Webinar Recording

Delivering True B2B Identity Management in the Modern Era

Show description
Speakers
Martin Kuppinger
Principal Analyst
KuppingerCole
Martin Kuppinger
Martin Kuppinger is Founder and Principal Analyst at KuppingerCole, a leading analyst company for identity focused information security, both in classical and in cloud environments. Prior to KuppingerCole, Martin wrote more than 50 IT-related books and is known  as a widely-read columnist...
View profile
Marco Venuti
IAM Business Acceleration Director
Thales
Marco Venuti
Marco Venuti is IAM Enablement and Acceleration Director at Thales Group. Marco has 20+ years of direct experience in Identity & Security, having worked for multiple solution vendors in Sales and Product Management roles. Prior to Thales, he served as VP of Product Management at OneWelcome...
View profile
Lead Sponsor
Thales
Playlist
KuppingerCole Webinars
Webinar Recording
Optimize Security With Security Orchestration, Automation, & Response
Business IT environments are getting increasing complex and cyber criminals are rapidly adapting to exploit the growing attack surface. While most organizations have invested in security controls, many are struggling to respond quickly and efficiently to attacks. Finding the right solution to coordinate and automate incident response and forensic analysis is crucial.
Webinar Recording
Effective Application Access Controls in the Modern Business IT Landscape
As business reliance on IT increases, so does the number of critical applications in use. Controlling access to those applications is essential, but challenging to do with traditional IGA and IAM systems in today’s hybrid, heterogenous and multi-cloud business IT environments. Organizations need a more flexible and scalable approach to application access management.
Webinar Recording
Secure DevOps: Key to Software Supply Chain Security
In the modern world of flexible and remote working, it is useful for software engineers to be able to access and update source code from anywhere using any device, but the SolarWinds supply chain attack showed that it is essential to track every change for security and compliance reasons.
Webinar Recording
Debunking Common Myths about XDR
Cyber attacks are continually evolving and so are cyber defense technologies. In a few decades we have moved from anti-virus protection through an alphabet soup of acronyms, including EPP, EDR, EPDR, NDR, CWPP, SIEM, SOAR, and now XDR. It is therefore important for businesses to get a good understanding what combination of defense technologies to choose and why.
Webinar Recording
A Foundational Data Layer: The Key to Value in Identity
The world’s largest tech companies have been born under a simple notion: “content is king.” Google, Apple, Netflix, Oracle, and many others have labored under this primary notation to capture as much of the world’s content into their services. But identity data differs from any other kind of content, which makes handling it properly challenging, even for global services. What are the emerging services that will become the titans of identity data? This webinar will explore this question in depth with the latest company from ForgeRock founder Lasse Andresen, IndyKite, which aims to make the world’s identity data available and reusable like never before.
Webinar Recording
Cloud Security Early Warning Systems: From CSPM to CNAPP
Cloud computing delivers the benefits of accelerated development without the hardware costs. But the dynamic nature of cloud services and the proprietary security features offered by different cloud service providers make it challenging for customers to manage the risks and to be sure they are meeting security and compliance obligations. Most organizations need some form of guardrails.
Webinar Recording
The Future of Identity Security: PAM+CIEM+ITDR
Digital transformation is creating huge opportunities for business, but it is also introducing new vulnerabilities that can be exploited by cyber attackers by massively and rapidly expanding the potential attack surface of organizations embracing new technologies.
Webinar Recording
The Evolution of Secure Access in Critical Infrastructure
Cyberattacks are putting increased pressure on all organizations, especially those running operational technology (OT), industrial control systems (ICS), and critical infrastructure systems (CIS) with high availability requirements. Secure remote access (SRA) for the maintenance of such systems is critical, but challenging.
Webinar Recording
Unlock the Potential of Passwordless Authentication
The idea of passwords becoming obsolete has been discussed by the IT industry for years, if not decades. In recent years, Passwordless Authentication has become a popular and catchy term. It is used to describe a set of identity verification solutions that remove the password from all aspects of the authentication flow, and from the recovery process as well. Some passwordless options have been around for a while but are starting to be implemented more by enterprises and even consumer-facing businesses.
Webinar Recording
You Deserve a Better Security Testing Experience
To remain competitive, businesses are embracing digital transformation, adopting cloud services and agile software development. But this is creating opportunities for attackers because most organizations lack the skills, knowledge, and expertise to match attackers’ ability to find and exploit vulnerabilities. There needs to be a shift in the way organizations conduct security testing.