Webinar Recording

Using Data Security Platforms in a Modern, Hybrid World

Show description
Speakers
Alexei Balaganski
Lead Analyst & CTO
KuppingerCole
Alexei Balaganski
Alexei is an analyst with specific focus on cybersecurity and Artificial Intelligence. At KuppingerCole, he covers a broad range of security-related topics: from database, application and API security to security analytics, information protection, and AI-based security automation. He holds a...
View profile
Terry Ray
SVP of Data Security GTM and Field CTO
Imperva Inc.
Terry Ray
Terry Ray is SVP of Data Security GTM and Field CTO, he’s also an Imperva Fellow for Imperva Inc.  Uniquely, organizations today have very strict regulations, steep fines, complex environments and highly valued data that attracts bad behavior.  Terry applies his decades of...
View profile
Lead Sponsor
Imperva
Playlist
KuppingerCole Webinars
Webinar Recording
Shut the Door to Cyber Attackers Permanently
Stolen credentials are one of the easiest and most popular way for cyber criminals to gain access to targeted IT systems, but longer and stronger passwords together with first-generation multi-factor authentication (MFA) have failed to make a difference. Fortunately, there is a more effective way.
Webinar Recording
A Foundational Data Layer: The Key to Value in Identity
The world’s largest tech companies have been born under a simple notion: “content is king.” Google, Apple, Netflix, Oracle, and many others have labored under this primary notation to capture as much of the world’s content into their services. But identity data differs from any other kind of content, which makes handling it properly challenging, even for global services. What are the emerging services that will become the titans of identity data? This webinar will explore this question in depth with the latest company from ForgeRock founder Lasse Andresen, IndyKite, which aims to make the world’s identity data available and reusable like never before.
Webinar Recording
Digital Transformation in Financial Services Using Biometrics
High-value, high-risk transactions that used to be in-person only, have moved online as part of the accelerated digital transformation of financial services providers in the wake of the pandemic. But delivering high levels of identity verification is challenging, leading to the adoption of new methods.
Webinar Recording
Speeding Up Zero Trust Delivery Using Managed Services
The attack surface of business IT is expanding rapidly, demanding a modern approach to cybersecurity. Many organizations seek to achieve this by adopting a Zero Trust security model or signing up to managed services for Identity & Access Management (IAM). While both these approaches are effective, they are also extremely complementary, but tackling both at the same time can be as challenging as it is rewarding.
Webinar Recording
Perfecting Privileged Access Management (PAM)
Stolen credentials provide a popular and easy route for attackers into any organization, so protecting them is crucial. But protecting credentials for every device, application, and system, while at the same time making it easy for people to access the resources they need, is extremely challenging.
Webinar Recording
Championing Privileged Access Management With Zero Trust Security
In the age of hybrid working, global organizations urgently need a unified approach towards securing their privileged identities, such as user accounts, devices, admins , and more, against abuse and insider threats. If one or more of these privileged identities were compromised, the consequences for organizations could be devastating, especially when looking at critical infrastructures.
Webinar Recording
Identity Assurance Using Biometrics
Access controls all too often rely on things such as passwords, security questions, and physical tokens that can be shared or stolen, making such systems vulnerable to abuse. However, security can be improved by using biometrics that measure the physical and behavioral characteristics of the person seeking to gain access to something.
Webinar Recording
Access Governance für SAP-Systeme – Direkt aus dem IGA-System
SAP-Systeme sind zentrale Komponenten der Business-Anwendungen in vielen Unternehmen. Mit der vermehrten Nutzung von anderen Cloud-Lösungen für Teile der Geschäftsprozesse sind sie aber längst nicht mehr die einzigen Lösungen, in denen kritische Informationen gehalten werden. Damit stellt sich immer mehr die Frage, welche Systeme die Zugriffskontrolle und Risikoanalyse für SAP übernehmen. IGA-Lösungen können hier eine zentrale Funktion übernehmen, um Audit- und Sicherheitsanforderungen effizient und integriert umzusetzen.
Webinar Recording
Effective Application Access Controls in the Modern Business IT Landscape
As business reliance on IT increases, so does the number of critical applications in use. Controlling access to those applications is essential, but challenging to do with traditional IGA and IAM systems in today’s hybrid, heterogenous and multi-cloud business IT environments. Organizations need a more flexible and scalable approach to application access management.
Webinar Recording
Take Invisible MFA to the Next Level With Passwordless Continuous Authentication
Credential theft is the top enabler of cybercrime. In response, many organizations are turning to multifactor authentication (MFA), but not all MFA solutions are hacker resistant. Some approaches are more effective than others, but finding the right approach can be challenging.