Webinar Recording

Become Cybersecurity Proactive With Attack Surface Management

Show description
Speaker
John Tolbert
Lead Analyst
KuppingerCole
John Tolbert
Background: John Tolbert is a Lead Analyst and Managing Director of KuppingerCole, Inc (US). As Lead Analyst, John covers a number of different research areas, outlined below. John also advises...
View profile
Top related content
Webinar Recording
Achieve Effective Risk and Vulnerability Management With a Platform Approach
Jun 16, 2023
Join security experts from KuppingerCole Analysts and Tanium as they discuss the common challenges faced in identifying, prioritizing, and remediating security vulnerabilities, and how to overcome them by adopting a proactive approach that will increase efficiency and reduce risk. Richard Hill, Director of IAM Research and Lead Analyst at KuppingerCole, will discuss the value of Software Bill of Materials (SBOM), asset, and endpoint management. Also, how understanding the context of what you have can help surface software and endpoint vulnerabilities and compliance risks within an...
Blog
Ever-Growing Attack Surface
May 09, 2022
Internet and IT went from being a convenience for people and organizations into a cyber liability. Classifying, protecting, and identifying digital assets have always been a key to mitigating cybersecurity risks. Mind your Attack Surface!
Webinar Recording
A Comprehensive Approach to Solving SaaS Complexity
Sep 23, 2022
As businesses adopt cloud-based services as part of digital transformation programs to enable flexible working, boost productivity, and increase business agility to remain competitive, many IT and security teams are finding it challenging to gain oversight and control over the multitude of Software as a Service (SaaS) applications. Join security experts from KuppingerCole and Axonius as they discuss how to address common security challenges around SaaS such as a lack of visibility of applications and internal and external threats. They will also look at managing risk and explain how...
Webinar Recording
Cloud Security Early Warning Systems: From CSPM to CNAPP
Oct 20, 2023
Cloud computing delivers the benefits of accelerated development without the hardware costs. But the dynamic nature of cloud services and the proprietary security features offered by different cloud service providers make it challenging for customers to manage the risks and to be sure they are meeting security and compliance obligations. Most organizations need some form of guardrails and ways to respond to suspicious behavior. Join cloud security experts from KuppingerCole Analysts and Uptycs as they discuss the challenges of the shared responsibility model for cloud security and...
Webinar Recording
Sicherung Ihrer digitalen Grenze: Navigieren durch die sich ständig weiterentwickelnde Bedrohungslandschaft
Jan 17, 2024
Charlene Spasic, Advisor bei KuppingerCole Analysts, wird einen Überblick über Attack Surface Management-Lösungen geben, was sie leisten und warum Unternehmen diese Art von Sicherheitstools benötigen. Sie wird auch die Ergebnisse unseres jüngsten Leadership Compass zu ASM diskutieren.   Bastian Schwittay, Senior Systems Engineer von Palo Alto Networks wird erklären, wie ein Threat Response Center Ihr Unternehmen in die Lage versetzen kann, effizient auf Schwachstellen und neue Bedrohungen zu reagieren.    Nehmen Sie an diesem Webinar teil,...
Analyst Chat
Analyst Chat #193: Dynamic Defenses - Evolving Strategies in Attack Surface Management
Oct 16, 2023
Matthias is joined by experts John Tolbert and Osman Celik to unpack the concept of Attack Surface Management (ASM) and its growing relevance in cybersecurity. They discuss the challenges posed by the ever-evolving nature of attack surfaces and the role of ASM solutions in managing these changes. The three discuss cutting-edge trends such as Cloud, IoT, and Dark Web monitoring, underscoring their influence on ASM's future. The role of automation in enhancing ASM efficiency is discussed, alongside the significance of ASM in navigating regulatory compliance and making informed choices...
Event Recording
Building a successful vulnerability management service concept
Nov 15, 2023
Vulnerability Management is more then ever an important building block when it comes to early detection of issues to allow a proactive counter measure. This is only possible if various organizational areas work hand in hand starting from the information security strategy, over architecture, engineering, operations and the business side. This needs to be embedded in an according information security framework that defines the rules and requirements based on which the vulnerability management service is operated. However, this approach is only complete with an according target operating model...
Event Recording
Risk assessment the attacker way! How secured are your assets in reality?
Nov 15, 2023
Attackers don’t sleep and find new ways to get into a company and move laterally through the environment. This session starts with an overview where we come from and the pure reactive approach of detecting someone in our network and then moving into the proactive way of security. Using the same tools for asset discovery, risk assessment and automatic checks for compliance of the customers environment. So the solution should not just stop the attack, but before check automatically how an attacker possibly could come in and have a full overview of the environment including automatic...
Webinar Recording
Securing Your Digital Frontier: Navigating the Ever-Evolving Threat Landscape
Jan 12, 2024
Join security experts from KuppingerCole Analysts and Palo Alto Networks for an insightful and engaging webinar as they delve into the dynamic world of attack surface and threat management. They will discuss the challenges faced by organizations of all sizes, from small businesses to large enterprises, and how they can stay ahead of adversaries who do not discriminate. John Tolbert, Director of Cybersecurity Research at KuppingerCole Analysts will provide an overview of Attack Surface Management solutions, what they do, and why enterprises need these kinds of security tools. He will also...