Videos

Latest videos

Watch the latest video blogs and webinar recordings. Stay up to date on new trends in the cybersecurity and identity industry to meet and exceed key business challenges.
Webinar Recording
Identity Assurance - the Art of Knowing Your Customers
Dec 16, 2016
To conduct online business, users need to be able to identify themselves remotely and reliably. In most cases, however, it is not sufficient for the user to simply assert "I am who I say I am - believe me." When doing digital business, you will never meet your customers face-to-face, and there is a need to establish certainty and proof of the customers' identity. Digital on-boarding must be simple for the user, while at the same time give the business enough information to ensure trust. This webinar will take a look at methods for digital customer on-boarding, to ensure that reasonable...
Webinar Recording
Cloud IAM – Get the Full Picture to Make a Real Win out of a Quick Win!
Dec 14, 2016
Cloud IAM, or IDaaS, is a rapidly growing market segment. This growth is driven by a variety of business cases, ranging from operational advantages and better support for employees accessing cloud services to the flexible integration of business partners and consumers in the age of digital transformation. Organizations need to understand their challenges, the potential of Cloud IAM, and what Cloud IAM must provide in functionality for addressing these challenges.
Webinar Recording
The Future of Privilege Management – Understanding the Bigger Picture
Dec 09, 2016
Privilege Management, the management of accounts with elevated privileges and, in particular, shared accounts, is changing drastically. Providing shared account password management, a privileged Single Sign-On, or restrictions for elevated privileges is no longer sufficient.
Webinar Recording
Prevent Data Breaches - Moving to a Modern Approach to Breach Avoidance in Three Steps
Dec 07, 2016
The history of IT Security is only a generation old, yet the direction of the arms race has already changed completely several times. Initially, perimeter-based security – firewalls and anti-virus software – played the most important role at organizations. By the beginning of the new millennium the focus of security turned to identity-based solutions but IAM has also been shown not to be a silver bullet to protect against breaches.
Consumer Identity Summit 2016
4 videos
Videos from the Consumer Identity Summit 2016
Event Recording
Martin Kuppinger - Who "Owns" Responsibility for the Consumer Identity?
Nov 25, 2016
When organizations start looking at managing consumer identities in a more consistent, integrated way, they quickly observe the challenge that many parties are involved. Sales owns the CRM, marketing might own the consumer-facing web-sites and apps, while the Information Security or a dedicated IAM (Identity and Access Management) team will claim the responsibility for technically managing identities, their authentication, and their access. And when we start talking about KYC, Corporate Audit also comes into play. Not to forget the Chief Digital Officer (CDO) and some other parties. To...
Event Recording
John Tolbert - CIAM Solutions Market Overview
Nov 25, 2016
Results from a recenty published KuppingerCole Leadership Compass on Consumer Identity and Access Management Platforms
Event Recording
Katryna Dow - Privacy by Design & the API-of-Me
Nov 25, 2016
Event Recording
Kim Cameron - Cloud Based Customer Identity for Enterprises
Nov 25, 2016
Potential advantages of cloud services over on-premise solutions, like cost savings and higher resilience, are even more significant when it comes to large scale use cases like managing your customers´ identities. In this talk, Kim Cameron guides you through experiences and conclusions from a number of recent implementations and provide you with insights on how CIAM will evolve over the coming years.
Webinar Recording
Sicherheit in den operativen Systemen der Industrie 4.0
Nov 18, 2016
Unter dem Begriff Operational Technology werden die Technologien zusammengefasst, die die Transformation von Waren und Dienstleistungen betreffen, etwa in produzierenden Unternehmen oder bei Energieversorgern (ICS: Industrial Control Systems & SCADA: Supervisory Control and Data Acquisition).
Webinar Recording
Enabling Cloud Access While Ensuring Security and Compliance
Nov 16, 2016
The cloud and mobile revolutions have changed the way we work and the very nature of IT. But these advances have also created immense new challenges and risks to security, data protection and compliance.
Webinar Recording
Beyond Usernames and Passwords: 3 Steps to Modern Authentication
Nov 11, 2016
There are three simple steps for moving to modern, more secure authentication. Make it convenient. Make it smart. Make it mobile.
Webinar Recording
Reinventing Smart Cards for the Modern Agile, Connected Enterprise
Nov 04, 2016
Smart cards have been a key part of any IT department’s security and identity management toolkit for over two decades. They are widely used for such operations like two-factor authentication, digital signatures, data encryption or single sign-on. Smart cards are an integral part of every enterprises’ Public Key Infrastructure.
Webinar Recording
Securing and Proving your Digital Self
Oct 28, 2016
We are all living in the era of digitalization, where nearly all processes, business and private, accelerate at an enormous speed. For example, employees are today located in different places on the globe, they use different devices, and do so at any time they need to. For access to sensitive data, they need to be able to authenticate themselves reliably.
