Playlist

European Identity and Cloud Conference 2023

234 videos in this playlist
Event Recording
Oh, How the Identity Industry Has Changed!
May 12, 2023
Since IDPro began its skills survey in 2018, we have seen technologies rise and fall and how IAM practitioners continue to struggle to feel proficient in their field. From the decline in directories to the power of personal identity, the IAM field is certainly not boring! In this session, we’ll take a look at the trends over the last several years as seen from the IAM practitioners’ perspectives on the state of the industry, their professional goals, and their alignment with their employers. We’ll also consider what has changed – and what hasn’t...
Event Recording
The Future of IAM & Cybersecurity is Policy-Based
May 12, 2023
There are several sessions at this year’s EIC looking at the roles of policies in IAM, for modernizing and efficiency gains in IGA, for authentication and fraud detection, and for authorization. In his keynote, Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will take a broader perspective and look at why the future of IAM and cybersecurity must and will be policy-based. This involves policies in IGA, policies in cybersecurity, hierarchies of policies, policies for application developers and IaaS administrators, policies in Zero Trust, overcoming static entitlements,...
Event Recording
Closing Keynote
May 12, 2023
Event Recording
Trust Inspiring CIAM – Essentials for a Secure, Experience-Driven Digital Business
May 12, 2023
Confusing Customer Identity Management (CIAM) with traditional Enterprise IAM comes at a high price: Applying internal regulatory compliance requirements and heavy security challenges to customer-focused interactions could easily limit user experience in a way that it measurably affects your digital business success, with dropped or interrupted transactions. Building Identity & Access around your customers' needs requires a profoundly different approach, which is on the one hand a trust-driven interaction experience with your brand, and on the other hand, complies with KYC and...
Event Recording
Customer-Driven, Digital-First, Trust & Value Based - The Future of CIAM
May 12, 2023
Data is Power. And as a popular comic superhero said, with power comes more responsibility. For companies offering digital services, the responsibility lies in storing the customer data securely. Growing number of global privacy regulations underpin this responsibility. More and more organizations are using specialized Customer Identity and Access Management (CIAM) solutions which enable them to consolidate the data of existing customers while offering new and innovative ways to acquire new ones. CIAM tools can be used to prevent fraud, monitor suspicious activity as well as generate...
Event Recording
CIAM-as-a-Service for 50 Million Customers at OLX Group Europe
May 12, 2023
Still developing CIAM in-house? Discover the realities of serving 50 million customers using Hosted Customer Identity and Access Management (CIAM) as a service (SaaS) from a vendor. Customer Identity and Access Management is one of the most critical platform components. How big of a risk would it be for the large enterprise to delegate it to the vendor solution? And how much risk would it be to not do it? In 2019 our Eastern Europe business was struggling with Accounts Takeovers where botnets of 1 million IPs total size were involved in massive credential stuffing attacks. And we...
Event Recording
Lessons Learnt Rolling Out a B2B CIAM Program
May 12, 2023
Holcim is the Global leader in innovation and sustainable and building solutions and we are offering different digital solutions to the partners (Customers, suppliers, carriers...) making business with us. The identity among those solutions definitely need to be centralized under a CIAM solution mainly focused in the Business to Business setup in order to improve management, customer experience and compliance with regulations. During this session, it will be shared the main pain points and the lessons learnt after more than one year rolling out a CIAM program.
Event Recording
Zero Trust Applied for Access Management - How to Control and Monitor the User Access
May 12, 2023
UX with Security in Corporate and Customer Access but including a huge monitoring approach to have the effect of Zero Trust for the users. I will Mix CIAM, Access Management, IAG and UEBA
Event Recording
Covering Your Customer Identity Needs - The Way Forward
May 12, 2023
The Art of CIAM is to converge user Experience (UX) , security and privacy in a way  that is seamless and unobtrusive for the user. In this panel session we will discuss the role of decentralized technologies, biometrics, and AI in Digtal ID, allowing for more secure and efficient authentication processes. 
Event Recording
The Invisible Man Paradox
May 12, 2023
How changing requirements for a seamless yet secure customer experience affect your Customer Identity solution Today's consumers live parallel lives, with one foot in the physical world and the other foot leaving many digital footprints across the internet. In the physical world, trust is easier to build and identity is easier to validate. In the digital world the consumer is The Invisible Man - more difficult to interact and connect with but wanting a simple, effortless digital experience with impeccable security.  In this session, we will explore how identity is the...
Event Recording
CIAM, Wallets, Decentralized - Where is "Traditional" CIAM Heading?
May 12, 2023
Event Recording
eIDAS 2.0 & EU Digital Identity Wallet - Potential, Challenges, Use Cases
May 12, 2023
Event Recording
The European Union Goes Decentralized - Standards and Technical Architecture Behind eIDAS V2
May 12, 2023
The European Union’s regulation on Digital Identity, eIDAS, is currently being overhauled to adopt decentralized identity principles. The goal is to provide all citizens and residents across the EU with highly secure and privacy preserving digital wallets that can be used to manage various digital credentials, from eIDs to diplomas to payment instruments. Decentralized identity principles aim at giving freedom of choice and control to the end-user. Ensuring security and interoperability, however, will be challenging — especially in the enormous scale in terms of users and use...
Event Recording
eIDAS 2.0 & Digital Identity Wallet Readiness: What Your Organisation Needs to Know About Digital Identity Wallets
May 12, 2023
The revision of the eIDAS regulation introduces new requirements, challenges as well as opportunities for organisations. In this talk Adrian Doerk provides a structured guidance of aspects organisations need to be aware of to be well positioned in the market. After a general introduction to the eIdAS ecosystem, the focus will be on organisations who want to issue and verify qualified electronic attestation of attributes to/from the European Digital Identity Wallet. 
Event Recording
eIDAS 2.0 and EUDI Wallet - State of Play
May 12, 2023
While eIDAS 2.0 is still under legislative process, closing to the end, the European Commission prepares the framework for the EUDI Wallet reference implementation, and standardization bodies are working on developing new technical standards. There is a real need for updated information on all efforts around eIDAS 2.0, as the implementing deadlines are very tight. The session will shed light on latest developments and impact on the market.
Event Recording
The ID-Wallet in Germany’s eHealth Sector from Jan 1st 2024
May 12, 2023
Germany's healthcare sector will introduce its own ID wallet called "Sectoral IDP" for all statutorily insured persons on 01.01.2024. The issuers of the wallet are the health insurance companies, and approval will be granted in accordance with the extensive specifications of gematik (the regulatory authority). The ID attributes are issued by 2 issuers: PID and health insurer. The sectoral IDP is based on the OpenID Connect (core and Federation), Open Authorization 2.0 (OAuth 2) and JSON Web Token (JWT) standards. The presentation will describe the specific gematik requirements for product...
Event Recording
GAIN in 2023 - and Beyond
May 12, 2023
This session will share how the concept of a Global Assured Identity Network (GAIN) has evolved since 155 identity experts proposed it in 2021. It summarizes a recent paper by the non-profits that guide the GAIN vision. GAIN remains a call for collaboration toward globally interoperable identity assurance at-scale - a purpose that underpins the goals of governments, intergovernmental agencies, and private industry. It has inspired multiple working groups and continues to unite six non-profits - even (and especially) as the technical and policy landscape evolves to include emerging...
Event Recording
Decentralized Identity Ecosystem for Southeast Asia: A journey from MVP to Production
May 12, 2023
Decentralized identity has made its waves in the EU with European Blockchain Services Infrastructure (EBSI) and in the US with various funded projects. A vast market in south-east Asia stays untapped. We have enabled our partner organization ZADA to build a decentralized identity ecosystem that connects various southeast Asian countries with numerous cases like 'Decentralized Vaccination TravelPass', 'Employment IDs', and 'Government issued Educational Credentials'. The journey of a decentralized identity platform from ideation to MVP and to a scalable production system can bring...
Event Recording
Sri Lanka's Digital ID Program (National ID Implementation based on MOSIP)
May 12, 2023
Sri Lanka has successfully implemented a Digital ID POC based on the MOSIP platform. Integration of all the platform components, from identity authentication to authentication services, to create an effective and efficient system with live use-cases.
Event Recording
Pros & Cons of Anonymity and ZKP - Do we Know Them?
May 12, 2023
Within the digital identity wallet-movement (and especially SSI), there is a lot of focus on proving something about yourself, without revealing anything else, also known as ZKP (Zero-Knowledge Proof). It is important to realize that if we build this into the future identity systems, we will also grant any criminal the right to full anonymity. While there are some marginal use cases (buying beer and adult materials) where we might want this, using ZKP also excludes accountability, unless there is a way to reveal the identity behind the proof. This would then be pseudonymity, and the...
Event Recording
An Analysis of Global Decentralized Identifier Data
May 12, 2023
Decentralized Identifiers (DIDs) offer a unique solution for digital identity verification, allowing individuals to have complete control over their own identity and eliminating the need for a centralized registry or authority. In this session, we will explore the insights that can be gained through the analysis of global DID data. At Danube Tech GmbH, we have developed version trackers that monitor various DID methods, such as did:indy, did:ebsi, did:ion and others, collecting and storing data on DID transactions in our database for analysis. During this session, we will present the...
Event Recording
Digital Organizational Identity With the Verifiable Legal Entity Identifier (vLEI)
May 12, 2023
With heightened reliance on remotely delivered services and transactions, the need for safer and sounder digital identification and verification is required and will become the norm in the future. This especially is true looking forward to mandates for the adoption of zero trust frameworks in which digital credentials will be issued and then used for identification and operational purposes. GLEIF is committed to making concrete and lasting improvements to the process of identity verification by leveraging the Legal Entity Identifier (LEI) in digital tools. GLEIF has made the...
Event Recording
Lessons Learned from Projects Using Verifiable Credentials in the Education Industry
May 12, 2023
I will talk about lessons learned from several projects which tried to adopt verifiable credentials as learning credentials in educational institutes such as interoperability with the OpenBadge credentials.
Event Recording
Your Identity Is Not Self-Sovereign
May 12, 2023
Are we really in control of our identities, are they merely assigned to us, or is there something else at play? The promise of a "self-sovereign identity" seems great: you know who you are, and through the magic of technology you can prove to everyone around you that you are who you say you are. The technology to enable this is being built and deployed, but is it the right solution? Even more fundamentally, is it the right model at all? In this session, we'll examine the core concept of "self-sovereign" identity in the light of how society has historically viewed identity and how our...
Event Recording
Why Many MFA Programs Fail Strong Authentication Cyber Insurance Criteria - And What to do About It.
May 12, 2023
Like many businesses, you started the MFA journey and might even consider it at a level of maturity. Yet, when questioned to rate compliance coverage or cyber insurance requirements for strong authentication business-wide, do you have a moment? Workforce identity workflows are complicated, with an extensive portfolio of assets and legacy applications that create gaps in strong authentication coverage. However, organizations need to trust nothing and no one - and have to prove strong authentication is in place to regulators and cyber insurance underwriters. In this session we will...
Event Recording
Reflections & Predictions on the Future Use (and Mis-Use) of Generative AI in the Enterprise and Beyond
May 12, 2023
Generative artificial intelligence (AI) has the potential to revolutionize a wide range of industries and applications, from creating realistic images and videos to generating natural language responses. This Future Enterprise Use of Generative AI Deep Dive session will explore the current state and future trends of Generative AI technologies. Attendees will gain a comprehensive understanding of Generative AI technology and its current and future applications in various industries. Over the last years, Generative AI has presented significant advancements in industries such as software...
Event Recording
Cyber Insurance Claims & Denials
May 12, 2023
Event Recording
How to Get Your Cyber Insurance, Bring Down the Premium and Up the Coverage
May 12, 2023
More and more it becomes difficult to Insure yourself against a Cyber attack. Understanding all the different vectors of your risk posture, the flood of different tools and checklists that need to be taken into account and the way to consolidate this risk into an overarching risk dashboard is an immense challenge for CISO's, Risk Managers and their senior leadership. Because of this major challenge and a non-standard way of calculating the risk; more and more Insurance companies are putting a high demand on the information provided in order to get a proposal for a Cyber Insurance and...
Event Recording
Responsible and Ethical AI 2.0
May 12, 2023
In the last 10 years machine learning has become ubiquitous and touches all lives in ways that was unimaginable before. The machines can make decisions that required considerable human effort at a much faster speed and reduced cost with a little human oversight. As a result, machines don’t just have a higher than before influence in shaping our lives but are also under increased scrutiny by both regulators as well as user rights advocates. The adage “with great power comes great responsibility” has long been used – from French revolution to superhero comics. It has...
Event Recording
Cyber Insurance as a Damage Mitigation Strategy
May 12, 2023
Digital transformation came with a wide range of advantages, but it also opened the door to potential cyberattacks. Every organization faces the risk to be the target of a cybercrime, but the transition to business digitalization leaves a greater room to present vulnerabilities in the system, and if attackers happen to identify them, the attack will occur. The world is changing rapidly, and companies must change with it, and so insurers see their possibility to break into the market. Is it worth to have a cyber-insurance policy? Does it cover all the damages? What is the extent of...
