Webinar Recording

Zugriffsrechtsmanagement - Risiken erfolgreich minimieren

Show description
Speakers
Norbert Drecker
Geschäftsführer
TWINSEC GmbH
Norbert Drecker
TWINSEC-Mitgründer Norbert Drecker ist seit dem 1. Januar 2008 geschäftsführender Gesellschafter. Das Unternehmen fokussiert sich auf das Thema IT-Sicherheit und berät, implementiert und betreut Lösungen auf Basis verschiedener Hersteller. Nach dem Abschluss des...
View profile
Martin Kuppinger
Principal Analyst
KuppingerCole
Martin Kuppinger
Als Principal Analyst ist Martin Kuppinger verantwortlich für den Bereich KuppingerCole Research. In seiner 25-jährigen IT-Erfahrung hat er bereits mehr als 50 IT-Bücher geschrieben und ist ein etablierter Referent und Moderator bei Seminaren sowie Kongressen. Sein Interesse an...
View profile
Max Waldherr
Senior IDM Strategist
Dell Software
Max Waldherr
Max Waldherr ist als Senior IDM Strategist bei der Dell Software GmbH tätig und für das IDM Business in EMEA Central mit verantwortlich. Zuvor war  er als Manager in der Pre-Sales Organisation tätig verantwortlich für das technische IDM Team.  In der Position als...
View profile
Lead Sponsor
Quest Software GmbH
Playlist
KuppingerCole Webinars
Webinar Recording
Optimize Security With Security Orchestration, Automation, & Response
May 05, 2023

Join security experts from KuppingerCole Analysts and IBM as they explain how Security Orchestration, Automation, and Response (SOAR) solutions address this and other security challenges. They will also examine different approaches to SOAR, and discuss how to identify SOAR solutions that are a good fit for your organization.

Alejandro Leal, Research Analyst at KuppingerCole and author of the latest Leadership Compass on SOAR will explain the background of the report, discuss the SOAR market, identify the main capabilities of SOAR solutions, and talk about what makes IBM’s QRadar SOAR a market leader.

Oren Shevach, Product leader for IBM Security QRadar SOAR will provide further details and insights into IBM’s SOAR offering, explain how organizations can benefit from its implementation, and give a demonstration to show the solution’s major capabilities in action.

Webinar Recording
Beyond Just SAP: The Need for Cross-LoB Access Controls
Sep 07, 2023

In this webinar, you’ll learn about

  • The changing landscape of LoB applications and how to tackle the access-related challenges
  • Requirements on modern solutions for access control for SAP and for hybrid multi-vendor environments
  • A market leadership view: The KuppingerCole Leadership Compasses for access control tools
  • Implementing a multi-vendor, hybrid approach for access control for LoB applications

Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will look at the state of the market, the requirements on solutions, and will present selected results from the recent KuppingerCole Leadership Compasses covering this market segment for both SAP-specific and multi-vendor LoB environments.

Keri Bowman, Sr. Director Product Marketing, at Pathlock, then will explain how the Pathlock solutions support customers in managing access controls, access risk, and SoD rules across multiple LoB applications from different vendors from a unified interface.

Webinar Recording
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Mar 29, 2023

Adopting a Zero Trust security model of strict identity verification and access control for every user or device is widely accepted as a solution, but many organizations struggle to find the best route to implementing it. Join security experts from KuppingerCole Analysts and Zero Networks as they discuss network segmentation as a departure point and how microsegmentation is evolving to make it easier to use.

Alexei Balaganski, Lead Analyst at KuppingerCole Analysts will explain the problems with network security, how microsegmentation addresses those problems, what it is, how it works, and why previously it has not been more widely recognized and adopted as a means of achieving ZTNA.

Nicholas DiCola, VP of Customers at Zero Networks will outline and demonstrate the concept of intelligent microsegmentation. He will explain how this approach makes it easy for organizations to use microsegmentation to achieve least privilege networking automatically and in a scalable way for every user and device without having to deploy agents or configure policies.

Webinar Recording
Why Network Detection & Response (NDR) Is Central to Modern Cyber Architecture
May 26, 2023

Join security and business experts from KuppingerCole Analysts and cyber technology firm Exeon Analytics as they discuss how these challenges can be met using machine learning supported and log data based Network Detection & Response solutions to improve the overall cyber security and resilience of organizations.