Webinar Recording
How to easily expand Identity & Access Management to the Cloud
Oct 26, 2016
Trying to find the right access security solution has always been a complex task. It is, however, even more challenging when the existing web access management solution is not sufficient anymore.
Webinar Recording
Cloud-Risiken jederzeit rundum mit zentralen Dashboards kontrollieren
Oct 24, 2016
Organisationen weltweit stehen vor den gleichen Sicherheitsherausforderungen. Sie müssen Mitarbeitern ermöglichen, mit einer Vielzahl von Endgeräten über die Cloud auf Dienste zuzugreifen, um auch außerhalb der Unternehmensmauern überall und jederzeit produktiv ihren Aufgaben nachgehen zu können, ohne dass Anforderungen an die Compliance darunter leiden.
Webinar Recording
The Future of Data-Centric Security
Oct 19, 2016
Business boundaries are dissolving as the ability to share information improves. For example, in agile and collaborative working environments, information has to be shared efficiently and securely between various internal and external business partners, mainly via cloud services and with mobile devices. This requires extensive access to what is often critical content, stored in well-protected databases. Sharing then presents a challenge: How can sensitive data be masked from people who are not permitted to see it and deliver it securely to those who are? And how can this be done...
Webinar Recording
Big Data – Bigger Risks?
Oct 14, 2016
Organizations are using Big Data to better understand their customers, to improve their products and to optimize their operations. However, Big Data technologies were conceived and designed for scalability and performance rather than security. You need to take steps to secure your Smart Information infrastructure.
Webinar Recording
Rising to the Security Challenge of Heavy Cloud Adoption
Oct 13, 2016
Many enterprises have decided on a “cloud first” strategy, or have seen heavy cloud adoption evolve spontaneously as their business units embrace cloud for cost savings, agility or other competitive imperatives. In the course of this development, security teams face difficult challenges controlling, influencing or enabling cloud adoption.
Webinar Recording
State-of-the-Art Privilege Management by Design
Oct 07, 2016
The challenges for securely managing and monitoring access to administrative accounts are changing continuously. This is true for business processes, job profiles, legal and regulatory requirements and the underlying IT infrastructure. And it is true for the changing threat landscape.
Webinar Recording
Cloud Access Security and Enterprise Mobility - Better Together
Sep 30, 2016
Let’s face it: cloud services have already become an integral part of every company’s IT infrastructure. They provide immense benefits, helping adopt new business models and emerging technologies quickly, addressing constantly changing customer demands and reducing costs and administration burden. More and more of corporate information assets are now kept and managed outside of the company’s digital perimeter.
Webinar Recording
You Thought Shadow IT Was Bad? Meet Your Company's Shadow Administrators
Sep 02, 2016
Despite being over 20 years old, Secure Shell (SSH) is still one of the most commonly used methods for both network encryption and secure user authentication. Nearly every server from distributed platforms to mainframes and the majority of network devices include an SSH server as a standard component. Many workstations come equipped with an SSH client, making it one of the most widely available tools for IT professionals. In every organization, SSH is used daily to access remote systems, run automated processes or transfer data over the network.
Webinar Recording
Identity Relationship Management: Kommunikation und Kollaboration mit Partnern und Kunden sicher steuern
Jun 28, 2016
Mit der steigenden Nachfrage von Unternehmen nach engerer Kommunikation und Kollaboration mit externen Partnern und Kunden wächst auch der Bedarf an professionellem Web Access Management und Identity Federation. Geeignete Lösungen ermöglichen sichere Zugänge von und auf externe Systeme, auch aus der Cloud. Um die Vielzahl an Anforderungen für eine sichere Kommunikation und Kollaboration erweiterter und vernetzter Unternehmen nahezu lückenlos mit IT abzudecken und gleichzeitig agil zu bleiben, sind Standardinfrastrukturen notwendig.
Webinar Recording
Managing Risk through Cloud App Authentication and 360° Control
Jun 24, 2016
The easy availability of IT services delivered as cloud services together with the revolution in the range of devices that are used to access these services has created challenges for organizations in the areas of security and compliance. Employees and associates can use their personal cloud services to perform their jobs without reference to their employer. Line of business managers can acquire cloud services without performing risk assessment or considering the impact of these on compliance. To compound the problem mobile devices can be used to access these services from outside of the...
Webinar Recording
No Real Security Without Multi-Factor Authentication Everywhere
Jun 17, 2016
Clearly, there is a trend towards approaches for strong, simple, and flexible authentication, beyond passwords. The benefits fall largely under the categories of an improved customer experience, since with Multi-Factor Authentication (MFA) channels, the reduced dependence on passwords allows password policies to be more user friendly.
