Our sponsorship packages give you the opportunity to foster quality engagements and position your company as an industry thought leader to over 1,500 IT security professionals.
Axiad delivers enterprise-wide passwordless orchestration to secure users, machines, and digital interactions with a comprehensive, simple, and secure integrated authentication solution. Trusted by public sector organizations and Fortune 500 companies, Axiad allows customers to move to a passwordless future without the friction and risk of fragmented solutions.
Axonius is the cybersecurity asset management platform that gives organizations a comprehensive asset inventory, uncovers security solution coverage gaps, and automatically validates and enforces security policies. By seamlessly integrating with over 300 security and management solutions, Axonius is deployed in minutes, improving cyber hygiene immediately. Covering millions of devices at customers like the New York Times, Schneider Electric, Landmark Health, AppsFlyer, and many more, Axonius was named the Most Innovative Startup of 2019 at the prestigious RSAC Innovation Sandbox and was named to the CNBC Upstart 100 list and Forbes 20 Rising Stars.
CI/CD adoption means production can change hourly, making it hard to manage the drift, security, and compliance of cloud applications. Bionic allows teams to automate the way they detect and prioritize risk, with complete transparency into what applications are doing in any environment, at any time.
Checkmarx is the global leader in software security solutions for modern enterprise software development. Checkmarx delivers the industry’s most comprehensive Software Security Platform that unifies with DevOps and provides static and interactive application security testing, software composition analysis, and developer application security awareness and training programs to reduce and remediate risk from software vulnerabilities.
Checkmarx is trusted by more than 40 percent of the Fortune 100 and half of the Fortune 50, including leading organizations such as SAP, Samsung, and Salesforce.com.
cyberconIQ is an innovative solution that enables a company to substantially reduce cyber risk through our total Human Cyber Risk Management Platform. cyberconIQ’s approach tackles total cybersecurity risk looking at People, Process and Technology factors, targeting management’s attention on how to address the human elements first.
Cynet is a pioneer and leader in advanced threat detection and response. Cynet simplifies security by providing a rapidly deployed, comprehensive platform for detection, prevention and automated response to advanced threats with near-zero false positives, shortening the time from detection to resolution and limiting damage to an organization.
Cynet’s unique visibility of files, users, network traffic, and endpoints, and continuous monitoring of an environment uncovers behavioral and interaction indicators across the attack chain, giving a complete picture of an attack operation over time. Cynet is enhanced by Cynet CyOps, which delivers additional value to the platform with 24/7 threat expert assistance, insight and intelligence. Staffed by an elite group of cyber threat analysts and investigators, Cynet’s CyOps is an extra set of expert eyes dedicated to monitor, prioritize and respond to threats in a customer’s environment.
By combining high fidelity detection, decoy interactions, network analytics, and expert analyst assistance, Cynet provides accurate findings with associated risks without a lot of complexity and noise, so security teams can prioritize and respond to what matters.
We are a global digital security company, protecting millions of customers and thousands of companies worldwide.
Privately owned, ESET is still run by the same engineers who started the company three decades ago. Maintaining our independence allows us to focus on our primary goal - protecting customers and businesses towards a better future.
Exterro’s Legal GRC software is the only comprehensive platform that automates the complex interconnections of privacy, legal operations, digital investigations, cybersecurity response, compliance and information governance. Thousands of legal teams around the world in corporations, law firms, government and law enforcement agencies trust the Exterro Legal GRC platform to manage their risks and drive successful outcomes at a lower cost.
GitGuardian helps developers, cloud operation, security and compliance professionals secure software development, define and enforce policies consistently and globally across all their systems.
GitGuardian solutions monitor public and private repositories in real-time, detect secrets and alert to allow investigation and quick remediation.
Leader in the market of secrets detection and remediation, its solutions are already used by hundred thousands developers in all industries.
Malwarebytes believes that when people and organizations are free from threats, they are free to thrive. Founded in 2008, Malwarebytes CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, that mission has expanded to provide cyberprotection for every one. Malwarebytes provides consumers and organizations with device protection, privacy, and prevention through effective, intuitive, and inclusive solutions in the home, on-the-go, at work, or on campus. A world-class team of threat researchers and security experts enable Malwarebytes to protect millions of customers and combat existing and never-before-seen threats using artificial intelligence and machine learning to catch new threats rapidly. With threat hunters and innovators across the world, the company is headquartered in California with offices in Europe and Asia.
