cloud, IoT, and Dark Web monitoring, underscoring their influence on ASM's future. The role of automation in enhancing ASM efficiency is discussed, alongside the significance of ASM in navigating regulatory compliance and making informed choices...
Webinar Recording
The Evolution of Secure Access in Critical Infrastructure
Oct 13, 2023
Cyberattacks are putting increased pressure on all organizations, especially those running operational technology (OT), industrial control systems (ICS), and critical infrastructure systems (CIS) with high availability requirements. Secure remote access (SRA) for the maintenance of such systems is critical, but challenging.
Video
Why You Shouldn’t Just Use IGA for Third Party Access Management
Oct 05, 2023
Anirudh Sen, VP Products at Saviynt joins Nitish Deshpande, Research Analyst at KuppingerCole Analysts to explore the realm of Third Party Access Governance and its key distinctions from Identity Governance and Administration (IGA). Discover the evolving landscape of corporate Access Governance, the challenges of securing third-party relationships, and the benefits organizations can gain from effective third-party governance. Learn about the crucial role of AI and automation and gain valuable insights to help your organization stay ahead in managing third-party risks and access.
Analyst Chat
Analyst Chat #192: Exploring Cloud Security Posture Management (CSPM)
Oct 02, 2023
Join Matthias Reinwarth and Senior Analyst Mike Small in a quick chat on the evolution of Cloud Security Posture Management (CSPM). They discuss its proactive approach, the challenges in implementation, and the role of overarching platforms like Cloud Native Application Protection Platforms (CNAPP). Mike shares insights for smaller organizations and highlights the impact of geopolitics and AI on cybersecurity. Don't miss cyberevolution in Frankfurt this November for deeper insights.
Webinar Recording
Innovation Never Rests - a New SOC Blueprint for Tomorrow's Threats
Sep 29, 2023
The traditional approach to building a security operations center (SOC) is no longer valid or able to keep up with the rate of change in business IT environments and in the cyber threat landscape. A new approach using the latest technologies is required.
Analyst Chat
Analyst Chat #191: The Second Law of AuthN Dynamics
Sep 25, 2023
Mike Neuenschwander, Vice President at KuppingerCole in the U.S. and Global Head of Research Strategy, recently had some thoughts about passwordless authentication and wrote a blog about it. Today, he joined Matthias for further discussion about that topic, delving deeper into entropy and how it applies to passwords, and his 2nd Law of AuthN Dynamics. Read the blog here
Webinar Recording
Harness IGA and GRC Synergies for Effective ID Management and Access Control
Sep 22, 2023
In today's dynamic business landscape, organizations face mounting challenges in managing identity and access risks, while at the same time complying with a growing number of industry sector, national, regional, and international regulations. An integrated approach is essential.
Webinar Recording
Digital Transformation in Financial Services Using Biometrics
Sep 20, 2023
High-value, high-risk transactions that used to be in-person only, have moved online as part of the accelerated digital transformation of financial services providers in the wake of the pandemic. But delivering high levels of identity verification is challenging, leading to the adoption of new methods.
Analyst Chat
Analyst Chat #190: Cyberproof Your Business - Unpacking EU's DORA Framework for Digital Resilience
Sep 18, 2023
In this episode, host Matthias and guest Warwick Ashford dive into the EU's Digital Operational Resilience Act (DORA). They discuss its impact on the financial sector's cybersecurity and operational resilience, focusing on key objectives and challenges. The conversation also covers practical aspects like ICT Risk Management, third-party risks, operational resilience testing, and cyber threat intelligence sharing. A must-listen for IT professionals navigating DORA's complexities.
Webinar Recording
Perfecting Privileged Access Management (PAM)
Sep 15, 2023
Stolen credentials provide a popular and easy route for attackers into any organization, so protecting them is crucial. But protecting credentials for every device, application, and system, while at the same time making it easy for people to access the resources they need, is extremely challenging.
Webinar Recording
Unleashing the Power of Modernized Authorization
Sep 13, 2023
As businesses become more reliant on IT and undergo digital transformation in pursuit of greater productivity and efficiency, securing digital assets has never been more critical or more challenging. However, traditional role-based (RBAC) and attribute-based (ABAC) access controls are failing to meet modern security and business needs. Another approach is needed.
Analyst Chat
Analyst Chat #189: Decrypting the Future - How Quantum Computing Will Reshape Cybersecurity
Sep 11, 2023
In this episode, host Matthias Reinwarth is joined by guest Alexei Balaganski to discuss the implications of quantum computing for cybersecurity. The conversation covers the fundamentals of quantum computing and its distinction from classical computing. They also address the immediate and potential threats that quantum computing poses to existing cryptographic systems. The episode further explores the state of quantum-resistant encryption methods and the concept of cryptographic agility. The advancements in quantum cryptography are also discussed.
Webinar Recording
Beyond Just SAP: The Need for Cross-LoB Access Controls
Sep 07, 2023
The market for solutions that support in application access control, application risk management, and SoD (Segregation of Duties) management in a heterogeneous LoB (Line of Business) applications landscape is changing. Most organizations already have a hybrid, multi-vendor LoB landscape, consisting of solutions ranging from SAP ECC to SAP S/4HANA, SAP SaaS applications, and other vendors’ (Oracle, Salesforce, Workday,…) LoB applications.
Webinar Recording
Schon perfekt vorbereitet für NIS2? Wenn nicht: warum Identity Governance so wichtig ist
Sep 06, 2023
Bis Oktober 2024 müssen die EU-Mitgliedsstaaten die Network-and-Information-Security-Richtlinie 2.0 (NIS2-Richtlinie) in geltendes Landesrecht umsetzen, deren Ziel es ist, EU-weit ein hohes gemeinsames Level an Cybersecurity zu gewährleisten. In Deutschland wurde hierzu bereits im Mai ein Referentenentwurf des Innenministeriums vorgelegt. Demnach könnten bereits Unternehmen ab 50 Beschäftigten umsetzungspflichtig werden.