Webinar Recording
Authentication, Access, Assets: The Triple A of Securing Sensitive Systems and Information
Jun 14, 2016
In more than two thirds of all cyber breaches, a misused privileged account serves as the entrance gate. Historically, managing privileged access focused on protecting privileged accounts by securing and managing passwords. But today, simply rotating passwords isn’t enough to defend against increasingly sophisticated cyberattacks. When it comes to securing privileged systems and data, organizations need to broaden their focus on controlling Authentication, Access and Assets.
Webinar Recording
Data Loss Prevention Best Practice
Jun 09, 2016
The first step in protecting intellectual property and sensitive information is to classify it. This can be accomplished manually via author classification or automatically via content filtering. Some tools simplify the process and provide greater governance.
Event Recording
Kim Cameron - The Future of On-Premise AD in the days of Azure AD
May 25, 2016
Azure AD is here. It can act as a domain controller. It helps you managing your partners. It is ready-made for managing your customers. The application proxy builds the bridge back to your on-premise applications. That raises an important question for all organizations running AD on-premises: What is the future role for on-premise AD? What is the right strategy? Who can and should get rid of on-premise AD now or in the near future, who should focus on a hybrid strategy? Where is the overlap?
Event Recording
Darran Rolls - The Anatomy of Your Next Cyber Attack: IAM Pitfalls and Protections
May 25, 2016
Security breaches and cyber attacks have become a daily occurrence. Worse, in some cases it can take an organization months to realize they’ve been breached. Open the pages of the latest breach forensic report and you will find a litany of basic IAM errors that read like a horror story. Many companies are missing the basic IAM best practices that can help prevent, detect and mitigate attack. In this session, SailPoint's CTO Darran Rolls presents the anatomy of a typical cyber attack and explains where and how IAM controls should be applied to better enable close-loop cyber...
Event Recording
Dimitra Kamarinou - From Suppliers to Consumers: Issues of Liability in Industry 4.0
May 25, 2016
This session looks at the responsibilities and liabilities of organisations involved in the ‘smart manufacturing’ process both internally (e.g. towards employees) and externally (e.g. other organisations, suppliers, consumers, the environment) and at the difficulties of attributing liability in a complex web of stakeholders that might include cloud service providers. We also discuss the importance of contractual and non-contractual liability as well as statutory and common law liability, including fault-based and strict liability. This session also looks at why these legal...
Event Recording
Luigi de Bernardini - Industry 4.0 and IIoT: Different Approaches to a Smarter Industry?
May 25, 2016
In most cases, the terms Industry 4.0 and Industrial Internet of Things (IIoT) are used interchangeably. But these two terms, though referring to similar technologies and applications, have different origins and meanings. Industry 4.0 is focused specifically on the manufacturing industry and the goal of ensuring its competitiveness in a highly dynamic global market. The IIC is more focused on enabling and accelerating the adoption of Internet-connected technologies across industries, both manufacturing and non-manufacturing. That’s why it’s important to understand the...
Event Recording
The Need to Destroy in the Era of Populous Data and Cloud
May 25, 2016
What often gets overlooked in the conversation on cloud security is the subject of “deletability" of cloud data. During this session our expert panel explore the topic of whether cloud data that is “deleted” by an end-­user is actually completely removed from the cloud? By end-user we mean the consumer and the cloud administrators.
Event Recording
Trends & Innovation Panel: What Are the Most Important Innovations and Who Are the Innovators?
May 25, 2016
The idea of this trends & innovation panel is to give each panelist the opportunity to tell the audience what company or companies out there are doing something innovative, what it is, why it is important and why the audience should care track the company. For example, one of the panelists might talk about how the perimeter is disappearing and it’s important to be thinking about governance, security and privacy for cloud properties like Salesforce, Workday, etc. The only restriction on panelists is that they are not allowed to talk about their own products or products from anyone...
Webinar Recording
Transforming Governance, Security and Compliance
May 24, 2016
The number of companies investing in modern “Big Data”-type SAP products and cloud-based SAP deployment models is growing constantly. Having formerly been stored in standalone database silos, SAP information from CRM, ERP etc. for Big Data deployments is now being migrated to a central high-volume and high-performance database. Deploying traditional SAP environments in the cloud and leveraging new cloud-based SAP applications introduce new groups of customers to SAP services and shift the focus of existing SAP users.
Event Recording
Fintech, Insurtech, Supply Chain, Automotive: Use Cases where Blockchain meets IoT and Identity
May 24, 2016
During the first part of the blockchain track at EIC 2016, we have learned a lot about the concept and technology of Blockchain Identity. In this session we build on this and have a look at what happens in different use case scenarios, if blockchain, the internet of things, identity and the need for privacy "collide". Has blockchain been the missing link to put the "platform" thought away from "Life Management Platforms" to make it a universally available privacy by design representation of humans in a digital world?