MEND, formerly WhiteSource, gives organizations what they need to remove the application security burden and go beyond detection to automatically remediate vulnerabilities for both open source software and proprietary code.MEND, formerly WhiteSource, gives organizations what they need to remove the application security burden and go beyond detection to automatically remediate vulnerabilities for both open source software and proprietary code.
Perception Point is on a mission to protect all organizations by isolating, detecting and remediating any cyber threat that is delivered via text, les and URLs, across email, web browsers, cloud apps and collaboration channels.
With over 21,500 employees located in 18 countries, Persistent Systems (BSE & NSE: PERSISTENT) is a global services and solutions company delivering Digital Engineering and Enterprise Modernization. Persistent represents one of the fastest growing and most consistent top-and bottom-line performers in our industry with greater than +35% growth in the past year with a market cap of $4.3B.”
Dedicated to propelling business forward in a technology-driven world, Progress (Nasdaq: PRGS) helps businesses drive faster cycles of innovation, fuel momentum and accelerate their path to success. As the trusted provider of the best products to develop, deploy and manage high-impact applications, Progress enables customers to develop the applications and experiences they need, deploy where and how they want and manage it all safely and securely. Hundreds of thousands of enterprises, including 1,700 software companies and 3.5 million developers, depend on Progress to achieve their goals—with confidence.
Qualys, Inc. is a pioneer and leading provider of cloud-based security and compliance solutions with over 19,000 active customers in more than 130 countries, including a majority of each of the Forbes Global 100 and Fortune 100. Qualys helps organizations streamline and consolidate their security and compliance solutions in a single platform and build security into digital transformation initiatives for greater agility, better business outcomes and substantial cost savings. The Qualys Cloud Platform and its integrated Cloud Apps deliver businesses critical security intelligence continuously, enabling them to automate the full spectrum of auditing, compliance, and protection for IT systems and web applications across on premises, endpoints, cloud, containers, and mobile environments. Founded in 1999 as one of the first SaaS security companies, Qualys has established strategic partnerships with leading cloud providers like Amazon Web Services, Microsoft Azure and the Google Cloud Platform, and managed service providers and consulting organizations including Accenture, BT, Cognizant Technology Solutions, Deutsche Telekom, DXC Technology, Fujitsu, HCL Technologies, IBM, Infosys, NTT, Optiv, SecureWorks, Tata Communications, Verizon and Wipro. The company is also a founding member of the Cloud Security Alliance.
Headquartered in Cambridge, RealVNC offers a secure remote access solution trusted by millions worldwide. The software makes it easy for users to access and operate devices remotely, enabling organisations to overcome their IT problems and cut costs. You can securely manage, monitor, and control any remote device. RealVNC is the original inventor of VNC remote access and supports an unrivalled mix of desktop, mobile, and embedded platforms with security built into the product's core.
Secure Code Warrior builds a culture of security-driven developers by giving them the skills to code securely. Our flagship Learning Platform delivers relevant skills-based pathways, hands-on missions, and contextual tools for developers to rapidly learn, build, and apply their skills to write secure code at speed.
HackEDU’s spring 2022 acquisition of Security Journey brings together two powerful platforms to provide application security education for developers and the entire SDLC team. The two officially became one in August 2022 and are now Security Journey. Two platforms, one path to build a security-first development culture.
Sevco Security is a company of cyber experts building services and products for cyber experts. Designing solutions to solve hard problem(s) associated with quickly discovering the context for who, what, where, why and how network connected devices relate on your network.
We are SGS – the world’s leading testing, inspection and certification company. We are recognized as the global benchmark for quality and integrity. Our 96,000 employees operate a network of 2,600 offices and laboratories, working together to enable a better, safer and more interconnected world.
Synopsys builds trust in software by enabling organizations to manage application security, quality, and compliance risks at the speed their business demands.
With Synopsys, organizations can transform the way they build and deliver software, aligning people, processes, and technology to intelligently address software risks across their portfolio and at all stages of the application lifecycle.
Sysdig is driving the standard for cloud and container security. With our platform, you can find and prioritize software vulnerabilities, detect and respond to threats and anomalies, and manage cloud configurations, permissions and compliance. You get a single view of risk from source to run with no blind spots, no guesswork, no black boxes. In fact we created Falco, the open source standard for cloud native threat detection. Today we have over 700 customers and are trusted by the largest and most innovative companies around the world.