Event Recording
Cyber Insurance: Results from a Recent Survey
May 12, 2023
After several tumultuous years, the cyber insurance safety net is in question as costs rise and coverage contracts. Research conducted with IT security professionals to understand the real-life experiences companies have in obtaining and using cyber insurance.In this session we’ll unpack the survey findings and put them in context. Join the discussion to prepare for your next cyber insurance assessment so you end up with coverage and rates that accurately reflect your organization’s risk profile. Joe Carson will talk about The factors driving the skyrocketing costs...
Event Recording
Real-time Fraud Detection - Challenges and Solutions
May 12, 2023
Fraud can be considerably reduced via speed, scalability, and stability. Investigating fraudulent activities, using fraud detection machine learning is crucial where decisions need to be made in microseconds, not seconds or even milliseconds. This becomes more challenging when things get demanding and scaling real-time fraud detection becomes a bottleneck. The talk will address these issues and provide solutions using the Hazelcast Open Source platform.
Event Recording
Continuous Exposure Management - Keeping one step ahead of attackers through continuous exposure management
May 12, 2023
Companies are facing increasingly complex security threats. Many are struggling to assess their own security risks due to an inability to address potential issues as they arise, due to the breakneck pace at which issues are disclosed, and teams' ability to address said issues as they accumulate and because the huge number of security tools in use create diagnostic fatigue.  Vulnerability management programs rarely ever match the overall scale of the organization, boosting the number of potential points of exposure. What's more, besides vulnerabilities, attackers are...
Event Recording
AI Governance & Regulation - How to Prepare for the Inevitable
May 12, 2023
For many years public concern about technological risk has focused on the misuse of personal data, with GDPR, most hated and loved at the same time as one of the results. With the huge success of LLMs and generative AIs such as ChatGPT,  artificial intelligence soon will be omnipresent  in products and processes, which will shift regulator´s attention to the potential for bad or biased decisions by algorithms. Just imagine the consequences of a false medical diagnose, or of a correct diagnose created by an AI and then not accepted by the doctor. Not to mention all the...
Event Recording
The Journey to Decarbonization and the Role of Digital Identity
May 12, 2023
In this session, we will explore how technology is playing a crucial role in decarbonization efforts. We will discuss how Customer Identity and Access Management (CIAM) can enable digital transformation and support the energy transition. Additionally, we will delve into the benefits of using Centralized Entity Management to provide customers with a single ID across all digital channels, improving the user experience and enabling personalized interactions. Finally, we will emphasize the importance of a secure customer journey and persona composition to protect sensitive data, ensure...
Event Recording
B2B IAM: A Gap Between Modern Demands and Current Practices
May 12, 2023
Most enterprises nowadays need to grant access to multiple business partners daily as they heavily rely on online interactions (online relationships) with one another.  Thus, an ever-expanding, interconnected digital ecosystem emerges, the complexities of which frequently result in operational inefficiencies, security risks, increased administrative costs, and unintuitive user experiences.  These challenges are long lived in the B2B identity management space. Yet still today, many organisations continue to struggle using outdated, homegrown and oftentimes error...
Event Recording
Holistic SAP Governance through Enterprise Environment Integration
May 12, 2023
Vertical risk management and complete identity governance can only be achieved through integration of critical platforms with other systems and applications in use and by either integrating existing point-solutions or reducing their number altogether. Integration of the identity-platform with SAP is one of those major challenges for many organizations today. One Identity’s approach to this challenge is through a unifying, standard integration into SAP as well as other systems and applications to establish a common GRC framework and security concept. Which includes preventing...
Event Recording
How to Manage Complex Clouds Based on Cyber Resistance
May 12, 2023
You have probably heard about Cyber Resilience, and how about Cyber Resistance? What should be the differences between the two terms in the context of Cybersecurity? Cyber Resistance is the same or not? Prioritizing where to focus efforts first when attack scenarios are almost endless is a complex task. There are often millions of potential attack paths. Most organizations do not know what those paths are or how to prioritize which ones to close first if they can be closed at all. During this presentation, we will be understanding the differences between Cyber Resistance and Cyber...
Event Recording
Market Overview CIAM: Customer Identity & Access Management
May 12, 2023
This session provides an overview of the CIAM solution market and provides you with a compass to help finding the solution that best meets your needs. In a recent Leadership Compass, KuppingerCole´s Senior Analyst John Tolbert examined the CIAM market segment, product/service functionality, relative market share, and innovative approaches to providing SOAR solutions.
Event Recording
FIDO à la Carte
May 12, 2023
Finding the right passwordless solution can be a daunting task. Searching the web for a passwordless authentication solution will present many options for various use cases. With so many options, how do you choose the solution that best meets your requirements? This presentation will help guide you through the different FIDO standards, Passkeys and provide real-world examples of how they are being used today. We'll explore the benefits of FIDO, including increased security and improved user experience, and discuss the challenges and limitations. If you're ready to say goodbye to...
Event Recording
When will my Digital ID Wallet Work all Over the World?
May 11, 2023
When I travel aboard or do business with someone from outside my country, my payment cards and phone work across international boundaries. When will my Digital ID do the same? This presentation will share how OIX’s work on Global Interoperability, part of the GAIN initiative, is defining how this will be possible through smart digital IDs or wallets that dynamically adapt to the policy rules of each new trust framework they encounter in a way that works seamlessly for the end user. So, when I fly to the EU from the US my Digital ID from my US based wallet provider reads the...
Event Recording
Celebrating a Digital Age to Advance Digital Stages of Necessity
May 11, 2023
Samuel Devasahayam will discuss the past decade of identity sights through Microsoft’s lens, demonstrating that security in a digital age remains valuable, and detailing what these insights imply for the next decade to continue building customer trust and resilient infrastructures.
Event Recording
The Evolution of CIAM and What’s in Store for the Future of Identities
May 11, 2023
With digital transformation continuing to change the way customers interact with businesses, organizations need to provide a personalized, seamless and friction free experience to their customers to increase engagement and retain subscribers. All of this amidst a rapidly increasing threat landscape and a growing awareness of data privacy and ownership. Join James Lapalme from Entrust, to learn about the evolution of CIAM to meet the customer expectations of today, while looking ahead as to what the future of Identity holds.
Event Recording
Touchstones Along My Identity Journey
May 11, 2023
In 2005, Kim Cameron excitedly told me about digital identity and set my life on a course to “Build the Internet’s missing identity layer”.  In this talk I’ll tell key stories from my identity journey – stories of the people, ideas, and lessons learned along the way.  I’ll speak of technology and collaboration, usability and business models, solving problems people actually have, and building new ecosystems.  Come with me on this journey of exploration, trials, triumphs, and humor as I recount touchstones of the human endeavor that is...
Event Recording
Securing the Future of Digital Identity
May 11, 2023
Today’s identity systems are a centralized collection of user data, and have become the #1 target for attackers. According to the Verizon DBIR, more than 80% of breaches start with compromised credentials.Decentralized identity represents a massive paradigm shift to a safer, more secure future by making the user's device the transport mechanism for that single user's data. In other words, no more “trusted” third parties. Decentralized identity eliminates the need to build connections into federation systems, and reduces the amount of personally identifiable information...
Event Recording
Managing Your Enterprise Security Posture to Avoid Web3 and Smart Contract Breaches. Practices & Lessons for Enterprises with Case Studies
May 11, 2023
Web3 is a revolutionary changing aspect of technology in the current era but protecting Web3 will be a challenge considering how smart contracts are challenging. New businesses utilizing blockchain technology are more focused on business while their different assets need eyes, such as the most vulnerable DApps and Web3 services. Decentralized applications, commonly referred to as dApps, are not controlled by a single point of authority. Instead, they run on a blockchain or a P2P network, making them more complex and riskier than traditional applications. In this talk, we'll discuss...
Event Recording
Building reputation for blockchain wallets: Soulbound NFTs as on-chain verifiable credentials
May 11, 2023
There has been a heated discussion between how (not) to use verifiable credentials, decentralized identifier and soulbound tokens for building better digital identities. We believe there is room for both or even a merge of on- and off-chain technology.
Event Recording
Finding the Signal Through the Noise in Web3(++) Identity
May 11, 2023
2022 brought a lot of activity in web3/crypto identity solutions: Soul Bound Tokens, Verifiable Credentials, and even web5?! In this year-in-review we'll examine the varying approaches, the problems they were trying to solve, and discuss how this can inform all of our user-centric identity efforts.
Event Recording
Current Work and Future Trends in Selective Disclosure
May 11, 2023
There’s a lot of foundational work happening in the space of Selective Disclosure (SD) right now. Selective Disclosure enables you to have a token with many claims (say, an ISO Mobile Drivers’ License (mDL)), and only release the claims necessary to the interaction – for instance, your birthdate but not your home address.  Selective Disclosure enables Minimal Disclosure.  This is sometimes realized using Zero Knowledge Proofs (ZKPs) but that’s not always necessary. In decentralized identity ecosystems, users hold their own credentials to share them with...
Event Recording
The Art of Creating a Framework for Responsible AI
May 11, 2023
Event Recording
Decentralized Identity - Why is it all the Rage?
May 11, 2023
From digital identity to full scale digital trust, this session is perfect for anyone new to identity, as well as identity professionals who are trying to get a handle on what decentralization is all about and why it is so important for Internet-scale digital trust. In this session, we will cover a brief history of how the identity landscape has gone through an evolution from the dreaded username and password, through centralized, federated and social logins, to now the need for decentralized solutions that support digital trust for both human and objects. We will explain the various...
Event Recording
Wallets and Beyond: How Mobile Operators Will Enable Tomorrow’s Identity
May 11, 2023
The digital identity paradigm looks set to evolve. Citizens might rely on digital identity wallets within a few years. As the metaverse and Web 3.0 take shape, users will need more than ever to trust who they interact with and be protected against fraud. How are mobile operators approaching these evolutions? This session will bring GSMA perspective on the mobile industry’s contribution to securing digital services, as the identity landscape shifts. Helene Vigue will share how tomorrow’s digital identity may build on mobile operators’ assets and services.
Event Recording
Three Pillars of Secure Development - Why Nobody Cares and How to Fix That
May 11, 2023
Speed to market, extensive use of so-called standards and the quest for low cost: Successful product development is using lopsided metrics. That comes with a big penalty - from physical product safety and cyber security, companies around the world spend big money on fixes that often come too late. Learn about three often overlooked pillars of successful, resilient product lifecycles and what leverage unexpected skills like penetration testing can apply.
Event Recording
Ethics in Security Design - For Digital Identity
May 11, 2023
Digital Identity and Security solutions impact our environment, typically in a positive and securing manner. However research shows that increasingly digitization of identity services, for digital identity, also exclude and harm individuals. In this presentation Henk will detail his research into the impact of digital identity solutions on nation state level and how to start involving ethics in the design and implementation of these solutions. The findings also apply to designing and implementing security solutions for other purposes than digital identity. The approach to engage with...
Event Recording
How Much Data do You Need to Collect to Really Know Your Customer
May 11, 2023
Overview of types of data and how it can be used as well user consent models that organizations should consider with consumer facing services
Event Recording
Adam Cooper: Centralised or decentralised - what’s the real question?
May 11, 2023
There are clear battle lines drawn between the centralised and decentralised worlds, but how much of this is ideology and how much is simply a misunderstanding of how services are delivered, rights protected, and trust established? Both models have advantages and disadvantages but that doesn’t mean that one should simply replace the other. Governments need data about us to plan services such as where schools and hospitals should be built or where the most vulnerable in society are so that they can be supported. That data can also be used to cause harm, but technology alone will...
Event Recording
A Sovereign Cloud for the German Government
May 11, 2023
You will learn about the Sovereign Cloud for the German Government, this solution is based on Azure and operated by Delos Cloud Gmbh
Event Recording
The Ubiquitous Credential - Government-issued Identity in Your Phone
May 11, 2023
This decade may well be labeled “the decade of the digital credential.” From COVID passports to mobile driver’s licenses, digitized credentials transforming to “born digital” credentials, and governments and large tech companies developing their own wallets, personal information has never been easier to share with the wave of a device. The convenience is amazing, and the privacy implications are terrifying. Even scoping the issue down to government-issued credentials or credentials directly derived from government data, there are a variety of requirements...
Event Recording
Past, Present and Future of the Italian Digital Identity Ecosystem
May 11, 2023
Italy has two National Digital Identity schemes, namely: SPID and CieID (leveraging the national ID card). Both of them are based on SAML2 and are on their way to supporting OpenID Connect. The reasons for this decision are numerous, and they are primarily related to OpenID Connect Core features such as flexibility, ease of implementation, better support for mobile applications, and widespread adoption, particularly in the private sector. To manage this transition, we considered several documents by the OAuth working group describing security best Current Practices and the OpenID...
Event Recording
Building Identity Bridges: Where Digital Identity and People's Expectations Meet.
May 11, 2023
This presentation will bring together and report on experiences in developing identity and privacy standards that are technically feasible but that also address the lived experience of people trying to negotiate a complicated digital identity space. This will include an update on the Kantara Initiative Privacy Enhancing Mobile Credentials Work Group, as well as identity consideration in some recent virtual care and electronic health records standards. This will consider the impact of self-sovereign identity on the possibilities for reclaiming individual autonomy.