Event Recording
Proof of Identity for Refugees and Beyond: Blockchain Identity for the World
May 24, 2016
Recent research estimates that there are 1.5 billion individuals who do not have any means to prove their legal identity. Failing states lacking to perform even the most basic administrative tasks, supressed ethnic groups, and of course all those who have to flee their home due to conflicts or disasters. New thinking is required to make identification available to all humans, and to help refugees and displaced people to cross borders and to apply for asylum. In this panel discussion, we will try to outline a blockchain based supranational identity infrastructure under the roof of an...
Event Recording
How to Make the Blockchain a Reality
May 24, 2016
Blockchain is not yet ready to support industrial use cases. In this panel session we discuss the requirements across industries and how to improve and accelerate the maturity of this shared ledger technology through an open and coordinated approach.
Event Recording
Dr. Jutta Steiner - Blockchains Beyond the Hype
May 24, 2016
For the last few months, every day there has been a new announcement of a major corporate (successfully ?) trialing blockchain technology in a Proof-of-Concept. For anyone outside of the blockchain space and hype, it has become difficult to discern the signal from the noise. We give a brief introduction into the true technical innovation of these open multi-user platforms and present several use cases where businesses can benefit: From IT security to data privacy to IoT.
Event Recording
Sebastien Meunier - Blockchain – a New Compliance Paradigm?
May 24, 2016
One of the most promising use-case for distributed ledgers in financial services is the implementation of compliance and risk management solutions. In this session, we will analyze how the blockchain technology can be used to build trusted registries of identity and ‘know your customer’ data about individuals or companies, with concrete examples. We will also highlight the difficulties of such approaches and discuss the possible scenarios of evolution in this domain.
Event Recording
Ivan Niccolai - Blockchain, Identity, Cybersecurity
May 24, 2016
How is trust established without trusted third parties? Although it is not possible to offer a prediction of how distributed ledger technology with change society, the assertion that new and publically-accessible technology such as the internet, file sharing and social networks would empower individuals and lead to a more transparent and equitable society has been made before. While the advent of the internet has led to unparalleled global communication capabilities, it has also allowed for a situation of total, mass surveillance. The blockchain offers a trustless information security...
Event Recording
Patrick Parker - Reimagining Identity and Access Management Processes with Algorithms
May 23, 2016
We are on the brink of a machine learning revolution in which computers won't just speed up existing security processes but enable the automation of processes and decisions too complex for the human mind to imagine. The machine-reengineering revolution will leverage powerful algorithms and the immense lakes of organizational data to drive changes in business processes that will fundamentally change the way security is managed. This session provides an overview of machine learning and big data technologies as they apply to Identity and Access Management.
Event Recording
Jason Rose - Balancing Personalization and Trust in the Age of the Customer
May 23, 2016
In this session, find out how customer-obsessed businesses are increasing their audiences and creating trusted, customized experiences across devices and platforms in exchange for first-party data. We provide case studies of how leading brands are leveraging customer identity and access management (CIAM) to create personal relationships at scale while maintaining high degrees of data privacy and security.
Event Recording
Dr. Carsten Bange - How Big Data Technology can help Increasing Cyber Attack Resilience
May 23, 2016
Big Data meets Security: Analyzing systems logs to understand behavior has become one of the main applications of big data technology. Open source initiatives as well as commercial tools and applications for big data integration, collection and analytics become more important building blocks of cyber attack resilience through better collection and analysis of very large sets of log and transaction data, real-time analysis of current events and potentially also prediction of future behavior.
Event Recording
Patric Schmitz - Managing User Risk: How to Constrain, Control and Empower
May 23, 2016
A large proportion of time spend securing IT systems involves managing user risk in a variety of guises. Balancing the need to be secure against the needs of users to be productive in their day-to-day activities is an on-going challenge. In this session I will show how you can deliver reductions in user risk without impacting their productivity. How IT Security can empower users to do more with less risk.
Event Recording
Jackson Shaw - The Internet of Things One Year Later
May 23, 2016
Last year we had our first discussion of risk and value related to IoT. Over the last 12 months we have gone from “What is this IoT?” to IoT becoming a driver of digital transformation. All of the major platform (PaaS) players have made IoT a key part of their strategies. In this session Jackson will highlight how the IoT landscape has changed from a risk & security perspective for both consumers and enterprises, how it is driving digital transformation and why it is even more important for you to be planning your IoT strategy now.
Event Recording
Kim Cameron - The Cloud is Rewiring the World: What Does it Mean for Identity?
May 23, 2016
The Cloud is turning out to have important “emergent properties” – features not previously observed in computing systems, never imagined by cloud architects, and not yet widely discussed or understood.  They will be key to determining which strategies prevail in meeting cloud era challenges. Kim Cameron discusses how this impacts the world of identity – leading to better applications and simpler identity solutions for people and things.