Analyst Chat
Analyst Chat #188: Beyond Tradition - The Evolution and Integration of Access Management
Sep 04, 2023
Today, host Matthias and expert Alejandro Leal discuss the dynamic realm of Access Management. They'll touch on its evolution beyond traditional capabilities, the intertwined nature of Access Management and Identity Federation, and the industry-wide shift driven by Covid-19 towards modern solutions. As passwordless authentication and decentralized identities rise, the duo will highlight the potential for innovation and cost-saving in this space.
Analyst Chat
Analyst Chat #187: Securing the Autonomous World 
Aug 28, 2023
In this episode, Matthias sits down with Nitish Deshpande to cover the intricacies of 'Securing the Autonomous World by Reinforcing Cybersecurity.' From understanding the challenges posed by automation to the cybersecurity landscape, to the pivotal role of humans amidst rising automation, Nitish offers invaluable insights. They discuss the complexities of training data for ML models, the verification of these models, and the ever-evolving nature of cybersecurity. Nitish also sheds light on the significance of contextual understanding in automation and shares his vision for the future of...
Video
The Evolution of PAM: Why We'll Have to Rethink Access Management
Aug 24, 2023
Dive into the world of Privileged Access Management (PAM) and its significance in today's rapidly evolving security landscape with Lead Analyst Paul Fisher and Saviynt's Chris Owen. They explore the challenges organizations face, customer expectations, and the need to reset aspirational goals. Discover the shift towards zero standing privilege, just-in-time access, and the convergence of identity and PAM solutions. Learn about the future of PAM, the role of cloud infrastructure entitlement management, and how user experience is becoming a critical factor in PAM adoption.
Analyst Chat
Analyst Chat #186: Cybersecurity in an AI-Powered Digital World - Introducing cyberevolution
Aug 21, 2023
In the latest episode of Kuppinger Analyst Chat, host Matthias sits down with KuppingerCole's CEO Berthold Kerl and the Director of the Practice Cybersecurity Christopher Schütze to discuss the upcoming cyberevolution event. Berthold Kerl highlights the event's unique positioning, emphasizing its blend of evolutionary continuity with revolutionary tech disruptions. Set in the heart of Europe, cyberevolution focuses on future predictions, current innovations, and the essence of collaboration. Berthold also mentions a diverse attendee list, from over 30 CISOs to students,...
Webinar Recording
Using Data Security Platforms in a Modern, Hybrid World
Aug 18, 2023
Data is the lifeblood of any modern business organization. It is therefore critical to maintain data security and integrity by protecting it appropriately depending on what the data is, what it is used for, who is accessing it, and how it is used. But implementing consistent and comprehensive data protection across an enterprise, on premises and in the cloud, can be challenging.
Webinar Recording
Fight Fraud With Fraud Reduction Intelligence Platforms (FRIP)
Aug 16, 2023
In today's digital landscape, businesses face an increasing threat of fraud that can lead to significant financial losses and damage to their reputation. To effectively combat fraud, businesses need Fraud Reduction Intelligence Platforms (FRIPs). These advanced technologies leverage multiple data sources, data analytics, and ML detection models to proactively detect and prevent fraudulent activities in real-time. FRIPs empower organizations to stay ahead of fraudsters by uncovering hidden patterns, identifying anomalies, and generating alerts. By implementing FRIPs, businesses can mitigate...
Analyst Chat
Analyst Chat #185: A New Hope for Cyber Defenders
Aug 14, 2023
Alexei Balaganski and Matthias discuss the current state and future of AI in cybersecurity. The conversation explores the role of AI, machine learning, and deep learning in bolstering cybersecurity defenses against evolving threats like malware, ransomware, and phishing attacks. Discover the practical applications of AI, its limitations, and the cautious optimism surrounding its potential impact on the cybersecurity landscape. Read Alexei's blog here .
Video
Protection Against Multi-Vector DDoS and Bot Attacks
Aug 11, 2023
Join John Tolbert, Director of Cybersecurity Research at KuppingerCole, in this insightful episode featuring George Tarasov, Product Manager at Qrator Labs. Explore the world of multi-vector DDoS attacks and bot detection as they shed light on the increasing complexities and challenges faced by organizations. Learn about the evolution of multi-vector attacks, the rise of bad bots, and the strategies used by attackers to overwhelm target companies. Discover key insights and mitigation techniques to fortify your defenses against these sophisticated threats.
Webinar Recording
IGA Essentials: Embracing Trends and Amplifying Core Capabilities
Aug 11, 2023
The market for Identity Governance and Administration (IGA) is undergoing further development with the incorporation of more integrated solutions for Identity Lifecycle Management and Access Governance, which are now being enhanced by intelligent features. However, organizations still face the challenge of understanding the key functions to consider when choosing an IGA solution. Join KuppingerCole Analysts in this webinar to gain insights into the fundamental functionalities of an IGA (Identity Governance and Administration) solution. Additionally, learn about the prevailing market trends...
Analyst Chat
Analyst Chat #184: Unlock Security for Your Business - Access Control for SAP and Non-SAP Environments
Aug 07, 2023
In this episode of the Analyst Chat podcast, host Matthias Reinwarth invites cybersecurity expert Martin Kuppinger to discuss access control tools for business application environments. They focus on two Leadership Compasses authored by Martin, which provide a comprehensive overview of the market for access control solutions centered around SAP and non-SAP systems. Martin shares insights on market segments, vendors, product functionality within the access control landscape. They explore innovative approaches to enhancing security, such as access restriction and controlling...
