KuppingerCole's Advisory stands out due to our regular communication with vendors and key clients, providing us with in-depth insight into the issues and knowledge required to address real-world challenges.
Compare solution offerings and follow predefined best practices or adapt them to the individual requirements of your company.
Meet our team of analysts and advisors who are highly skilled and experienced professionals dedicated to helping you make informed decisions and achieve your goals.
Meet our business team committed to helping you achieve success. We understand that running a business can be challenging, but with the right team in your corner, anything is possible.
Adopting a Zero Trust security model of strict identity verification and access control for every user or device is widely accepted as a solution, but many organizations struggle to find the best route to implementing it. Join security experts from KuppingerCole Analysts and Zero Networks as they discuss network segmentation as a departure point and how microsegmentation is evolving to make it easier to use.
Alexei Balaganski, Lead Analyst at KuppingerCole Analysts will explain the problems with network security, how microsegmentation addresses those problems, what it is, how it works, and why previously it has not been more widely recognized and adopted as a means of achieving ZTNA.
Nicholas DiCola, VP of Customers at Zero Networks will outline and demonstrate the concept of intelligent microsegmentation. He will explain how this approach makes it easy for organizations to use microsegmentation to achieve least privilege networking automatically and in a scalable way for every user and device without having to deploy agents or configure policies.
Businesses and organizations are undergoing digital transformations and adopting new technologies to become as flexible and agile as possible to remain competitive. The continuing and increasing shift to remote and hybrid work will contribute to further adoption of Passwordless Authentication solutions and services by both workforce and customers. However, selecting the right passwordless solution must meet the unique requirements and needs of organizations regarding security, user experience, and technology stack.
Join experts from KuppingerCole Analysts as they discuss the current state of Passwordless Authentication solutions and how best to implement them. Understanding the key differentiators between the different vendors and selecting the right passwordless solution is essential to unlock the full potential of Passwordless Authentication. They will show how the new KuppingerCole service, KC Open Select, can enhance the process with a better time to value leveraging your individual requirements to fit your budget, team size, and skills.
This KuppingerCole webinar offers a comprehensive exploration of access control challenges, the limitations of traditional RBAC and PBAC, some innovative policy-driven solutions, a demonstration of policy-driven RBAC in MidPoint, and actionable insights for enhancing access control strategies.
Join experts from KuppingerCole Analysts AG and Evolveum to unravel the complexities of modern access control and explore the challenges faced by organizations striving to protect their digital assets.
Paul Fisher, Lead Analyst at KuppingerCole Analysts, will look at the concept of the “access control zoo” and talk about why numerous methods exist. He will also outline why some organizations stick with flawed models like RBAC, and how adopting improved access controls can enhance identity and access management within businesses.
Radovan Semancik, Co-Founder and Software Architect at Evolveum will present a bottom-up approach and explain how midPoint's dynamic policy-driven RBAC addresses these challenges effectively.
Join security and business experts from KuppingerCole Analysts and Cyfirma as they discuss the challenges of ensuring an effective cyber defense strategy on a limited budget. They will then look at how to meet those challenges by applying insights gained from combining threat intelligence with attack surface discovery, digital risk protection, and analytics supported by machine learning.
John Tolbert, Lead Analyst at KuppingerCole Analysts will talk about the current cyber threat landscape and the need to shift the focus to preventing attacks using the MITRE ATT&CK approach. He will also provide an overview of some of the main components of modern security architectures, including attack surface management (ASM).
Dirk Wahlefeld, Head of Presales EMEA & US at Cyfirma will explain how external threat landscape visibility can help to validate your security controls, get the most out of existing cybersecurity assets, and shift from a reactive to a proactive cybersecurity strategy. He will also give an overview of Cyfirma’s external threat landscape management platform.
Join security experts from KuppingerCole Analysts and IBM as they discuss the challenges of achieving security and compliance across hybrid multi-cloud environments, and potential solutions, that need to be comprehensive and flexible enough to continuously manage security & compliance posture, protect critical workloads, secure sensitive data, reduce silos, and consolidate tools.
Alexei Balaganski, Lead Analyst at KuppingerCole, will explain the challenges in implementing multi-cloud strategies, and discuss the growing complexity of security tools, the mounting pressure of regulatory compliance, and the scarcity of talent to solve these issues. He will also outline the requirements potential solutions need to fulfil – such as cross-team tool consolidation, intelligent automation, and open, extensible architecture.
Dr. Nataraj Nagaratnam, CTO for Cloud Security at IBM, will discuss the overall security compliance challenges for enterprises and how to approach security and compliance across hybrid multi-cloud with the IBM Security and Compliance Center solution suite.
Join experts from KuppingerCole Analysts and Tuebora as they discuss how to make sense of the different approaches to access to control, the pros and cons of each, and how to make good decisions about managing access control throughout the access control landscape.