Event Recording
Hybrid IAM: Interoperable Verifiable Credentials for Workforce Identity
May 11, 2023
The past few years have seen a startling increase in decentralized technologies for Digital Identities. So far, much of their adoption has been limited to academic or proof-of-concept integrations (barring some shining examples) rather than consolidated production-ready use cases. Generally, there isn't an enforced link between real-world and digital identities, and rightfully so. Still, enterprises' policies and regulations mandate companies to ensure restricted access to reserved data and undeniable attribution, which collides with general anonymity and distributed principles. Albeit...
Event Recording
Leveraging Decentralized Identity Approaches in the Enterprise
May 11, 2023
In this session, Martin Kuppinger, Principal Analyst at KuppingerCole Analysts look at the potential of utilizing DID approaches within the enterprise. This session will look at the business benefits, the steps involved, important considerations, challenges, pitfalls, and recommendations for implementing decentralized identity. Martin  will explain the potential and look at how this will impact existing technologies such as IGA, PAM, and Access Management, and how this relates to other trends such as WfA, BYOD, Policy-based Access, and more. He also will outline where...
Event Recording
Disruption Time? How to Approach and Embrace Decentralized Identity Inside the Enterprise
May 11, 2023
Decentralized Identity is about to change the way we do IAM in enterprises. It is not just about the C-identities (consumers, customers, citizens). This raises two questions: What do to differently in IAM, to leverage the potential of decentralized identities? And what not to do anymore, because it is becoming legacy? IAM, without any doubt, will change fundamentally. But is it about rip-and-replace of IAM and in particular IGA, or about complementing it? In this panel,  we dive into this decentralized lake of innovation, new standards, products, vendors and start-ups in order to find...
Event Recording
Lessons Learned from IAM Transformation in Banking
May 11, 2023
Legacy IAM cannot be just "improved". It needs a "Transformation". But how an IAM transformation could be successful in the financial sector, especially banking? In this presentation I would like to share the top lessons learned from such a transformation.
Event Recording
Identity Security Implementation and Deployment in KONE
May 11, 2023
In this talk, Krishna Balan Kannappan will describe Kone´s path to a holistic and integrated Identity Security infrastructure. IDM Deployment in KONE includes Lifecycle management of KONE Internal Users and non person accounts. Automated Processes in IDM ensures that minimum accesses required for Internal Users are granted automatically based on User Attributes and all accesses are removed automatically when user leaves the organization. Non Person accounts are hardened automatically based on the usage. Applications authorization is managed by IDM using various provisioning...
Event Recording
Legacy Enterprise IAM/IAG Transformation
May 11, 2023
Enterprise IDM/IAG and gardening do have much in common. Usually, if the general architecture and setup of the garden is done and completed, only minor changes and adjustments will be done over the years. But still: The yard will look different after a few years, not only because the trees and plants have grown, but also because of replacements, adjustments and optimizations over the years. Sometimes, calling a bulldozer for a more complete ‚redesign‘ and restart from scratch is considered, but still limited by the boundaries of the property (and the budget of the landlord)....
Event Recording
Veni, Vidi, Vici: How AI will Shape the Future of IGA
May 11, 2023
Imagine a world where security risks are identified and mitigated before they even happen. Imagine if access and auditing recommendations were made with the precision of a computer algorithm. Imagine the power of artificial intelligence to revolutionize your organization's identity governance and administration practices. We have reached an inflection point in the world of AI. The release of technologies like ChatGPT is as monumental as the development of the internet or Google as a search engine. AI is going to change the way we think about IGA. With the capabilities of AI, IGA...
Event Recording
Machine Learning in IAM & IGA
May 11, 2023
This presentation will provide an overview of the terminology and basics of AI and ML in the context of Identity and Access Management (IAM) and Identity Governance and Administration (IGA). It will explore a number of current use cases for leveraging ML in IAM, demonstrating the benefits of automation and enhanced security that ML can bring to identity management. The presentation will conclude with strategic considerations for using ML in IAM, highlighting the importance of considering business value, available data, and existing technologies when implementing ML-based solutions for...
Event Recording
AI & Identity - Perspectives and Use Cases
May 11, 2023
Event Recording
Identity in the C-Suite? The Role of the Chief Identity Officer
May 11, 2023
Whereas our Privacy and Security peers have top executive-level access and presence as well as often Board-level access, Identity typically does not. Should that continue to be the case? Are the conditions right for the establishment of a Chief Identity Office… and is that even a good idea? In this panel, Drs. Jacoba Sieders, Denny Prvu, and Ian Glazer will debate the pros and cons of the notion of a Chief Identity Officer role. Topics will include: What would the value of such a role be? And how is such a role measured? What would the responsibilities of said Officer...
Event Recording
The Human Impact of Identity – Women in Identity Code of Conduct
May 11, 2023
Women in Identity strongly believes there is a need for a global Identity Code of Conduct to address identity exclusion—being excluded from access to identification credentials — that subsequently leads to exclusion from financial services and products. The Women in Identity team are half way through their research project with the current phase focused on the development of the code of conduct. This panel will share early look at the guiding principles that will ensure all users of digital identity systems have a consistent and high-quality user experience.
Event Recording
The Decentralized Identity Journey has Begun in Financial Services
May 11, 2023
Learn how Raiffeisen Bank International heads toward decentralized identity to empower their customers across Europe and set the gold standard for privacy protection. The increased mobility of users and their demand for personalized, unified omnichannel access experiences has stretched federated IAM beyond its limits. Meanwhile, the need for organizations to collaborate more to compete, and build communities of trust and value for those same users affordably and securely, cannot be met by existing federated IAM solutions. Learn...
Event Recording
Wallets as a New Class of Super Apps in the Financial Industry and Beyond
May 11, 2023
Open banking has changed our world, enabling citizens and businesses to create a holistic view of our financial lives. “Superapps” will combine our digital identities with other domains. Imagine a future where we can view, add, update, or remove our digital identity attributes as easily as we can manage these credentials in our physical wallets today. Further imagine that through the same lens, we can view and control which people and businesses have access to what identity data, for how long and for what purpose and attend to our financial business. “Superapps”...
Event Recording
Policy-Based Access, Just-in-Time IAM, Next-Gen IAM - Getting Rid of Roles and Recertification
May 11, 2023
Access control is a key part of cyber security, however traditional approaches do not work well for modern business IT environments that nowadays typically include a mix of applications on-prem and across multiple cloud environments. Most modern companies tend to struggle with access management for a variety of reasons. These include the fact that it is difficult to make the necessary connections to the many disparate IT systems for which they need to provision access, role-based access management is challenging, static role-based entitlements are difficult to manage and typically...
Event Recording
The Human Factor & Access Governance
May 11, 2023
One of the fundamental problems of identity and access governance lies in very unclear relationships between real business needs, access policies and decision making about allowing certain action on the assets. For years we are trying to develop access policies which at the same time corresponds to business expectations, digital security rules and regulations, and people-centric to minimize deviations. In this session, we will discuss human factor in IGA program and how to provide human factor analytics in access governance using new three-dimensional model called NPR (need, policy and...
Event Recording
Rethinking Cloud Access Management
May 11, 2023
We must secure our organization’s processes regardless of what tech they run on. Originally, security leaders had leverage. We controlled the horizontal. We controlled the vertical. And if people wanted to work, they needed to follow our rules to access corporate apps and services. But then came Cloud apps, and BYOD, and consumerization, pushing security beyond our outer limits. Security happens where psychology and technology intersect. The everyday decisions of employees increase or decrease an organization’s risk. Employees don’t need us. And by employee, I mean...
Event Recording
Breaking the Status Quo: Achieving Mature Access Governance Within Days
May 11, 2023
Securing access to data and applications has become a cornerstone of any modern cybersecurity strategy. User access governance projects however have a history of incurring multi-year roll-outs and requiring specialized personnel, making many companies shy away and bear excessive cyber risk. For those companies, approaching user access governance as a data problem can provide the answer. This approach effectively trims down user access governance to its essentials: low-effort data collection, user-friendly risk analytics, access reviews and plugging into the existing ITSM processes....
Event Recording
Graph-Based Access Control: What, Why and How ?
May 11, 2023
“Graph-Based Access Control'' (GBAC) is a generic term that refers to the use of graphs and networked data to solve Identity and Access Control problems. You may have seen this before through the disguise of acronyms such as ReBAC (relationship-based), KBAC (knowledge-based), PBAC (policy-based), NGAC (Next-Generation), FGA (fine-grained), and even some implementations of ABAC (attribute-based). All of these terms refer to techniques that use graphs to enforce access-control for any level of coarseness. In this session you will learn why all the latest Dynamic Authorization...
Event Recording
Trust No One, Always Verify
May 11, 2023
Cybercriminals no longer “hack” in – they simply log in. Once inside, they hunt for privileged accounts. A vast majority of breaches today are due to the abuse of stolen privileged accounts. Privileged accounts are very powerful but at times, anonymous and shared. Learn how to take control of Privileged Access to ensure that your most valuable asset - your data - is protected.
Event Recording
Preparations for Smoother PAM Flight
May 11, 2023
The short abstract of this topic would be "How we can make a proper business case and ROI(Return on Investment) for PAM". Below are some of the preparations we need for a smoother PAM flight: Business Use Case Technical Use Case draft and definition Vendor selection & Role of research organisations like KuppingerCole POC ROI for management and their approval Vision, Mission & Use case selection and prioritizations
Event Recording
Access Management Trends in a Connect Anywhere World
May 11, 2023
The combined impact of the pandemic driven shift to remote work with a connect-anywhere paradigm and the ongoing digital business transformation has inspired a higher awareness of cybersecurity concerns, requiring a profound change in the way we define Access Management.  New contact-free onboarding experiences from the workforce to the customers; the need for managing human-to-device relationships; passwordless authentication as the new normal; decentralized identities as a new way for dealing with identities; the impact of policy based access; the convergence of IGA and Access...
Event Recording
Privileged Access Management – Moving from Cost to Service Centre
May 11, 2023
A standardized approach to control privileged accounts can be valued as a profitable internal service. While implementing Privileged Access Management (PAM) DKB concentrates on what kind of service delivery a PAM implementation can provide to its customers (our employees) to connect benefits for end-users and address identity security at the same time. We call that Privileged Access Security Service. From a technical and IAM point of view identity security can only be achieved by securing the respective digital identities and the assigned user accounts in the corresponding target...
Event Recording
The Future role of PAM: Securing any Privileged Workload & Access
May 11, 2023
PAM (Privileged Access Management) is one of the established core disciplines within IAM. PAM also is the IAM discipline that is changing most from what it has been in the past. On one hand, there is the impact of CIEM & DREAM, Cloud Infrastructure Entitlement Management or Dynamic Resource Entitlement & Access Management. This is about the expansion of PAM beyond humans accessing servers and selected applications towards any type of human and non-human (silicon) identity accessing any type of workload, from servers to dynamic cloud resources. This also implies an expansion from...
Event Recording
Market Overview: Privileged Access Management Solutions & the Pamocracy
May 11, 2023
In this session, KuppingerCole´s Paul Fisher will give an overview of the market for Privilege Access Management (PAM) platforms and provide a compass to help buyers find the product that best meets their needs. KuppingerCole examines the market segment, vendor capabilities, relative market share, and innovative approaches to providing PAM solutions. He will also explain how the new Pamocracy is affecting the market.
Event Recording
Creating the Identity Driven Cybersecurity Mesh Architecture
May 11, 2023
In overcoming the ancient concept of firewalled enterprise perimeters, securing identities has become the core element of a future driven Cybersecurity Mesh Architecture, with a composable approach of interconnected security controls – the Cybersecurity Fabric. These Cybersecurity Meshes or Fabrics factually are nothing else than the concrete architecture and implementation of the Zero Trust paradigm, making this work in practice. In this session, we will start with a quick overview of these paradigms and their constituents, before showing how to adapt this to your current state of...
Event Recording
Fraud Reduction Intelligence Platforms (FRIPs): Critical Capabilities & Market Overview
May 11, 2023
Fraud is a major cost to businesses worldwide. Cybersecurity Ventures estimates that cybercrime costs will reach $10.5 trillion by 2025. Banking, finance, payment services, and retail are some of the most frequent objectives of fraudsters, as expected. However, insurance, gaming, telecommunications, health care, cryptocurrency exchanges, government assistance agencies, travel and hospitality, and real estate are increasingly targeted as cybercriminals have realized that most online services trade in monetary equivalents. In this session we will look at critical capabilities for FRIPs and...
Event Recording
Designing the New Identity Fabric
May 11, 2023
Modern applications and environments are driving a new Identity Fabric.  Are you ready to build yours?  Join Vadim Lander, Chief Technology Office and Distinguished Engineer at Broadcom Software, as he discusses the design considerations to evolving your Identity and Access Management solution to build a Zero Trust foundation and bridge the identity gap across your hybrid environment.  
Event Recording
Reducing Complexity – Introducing a Practical Model for Security Classifications
May 11, 2023
Practical Cyber Security Architecture: Reducing complexity – Introducing a practical model for security classifications. Building and running cyber security in both worlds modern cloud security in combination with legacy on premises introduces extra complexity.  Some of the well-known security patterns and models are not applicable in cloud systems while the modern security models like zero trust barely  fit in legacy systems. Based on a model for security classification we will explore some practical methods for reducing complexity in modern cyber security.