John Tolbert, Lead Analyst at KuppingerCole Analysts will look at reasons for deploying NDR, the various deployment models, and use cases for enterprise IT and OT environments. He will also explain how ML-enhanced detection algorithms increase confidence and reduce false positives, and discuss key requirements for choosing NDR solutions and how NDR fits into the XDR landscape.

Michael Tullius, Sales Director Germany at Exeon Analytics will discuss why NDR is necessary and how it can benefit security leaders, admins, and incident responders. He will also give examples of detectable use cases, provide an overview of Exeon’s NDR solution, and share recommendations for improving cyber resilience.

Webinar Recording
Maximizing Cyber Security Investments in Economically Turbulent Times
Apr 28, 2023

Join security and business experts from KuppingerCole Analysts and Cyfirma as they discuss the challenges of ensuring an effective cyber defense strategy on a limited budget. They will then look at how to meet those challenges by applying insights gained from combining threat intelligence with attack surface discovery, digital risk protection, and analytics supported by machine learning.

John Tolbert, Lead Analyst at KuppingerCole Analysts will talk about the current cyber threat landscape and the need to shift the focus to preventing attacks using the MITRE ATT&CK approach. He will also provide an overview of some of the main components of modern security architectures, including attack surface management (ASM).

Dirk Wahlefeld, Head of Presales EMEA & US at Cyfirma will explain how external threat landscape visibility can help to validate your security controls, get the most out of existing cybersecurity assets, and shift from a reactive to a proactive cybersecurity strategy. He will also give an overview of Cyfirma’s external threat landscape management platform.

Webinar Recording
Are You Prepared for the True AD Disaster?
Nov 24, 2023

In this webinar, we will look at

  • Disaster Recovery planned right and done right – preparation is key to success
  • The central role of directory services for the entire IT
  • Events triggering the need for directory services DR
  • Planning for directory services / Microsoft AD DR: How to speed this up
  • What else is needed for a good DR planning

Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will look at the challenges many organizations are experiencing in DR situations and how to overcome these. He will put this into the broader context of BCM (Business Continuity Management) and Incident Response Planning, but also shed a light on why Microsoft Active Directory remains essential here for most organizations.

Guido Grillenmeier, Principal Technologist at Semperis, and Evgenij Smirnov, Senior Solutions Architect at Semperis, then will drill down in the details of how to make Microsoft Active Directory Disaster Recover work, from plan to execution.

Webinar Recording
Unlock the Potential of Passwordless Authentication
Feb 09, 2023

Businesses and organizations are undergoing digital transformations and adopting new technologies to become as flexible and agile as possible to remain competitive. The continuing and increasing shift to remote and hybrid work will contribute to further adoption of Passwordless Authentication solutions and services by both workforce and customers. However, selecting the right passwordless solution must meet the unique requirements and needs of organizations regarding security, user experience, and technology stack.

Join experts from KuppingerCole Analysts as they discuss the current state of Passwordless Authentication solutions and how best to implement them. Understanding the key differentiators between the different vendors and selecting the right passwordless solution is essential to unlock the full potential of Passwordless Authentication. They will show how the new KuppingerCole service, KC Open Select, can enhance the process with a better time to value leveraging your individual requirements to fit your budget, team size, and skills.

 

Webinar Recording
IGA Essentials: Embracing Trends and Amplifying Core Capabilities
Aug 11, 2023

The market for Identity Governance and Administration (IGA) is undergoing further development with the incorporation of more integrated solutions for Identity Lifecycle Management and Access Governance, which are now being enhanced by intelligent features. However, organizations still face the challenge of understanding the key functions to consider when choosing an IGA solution. Join KuppingerCole Analysts in this webinar to gain insights into the fundamental functionalities of an IGA (Identity Governance and Administration) solution. Additionally, learn about the prevailing market trends in the IGA landscape and discover how KuppingerCole Analysts can provide guidance in selecting the most suitable IGA solution for your specific needs.