Nitish Deshpande, Research Analyst at KuppingerCole Analysts provides an overview of policy Based Access Control (PBAC), future of policies in identity management, security, and business advantages of adopting this approach to identity management.
Brian Iverson, Chief Product Officer at Tuebora explains why organizations need to take policies more seriously, with identity governance and administrative (IGA) technologies applicable to most of organizations’ application portfolios. He shows how to combine the best of PBAC and RBAC to reduce risk and maximize compliance.
In this webinar Lead Analyst and PAM specialist Paul Fisher will guide you through how this shift has happened, what it means for you organization, and how you can benefit from the Pamocracy. He will also explain how Privileged Access Management vendors and cloud providers have adapted to this new paradigm through innovation and addressing new market needs. It is a fascinating area of identity management that no business can afford to ignore.
As part of this webinar, Paul will introduce KC Open Select. The new online tool from KuppingerCole that helps buyers choose the right IT solutions, and how this will help you in choosing the best PAM solution.
Join Identity Management experts from KuppingerCole Analysts and Thales as they discuss how best to tackle the complexities of an increasingly interconnected B2B digital ecosystem, and overcome the operational inefficiencies, security risks, high admin costs, and poor user experiences associated with homegrown legacy IAM systems and solutions tailored to B2E IAM requirements.
Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will look at the drivers and challenges of B2B Identity Management in an age of Work from Anywhere (WfA), and give his perspective on the special requirements for B2B Identity Management compared with B2E/workforce IAM and CIAM (Customer & Consumer IAM).
Marco Venuti, IAM Business Acceleration Director at Thales will detail a cost-effective and efficient approach to dealing with the complex demands of modern B2B and B2B2C Identity Management. He will describe how to meet the demands of digital-first businesses with the right level of automation.
Join security experts from KuppingerCole Analysts and Cyolo as they discuss how access is evolving and the challenges that brings for OT/ICS/CIS environments. They will look at the potential benefits of technologies such as SIEM, SOAR, ITSM, PAM, IAM and XDR, and concepts such as MFA, ZTA, and ZTNA, as well as ways of reducing risk and meeting insurance requirements.
John Tolbert, Lead Analyst at KuppingerCole will give examples of threats to OT/ICS/CIS environments and the associated risks. He will describe how critical infrastructure differs from general IT, and how IT security tools can help protect it. He will also look at Zero Trust Network Access principles and how they apply.
Kevin Kumpf, Chief OT Strategist at Cyolo will explain the concept of application access, discuss a unified approach to using IT security tools, look at how these tools and process change can help address OT staff shortages, examine the impact of devices such as software PLCs on organizations, and explain how to achieve future-proof secure remote access.
Join Identity & Access Management experts from KuppingerCole Analysts and Broadcom as they discuss how business IT is changing, and the implications for IAM. They will define modern IAM and explain why and how IAM needs to change to support modern app development, regulatory compliance, and user satisfaction.
Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will look at the evolution of the concept of Identity Fabrics, its guiding principles, how to approach IAM investments, and how KuppingerCole expects Identity Fabrics to evolve over the next few years. Vadim Lander, Identity Security CTO & Distinguished Engineer in the Symantec Identity Security Group will explain how organizations can transition their IAM capabilities to support modern business IT environments without a radical rip and replace approach. He will also provide insights into how to make your IAM performant, scalable, extensible, manageable, and interoperable.
Join security experts from KuppingerCole Analysts and iC Consult as they discuss how to combine a Zero Trust security model with IAM Managed Services to achieve an optimal cybersecurity posture for ensuring that all IT networks and information systems are protected from cyber-attacks.
Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will talk about where, why, and how managed services can be utilized to speed up the Zero Trust journey. He will also highlight important requirements, including a high degree of standardization of services and the enforcement of Zero Trust principles such as "always verify".
Heiko Hütter, CEO of Service Layers, will share his perspectives on the benefits and challenges of Zero Trust and IAM Managed Services, give some real-world examples to show the benefits of a combined strategy, discuss how best to implement this strategy to reduce the risk of data breaches, and give an overview of iC Consult’s related expertise and services.
Join identity experts at KuppingerCole Analysts and SailPoint as they discuss the challenges of on-prem identity security solutions, the benefits of moving to software-as-a-service solutions, how to determine if that’s the right option, key questions to ask, how to quantify the financial impact, and how to choose the right solution.
Nitish Deshpande, Research Analyst at KuppingerCole Analysts, will look at the how legacy IGA systems can be modernized as part of digital transformation strategies. He will also share some tips and explain what needs to be taken into consideration when moving to the cloud to achieve future-proof identity security.
Chris Gossett Senior Vice President of Technology Services at SailPoint will explain the core benefits of upgrading to cloud-based identity security, the financial and business implications, and how to get started. He will also provide an overview of SailPoint’s approach to cloud-based identity security and SailPoint’s Identity Security Cloud Upgrade Program and Assessment for existing customers.