Analyst Chat
Analyst Chat #183: The Danger of Deepfakes for Identity Proofing and Growing Misinformation
Jul 31, 2023
Join Matthias as he delves into the world of deep fakes with Research Analyst Alejandro Leal. Deep fakes are manipulated media that can be difficult to distinguish from real footage, posing threats in remote identity proofing attacks and disinformation campaigns. Alejandro discusses the challenges of detecting and countering deep fakes, emphasizing the need for a multifaceted approach involving media forensics, machine learning, public awareness, and policy developments to mitigate the associated risks.
Webinar Recording
Shut the Door to Cyber Attackers Permanently
Jul 26, 2023
Stolen credentials are one of the easiest and most popular way for cyber criminals to gain access to targeted IT systems, but longer and stronger passwords together with first-generation multi-factor authentication (MFA) have failed to make a difference. Fortunately, there is a more effective way.
Analyst Chat
Analyst Chat #182: The Rise of AI is Revolutionizing Cyber-Attacks
Jul 24, 2023
In this episode of the KuppingerCole Analyst Chat, host Matthias Reinwarth continues his conversation with guest research analyst Marina Iantorno to discuss the evolving landscape of artificial intelligence (AI) in cybersecurity. They delve into how attackers are leveraging AI to exploit system vulnerabilities and execute targeted attacks. The conversation also covers the risks associated with AI manipulation by cybercriminals, including the creation of deepfakes. The duo explores the potential of AI in cyber defense, highlighting its role in threat identification, incident...
Webinar Recording
Identity Assurance Using Biometrics
Jul 21, 2023
Access controls all too often rely on things such as passwords, security questions, and physical tokens that can be shared or stolen, making such systems vulnerable to abuse. However, security can be improved by using biometrics that measure the physical and behavioral characteristics of the person seeking to gain access to something.
Webinar Recording
Effective Application Access Controls in the Modern Business IT Landscape
Jul 19, 2023
As business reliance on IT increases, so does the number of critical applications in use. Controlling access to those applications is essential, but challenging to do with traditional IGA and IAM systems in today’s hybrid, heterogenous and multi-cloud business IT environments. Organizations need a more flexible and scalable approach to application access management.
Analyst Chat
Analyst Chat #181: What Comes Next in Cybersecurity?
Jul 17, 2023
In this episode, Matthias engages in a conversation with Senior Analyst Warwick Ashford about the future cybersecurity landscape and threats. They discuss the notion that there's "nothing new under the sun" in cybersecurity, exploring how attackers use familiar tools and techniques in new ways. They emphasize the importance of understanding the evolving technology landscape and expanding attack surfaces. The discussion also covers strategies for organizations to protect themselves, achieve cyber resilience, and foster collaboration within communities. Attendees of the upcoming...
Analyst Chat
Analyst Chat #180: Beyond the AI Hype - Bias, Ethics, and Deepfakes
Jul 10, 2023
In this episode of the KuppingerCole Analyst Chat, host Matthias and guest Marina Iantorno discuss the risks of deepfakes and the ethical challenges and biases in AI-driven cybersecurity. They explore AI ethics, which includes the importance of fairness, explainability, robustness, transparency and privacy in AI systems. They look at issues of algorithmic bias in AI and the cybersecurity threats posed by deepfakes. Beyond the fundamentals, they discuss mitigation strategies, which are techniques to reduce bias and counter deepfakes, including diverse datasets and adversarial...
Analyst Chat
Analyst Chat #179: Introducing the KuppingerCole Strategy Navigator
Jul 03, 2023
In this podcast episode, Christopher Schütze and Matthias explore the Strategy Navigator by KuppingerCole Analysts, a lean and efficient advisory service designed to tackle common challenges faced by cybersecurity leaders. Learn how it can help optimize your cybersecurity portfolio, increase IAM efficiency, and guide your organization towards a modern Target Operating Model. We discuss the benefits of expert-led workshops, targeted information, and personalized coaching, all aimed at driving impactful action and ensuring robust protection for your organization. Leverage...
Webinar Recording
Ensuring a Proper Fit: Trends in CIAM and Strategies for Effective Solution Selection
Jun 30, 2023
KuppingerCole would like to invite you to an upcoming webinar on Consumer Identity and Access Management (CIAM). Join us for an enlightening session where we will delve into the world of CIAM, exploring its significance in today's digital landscape and the best practices to ensure a seamless user experience while safeguarding consumer data.
Analyst Chat
Analyst Chat #178: Identification of Natural Enemies in the IAM Area: Active Directory and IGA
Jun 26, 2023
In the episode of the KuppingerCole Analyst Chat series, Martin Kuppinger and host Matthias engage in a detailed discussion about the challenges associated with the integration of Identity Governance and Administration (IGA) into identity management systems based on on-premises Active Directories. They dissect the structural and deployment aspects of Active Directories, highlighting how these often conflict with contemporary access governance paradigms. Martin explains why these contradictions can make the overlay of IGA on Active Directories extremely challenging, if not entirely...
Video
EIC 2023 Recap
Jun 26, 2023
Webinar Recording
Simplify Identity Management With User Centric Personas and PBAC
Jun 23, 2023
As customers, employees, partners, suppliers, and other parties become increasingly intertwined, companies face the challenge of managing access for multiple overlapping identities, leading to complexity on the backend, security and compliance risks, and suboptimal user experiences. But Role-Based and Attribute-Based Access Controls are failing to deliver. Another approach is needed.