Event Recording
Henning Christiansen - Driving Digital Expansion at Axel Springer while improving Cybersecurity through Identity & Access Management
May 22, 2016
Axel Springer becoming a truly digital publisher and further investing in digital expansion. Meaning and selling of Identity and Access Management in a media company like Axel Springer. A way to bundle forces and gain buy-in from related parties and sponsors. Increasing importance of Identity and Access Management to manage cloud services.
Event Recording
Isabel María Gómez González - The Secret Keys for the New Age of the CISO
May 22, 2016
How many times do you change your hat per day? In the new age, the CISOs will change their roles as much as they can for making decisions about how to affront new risks. Compliance, Governance, legislation, data protection, cybersecurity, intelligence, cyberdefense, cyberfusion…. how can we deal with them?
Event Recording
Paul Grassi - From Digital Transformation to Perpetual Disruption
May 22, 2016
Transitioning the NSTIC from the 2nd goal to the 4th and how we plan to finish the job, as, US President Barack Obama stated it, NSTIC was really a 10-year effort. In this keynote, Paul Grassi talks about modularization and performance-based standards, future proofing by leveraging a diverse marketplace, transition to the next phase of Connect.gov which will be moving from pilot to production, and landing high-risk, large user volume of transactions.
Event Recording
Christian Loeffler - From Shadow IT to an IDaaS Solution
May 22, 2016
In this keynote session, Christian Loeffler talks about: project conduction, architecture definition, IDaaS election and implementation,key challenges for business and IT, lessons learned.
Event Recording
Paul Simmonds - The Trust Conundrum
May 22, 2016
It's all too easy to pretend to be someone else, whether it's organised crime, social engineers, hackers or paedophiles. The financial impact of this impersonation runs to 100's of billions of dollars per annum. As a result business costs increase, not only because of the increasing losses, transactional friction increases as do the processes that business implements to increase their level of trust.
Event Recording
Sebastien Meunier - From Exploration to Implementation – Preparing for the Next Steps of Blockchain
May 22, 2016
Blockchain technology is certainly at the peak of the hype cycle. In this keynote, Sebastien will give you the keys to understand the reality of blockchain beyond the myths and anticipate the next steps.
Event Recording
John Worrall - The Most Travelled Attack Route: Securing the Privileged Pathway
May 22, 2016
Privileged accounts have been at the center of each recent high-profile attack. This session will explain how hackers that successfully exploit these accounts are able to gain a privileged foothold, allowing them unfettered access to elevate privileges and move about the network freely without detection.
Webinar Recording
Ensuring Compliance Through Automation
May 21, 2016
The definition, implementation and maintenance of an adequate set of policies is a major task for many areas of today’s organizations. However, continuously ensuring compliance to these policies and providing adequate documentation of evidence is even more challenging. Keeping computer security definitions in compliance with your corporate security policy and with mandatory regulations is overly complex when done the conventional way.
Event Recording
The Future of Authentication - Killing the Password
May 19, 2016
We all understand that the concept of username/password to control access is insecure and out of date in a world where anything is connected and a new approach is needed. But how can we make the password obsolete?
Event Recording
Martin Kuppinger's EIC 2016 summary
May 18, 2016
KuppingerCole's Founder and Principal Analyst Martin Kuppinger provides his summary of this year's European Identity & Cloud Conference.
Webinar Recording
The Future of Mobile Authentication: Strong, Adaptive, Intelligent
May 17, 2016
The unstoppable march of cloud, mobile and social computing in the recent years has made a profound impact on our society. Exponential growth of corporate digital assets combined with the overwhelming proliferation of mobile devices put enormous pressure on modern businesses to become increasingly connected. To stay competitive, they must be able to adapt their business models to constantly changing customer demands, technology innovations and ever-increasing number of communications channels with their current and future customers, business partners, suppliers and, of course, their own...
Event Recording
Impressions of the European Identity & Cloud Conference 2016
May 12, 2016
Thank you for attending the European Identity & Cloud Conference 2016. See you next year!
Event Recording
Brendan M. Peter - How Regulation is Driving Digital Transformation and Putting a New Perspective on Identity
May 12, 2016
We see a development towards the open enterprise with multiple access points to critical information. At the same time, customers and consumers want to make sure their information is kept confidential and secure. As result, there is an increasing focus on identity and access management. Cyber security and data privacy have become an imperative for any organization. Governments can use policy to drive market behavior. When it comes to the issue of Trust, those policies have been on the increase globally. The EU PSD2, Network and Information Security (NIS) Directive and General Data...
