Beyond Identity
Beyond Identity
  • 214
  • 248 104
Beyond Identity's Vision & Roadmap | BeyondCon 2024
Welcome to BeyondCon! Join our CEO and the Beyond Identity team as we share our product vision and roadmap that doesn’t just address the Identity and Access Management challenges of today, it anticipates and conquers the risks and complexities of tomorrow. This session outlines our strategic platform direction, oriented around our three core product principles - secure by design, simple to administer, and easy to use. Beyond a roadmap, our opening session will present a blueprint for a future where identity is a keystone security component and the foundation of your defense against adversaries. Welcome to the future of identity!
Follow Beyond Identity:
beyondidentity
www.linkedin.com/company/beyond-identity-inc
Website:
www.beyondidentity.com
มุมมอง: 63

วีดีโอ

BeyondCon 2024 Highlights | Relive the Experience
มุมมอง 87 ชั่วโมงที่ผ่านมา
Experience some of the best moments from BeyondCon 2024, where the brightest minds in cybersecurity and Identity & Access Management (IAM) came together to explore the future of security. From groundbreaking innovations to expert insights, this event showcased everything you need to know to strengthen your security strategy. Weren't able to attend? We hope you can join us next year! Read 10 tak...
Guarantee AI deception prevention with RealityCheck by Beyond Identity
มุมมอง 159วันที่ผ่านมา
Deepfake fraud is on the rise, and it’s time to fight back. In this video, we explore how Beyond Identity's RealityCheck solution is designed to protect your organization from deepfake attacks and identity fraud. Currently available for Zoom, RealityCheck ensures that only authenticated users and devices can join calls. Reality Check uses device posture and NIST AAL3 signals to offer high-confi...
MFA Breaches are Endemic: Best Practices from Snowflake's Response
มุมมอง 167หลายเดือนก่อน
In this video, watch Beyond Identity's session at Black Hat 2024 where Louis Marascio and Jonathan Sander dive into the recent Snowflake security incident. They dissect the techniques used by the attackers to infiltrate the system. You'll learn how the breach exploited common vulnerabilities, particularly focusing on the lack of multi-factor authentication (MFA) among customers. This session pr...
Latest Innovations: Defending Against Deepfakes and Universal MFA Coverage
มุมมอง 119หลายเดือนก่อน
Check out our recent LinkedIn Live event where we dive into the latest innovations from Beyond Identity! Get an inside look at RealityCheck, our groundbreaking Zoom plugin that safeguards against deepfake threats with participant authentication. Watch Harry Guo, Growth Engineer, demo RealityCheck, showcasing the verification process. Plus, Jing Gu, Sr. Product Marketing Manager, demonstrates un...
Beyond Identity Guarantees the Elimination of Successful Phishing Attacks
มุมมอง 81หลายเดือนก่อน
Phishing attacks are more sophisticated than ever, exploiting every possible communication channe. At its core, phishing relies on deceiving users into providing their legitimate credentials through fraudulent sites. The problem? Most anti-phishing solutions today only offer probabilistic controls. They aim to reduce the risk and lower the chances of successful attacks, but they can't eliminate...
Eliminate Deepfake Threats with RealityCheck by Beyond Identity
มุมมอง 179หลายเดือนก่อน
RealityCheck is a Zoom plugin built by Beyond Identity to combat the rise of deepfake and generative AI fraud, which poses significant risks to personal and organizational security. RealityCheck achieves this by validating users with phishing-resistant, zero trust authentication and displaying visual validation of authentication assurance. Watch this video to see it in action! Follow Beyond Ide...
BeyondCon 2024: Shaping the Future of IAM in Security | Sept 12th in NYC
มุมมอง 75K2 หลายเดือนก่อน
You are cordially invited to the inaugural BeyondCon on Sept 12th in New York City! Join industry luminaries, including Ian Glazer and Jonathan Sander, in exploring the future of #IAM and #cybersecurity. You will also enjoy an exclusive, once-in-a-lifetime (seriously!) event in NYC on opening night. Register now to secure your spot: insights.beyondidentity.com/beyondcon-2024/about?TH-cam Follow...