Event Recording
Zero Trust with Zero Buzz
May 11, 2023
The objective of the talk is to: (10%) Clear out the noise around Zero Trust: why Zero Trust has became a buzzword (20%) Define Zero Trust (60%) Set the journey: how can we implement Zero Trust? where to start? how to do it? what are the building blocks? building blocks stages and maturity? (10%) How can Zero Trust protect us against today's threats.
Event Recording
Zero Trust in an Industry Where Trust is Key
May 11, 2023
How does a Financial Institution deploy a Zero Trust Model where employees and consumers need access to so much vital data in near real time.
Event Recording
Legal Trust Anchors for ZTA: The eIDAS 2 Proposal and the Role of EBSI
May 11, 2023
Credential-based ZTA are a promising new approach for strengthening authentication policies, which is specially suitable for a transformed ecosystem where perimeters and boundaries have already vanished, in favour of ubiquitous access to both cloud and edge computing models. The new eIDAS 2 regulation proposal, properly implemented, will provide a legal trust anchor for these new approach, bringing legal certainty and fostering adoption. The roles of distributed ledgers as EBSI will be explored as well.
Event Recording
Is it a User? Is it a Person? No, it's an.. Identity?
May 11, 2023
None of us in this industry work with bricks and mortar or other tangible, real objects. Everything we do (in IT, not just Identity and Access) is instead a digital representation, an abstraction, of something that might exist in the real world. Identity and Access is the glue for many of those digital representations, and this concept of representation may be the most important thing to understand when considering the different possible meanings of words. People new to Identity and Access quickly find that many of the words they encounter have different meanings than they first thought....
Event Recording
Beyond Zero Trust to Achieve Zero Friction
May 11, 2023
Regulatory bodies, government agencies, and CIOs are mandating Zero Trust as a cyber security framework. What does Zero Trust mean for your security strategy? With a Zero Trust security model, nobody is trusted automatically, even when they’ve cleared the perimeter. Instead, all identities are verified, minimum access is granted based on context, and activities are monitored to make sure controls are working as expected. The Zero Trust model requires multiple security controls throughout an IT environment to protect and manage identities, devices, networks, applications, and data....
Event Recording
Credentialing-enabled Zero Trust Architecture for API Endpoint-Security
May 11, 2023
Traditional network security focuses on perimeter defenses, but many organisations, systems and processes no longer have a clearly defined network perimeter. To protect a modern digital enterprise, companies need a comprehensive strategy for securely accessing their IT resources (e.g. applications, physical access control systems, portals, data resources, and devices) wherever they are located. APIs in supply chains and cyber-physical systems (CPS) are proliferating exponentially across the technology landscape, creating a huge attack surface that security teams struggle to...
Event Recording
Market Overview: Secure Access Service Edge (SASE)
May 11, 2023
The term secure access service edge (SASE) has become popular in recent months and has been adopted by numerous vendors. SASE stands for a concept that integrates a range of cloud-native security services including cloud access security brokers (CASB), firewall as a service (FWaaS), secure web gateways (SWG), and zero-trust network access (ZTNA), with wide-area network (WAN) capabilities for delivering both directly to any edge computing location. In this session, KuppingerCole´s John Tolbert will give an overview of the market for SASE solutions and provide a compass to help...
Event Recording
Revolutionizing Identity Governance and Administration with Low-Code Bot Automation
May 11, 2023
Identity Governance and Administration (IGA) is critical for ensuring the security of an organization, but it can also be a complex and time-consuming process. Join us for an engaging conversation on how Identity Governance and Administration Bot Flow (IGABotFlow) is revolutionizing the IGA field. This new approach combines the power of low-code orchestration, bot technologies, and a visual interface to simplify the management of access to sensitive information and resources while improving security. "Citizen developers" will learn how to use IGABotFlow to automate complex business...
Event Recording
Zero Trust: Where do We Want to be in Five Years?
May 11, 2023
The digital-first customer experience and remote-first workforce pushed zero trust from buzzword to reality. And yet, much of the conversation is still heavy on theory and light on practice. Cyentia completed a global study of high-level practices which measurably contribute to a more successful cybersecurity program based on a rigorous survey of nearly 5,000 practitioners. Within that study, we analyzed commonalities of organizations implementing and operating Zero Trust. Let's look closely at where we are today. Now imagine it is 2028. You’re five years into your Zero Trust...
Event Recording
Identity Proofing as a Fundamental Element for Zero Trust
May 11, 2023
Event Recording
Safeguarding IoT/OT/IIoT Devices, Their Identities and Communication with Autonomous Networking
May 11, 2023
Autonomous networking aims at the appropriate handling of the growing number of devices, machine, sensors and components for which authentication and authorization must be ensured, i.e., identities must exist. The initial provision of such identities, but also the handover and onboarding into the respective operational environment (WiFi, smart home, factory floor) require scalable, automated, end-to-end secured procedures and concepts to facilitate trusted communication, but also e.g., the provision of made-to-measure updates. Making IoT/OT/IIoT identities and networks secure by design is...
Event Recording
Running Machine Learning Analytics On Traces
May 11, 2023
Let’s do things differently. To start with, let us view logs and traces as no different from any other data. The data an application indirectly generates when in use (the logs and traces) is no different from the data an application directly works with (input and output). So let’s keep them all together in a scalable cloud storage repository. Once it is there, it is just like any other big data. We need to analyze and apply intelligent monitoring to detect situations of interest. So we need to apply trained ML models to a stream of such data for immediate alerting when the...
Event Recording
Spicing up Authorization - A Zanzibar inspired approach
May 11, 2023
As a global OEM of highly critical and complex industrial devices, managing access to hundreds of millions of IIoT device resources spread across customer sites all around the globe is already a challenging task.   Use cases for providing a digital service platform need to address end customers accessing devices owned by themselves as well as priviledged access for in house and third party analytics applications and serice personnel. A combination of requirements for excelent user experience, authorization management and high performance for cross-tenant queries for endless scenarios...
Event Recording
Best Practice: Empowering the Vision of the IoT with Decentralized IAM
May 11, 2023
How Self-Sovereign Identity (SSI) enables decentralized Identity and Access management for Things The Challenges of IoT and Identity  SSI key elements in a nutshell  Decentralized Identifier (DID) Verifiable Credentials (VC) The role of blockchain / DLTs How the elements work basically together The SSI advantages / disadvantages in general and for IoT Can SSI replace “traditional” Identity and access solutions and how?  The IoT possibilities filancore enables with SSI From SSI zero to hero – ETO`s digital...
Event Recording
Weaving a Standards Framework for Non-Human Identities
May 11, 2023
We entrust workloads and devices with our most sensitive data, giving them access to far more information than the human on whose behalf it operates, if it is even operating on behalf of a human. Yet, managing these non-human identities and applying Zero Trust Policies to them is a Herculean task complicated by a heterogenous technology landscape, amplified by multi-cloud/multi-hybrid environments, exacerbated by critical skills shortages and magnified by exponential growth in workload and device identities. It's the kind of problem standards excel at solving by creating...
Event Recording
When SSI Meets IoT: Challenges and Opportunities
May 11, 2023
In this session, I will first talk about the design considerations and challenges when applying SSI to IoT, followed by the description of an initiative for creating an embedded SDK for SSI. Finally, I will discuss new opportunities for building decentralized identity and access management solutions for IoT.
Event Recording
Panel: What Happens When Applications Don't Use the Identity Standards We Have Built
May 11, 2023
OAuth 2.0 is a widely adopted standard for authorization, but it can be complex to implement correctly. It's not uncommon for developers to have difficulty understanding the nuances of the OAuth 2.0 flow and instead rely on simpler approaches such as using API keys in "god mode." OAuth 2.0 can be difficult to set up and configure, especially for developers who are new to the standard. It involves creating an OAuth 2.0 client, setting up redirect URIs, and managing access and refresh tokens, which can be confusing and time-consuming. Additionally, the standard requires...
Event Recording
Navigate the DR (Detection & Response) Jungle: EDR, EPDR, XDR, NDR, MDR, ITDR
May 11, 2023
ITDR: Is this really something new, given that around 80% of the cyberattacks are identity-related, from password phishing to bypassing MFA? Is it a separate discipline or just a part of XDR (Extended Detection and Response)? Or a new name for what Access Management and FRIP already do? As always, there is something new and relevant in this. The fundamental question for many organizations will be on how to address the identity threat challenge best. Does it require new or different tools, or just a different use of what is already there? What to look for specifically? And how to reduce...
Event Recording
Use AI to Make Account Takeover a Frustrating Experience... For the Attacker
May 11, 2023
Sure, MFA goes a long way in preventing account takeover but it is only one layer. Using AI to look at identity data to evaluate risk can add an additional layers – not only to prevent takeover but mitigate the impact once a takeover happened. 
Event Recording
Trends in Passwordless Authentication for CIAM
May 11, 2023
Passwordless helps in reducing ATO fraud, provides better security, and smoother experience. But the passwordless approach for each organization and region is fundamentally different, in large part because the journeys or flows that your customers will take are unique. In this session Huzefa Olia will talk about the various options that an organization can introduce for Passwordless access for their customers. 
Event Recording
Breaking the Good User / Bad User Silos to Create a Better Passwordless Experience
May 11, 2023
Do you know during the peak holiday season, 75% of the traffic on your site can be malicious or bot? In 2022, there has been an 85% increase in Account takeover and it results in not only monetary losses but also losing consumer trust. To address these, the right authentication strategy is a combination of active authentication (SMS, Push Notification, WebAuthn, passkeys) and passive authentication that includes IP reputation, device fingerprinting, and user behavior analysis. This enables a frictionless experience for “good users” without lowering the defenses for...
Event Recording
How Deepfakes Are Changing the Landscape of Identity Fraud and How Can We Prevent the Risks
May 11, 2023
Explore the latest developments in deepfake technology and its impact on identity fraud. With deepfakes becoming increasingly realistic and widespread, it is essential for businesses and organisations to understand the risks they pose and take action to mitigate them. Attendees will gain a comprehensive understanding of the risks posed by deepfakes to the identity verification industry and how to protect their organisations from them effectively. The session will feature expert insights and real-world examples of how businesses and organisations can implement deepfake detection technology...
Event Recording
The Art of Privilege Escalation - How Hackers Become Admins
May 11, 2023
Privilege escalation is also one of the most common techniques attackers use to discover and exfiltrate sensitive valuable data. From a hacker’s perspective, privilege escalation is the art of increasing privileges from the initial access, which is typically that of a standard user or application account, all the way up to administrator, root, or even full system access. With NT AuthoritySystem access or on Linux the root account, attackers have full access to one system. With Domain Administrator access, they own the entire network. • Top Methods of Privilege Escalation on...
Event Recording
Defending Cross-Device flows against Illicit Consent Grant Attacks
May 11, 2023
Cross device flows lets a user initiate an action on one device (e.g. a SmartTV) and authenticate or authorize that action on a trusted personal device (e.g. a mobile phone). Examples includes authorizing a smart TV to access streaming content, or authenticating to a service by scanning a QR code with a mobile phone and completing the authentication on the mobile phone. This process of authorizing an action on a separate (but trusted) device from the one on which an action is initiated is an increasingly common flow, whether used for devices with limited input capabilities, multi-factor...
Event Recording
Cyber Criminals by Design – Using Digital Twins to Understand Misbehavior
May 11, 2023
A digital twin is a virtual representation of a real-life subject. This mapping encompasses its entire lifecycle, is updated from real-time data, and uses simulation, machine learning, and reasoning to support decision-making. Human beings and their behavior can also be copied and simulated by digital twins. During the last talk at the EIC conference, we already looked at the threats, challenges and opportunities creating digital twins in cybersecurity. This time we want to discuss how we can dive into a world through a digital twin of a cybercriminal to change perspectives and to...
Event Recording
Make Decentralized Identity work in the real world with Decentralized Ecosystem Governance
May 11, 2023
Decentralized identity has long been seen as a solution to the interconnected problems of verification, privacy, and security online, but now that it is being deployed in the marketplace, how does it manage the complex information flows and rules required by enterprises and governments? Much theoretical discussion has focused on what should happen, but in this conversation, we’ll discuss what actually happens when a customer implements a decentralized identity solution. We’ll explain why decentralized ecosystem governance is preferred to centralized trust registries, the...
Event Recording
Digital Trust in the Metaverse & Decentralized Internet of Everything
May 11, 2023
Phishing, hacking, threats, fraud, and malicious behavior online of all types all share a common root: verification. In this session we’ll go beyond identity and explain how decentralized identity and verifiable credentials can provide a complete, secure system for exchanging different types of information between multiple parties. Learn how Trusted Data Ecosystems can connect people, machines, companies or any two entities to multiple businesses and jurisdictions without sharing private information. In this conversation, long-time community contributor at Hyperledger, working group...
Event Recording
Building a Rich Workload Identity Stack with SPIFFE and OPA
May 11, 2023
What’s the highest value platform feature you can offer your Kubernetes tenants? It might be standardizing workload identity and policy controls. In this session, we will discuss desirable properties for a workload identity and present a modern architecture built on SPIFFE and cert-manager which uses Open Policy Agent (OPA) for policy decisions. This should leave you with actionable ideas to help you re-evaluate your workload identity functionality and security posture.