Wib is the first full lifecycle API Security platform covering the entire API lifecycle - development, testing and production. Wib's holistic and integrative solution utilizes state-of-the-art proprietary AI and ML to analyze, test and secure your APIs - providing full visibility, actionable insights and comprehensive protection across the entire lifecycle.
The (ISC)2 Central Florida Chapter is a professional association created by (ISC)² members for (ISC)2 members and IT / Information security professionals in the community. We focus on providing our members opportunities for education, networking, inspiring and securing within their environments. For more information: [email protected]
ChannelE2E offers news, information, lists & research for managed services providers (MSPs), cloud services providers (CSPs), resellers, VARs, IT consultants, integrators & channel partners. ChannelE2E tracks IT service providers and the five stages of your business journey — from entrepreneur to exit (E2E).
Our Content: We shift the IT channel conversation from tactical chatter to strategic discussions — focusing MSPs and VARs on business development, talent recruitment and management, financial models, marketing, sales and customer engagement. We pinpoint the industry’s top KPIs (key performance indicators) — positioning our community members to maximize their business performance, customer satisfaction and company valuation.
Cybersecurity Collaboration Forum is a peer community of CISOs and senior infosec leaders collectively addressing the industry's critical challenges. Through live and digital events, leaders exchange best practices, share lessons learned, and offer new approaches. Join a regional and national network of peers and gain invaluable insights to navigate today's security environment.
Cybersecurity Collaboration Forum eRoundtables are online gatherings of a region’s principal information security leaders. Featuring provocative keynotes, breakout presentations and interactive boardroom discussions, these sessions address crucial industry topics through collaborative idea-sharing.
Cybersecurity Collaboration Forum eRoundtables are online gatherings of a region’s principal information security leaders. Featuring provocative keynotes, breakout presentations and interactive boardroom discussions, these sessions address crucial industry topics through collaborative idea-sharing.
Cybersecurity Collaboration Forum eRoundtables are online gatherings of a region’s principal information security leaders. Featuring provocative keynotes, breakout presentations and interactive boardroom discussions, these sessions address crucial industry topics through collaborative idea-sharing.
Our philosophy is simple: CISOs and their teams are your best source of trusted cybersecurity expertise and advising. These leaders are actively facing – and solving – the same challenges as your organization, and will offer unbiased guidance to help you strengthen and grow your security program. The Cybersecurity Collaborative’s portfolio of services and tools gives you direct access to the world’s most respected CISOs, their teams, and their strategies to help you solve your problems in real-time.
Membership is reserved for qualifying organizations only. To learn more, please visit our website and complete the form for membership inquiries.
We are a bunch of humble cybersecurity marketers building a community to collaborate, help each other, and share our stories. The Cybersecurity Marketing Society’s mission is to provide a platform for marketers working in cybersecurity where they can find helpful resources, proven strategies, and expert advice.
Less head scratching, more noodling!
Join us as we build this one-of-its-kind community, membership comes with access to great content, virtual events, virtual happy hours, and a member-only slack community.
Do you have expertise in marketing and want to share your wisdom? Reach out for a chance to contribute to the society by writing a guest blog, hosting a webinar, or a live fireside chat!
InfraGard National Members Alliance (INMA) is a partnership between the Federal Bureau of Investigation (FBI) and members of the private sector for the protection of U.S. Critical Infrastructure. Through collaboration, InfraGard connects owners and operators within critical infrastructure to the FBI, to provide education, information sharing, networking, and workshops on emerging technologies and threats. InfraGard's membership includes: business executives, lawyers, security personnel, military and government officials, IT professionals, academia and state and local law enforcement—all dedicated to contributing industry-specific insight and advancing national security. INMA, a nonprofit 501(c)3 organization, is comprised of 77 chapters across the country.
Red Lion, LLC offers a wide range of managed cybersecurity and compliance consulting services. We work alongside client security teams to identify gaps in security postures and minimize security threats.
Boasting a resume of over 20 years of information security experience, when you work with Red Lion you'll have a highly experienced cyber security consultant by your side.
Red Lion professionals are versatile, with real world experience creating custom solutions for organizations of all sizes.
SC Media is cybersecurity. For more than 30 years, SC has shared industry expert guidance, breaking news, and independent product reviews in partnership with and for top-level information security executives and their technical teams.
SC Media arms information security professionals with the in-depth, unbiased business and technical information they need to tackle security challenges and establish risk management and compliance strategies.
