Webinar Recording

Securing Your Digital Frontier: Navigating the Ever-Evolving Threat Landscape

Show description
Speakers
Paul Bertenshaw
Systems Engineer
Palo Alto Networks
Paul Bertenshaw
Senior Cyber Security Professional with two decades of technical experience, of which over a decade of those have been in a senior managerial position.
View profile
John Tolbert
Lead Analyst
KuppingerCole
John Tolbert
Background: John Tolbert is a Lead Analyst and Managing Director of KuppingerCole, Inc (US). As Lead Analyst, John covers a number of different research areas, outlined below. John also advises...
View profile
Lead Sponsor
Palo Alto Networks (UK)
Top related content
Leadership Compass
Attack Surface Management
Sep 18, 2023
This report provides an overview of the Attack Surface Management market and provides you with a compass to help you to find the solution that best meets your needs. We examine the market segment, vendor service functionality, relative market share, and innovative approaches to providing Attack Surface Management solutions.
Webinar Recording
Maximizing Cyber Security Investments in Economically Turbulent Times
Apr 28, 2023
Join security and business experts from KuppingerCole Analysts and Cyfirma as they discuss the challenges of ensuring an effective cyber defense strategy on a limited budget. They will then look at how to meet those challenges by applying insights gained from combining threat intelligence with attack surface discovery, digital risk protection, and analytics supported by machine learning. John Tolbert, Lead Analyst at KuppingerCole Analysts will talk about the current cyber threat landscape and the need to shift the focus to preventing attacks using the MITRE ATT&CK approach. He will...
Webinar Recording
Sicherung Ihrer digitalen Grenze: Navigieren durch die sich ständig weiterentwickelnde Bedrohungslandschaft
Jan 17, 2024
Charlene Spasic, Advisor bei KuppingerCole Analysts, wird einen Überblick über Attack Surface Management-Lösungen geben, was sie leisten und warum Unternehmen diese Art von Sicherheitstools benötigen. Sie wird auch die Ergebnisse unseres jüngsten Leadership Compass zu ASM diskutieren.   Bastian Schwittay, Senior Systems Engineer von Palo Alto Networks wird erklären, wie ein Threat Response Center Ihr Unternehmen in die Lage versetzen kann, effizient auf Schwachstellen und neue Bedrohungen zu reagieren.    Nehmen Sie an diesem Webinar teil,...
Event Recording
Hunt the Shadows: Attack Surfaces and Entry Points!
Nov 16, 2023
Security should cover more than just what we know. As a common practice, we define the scope of assessment including the systems, networks, applications, and data that will be assessed. Hackers, by their very nature, have no predefined scope. They often seek to exploit any entry points they can find, those we may consider less significant or even we aren't aware of yet. Unknown threats are lurking in the shadows! This talk will delve into how attack surface discovery and management contribute significantly to visibility, a pivotal foundation of effective cyber defense strategies.
Blog
Ever-Growing Attack Surface
May 09, 2022
Internet and IT went from being a convenience for people and organizations into a cyber liability. Classifying, protecting, and identifying digital assets have always been a key to mitigating cybersecurity risks. Mind your Attack Surface!
Analyst Chat
Analyst Chat #193: Dynamic Defenses - Evolving Strategies in Attack Surface Management
Oct 16, 2023
Matthias is joined by experts John Tolbert and Osman Celik to unpack the concept of Attack Surface Management (ASM) and its growing relevance in cybersecurity. They discuss the challenges posed by the ever-evolving nature of attack surfaces and the role of ASM solutions in managing these changes. The three discuss cutting-edge trends such as Cloud, IoT, and Dark Web monitoring, underscoring their influence on ASM's future. The role of automation in enhancing ASM efficiency is discussed, alongside the significance of ASM in navigating regulatory compliance and making informed choices...
Webinar Recording
Dealing Effectively with Modern, Industrialized Cyber Threats
Jun 30, 2022
The cyber threat landscape has become very complex, with state-of-the-art intrusion, ransomware, and cryptocurrency mining tools now readily available through online stores and service providers, and an expanding attack surface due to increased cloud computing and remote working. Keeping data secure while ensuring its availability to legitimate users has become extremely challenging. Join experts from KuppingerCole Analysts and One Identity as they discuss the evolution of the cyber threat landscape and consider how correlating visibility, security, and control to an identity and its...
Event Recording
Risk assessment the attacker way! How secured are your assets in reality?
Nov 15, 2023
Attackers don’t sleep and find new ways to get into a company and move laterally through the environment. This session starts with an overview where we come from and the pure reactive approach of detecting someone in our network and then moving into the proactive way of security. Using the same tools for asset discovery, risk assessment and automatic checks for compliance of the customers environment. So the solution should not just stop the attack, but before check automatically how an attacker possibly could come in and have a full overview of the environment including automatic...
Webinar Recording
Achieve Effective Risk and Vulnerability Management With a Platform Approach
Jun 16, 2023
Join security experts from KuppingerCole Analysts and Tanium as they discuss the common challenges faced in identifying, prioritizing, and remediating security vulnerabilities, and how to overcome them by adopting a proactive approach that will increase efficiency and reduce risk. Richard Hill, Director of IAM Research and Lead Analyst at KuppingerCole, will discuss the value of Software Bill of Materials (SBOM), asset, and endpoint management. Also, how understanding the context of what you have can help surface software and endpoint vulnerabilities and compliance risks within an...