Webinar Recording

Urgent: Find and Block Identity-Centric Security Threats Today

Show description
Speakers
Martin Kuppinger
Principal Analyst
KuppingerCole
Martin Kuppinger
Martin Kuppinger is Founder and Principal Analyst at KuppingerCole, a leading analyst company for identity focused information security, both in classical and in cloud environments. Prior to KuppingerCole, Martin wrote more than 50 IT-related books and is known  as a widely-read columnist...
View profile
Andrea Rossi
President
Sharelock.ai
Andrea Rossi
Andrea Rossi is a Senior IT & Cybersecurity expert, investing and providing business advisory and temporary management to start-ups and emerging companies. He served 20+ years as a business executive in the software industry. His experience includes start-ups and large, multi-national...
View profile
Lead Sponsor
Sharelock
Playlist
KuppingerCole Webinars
Webinar Recording
Championing Privileged Access Management With Zero Trust Security
In the age of hybrid working, global organizations urgently need a unified approach towards securing their privileged identities, such as user accounts, devices, admins , and more, against abuse and insider threats. If one or more of these privileged identities were compromised, the consequences for organizations could be devastating, especially when looking at critical infrastructures.
Webinar Recording
Optimize Security With Security Orchestration, Automation, & Response
Business IT environments are getting increasing complex and cyber criminals are rapidly adapting to exploit the growing attack surface. While most organizations have invested in security controls, many are struggling to respond quickly and efficiently to attacks. Finding the right solution to coordinate and automate incident response and forensic analysis is crucial.
Webinar Recording
Achieving Security and Compliance Across Hybrid Multi-Cloud Environments
Most enterprises have a multi-cloud strategy for strong operational resiliency, minimizing concentration risk, and containing overall IT security and compliance risk. But governance and compliance remain a top challenge. Finding a way to manage risk and compliance is essential.
Webinar Recording
Beyond Just SAP: The Need for Cross-LoB Access Controls
The market for solutions that support in application access control, application risk management, and SoD (Segregation of Duties) management in a heterogeneous LoB (Line of Business) applications landscape is changing. Most organizations already have a hybrid, multi-vendor LoB landscape, consisting of solutions ranging from SAP ECC to SAP S/4HANA, SAP SaaS applications, and other vendors’ (Oracle, Salesforce, Workday,…) LoB applications.
Webinar Recording
Unify Identity and Security to Block Identity-Based Cyber Attacks
Compromised credentials are a top cyber-attack method. Identity-based attacks are on the rise, it is therefore vital that businesses can detect the misuse of enterprise identities to block attackers from getting unfettered insider access to IT systems and data. But that can be challenging in today’s distributed, hybrid, and multi-cloud business IT environment.
Webinar Recording
Debunking Common Myths about XDR
Cyber attacks are continually evolving and so are cyber defense technologies. In a few decades we have moved from anti-virus protection through an alphabet soup of acronyms, including EPP, EDR, EPDR, NDR, CWPP, SIEM, SOAR, and now XDR. It is therefore important for businesses to get a good understanding what combination of defense technologies to choose and why.
Webinar Recording
Fight Fraud With Fraud Reduction Intelligence Platforms (FRIP)
In today's digital landscape, businesses face an increasing threat of fraud that can lead to significant financial losses and damage to their reputation. To effectively combat fraud, businesses need Fraud Reduction Intelligence Platforms (FRIPs). These advanced technologies leverage multiple data sources, data analytics, and ML detection models to proactively detect and prevent fraudulent activities in real-time. FRIPs empower organizations to stay ahead of fraudsters by uncovering hidden patterns, identifying anomalies, and generating alerts. By implementing FRIPs, businesses can mitigate risks, reduce false positives, and safeguard their financial well-being and brand image. Stay one step ahead of fraud with FRIPs and ensure a secure future for your business.
Webinar Recording
Ensuring a Proper Fit: Trends in CIAM and Strategies for Effective Solution Selection
KuppingerCole would like to invite you to an upcoming webinar on Consumer Identity and Access Management (CIAM). Join us for an enlightening session where we will delve into the world of CIAM, exploring its significance in today's digital landscape and the best practices to ensure a seamless user experience while safeguarding consumer data.
Webinar Recording
Effective IAM in the World of Modern Business IT
Digital Transformation promises lower costs, and increased speed and efficiency. But it also leads to a mix of on-prem and cloud-based IT infrastructure, and a proliferation of identities that need to be managed in a complex environment. Organizations adopting a Zero Trust approach to security must find a way to overcome these challenges.
Webinar Recording
Shut the Door to Cyber Attackers Permanently
Stolen credentials are one of the easiest and most popular way for cyber criminals to gain access to targeted IT systems, but longer and stronger passwords together with first-generation multi-factor authentication (MFA) have failed to make a difference. Fortunately, there is a more effective way.