Through our website, magazine, ebooks, newsletters, or regularly scheduled digital and live events – such as SC Awards and Risksec – our readers gain the relevant information needed to safeguard their organizations and contribute to their longevity and success.
Security Weekly Productions, A CyberRisk Alliance Resource, is the home of informative podcasts on information security, hacking, data breaches, and more!
Shows include Paul's Security Weekly, Security Weekly News, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, Security & Compliance Weekly, Tradecraft Security Weekly and Secure Digital Life!
The Information Systems Security Association (ISSA)® is a not-for-profit, international organization of information security professionals and practitioners. It provides educational forums, publications, and peer interaction opportunities that enhance the knowledge, skill, and professional growth of its members.
Customer trust is foundational to Amazon. The Amazon Security team helps maintain customer trust by guarding the confidentiality and integrity of all customer and employee data, applications, services, and assets. Our focus is security intelligence, application security, incident response, security operations, risk and compliance and subsidiary and partner security.
Check Point is an American-Israeli multinational provider of software and combined hardware and software products for IT security, including network security, endpoint security, cloud security, mobile security, data security and security management. As of 2021, the company has approximately 6,000 employees worldwide.
Cisco helps seize the opportunities of tomorrow by proving that amazing things can happen when you connect the unconnected. An integral part of our DNA is creating long-lasting customer partnerships, working together to identify our customers' needs and provide solutions that fuel their success.
We have preserved this keen focus on solving business challenges since our founding in 1984. Len Bosack and wife Sandy Lerner, both working for Stanford University, wanted to email each other from their respective offices, but technological shortcomings did not allow such communication. A technology had to be invented to deal with disparate local area protocols, and as a result of solving their challenge, the multiprotocol router was born.
Contrast Security secures the code that the world economy relies on. It is the industry’s most modern and comprehensive Application Security Platform, removing security roadblock inefficiencies and empowering enterprises to write and release secure application code faster. Embedding code analysis and attack prevention directly into software with instrumentation, the Contrast platform automatically detects vulnerabilities while developers write code, eliminates false positives, and provides context-specific how-to-fix guidance for easy and fast vulnerability remediation. Doing so enables application and development teams to collaborate more effectively and to innovate faster while accelerating digital transformation initiatives. This is why a growing number of the world’s largest private and public sector organizations rely on Contrast to secure their applications in development and extend protection to cloud and on-premise applications in production.
Darktrace, a global leader in cyber security AI, delivers world-class technology that protects over 6,800 customers worldwide from advanced threats, including ransomware and cloud and SaaS attacks. The company’s fundamentally different approach applies Self-Learning AI to enable machines to understand the business in order to autonomously defend it.
eSentire, Inc. is the Authority in Managed Detection and Response, protecting the critical data and applications of 1500+ organizations in 80+ countries, representing 35 industries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk, and enables security at scale. The Team eSentire difference means enterprises are protected by the best in the business with a named Cyber Risk Advisor, 24/7 access to SOC Cyber Analysts, Elite Threat Hunters, and industry-leading threat intelligence research from eSentire’s Threat Response Unit (TRU). eSentire provides Managed Risk, Managed Detection and Response and Incident Response services. For more information, visit www.esentire.com and follow @eSentire.
Laminar delivers data leakage protection for everything you build and run in the cloud. Laminar’s Cloud Data Security Platform is the only solution on the market that allows you to Discover and Classify continuously for complete visibility, Secure and Control to improve risk posture and Detect Leaks and Remediate without interrupting data flow. Complete data observability for everything running in your public cloud accounts. Both agentless and asynchronous monitoring of datastores, compute as well as data egress channels allows sanctioned data movements and alerts when something’s wrong. Data protection teams can reduce the attack surface, detect real-time data leaks and get back in control of their data. Founded in 2020 by a brilliant team of award winning Israeli red team experts, Laminar is proudly backed by Insight Partners, TLV Partners, and SentinelOne Ventures.
Menlo Security enables organizations to outsmart threats, completely eliminating attacks and fully protecting productivity with a one-of-a-kind, isolation-powered cloud security platform. It’s the only solution to deliver on the promise of cloud security, with the most secure zero-trust approach to preventing malicious attacks—making security invisible to end users and removing the operational burden for security teams.