Meet Secure Access: The only Secure-by-Design SSO platform
มุมมอง 2063 หลายเดือนก่อน
Existing SSOs fail to protect against current threats. That's why at Beyond Identity we built our new secure-by-design SSO. It's built to eliminate identity-based attacks, incorporating the key elements for secure authentication: passwordless, phish-resistant MFA that's hardware-bound and device posture & trust for managed and unmanaged devices. Secure Access is an easy to use and simple to adm...
Join us for BeyondCon! | September 12, 2024 in NYC
มุมมอง 1623 หลายเดือนก่อน
Join Beyond Identity in New York City for the first ever BeyondCon! Attend in-person with us on September 12, 2024. You will experience the future of security & identity management, get inspired by IAM leaders, and network with leaders like you. We can't wait to see you there! Learn more about BeyondCon and register now: insights.beyondidentity.com/beyondcon-2024/about Follow Beyond Identity: t...
Mitigating risks of MFA-related security incidents | Beyond Talks
มุมมอง 1033 หลายเดือนก่อน
Watch a replay of Beyond Identity's Jing Gu, Product Marketing Lead, and Nelson Melo, Founding Engineer, discussing five steps organizations can take to mitigate the risks of an MFA-related security incident. Recent incidents are a critical reminder of the importance of robust security practices across all platforms and environments. Follow us on LinkedIn to catch our next Livestream in action:...
Introducing Secure Access by Beyond Identity
มุมมอง 3114 หลายเดือนก่อน
Legacy SSOs were built for productivity but failed to secure organizations. Introducing Secure Access, the first unified identity access management platform designed to secure the most vulnerable part of your environment against current and future threats, while being simple to administer and easy to use. Jasson Casey, CEO of Beyond Identity, introduces Secure Access, a first-of-its-kind SSO pl...
Fix The BYOD Nightmare - Cybersecurity Mythbusters
มุมมอง 1737 หลายเดือนก่อน
In this episode, our special guest, Dan Le, CEO Red Cup IT, joins us to dive into the crucial topic of securing BYOD (Bring Your Own Device) devices within your corporate environment. As organizations increasingly embrace flexible work arrangements, ensuring the security of devices employees bring into the workplace becomes paramount. Dan Le, with his extensive experience at Red Cup IT, sheds l...
Beyond Identity & Zscaler & CrowdStrike
มุมมอง 2538 หลายเดือนก่อน
Beyond Identity & Zscaler & CrowdStrike
Does More Devices = More Security? - Cybersecurity Mythbusters
มุมมอง 2628 หลายเดือนก่อน
Does More Devices = More Security? - Cybersecurity Mythbusters
Okta Session Analyzer - Okta Defense Kit
มุมมอง 519 หลายเดือนก่อน
Okta Session Analyzer - Okta Defense Kit
Season of Giving Livestream
มุมมอง 299 หลายเดือนก่อน
Season of Giving Livestream
Zero Trust Assessment Tool
มุมมอง 1239 หลายเดือนก่อน
Zero Trust Assessment Tool
Beyond Identity Vs Duo Putting Phishing Resistance To The Test
มุมมอง 14510 หลายเดือนก่อน
Beyond Identity Vs Duo Putting Phishing Resistance To The Test
Hacking Microsoft in Real Time: Number Matching
มุมมอง 36010 หลายเดือนก่อน
Hacking Microsoft in Real Time: Number Matching
Passwords vs Passkeys - Cybersecurity Mythbusters
มุมมอง 19510 หลายเดือนก่อน
Passwords vs Passkeys - Cybersecurity Mythbusters
Hacking Microsoft in Real Time: Username and Password
มุมมอง 6K10 หลายเดือนก่อน
Hacking Microsoft in Real Time: Username and Password
Is MDM Enough for Device Trust? - Cybersecurity Mythbusters
มุมมอง 182ปีที่แล้ว
Is MDM Enough for Device Trust? - Cybersecurity Mythbusters
August Product Update Livestream
มุมมอง 31ปีที่แล้ว
August Product Update Livestream
A Risk-Based Case For Zero Trust Authentication
มุมมอง 105ปีที่แล้ว
A Risk-Based Case For Zero Trust Authentication
Windows Desktop Login with Beyond Identity
มุมมอง 536ปีที่แล้ว
Windows Desktop Login with Beyond Identity
MFA Stops Credential Theft? - Cybersecurity Mythbusters
มุมมอง 146ปีที่แล้ว
MFA Stops Credential Theft? - Cybersecurity Mythbusters
37. Threads Should've Launched with Passkeys
มุมมอง 49ปีที่แล้ว
37. Threads Should've Launched with Passkeys
TJ and New York Stock Exchange
มุมมอง 24ปีที่แล้ว
TJ and New York Stock Exchange
36. Zero Trust Means Attackers Shouldn't Trust You
มุมมอง 40ปีที่แล้ว
36. Zero Trust Means Attackers Shouldn't Trust You

