Webinar Recording

Simplify Identity Management With User Centric Personas and PBAC

Show description
Speakers
Kurt Berghs
Product Manager
Trustbuilder Corporation
Kurt Berghs
Kurt Berghs joined Trustbuilder in 2018. As Product Manager he contributes toward optimally positioning the company on the IAM market in Europe especially in the areas of finance, insurance and HR. Before joining Trustbuilder, Kurt Berghs held several positions at Onespan (Vasco Data Security),...
View profile
Nitish Deshpande
Research Analyst
KuppingerCole
Nitish Deshpande
Nitish joined KuppingerCole Analysts AG in February 2022 as a Research Analyst. Education: Master of International Business and Engineering from SRH Hochschule Heidelberg, Germany Bachelor of Engineering from University of Pune, India Areas of Coverage: IGA, IAM and Cybersecurity...
View profile
Lead Sponsor
TrustBuilder
Playlist
KuppingerCole Webinars
Webinar Recording
Phishing-Resistant MFA: The Next Evolution for Strong Authentication
Using stolen credentials is one of the most popular and effective ways for cyber-attacks to infiltrate the IT systems of targeted organizations. Most cybersecurity teams are implementing multi-factor authentication (MFA), but not all MFA systems are created equal or implemented effectively, leaving organizations vulnerable to attack.
Webinar Recording
Access Governance für SAP-Systeme – Direkt aus dem IGA-System
SAP-Systeme sind zentrale Komponenten der Business-Anwendungen in vielen Unternehmen. Mit der vermehrten Nutzung von anderen Cloud-Lösungen für Teile der Geschäftsprozesse sind sie aber längst nicht mehr die einzigen Lösungen, in denen kritische Informationen gehalten werden. Damit stellt sich immer mehr die Frage, welche Systeme die Zugriffskontrolle und Risikoanalyse für SAP übernehmen. IGA-Lösungen können hier eine zentrale Funktion übernehmen, um Audit- und Sicherheitsanforderungen effizient und integriert umzusetzen.
Webinar Recording
Why Network Detection & Response (NDR) Is Central to Modern Cyber Architecture
Cybercriminals are constantly refining their attack techniques, which renders traditional and static security approaches insufficient to detect cyber incidents. Therefore, organizations must adopt more dynamic and adaptive strategies to identify and respond to novel attack attempts across their networks.
Webinar Recording
Speeding Up Zero Trust Delivery Using Managed Services
The attack surface of business IT is expanding rapidly, demanding a modern approach to cybersecurity. Many organizations seek to achieve this by adopting a Zero Trust security model or signing up to managed services for Identity & Access Management (IAM). While both these approaches are effective, they are also extremely complementary, but tackling both at the same time can be as challenging as it is rewarding.
Webinar Recording
Identity Assurance Using Biometrics
Access controls all too often rely on things such as passwords, security questions, and physical tokens that can be shared or stolen, making such systems vulnerable to abuse. However, security can be improved by using biometrics that measure the physical and behavioral characteristics of the person seeking to gain access to something.
Webinar Recording
3rd Party Identity Risk – Der Feind Im Eigenen Haus (?)
Unternehmen verwalten heute eine Vielzahl von Identitäten, die über die eigene Belegschaft hinausgehen. Auftragnehmer, Partner, Saisonarbeiter, Lieferanten und sogar nicht-menschliche Mitarbeiter wie RPAs (Robotic Process Automation) und Servicekonten machen einen großen Prozentsatz der Identitäten vieler moderner Unternehmen aus. Das Management dieser Identitäten und des Zugriffs, den sie erhalten, ist komplex, und es ist wichtig, sie unter Kontrolle zu behalten.
Webinar Recording
A Foundational Data Layer: The Key to Value in Identity
The world’s largest tech companies have been born under a simple notion: “content is king.” Google, Apple, Netflix, Oracle, and many others have labored under this primary notation to capture as much of the world’s content into their services. But identity data differs from any other kind of content, which makes handling it properly challenging, even for global services. What are the emerging services that will become the titans of identity data? This webinar will explore this question in depth with the latest company from ForgeRock founder Lasse Andresen, IndyKite, which aims to make the world’s identity data available and reusable like never before.
Webinar Recording
Effective Application Access Controls in the Modern Business IT Landscape
As business reliance on IT increases, so does the number of critical applications in use. Controlling access to those applications is essential, but challenging to do with traditional IGA and IAM systems in today’s hybrid, heterogenous and multi-cloud business IT environments. Organizations need a more flexible and scalable approach to application access management.
Webinar Recording
The Future of Identity Security: PAM+CIEM+ITDR
Digital transformation is creating huge opportunities for business, but it is also introducing new vulnerabilities that can be exploited by cyber attackers by massively and rapidly expanding the potential attack surface of organizations embracing new technologies.
Webinar Recording
The Business Value of Cloud-Based Identity Security
Identity Governance and Administration (IGA) is crucial for security and compliance. But legacy IGA systems are costly and time consuming to maintain, and most companies are looking to improve identity security, lower costs, and tap into AI-driven automation. Many are considering migrating to the cloud, but don’t know if that’s right or where to begin.