Event Recording
Cloud Signatures for the New eIDAS Wallet Ecosystem
May 11, 2023
To enhance interoperability between digital identity schemes and digital trust services across borders, the eIDAS regulation provides a legal framework for electronic signatures in the EU, defining how to use them to ensure their validity across Europe. eIDAS2 now includes plans for the creation of a European Digital Identity Wallet (EUDIW). Cloud signatures are expected to play a vital role across this new ecosystem by enabling natural and legal persons to electronically sign and seal documents and transactions with high-assurance remote digital signing certificates. Cloud signatures...
Event Recording
Avoiding Accidental Architecture - Implementing Graph-Based IAM & CIAM goes Beyond Better Access Control
May 11, 2023
Graph is having its moment and rightfully so. Regulatory challenges, overly complex authorization scenarios and retrofitting legacy programs to meet new business needs are squeezing businesses. Implementing a graph-based approach can remove these obstacles and reduce risk.  But for many businesses, this is where graph-based implementations start and stop.  In this session, we will discuss how to turnidentity data into identity knowledge and what that can deliver. We will dive into data models that drive contextual and real-time decisions - data models which are foundational...
Event Recording
FIDO2: The Train is Leaving the Station
May 11, 2023
The FIDO Alliance is working to change the nature of authentication with open standards that are more secure than passwords, simpler for consumers to use, and easier for service providers to deploy and manage. While initially focused on the consumer space FIDO2 holds advantages for the enterprise willing to break the mould on legacy authentication models. This session will look at the components of a FIDO2 environment and investigate the options for FIDO deployments. A view of the possible future of FIDO will be discussed.
Event Recording
Enforce a faster sign-in with Biometrics and Pin – even for legacy apps of a DAX company
May 11, 2023
Join this session if you want to learn how a globally operating science and technology company introduced a faster and phishing-resistant sign-in – driven by the open-industry standard FIDO. Employees use Biometrics or Pin, instead of Password & SMS, Call or App. A “Detached Authentication” feature enables apps without FIDO/WebAuthn support and allow us to globally enforce the phishing-resistant sign-in – without fallback to other MFA methods. Identity Verification is required for the registration and recovery of Biometrics or Pin. SaaS or...
Event Recording
FIDO for the Enterprise - Challenges & Rewards
May 11, 2023
Event Recording
Is FIDO Ready for Enterprise Deployment?
May 11, 2023
With the ever-increasing number of cyber-attacks, level of fines and unstable geopolitical climate, organizations are looking to better protect themselves against data breach by deploying phishing resistant authentication for their workforce. FIDO combines the benefits of high security with a standards-based approach, but with its background in the consumer world, including privacy by design, how does it fit into an enterprise deployment with the increased demand for identity management? This session will discuss: What do enterprises require for high-assurance credential...
Event Recording
What’s Next In Enterprise Authorization
May 11, 2023
As organizations undergo digital transformation to zero-trust architectures, identity-driven security becomes a critical aspect. Beyond new authentication technologies, organizations must have strong authorization controls. Today, if and when an identity is compromised, the attacker can make lateral movements with very few restrictions and access a wide range of critical systems and information. Much of this over-permissive environment can be attributed to manual permissions management processes that are hard to maintain over time. Role-based Access Control (RBAC) and Attribute-based...
Event Recording
Centralized eID May be the Target of the Next Nordstream Pipeline Attack
May 11, 2023
With the vast centralization of government digitization in general, and issuance and operation of Digital Identity services in particular, the Nordic countries have made themselves unnecessarily vulnerable to attacks by actors such as those with the resources to blow up the Nordstream pipelines in the Baltic Sea. With the new Danish digital identity, MitID, as an example, I will discuss How governments and/or banks centrally attempt to strike a balance between vulnerability and user adoption, Why compliance and certification may only take you so far, and finally, How...
Event Recording
Tech Guidance in the Era of Polycrisis & AI-Driven Disruptive Change
May 11, 2023
The most interesting thing about recent AI innovations in the field of LLMs (Large Language Models) such as ChatGPT is that there is not much discussion going on about the effects LLMs will have on our daily lives, the way we consume information, seek guidance and the way we create information. Will we still need Identity Governnance Tools in 5 years time or will a universal cyber-AI have taken over the task of securely running the enterprise you currently work for? What about Tech Analysts and their guidance work? Will 90% of their work be done by non-humans? In this session we will...
Event Recording
To Rotate or Not to Rotate (Privileged Accounts) - That is the Question
May 11, 2023
Rotating credentials of some privileged accounts is a risky task, which might lead to a business shutdown when things go wrong. But the alternative of not rotating them opens the door for attackers to take hold of your organization - thus leading to a business shutdown as well. This is a lose-lose situation. So what should we do ? Rotate or not rotate credentials of privileged accounts ? In this session we will discuss about the challenges and solutions.
Event Recording
The Identity Security Blind Spot: MFA for Legacy Systems and Service Accounts
May 10, 2023
MFA and other identity security controls are very effective in stopping cyber attacks, and are widely used on modern apps, but until now they couldn't be applied to legacy apps, service accounts (non-human identities), command-line interfaces, OT systems and many other critical resources. These 'blind spots' are targeted in almost all data breaches and ransomware attacks, and often prevent compliance with regulations and cyber insurance requirements. Join this session to learn how your existing MFA and modern identity solutions can be extended to all these legacy assets using a new...
Event Recording
Building a Secure Digital Experience Without Friction
May 10, 2023
As the number of digital touchpoints in the customer journey increases, IT teams rely on customer identity to optimize security and user experience. However, ensuring one doesn't overshadow the other often requires multiple integrations and custom development, creating internal friction and slowing innovation. In this talk, Sadrick Widmann, CEO at cidaas, will explain how to remove barriers and improve cross-functional collaboration to bring seamless, secure customer experiences to market faster.
Event Recording
Identity Governance with a Purpose – Deciding and Documenting Why Access is Granted
May 10, 2023
Deciding what constitutes appropriate access to sensitive information is a growing challenge for today’s enterprise. Whether it is regarding securing mission critical enterprise data or protecting the privacy of data gathered about the organization’s customers, an often-overlooked element is capturing and documenting the reasons why a given access request or entitlement is necessary and appropriate for the continued operation of the business.   Organizations are required to manage the data that they are entrusted with in a secure, purpose-based, and privacy-compliant...
Event Recording
Identity Fabrics Maturity Levels
May 10, 2023
The term “Identity Fabrics” stands for a paradigm and concept of a comprehensive and integrated set of Identity Services, delivering the capabilities required for providing seamless and controlled access for everyone to every service. Identity Fabrics support various types of identities such as employees, partners, consumers, or things. They deliver the full range of identity services required by an organization. Identity Fabrics are not necessarily based on a technology, tool, or cloud service, but a paradigm for architecting IAM within enterprises. Commonly, the services...
Event Recording
Big Bang to the Cloud - Lessons Learned from a Successful Large-scale Production System Migration
May 10, 2023
Managing access is a critical capability for the IT infrastructure of any enterprise, especially when dealing with over 6,800 integrated applications used by millions of authentication requests. Due to the increasing demand for availability, scalability, and support for market-specific customizations, as well as the migration of more products and applications to the cloud, we had to migrate our infrastructure and application stack to the AWS cloud. This stack had been introduced in an on-premises setup in 2017 and now follows modern paradigms such as GitOps, Everything as Code, and highly...
Event Recording
IAM Across Hybrid On-Premises and Cloud Resources
May 10, 2023
We will be discussing an identity fabric model that allow for growth, ease of integration, and a way to future proof your organization.
Event Recording
Verifiable Credentials for the Modern Identity Practitioner
May 10, 2023
You heard about Verifiable Credentials and decided to learn more. You found some stuff online, but despite knowing your way thru identity, you still can't really tell how they work in practice (wallets? presentations?) or how the boldest claims (no more centralized DBs! Apps cannot save PII!) will play out. This session will dive into VCs and separate the hype from their true, remarkable potential.
Event Recording
Urban Planning and Identity with Slime Mold or: How I learned to Stop Worrying and Learn from the Blob
May 10, 2023
In 1994, Italian physicist Cesare Marchetti discovered something: cities expand as a function of transportation speed. In short, “transportation is the lifeblood of a city.” Innovation in transportation has driven the expansion of cities—from small, walkable areas to the sprawling, car-based metropolises, presenting a challenge for urban planners. Identity in the modern organization faces a similar challenge: if transportation is the lifeblood of cities, then identity is the lifeblood of organizations. And our organizations are not ancient, walkable Rome, but modern,...
Event Recording
Tilting at White Towers: Making Your Identity Architecture Actionable
May 10, 2023
As an identity professional, you're constantly studying and reviewing new technologies, new protocols, and new products within the space but you struggle for the best way to extract the value of these new shiny, items to benefit your organization. You've been told that a well-developed identity architecture plan is the best way solve business challenges and produce concrete results but your research and fully-notated diagrams have failed to engage your peers. Many times this is because the architecture was designed by architects for architects without inout from those who...
Event Recording
State and Future of Digital Identity – Results from a KuppingerCole Study
May 10, 2023
KuppingerCole conducted a series of polls over the past months, gathering data about the state and future of IAM. Together with the ongoing market sizing analysis and predictions of the KuppingerCole analysts, we’ve created a study providing insight into our assessment of the current state of the IAM market as well as where we see the market evolving. Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, and Marina Iantorno, Analyst at KuppingerCole Analysts, will present selected results from that study and share their perspectives on the evolution of the IAM market.
Event Recording
Designing Your Future Identity Fabric Program
May 10, 2023
An Identity Fabric Program program moves beyond established tooling and focuses on outcomes and the elimination of technical debt or heavy customizations that hinder the organization’s ability to deploy at scale. Identity Fabrics shift the focus from tactical or manual operations to more strategic functions that are optimized to business objectives. Identity Fabrics are key to successful digital transformations and therefore a sustainable deployment strategy will deliver recognized business value and a significant competitive advantage.  
Event Recording
What to Consider When Selecting your Managed Identity Fabric
May 10, 2023
IDaaS, the SaaS-delivered IAM, helps organizations   releasing themselves from a considerable part of the burden that IAM brings. They don’t need to care for software installation and running servers. However, IDaaS is only part of the answer  here. Customers still must   managed and run their IAM environment. This is where MSPs (Managed Service Providers) and their services come in . They help the organizations in managing major parts of IAM, from onboarding of systems to customization and configuration, but also for a good share of the business-oriented...
Event Recording
A 4 Year Journey Towards a Smooth and Strong e-Signing Solution in a Multi-National Insurance Company
May 10, 2023
A journey of the multi-national insurance company to find and introduce a smooth corporate e-signing solution, both legally and technically well-justified. A story of considering and aligning different dimensions to find a tiny path between legal trust and protection, technical constraints, smooth user experience, global EU Regulation (eIDAS) and country-specific local habits. It was a huge puzzle to identify and solve all the critical actual and future needs of the different business use cases for e-signing across the company to come up with a singe corporate solution and move...
Event Recording
EUDI Wallet - Critical Success factors for Digital Single Market and Private Sector Use
May 10, 2023
Why the private sector is the major milestone for the European Identity Wallet to succeed ? Let’s discuss: • Will the current EUDI-wallet enable or hamper eg the banking sector in future (in relation to KYC, Strong Customer Authentication, Payments, ….)? • Which standards are the right ones to enable eg the travel / mobility sector (mdoc, icao, verifiable credentials)? Which give the most added value? • How will current private sector wallets at large --like those used in ecommerce-- interact with the EUDI whilst ensuring citizen...
Event Recording
De-Cluttering your Identity Space
May 10, 2023
My presentation is based on a statement during the 2022 CISO panel at the European Identity & Cloud Conference. The statement claimed that undue complexity any identity and security architecture may create a security risk in and upon itself. I'd like to present a case where I postulate what needs justify introducing a third party IAM og IGA solution, and when the current state of the Microsoft identity (Azure AD/Entra) platform is likely to cover the needs of an organization. In my presentation I will primarily explore the needs of the SMB organization and to some degree a less...
Event Recording
Solving a Logistical Nightmare: Imagining a Decentralized Identity Future at DB Schenker
May 10, 2023
IAM is hard enough without the additional complexities that logistics companies face. Warehouses need to be secure, but it’s difficult to find an identity solution that’s suitable for short-term staff who don’t have or can’t use computers, mobile devices, or biometrics in their work environment. Until recently Decentralized Identity has been stuff of dreams, but that is rapidly changing and the lines between identity and authentication blurring even more. In this session, we’ll explore how a future powered by Decentralized Identity is offering logistics giant...
Event Recording
Defining the Protocol for Internet-Scale Digital Trust
May 10, 2023
The Trust Over IP Foundation (ToIP) is focused on the centerpiece of the ToIP stack: the trust spanning protocol that will do for identity interchange what the Internet Protocol did for data interchange. This panel will explore how this will enable ubiquitous, trusted, interoperable identity exchange. The internet was designed without a trusted identity layer to connect physical entities to the digital world. This layer is now emerging in the form of decentralized digital identity systems based on digital wallets and digital credentials. ToIP was founded by a pan-industry group of leading...
