Webinar Recording

Industrial Control Systems: Understanding the Access Risks and Security Challenges

Show description
Speakers
Martin Kuppinger
Principal Analyst
KuppingerCole
Martin Kuppinger
Martin Kuppinger is Founder and Principal Analyst at KuppingerCole, a leading analyst company for identity focused information security, both in classical and in cloud environments. Prior to KuppingerCole, Martin wrote more than 50 IT-related books and is known  as a widely-read columnist...
View profile
Markus Westphal
Central & Eastern Europe Area Manager
Wallix
Markus Westphal
Markus Westphal brings in 15 years of experience from different leading IT security vendors. Before joining WALLIX he led several international vendors to the road of success in DACH. He held leading positions at companies like Qualys, Sophos, Kobil Systems, SIX Telekurs or Wave Systems
View profile
Lead Sponsor
WALLIX
Playlist
KuppingerCole Webinars
Webinar Recording
3rd Party Identity Risk – Der Feind Im Eigenen Haus (?)
Jun 14, 2023

Hierzu ist es unerlässlich, Identitätstypen nicht als voneinander getrennt agierende Entitäten, sondern als ineinander verwobene Fasern zu begreifen – die Identity Fabric. Erst durch diese Meta-Sicht kann eine zuverlässige Risikoabwägung erfolgen, die für den korrekten Umgang mit IoT-Identitäten grundlegend ist. Zuletzt ist die Reduktion von aufwändigen internen Prozessen und Kosten ein weiterer Faktor für die erfolgreiche Modernisierung des Identitätsmanagement in Ihrem Unternehmen.

In diesem Webinar lernen Sie:

  • Die wichtigsten Unterschiede zwischen verschiedenen Arten von Identitäten und ihren Zugriffsrechten kennen
  • Die Rolle der Lieferkette als schwächstes Glied im Zugriffsmanagement näher kennen
  • Wie Sie eine Vielzahl von Identitäten auch in externen Unternehmenseinheiten managen
  •  Wie ein sicherer Remote-Access für Menschen und Maschinen gewährleistet werden kann
Webinar Recording
Mehr Widerstandsfähigkeit Gegen Cyberangriffe: Das Automatisierte SOC
Mar 03, 2023

SOCs müssen heute viel stärker automatisiert werden als in der Vergangenheit. Nur so kann auf die stetig wachsende Bedrohung auch in Zeiten einer Ressourcenknappheit bei Cybersicherheitsexperten reagiert werden. Zudem müssen sich technische Lösungen eng mit den Prozessen von der Analyse von Schwachstellen bis hin zum Umgang mit kritischen Sicherheitsereignissen integrieren. Das setzt moderne Technologie, aber auch das richtige Zusammenspiel zwischen Technologien, Prozessen sowie internen und externen Experten voraus.

Martin Kuppinger, Principal Analyst bei KuppingerCole Analysts, wird auf die Anforderungen an moderne SOCs (Security Operations Centers) eingehen und dabei insbesondere die Bedeutung von Automatisierung und Integration betrachten. Dabei steht SOAR als Technologie im Fokus. Die organisatorischen und technischen Voraussetzungen und die wichtigsten Anwendungsfälle, aber auch die Überlappung und Schnittstellen von SOAR zu anderen Sicherheitstechnologien für ein modernes SOC werden im Vortrag beleuchtet.

Thomas Maxeiner, Sr. Manager Presales  bei Palo Alto Networks, wird Einblicke in den Lösungsansatz XSOAR (eXtended SOAR) von Palo Alto Networks geben. Er wird beschreiben, wie man solche Lösungen effizient als Erweiterung bestehender SOCs oder als Basis von neuen SOCs umsetzt. Er wird darüber hinaus die wichtigsten Fähigkeiten von XSOAR und ihre Relevanz für moderne, hoch automatisierte SOCs betrachten und auf das Zusammenspiel mit weiteren Lösungsbereichen der Cybersecurity wie ASM (Attack Surface Management), XDR (eXtended Detection and Response) und den Palo Alto XSIAM-Ansatz (eXtended Security Intelligence and Automation Management) eingehen.

