Webinar Recording

Passwordless Authentication: What, Why, and How

Show description
Speakers
Jeff Carpenter
Director of Product Marketing
ForgeRock
Jeff Carpenter
Jeff is passionate about securing identities of all types – human and machine. Having spent much of his career in cyber security and identity, he has worked for leading technology companies helping to evolve the concept of digital identity and what it means to be safe online.  He...
View profile
Alejandro Leal
Research Analyst
KuppingerCole
Alejandro Leal
Alejandro joined KuppingerCole as a Research Analyst in December 2021. His main areas of expertise include digital transformation in the public and private sector, managing business in today’s geopolitical context, and governance in artificial intelligence and cyberspace. Background...
View profile
Lead Sponsor
ForgeRock
Playlist
KuppingerCole Webinars
Webinar Recording
Achieving Security and Compliance Across Hybrid Multi-Cloud Environments
Most enterprises have a multi-cloud strategy for strong operational resiliency, minimizing concentration risk, and containing overall IT security and compliance risk. But governance and compliance remain a top challenge. Finding a way to manage risk and compliance is essential.
Webinar Recording
The Evolution of Secure Access in Critical Infrastructure
Cyberattacks are putting increased pressure on all organizations, especially those running operational technology (OT), industrial control systems (ICS), and critical infrastructure systems (CIS) with high availability requirements. Secure remote access (SRA) for the maintenance of such systems is critical, but challenging.
Webinar Recording
Perfecting Privileged Access Management (PAM)
Stolen credentials provide a popular and easy route for attackers into any organization, so protecting them is crucial. But protecting credentials for every device, application, and system, while at the same time making it easy for people to access the resources they need, is extremely challenging.
Webinar Recording
Why Network Detection & Response (NDR) Is Central to Modern Cyber Architecture
Cybercriminals are constantly refining their attack techniques, which renders traditional and static security approaches insufficient to detect cyber incidents. Therefore, organizations must adopt more dynamic and adaptive strategies to identify and respond to novel attack attempts across their networks.
Webinar Recording
Fight Fraud With Fraud Reduction Intelligence Platforms (FRIP)
In today's digital landscape, businesses face an increasing threat of fraud that can lead to significant financial losses and damage to their reputation. To effectively combat fraud, businesses need Fraud Reduction Intelligence Platforms (FRIPs). These advanced technologies leverage multiple data sources, data analytics, and ML detection models to proactively detect and prevent fraudulent activities in real-time. FRIPs empower organizations to stay ahead of fraudsters by uncovering hidden patterns, identifying anomalies, and generating alerts. By implementing FRIPs, businesses can mitigate risks, reduce false positives, and safeguard their financial well-being and brand image. Stay one step ahead of fraud with FRIPs and ensure a secure future for your business.
Webinar Recording
Unleashing the Power of Modernized Authorization
As businesses become more reliant on IT and undergo digital transformation in pursuit of greater productivity and efficiency, securing digital assets has never been more critical or more challenging. However, traditional role-based (RBAC) and attribute-based (ABAC) access controls are failing to meet modern security and business needs. Another approach is needed.
Webinar Recording
Implementing Zero Trust With Privileged Access Management Platforms
There is no debate about the fact that ransomware is the fastest-growing kind of cybercrime. Due to their wide range of access rights and thus potential ransom leverage, privileged accounts are at the top of the target list for cybercriminals. Therefore, organizations need to pay special attention to securing these kinds of accounts.
Webinar Recording
The Future of Privileged Access Management
PAM is an established and essential discipline within IAM. Traditional PAM is primarily focused on securing privileged access, for instance of administrators, to servers and systems. In today’s dynamic IT environments, the need for just-in-time access and for supporting agile workloads in IaaS environments is growing. PAM must support these emerging needs. There also is a growing need for integration with other areas of IAM such as Access Management solutions.
Webinar Recording
IGA Essentials: Embracing Trends and Amplifying Core Capabilities
The market for Identity Governance and Administration (IGA) is undergoing further development with the incorporation of more integrated solutions for Identity Lifecycle Management and Access Governance, which are now being enhanced by intelligent features. However, organizations still face the challenge of understanding the key functions to consider when choosing an IGA solution. Join KuppingerCole Analysts in this webinar to gain insights into the fundamental functionalities of an IGA (Identity Governance and Administration) solution. Additionally, learn about the prevailing market trends in the IGA landscape and discover how KuppingerCole Analysts can provide guidance in selecting the most suitable IGA solution for your specific needs.
Webinar Recording
Welcome to the Pamocracy!
As the business world embraces cloud, continuous infrastructure development and a revolution in software procurement and deployment, what was once confined to the few is now open to many. We are talking of course about privileged access which has spread from traditional IT roles into the embrace of regular employees, third party users and millions and millions of non-human identities!