ความคิดเห็น

  • @BurnaBwoi
    @BurnaBwoi 9 วันที่ผ่านมา

    People disagreeing with this either don't work with their customers directly or have never been in charge of implementing a security change at scale. Yes passkeys are more secure than passwords, but what's the point of high security and low adoption because the end users are not properly educated.

  • @janherrmann9381
    @janherrmann9381 10 วันที่ผ่านมา

    Hi Jing&Harry, nice presentation. How do you know that a device is compliant and what compliance means? How does that solutions work in collaboration scenarios (i.e. in cases where your users are coming from different companies with the heterogenous devices platforms) any docu on that you can point me to?

    • @BeyondIdentity
      @BeyondIdentity 6 วันที่ผ่านมา

      Hey, great questions. Our access policy engine enforces device compliance. Admins can set policies based on granular device risk attributes. Some examples include "Is the firewall on," "Is disc encryption enabled," "Is biometric-enabled," etc. There are 60+ out-of-box, you can bring in signals from MDM/EDR, or create your own. Device compliance is based on your definition of a safe device. We enforce device compliance at time of access (and continuously ). External users just need to be enrolled in Beyond Identity for MFA. You can give them access to specific apps and enforce your policies checking for device risk before granting access. We support every device platform for authentication and device trust checks, so the heterogeneity would pose no issue. Let us know if you have any other questions!

  • @GregoryBrettin
    @GregoryBrettin 13 วันที่ผ่านมา

    If you have a security/sensitivity entry point that requires additional authentication, then by all means... add additional checks. I don't see the problem.

  • @Rhotz-ix8ll
    @Rhotz-ix8ll หลายเดือนก่อน

    Passkey is a password that is device dependent. Only works on the device on which you set it up. You're welcome.

  • @cworks73
    @cworks73 หลายเดือนก่อน

    Thanks, A perfect Explanation

  • @Spreadislam_911
    @Spreadislam_911 หลายเดือนก่อน

    Hey bro my account was hacked can you hack someones outlook so i can link my account to my old email

  • @Spreadislam_911
    @Spreadislam_911 หลายเดือนก่อน

    Hey bro my game account was hacked by someone can you hack his outlook mail and send me the code

  • @DjBend1
    @DjBend1 หลายเดือนก่อน

    Lol

  • @StijnHommes
    @StijnHommes 2 หลายเดือนก่อน

    We shouldn't be aiming to transition to passkeys. They should be an option for the gullible at best. The rest of us should still be able to log in normally, even in the far future. And since passkeys are simply yet another flow to maintain for the coder, it's just best to scrap them altogether, so coders can spend their time on something that is worth their time.

