NEWS
Cybersecurity landscape continues to evolve – for better and worse

Ryan Kovar, Distinguished Security Strategist and Leader of SURGe at Splunk, discusses the findings of the company’s 2023 CISO Report – with AI being seen as both a cybersecurity opportunity and threat, CISOs receiving more recognition, concerned over security tool sprawl and seen as enablers of cross-department collaboration. Ryan also offers some great insights as to how companies need to get the balance right when it comes to focusing on both preventing cyber attacks and addressing the consequences of a data breach – with extortion-ware a growing threat.

Watch Online
NEWS
Precryption enhances Gigamon’s Deep Observability capability

Mark Jow, Technical Evangelist EMEA, Gigamon, explains how Gigamon Precryption technology addresses the problem encrypted traffic presents to many cybersecurity solutions, going on to discuss other security innovations introduced in the latest GigaVUE 6.4 software release. Mark also offers some great insights into the overall observability market, including advice for end users who are yet to realise the benefits this technology offers.

Watch Online
NEWS
Managing the transition from the old to the new

Jonathan Wright, Director of Products and Operations at GCX, discusses the challenge facing channel organisations as they seek to manage the delicate balance of existing vendor relationships with customer demands for the very latest technology solutions. Through the example of SD-WAN and SASE, he explains how the channel needs to be able to recognise and embrace new opportunities and work with potentially new vendors as part of this process.

Watch Online
NEWS
Automation key to cybersecurity success

Steven Wood, Director, Solution Consulting (EMEA, APAC), OpenText Cybersecurity, provides some brilliant insights into what actually happens during a security breach, how organisations can address the pain points of skills shortages and the need to consolidate security solutions, and explains how OpenText’s cybersecurity platform provides MSPs and MSSPs with a great opportunity to help end users optimise their cyber resilience strategies.

Watch Online
NEWS
Business Email Compromise – time to act?

John Wilson, Senior Fellow, Threat Research at Fortra, discusses the company’s recent 2023 report on Business Email Compromise (BEC) Trends, warning of the dangers of email impersonation, payment interception, phishing and hybrid vishing, before going on to explain how businesses can optimise their email security through considered use of technology, training and processes.

Watch Online
NEWS
SD-WAN – not all solutions are created equal (or fully integrated)!

Jon Selway, Aryaka’s Vice President of Channel Sales – EMEA, discusses the SD-WAN, and not unrelated SASE and ZTNA, opportunities, both for small and medium sized enterprises and, therefore, the Channel organisations which serve them. He explains the various SD-WAN solutions available, advising end users, VARs and MSPs to ensure that when they do evaluate both networking and security solutions, there are no hidden surprises – with native and fully integrated stack solutions offering perhaps the best way forward.

Watch Online
NEWS
Redefining risk

David Tattam, Chief Research and Content Officer and Co-Founder, Protecht, discusses the company’s mission ‘to redefine the way the world thinks about risk’, with some engaging and informative insights as to how organisations can develop and grow an effective, dynamic risk management framework, with the people-related aspect – culture and conduct – at its core.

Watch Online
NEWS
Outsourcing opportunity for MSPs

Greg Jones, Vice President of Business Development EMEA, Kaseya, discusses the findings of the company’s recently published IT Operations Report. He shares some fascinating insights as to current end user challenges, including cybersecurity, automation, budgets, workloads and legacy infrastructure, suggesting that MSPs and the Channel more generally have a major opportunity to help their customers as they look for more outsourced technology solutions and expertise.

Watch Online
NEWS
How best to survive a ransomware attack

Dan Middleton, Vice President UK & Ireland, Veeam, discusses the company’s recent 2023 Ransomware Trends Report, which provides some fascinating insights into how companies deal with the inevitable attack. He covers the importance of backups that ‘must survive’ (not quite the same as immutable storage!), implementing wider risk management and cyber resilience strategies, and the need for increased collaboration within the enterprise – most obviously between the cybersecurity and storage teams. Digitalisation World

Watch Online
NEWS
Talking hybrid security

Dirk Schrader, Field CISO (EMEA) and VP of Security Research at Netwrix, discusses the company’s recent Hybrid Security Trends report, which compared and contrasted on-prem security with security in the cloud – with the findings covering such topics as: security challenges, investment plans, the role of cyber insurance and the emergence of cyber resilience as a focus.

Watch Online
NEWS
Active security assessment for Active Directory

Guido Grillenmeier , Principal Technologist EMEA at identity security pioneer, Semperis, discusses the reasons why Microsoft Active Directory can be particularly vulnerable to security breaches, and explains how its free Purple Knight AD Security Assessment tool helps end users to discover and understand these vulnerabilities, and helps with remediation, alongside other Semperis security solutions. For more information, please visit: <a href="https://www.purple-knight.com/?utm_medium=press&utm_source=digitalisation&utm_campaign=digitalisation-world" target="_blank">https://www.purple-knight.com/</a>

Watch Online
NEWS
SDC Channel Insights talking to Hornetsecurity

Irvin Shillingford, Regional Manager Northern Europe at Hornetsecurity, discusses the current backup landscape, with particular reference to the company’s recently launched VM Backup Version 9, featuring immutable cloud storage. For further information on VM Backup V9 visit <a href="https://bit.ly/3I3oLHw" target="_blank" style="color:#5a89b5;">https://bit.ly/3I3oLHw</a>

Watch Online
NEWS
SDC Channel Insights talks to Hornetsecurity

Irvin Shillingford, Regional Manager Northern Europe at Hornetsecurity, discusses the current backup landscape, with particular reference to the company’s recently launched VM Backup Version 9, featuring immutable cloud storage.

Watch Online
NEWS
White label, managed IT services for MSPs

Alkesh Soneji, Sales Director at Infrassist, discusses the company’s technology portfolio, which covers Professional Services – IT automation, security and RMM – and Support Services, such as NOCs and helpdesks. He shares some great example of how Infrassist has helped MSP customers address various technology challenges.

Watch Online
NEWS
Zero Trust Authentication (ZTA) promises a password-less future

Jasson Casey, CTO, Beyond Identity, discusses the company’s development of Zero Trust Authentication, which looks set to be a key component of a wider, truly optimised enterprise Zero Trust Security solution. He emphasises that, while detection and response has a role to play, there needs to be a renewed focus on the prevention part of any meaningful cybersecurity strategy.

Watch Online

News

The strategic alliance delivers tailored, future-proof solutions to navigate complex business operations.
98% of top tech execs paused their corporate genAI initiatives to establish policies.
Leading Peruvian pharmacy chain improves assortment, space planning and analytic capabilities with Blue Yonder solutions.
Ekinops has introduced its new PM_800FR04 pluggable module for the Ekinops360 WDM optical transport system based on its FlexRate™ technology. With the market for 800G transport reaching critical mass,...

Expert Opinions

By Adam Gaca, Vice President of Cloud Solutions at Future Processing.
By Ian Anderson; Senior Director, Partner Sales, EMEA, Park Place Technologies.