Webinar Recording
Delivering True B2B Identity Management in the Modern Era
Jun 21, 2023
In today’s digital-first world, managing the identities of a large number of different business partners remains a challenge for many organizations against a backdrop of ever-increasing cyber risks. A new approach is needed to address modern B2B and B2B2C IAM use cases.
Analyst Chat
Analyst Chat #177: OWASP 2023 - Web Security Today is API Security
Jun 19, 2023
Join host Matthias and expert guest Alexei Balaganski in this episode of the KuppingerCole Analyst Chat. They discuss the recently updated Open Web Application Security Project (OWASP) API Security Top 10  guidelines and the shifting landscape of web security, highlighting the critical role of APIs. In addition, they emphasize the importance of Identity and Access Management (IAM) in securing APIs effectively. Tune in for valuable insights into API security, web security, and the significance of IAM.
Webinar Recording
Achieve Effective Risk and Vulnerability Management With a Platform Approach
Jun 16, 2023
Effective cyber security is essentially about identifying and remediating vulnerabilities across the entire IT estate quickly to reduce the risk of cyber attack and data loss. However, a proliferation of disparate tools often makes this difficult to achieve. Companies need to find a better approach.
Webinar Recording
3rd Party Identity Risk – Der Feind Im Eigenen Haus (?)
Jun 14, 2023
Unternehmen verwalten heute eine Vielzahl von Identitäten, die über die eigene Belegschaft hinausgehen. Auftragnehmer, Partner, Saisonarbeiter, Lieferanten und sogar nicht-menschliche Mitarbeiter wie RPAs (Robotic Process Automation) und Servicekonten machen einen großen Prozentsatz der Identitäten vieler moderner Unternehmen aus. Das Management dieser Identitäten und des Zugriffs, den sie erhalten, ist komplex, und es ist wichtig, sie unter Kontrolle zu behalten.
Analyst Chat
Analyst Chat #176: Key Takeaways from EIC 2023 - Identity, Trust, and Machine Learning
Jun 12, 2023
This episode's guest is Marina Iantorno, Research Analyst at KuppingerCole, who is talking about the highlights and key topics discussed at the European Identity and Cloud Conference (EIC) 2023. Matthias and Marina discuss subjects such as identity and cybersecurity, trust and protocols, privacy and data protection, ethics in identity and machine learning, and the role of generative AI. Marina shares her experience as a speaker and panel moderator at the conference and provides insights into the trends and future of identity access management, cyber insurance, and decentralized...
Video
IT Service Management als SaaS: Effiziente Prozesse und optimales Serviceerlebnis
Jun 07, 2023
Entdecken Sie die Bedeutung von IT Service Management und wie es Ihr Unternehmen voranbringen kann. In diesem Video teilen Bert Kondruß von der USU AG und Martin Kuppinger wertvolle Einblicke über die Lösungen von USU und den Mehrwert von Software as a Service (SaaS). Optimieren Sie Ihre IT-Services und erreichen Sie Ihre Unternehmensziele schneller.
Analyst Chat
Analyst Chat #175: Advancements in Fraud Prevention
Jun 05, 2023
Matthias invites John Tolbert to discuss Fraud Reduction Intelligence Platforms (FRIP) with him. Discover the evolving landscape of fraud prevention and detection, the key technologies used in FRIPs, and their broader applications beyond fraud reduction. Gain valuable insights from the latest edition of KuppingerCole's Leadership Compass and explore how these platforms are shaping the future of identity assurance and security.
Analyst Chat
Analyst Chat #174: Access Governance - Ensuring Visibility and Control of User Access
May 29, 2023
Join Matthias Reinwarth, Director of Identity and Access Management, and Nitish Deshpande, Research Analyst, as they delve into one of the most critical challenges faced by organizations today: visibility. Discover why organizations struggle with understanding user access and the potential risks of this lack of visibility. In this episode, they explore the key capabilities of access governance, such as access review, certification, risk management, request management, and analytics, and how these capabilities enable organizations to gain comprehensive visibility into their assigned...
Webinar Recording
Why Network Detection & Response (NDR) Is Central to Modern Cyber Architecture
May 26, 2023
Cybercriminals are constantly refining their attack techniques, which renders traditional and static security approaches insufficient to detect cyber incidents. Therefore, organizations must adopt more dynamic and adaptive strategies to identify and respond to novel attack attempts across their networks.
Webinar Recording
Speeding Up Zero Trust Delivery Using Managed Services
May 24, 2023
The attack surface of business IT is expanding rapidly, demanding a modern approach to cybersecurity. Many organizations seek to achieve this by adopting a Zero Trust security model or signing up to managed services for Identity & Access Management (IAM). While both these approaches are effective, they are also extremely complementary, but tackling both at the same time can be as challenging as it is rewarding.
Analyst Chat
Analyst Chat #173: Controlling the Accelerator for Secrets Management
May 22, 2023
Graham Williamson, Fellow Analyst with KuppingerCole, shares his insights and expertise with our host Matthias Reinwarth as they discuss the lessons learned from Graham's research on secrets management. They also explore the concept of "Machine Identity" and why it's important for businesses to understand. Finally, they discuss how companies can best utilize the information presented in Graham's research to improve their secrets management strategies.
Event Recording
Covering Your Customer Identity Needs - The Way Forward
May 12, 2023
The Art of CIAM is to converge user Experience (UX) , security and privacy in a way  that is seamless and unobtrusive for the user. In this panel session we will discuss the role of decentralized technologies, biometrics, and AI in Digtal ID, allowing for more secure and efficient authentication processes. 