OneTrust is the category-defining enterprise platform to operationalize trust. More than 12,000 customers, including half of the Fortune Global 500, use OneTrust to make trust a competitive differentiator, implementing central agile workflows across Privacy and Data Governance, GRC and Security Assurance, Ethics and Compliance, and ESG and Sustainability. The OneTrust platform is backed by 200 patents and powered by the OneTrust Athena™ AI and robotic automation engine.
ProcessUnity is changing GRC – making good governance, risk and compliance practices and tools available to organizations of all sizes…at a reasonable price. Our team grew up in GRC: some of us ran risk and compliance programs, some of us developed and implemented GRC software. Throughout our careers, we have all seen what works and what doesn’t. We put our collective experience together and built next-generation technology that is changing the market.
Red Canary is the leading security ally enabling every organization to make its greatest impact without fear of cyber-attack. The company provides outcome-focused solutions for security operations teams, who rely on Red Canary to analyze and respond to endpoint telemetry, manage alerts across the network, and provide cloud environment runtime threat detection. With Red Canary, security teams can make a measurable improvement to security operations within minutes.
Ridge IT Corporation is a leader in implementing Cloud Technologies, cyber security, and Zero Trust Architectures with over 700 protected or managed clients covering over 250,000 users. We curate solutions through the integration and layering of best-in-class cyber security software so we can detect and act on any potential threats our clients face. We believe in consistently attacking, validating, and hardening our clients’ security posture, keeping them in a constant state of Cyber Readiness. Our clients enjoy peace of mind knowing they have the industry’s best solutions implemented and are constantly tested against the most recent adversaries. Using this methodology, we excel at delivering reliable cyber security to our customers.
To make the Internet more secure by delivering a trusted and transparent view into enterprise security programs that will prompt all organizations to adhere to security best practices.
Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk’s Developer Security Platform automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams. Snyk is used by 1,200 customers worldwide today, including industry leaders such as Asurion, Google, Intuit, MongoDB, New Relic, Revolut and Salesforce.
Snyk is recognized on the Forbes Cloud 100 2021, the 2021 CNBC Disruptor 50 and was named a Visionary in the 2021 Gartner Magic Quadrant for AST.
Sophos evolves to meet every new challenge, protecting more than 400,000 organizations of all sizes in more than 150 countries from today’s most advanced cyber threats. Powered by SophosLabs, our cloud-native and AI-enhanced solutions are able to adapt and evolve to secure endpoints and networks against never-before-seen cybercriminal tactics and techniques. Managed through our award-winning, cloud-based platform, Sophos Central, our best-of-breed products work together through our unique Synchronized Security system to share threat intelligence and respond to evolving threats. The Sophos suite of products secures networks and endpoints against automated and active-adversary breaches, ransomware, malware, exploits, data exfiltration, phishing, and more.
ThreatLocker is leading the cybersecurity market towards a more secure approach to blocking unknown application vulnerabilities. The ThreatLocker Control Suite combines Application Whitelisting, Ringfencing™, Storage Control, and Elevation Control solutions in ways that make security simple.
ThreatLocker’s powerful suite of security tools is designed so that everyone from businesses to government agencies to academic institutions can directly control exactly what applications run on their networks.
Since its founding in 2017, ThreatLocker has been recognized as one of the most efficient cyber security software. Headquartered in Maitland, Florida.
Cyderes (cyber-defense-and-response) provides best-in-class managed security services on a global scale, for the modern digital workforce. Born from the best of two award-winning cybersecurity companies, Herjavec Group and Fishtech Group, Cyderes provides the people, processes, and technology to manage risk, and detect and respond to any threats – in ways that are better, faster, more scalable, and more cost-effective than traditional in-house solutions.
Adopting SaaS apps while staying safe.Adaptive Shield features proactive, deep, continuous and automated monitoring & management capabilities. As a SaaS app that integrates with all SaaS apps, within minutes Adaptive Shield identifies misconfigurations, provides visibility to all SaaS apps connected to the core SaaS stack, and manages risks stemming from SaaS user devices. Visit us at www.adaptive-shield.com.
ApexaiQTM is a Saas based platform giving IT leaders the confidence they need to mitigate risk within their IT estate. In a single dashboard, you can see a comprehensive view of every device on your network, as well as IT hygiene & obsolescence status in near real time. You get a prioritized list of what needs immediate attention and remediation. We compute these risks into a numerical score that accurately rates your overall infrastructure health and vulnerability on a scale of 60-160, inspired by human IQ. The higher the score, the stronger and more secure your IT environment.