Event Recording
IGA Everywhere - Creating your Future Security Ecosystem
May 10, 2023
Identity Governance and Administration (IGA)is a core component of Identity and Access Management (IAM) infrastructure and refers to integrated solutions that combine Identity Lifecycle Management (ILM) and Access Governance. IGA helps to cut costs, increase security, improve compliance, and give users access to the IT resources they need. Depending on maturity in terms of IAM, some organizations may need to bolster their capabilities in ILM while others need to focus on Access Governance. But most organizations are looking for a comprehensive IGA solution, that combines traditional...
Event Recording
Assignment Based Access
May 10, 2023
In the current economical climate many companies are facing the need to restructure the operations to ensure efficieny and profitability. This does in some cases result in layoffs but is also means that projects are cancelled and the staff that was assigned to these projects are freed up for other efforts. In IAM terms the results is a lot of movers in the organisation which traditionally has been a usecase that has been challenging to efficiently support. How do we help the business and support the need for assignment based access to ensure efficient usage of staff? This talk...
Event Recording
SAP Transformation and IGA
May 10, 2023
Various large organizations typically have invested heavily in SAP as well as IGA. There comes a point where the two systems start overlapping functionalities. This session will provide a viewpoint on an integrated IGA approach based on organization needs.
Event Recording
From Security & Compliance to Business Enablement
May 10, 2023
Event Recording
Market Overview: Identity Governance & Administration (IGA)
May 10, 2023
The Identity Governance and Administration (IGA) market is continuing to evolve through more integrated Identity Lifecycle Management and Access Governance solutions that are now increasingly aided by intelligent features. In this session, KuppingerCole´s Nitish Deshpande will share with you insights into the IGA market, providing you a compass to help you find the products that can meet the criteria necessary for successful IGA deployments.
Event Recording
Policy-Driven IGA – Why This Approach Produces Better Outcomes
May 10, 2023
IGA activities in organizations have largely been around defining access policies manually, configuring access request workflows and scheduling periodic access reviews.  Such activities require significant administration as well as continuous involvement by stakeholders.  There are also delays that come with this model that could potentially cause security risk and non-compliance in the organization.  An approach that is more intuitive is to discover policies, review them and apply access changes based on policies. This results in fewer IGA administrative and end-user...
Event Recording
Authorization Trends in the Era of Zero Trust & Web 3
May 10, 2023
In this Session we will look at the business and security benefits of moving to policy-based access controls (PBAC), how this supports a Zero Trust approach to security, and how PBAC can be practical and scalable in hybrid and multi-cloud IT environments. We will look at some of the main authorization use cases that are driving change in enterprise architecture teams. We will also share recommendations on how organizations can improve security, enhance brand trust, and deliver better user experiences.
Event Recording
Better Safe than Sorry: A Peek into the Future with IGA
May 10, 2023
Engineers across organizations struggle with increased anxiety and stress every time they hit the push button to make complex system changes. One mistake can hinder business as usual, introduce unnecessary risks, and cause non-compliance with policies that can cripple the whole organization. Simulations could be the answer engineers are looking for. They are used in various fields to study complex systems and help engineers create hypothetical scenarios to see the impact of certain changes before implementing them. In this presentation, the Evolveum Development Team Leader, Katarina...
Event Recording
Enforcing Decentralized Authorization in a Multi-Platform API Landscape at Scale
May 10, 2023
Authorization (AuthZ) and Authentication (AuthN) go hand in hand in ensuring zero-trust in your system landscape. But while scaling identity can be done by centralizing it in an IAM solution, centralizing authorization is seldom a scalable solution. Increased latency, varying requirements and maintainability are all key reasons to want a more decentralized solution that can adapt and scale. In this talk we will describe how to use Open Policy Agent (OPA) to achieve decentralized authorization in a multi-platform API landscape, including both modern and legacy platforms, while...
Event Recording
Modern Authorization Panel - Going Beyond RBAC
May 10, 2023
Every cloud-native application needs some form of access control. Most applications provide role-based access control (RBAC), which has limitations when it comes to enterprise scale and fine-grained access control.  Zero trust architectures require us to go further. Following the principle of least privilege, modern cloud apps can implement just in time authorization with fine-grained controls. With a fine-grained model, access rules can be defined on the application’s resources, often down to individual items. And a just-in-time model helps ensure the user has access to what...
Event Recording
Policy Based Authorization Architecture Considerations
May 10, 2023
Policy Based Authorization is becoming the new normal when it comes to identity-centric access controls. However, there is no standard approach to PBAC deployment that fits all use cases. In this session we will look at PBAC requirements for common use cases such as microservices, cloud, API, data & analytics.
Event Recording
Lessons Learned from Implementing PBAC Solutions with OPA
May 10, 2023
During the last 3 years we have seen a significant uptake on decoupled authorizations solutions, the main drivers behind this is a move to the cloud, micros services and ZT implementations. In this speech Gustaf Kaijser will walk you through the feedback he has been getting from the organisations that have implemented OPA based solutions the last years, and the significant gains that they have seen in: Automation of policy checks Application development Consistent policies across applications and infrastructure Troubleshooting / Time to repairs Cost of change and audit...
Event Recording
From A (ACLs) to Z (Zanzibar): Standardizing Access Policies with IDQL/Hexa
May 10, 2023
The adoption of multiple clouds is accelerating across all industries. While multi-cloud brings many benefits, it also results in new challenges. Organizations must manage platform-specific access policies in the bespoke policy syntax of each cloud. Security and risk gaps arise between cloud identity systems due to the increased policy fragmentation and technical complexity that can obscure visibility and make it difficult to determine who has access to what. These challenges grow exponentially when you consider the various access policies (and system languages) associated with each...
Event Recording
Modern Authorization: The Next IAM Frontier
May 10, 2023
Identity and access have always been joined at the hip. In the age of LDAP, authenticated users were granted permissions based on group membership. But this mechanism hasn’t transferred into the federated identity landscape. Instead, modern identity systems try to generalize permissions into scopes that are embedded into access tokens. But this doesn’t facilitate fine-grained authorization - a “read:document” scope doesn’t typically mean the user can access every document! While identity has moved to the cloud, we still don’t have fine-grained,...
Event Recording
Street Cred: Increasing Trust in Passwordless Authentication
May 10, 2023
Good security gets out of the way of users while getting in the way of adversaries. Passwords fail on both accounts. Users feel the pain of adhering to complex password policies. Adversaries simply copy, break, or brute-force their way in. Why, then, have we spent decades with passwords as the primary factor for authentication?  The industry needs to trust passwordless authentication (FIDO2). Adversaries and then criminals have circumvented our authentication controls for decades. From the very first theft of cleartext passwords to the very latest bypass of a second-factor, time...
Event Recording
Passwordless Primer
May 10, 2023
Passwordless authentication counts amongst the hot topics in IAM. In this session, the variants of passwordless authentication will be explained. Phishing resistance, device binding, secure elements, and many of the other technical aspects will be explained, put into context, and rated regarding their relevance for different use cases. The session also will discuss use cases and their specific needs, from simplified access to office solutions to a unified passwordless authentication for the entire IT environment.
Event Recording
Passwordless by Design ("~pbD"?) - Real-Life Experiences, Constraints, and Implications
May 10, 2023
Event Recording
Passwordless For the Masses
May 10, 2023
Event Recording
Convergence Across Identity, Authentication and Open Banking
May 10, 2023
To date, the world has progressed identity, authentication, and open banking as disparate initiatives. While strengthening each of these independently has indisputably contributed to growing trust, bolstering data privacy, and mitigating the security risks that are today inherent in our every digital interaction, this ‘divide-and-conquer’ approach is unlikely to be sufficient to propel us to the best possible economic and user experience outcomes. Join this panel of experts to understand how some of today’s most respected thought leaders suggest how convergence across...
Event Recording
Challenges in Transitioning to the Next Generation Password-less Experience
May 10, 2023
Cash.App is the #1 financial app in the US. It started out with a password-less authentication paradigm back in 2013, built around OTP verifications. We are now transitioning to the next generation password-less experience built around passkey. While the transition offers many promises, the path comes with several challenges, around security guarantees, backward compatibility and seamless user experience. We share insights we learned along the journey.
Event Recording
Moving on from legacy MFA: Phishing-resistant MFA as a prerequisite for Passwordless
May 10, 2023
As long as passwords exist, enterprises are vulnerable to account takeover attacks –yet organizations looking to eliminate passwords may not know where to begin their passwordless journey. While passwordless authentication methods—especially those based on FIDO2—are widely available, they are not yet universally supported nor adopted. This lack of a universal approach can cause confusion and complacency—or both. Attend this session to learn why (and how) organizations should move away from passwords and legacy MFA to advance to and adopt a secure passwordless...
Event Recording
Market Overview: Passwordless Authentication
May 10, 2023
This session will provide an overview of the market for Passwordless Authentication products and services and will present a compass to help you to find the Passwordless Authentication product or service that best meets your customers, partners, or workforce needs. KuppingerCole´s Alejandro Leal recently published a Leadership Compass for Passwordless Authentication and examined the market segment, vendor product and service functionality, relative market share, and innovative approaches to providing Passwordless Authentication solutions.
Event Recording
From Identity Theft to Identity Threat to Identity Security
May 10, 2023
Identity has been always an ambiguous term. Identities exist in a sociocultural and organizational context and in technical ones. We have Digital Identities and eIDs and not only do individuals have identities but so do organizations and non-humans, especially in technical contexts. Identities had been always under threat, starting with theft of individuals’ identities and credentials in the physical world, such as credit cards and passports. However, these threats have not been on a large scale. We all know that this has changed dramatically with the digitization of everyone and...
Event Recording
The MFA Dilemma and Moving Beyond Mobile
May 10, 2023
This panel  will explore the current state of multifactor authentication (MFA) and its limitations, as well as potential solutions for improving the security and user experience of MFA. We will discuss topics such as the challenges of implementing MFA, the limitations of mobile-based MFA, and alternative methods for MFA, such as biometrics and behavioral analysis. The panel will also address the future of MFA, discussing the potential for new technologies to improve security and user experience, and the role of industry and government in shaping the future of MFA. Overall, the panel...
Event Recording
Validating the Security of Mobile Authentication Apps
May 10, 2023
You are shifting through RFIs for a new mobile app based multi-factor authentication solution for your company. The vendors claim that their products are 100% secure and we all know that there's no such thing as a 100% secure solution, but it's marketing and you know how marketing sometimes goes overboard. How do you determine if the solution is actually fit for your appetite for risk? Can you be sure development time dev credentials have been cleaned up? Is the rooting detection any good? Does the app store plaintext credentials? Is it vulnerable or can someone build a scalable attack...
Event Recording
Going Native... with Mobile App Authentication
May 10, 2023
Today, industry best practice requires that the user experience for authentication and authorization require the user to use some form of browser to interact with the Authorization Server. From a product perspective, this creates a disjointed user experience and while there are good reasons for requiring the use of a browser component this is a very common discussion between product and security when designing a mobile app. This talk will propose an industry standard way to allow for native user experiences while covering the pros, cons and implications of doing so.
Event Recording
Identity Data, Observability & Analytics - The Road to Identity First Security
May 10, 2023
Data is foundational to business intelligence - but how do you translate that into identity governance? Today’s enterprise has unprecedented levels of real-time, rich identity data across multiple parallel sources. More data leads to more predictive power in machine learning algorithms. These runtime data driven insights can become a central component to a systematic compliance and risk management strategy. This session will highlight how identity data can be used to uncover patterns, anomalies, and outliers and radically improve decision making, supporting your Identity First...
Event Recording
Cyber-Defense Strategies to Protect Cloud Resources & Identities
May 10, 2023
Cyberattacks continue to increase in volume and sophistication, targeting everything owned, managed, and serviced from the cloud. Attackers have also realigned their efforts, focusing on staying undetected, quickly monetizing exploitations, and publicly shaming organizations after successful breaches. BeyondTrust Chief Security Officer (CSO), Morey J. Haber will offer best practices for minimizing these increasingly exploited cloud attack vectors. Join him to learn cutting edge strategies for building the optimal cloud defense for your organizations unique cloud environment and identities.
Event Recording
Architecting Identity-First Zero Trust Implementations
May 10, 2023
Zero Trust starts with Identity. It ends with authorization. And it is centered around policy-based controls for authentication, access, and more. IAM is ubiquitous in Zero Trust. Thus, every Zero Trust implementation must follow an identity-first approach. In this session, we look at the intersection of IAM and Zero Trust, and provide a mapping of IAM capabilities to Zero Trust requirements. We also look at the need for modern IAM, from adaptive, passwordless authentication to continuous authentication, ITPR (Identity Threat Detection and Response), PBAM (Policy Based Access...
Event Recording
Security Offered as Components Empowering Enterprises to Gain Control
May 10, 2023
You often think service providers should build identity and API security infrastructure by themselves to have full control and flexibility so that it can fit into their business and technology stack. But it tends to be time consuming and costly due to lack of expertise to do so. Buying a heavy-weight solution is another considerable option, but it reluctantly leads dependency on the particular vendor of the solution, which may have redundant features and may not accommodate to customize in a cost-effective and timely manner. In this session, we will discuss a third option to “buy and...
