Insights

Network Security

Business happens across networks, but threats also come across networks: private and public; on-premises and cloud. Networks are often the last place you can find evidence of and stop attacks. These types of solutions need to understand a wide variety of traffic types to determine what is normal and not across varied customer environments. Network security tools that protect corporate data centers, remote workers, industrial facilities, and cloud assets are essential.

Webinar
Webinar
Securing Your Digital Frontier: Navigating the Ever-Evolving Threat Landscape
In an era where digital transformation is revolutionizing the way we do business, securing your organization's digital frontier is paramount. Threats are constantly evolving
Learn more
Blog
Blog
IT Security Transformation Can Come from Unexpected Places
The Covid-19 pandemic accelerated IT transformation in many ways. Lessons learned, among other things, is that IT software architecture must be highly flexible and scalable to handle the...
Learn more
Leadership Compass
Leadership Compass
Web Application Firewalls 2022
This report provides an overview of the Web Application Firewall (WAF) market and provides you with a compass to help you to find the solution that best meets your needs. We examine the market...
Learn more
Analyst Chat
Analyst Chat
Analyst Chat #136: Why Securing Microservices Isn’t as Straightforward as You Might Think
Microservices are increasingly becoming the new normal for enterprise architectures, no matter where they are deployed. Alexei Balaganski and Matthias discuss why doing this properly is essential...
Learn more
Ein ganzheitlicher Ansatz: Identity Security und XDR
Video
Ein ganzheitlicher Ansatz: Identity Security und XDR
Matthias Canisius von SentinelOne und Martin Kuppinger erkunden die Verschmelzung von XDR (Extended Detection and Response) und Identity Security. Erfahren Sie, warum diese Verbindung die Zukunft...
ReliaQuest GreyMatter
Executive View
ReliaQuest GreyMatter
Dieser Executive View Report von KuppingerCole befasst sich mit den Herausforderungen im Bereich der Cybersicherheit und den Optionen, die den Sicherheitsverantwortlichen für Managed Security...
API Security & Management
Leadership Compass
API Security & Management
This Leadership Compass provides an overview of the market for API security and management solutions, along with recommendations and guidance for finding the products which address your...
Invisily Zero Trust Network Access
Executive View
Invisily Zero Trust Network Access
Invisily is a Zero Trust Network Access platform that supports a broad range of deployment scenarios without the technical debt of existing competing solutions. It offers several unique...
Who is Responsible for Operational Technology Security?
Blog
Who is Responsible for Operational Technology Security?
We recommend that all organizations that have Operational Technology (OT) consolidate the security functions and management under the enterprise CISO. Though most organizations with OT are not...
Protection Against Multi-Vector DDoS and Bot Attacks
Video
Protection Against Multi-Vector DDoS and Bot Attacks
Join John Tolbert, Director of Cybersecurity Research at KuppingerCole, in this insightful episode featuring George Tarasov, Product Manager at Qrator Labs. Explore the world of multi-vector DDoS...
Securing the Digital Universe: Where Do We Even Start?
Blog
Securing the Digital Universe: Where Do We Even Start?
What a huge topic. The Digital Universe. Is this more than the Metaverse or less? Anyway: We live in the Digital Age. The vast majority of organizations rely on digital services to run at least...
Future Cybersecurity Threats: Be Prepared
Blog
Future Cybersecurity Threats: Be Prepared
Preparing for future cybersecurity threats can be daunting, but it really doesn’t have to be the case if cyber security leaders recognize the true nature of the challenge. An analysis of past...
Analyst Chat #177: OWASP 2023 - Web Security Today is API Security
Analyst Chat
Analyst Chat #177: OWASP 2023 - Web Security Today is API Security
Join host Matthias and expert guest Alexei Balaganski in this episode of the KuppingerCole Analyst Chat. They discuss the recently updated Open Web Application Security Project (OWASP) API...
3rd Party Identity Risk – Der Feind Im Eigenen Haus (?)
Webinar Recording
3rd Party Identity Risk – Der Feind Im Eigenen Haus (?)
Hierzu ist es unerlässlich, Identitätstypen nicht als voneinander getrennt agierende Entitäten, sondern als ineinander verwobene Fasern zu begreifen – die Identity Fabric....
1 2 3 4 5 6 7 Next