We cover your devices whether on-premises, co-located, or in the cloud for customers around the world. What’s your organizations ApexaiQ? Just ask Apexa. For more, visit www.apexaiq.com
Aqua Security is the largest pure-play cloud native security company, providing customers the freedom to innovate and run their businesses with minimal friction. The Aqua Cloud Native Security Platform provides prevention, detection, and response automation across the entire application lifecycle to secure the build, secure cloud infrastructure and secure running workloads wherever they are deployed.
Argent provides products for automation of IT, performance management and network monitoring to more than 2,000 IT departments around the world. Founded in 1991, the network tools from Argent Software automate the monitoring of data center applications, databases, compliance, security, web and virtualization solutions for Java, SAP, SQL Server, Exchange email servers, and other leading data center solutions.
Argent software is supported 24/7 by global team with offices on five continents. Customers include Disney, Honda, Toyota, IBM, Bayer, Nokia, CBS, the U.S. Social Security Administration, Wells Fargo, and Harley Davidson.
Argent award-winning products include Argent Guardian Ultra, Argent Job Scheduler and Argent Defender. And solution-specific applications such as Argent for SAP, Argent for Exchange and Argent for SQL Server, among many others.
Armorblox secures communications over email and cloud office applications through the power of Natural Language Understanding. Connecting over APIs, Armorblox understands the context of communications, protecting people and data from compromise. Over 58,000 organizations trust Armorblox to stop targeted email attacks, protect PII and PCI, and automatically remediate user-reported threats.
Authomize continuously monitors your identities, access privileges, assets, and activities, to secure all your apps and cloud services. Our granular visibility across IaaS, SaaS, and Data services enables organizations to ensure effective control over their access privileges and the security of their assets.
Banyan Security’s Zero Trust Remote Access solution enables fast, easy provisioning of user-to-application segmentation, giving users and developers passwordless, one-click access to complex infrastructure and applications from anywhere – without network-centric legacy VPNs. Risk and security are continuously evaluated and enforced in real-time across hybrid, multi-cloud, and SaaS environments.
BeyondTrust is the worldwide leader in Privileged Access Management (PAM), empowering organizations to secure and manage their entire universe of privileges. Our integrated products and platform offer the industry's most advanced PAM solution, enabling organizations to quickly shrink their attack surface across traditional, cloud and hybrid environments.
BlackCloak protects corporate executives, high-access employees, and high-net-worth individuals and families from targeted cyberattacks, online fraud, and other risks to them and their companies through their personal digital lives. BlackCloak’s SaaS-based digital executive protection solution protects the digital privacy, personal devices, and home networks of people with little time and a lot to lose.
Carnegie Mellon University founder Andrew Carnegie said: "My heart is in the work."
No statement better captures the passion and drive of our people to make a real difference.
At Carnegie Mellon, we're not afraid of the work.
Our educational environment creates problem solvers, drivers of innovation and pioneers in technology and the arts.
Employers in every field say our graduates are ready to hit the ground running the day they graduate.
So, join us. Whether you're looking for a career or an education. Or both.
A secure internet starts with Censys.
Your cloud is bigger, wider, and more vast than you know; your internet assets innumerable. Censys is the proven leader in Attack Surface Management by relentlessly searching and proactively monitoring your digital footprint far more broadly and deeply than ever thought possible.
The Center for Internet Security, Inc. (CIS®) makes the connected world a safer place for people, businesses, and governments through our core competencies of collaboration and innovation. We are a community-driven nonprofit, responsible for the CIS Controls® and CIS Benchmarks™, globally recognized best practices for securing IT systems and data. We lead a global community of IT professionals to continuously evolve these standards and provide products and services to proactively safeguard against emerging threats. Our CIS Hardened Images® provide secure, on-demand, scalable computing environments in the cloud. CIS is home to the Multi-State Information Sharing and Analysis Center® (MS-ISAC®), the trusted resource for cyber threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial government entities, and the Elections Infrastructure Information Sharing and Analysis Center® (EI-ISAC®), which supports the rapidly changing cybersecurity needs of U.S. elections offices.
CleanINTERNET® service works at massive scale and machine speed to dynamically shield your business from every known cyber threat identified by the global threat intelligence community. The service includes automated threat shielding and an elite team of threat hunting specialists that goes far beyond detection to provide real-time protection with Advanced Threat Detection.
Unlike other approaches, CleanINTERNET eliminates the tremendous noise and false positives that regularly consume cybersecurity teams and traditional threat intelligence solutions. That means your business no longer needs to make a false choice between full security and a smooth running business.