Event Recording
The European Union Goes Decentralized - Standards and Technical Architecture Behind eIDAS V2
May 12, 2023
The European Union’s regulation on Digital Identity, eIDAS, is currently being overhauled to adopt decentralized identity principles. The goal is to provide all citizens and residents across the EU with highly secure and privacy preserving digital wallets that can be used to manage various digital credentials, from eIDs to diplomas to payment instruments. Decentralized identity principles aim at giving freedom of choice and control to the end-user. Ensuring security and interoperability, however, will be challenging — especially in the enormous scale in terms of users and use...
Event Recording
Touchstones Along My Identity Journey
May 11, 2023
In 2005, Kim Cameron excitedly told me about digital identity and set my life on a course to “Build the Internet’s missing identity layer”.  In this talk I’ll tell key stories from my identity journey – stories of the people, ideas, and lessons learned along the way.  I’ll speak of technology and collaboration, usability and business models, solving problems people actually have, and building new ecosystems.  Come with me on this journey of exploration, trials, triumphs, and humor as I recount touchstones of the human endeavor that is...
Event Recording
Decentralized Identity - Why is it all the Rage?
May 11, 2023
From digital identity to full scale digital trust, this session is perfect for anyone new to identity, as well as identity professionals who are trying to get a handle on what decentralization is all about and why it is so important for Internet-scale digital trust. In this session, we will cover a brief history of how the identity landscape has gone through an evolution from the dreaded username and password, through centralized, federated and social logins, to now the need for decentralized solutions that support digital trust for both human and objects. We will explain the various...
European Identity and Cloud Conference 2023
234 videos
Event Recording
Verifiable Credentials for the Modern Identity Practitioner
May 10, 2023
You heard about Verifiable Credentials and decided to learn more. You found some stuff online, but despite knowing your way thru identity, you still can't really tell how they work in practice (wallets? presentations?) or how the boldest claims (no more centralized DBs! Apps cannot save PII!) will play out. This session will dive into VCs and separate the hype from their true, remarkable potential.
Event Recording
Verifiable Digital Credentials: Comparison of Characteristics, Capabilities and Standardization of Emerging Formats and Issuance Protocols
May 10, 2023
In 2022, several standards organizations and open source groups made great progress defining protocol specifications and code for the issuance of digital credentials. In this session, learn about and discuss some of the emerging issuance protocols, and compare their features, capabilities and trade offs.
Event Recording
Ahead of the Curve - the Customer Demands it, the Market Demands it, do You?
May 10, 2023
Companies today are being faced with business-critical yet seemingly conflicting topics; how to build trust, loyalty and personalized experiences that fuel growth in a world of fading cookies and GDPR. There has never been more urgency than now to focus on strategy and technology to meet the demands of the privacy-conscious consumer.  The collection of data and its management is core to this challenge, but current identity methods are missing the opportunity to solve it with legacy approaches and risk-based thinking. At IndyKite, we believe that facing this mounting challenge...
Event Recording
European Identity & Cloud Awards Ceremony
May 10, 2023
Event Recording
Together. Stronger. Why Community is Important
May 10, 2023
There are many benefits when we cross over the silos of vendors, clients and service providers In this panel discussion, we will talk with community leaders in our industry about the benefits of community, how the power of community extends beyond peer-to-peer support, and accelerates business innovation, grows market share, and increases customer retention.  We will also talk about how they work to foster and engage the greater community,  and why you should get envolved.
Event Recording
OpenWallet Deepdive
May 10, 2023
Event Recording
Building the Roadmap for Your Future IAM | Workshop
May 09, 2023
Event Recording
Moore's Law and its Seismic Impact on Risk Growth
May 09, 2023
Event Recording
Ceremonies
May 09, 2023
The act of identifying oneself to a website or service is a ceremony so common that we don’t often pay attention to it. The muscle memory we have built up over years of performing this ceremony over and over, day after day, obscures both potential changes to this not-always-so-simple act and ways we could make these ceremonies easier and more effective.  In this talk, Ian Glazer, will: Give an overview of the many kinds of user-facing ceremonies  How these ceremonies are changing How they could change even more and the implications for end-users
Analyst Chat
Analyst Chat #172: Trends and Predictions for 2023 - The Business Case for Decentralized Identity
May 08, 2023
In this episode, Martin Kuppinger and Matthias are discussing the business case for decentralized identity, and why it is finally gaining traction in the enterprise world. They are exploring the benefits of using decentralized identity for employee onboarding, especially in the context of remote work. They look at the importance of trust and the full lifecycle management in the decentralized identity ecosystem, and how it can lead to more secure and efficient business processes. This topic is particularly relevant for the upcoming EIC, where experts and thought leaders will be...
Webinar Recording
Optimize Security With Security Orchestration, Automation, & Response
May 05, 2023
Business IT environments are getting increasing complex and cyber criminals are rapidly adapting to exploit the growing attack surface. While most organizations have invested in security controls, many are struggling to respond quickly and efficiently to attacks. Finding the right solution to coordinate and automate incident response and forensic analysis is crucial.
Video
Lessons to Learn from the Financial Services Industry on Compliance and MFA
May 04, 2023
In this video, Anders Askåsen of Okta and Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, discuss the lessons that organizations can learn from the financial services industry on compliance and multi-factor authentication (MFA). They focus on DORA and NIS, upcoming regulations that will impact the financial services industry and other organizations. They discuss the need for strong MFA and the importance of context in authentication. They also explore what other industries can learn from the financial services sector's experience.
Analyst Chat
Analyst Chat #171: Trends and Predictions for 2023 - FIDO2
May 01, 2023
Graham Williamson and Matthias explore the world of authentication strategies and the impact of FIDO2. They are discussing why shifting left in our authentication strategy is essential and how FIDO2 can help achieve this. They also delve into the impact that FIDO2 holds for enterprise authentication environments and give their predictions for FIDO2 authenticator devices.
