283 episodes

KuppingerCole Analysts AG is an international, independent analyst organization offering technology research, neutral advice and events in Identity Management, Cybersecurity and Artificial Intelligence

KuppingerCole Analysts Videos KuppingerCole Analysts

    • Technology

KuppingerCole Analysts AG is an international, independent analyst organization offering technology research, neutral advice and events in Identity Management, Cybersecurity and Artificial Intelligence

    • video
    Key Takeaways from Europe's Digital Identity Conference 2024

    Key Takeaways from Europe's Digital Identity Conference 2024

    In this episode of KuppingerCole Analyst Chat, host Matthias Reinwarth discusses the European Identity and Cloud Conference 2024 in Berlin with guests Mike Neuenschwander from KuppingerCole and Adam Callen from Nyedis. They share their first impressions of the conference, highlighting the focus on decentralized identity, regulatory impacts, and future trends in identity management. The conversation also covers the importance of networking at the conference and the evolving landscape of identity technology in Europe. Tune in to gain insights into the latest developments and key topics from EIC 2024.

    • 17 min
    • video
    EIC 2024: Elevating Identity for an Upgraded Reality

    EIC 2024: Elevating Identity for an Upgraded Reality

    Matthias is joined by his colleague Warwick Ashford to discuss the upcoming European Identity and Cloud Conference (EIC) 2024 in Berlin. Warwick, a senior analyst at KuppingerCole and the moderator of the keynote section, shares insights on the speakers and sessions to look forward to, including notable keynotes on digital identity, AI, and cybersecurity. The episode covers the importance of interoperability, privacy, and the impact of regulations like eIDAS 2.0 on global digital identity standards. It also highlights the networking opportunities and workshops available at EIC 2024.

    • 19 min
    • video
    Best Practices for Effective Incident Response

    Best Practices for Effective Incident Response

    In this conversation, John Tolbert  interviews Josh Gorrell from Tanium about incident response. They discuss common threats that require incident response, such as ransomware, data breaches, and DDoS attacks. They also touch on the importance of incident response in meeting regulatory compliance requirements and how it can be a competitive advantage for organizations. The conversation covers the key players in an incident response team, best practices for incident response, and metrics for measuring success. They also discuss trends in incident response, including automation and AI.

    • 30 min
    • video
    Analyst Chat #216: Embracing New Technologies with a Security-First Mindset

    Analyst Chat #216: Embracing New Technologies with a Security-First Mindset

    In this episode of KuppingerCole Analyst Chat, host Matthias Reinwarth talks with Alexei Balaganski, Lead Analyst and CTO at KuppingerCole Analysts, about the current challenges and future direction of cybersecurity. Alexei shares insights from recent industry events, highlighting the persistent issues despite increased investment in cybersecurity solutions.

    The discussion delves into the need for a philosophical shift in how security is approached, emphasizing proactive measures over reactive ones. They explore the integration of security into the development of new technologies and stress the importance of collaboration among stakeholders to create secure IT environments. Tune in to gain a deeper understanding of the evolving cybersecurity landscape and the steps necessary to stay ahead.

    • 22 min
    • video
    Analyst Chat #215: From Access Management to ITDR: Market Trends Explored

    Analyst Chat #215: From Access Management to ITDR: Market Trends Explored

    In this episode of KuppingerCole Analyst Chat, host Matthias Reinwarth speaks with Marina Iantorno, a Research Analyst at KuppingerCole Analysts, about the latest market trends in Identity and Access Management (IAM) and cybersecurity for 2024. They discuss the significant growth rates in Access Management and ITDR, driven by the increasing complexity and sophistication of cyber threats.

    Marina highlights the evolution of Access Management solutions to support remote workforces and the rising importance of ITDR in proactive threat detection and response. The conversation also covers the steady growth of the email security market in response to phishing and ransomware threats, as well as key strategies businesses are adopting to stay competitive in the IAM space. Finally, they explore the impact of regulatory compliance on IAM solutions and predict future trends in identity-centric security.

    • 25 min
    • video
    Analyst Chat #214: Strengthening Trust in Identities for Compliance and Security

    Analyst Chat #214: Strengthening Trust in Identities for Compliance and Security

    In this episode, Matthias Reinwarth and Charlene Spasic continue their discussion on the topic of Zero Trust. They explore the benefits of strong and reliable identities in the context of Zero Trust, including regulatory compliance, business continuity, and resilience. They also discuss the application of Zero Trust to IoT and the role of AI in the implementation of Zero Trust. The conversation concludes with a look at the challenges and future directions of Zero Trust.

    • 20 min

Top Podcasts In Technology

nFactorial Podcast
nFactorial school
GEMBA PODCAST
Маргулан Сейсембаев
Acquired
Ben Gilbert and David Rosenthal
Lex Fridman Podcast
Lex Fridman
Запуск завтра
libo/libo
Радио-Т
Umputun, Bobuk, Gray, Ksenks, Alek.sys