Event Recording
FIDO 2: Zero Trust in Action with Passwordless Phishing Resistant Authentication
May 10, 2023
By now, organizations are well aware of the need for better protecting data and application with modern access management and authentication. Thales and Microsoft partner to help organizations going passwordless to fight against phishing attacks. Thales and Microsoft experts Sarah Lefavrais and Thomas Detzner will talk about the role of Fido and other phishing resistant authentication methods like CBA in achieving Zero Trust approach.
Event Recording
Orchestrating Zero Trust - "Detect, Decide, Direct"
May 10, 2023
The Zero Trust paradigm, the approach of eliminating inherent trust in an IT architecture and always verifying, has been discussed for over a decade. It is well known that Zero Trust is a team sport, with Identity in the center. The many components, from IGA to Device Management, Network-segmentation to contextual awareness and beyond can be fulfilled by as many vendors, bearing the question about how to integrate these for a secure and convenient user experience. While there may be integrations available for some components, they will most likely be disjointed and/or require custom...
Event Recording
Cloud-Powered Technologies and Strategies for Secured DevOps Environments
May 10, 2023
As organizations shift to agile development methodologies and the use of cloud-based platforms, they have the opportunity to leverage the cloud to improve their security practices. By adopting a DevSecOps approach, organizations can integrate security into the development lifecycle and take advantage of the scalability, flexibility, and automation capabilities of the cloud. In this session, We will explore the benefits of leveraging the cloud for security in DevOps, and discuss the key principles of DevSecOps architecture, including collaboration, automation, and continuous integration...
Event Recording
Hack a Cloud and Kubernetes
May 10, 2023
People are under the impression that when you spin up the latest and greatest AKS, EKS, OpenShift or GKE instance, that you're secure. However with K8S, now more than ever the workload underneath matters. One privileged, neglected, container can compromise an entire setup. Rather than just talking about the risks or best practices, this talk is all about showing how easy it is to do. The talk will first discuss possible attack paths in the Kubernetes cluster, and what differences exist in the attack techniques compared to classic infrastructures. For this purpose, a web application in...
Event Recording
Automated Serverless Security Testing: Delivering Secure Apps Continuously
May 10, 2023
Serverless technology eliminates the need for development teams to provision servers, and it also results in some security threats being passed to the cloud provider. This frees up developers to concentrate on building logic and producing value quickly. But cloud functions still execute code. If the software is written poorly, it can lead to a cloud disaster. How can developers ensure that their code is secure enough? They can scan for common vulnerabilities and exposures (CVEs) in open-source code. They can even scan their Infrastructure-as-Code (IaC) tool to identify insecure...
Event Recording
Managing your Code-to-Cloud Security Risks in a Multi-Cloud Environment
May 10, 2023
The shift to multi-cloud introduces a wide range of cloud security risks that remain unaddressed due to the siloed approach and limited focus of existing cloud security tools. Most cloud security tools offer highly focused solutions that are limited in scope and capabilities to address the growing spectrum of multi-cloud security risks. The convergence of IAM and multi-cloud security tools (CSPM, CWP and CIEM) offer a cloud security platform that takes an integrated approach to securely manage identities and their access entitlements to cloud resources for cloud-native application...
Event Recording
Why Active Directory is the Prime Cyber attack Target - and what to do about it!
May 10, 2023
For more than two decades, Microsoft Active Directory (AD) has been the de facto method organizations use to authenticate and authorize users for access to computers, devices, and applications within a company’s network. Most companies still rely on it and have further extended its reach into the cloud by synchronizing their on-prem AD with the Microsoft Azure AD to allow proper SSO to cloud-applications by their users. AD is celebrated for its extensive compatibility with various applications and Windows editions, but that compatibility comes with security downsides. Compromises...
Event Recording
City of The Hague: Adding Access Control to Microservice Architectures for ZTA
May 10, 2023
The Common Ground movement of the Dutch municipalities is developing innovative solutions for greater interoperability. An important part of this is the data landscape, where functionality is accessed through microservice API’s. In the analysis of this architecture, one aspect is barely touched upon: The Access Control aspect in API’s is not appropriately co-developed. The Municipality of The Hague has performed a Proof Of Architecture (the POA) to demonstrate that it is possible to unlock an existing API in which access is not explicitly modeled, or that still uses...
Event Recording
Navigating B2B2X Complexity with Identity-Centric Personas and Policy-based Access controls
May 10, 2023
As ecosystems of customers, workforce, partners and suppliers become increasingly intertwined, companies face the challenge of managing access consistently. Companies often install different access systems for different populations, with different types of accounts and different lifecycle management. This session presents an approach whereby different populations can be managed with a single system and a single user profile. Key in this approach is that the user profile indicates to which population (or more than one population) the user belongs. The approach also enables delegated...
Event Recording
High-security & interoperable OAuth 2: What's the latest?
May 10, 2023
OAuth is a widely used authorization framework that enables third-party applications to access resources on behalf of a user. However, it has been historically difficult to meet very high security and interoperability requirements when using OAuth. Daniel and Joseph have spent much of the last five years working to improve the state of the art and will present the latest developments in the field. There are challenges when trying to achieve high security and interoperability with OAuth 2: Many potential threats need to be addressed, some not part of the original OAuth threat model. To...
Event Recording
The AML-Compliant ID-Wallet
May 10, 2023
AML-compliant customer identification in the finance and banking sector (KYC) in Germany is subject to the requirements of BaFin (the regulatory authority) and the Money Laundering Act. This involves the use of both on-site and online identification procedures, which are often provided by external service providers as “critical outsourcing" and as data order processing. In the age of ID wallets, this KYC process needs to be redeveloped from a regulatory, data protection and technical perspective - especially because the regulatory framework currently does not (yet) explicitly provide...
Event Recording
The eID Threat Landscape – Stay Ahead of the Fraudsters
May 10, 2023
Cash grab-robberies are out, online fraud is in. When multinational hacker groups target senior and vulnerable citizens as a business model. Learn how BankID is fighting fraud and helps you stay on top by identifying, preventing and notifying you of fraudulent usage in real time, while preserving top user experience. The dream of tomorrows digitalized society is already a reality. Sweden is one of the world’s most digital and innovative societies. The fast and secure digital identification provided by BankID is a corner stone in this, to many, futuristic ecosystems. Many shops...
Event Recording
Open Banking and Open Data - Global State of Play. Current Trends and Recent Developments
May 10, 2023
Open Banking is a true global movement that has already been implemented in many countries and being implemented in many others in the next few years. While the overall objective of Open Banking is the same, every implementation is different. This session will provide an overview of analysis of different ecosystems, different approaches to implementation, industry standards used, best (and worst) practices and potential future developments. Identity and API security are key building blocks for any trust ecosystem supporting Open Banking. We will explore why every Open Data project...
Event Recording
Verifiable Credentials and Dynamic NFTs – Two Sides of the Same Medal
May 10, 2023
NFTicket is a protocol, which combines the identification power of cryptographic wallets with those of Decentralized Identifiers (DID). We will present that there is functional equivalence of Verifiable Credentials (anchored by a DID) and Non-fungible Tokens (NFTs, anchored by a wallet). More that showing, we will be introducing a protocol which implements this, so that verified DIDs can issue “business facts”, such as: vouchers, tickets, membership passes, cerificates of ownership – in short anything which can be expressed by Verifiable Credentials. NFTicket does a...
Event Recording
Fallacy of Decentralisation
May 10, 2023
Common Web3 narratives go like this: Web1 was decentralised. Web2 is centralised and dominated by GAFAM/BigTechs. Web3 will be decentralised. Is this real? Let us look back. Web1 was about publishing web pages that were linked to other pages. The publishing sites were decentralised all over and were connected by links. Schematics resembled spider webs. Thus, the name “web”.  Web2 was the read-write web. In other words, API Economy. Was it a centralised architecture? Definitely not. What we imagined as Web 2.0 back in 2004 was that instead of monolithic systems, each...
Event Recording
Interworking of Verifiable Credential Products
May 10, 2023
The EU funded Next Generation Internet (NGI) Atlantic project "Next Generation SSI Standards" and the Walmart funded Jobs for the Future (JFF) Plugfest, both have the same aim of fostering wide scale adoption of Verifiable Credentials. They are doing this by funding global interworking of Verifiable Credentials products from many different suppliers located in Europe, the USA and Asia. The NGI Atlantic project is committed to using the OpenID for Verifiable Credentials (OIDC4VCs) draft standard specifications, whilst JFF is allowing the 30+ participants to decide amongst themselves which...
Event Recording
How to Build Interoperable Decentralized Identity Systems with OpenID for Verifiable Credentials
May 10, 2023
OpenID for Verifiable Credentials (OID4VC) is a set of protocols that enables issuance and presentation of verifiable credentials expressed in any format including but not limited to W3C vc-data-model and ISO/IEC 18013-5 mDL. The power of the protocols lies in its demonstrated simplicity, security, and the implementer's ability to make choices across the tech stack - not just for credential formats, but also entity identifiers, trust model, crypto suites, revocation mechanism, etc. However, this also means that to be interoperable and enable certain use-cases(s), implementers need to agree...
Event Recording
Rethinking Educational Accreditation and Onboarding with Decentralized Identity
May 10, 2023
Skills not degrees are what matters in today's job market. Using SSI and OpenBadges standards, people can gain micro-certificates based on skills acquired during their studies, work, or volunteering. We will discuss what it takes for educational institutions and employers to adopt a privacy-friendly, frictionless, and more secure onboarding process for students and employees based on this technology. We will explore the new paradigm for IDaaS, an eIDAS 2.0 compliant process, and how we enable Life Long Learning. 
Event Recording
The Killer Credential - Spotting Verifiable Credentials That are Absolute Must-Haves for Every Party in an Ecosystem
May 10, 2023
Event Recording
Utilizing Verifiable Credentials for Vendors and Contractor Access
May 10, 2023
The W3C Verifiable Credential standard is getting traction in many circles. How can you use this today to help contractors and partners access your systems? It's easier than you think. See how this is an amazing alternative to federated authentication.
Event Recording
Decentralized Identity: The Way Forward
May 10, 2023
Decentralized Identity is enabling individuals and organizations to have control over their own personal data, providing self-sovereignty, privacy and security. But, is a relatively new concept with high development and standardization dynamics. In this session we will look into what we should do today to take full advantage of this promising concept.
Event Recording
Three Years is a Long Time in Identity
May 10, 2023
Landing in a new organisation with a declared objective to transform the way customer identity was done but no mandate was daunting. Being able to look back three years later and tick of an infrastructure consolidation, the deployment of a central authorisation solution, being on the precipice of participating in a Digital ID scheme, and having the Chief Digital Officer shouting from the rooftops about a universal login is priceless. Come along to hear me talk about some critical success factors, calculated risks, fortunate circumstances, and the incredible support of some incredible...
Event Recording
Entitlements - Claim vs. Reality
May 10, 2023
The claim or desire for authorizations, permissions and the rights set in practice often have a wide divergence. Typically, more rights are assigned unconsciously than were actually required. The resulting vulnerabilities can have significant consequences therefore, it is essential to be able to monitor the true permissions at any time, regardless of how the permissions have been set. It is almost impossible to manage monitoring manually, even in small environments. Therefore, independent automatisms that can automatically explore, analyze and report the real settings are becoming a...
Event Recording
Beware of the Dark Side… Shining a Light on Supply Chain Security
May 10, 2023
How do we control what we do not see? Supply chains are like that. The problem is that while you may have sight of your nearest third-party relationships, if you look further out to their relationships, things start to become a bit obscured. And that is where the risk lies. In recent years Okta, Toyota and Morgan Stanley have all suffered data breaches that originated with an attack on the supply chain. In this presentation, we explore the complex nature of supply chains/digital ecosystems and all the parties involved.  We’ll look at the pattern of...
Event Recording
EU Wallet – eIDAS 2.0: The New European Identity Framework is a Gamechanger
May 10, 2023
The existing eIDAS governance framework for digital identity is fragmented for different regulated markets in different EU countries. Today identity provider solutions for finance, healthcare and other regulated markets follow central approaches for the management of identities and consent in high secure data center environments and using legacy standards (e.g. OIDC, central public key infrastructure). eIDAS 2.0 creates a EU wide identity ecosystem with adapted new standards, new stakeholders and a focus on using mobile devices. The existing roadmap allows to anticipate three to five...
Event Recording
How do You Know Who to Trust?
May 10, 2023
OpenID Connect Federation enables trust establishment at scale and is being deployed to do so in Europe. A key question when granting access to resources is “Who do you trust?”.  It’s often important to know who the party is that you’re interacting with and whether they’ve agreed to the terms and conditions that apply when accessing a resource. OpenID Connect enables identities of participants to be securely established but doesn’t answer the question of whether a participant is trusted to access a resource such as your personal data. ...
Event Recording
Getting the Travel and Tourism Ecosystem Ready for a Digital Identity and Verifiable Credentials
May 10, 2023
The ICAO DTC Type 1 and de mDL standard are currently being used/prepared to be used in several pilots. What are lessons learned, what impact do the panellists see and or expect. Also the EU Digital Wallet will have an important role in these developments. The travel ecosystem connects public and private parties around a traveller. Using a digital identity in an ecosystem that crosses international borders and legal systems is complex, for passengers ànd stakeholders, and requires international standards for technology, data privacy and trust frameworks. 