Webinar Recording
Debunking Common Myths about XDR
Jan 25, 2023

Join security experts from KuppingerCole Analysts and SentinelOne to help you get an understanding of what eXtended Detection & Response (XDR) really is, and why you should consider this emerging technology in your enterprise security stack.

John Tolbert, Director Cybersecurity Research at KuppingerCole and Marko Kirschner, Director of Sales Engineering Central Europe at SentinelOne will define XDR, including which technical components are necessary for distinguishing XDR from Endpoint Detection & Response (EDR), and how XDR differs from Security Orchestration Automation & Response (SOAR).

They will also discuss why XDR is an important useful amalgamation and evolution of security tool sets, the use cases it solves, and where it should fit on organizational security technology roadmaps.

Webinar Recording
Bringing Data Back Under Control
Mar 15, 2023

Join experts from KuppingerCole Analysts and data security firm ShardSecure as they discuss data confidentiality in the context of modern infrastructures, quantum computing, and data protection regulations. They will also discuss data resilience, why it is important, and how best to achieve it.

Mike Small, Senior Analyst at KuppingerCole will Senior Analyst at KuppingerCole will introduce why data is the critical element of the modern IT infrastructure. He will also review current approaches and their effectiveness in the digital era, where the loss of data can have a devastating impact.

Pascal Cronauer, Head of EMEA, and Julian Weinberger, Field CTO, both at ShardSecure will describe a cost-effective approach to data security, provide an overview of the ShardSecure MSX solution, and explain how it has helped customers to gain control of the security of their data and reduce the cost of managing it.  

Join this webinar to:

  • Find out why data is the critical element of the modern IT infrastructure. 
  • Identify the challenges posed by data privacy and other laws and regulations.  
  • Understand the effectiveness of current approaches to data confidentiality and resiliency. 
  • Find out why encryption does not solve all data security challenges.
  • Discover the benefits of a new approach to data confidentiality and resiliency. 
  • Learn from examples of how customers are using this approach.
Webinar Recording
Innovation Never Rests - a New SOC Blueprint for Tomorrow's Threats
Sep 29, 2023

Join security experts at KuppingerCole Analysts and CrowdStrike as they discuss why SOCs typically struggle to be more proactive, explore what is required to build a flexible, scalable and automated SOC, and explain the role of ML, LLMs and other forms of AI in extending the capabilities of the SOC.

Warwick Ashford, Senior Analyst at KuppingerCole Analysts, will outline the challenges facing cybersecurity teams, why traditional approaches to building SOCs need to change, and why automation and human-machine collaboration is the key to meet security and business needs.

Aris Koios, Technology Strategist, DACH, at CrowdStrike will explain how to measure success beyond activity driven metrics, why it is important to use open standards and API-driven approaches, and how to supercharge detection and response with a single, unified SOC tech stack.


Attend this webinar to:

  • Understand the challenges being faced by modern SOCs.
  • Learn why traditional SOCs are no longer fit for purpose.
  • Discover the benefits of a flexible, scalable and automated SOC
  • Find out how SOCs can benefit from the use of AI technology.
  • See how a unified SOC tech stack can boost enterprise detection and response.
Webinar Recording
Fight Fraud With Fraud Reduction Intelligence Platforms (FRIP)
Aug 16, 2023

In today's digital landscape, businesses face an increasing threat of fraud that can lead to significant financial losses and damage to their reputation. To effectively combat fraud, businesses need Fraud Reduction Intelligence Platforms (FRIPs). These advanced technologies leverage multiple data sources, data analytics, and ML detection models to proactively detect and prevent fraudulent activities in real-time. FRIPs empower organizations to stay ahead of fraudsters by uncovering hidden patterns, identifying anomalies, and generating alerts. By implementing FRIPs, businesses can mitigate risks, reduce false positives, and safeguard their financial well-being and brand image. Stay one step ahead of fraud with FRIPs and ensure a secure future for your business.