Webinar Recording
Maximizing Cyber Security Investments in Economically Turbulent Times
Apr 28, 2023
Mitigating digital risk and protecting your organizations from cyber attacks and data breaches is all the more challenging with shrinking IT budgets in a volatile economic environment. The ability to communicate technology and cyber risk and map that against direct and indirect business impact is key.
Webinar Recording
Phishing-Resistant MFA: The Next Evolution for Strong Authentication
Apr 26, 2023
Using stolen credentials is one of the most popular and effective ways for cyber-attacks to infiltrate the IT systems of targeted organizations. Most cybersecurity teams are implementing multi-factor authentication (MFA), but not all MFA systems are created equal or implemented effectively, leaving organizations vulnerable to attack.
Analyst Chat
Analyst Chat #170: Trends and Predictions for 2023 - Market Trends in IGA
Apr 24, 2023
Matthias is joined by Marina Iantorno in this episode to discuss the trends and predictions for IGA beyond 2023. Marina sheds light on the diverse market segment through KuppingerCole's analysis of the market and provides valuable insights into its evolution.
Webinar Recording
Take Invisible MFA to the Next Level With Passwordless Continuous Authentication
Apr 21, 2023
Credential theft is the top enabler of cybercrime. In response, many organizations are turning to multifactor authentication (MFA), but not all MFA solutions are hacker resistant. Some approaches are more effective than others, but finding the right approach can be challenging.
Webinar Recording
Welcome to the Pamocracy!
Apr 19, 2023
As the business world embraces cloud, continuous infrastructure development and a revolution in software procurement and deployment, what was once confined to the few is now open to many. We are talking of course about privileged access which has spread from traditional IT roles into the embrace of regular employees, third party users and millions and millions of non-human identities!
Analyst Chat
Analyst Chat #169: The Future of Data Security
Apr 17, 2023
In a world where data breaches are becoming more and more frequent, keeping data secure has become an increasingly challenging task. Join Matthias and Alexei Balaganski in this episode as they delve into the current market trends and existing vendors in the data security industry. The discussion delves into a crucial aspect of enterprise data security architecture, including the best alternatives for safeguarding data, covering everything from security control over stored data to the fundamental network infrastructure. Tune in to learn more about keeping your data secure in 2023. Read...
Analyst Chat
Analyst Chat #168: Trends and Predictions for 2023 - Next-Generation PAM
Apr 10, 2023
In this episode, Matthias is joined by Paul Fisher to delve deeper into the sub-series on Trends and Predictions for 2023 and beyond. The world is constantly evolving and a lot has changed and is still changing in the PAM market, which is expanding and undergoing significant transformation. Paul offers insights on the current trends for Privileged Access Management, the significance of CIEM, and the impact of mergers and new players in this crucial market segment. All things PAM: Leadership Compass Webinar "Welcome to Pamocracy" Paul’s Session at EIC
Analyst Chat
Analyst Chat #167: The Top 5 Ways to Protect Data
Apr 03, 2023
Protecting data is a responsibility for any company, regardless of whether it is considered their most valuable asset or not. Data loss can occur due to human error or malicious intent, emphasizing the need for comprehensive protection measures. In this episode of the Analyst Chat, Warwick shares insights into effective Data Leakage Prevention systems and highlights key methods for safeguarding data.
Webinar Recording
The Business Value of Cloud-Based Identity Security
Mar 31, 2023
Identity Governance and Administration (IGA) is crucial for security and compliance. But legacy IGA systems are costly and time consuming to maintain, and most companies are looking to improve identity security, lower costs, and tap into AI-driven automation. Many are considering migrating to the cloud, but don’t know if that’s right or where to begin.
Video
Passwordless: A Step on the Journey
Mar 30, 2023
The topic of passwordless authentication holds immense significance in today's digital landscape. Security experts believe that passwords comprise a significant weakness in security and advocate for their elimination. However, does the elimination of passwords guarantee the ultimate solution? André Durand states that passwordless authentication is not the Holy Grail but the next evolution in the user experience of authentication. Join André and Martin in their thought-provoking discourse about the next steps after passwordless authentication.
Webinar Recording
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Mar 29, 2023
Working from anywhere and the adoption of cloud services from multiple providers have become increasingly common in the post-pandemic era, but this has created new opportunities for cyber attackers to enter and move across networks. A modern approach to network security is essential.
Analyst Chat
Analyst Chat #166: Trends and Predictions for 2023 - Policy-Based Access for the Enterprise
Mar 27, 2023
In the ongoing Analyst Chat sub-series, Matthias and Martin delve deeper into the topic of Trends and Predictions for 2023 and beyond, focusing on the critical concept of Policy Based Access Control (PBAC). Martin highlights the significance of well-defined policies for ensuring robust cybersecurity and access control, laying the groundwork for a robust zero trust approach. 
Webinar Recording
Best of Both Worlds: Combining Multi-Factor and Passwordless Authentication
Mar 24, 2023
Most organizations realize that passwords are no longer fit for purpose. They are costly and difficult to maintain, and they are easily compromised, enabling a high proportion of cyber-attacks. Many organizations are looking to Multi-Factor Authentication (MFA) and Passwordless Authentication as solutions, but this can be challenging.
Webinar Recording
Urgent: Find and Block Identity-Centric Security Threats Today
Mar 22, 2023
The inability to deal with identity-centric cyber threats is one of the most critical issues facing modern enterprises. Attackers are increasingly targeting digital identities to gain unauthorized access to systems and data. Action is essential, but detecting unauthorized access is challenging.
