Webinar Recording

Mehr Widerstandsfähigkeit Gegen Cyberangriffe: Das Automatisierte SOC

Show description
Speakers
Martin Kuppinger
Principal Analyst
KuppingerCole
Martin Kuppinger
Als Principal Analyst ist Martin Kuppinger verantwortlich für den Bereich KuppingerCole Research. In seiner 25-jährigen IT-Erfahrung hat er bereits mehr als 50 IT-Bücher geschrieben und ist ein etablierter Referent und Moderator bei Seminaren sowie Kongressen. Sein Interesse an...
View profile
Thomas Maxeiner
Sr. Manager Presales
Palo Alto Networks
Thomas Maxeiner
Thomas Maxeiner ist seit 2021 bei Palo Alto Networks für den Produktbereich Cortex als Sr. Manager Presales in Deutschland und Osteuropa verantwortlich. In dieser Funktion unterstützt er mit seinem Team große Unternehmen und Partner auf dem Weg ihrer digitalen Transformation mit...
View profile
Lead Sponsor
Palo Alto Networks (UK)
Playlist
KuppingerCole Webinars
Webinar Recording
You Deserve a Better Security Testing Experience
To remain competitive, businesses are embracing digital transformation, adopting cloud services and agile software development. But this is creating opportunities for attackers because most organizations lack the skills, knowledge, and expertise to match attackers’ ability to find and exploit vulnerabilities. There needs to be a shift in the way organizations conduct security testing.
Webinar Recording
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Working from anywhere and the adoption of cloud services from multiple providers have become increasingly common in the post-pandemic era, but this has created new opportunities for cyber attackers to enter and move across networks. A modern approach to network security is essential.
Webinar Recording
Achieving Security and Compliance Across Hybrid Multi-Cloud Environments
Most enterprises have a multi-cloud strategy for strong operational resiliency, minimizing concentration risk, and containing overall IT security and compliance risk. But governance and compliance remain a top challenge. Finding a way to manage risk and compliance is essential.
Webinar Recording
Harness IGA and GRC Synergies for Effective ID Management and Access Control
In today's dynamic business landscape, organizations face mounting challenges in managing identity and access risks, while at the same time complying with a growing number of industry sector, national, regional, and international regulations. An integrated approach is essential.
Webinar Recording
Cloud Security Early Warning Systems: From CSPM to CNAPP
Cloud computing delivers the benefits of accelerated development without the hardware costs. But the dynamic nature of cloud services and the proprietary security features offered by different cloud service providers make it challenging for customers to manage the risks and to be sure they are meeting security and compliance obligations. Most organizations need some form of guardrails.
Webinar Recording
Making Passwordless Authentication a Reality: The Hitchhiker’s Guide
In this webinar, Bojan Simic, founder and CEO at HYPR, and Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will share their insights and experience on what to consider when moving towards passwordless authentication, and making this a reality.
Webinar Recording
The Future of Privileged Access Management
PAM is an established and essential discipline within IAM. Traditional PAM is primarily focused on securing privileged access, for instance of administrators, to servers and systems. In today’s dynamic IT environments, the need for just-in-time access and for supporting agile workloads in IaaS environments is growing. PAM must support these emerging needs. There also is a growing need for integration with other areas of IAM such as Access Management solutions.
Webinar Recording
Championing Privileged Access Management With Zero Trust Security
In the age of hybrid working, global organizations urgently need a unified approach towards securing their privileged identities, such as user accounts, devices, admins , and more, against abuse and insider threats. If one or more of these privileged identities were compromised, the consequences for organizations could be devastating, especially when looking at critical infrastructures.
Webinar Recording
Phishing-Resistant MFA: The Next Evolution for Strong Authentication
Using stolen credentials is one of the most popular and effective ways for cyber-attacks to infiltrate the IT systems of targeted organizations. Most cybersecurity teams are implementing multi-factor authentication (MFA), but not all MFA systems are created equal or implemented effectively, leaving organizations vulnerable to attack.
Webinar Recording
Best of Both Worlds: Combining Multi-Factor and Passwordless Authentication
Most organizations realize that passwords are no longer fit for purpose. They are costly and difficult to maintain, and they are easily compromised, enabling a high proportion of cyber-attacks. Many organizations are looking to Multi-Factor Authentication (MFA) and Passwordless Authentication as solutions, but this can be challenging.