Webinar Recording

The Future of Identity Security: PAM+CIEM+ITDR

Show description
Speakers
Martin Kuppinger
Principal Analyst
KuppingerCole
Martin Kuppinger
Martin Kuppinger is Founder and Principal Analyst at KuppingerCole, a leading analyst company for identity focused information security, both in classical and in cloud environments. Prior to KuppingerCole, Martin wrote more than 50 IT-related books and is known  as a widely-read columnist...
View profile
Marc Maiffret
Chief Technology Officer
BeyondTrust
Marc Maiffret
Marc Maiffret is a well-known entrepreneur and executive with over 20 years of experience in security leadership at organizations such as eEye Digital Security, FireEye, SpaceX, and BeyondTrust. Marc founded his first company shortly after being raided by the FBI at the age of 17. As a security...
View profile
Lead Sponsor
BeyondTrust
Playlist
KuppingerCole Webinars
Webinar Recording
Schon perfekt vorbereitet für NIS2? Wenn nicht: warum Identity Governance so wichtig ist
Bis Oktober 2024 müssen die EU-Mitgliedsstaaten die Network-and-Information-Security-Richtlinie 2.0 (NIS2-Richtlinie) in geltendes Landesrecht umsetzen, deren Ziel es ist, EU-weit ein hohes gemeinsames Level an Cybersecurity zu gewährleisten. In Deutschland wurde hierzu bereits im Mai ein Referentenentwurf des Innenministeriums vorgelegt. Demnach könnten bereits Unternehmen ab 50 Beschäftigten umsetzungspflichtig werden.
Webinar Recording
Innovation Never Rests - a New SOC Blueprint for Tomorrow's Threats
The traditional approach to building a security operations center (SOC) is no longer valid or able to keep up with the rate of change in business IT environments and in the cyber threat landscape. A new approach using the latest technologies is required.
Webinar Recording
Mehr Widerstandsfähigkeit Gegen Cyberangriffe: Das Automatisierte SOC
Cybersicherheit ist zu einer zentralen Herausforderung für jedes Unternehmen geworden. Die Widerstandsfähigkeit, also die Cyber Resilience, ist inzwischen elementar für die Überlebensfähigkeit von Unternehmen. Die automatisierte Analyse und Reaktion von sicherheitsrelevanten Informationen und Ereignissen wird dabei von sogenannten SOAR-Lösungen (Security Operations and Automated Response) unterstützt, die nicht nur Informationen vergleichen und analysieren, sondern direkt „operational“ machen und automatisierte Reaktionen und nachgelagerte Prozesse wie die Incident Response anstoßen können.
Webinar Recording
Best of Both Worlds: Combining Multi-Factor and Passwordless Authentication
Most organizations realize that passwords are no longer fit for purpose. They are costly and difficult to maintain, and they are easily compromised, enabling a high proportion of cyber-attacks. Many organizations are looking to Multi-Factor Authentication (MFA) and Passwordless Authentication as solutions, but this can be challenging.
Webinar Recording
Shut the Door to Cyber Attackers Permanently
Stolen credentials are one of the easiest and most popular way for cyber criminals to gain access to targeted IT systems, but longer and stronger passwords together with first-generation multi-factor authentication (MFA) have failed to make a difference. Fortunately, there is a more effective way.
Webinar Recording
Digital Transformation in Financial Services Using Biometrics
High-value, high-risk transactions that used to be in-person only, have moved online as part of the accelerated digital transformation of financial services providers in the wake of the pandemic. But delivering high levels of identity verification is challenging, leading to the adoption of new methods.
Webinar Recording
Implementing Zero Trust With Privileged Access Management Platforms
There is no debate about the fact that ransomware is the fastest-growing kind of cybercrime. Due to their wide range of access rights and thus potential ransom leverage, privileged accounts are at the top of the target list for cybercriminals. Therefore, organizations need to pay special attention to securing these kinds of accounts.
Webinar Recording
Welcome to the Pamocracy!
As the business world embraces cloud, continuous infrastructure development and a revolution in software procurement and deployment, what was once confined to the few is now open to many. We are talking of course about privileged access which has spread from traditional IT roles into the embrace of regular employees, third party users and millions and millions of non-human identities!
Webinar Recording
Optimize Security With Security Orchestration, Automation, & Response
Business IT environments are getting increasing complex and cyber criminals are rapidly adapting to exploit the growing attack surface. While most organizations have invested in security controls, many are struggling to respond quickly and efficiently to attacks. Finding the right solution to coordinate and automate incident response and forensic analysis is crucial.
Webinar Recording
Harness IGA and GRC Synergies for Effective ID Management and Access Control
In today's dynamic business landscape, organizations face mounting challenges in managing identity and access risks, while at the same time complying with a growing number of industry sector, national, regional, and international regulations. An integrated approach is essential.