Webinar Recording
Access Governance für SAP-Systeme – Direkt aus dem IGA-System
Feb 10, 2023

In diesem Webinar lernen Sie:

  • Warum Zugriffskontrollen auch über Systemgrenzen hinweg funktionieren müssen und nicht auf SAP-Systeme beschränkt sein können
  • Wie IGA-Lösungen effektive Risikoanalysen und Zugriffskontrollen für SAP und andere kritische Anwendungen in einer Gesamtsicht ermöglichen
  • Welche Informationen im Fokus der Risikoanalyse sein müssen
  • Wie man die Sicherheit von Systemen und Daten durch Risikoanalyse und Zugriffskontrollen erhöhen und automatisiert steuern kann

Kai Boschert, Senior Advisor bei KuppingerCole Analysts, gibt einen Überblick über das sich verändernde SAP-Ökosystem und für Geschäftsanwendungen (LoB, Line of Business Applications), aber auch weitere Systeme, die mit Blick auf Funktionstrennung, Zugriffskontrolle und Risikoanalyse mit einbezogen werden. Er nennt wesentliche Anforderungen an moderne Lösungen und vergleicht Lösungsansätze von auf SAP-Umgebungen spezialisierten Lösungen bis hin zu offenen IGA-Systemen bezüglich ihrer Eignung, heutige und zukünftige IT-Infrastrukturen zu bedienen.

Klaus Hild, Principal Identity Strategist bei SailPoint und Sven Pieper, Operations Director bei Turnkey Consulting, gehen dann im Detail darauf ein, wie man risikobehaftete Zugriffsberechtigungen und deren Nutzung in SAP-Umgebungen analysieren kann, wie sich regulatorische Vorgaben einhalten lassen und Notfallzugriffe umgesetzt werden können, ohne dass dafür spezialisierte Lösungen nur für die SAP-Welt zum Einsatz kommen. Der Fokus liegt dabei auf IGA-integrierten Lösungsansätzen, die die gesamte Bandbreite von LoB-Applikationen unterstützen.

Webinar Recording
Cloud Security Early Warning Systems: From CSPM to CNAPP
Oct 20, 2023

Cloud computing delivers the benefits of accelerated development without the hardware costs. But the dynamic nature of cloud services and the proprietary security features offered by different cloud service providers make it challenging for customers to manage the risks and to be sure they are meeting security and compliance obligations. Most organizations need some form of guardrails and ways to respond to suspicious behavior.

Join cloud security experts from KuppingerCole Analysts and Uptycs as they discuss the challenges of the shared responsibility model for cloud security and compliance, examine the range of ways available for dealing with the problem, and consider the benefits of cloud security posture management (CSPM) and cloud-native application protection platform.

Mike Small, Senior Analyst at KuppingerCole will describe the major risks in the way organizations use cloud services. He will also explain why cloud services need dynamic rather than static controls, list the tools that aim to manage these risks, and outline what to expect from a CSPM solution.

Andre Rall, Director of Cloud Security at Uptycs will describe the benefits of integrating security insights, of standardizing controls and policies, of taking charge of third-party code and resources, and of removing silos by using a single platform, data model, and user interface.

Webinar Recording
Achieve Effective Risk and Vulnerability Management With a Platform Approach
Jun 16, 2023

Join security experts from KuppingerCole Analysts and Tanium as they discuss the common challenges faced in identifying, prioritizing, and remediating security vulnerabilities, and how to overcome them by adopting a proactive approach that will increase efficiency and reduce risk.

Richard Hill, Director of IAM Research and Lead Analyst at KuppingerCole, will discuss the value of Software Bill of Materials (SBOM), asset, and endpoint management. Also, how understanding the context of what you have can help surface software and endpoint vulnerabilities and compliance risks within an organization through visibility.

Bryant Bell, Director Product Marketing – Risk & Compliance at Tanium will outline a platform approach to identify, prioritize, and remediate vulnerabilities to achieve greater speed, scalability, and visibility to improve efficiency and reduce risk.

Webinar Recording
Effective Application Access Controls in the Modern Business IT Landscape
Jul 19, 2023

Join security experts from KuppingerCole Analysts and Pathlock as they discuss why modern applications need more granular and context-based access controls, why it is important that these controls can adapt to changing business needs and user behaviors, and how that can be achieved.

Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will provide a head-to-head comparison of key features of common, traditional IGA, and the established access control tools for SAP and other Line of Business (LoB) applications.

Carrie Curry, VP of Customer Advisory at Pathlock will explain the benefits of a holistic application access management approach that can provide real-time access decisions based on contextual data, that can support compliance, that provides fine-grained controls, and that can reduce the cost and effort of access reviews. She will also discuss why organisations need to have a cross-system and application view when it comes to Access Governance.