Event Recording
Martin Kuppinger - The new role of the CI(S)O 2020: Enable disruptive innovation
May 12, 2016
Don’t only survive the Digital Transformation. Become the Transformational Leader. There rarely has been so much disruptive change driven by innovations in IT ever before. Distributed Ledgers and Blockchain are at the forefront of these changes and will massively impact the business models of many organizations, well beyond the Finance industry and FinTechs. IoT is becoming a standard element, closely connected to Smart Manufacturing and Industry 4.0. Again, business processes and business models will change massively in the hyper connected world.
Event Recording
Dr. Karsten Kinast - Making Sense of the EU General Data Protection Regulation
May 12, 2016
The cloud is coming to your business, like it or not. With cloud-based systems come inherent challenges. These are further complicated as personal data subject to privacy regulation inevitably moves into the cloud. This combination, putting private information into the cloud, creates risk which must be understood and managed. Is data privacy in the cloud a business issue? We will de-mystify the complexity of cloud-based systems and their inherent risks, enabling appropriate technical and administrative safeguards to be put in place.
Event Recording
European Identity & Cloud Awards 2016
May 12, 2016
The European Identity & Cloud Awards honor outstanding projects and initiatives in Identity & Access Management (IAM), Governance, Risk Management and Compliance (GRC), as well as Cloud Security. Numerous projects have been nominated by vendors and end-user companies during the last 12 months. Winners have been chosen by KuppingerCole Analysts among the most outstanding examples of applications and ideas in the areas of IAM, GRC, and Cloud security. Do not miss this glamorous ceremony where KuppingerCole honors the winners of seven categories and one Special Award.
Event Recording
Ian Glazer - The Moments Ahead for Identity
May 11, 2016
Remember when we used to pay for a TCP/IP stack? It’s hard to believe that companies used to pay for networking stacks, but we did. And once network stacks became free, the networking profession didn’t die out… instead it flourished. Today, the identity industry is going through a similar transformation, one which will present a series of moments upon which we must capitalize.
Event Recording
Eve Maler - The Connected Consumer – Risks and Rewards
May 11, 2016
Everyone operates on the risk-reward continuum. It's true for CEOs, CMOs, CPOs, CIOs...and consumers. What does this mean for each of them in a digitally connected world, when the lines have blurred not only between organization A and organization Z, but also between cars and clouds, washing machines and webs, cradles and cybernets? With new consent regulations, standards, and tools on the scene, now is the time to think strategically about solutions that don't force awkward compromises when it comes to privacy, business growth, and consumer trust.
Event Recording
Dr. Sridhar Muppidi - Security Starts with Identity and Access
May 11, 2016
People are the weak link in security. Most data breaches start with bad actors using stolen user credentials and this is fundamentally an identity problem. For too long Identity & Access Management has been viewed as silo often walled off from the security group but this must change. Now, more than ever Identity & Access Management must be viewed as a key security control that can help minimize and mitigate security intrusions.
Event Recording
Lessons learnt from the Ukraine's ‘Lights Out’ Attack
May 11, 2016
When cyber attackers can bring down something as impactful as the power grid, the way we think about security needs to change. Michael Kleist of CyberArk explains more.
Event Recording
Connected Consumers, Internet of Things, Blockchain, Robotics & more: Shaping the Future of Identity & Access Management
May 11, 2016
It is probably the greatest group of current and former analysts with IAM focus from all around the world who will come together for this plenary panel at EIC 2016 and discuss the future of identity & access management in the Age of Digital Transformation, where agility is key and cyber threats increase pressure on the availability of solid and reliable identity services and processes.
Event Recording
PATECCO's Thoughts on IAM in Relation to B2B and B2C
May 11, 2016
Tune in to PATECCOs interview with Martin Kuppinger in regards to managing Customer and Partner Identities in a hybrid world. Listen to some Do’s and Don’ts out of previous projects.
Event Recording
Thom Langford - Making Security the Competitive Advantage for your Enterprise
May 11, 2016
Security is as Security does. It is it’s own benefit and it’s own justification. We need to use shock and awe tactics to get the business to do what we want to ensure the security of the business. Right? NO! We are not the special flower of the business, we are just one part of it, working in harmony with the others. We help the business do more, better, and for less just like everyone else. So if we can’t shock and awe, and if we no longer have special privileges, how can we be more effective?
Event Recording
Dr. Emilio Mordini - In a Wilderness of Mirrors: Do we still need Trust in the Online World?
May 11, 2016
Trust always involves some level of vulnerability on the actions of another. When we trust others, we are relying on them and consequently we are making ourselves more vulnerable. A bit naively, some scholars argue that trust decisions are based on a cost/benefit analysis, which is maybe theoretically true but it rarely happens in real life. In reality, many other elements play an important role, and they are critical in the case of the blockchain.  " In a wilderness of mirrors. What will the spider do ?" (Gerontion, T.S. Eliot 1920)
Event Recording
André Durand - Navigating a Moment of Change, Disruption & Inflection in Identity & Security
May 11, 2016
Event Recording
Mia Harbitz - Identity Management, Governance and Forced Migration
May 11, 2016
New thinking is required with regards to identity management for forced migrants and the role supranational institutions can play to help solve some of the problems regarding aid distribution and settlement.