  • @mr.squachn2218
    @mr.squachn2218 2 หลายเดือนก่อน

    Ad is cringe L

  • @Era-BGofficial
    @Era-BGofficial 2 หลายเดือนก่อน

    2:27 what is this?

  • @jmton6510
    @jmton6510 2 หลายเดือนก่อน

    What your point again

  • @ericapelz260
    @ericapelz260 2 หลายเดือนก่อน

    So TikTok supports paskeys, but my bank doesn't.

  • @ItsWazzaP
    @ItsWazzaP 3 หลายเดือนก่อน

    I'd really need this, some guy hacked my Microsoft account which contains Minecraft (years of progress on Hypixel, MVP+...). I wish someone could do this for me if Microsoft support fails, which I think it will. Everyone is saying that it sucks BAD.

  • @Michael-lx8kj
    @Michael-lx8kj 4 หลายเดือนก่อน

    Nice video, but take the bull ring out of your face.

  • @bluesky_bluesea
    @bluesky_bluesea 4 หลายเดือนก่อน

    Nice explanation. Toward the end, you have "...Passkey is multifactor which we will talk about....". 🤔🤔. Where is that video

  • @joearmstrong2673
    @joearmstrong2673 5 หลายเดือนก่อน

    For people largely familiar with biometric authentication, it's not really a break in user behaviour.

  • @personifiedfear5576
    @personifiedfear5576 5 หลายเดือนก่อน

    especially when it comes to google, it def sucks

  • @kwasiansah-rm4dv
    @kwasiansah-rm4dv 5 หลายเดือนก่อน

    Kindly make step by step on how it is done, and I think that will increase your subscribers 🎉 I hope for it. Thank you 🎉

  • @Pigeon42062
    @Pigeon42062 6 หลายเดือนก่อน

    I need this bc a swedish guy hacked my microsoft acc and changed the email and i bought minecraft on that acc.

    • @myrnas1945
      @myrnas1945 6 หลายเดือนก่อน

      same

    • @ItsWazzaP
      @ItsWazzaP 3 หลายเดือนก่อน

      @Pigeon42062 Same bro. Did he get you with a "free rank" trick?

    • @Pigeon42062
      @Pigeon42062 3 หลายเดือนก่อน

      @@ItsWazzaP nah he just randomly hacked my acc. i didnt give my pass to anyone of get any phishing link.

    • @crystalsellers6532
      @crystalsellers6532 3 หลายเดือนก่อน

      this just happened to me and am trying to find a solution. did you ever get yours back and if so how?

    • @Pigeon42062
      @Pigeon42062 3 หลายเดือนก่อน

      @@crystalsellers6532 No i didn't i kept on sending proof and evidence that it is my account but microsoft doesn't believe me

  • @YoungSecurity
    @YoungSecurity 6 หลายเดือนก่อน

    Great content, Chase! Thanks for sharing.

  • @xelerated
    @xelerated 6 หลายเดือนก่อน

    And thats the problem. Authentication is based on Identity, which is bad security. If I know your user/pass then I basically "identify" as you, and can run around the network as you.

  • @my_awsome_edits
    @my_awsome_edits 7 หลายเดือนก่อน

    Please full step by step tutorial, I wanna hack my friends accounts but I will tell them pleaseeeeeeeeeee

    • @BeyondIdentity
      @BeyondIdentity 7 หลายเดือนก่อน

      Hi! Love the enthusiasm, but we do not recommend hacking people!

    • @my_awsome_edits
      @my_awsome_edits 7 หลายเดือนก่อน

      @@BeyondIdentity Please I beg

    • @LorenzoYT-sn1fe
      @LorenzoYT-sn1fe 7 หลายเดือนก่อน

      ​I swear i would only use it on friends like really good friends

    • @Ectalical
      @Ectalical 2 หลายเดือนก่อน

      There are countless of videos showing how to, that are available.

