Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

Unified Identity Security, Identity is Under Attack & Identity is Security - Andre Durand, David Bradbury, Wendy Wu - ESW #363

Unified Identity Security, Identity is Under Attack & Identity is Security - Andre Durand, David Bradbury, Wendy Wu - ESW #363

FromEnterprise Security Weekly (Video)


Unified Identity Security, Identity is Under Attack & Identity is Security - Andre Durand, David Bradbury, Wendy Wu - ESW #363

FromEnterprise Security Weekly (Video)

ratings:
Length:
48 minutes
Released:
May 24, 2024
Format:
Podcast episode

Description

The next generation of identity security is not about the popular idea of convergence, but of unification. A single, AI-driven solution that integrates PAM with identity security and access management is the clear path forward to manage and secure all enterprise data through a unified control point. Segment Resources: • https://www.sailpoint.com/products/identity-security-cloud/atlas/ • https://www.sailpoint.com/press-releases/sailpoint-accelerates-innovation-with-its-identity-security-platform-sailpoint-atlas/ • https://www.sailpoint.com/press-releases/sailpoint-leads-identity-security-evolution-through-relentless-innovation/ • https://www.sailpoint.com/navigate/ This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them! Over the past 15 years, identity has evolved from a perimeter-based security model with clear boundaries to one that is fluid, flexible, and permeates every aspect of digital business. Simultaneously, AI has infiltrated every enterprise, becoming a double-edged sword for defenders, and fueling fraud attacks across every sector. In this interview, Ping Identity CEO Andre Durand will walk through the evolution of the identity attack surface, and the opportunity decentralized identity has to dramatically improve both security and experience by putting users in control. He'll also discuss the increasing threats to individuals and businesses, given the influx of AI, and why we should consider this the era of “verify more, trust less.” This segment is sponsored by Ping Identity. Visit https://securityweekly.com/pingrsac to learn more about them! As companies adopt new digital cloud technologies, cybercrime threats are on the rise and becoming more sophisticated. Identity has come under attack in today’s digital-first environment and is critical to ensure we can securely connect people to technology. Okta is on a mission to eliminate identity threats and clear the path for organizations to safely use any technology. Segment Resources: https://www.okta.com/blog/2024/02/introducing-the-okta-secure-identity-commitment/ https://www.okta.com/products/okta-ai/ https://www.okta.com/blog/2024/02/okta-acquisition-advances-identity-powered-security/ This segment is sponsored by Okta. Visit https://securityweekly.com/oktarsac to learn more about them! Show Notes: https://securityweekly.com/esw-363
Released:
May 24, 2024
Format:
Podcast episode

Titles in the series (100)

A look at the current state of enterprise security solutions, including new products, features and industry reporting. Hosted by Paul Asadoorian and John Strand.