John Tolbert, Director of Cybersecurity Research at KuppingerCole, will give an overview of fraud trends and the tools businesses and other organizations can use to detect and prevent fraud. This webinar will highlight our research methodology, evaluation criteria, and some findings from the recently released Leadership Compass on FRIP. We will also show how you can view and drill down into the results of our FRIP research in our new KC Open Select tool

Webinar Recording
Mastering Global IAM for Cybersecurity Excellence: From Zero Trust Principles to Identity Threat Detection & Response (ITDR)
Dec 08, 2023

Join this webinar to learn more about

  • Complex Digital Transformations: As organizations transition to digital platforms and embrace cloud technologies, the webinar will provide insights into how to navigate the complexities of identity management for a safer and more efficient digital transformation.
  • Missing Holistic Security Concept: Learn how to seamlessly integrate SaaS services into your security landscape while safeguarding critical assets in the cloud.
  • Integration of Legacy Systems: Understand the challenges posed by legacy systems and discover strategies for their seamless integration with modern IAM solutions, eliminating potential security vulnerabilities.
  •  Decentralized Work Environments: With the rise of remote work, we'll discuss strategies for ensuring secure access to company resources from diverse locations and devices, enabling you to adapt to the changing work environment securely.
  • Zero Trust Implementation: While the Zero Trust model is widely advocated, it can be intricate to implement. We will provide insights into the fundamental shifts required in organizational security strategies to successfully implement the Zero Trust approach.

Paul Fisher, Lead Analyst at KuppingerCole Analysts, will look at the requirements and market for ITDR and the role it plays in the Zero Trust context, but also its relationship to other DR technologies.

Andre Priebe, Chief Technology Officer at iC Consult, will share his knowledge and experiences to help you enhance your cybersecurity strategy, tackle global challenges, and stay ahead in the ever-evolving world of cybersecurity.

Webinar Recording
The Future of Identity Security: PAM+CIEM+ITDR
Nov 03, 2023

Join identity and experts at KuppingerCole Analysts and BeyondTrust as they discuss the impact of the evolution of business IT, the trends shaping the identity landscape, the importance of identity security, and the role of privileged access management (PAM), cloud infrastructure entitlement management (CIEM), and identity threat detection and response (ITDR).

Martin Kuppinger, Principal Analyst at KuppingerCole, will look at the convergence of PAM, CIEM, and ITDR, and their place within the Identity Fabric concept. He will analyze why new technologies are required to deal with ever-increasing cyberattacks and the reality of today’s hybrid and dynamic IT, and why a holistic approach is needed.

Marc Maiffret, Chief Technology Officer at BeyondTrust, will explain the value of an identity-first security strategy and the pivotal role of PAM, supported by CIEM and ITDR, in building a next-gen security capability. He will share insights on how to reap the rewards of digital transformation, while keeping the attack surface in check and minimizing risk.

Webinar Recording
Perfecting Privileged Access Management (PAM)
Sep 15, 2023

Join security experts from KuppingerCole Analysts and Keeper Security as they look at user-friendly ways of increasing visibility, security, and control over employee passwords, credentials, and secrets. They will also discuss Privileged Account and Session Management (PASM), Secrets Management for DevOps, and other related topics.

Paul Fisher, Lead Analyst at KuppingerCole Analysts, will explore the dangers of not having visibility and control over user credentials on multiple devices, especially where the users involved have privileged access to data and services. He will also explain how to choose the right PAM solution.