    • @yeetmachine5845
      @yeetmachine5845 2 หลายเดือนก่อน

      ​@@Ectalical What do I search to find them bro 🙏

  • @lendonsookdeo8072
    @lendonsookdeo8072 8 หลายเดือนก่อน

    I'm confused 🤔

    • @BeyondIdentity
      @BeyondIdentity 8 หลายเดือนก่อน

      Passwords are out for 2024! It may be weird at first, but the simplicity and security is 🤌😘

  • @altidordieunel2541
    @altidordieunel2541 8 หลายเดือนก่อน

    how to i recover my benyond identity cause i updated my windows i lost the first one?

    • @BeyondIdentity
      @BeyondIdentity 8 หลายเดือนก่อน

      Hi there, please check in with your company's IT team about getting your machine enrolled again. Or contact our support at beyondidentity.com/support

  • @carylee7118
    @carylee7118 9 หลายเดือนก่อน

    Agreed. Smart and beautiful. I gotta feeling they got a bigger, more detailed plan than that. Now, what are they gonna do about mmtlp

    • @BeyondIdentity
      @BeyondIdentity 9 หลายเดือนก่อน

      This is definitely an interesting first step. Not sure if we're qualified to speak or speculate on mmtlp. 😅

  • @aabderrahmane
    @aabderrahmane 9 หลายเดือนก่อน

    i dont know WHAT youre talking about lmao. transitioning fully to passkeys is 100% more secure, but if you want to keep both a passkey and a password you can do that (well at least people with an apple device can do that)

    • @BeyondIdentity
      @BeyondIdentity 9 หลายเดือนก่อน

      Yes! We want a world with 100% passkey adoption. But the reality is users aren't there yet. So there is a little bit of a dance to onboard users in a way they understand and keeps them happy, before we completely pull the rug out from under them. There is a reason we haven't seen the adoption rates we hoped to have seen by now.

  • @BrotherWitch
    @BrotherWitch 9 หลายเดือนก่อน

    After watching this I have the image of the meme with 2 wolves. 1 wolf has his paw on the other wolf and the text reads: "At least you tried."

  • @pauljamieson803
    @pauljamieson803 10 หลายเดือนก่อน

    Would be sooooo much better if we could see what is going on!!

    • @BeyondIdentity
      @BeyondIdentity 9 หลายเดือนก่อน

      Great point! You can find the video to this particular episode here: th-cam.com/video/t_PgCeBhF4Q/w-d-xo.htmlfeature=shared

  • @jeyanthinikalimuthu5461
    @jeyanthinikalimuthu5461 10 หลายเดือนก่อน

    Theoretically, Mfa attacks work by stealing a person cookie, well that wont be possible if the architecture of the clear web was scaled to operate like the dark web aka onions?

  • @phr33k4z01D
    @phr33k4z01D ปีที่แล้ว

    Omg 😂😂😂😂😂😂😂😂

    • @BeyondIdentity
      @BeyondIdentity ปีที่แล้ว

      So you failed the test too? 😂

    • @phr33k4z01D
      @phr33k4z01D ปีที่แล้ว

      @@BeyondIdentity I have no regrets

    • @BeyondIdentity
      @BeyondIdentity ปีที่แล้ว

      @@phr33k4z01D 🥲😅

  • @Edgeverse
    @Edgeverse ปีที่แล้ว

    Lmao

    • @BeyondIdentity
      @BeyondIdentity ปีที่แล้ว

      Please make companies find a better way!

  • @R0ZZAY
    @R0ZZAY ปีที่แล้ว

    I don’t think this is a controversial take and if it is then it shouldn’t be. I believe that passkeys should be the default simply because it’ll give most people much better protection than just using something like pa55w0rd as their password, but I agree that for people in edge cases where a password may be required for whatever reason because passkeys don’t work in their specific situation it should still be an option.

    • @BeyondIdentity
      @BeyondIdentity ปีที่แล้ว

      Woohoo!!! We found another one y'all! We completely agree. But it does seem like not everyone does.