Webinar Recording
Digital Transformation: Why Security and Privacy Matter
May 04, 2016
Amazon, Uber, Netflix, the Kindle etc.: Digital technology has changed our society in an appreciable way. Just as our personal lives are being transformed digitally, the same happens in corporations and with our traditional technology solutions. The digital transformation affects everything from customer experience andoperational processes to business models and IT focus. Even software development is being digitally transformed. This leads to new security and privacy challenges: In IoT and digital transformation, organizations have to deal with more identities and relations than ever...
Webinar Recording
Enforcing Fine Grained Access Control Policies to Meet Legal Requirements
Apr 29, 2016
Attribute Based Access Control (ABAC) solutions provide an organization with the power to control access to protected resources via a set of policies. These policies express the increasingly complicated legal and business environments in which companies operate these days. However, due to the number of moving parts, it becomes harder to understand the effect a policy change might have in a complex policy set. These moving parts include the policies themselves, attribute values and the specific queries under consideration.
Webinar Recording
Customer-centric Identity Management
Apr 27, 2016
While most organizations are at least good enough in managing their employee identities, dealing with millions of consumer and customer identities imposes a new challenge. Many new identity types, various authenticators from social logins to device-related authenticators in smartphones, risk mitigation requirements for commercial transactions, the relationship with secure payments, customer retention, new business models and thus new requirements for interacting with customers: The challenge has never been that big.
Webinar Recording
Alles zu Consumer Identity Management
Apr 22, 2016
Mittlerweile sind die meisten Unternehmen in der Lage, sicher mit den Identitäten ihrer Mitarbeiter umzugehen. Doch die Handhabung von Kundenidentitäten, deren Anzahl oft in die Millionen geht, stellt noch immer eine Herausforderung für die meisten Unternehmen dar. Mehr Identitäten, der Zugang über Social Logins, mehr Flexibilität bei der Authentifizierung beispielsweise über die in Smartphones integrierten Funktionen, die Anforderungen zur Risikominderung beim eCommerce, die Integration mit sicheren Bezahlsystemen, Kundenbindung, neue Geschäftsmodelle sowie neue Anforderungen für die...
Webinar Recording
Fueling Digital Innovation with Customer Identities
Apr 20, 2016
Identity management has become far more than a key component for defining security and access controls. Understanding customers’ identities through all of their interactions with an organization is key to developing strong and enduring relationships across multiple channels. Combining information from various sources (registration forms, devices, social accounts, etc.) to provide optimal user experiences is now a prerequisite for customer-facing enterprises.
Webinar Recording
Consumer-Focused Identity Management
Apr 14, 2016
Consumer expectations of Identity and Access Management (IAM) - even if they don't know what it is - are evolving and growing ever higher. The ability to use social media accounts to gain access to various services has revolutionised the way consumers see the space. Increasingly, banks and telcos and other traditional businesses with large user bases are finding it hard to grapple with the IAM needs of the services they deliver. What's worse, these organisations are missing out on opportunities to build deep, engaging relationships with their customers through an archipelago-like siloed...
Webinar Recording
Easy and Secure User Access to Sensitive Information
Apr 13, 2016
In the first part of this webinar, Martin Kuppinger, Founder and Principal Analyst at KuppingerCole, will describe the concept of adaptive authentication and Adaptive Policy-based Access Management (APAM). He will also explain why it is crucial for proper access to information that authentication is dynamically changed and adjusted to the circumstances. In the second part, Reinier van der Drift, former President and CEO at Authasas, now a part of Micro Focus, will present a one-stop-solution that provides users with consistent, easy-to-use and secure access from various devices to...
Webinar Recording
Detecting the Hand Still in the Cookie Jar
Apr 05, 2016
SAP systems contain the most precious assets of an enterprise. They can however get lost, manipulated or destroyed in less than a minute. Examples are a) theft of sensitive customer data on a large scale by simple download, b) illegitimately elevated access rights: A user creates fictive other users, carries out illegal activities and deletes these users afterwards again, c) system take over by manipulating files on the level of the operating system which gives full access to all data on the SAP system.
Webinar Recording
The Blockchain and Information Security
Mar 31, 2016
What new risks and solutions will blockchain technologies bring to user identification and authentication, the Internet of Things (IoT), Digital Rights Management and Life Management Platforms (LMP)? Is the use of blockchain technologies always appropriate?
