Webinar Recording

Maximizing Cyber Security Investments in Economically Turbulent Times

Show description
Speakers
John Tolbert
Lead Analyst
KuppingerCole
John Tolbert
Background: John Tolbert is a Lead Analyst and Managing Director of KuppingerCole, Inc (US). As Lead Analyst, John covers a number of different research areas, outlined below. John also advises cybersecurity and IAM vendors, from startups to Fortune 500 companies, regarding their product and...
View profile
Dirk Wahlefeld
Head of Presales EMEA & US
CYFIRMA
Dirk Wahlefeld
Dirk Wahlefeld is a proven technology leader, consistently applying his deep technical expertise and prowess to deliver tangible outcomes for partners and customers. Dirk has over two decades of cybersecurity experience and deftly blends his technical know-how with business acumen to help...
View profile
Lead Sponsor
CYFIRMA
Playlist
KuppingerCole Webinars
Webinar Recording
The Evolution of Secure Access in Critical Infrastructure
Cyberattacks are putting increased pressure on all organizations, especially those running operational technology (OT), industrial control systems (ICS), and critical infrastructure systems (CIS) with high availability requirements. Secure remote access (SRA) for the maintenance of such systems is critical, but challenging.
Webinar Recording
Unleashing the Power of Modernized Authorization
As businesses become more reliant on IT and undergo digital transformation in pursuit of greater productivity and efficiency, securing digital assets has never been more critical or more challenging. However, traditional role-based (RBAC) and attribute-based (ABAC) access controls are failing to meet modern security and business needs. Another approach is needed.
Webinar Recording
Ensuring a Proper Fit: Trends in CIAM and Strategies for Effective Solution Selection
KuppingerCole would like to invite you to an upcoming webinar on Consumer Identity and Access Management (CIAM). Join us for an enlightening session where we will delve into the world of CIAM, exploring its significance in today's digital landscape and the best practices to ensure a seamless user experience while safeguarding consumer data.
Webinar Recording
Achieve Effective Risk and Vulnerability Management With a Platform Approach
Effective cyber security is essentially about identifying and remediating vulnerabilities across the entire IT estate quickly to reduce the risk of cyber attack and data loss. However, a proliferation of disparate tools often makes this difficult to achieve. Companies need to find a better approach.
Webinar Recording
A Foundational Data Layer: The Key to Value in Identity
The world’s largest tech companies have been born under a simple notion: “content is king.” Google, Apple, Netflix, Oracle, and many others have labored under this primary notation to capture as much of the world’s content into their services. But identity data differs from any other kind of content, which makes handling it properly challenging, even for global services. What are the emerging services that will become the titans of identity data? This webinar will explore this question in depth with the latest company from ForgeRock founder Lasse Andresen, IndyKite, which aims to make the world’s identity data available and reusable like never before.
Webinar Recording
You Deserve a Better Security Testing Experience
To remain competitive, businesses are embracing digital transformation, adopting cloud services and agile software development. But this is creating opportunities for attackers because most organizations lack the skills, knowledge, and expertise to match attackers’ ability to find and exploit vulnerabilities. There needs to be a shift in the way organizations conduct security testing.
Webinar Recording
Implementing Zero Trust With Privileged Access Management Platforms
There is no debate about the fact that ransomware is the fastest-growing kind of cybercrime. Due to their wide range of access rights and thus potential ransom leverage, privileged accounts are at the top of the target list for cybercriminals. Therefore, organizations need to pay special attention to securing these kinds of accounts.
Webinar Recording
Take Invisible MFA to the Next Level With Passwordless Continuous Authentication
Credential theft is the top enabler of cybercrime. In response, many organizations are turning to multifactor authentication (MFA), but not all MFA solutions are hacker resistant. Some approaches are more effective than others, but finding the right approach can be challenging.
Webinar Recording
Perfecting Privileged Access Management (PAM)
Stolen credentials provide a popular and easy route for attackers into any organization, so protecting them is crucial. But protecting credentials for every device, application, and system, while at the same time making it easy for people to access the resources they need, is extremely challenging.
Webinar Recording
Effective Application Access Controls in the Modern Business IT Landscape
As business reliance on IT increases, so does the number of critical applications in use. Controlling access to those applications is essential, but challenging to do with traditional IGA and IAM systems in today’s hybrid, heterogenous and multi-cloud business IT environments. Organizations need a more flexible and scalable approach to application access management.