    • @aabderrahmane
      @aabderrahmane 9 หลายเดือนก่อน

      passkeys work in ALL situations once set up for an app/service

    • @StijnHommes
      @StijnHommes 2 หลายเดือนก่อน

      You can't save the people who use Pa55w0rd as their password. Their lack of awareness will mean they'll find a way to make hacking worthwhile for hackers (which has already happened to passkeys before they're even fully adopted). Besides, the number of people with such laughably bad passwords is overestimated. Even if they're not, the way to protect them is to check their password against hashes of common ones and deny bad passwords.

  • @thomas9850
    @thomas9850 ปีที่แล้ว

    "Promo sm" 😈

  • @EDOMACAO
    @EDOMACAO ปีที่แล้ว

    NAURU(⁠✷⁠‿⁠✷⁠)

  • @morsony
    @morsony ปีที่แล้ว

    Great video. Keep up the good work. 💪🏻

  • @luke.m
    @luke.m ปีที่แล้ว

    Rather entertaining parody on the fundamentals of phishing without any of the jargon weight. Cheers Jasson and Patrick! 🍻

    • @BeyondIdentity
      @BeyondIdentity ปีที่แล้ว

      Thank you for watching Luke! Be sure to be on the look out for more Mythbusters videos soon!

  • @terryhayward7905
    @terryhayward7905 ปีที่แล้ว

    That really didn't answer the original question, yes if you follow links or download things without making sure you are not following a scam address, then you will be caught by any of the ways that you show. But you didn't explain what a strong password is. If possible always use 2 factor ID. if you are asked to follow a link to your bank, then TYPE IN the normal link to the bank, do NOT follow links. If you get a phone call from your bank, hang up and call the bank and tell them that you got disconnected. If it was genuine, you will still be talking to the same person, if it is a scam, they will tell you that. Also always have a good quality antivirus and use a VPN. ( I use ExpressVPN )

    • @BeyondIdentity
      @BeyondIdentity ปีที่แล้ว

      Hi Terry! Great questions and observations. 1. We didn't explain what a strong password is, because there is no such thing. 2. People follow links. We want more companies, like us, to take the burden of security off of users. There are better ways now! 😁

  • @morsony
    @morsony ปีที่แล้ว

    Great video. 💪🏻😍

    • @BeyondIdentity
      @BeyondIdentity ปีที่แล้ว

      Thank you Sebastian! Our podcast crew is the best!

  • @marklampo8164
    @marklampo8164 ปีที่แล้ว

    We get the philosophy of child-rearing and K-12 and electrical engineering "philosophy" and pseudo problem solving...and the Labor shortage in Security?

  • @TaoistMaster13
    @TaoistMaster13 ปีที่แล้ว

    Do you trust 0 trust?

    • @BeyondIdentity
      @BeyondIdentity ปีที่แล้ว

      Deep question, with an answer with a lot of nuance. Maybe we'll have to do another video to answer. 😉

  • @bbitchinski
    @bbitchinski 2 ปีที่แล้ว

    Password is redundant now. Microsoft has been pushing password less authentication and hopefully it will become mainstream soon. If you enable 2fa on a personal Microsoft account it will only use the phone, never password.

    • @BeyondIdentity
      @BeyondIdentity 2 ปีที่แล้ว

      Passwords are redundant! We're on our mission to get rid of passwords, second devices, and any other annoying MFA that can be phished!

  • @wyiu
    @wyiu 2 ปีที่แล้ว

    Yes

  • @elfridapinson1298
    @elfridapinson1298 2 ปีที่แล้ว

    p̳r̳o̳m̳o̳s̳m̳ 👇

  • @BeyondIdentity
    @BeyondIdentity 2 ปีที่แล้ว

    Anyone had their password stolen? 🙋‍♀️

  • @josephheath4648
    @josephheath4648 2 ปีที่แล้ว

    Why Just why

  • @jfire1667
    @jfire1667 2 ปีที่แล้ว

    Nope