Webinar Recording
Digitale Transformation: Risiken kontrollieren und Compliance-Anforderungen erfüllen
Mar 22, 2016
Informations- und Entscheidungsprozesse von Kunden haben sich dramatisch verändert. Dies hat in Unternehmen zu einem gesteigerten Interesse an digitaler Transformation von Geschäftsprozessen geführt. Beziehungen und Vernetzung sind heute Kern jedes Geschäftsmodells. Sie fließen in zentrale Expansions- und Profitabilitätsstrategien ein, da sie neue Ideen, Wachstum und Chancen fördern.
Webinar Recording
Whitelisting und darüber hinaus
Mar 15, 2016
Nicht Server und Cloud, sondern die Arbeitsplatzrechner von Unternehmensmitarbeitern stellen die große Masse der Unternehmens-IT dar. Damit steht jeder Arbeitsplatzrechner im Fokus potentieller Angreifer und muss nachhaltig vor einer Vielzahl von internen wie externen Angriffen und Fehlbenutzungen geschützt werden. Firewalls und Virenscanner stellen heute akzeptierte und weitgehend implementierte Sicherheitsmaßnahmen dar. Der Schutz des klassischen Desktops, aber auch von Server-Systemen, vor der Ausführung unerwünschter Software durch Anwender wie Administratoren ist eine kontinuierliche...
Webinar Recording
How Digital Transformation Meets Risk Governance and Compliance Demands
Mar 10, 2016
Customer's information and decision making processes have changed dramatically. This has contributed to the increase in companies turning to Digital and Business Transformation. Relationships and connections are at the heart of any business. They foster new ideas, growth and opportunities, thus they move into the center of growth and profitability strategies.
Webinar Recording
How to Manage Your Azure AD and Office 365
Mar 08, 2016
Regulatory compliance does not end at your perimeter. Moving to the Cloud will not get you rid of implementing Access Governance and a well thought-out reporting. Furthermore, moving to the Cloud might make administration more complex, not easier. Proven and established tools in your AD (Active Directory) environment don’t work anymore and, when ending up hybrid for the foreseeable period of time, you will have to manage both the on-premise and Cloud environments. Native tools specifically for the Cloud solutions won’t solve the challenge in hybrid environments. There are far too many...
Webinar Recording
Lifecycle Journey: How Digital Documents Optimize Contract Processes
Mar 02, 2016
This webinar follows the lifecycle of a document: Digital contracts go through many phases throughout their existence. From the production of the document, through presentation, revisions, and then being signed by the involved parties. But the journey doesn't end there. If the contract is valid for a long time, periodic re-sealing is also required, to ensure its validity as well in the future.
European Identity & Cloud Conference 2016
44 videos
Keynotes, interviews, and selected sessions from the European Identity & Cloud Conference 2016. Please note that some of these videos are only available for the conference participants or users having a KuppingerCole Research subscription.
Event Recording
Welcome to the European Identity & Cloud Conference 2016
Feb 08, 2016
The European Identity & Cloud Conference 2016 , taking place May 10 – 13, 2016 at the Dolce Ballhaus Forum Unterschleissheim, Munich/Germany , is Europe’s leading event for Identity and Access Management (IAM), Governance, Risk Management and Compliance (GRC), as well as Cloud Security. For the 10th time KuppingerCole brings together exhibitors and more than 600 participants including most of Europe’s and the world’s leading vendors, end users, thought leaders, visionaries and analysts.
Webinar Recording
Identitätsmanagement im Mittelpunkt der digitalen Transformation
Jan 29, 2016
Die erste Hype-Welle um das Internet of Things (IoT) hat an vielen Stellen die Privatsphäre und das Dateneigentum unberücksichtigt gelassen. IoT Implementierungen müssen die Beziehung von Nutzern, Nutzerdaten, Dingen und Diensten (Services) berücksichtigen. Nur dann können sie erfolgreich sein. Nutzer wollen entscheiden, mit wem sie die Daten teilen. Ein hochskalierendes Identitäts- und Accessmanagement ist hierfür Voraussetzung. Insbesondere müssen die Verfahren, mit denen der Zugriff auf Daten oder Geräte gesteuert wird, einheitlichen Protokollen folgen (Autorisierungsprotokolle),...
Webinar Recording
How to Ensure the Success of Your Privileged Access Management Projects
Jan 20, 2016
The majority of 2015's high profile security breaches can be attributed to lost or stolen credentials and nowhere are the stakes higher than with those distributed to “super users”. It’s no surprise, therefore, that many organisations looking to shore up their defences start with privileged access management (PAM).
Webinar Recording
Dell Identity Manager 7.0: Why Things Have Changed
Jan 13, 2016
IAM (Identity & Access Management) is a central discipline of Information Security. But it rarely starts on a green field – commonly there are already some IAM components in place such as directories, Single Sign-On etc. There might also be e. g. IT service management tools in the company. Thus, IAM must integrate well into the existing landscape. Depending on their current infrastructure and requirements, organizations therefore might want to start at different points with IAM. Successful implementations demand a holistic, unified view.