Cobalt was founded on the belief that pentesting can be better. We pioneered the Pentest as a Service (PtaaS) space – you could even say we wrote the book on it – by pairing a SaaS platform with an exclusive community of highly vetted testers to disrupt the old school way of testing. Today, over 1,000 customers use Cobalt to run pentests that start faster, produce stronger results, and integrate with modern development cycles.
We’re an award-winning (and fully remote) workplace with Scandinavian roots, an American base, and a global outlook. Together, we’re committed to helping agile teams remediate risk quickly and innovate securely.
Conquest was purpose built and demand driven to address critical gaps in our national approach to cyber defense. Originally established to address digital transformation challenges in enterprise, Conquest refocused on secure digital transformation and cyber resiliency in 2018 when Jeff Engle took the helm. This led to the deployment of our flagship product ARMED™ and cemented our place on the front lines – creating a competitive advantage for our customers.
“Services that don’t suck.” That sums up our approach in a nutshell. While that statement may seem simple, it’s the result of years of complex and sophisticated refinement to provide superior on-premise, or in the cloud, security services. If you’re evaluating your own state-of-security, and want to understand what CRITICALSTART can offer, ask yourself the following:
Cyberint fuses threat intelligence with attack surface management, providing organizations with extensive integrated visibility into their external risk exposure. Leveraging autonomous discovery of all external-facing assets, coupled with open, deep & dark web intelligence, the solution allows cybersecurity teams to uncover their most relevant known and unknown digital risks – earlier.
Comtech provides cybersecurity solutions and services tailored to training and workforce development. The CyberStronger product portfolio was created by a team of former National Intelligence Community members who all possess the necessary hands-on, practical cybersecurity experience and abilities required to meet the needs of our demanding customer base. Our experts share the intellectual curiosity to constantly ask the ‘why’ and ‘how’ as they develop and deliver truly unique products and services to help close the growing cybersecurity skills gap. The Comtech CyberStronger offerings include off-the-shelf and custom training, hands-on skills labs, and competency-based assessments mapped to cybersecurity job roles.
Cyral helps data-driven businesses succeed by enabling them to efficiently secure their heterogeneous database environments in the simplest way possible. We develop innovative solutions that enable organizations to securely deploy their database environments to the cloud, with consistent visibility, access control and authorization across all their databases.
DarkOwl is a Denver-based company that empowers organizations to continually improve their cybersecurity defenses using darknet intelligence.
The DarkOwl Vision platform provides access to the world’s largest index of DARKINT™ (darknet, deep web and high-risk surface web) content, along with the tools and services to efficiently find leaked or otherwise compromised sensitive data.
Unlike conventional offerings which rely heavily on manpower to comb the darknet, DarkOwl Vision automatically, anonymously and continuously collects, indexes and ranks actionable darknet data. The DarkOwl Vision engine scrapes more relevant dark net data in one hour than an intelligence analyst can discover in one day. By shortening the timeframe to detection of compromised data on the dark net, organizations can swiftly detect security gaps and mitigate damage prior to misuse of their data.
DeleteMe removes unwanted instances of personal information from online sources; making it simple for our customers to keep their data from being used and abused by others. With over 35 Million individual pieces of data removed since 2010, DeleteMe is the category-defining market leader in the personal data removal space.
Delinea believes every user should be treated like a privileged user and wants seamless, secure access, even as administrators want privileged access controls without excess complexity. Delinea’s solutions empower seamless security for the modern, hybrid enterprise with privileged access management (PAM) solutions that define the boundaries of access. With Delinea, privileged access is more accessible.
DeSales is a Catholic, Salesian university that inspires transformative learning through the liberal arts and professional studies by energizing students to be who they are and be that well.
Thousands of global companies of all sizes use Detectify to get complete coverage of their growing attack surface. We enable teams to quickly remediate vulnerabilities, scan daily, and enrich discovered assets with IPs, protocols, and ports.
Diebold Nixdorf, Incorporated (NYSE: DBD) is a world leader in enabling connected commerce for millions of consumers each day. As an innovation partner for top financial institutions and retailers, Diebold Nixdorf delivers unparalleled solutions that are essential to evolve in an ‘always on’ consumer landscape. Visit us at www.DieboldNixdorf.com.
