Webinar Recording

Access Governance für SAP-Systeme – Direkt aus dem IGA-System

Show description
Speakers
Kai Boschert
Senior Advisor
KuppingerCole
Kai Boschert
Kai Boschert joined KuppingerCole Analysts AG as Advisor in September 2021. Background & Education: Kai is holding a master’s degree in management and technology with focus on consulting and emerging technologies and a bachelor’s degree in economics. Areas of...
View profile
Klaus Hild
Principal Identity Strategist
SailPoint Technologies
Klaus Hild
Bereits seit Ende der 90ziger Jahre begleitet Klaus Hild die ständigen Veränderungen im Identity- und Access Management-Umfeld mit. In verschiedenen Funktionen hat er zahlreiche Kundenprojekte initiiert, die Anforderungen in diesen Projekten beschrieben und sie gemeinsam mit dem...
View profile
Sven Pieper
Operations Director, Turnkey Consulting Deutschland GmbH
Turnkey Consulting Deutschland GmbH
Sven Pieper
Sven Pieper ist seit über 20 Jahren mit globalen und nationalen SAP Systemen / Anwendungen bzw. Implementierungen beschäftigt. Als Subject Matter Expert (SME) sowie als Projektleiter war er verantwortlich für die Erstellung und Umsetzung von zahlreichen...
View profile
Lead Sponsor
SailPoint
Playlist
KuppingerCole Webinars
Webinar Recording
Effective Application Access Controls in the Modern Business IT Landscape
As business reliance on IT increases, so does the number of critical applications in use. Controlling access to those applications is essential, but challenging to do with traditional IGA and IAM systems in today’s hybrid, heterogenous and multi-cloud business IT environments. Organizations need a more flexible and scalable approach to application access management.
Webinar Recording
The Business Value of Cloud-Based Identity Security
Identity Governance and Administration (IGA) is crucial for security and compliance. But legacy IGA systems are costly and time consuming to maintain, and most companies are looking to improve identity security, lower costs, and tap into AI-driven automation. Many are considering migrating to the cloud, but don’t know if that’s right or where to begin.
Webinar Recording
The Future of Privileged Access Management
PAM is an established and essential discipline within IAM. Traditional PAM is primarily focused on securing privileged access, for instance of administrators, to servers and systems. In today’s dynamic IT environments, the need for just-in-time access and for supporting agile workloads in IaaS environments is growing. PAM must support these emerging needs. There also is a growing need for integration with other areas of IAM such as Access Management solutions.
Webinar Recording
Ensuring a Proper Fit: Trends in CIAM and Strategies for Effective Solution Selection
KuppingerCole would like to invite you to an upcoming webinar on Consumer Identity and Access Management (CIAM). Join us for an enlightening session where we will delve into the world of CIAM, exploring its significance in today's digital landscape and the best practices to ensure a seamless user experience while safeguarding consumer data.
Webinar Recording
The Evolution of Secure Access in Critical Infrastructure
Cyberattacks are putting increased pressure on all organizations, especially those running operational technology (OT), industrial control systems (ICS), and critical infrastructure systems (CIS) with high availability requirements. Secure remote access (SRA) for the maintenance of such systems is critical, but challenging.
Webinar Recording
Effective IAM in the World of Modern Business IT
Digital Transformation promises lower costs, and increased speed and efficiency. But it also leads to a mix of on-prem and cloud-based IT infrastructure, and a proliferation of identities that need to be managed in a complex environment. Organizations adopting a Zero Trust approach to security must find a way to overcome these challenges.
Webinar Recording
Unify Identity and Security to Block Identity-Based Cyber Attacks
Compromised credentials are a top cyber-attack method. Identity-based attacks are on the rise, it is therefore vital that businesses can detect the misuse of enterprise identities to block attackers from getting unfettered insider access to IT systems and data. But that can be challenging in today’s distributed, hybrid, and multi-cloud business IT environment.
Webinar Recording
Speeding Up Zero Trust Delivery Using Managed Services
The attack surface of business IT is expanding rapidly, demanding a modern approach to cybersecurity. Many organizations seek to achieve this by adopting a Zero Trust security model or signing up to managed services for Identity & Access Management (IAM). While both these approaches are effective, they are also extremely complementary, but tackling both at the same time can be as challenging as it is rewarding.
Webinar Recording
The Future of Identity Security: PAM+CIEM+ITDR
Digital transformation is creating huge opportunities for business, but it is also introducing new vulnerabilities that can be exploited by cyber attackers by massively and rapidly expanding the potential attack surface of organizations embracing new technologies.
Webinar Recording
IGA Essentials: Embracing Trends and Amplifying Core Capabilities
The market for Identity Governance and Administration (IGA) is undergoing further development with the incorporation of more integrated solutions for Identity Lifecycle Management and Access Governance, which are now being enhanced by intelligent features. However, organizations still face the challenge of understanding the key functions to consider when choosing an IGA solution. Join KuppingerCole Analysts in this webinar to gain insights into the fundamental functionalities of an IGA (Identity Governance and Administration) solution. Additionally, learn about the prevailing market trends in the IGA landscape and discover how KuppingerCole Analysts can provide guidance in selecting the most suitable IGA solution for your specific needs.