Webinar Recording

Pioneering Zero Trust Network Access With Intelligent Microsegmentation

Show description
Speakers
Alexei Balaganski
Lead Analyst & CTO
KuppingerCole
Alexei Balaganski
Alexei is an analyst with specific focus on cybersecurity and Artificial Intelligence. At KuppingerCole, he covers a broad range of security-related topics: from database, application and API security to security analytics, information protection, and AI-based security automation. He holds a...
View profile
Nicholas DiCola
Security Jedi & VP Customers
Zero Networks Inc.
Nicholas DiCola
Nicholas DiCola is a Security Jedi and the VP of Customers where he leads a global team. Before joining Zero Networks, Nicholas led the Cloud Security Customer Experience Engineering team helping customers unblock deployments and improving products.  He also served in the United States...
View profile
Lead Sponsor
Zero Networks
Playlist
KuppingerCole Webinars
Webinar Recording
Debunking Common Myths about XDR
Cyber attacks are continually evolving and so are cyber defense technologies. In a few decades we have moved from anti-virus protection through an alphabet soup of acronyms, including EPP, EDR, EPDR, NDR, CWPP, SIEM, SOAR, and now XDR. It is therefore important for businesses to get a good understanding what combination of defense technologies to choose and why.
Webinar Recording
IGA Essentials: Embracing Trends and Amplifying Core Capabilities
The market for Identity Governance and Administration (IGA) is undergoing further development with the incorporation of more integrated solutions for Identity Lifecycle Management and Access Governance, which are now being enhanced by intelligent features. However, organizations still face the challenge of understanding the key functions to consider when choosing an IGA solution. Join KuppingerCole Analysts in this webinar to gain insights into the fundamental functionalities of an IGA (Identity Governance and Administration) solution. Additionally, learn about the prevailing market trends in the IGA landscape and discover how KuppingerCole Analysts can provide guidance in selecting the most suitable IGA solution for your specific needs.
Webinar Recording
A Foundational Data Layer: The Key to Value in Identity
The world’s largest tech companies have been born under a simple notion: “content is king.” Google, Apple, Netflix, Oracle, and many others have labored under this primary notation to capture as much of the world’s content into their services. But identity data differs from any other kind of content, which makes handling it properly challenging, even for global services. What are the emerging services that will become the titans of identity data? This webinar will explore this question in depth with the latest company from ForgeRock founder Lasse Andresen, IndyKite, which aims to make the world’s identity data available and reusable like never before.
Webinar Recording
Schon perfekt vorbereitet für NIS2? Wenn nicht: warum Identity Governance so wichtig ist
Bis Oktober 2024 müssen die EU-Mitgliedsstaaten die Network-and-Information-Security-Richtlinie 2.0 (NIS2-Richtlinie) in geltendes Landesrecht umsetzen, deren Ziel es ist, EU-weit ein hohes gemeinsames Level an Cybersecurity zu gewährleisten. In Deutschland wurde hierzu bereits im Mai ein Referentenentwurf des Innenministeriums vorgelegt. Demnach könnten bereits Unternehmen ab 50 Beschäftigten umsetzungspflichtig werden.
Webinar Recording
Fight Fraud With Fraud Reduction Intelligence Platforms (FRIP)
In today's digital landscape, businesses face an increasing threat of fraud that can lead to significant financial losses and damage to their reputation. To effectively combat fraud, businesses need Fraud Reduction Intelligence Platforms (FRIPs). These advanced technologies leverage multiple data sources, data analytics, and ML detection models to proactively detect and prevent fraudulent activities in real-time. FRIPs empower organizations to stay ahead of fraudsters by uncovering hidden patterns, identifying anomalies, and generating alerts. By implementing FRIPs, businesses can mitigate risks, reduce false positives, and safeguard their financial well-being and brand image. Stay one step ahead of fraud with FRIPs and ensure a secure future for your business.
Webinar Recording
Bringing Data Back Under Control
Data is your organization’s most important asset, and yet it is increasingly held and processed outside of your control. Data security, resilience and storage is becoming increasingly challenging and costly. A new approach is needed to adapt quickly and bring these things under control amid increasing geopolitical uncertainty and risk.
Webinar Recording
Identity Assurance Using Biometrics
Access controls all too often rely on things such as passwords, security questions, and physical tokens that can be shared or stolen, making such systems vulnerable to abuse. However, security can be improved by using biometrics that measure the physical and behavioral characteristics of the person seeking to gain access to something.
Webinar Recording
Speeding Up Zero Trust Delivery Using Managed Services
The attack surface of business IT is expanding rapidly, demanding a modern approach to cybersecurity. Many organizations seek to achieve this by adopting a Zero Trust security model or signing up to managed services for Identity & Access Management (IAM). While both these approaches are effective, they are also extremely complementary, but tackling both at the same time can be as challenging as it is rewarding.
Webinar Recording
Ensuring a Proper Fit: Trends in CIAM and Strategies for Effective Solution Selection
KuppingerCole would like to invite you to an upcoming webinar on Consumer Identity and Access Management (CIAM). Join us for an enlightening session where we will delve into the world of CIAM, exploring its significance in today's digital landscape and the best practices to ensure a seamless user experience while safeguarding consumer data.
Webinar Recording
Simplify Identity Management With User Centric Personas and PBAC
As customers, employees, partners, suppliers, and other parties become increasingly intertwined, companies face the challenge of managing access for multiple overlapping identities, leading to complexity on the backend, security and compliance risks, and suboptimal user experiences. But Role-Based and Attribute-Based Access Controls are failing to deliver. Another approach is needed.