Event Recording
Verifiable Digital Credentials: Comparison of Characteristics, Capabilities and Standardization of Emerging Formats and Issuance Protocols
May 10, 2023
In 2022, several standards organizations and open source groups made great progress defining protocol specifications and code for the issuance of digital credentials. In this session, learn about and discuss some of the emerging issuance protocols, and compare their features, capabilities and trade offs.
Event Recording
Digital Identity (Wallet) in (International) Travel and Tourism
May 10, 2023
This panel discussion is addressing what is currently happening to make the travel and tourism ecosystem ready for the use of a digital identity that has the level of assurance to cross an international border, board a flight and sign in to a hotel. The travel ecosystem still revolves around a physical passport/ID card or drivers licence and this is about to see incremental, but pivotal changes. The digital wallet will also ad to the way we get ready to travel and add verifiable credentials that travellers can share in advance of their trip.
Event Recording
Why the Cyber Security Managed Service Market Needs a Twist?
May 10, 2023
The Cyber Security Market has developed quite significantly within the last decade. The scarcity of expertise in the market, the increased number of attacks, the lack of leverage of product implementation ROI are a number of topics we will shortly address in this session. Why it is going to be key that companies should consider an outcome-based managed services going forward.
Event Recording
Rogue on Steam? Risks and Rewards of a Seamless Digital Life in the Metaverse
May 10, 2023
Event Recording
Ahead of the Curve - the Customer Demands it, the Market Demands it, do You?
May 10, 2023
Companies today are being faced with business-critical yet seemingly conflicting topics; how to build trust, loyalty and personalized experiences that fuel growth in a world of fading cookies and GDPR. There has never been more urgency than now to focus on strategy and technology to meet the demands of the privacy-conscious consumer.  The collection of data and its management is core to this challenge, but current identity methods are missing the opportunity to solve it with legacy approaches and risk-based thinking. At IndyKite, we believe that facing this mounting challenge...
Event Recording
Shut The Front Door - A Risk-based Case for Zero Trust Authentication
May 10, 2023
Authentication is broken, and longer, stronger passwords combined with first-generation MFA will not save the day. Hopefully, this is no longer controversial. We have over a decade's worth of data showing how most successful breaches involve stolen credentials. Now we are witnessing a rapidly rising number of breaches bypassing existing MFA. It is beyond time to address this problem head-on, but what are the key requirements for MFA that is up to the task?  While the situation is dire, this will be a very hopeful view of the path forward. Help IS on the way!
Event Recording
European Identity & Cloud Awards Ceremony
May 10, 2023
Event Recording
CAEP and Shared Signals - Past, Present and Future
May 10, 2023
What started as a simple blog post from Google has rapidly ballooned into an industry movement. Major vendors have implemented the Continuous Access Evaluation Protocol / Profile (CAEP) and analysts, practitioners and decision makers agree that it is critical to the future of zero-trust. This keynote, by the inventor of CAEP, goes into the pain points that led to the development of CAEP, the process to recast it as a part of the Shared Signals working group in the OpenID Foundation and the trends that make it an indispensable component of any zero-trust architecture. CAEP’s...
Event Recording
Best and Worst Practices of Digital Wallets User Experience
May 10, 2023
Digital identity wallets are central components for Decentralized and Self-Sovereign Identity (SSI) approaches. They are the interface for users to manage their identities and gain access to services. Hence, the usability and user experience of these wallets is pivotal for the adoption of those popular and privacy friendly identity management concepts.  This talk will summarize research findings into naming some of the Best and Worst Practices to be considered in the further development of the user experience of Digital Wallets. This talk would highlight multiple studies,...
Event Recording
Reduce Certification Fatigue with Effective Role Management
May 10, 2023
IAM and security leaders end up certifying far more access than necessary, owing to a failure to classify business resources. Furthermore, business users pay the price because they must spend an inordinate amount of time filling out these lengthy surveys. Benoit will show how to reduce certification fatigue through robust role management, which helps business users achieve better results while taking less time out of their day.
Event Recording
Adaptive Protection for Identities
May 10, 2023
Decentralized Identity protection is important in data collaboration because it helps to protect the privacy and security of individuals and organizations involved in the supply chain. By ensuring that only authorized individuals have access to sensitive information, identity protection helps to prevent data breaches and other security incidents.  A chain of trust establishes a series of checks and verifications that ensure that the data being shared is accurate and trustworthy. This is critical in the context of supply chain regulations, where inaccurate or incomplete information can...
Event Recording
Navigating the Complexities of User and Group-Focused Authorization in Modern Applications
May 10, 2023
Authorization in modern applications is becoming increasingly complex, particularly when it comes to managing access to resources at the individual user and group levels. OAuth has become a widely-used standard for granting access to resources on behalf of a user, but it is not well-suited for these more nuanced use cases. In this talk, we will explore the confusion surrounding the use of OAuth for user and group-focused authorization in applications. We will discuss the standard meaning of authorization in OAuth, which is to grant access for an application to call APIs on behalf of the...
Event Recording
Biometrics for Identity Assurance
May 10, 2023
In many respects, identity programs are inherently vulnerable because they often rely on something that is shareable; something that a person knows or something that they have.  Join iProov to hear how biometrics can improve security for both digital and physical access.  Included in this presentation will be guidance on: aligning biometrics to high-risk inflection points in the identity lifecycle; important considerations for inclusivity; and how to mitigate the risk of generative AI in modern attack methodologies.
Event Recording
The Path to Passwordless is Paved with Orchestration
May 10, 2023
End-users have become accustomed to shopping, dining, traveling, learning, and caring for their health in an ever-more-digital fashion. Unfortunately, bad actors have put personal data at greater risk by perfecting a loop of using previously breached data to drive new data-rich breaches. We’ll examine: The newest standards that help render stolen passwords worthless for launching new attacks How to apply an identity-layer signal of signals, unifying systems of intelligence Ways to match enhanced security with superior user experience
Event Recording
Lessons Learned from More Than 6 years of CIAM in a Media Company
May 10, 2023
As an international media company we’ve been dealing with rapid digital transformation for a bunch of years now. One of the corner stones of our strategy is identity & access management for millions of users and customers. Over the last 6 years we’ve gone through many iterations of our Identity platform; from a fully managed SaaS platform to our own custom built solution. In this talk we’ll share our journey with you and highlight some of the challenges we’ve faced, how we’ve dealt with them and why we believe our homegrown platform has been...
Event Recording
Together. Stronger. Why Community is Important
May 10, 2023
There are many benefits when we cross over the silos of vendors, clients and service providers In this panel discussion, we will talk with community leaders in our industry about the benefits of community, how the power of community extends beyond peer-to-peer support, and accelerates business innovation, grows market share, and increases customer retention.  We will also talk about how they work to foster and engage the greater community,  and why you should get envolved.
Event Recording
EU-US Data Transfers - Where are we now?
May 10, 2023
Event Recording
OpenWallet Deepdive
May 10, 2023
Event Recording
What’s Hot at the OpenID Foundation | Workshop
May 09, 2023
OpenID Foundation leaders and contributors will brief the EIC community on the latest progress and outlook for the OpenID Foundation. As part of this workshop we will cover:  The identity landscape The Foundation’s 2023 strategy New partnerships and liaisons Headlines from the Foundation’s latest whitepapers on Government, Privacy and IoT Briefs on Working Group and Community Group progress and outlook Deep dives on key issues facing the community - for your input! Please join us early to be part of the conversation. Workshop presenters include...
Event Recording
Kantara Initiative Meet-Up - The Identity Place To Be
May 09, 2023
This workshop will feature the innovative and strategic initiatives underway at the Kantara Initiative. Where do you fit in and how can you benefit from all that Kantara has to offer? Key takeaways: Kantara leads the way in US certifications for compliance with NIST Digital Identity Guidelines, 800-63. With all the major US identity verification companies entering their assurance program to obtain trust marks against the NIST 800-63 standards, earning IA2, AAL2, and FAL2 certifications. Learn how to become part of this elite group of service providers. Version 4 of NIST 800-63 is...
Event Recording
Building the Roadmap for Your Future IAM | Workshop
May 09, 2023
Event Recording
Opening Session
May 09, 2023
Event Recording
Moore's Law and its Seismic Impact on Risk Growth
May 09, 2023
Event Recording
Identity Inclusion – Why it Matters
May 09, 2023
The cornerstone of the digital world is trust and key to that experience is a secure and verifiable digital identity. More than one billion people worldwide lack a basic verifiable identity. Without recognizable and consistent proof of identity there can be no financial, health, citizen, or digital inclusion. Women in Identity is a not-for-profit organization championing diversity and inclusion in the identity sector.  Women in Identity enables change through awareness from our research projects (such as the code of conduct) and through our sponsors and members.  In this keynote...
Event Recording
All the IAMs - Modern Convergence of Digital Identity for Different Populations
May 09, 2023
Event Recording
Ditch Siloed IAM: Convergence, a Must For Identity Threat Detection & Response
May 09, 2023
An increase in the types of digital identities, coupled with multi-cloud adoption, has added complexity to managing identities and privileges. How does one get future-ready, to address these new-age challenges? An Identity-centric security strategy centers on effective governance with zero trust, that simplifies and unifies critical aspects of Access Management (AM), Identity Governance Administration (IGA) and Privileged Access Management (PAM). Join us to explore the benefits of a Converged Identity security approach that is outcome-driven, and looks to ditch the silos of key IAM...
Event Recording
The Yin and Yang of Zero Trust Policy-Based Automation
May 09, 2023
Today’s IT leaders are challenged to secure their complex multi-Cloud hybrid organizations while dealing with a severe cybersecurity skills gap and record levels of burnout and dissatisfaction from existing team members. The only way to overcome this challenge is more intelligent and pervasive automation to enforce policies governing access and behavior. IGA traditionally focuses on positive policies to grant access where appropriate, while Risk Management, as the other side of the coin, defines the negative; access, behaviors, and configurations to be prevented or at least...
Event Recording
The Year of Connected Identity: Bringing it all Back Home
May 09, 2023
Cybersecurity practitioners agree that Identity is now at the heart of everything we do.  A variety of inescapable forces have brought us to this point and our success in the next years depends critically on how well we exploit the strategically placed Identity center piece.  Rising to this challenge requires our accumulated business analysis and deployment experience as well as the power of modern Identity platforms.  Critical to realizing this vision is an integrated set of connected identity services that communicate seamlessly within the identity fabric but also across...
Event Recording
From Local to Global: ABB's New Platform-First IGA Program
May 09, 2023
Identity governance and administration (IGA) is a mission-critical part of every business as it relates to security, compliance, and operations. For large, global enterprises like ABB, finding the right identity solution is especially important—and especially complex. With operations in over 100 countries, 180,000 employees and contractors, 13,000 servers, 6,500 applications, more than 100 HR systems, and a complex Active Directory implementation, this was a challenging undertaking.  In this session, attendees will learn how ABB leveraged its existing IT Service Management...
Event Recording
3 Dimensions of Digital Sovereignty
May 09, 2023
Digital sovereignty has become an important topic for individuals as well as a strategic issue for countries and businesses, allowing them to operate in an environment that they trust and can control. This necessitates technology that is not overly reliant on third parties, where there is a risk of misuse of trust or non-compliance. In this session, we will explore 3 dimensions of digital sovereignty related to identity: Sovereignty of the Individual : The need to protect the individual has triggered privacy laws around the world, like GDPR. Providing end users with more control...
Event Recording
Challenges, Risks and Rewards of Energy Grid Smartification
May 09, 2023
Event Recording
Why Policy-Based Authorization is Critical for Identity First Security
May 09, 2023
The enterprise perimeter is now its data objects, APIs, applications, and its users are now the workforce, customers, partners and in many cases, machines. In this new, decentralized, and highly segmented world, CISOs and IAM leaders find themselves struggling with multiple systems and interfaces that control the most basic question: Who has access to what and when?  In this session, we will present a new architecture for Identity First Security based on Centralized Access and Authorization Policy Management Platform, and discuss pro and cons, specific real-world implementations.
Event Recording
Ceremonies
May 09, 2023
The act of identifying oneself to a website or service is a ceremony so common that we don’t often pay attention to it. The muscle memory we have built up over years of performing this ceremony over and over, day after day, obscures both potential changes to this not-always-so-simple act and ways we could make these ceremonies easier and more effective.  In this talk, Ian Glazer, will: Give an overview of the many kinds of user-facing ceremonies  How these ceremonies are changing How they could change even more and the implications for end-users
Event Recording
Prompt Engineering for Identity Security Professionals | Workshop
May 09, 2023
ChatGPT mainly is what you make out of it. If you are an author it will help you writing. If you are a tech analyst it will help you create a list of critical capabilities for a certain species of software tools. And if you want to hack into a network it will help you writing code that can be used maliciously.  A prompt guides language models like ChatGPT to create meaningful and useful output. This workshop will teach you the best practices for crafting prompts that result in meaningful and accurate responses. You'll learn how to structure your prompts to elicit specific...