Research Analyst

Nitish Deshpande

Nitish joined KuppingerCole Analysts AG in February 2022 as a Research Analyst. His focus area is IAM, IGA and Cybersecurity topics.

Background and Education

Master of International Business and Engineering from SRH Hochschule Heidelberg, Germany Bachelor of Engineering degree from University of Pune, India

Professional Experience

Nitish has gained professional experience in the IT, automobile, and digital marketing sectors where he has gained knowledge in project management, process improvement, research, blog writing and analysis.

Latest research

Executive View
Eviden DirX Identity
August 02, 2023
This KuppingerCole Executive View looks at the newest updates from Eviden for its IAM tool, DirX Identity. Product description and some of the strengths and challenges of the DirX Identity is included.
Whitepaper
Policy-based Provisioning: Automating Access Entitlements and Access Reviews
May 30, 2023
Manually granting access to entitlements and access reviews is not easy. Organizations are shifting focus towards learning and discovering capabilities. Automation tools such as policy mining are being introduced to reduce the burden of governance for granting access and reviewing access.…
Leadership Compass
Access Governance
May 08, 2023
The Access Governance (AG) market is continuing to evolve through more intelligent solutions. This Leadership Compass will give an overview and insights into the IGA market, providing you a compass to help you find the products that can meet the criteria necessary for successful IGA deployments.
Whitepaper
Understanding the Value of Upgrading to Cloud-Based Identity Security
March 30, 2023
Organizations are facing ever increasing challenges maintaining and modernizing legacy identity security solutions. The shift from on-premises legacy solutions to SaaS based identity security solutions can address these challenges and leverage the benefits of modern tools for identity…
Executive View
ForgeRock Identity Orchestration
March 01, 2023
Identity and access management (IAM) systems represent the front door to every digital organization. They can provide a welcoming experience, or they can make it difficult to get in. They can provide security, ensuring that those entering can see what they’re authorized to see and nothing…
Leadership Compass
Identity Governance and Administration 2022
November 25, 2022
The Identity Governance and Administration (IGA) market is continuing to evolve through more integrated Identity Lifecycle Management and Access Governance solutions that are now increasingly aided by intelligent features. This Leadership Compass will give an overview and insights into the…

Latest blog posts

Blog
Securing the Autonomous World by Reinforcing Cybersecurity
August 01, 2023
With the increase in automation, there are new cybersecurity threats that need to be addressed, and in order to address the new cybersecurity threats, there are a few technological challenges that need to be understood. The first challenge is the availability and quality of training data…
Blog
Oracle Access Governance: Cloud-Based Centralized Visibility
July 06, 2023
In the last few years, several prominent security-related incidents have originated from inefficient governance of identities such as the Equifax data breach in 2017 where data of 147 million identities was compromised or the Microsoft Exchange Server data breach in 2021 which affected…
Blog
Ransomware in 2022
May 18, 2022
Cybercriminals continue to cause disruption for organizations in 2022. Depending on the cyberattack type, those disruptions lead to various consequences, such as reputational/brand damage, financial losses, and monetary penalties. One of the most prevalent types of cyberattacks is…
Blog
Log4j Vulnerability: It Is Still a Threat
May 04, 2022
The Log4j vulnerability, was first detected in December 2021. Log4j is an open-source Java library that is widely used by developers to monitor apps and captures logs. Cybersecurity experts classified it as a critical severity due to its vulnerability to remote code execution (RCE)…
Blog
Here’s Why DDoS Attacks Have Become a Bigger Threat
April 12, 2022
DDoS (Distributed Denial of Service) attacks are no longer top of mind; however, today DDoS attacks are an even bigger threat than ever before. The pandemic has accelerated digital transformation due to growth in digital services. The ever-increasing number of devices being exposed to…

Latest videos

Video
Why You Shouldn’t Just Use IGA for Third Party Access Management
October 05, 2023
Anirudh Sen, VP Products at Saviynt joins Nitish Deshpande, Research Analyst at KuppingerCole Analysts to explore the realm of Third Party Access Governance and its key distinctions from Identity Governance and Administration (IGA). Discover the evolving landscape of corporate Access…
Analyst Chat
Analyst Chat #187: Securing the Autonomous World 
August 28, 2023
In this episode, Matthias sits down with Nitish Deshpande to cover the intricacies of 'Securing the Autonomous World by Reinforcing Cybersecurity.' From understanding the challenges posed by automation to the cybersecurity landscape, to the pivotal role of humans amidst rising automation,…
Webinar Recording
IGA Essentials: Embracing Trends and Amplifying Core Capabilities
August 11, 2023
The market for Identity Governance and Administration (IGA) is undergoing further development with the incorporation of more integrated solutions for Identity Lifecycle Management and Access Governance, which are now being enhanced by intelligent features. However, organizations still face…
Webinar Recording
Simplify Identity Management With User Centric Personas and PBAC
June 23, 2023
Join experts from KuppingerCole Analysts and TrustBuilder as they discuss how to tackle these and other modern Identity Management challenges by using Policy-Based Access Controls and combining different personas into a single user profile to enable users to authenticate with a single set…
Analyst Chat
Analyst Chat #174: Access Governance - Ensuring Visibility and Control of User Access
May 29, 2023
Join Matthias Reinwarth, Director of Identity and Access Management, and Nitish Deshpande, Research Analyst, as they delve into one of the most critical challenges faced by organizations today: visibility. Discover why organizations struggle with understanding user access and the potential…
Webinar Recording
The Business Value of Cloud-Based Identity Security
March 31, 2023
Join identity experts at KuppingerCole Analysts and SailPoint as they discuss the challenges of on-prem identity security solutions, the benefits of moving to software-as-a-service solutions, how to determine if that’s the right option, key questions to ask, how to quantify the…