Analyst Chat
Analyst Chat #165: How GPTs Will Change the Way We Work and Live
Mar 20, 2023
Get ready to hear a new take on generative pre-trained transformers! This week, Matthias sat down with Jörg Resch, Co-founder of KuppingerCole Analysts, to discuss the exciting possibilities of ChatGPT. Unlike Alexei, Jörg is an avid user and firm believer in the positive impact that these technologies can have on our daily lives and work. While acknowledging the risks involved, Jörg advocates for a balanced and creative approach to the potential of generative AIs. Brace yourself for a thought-provoking conversation that may just change the way you view the future.
Webinar Recording
Bringing Data Back Under Control
Mar 15, 2023
Data is your organization’s most important asset, and yet it is increasingly held and processed outside of your control. Data security, resilience and storage is becoming increasingly challenging and costly. A new approach is needed to adapt quickly and bring these things under control amid increasing geopolitical uncertainty and risk.
Analyst Chat
Analyst Chat #164: Trends and Predictions for 2023 - Passwordless Authentication
Mar 13, 2023
Matthias and Martin continue their sub-series of the Analyst Chat about Trends and Predictions in 2023 and beyond. This time, it’s about Passwordless Authentication. Martin elaborates on the importance of Passwordless Authentication for the whole Access Management process. Companies should implement a passwordless authentication solution soon to get rid of poor user experience and security risks.
Webinar Recording
Re-Imagining Identity Management for the Digital Era
Mar 10, 2023
An explosion of digital identities, coupled with multi-cloud adoption and the trend of working from anywhere, is adding complexity to managing identities and access rights. An innovative strategy is needed to enable organizations to support business and security needs in the digital era.
Video
What is the Digital Double?
Mar 09, 2023
Everything we do in the digital world, is done by our digital representation of the physical world. Asanka Abeysinghe of WSO2  invented the idea of the "digital double" - a replication of people and things in a digital ecosystem. He is a guest on our videocast and discusses with Martin Kuppinger how the digital double can become a reality, its benefits and how it relates to consumer identity management.
Webinar Recording
Cyber Resilience Through SOC Automation
Mar 08, 2023
Cyber resilience is now essential for the survival of every business, but identifying and responding to cyber threats quickly is challenging. Staff at many Security Operations Centers (SOCs) are struggling due to the high volume of security alerts, coupled with a shortage of cybersecurity talent. To address these issues, many companies are turning to automation.
Analyst Chat
Analyst Chat #163: Zero Trust in Artificial Intelligence
Mar 06, 2023
In this podcast episode, Alexei Balaganski and Matthias discuss the increasing use of ChatGPT and other machine learning-based technologies in research and the potential risks associated with their use. Alexei offers a strong opinion on the topic, describing the risks of plagiarism and lack of originality that can result from over-reliance on automated tools. He argues that human analysts provide invaluable opinions and genuine research that cannot be replicated by machines. He strongly discourages their use and reliance, and encourages the creativity and innovation of human researchers.
Webinar Recording
Mehr Widerstandsfähigkeit Gegen Cyberangriffe: Das Automatisierte SOC
Mar 03, 2023
Cybersicherheit ist zu einer zentralen Herausforderung für jedes Unternehmen geworden. Die Widerstandsfähigkeit, also die Cyber Resilience, ist inzwischen elementar für die Überlebensfähigkeit von Unternehmen. Die automatisierte Analyse und Reaktion von sicherheitsrelevanten Informationen und Ereignissen wird dabei von sogenannten SOAR-Lösungen (Security Operations and Automated Response) unterstützt, die nicht nur Informationen vergleichen und analysieren, sondern direkt „operational“ machen und automatisierte Reaktionen und nachgelagerte Prozesse wie die Incident Response anstoßen können.
Webinar Recording
Understanding the Privacy Evolution to Get Ahead of the Curve
Mar 01, 2023
In the age of big data, AI, multi-cloud and hybrid IT environments, and ever closer links between customers, third parties and organizations, businesses need to think more carefully about privacy. But this can be challenging, with rapidly evolving technology and increased regulatory complexity.
Analyst Chat
Analyst Chat #162: Trends and Predictions for 2023 - Integration of IGA and Data Governance
Feb 27, 2023
In this podcast episode, Martin Kuppinger and Matthias explore the upcoming trend of IGA (Identity Governance and Administration) solutions to have an increasing level of integration with Data Governance and Software Security products. The integration of these solutions will provide a comprehensive coverage of ownership not only of systems and authorization objects, but also of data and code, ensuring a complete chain of custody. They delve into the importance of this integration, the benefits it offers, and how it will help organizations manage their identities and data more...
Analyst Chat
Analyst Chat #161: Managing Network Connectivity and Security with SASE Solutions
Feb 20, 2023
With the rapid expansion of IT environments, adoption of the cloud, and the ongoing Digital Transformation, the need to provide secure access to organizational resources has become paramount. Secure Access Service Edge (SASE) solutions are designed to consolidate network and security components, simplify management and licensing, and improve usability. SASE is the union of a number of different networking and security technologies designed to improve security posture as well as connectivity for remote offices, cloud services, contractors, and remote employees, while driving down the...
Webinar Recording
The Future of Privileged Access Management
Feb 15, 2023
PAM is an established and essential discipline within IAM. Traditional PAM is primarily focused on securing privileged access, for instance of administrators, to servers and systems. In today’s dynamic IT environments, the need for just-in-time access and for supporting agile workloads in IaaS environments is growing. PAM must support these emerging needs. There also is a growing need for integration with other areas of IAM such as Access Management solutions.
