Webinar Recording

Shut the Door to Cyber Attackers Permanently

Show description
Speakers
Martin Kuppinger
Principal Analyst
KuppingerCole
Martin Kuppinger
Martin Kuppinger is Founder and Principal Analyst at KuppingerCole, a leading analyst company for identity focused information security, both in classical and in cloud environments. Prior to KuppingerCole, Martin wrote more than 50 IT-related books and is known  as a widely-read columnist...
View profile
Patrick McBride
Chief Marketing Officer
Beyond Identity
Patrick McBride
Patrick has served as CMO of ZeroFOX and Claroty, as VP of Marketing at iSIGHT Partners and Xceedium, VP of Compliance at Scalable Software, Co-founder and CEO of META Security Group, and Senior Vice President at META Group. Patrick received a bachelor’s degree in management from...
View profile
Lead Sponsor
Beyond Identity
Playlist
KuppingerCole Webinars
Webinar Recording
Optimize Security With Security Orchestration, Automation, & Response
Business IT environments are getting increasing complex and cyber criminals are rapidly adapting to exploit the growing attack surface. While most organizations have invested in security controls, many are struggling to respond quickly and efficiently to attacks. Finding the right solution to coordinate and automate incident response and forensic analysis is crucial.
Webinar Recording
The Evolution of Secure Access in Critical Infrastructure
Cyberattacks are putting increased pressure on all organizations, especially those running operational technology (OT), industrial control systems (ICS), and critical infrastructure systems (CIS) with high availability requirements. Secure remote access (SRA) for the maintenance of such systems is critical, but challenging.
Webinar Recording
Delivering True B2B Identity Management in the Modern Era
In today’s digital-first world, managing the identities of a large number of different business partners remains a challenge for many organizations against a backdrop of ever-increasing cyber risks. A new approach is needed to address modern B2B and B2B2C IAM use cases.
Webinar Recording
Mehr Widerstandsfähigkeit Gegen Cyberangriffe: Das Automatisierte SOC
Cybersicherheit ist zu einer zentralen Herausforderung für jedes Unternehmen geworden. Die Widerstandsfähigkeit, also die Cyber Resilience, ist inzwischen elementar für die Überlebensfähigkeit von Unternehmen. Die automatisierte Analyse und Reaktion von sicherheitsrelevanten Informationen und Ereignissen wird dabei von sogenannten SOAR-Lösungen (Security Operations and Automated Response) unterstützt, die nicht nur Informationen vergleichen und analysieren, sondern direkt „operational“ machen und automatisierte Reaktionen und nachgelagerte Prozesse wie die Incident Response anstoßen können.
Webinar Recording
Unleashing the Power of Modernized Authorization
As businesses become more reliant on IT and undergo digital transformation in pursuit of greater productivity and efficiency, securing digital assets has never been more critical or more challenging. However, traditional role-based (RBAC) and attribute-based (ABAC) access controls are failing to meet modern security and business needs. Another approach is needed.
Webinar Recording
3rd Party Identity Risk – Der Feind Im Eigenen Haus (?)
Unternehmen verwalten heute eine Vielzahl von Identitäten, die über die eigene Belegschaft hinausgehen. Auftragnehmer, Partner, Saisonarbeiter, Lieferanten und sogar nicht-menschliche Mitarbeiter wie RPAs (Robotic Process Automation) und Servicekonten machen einen großen Prozentsatz der Identitäten vieler moderner Unternehmen aus. Das Management dieser Identitäten und des Zugriffs, den sie erhalten, ist komplex, und es ist wichtig, sie unter Kontrolle zu behalten.
Webinar Recording
Pioneering Zero Trust Network Access With Intelligent Microsegmentation
Working from anywhere and the adoption of cloud services from multiple providers have become increasingly common in the post-pandemic era, but this has created new opportunities for cyber attackers to enter and move across networks. A modern approach to network security is essential.
Webinar Recording
Unlock the Potential of Passwordless Authentication
The idea of passwords becoming obsolete has been discussed by the IT industry for years, if not decades. In recent years, Passwordless Authentication has become a popular and catchy term. It is used to describe a set of identity verification solutions that remove the password from all aspects of the authentication flow, and from the recovery process as well. Some passwordless options have been around for a while but are starting to be implemented more by enterprises and even consumer-facing businesses.
Webinar Recording
Re-Imagining Identity Management for the Digital Era
An explosion of digital identities, coupled with multi-cloud adoption and the trend of working from anywhere, is adding complexity to managing identities and access rights. An innovative strategy is needed to enable organizations to support business and security needs in the digital era.
Webinar Recording
Achieving Security and Compliance Across Hybrid Multi-Cloud Environments
Most enterprises have a multi-cloud strategy for strong operational resiliency, minimizing concentration risk, and containing overall IT security and compliance risk. But governance and compliance remain a top challenge. Finding a way to manage risk and compliance is essential.