Webinar Recording

Debunking Common Myths about XDR

Show description
Speakers
Marko Kirschner
Director of Sales Engineering Central Europe
SentinelOne
Marko Kirschner
Marko Kirschner has been working in the IT and Information Security sector for more than 25 years. After Marko gained extensive experience abroad, he has been living in the greater Munich area for several years. In recent years he has helped smaller start-ups gain a foothold in Germany and...
View profile
John Tolbert
Lead Analyst
KuppingerCole
John Tolbert
Background: John Tolbert is a Lead Analyst and Managing Director of KuppingerCole, Inc (US). As Lead Analyst, John covers a number of different research areas, outlined below. John also advises cybersecurity and IAM vendors, from startups to Fortune 500 companies, regarding their product and...
View profile
Lead Sponsor
SentinelOne
Playlist
KuppingerCole Webinars
Webinar Recording
Harness IGA and GRC Synergies for Effective ID Management and Access Control
In today's dynamic business landscape, organizations face mounting challenges in managing identity and access risks, while at the same time complying with a growing number of industry sector, national, regional, and international regulations. An integrated approach is essential.
Webinar Recording
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Working from anywhere and the adoption of cloud services from multiple providers have become increasingly common in the post-pandemic era, but this has created new opportunities for cyber attackers to enter and move across networks. A modern approach to network security is essential.
Webinar Recording
Beyond Just SAP: The Need for Cross-LoB Access Controls
The market for solutions that support in application access control, application risk management, and SoD (Segregation of Duties) management in a heterogeneous LoB (Line of Business) applications landscape is changing. Most organizations already have a hybrid, multi-vendor LoB landscape, consisting of solutions ranging from SAP ECC to SAP S/4HANA, SAP SaaS applications, and other vendors’ (Oracle, Salesforce, Workday,…) LoB applications.
Webinar Recording
Delivering True B2B Identity Management in the Modern Era
In today’s digital-first world, managing the identities of a large number of different business partners remains a challenge for many organizations against a backdrop of ever-increasing cyber risks. A new approach is needed to address modern B2B and B2B2C IAM use cases.
Webinar Recording
Evolving Identity and Access Management for the Digital Era
Businesses are undergoing digital transformations and adopting new technologies to become as flexible and agile as possible to remain competitive. But ensuring that only authorized entities have access to critical business data and applications is essential. Modern IT demands modern IAM that supports cloud adoption and business process optimization.
Webinar Recording
The Future of Privileged Access Management
PAM is an established and essential discipline within IAM. Traditional PAM is primarily focused on securing privileged access, for instance of administrators, to servers and systems. In today’s dynamic IT environments, the need for just-in-time access and for supporting agile workloads in IaaS environments is growing. PAM must support these emerging needs. There also is a growing need for integration with other areas of IAM such as Access Management solutions.
Webinar Recording
Passwordless Authentication: What, Why, and How
Passwords are quickly and easily compromised, they are costly and difficult to manage, and they result in poor user experiences. Many organizations are looking for alternatives, but find it challenging to identify appropriate passwordless authentication solutions that are secure, cost-effective, and user-friendly.
Webinar Recording
Making Passwordless Authentication a Reality: The Hitchhiker’s Guide
In this webinar, Bojan Simic, founder and CEO at HYPR, and Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will share their insights and experience on what to consider when moving towards passwordless authentication, and making this a reality.
Webinar Recording
Maximizing Cyber Security Investments in Economically Turbulent Times
Mitigating digital risk and protecting your organizations from cyber attacks and data breaches is all the more challenging with shrinking IT budgets in a volatile economic environment. The ability to communicate technology and cyber risk and map that against direct and indirect business impact is key.
Webinar Recording
Why Network Detection & Response (NDR) Is Central to Modern Cyber Architecture
Cybercriminals are constantly refining their attack techniques, which renders traditional and static security approaches insufficient to detect cyber incidents. Therefore, organizations must adopt more dynamic and adaptive strategies to identify and respond to novel attack attempts across their networks.