Analyst Chat
Analyst Chat #160: Upgrade Your Security Management Game
Feb 13, 2023
Cyberattacks have been intensifying over the past few years as cybercriminals continue to devise new strategies to launch sophisticated attacks and gain unauthorized access. The tactics, techniques, and procedures (TTPs) that were once only used by well-funded state actors are being commoditized by cybercriminals. As a result, some vendors realized that the traditional approaches and tools of cybersecurity have failed to keep up. Parallel to SIEM solutions, a class of incident investigation and response platforms has emerged focusing on creating more streamlined and automated workflows...
Webinar Recording
Access Governance für SAP-Systeme – Direkt aus dem IGA-System
Feb 10, 2023
SAP-Systeme sind zentrale Komponenten der Business-Anwendungen in vielen Unternehmen. Mit der vermehrten Nutzung von anderen Cloud-Lösungen für Teile der Geschäftsprozesse sind sie aber längst nicht mehr die einzigen Lösungen, in denen kritische Informationen gehalten werden. Damit stellt sich immer mehr die Frage, welche Systeme die Zugriffskontrolle und Risikoanalyse für SAP übernehmen. IGA-Lösungen können hier eine zentrale Funktion übernehmen, um Audit- und Sicherheitsanforderungen effizient und integriert umzusetzen.
Webinar Recording
Unlock the Potential of Passwordless Authentication
Feb 09, 2023
The idea of passwords becoming obsolete has been discussed by the IT industry for years, if not decades. In recent years, Passwordless Authentication has become a popular and catchy term. It is used to describe a set of identity verification solutions that remove the password from all aspects of the authentication flow, and from the recovery process as well. Some passwordless options have been around for a while but are starting to be implemented more by enterprises and even consumer-facing businesses.
Analyst Chat
Analyst Chat #159: The 5 Most Common Problems When Choosing a New Tool
Feb 06, 2023
Sometimes a company comes to a point where new software or a new tool is required. This is never an easy decision to make quickly. Dr. Phillip Messerschmidt has worked with many different clients who have found themselves in this situation. He will explain five of the most common misconceptions and problems he has encountered in his experience - and offer some recommendations on how to avoid them.
Analyst Chat
Analyst Chat #158: The Crown Jewels Are a Lie
Jan 30, 2023
Is digital data really every organization's most precious possession, its "crown jewels"? Alexei Balaganski takes a different perspective towards a widely accepted opinion. He instead claims that data is not your most valuable asset. In fact, it can be a toxic liability without intrinsic value, since business value is only created when data is moving or transforming, producing insights, analytics, etc.
Webinar Recording
Debunking Common Myths about XDR
Jan 25, 2023
Cyber attacks are continually evolving and so are cyber defense technologies. In a few decades we have moved from anti-virus protection through an alphabet soup of acronyms, including EPP, EDR, EPDR, NDR, CWPP, SIEM, SOAR, and now XDR. It is therefore important for businesses to get a good understanding what combination of defense technologies to choose and why.
Analyst Chat
Analyst Chat #157: How to Refine Data like Oil - Data Quality and Integration Solutions
Jan 23, 2023
Who has not heard of the statement that "Data is the new Oil". But oil needs to be refined and so does data. The challenge of gathering, integrating, cleansing, improving, and enriching data across the complete range of data sources in an organization, for enabling use of that data as well as enabling data governance and supporting data security initiatives, that is the topic of this episode. Martin Kuppinger joins Matthias and explains this market segment and its relevance on the occasion of the publishing of a new Leadership compass covering "Data Quality and Integration Solutions".
Webinar Recording
Championing Privileged Access Management With Zero Trust Security
Jan 20, 2023
In the age of hybrid working, global organizations urgently need a unified approach towards securing their privileged identities, such as user accounts, devices, admins , and more, against abuse and insider threats. If one or more of these privileged identities were compromised, the consequences for organizations could be devastating, especially when looking at critical infrastructures.
Video
KC Open Select: Your #1 Shortlisting Tool
Jan 19, 2023
Discover and Compare Cybersecurity Solutions for Free Optimize your decision-making process with the most comprehensive and up-to-date market data available. Configure your individual requirements to find the right vendor for your business or follow the best practice recommendation of an unbiased research analyst. Passwordless Authentication coming in Q1 2023! Learn more: https://go.kuppingercole.com/open-select
Webinar Recording
Evolving Identity and Access Management for the Digital Era
Jan 18, 2023
Businesses are undergoing digital transformations and adopting new technologies to become as flexible and agile as possible to remain competitive. But ensuring that only authorized entities have access to critical business data and applications is essential. Modern IT demands modern IAM that supports cloud adoption and business process optimization.
Analyst Chat
Analyst Chat #156: CIEM Is Entering the Privileged Access Management Market
Jan 16, 2023
The PAM market is changing and expanding. Paul Fisher talks about the latest trends for Privileged Access Management, the role of CIEM, mergers and newcomers in this important market segment.
Analyst Chat
Analyst Chat #155: How to Create a Shortlist in 2023
Jan 09, 2023
A new year brings along a new service from KuppingerCole Analysts. Our host Matthias sits down with Christie Pugh, Digital Products Manager to discuss KC Open Select, our new interactive shortlisting service, the concept behind it, how it helps you prepare for the future, how it compares to our Leadership Compasses, and more. The landscape of solutions in a market segment can be overwhelming. KC Open Select helps you to get a clearer overview of the market for free. Check it out now!
Interview
Continual Access Control, Policies and Zero Trust
Jan 04, 2023
Trust no one, always verify. We know that Zero Trust phrase already. But this principle is rather abstract - how and where exactly should we do that? Martin sits down with Jackson Shaw, Chief Strategy Officer at Clear Skye to discuss one very important part of Zero Trust: Identity and Access Management. Because you can only verify what or who you know - they need an identity to get access.