Webinar Recording

Cyber Resilience Through SOC Automation

Show description
Speakers
Paul Simmonds
Fellow Analyst
KuppingerCole
Paul Simmonds
Paul is Fellow Analyst at KuppingerCole and the CEO of the Global Identity Foundation, as well as a consulting CISO and was previously the Global CISO for AstraZeneca, Global CISO for ICI, Head of Information Security with a high security web hosting provider and Global Information Security...
View profile
Amitabh Singh
Field CTO EMEA
Palo Alto Networks
Amitabh Singh
Amitabh is Field CTO EMEA for Palo Alto Networks. He was CISO and CDO for Swisscard (Credit Suisse and American Express JV) and has worked with companies like IBM, HSBC and GE. He has been managing and consulting on Security and Data Privacy for fortune 100 companies in Europe at C level. He is...
View profile
Lead Sponsor
Palo Alto Networks (UK)
Playlist
KuppingerCole Webinars
Webinar Recording
Re-Imagining Identity Management for the Digital Era
An explosion of digital identities, coupled with multi-cloud adoption and the trend of working from anywhere, is adding complexity to managing identities and access rights. An innovative strategy is needed to enable organizations to support business and security needs in the digital era.
Webinar Recording
Unleashing the Power of Modernized Authorization
As businesses become more reliant on IT and undergo digital transformation in pursuit of greater productivity and efficiency, securing digital assets has never been more critical or more challenging. However, traditional role-based (RBAC) and attribute-based (ABAC) access controls are failing to meet modern security and business needs. Another approach is needed.
Webinar Recording
3rd Party Identity Risk – Der Feind Im Eigenen Haus (?)
Unternehmen verwalten heute eine Vielzahl von Identitäten, die über die eigene Belegschaft hinausgehen. Auftragnehmer, Partner, Saisonarbeiter, Lieferanten und sogar nicht-menschliche Mitarbeiter wie RPAs (Robotic Process Automation) und Servicekonten machen einen großen Prozentsatz der Identitäten vieler moderner Unternehmen aus. Das Management dieser Identitäten und des Zugriffs, den sie erhalten, ist komplex, und es ist wichtig, sie unter Kontrolle zu behalten.
Webinar Recording
Making Passwordless Authentication a Reality: The Hitchhiker’s Guide
In this webinar, Bojan Simic, founder and CEO at HYPR, and Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will share their insights and experience on what to consider when moving towards passwordless authentication, and making this a reality.
Webinar Recording
Achieve Effective Risk and Vulnerability Management With a Platform Approach
Effective cyber security is essentially about identifying and remediating vulnerabilities across the entire IT estate quickly to reduce the risk of cyber attack and data loss. However, a proliferation of disparate tools often makes this difficult to achieve. Companies need to find a better approach.
Webinar Recording
Implementing Zero Trust With Privileged Access Management Platforms
There is no debate about the fact that ransomware is the fastest-growing kind of cybercrime. Due to their wide range of access rights and thus potential ransom leverage, privileged accounts are at the top of the target list for cybercriminals. Therefore, organizations need to pay special attention to securing these kinds of accounts.
Webinar Recording
Identity Assurance Using Biometrics
Access controls all too often rely on things such as passwords, security questions, and physical tokens that can be shared or stolen, making such systems vulnerable to abuse. However, security can be improved by using biometrics that measure the physical and behavioral characteristics of the person seeking to gain access to something.
Webinar Recording
Championing Privileged Access Management With Zero Trust Security
In the age of hybrid working, global organizations urgently need a unified approach towards securing their privileged identities, such as user accounts, devices, admins , and more, against abuse and insider threats. If one or more of these privileged identities were compromised, the consequences for organizations could be devastating, especially when looking at critical infrastructures.
Webinar Recording
The Business Value of Cloud-Based Identity Security
Identity Governance and Administration (IGA) is crucial for security and compliance. But legacy IGA systems are costly and time consuming to maintain, and most companies are looking to improve identity security, lower costs, and tap into AI-driven automation. Many are considering migrating to the cloud, but don’t know if that’s right or where to begin.
Webinar Recording
Shut the Door to Cyber Attackers Permanently
Stolen credentials are one of the easiest and most popular way for cyber criminals to gain access to targeted IT systems, but longer and stronger passwords together with first-generation multi-factor authentication (MFA) have failed to make a difference. Fortunately, there is a more effective way.