Principal Analyst & Co-Founder

Martin Kuppinger

Martin Kuppinger is the founder and Principal Analyst responsible for the KuppingerCole research. In his 25 years of IT experience he has already written more than 50 IT-related books and is known as a widely-read columnist and author of technical articles as well as reviews and is also a well-established speaker and moderator at seminars and congresses. His interest in Identity Management dates back to the 80s, when he also gained considerable experience in software architecture development. Over the years, he added several other fields of research, including virtualization, cloud computing, overall IT security, and others. Having studied economies, he combines in-depth IT knowledge with a strong business perspective.

Roles & Responsibilities at KuppingerCole

As Founder and Principal Analyst, Martin Kuppinger oversees the KuppingerCole research, provides own research, engages in Customer Advisories in his role as Trusted Advisor, and acts as a Member of the Board.

Background & Education

Martin wrote more than 50 IT-related books and is known as a widely-read columnist and author of technical articles and reviews in some of the most prestigious IT magazines in Germany, Austria and Switzerland. He is a renowned global leader in Identity Mangement and Digital Identity and is among the top 10 experts in this field globally. He is also a well-established speaker and moderator at seminars and congresses. Martin holds a Bachelor in Economics.

Areas of coverage

Martin Kuppinger oversees all areas of KuppingerCole research and has outstanding expertise in areas such as cybersecurity, blockchain, and AI.

Professional experience

His interest in Identity Management dates back to the 80s, when he also gained considerable experience in software architecture development. Over the years, he added several other fields of research, including virtualization, cloud computing, overall IT security, and others. Having studied economies, he combines in-depth IT knowledge with a strong business perspective.

Latest research

Executive View
ReliaQuest GreyMatter
October 25, 2023
Dieser Executive View Report von KuppingerCole befasst sich mit den Herausforderungen im Bereich der Cybersicherheit und den Optionen, die den Sicherheitsverantwortlichen für Managed Security Services in Form von MDR (Managed Detection and Response) zur Verfügung stehen. Der Report enthält…
Leadership Compass
Access Control Tools for SAP Environments
July 27, 2023
This report provides an overview of the market for Access Control Tools for business application environments that are centered around SAP solutions, including traditional SAP ECC environments. The main focus is on these environments, including SAP S/4HANA, SAP S/4HANA Cloud and other SAP…
Leadership Compass
Access Control Tools for Multi-vendor LoB Environments
July 27, 2023
This report provides an overview of the market for Access Control Tools for business application environments that are based on applications of multiple vendors but including SAP solutions such as traditional SAP ECC environments. The focus is on environments also involving SAP S/4HANA, SAP…
Whitepaper
Speeding up Zero Trust Delivery using Managed Services
July 19, 2023
Zero Trust is important as a fundamental and essential paradigm for a stronger cybersecurity posture. Zero Trust, on the other hand, is complex to put in practice. For succeeding with the Zero Trust journey, leadership and an organization that is working hand in hand are essential, but also…
Whitepaper
IAM Convergence: Integrated Perspective Beyond Just IAM
July 03, 2023
IAM is not a single solution, but covers a range of areas, from managing users and their access to authentication and control of privileged accounts. This makes it complex for organizations to deploy comprehensive IAM solutions. Converged approaches that integrate several or all IAM…
Executive View
Pathlock Platform
April 27, 2023
This KuppingerCole Executive View report looks at the Pathlock Platform, a SaaS-based solution for managing access and entitlements in Line of Business (LoB) solutions such as SAP.

Latest blog posts

Blog
The Ping/ForgeRock combination
October 09, 2023
Joining forces to compete against Microsoft and Okta A couple of months ago, the series of acquisitions of SailPoint, ForgeRock, and Ping Identity by Thoma Bravo triggered discussions and rumors about the impact on the broader Identity & Access Management (IAM) market. Recently,…
Blog
Securing the Digital Universe: Where Do We Even Start?
August 08, 2023
What a huge topic. The Digital Universe. Is this more than the Metaverse or less? Anyway: We live in the Digital Age. The vast majority of organizations rely on digital services to run at least parts of their business. Every one of us is consuming such digital services. They are ubiquitous.…
Blog
Microsoft Putting Decentralized Identities Into Practice
May 17, 2023
Decentralized Identities in all their facets have been a hot topic at the European Identity and Cloud Conference 2023 (EIC) , which ran in Berlin last week. Just a few days before, Microsoft announced their support for Verified Workplace in LinkedIn using Microsoft Entra Verified ID .…
Blog
Microsoft Security Copilot: Value-adding Generative AI
April 13, 2023
Just recently, Microsoft announced the Microsoft Security Copilot , a new security offering based on a combination of the GPT-4 language model, the well-known technology provided by OpenAI that also powers ChatGPT and Microsoft Bing, and Microsoft’s own technology, data, knowledge,…
Blog
Identity Fabrics: Where Do You Stand? Where Should You Go?
March 23, 2023
A maturity level matrix for Identity Fabrics The term and concept of Identity Fabrics has become popular in recent years. We observe widespread adoption of the concept as the foundation for further evolving IAM (Identity & Access Management) infrastructures. To provide a guideline…
Blog
Passwordless Authentication 101
January 11, 2023
Passwordless authentication has become a trending topic in IT over the past two years. This comes to no surprise, with all the password-related security incidents that happened in the past years. Passwords are known as a security risks, and passwords are inconvenient to the users.…

Latest videos

Video
Ein ganzheitlicher Ansatz: Identity Security und XDR
November 08, 2023
Matthias Canisius von SentinelOne und Martin Kuppinger erkunden die Verschmelzung von XDR (Extended Detection and Response) und Identity Security. Erfahren Sie, warum diese Verbindung die Zukunft der Cybersecurity gestaltet und wie sie Angriffe in ihren frühesten Stadien vereiteln kann.
Webinar Recording
The Future of Identity Security: PAM+CIEM+ITDR
November 03, 2023
Join identity and experts at KuppingerCole Analysts and BeyondTrust as they discuss the impact of the evolution of business IT, the trends shaping the identity landscape, the importance of identity security, and the role of privileged access management (PAM), cloud infrastructure…
Webinar Recording
Harness IGA and GRC Synergies for Effective ID Management and Access Control
September 22, 2023
Join identity experts at KuppingerCole Analysts and Fastpath as they discuss the identity, access, and compliance challenges companies face, and examine how the convergence of Identity Governance and Administration (IGA) and Governance, Risk, and Compliance (GRC) can deliver a solution that…
Webinar Recording
Unleashing the Power of Modernized Authorization
September 13, 2023
Join security experts from KuppingerCole Analysts and PlainID as they discuss identity management in the digital era, the limitations of ABAC and RBAC, and the benefits of policy-based access control (PBAC) Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will talk about…
Webinar Recording
Beyond Just SAP: The Need for Cross-LoB Access Controls
September 07, 2023
In this webinar, you’ll learn about The changing landscape of LoB applications and how to tackle the access-related challenges Requirements on modern solutions for access control for SAP and for hybrid multi-vendor environments A market leadership view: The KuppingerCole…
Webinar Recording
Schon perfekt vorbereitet für NIS2? Wenn nicht: warum Identity Governance so wichtig ist
September 06, 2023
Somit werden auch kleinere Unternehmen innerhalb von digitalisierten Lieferketten von NIS2 betroffen sein. Da eine Lieferkette immer nur so stark wie ihr schwächstes Glied ist, müssen sich alle Player innerhalb der Kette gegen die Risiken von Cyberangriffen schützen.…