Zane Bond, Head of Product Management at Keeper Security will explain how next-gen PAM platforms can provide the most critical components of PAM without the complexity of traditional solutions. He will also discuss the key capabilities of the KeeperPAM Platform, such as SSO integration, privileged credential management, credential vaulting, and session management, monitoring, and recording.

Webinar Recording
Unleashing the Power of Modernized Authorization
Sep 13, 2023

Join security experts from KuppingerCole Analysts and PlainID as they discuss identity management in the digital era, the limitations of ABAC and RBAC, and the benefits of policy-based access control (PBAC)

Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will talk about the latent potential for using PBAC for legacy use cases, modern authentication, and fraud prevention, and building modern digital services. He will also look at why organizations need to create a unified strategy and approach on PBAC across all areas.

Gal Helemski, PlainID co-founder and CPO, will explain how to navigate the path to modernized authorization and how to kickstart your PBAC program from initial assessment to implementation. She will be joined by Allan Foster, a long time expert and leader in Identity.

Webinar Recording
The Evolution of Secure Access in Critical Infrastructure
Oct 13, 2023

Join security experts from KuppingerCole Analysts and Cyolo as they discuss how access is evolving and the challenges that brings for OT/ICS/CIS environments. They will look at the potential benefits of technologies such as SIEM, SOAR, ITSM, PAM, IAM and XDR, and concepts such as MFA, ZTA, and ZTNA, as well as ways of reducing risk and meeting insurance requirements.

John Tolbert, Lead Analyst at KuppingerCole will give examples of threats to OT/ICS/CIS environments and the associated risks. He will describe how critical infrastructure differs from general IT, and how IT security tools can help protect it. He will also look at Zero Trust Network Access principles and how they apply.

Kevin Kumpf, Chief OT Strategist at Cyolo will explain the concept of application access, discuss a unified approach to using IT security tools, look at how these tools and process change can help address OT staff shortages, examine the impact of devices such as software PLCs on organizations, and explain how to achieve future-proof secure remote access.

Webinar Recording
Access Governance für SAP-Systeme – Direkt aus dem IGA-System
Feb 10, 2023

In diesem Webinar lernen Sie:

  • Warum Zugriffskontrollen auch über Systemgrenzen hinweg funktionieren müssen und nicht auf SAP-Systeme beschränkt sein können
  • Wie IGA-Lösungen effektive Risikoanalysen und Zugriffskontrollen für SAP und andere kritische Anwendungen in einer Gesamtsicht ermöglichen
  • Welche Informationen im Fokus der Risikoanalyse sein müssen
  • Wie man die Sicherheit von Systemen und Daten durch Risikoanalyse und Zugriffskontrollen erhöhen und automatisiert steuern kann

Kai Boschert, Senior Advisor bei KuppingerCole Analysts, gibt einen Überblick über das sich verändernde SAP-Ökosystem und für Geschäftsanwendungen (LoB, Line of Business Applications), aber auch weitere Systeme, die mit Blick auf Funktionstrennung, Zugriffskontrolle und Risikoanalyse mit einbezogen werden. Er nennt wesentliche Anforderungen an moderne Lösungen und vergleicht Lösungsansätze von auf SAP-Umgebungen spezialisierten Lösungen bis hin zu offenen IGA-Systemen bezüglich ihrer Eignung, heutige und zukünftige IT-Infrastrukturen zu bedienen.

Klaus Hild, Principal Identity Strategist bei SailPoint und Sven Pieper, Operations Director bei Turnkey Consulting, gehen dann im Detail darauf ein, wie man risikobehaftete Zugriffsberechtigungen und deren Nutzung in SAP-Umgebungen analysieren kann, wie sich regulatorische Vorgaben einhalten lassen und Notfallzugriffe umgesetzt werden können, ohne dass dafür spezialisierte Lösungen nur für die SAP-Welt zum Einsatz kommen. Der Fokus liegt dabei auf IGA-integrierten Lösungsansätzen, die die gesamte Bandbreite von LoB-Applikationen unterstützen.