Backed by global cybersecurity leader CrowdStrike, DoControl gives organizations the automated, self-service tools they need for SaaS applications data access monitoring, orchestration, and remediation. We take a unique, customer-focused approach to the challenge of labor-intensive security risk management and data exfiltration prevention in popular SaaS applications.
Eclypsium secures and protects the firmware your enterprise depends on: endpoints, network equipment, servers and connected devices.
The Eclypsium platform identifies, verifies, and fortifies the mission-critical firmware that lies beneath every device. Eclypsium does it easily, in a SaaS platform with low or no overhead. Better still, it does it without drowning you in extra noise and useless alerts.
Epiq, a global technology-enabled services leader to the legal industry and corporations, takes on large-scale, increasingly complex tasks for corporate counsel, law firms, and business professionals with efficiency, clarity, and confidence. Clients rely on Epiq to streamline the administration of legal department and business operations, class action and mass tort, eDiscovery, regulatory, compliance, restructuring, and bankruptcy matters. Epiq subject-matter experts and technologies create efficiency through expertise and deliver confidence to high-performing clients around the world.
FortifyData is an integrated cyber risk management platform that enables customers to identify and manage risk exposure across their entire attack surface. FortifyData gives organizations a 360-degree view of their cyber risk exposure through comprehensive external and internal technology assessments, control assessments, and collaborative third-party risk management solutions.
The IEEE Xplore® Digital Library is your gateway to trusted research— journals, conferences, standards, ebooks, open science solutions and educational courses.
In addition, discover the many continuing education solutions provided by IEEE including IEEE | Rutgers Online Mini-MBA and the IEEE eLearning Library.
For more information, please visit innovate.ieee.org.
Hailing from both the public and the private sectors, we offer a network-based security solution on-prem or in the cloud capable of ingesting both data-in-motion and data-at-rest.
Invicti Security is transforming the way web applications are secured. Invicti empowers organizations in every industry to scale their overall security operations, make the best use of their security resources, and engage developers in helping to improve their overall security posture.
IronNet Cybersecurity is a global cybersecurity leader that is revolutionizing how enterprises, industries, and governments secure their networks. IronNet takes the skills of its cybersecurity operators with their real-world, public/private sector, offensive and defensive cyber experience, and integrates their knowledge into its industry-leading products to solve challenging cyber problems.
Our self-learning, AI-driven email security platform continuously
detects and remediates advanced threats like BEC, credential harvesting,
account takeover and more in your company’s mailboxes.
Jamf's purpose is to simply work by helping organizations manage and secure an Apple experience that end users love and organizations trust. Jamf is the only company that provides a complete management and security solution for an Apple-first environment that is enterprise secure and consumer simple. Visit www.jamf.com to learn more.
Expand your digital revenue channels, enhance customer experience, and reduce false positives with next generation AI-driven fraud prevention and advanced analytics.
Legit Security is a cyber security company offering a SaaS-based solution that secures an organization’s software supply chain to prevent sensitive data leaks and insecure software releases. Legit provides enterprise security leaders with the visibility and contextual information they need to minimize risk, and provides software development and DevOps leaders with tools to ensure their teams and build processes adhere to best practices. With Legit Security, your business can stay secure while releasing software fast.
LogicGate is redefining the way businesses think about risk. Through the proactive management of governance, risk and compliance (GRC) processes via the no-code, agile Risk Cloud, hundreds of customers rely on Risk Cloud to improve organizational efficiency, reduce costs and enable revenue generation and retention.
McLeod Information Systems, LLC is a comprehensive cybersecurity services company. Our staff has over 25 years of experience servicing and supporting federal organizations including Defense Information System Agency (DISA), Department of Defense (DoD), Veterans Affairs (VA) and commercial industries to include Real Estate (agents and brokers), CPA firms and Law offices. Our team has decades of experience servicing complex, multifaceted IT Security needs in warfare, private industry and government. MIS is the first cybersecurity firm in SC to offer apprenticeships. Featuring 4 current different career pathways, while developing additional future career pathways, we aim to develop tomorrow’s workforce today! Partnered with the local Charleston County School District and Trident Technical College, we strive to bring career opportunities to the underserved student population, changing today’s challenges into tomorrow’s hope.
Onapsis protects the business-critical applications that power the global economy including ERP, CRM, PLM, HCM, SCM and BI applications from SAP®, Oracle® and leading SaaS providers. Onapsis proudly serves more than 20% of the Fortune 100 and partners with leading firms such as Accenture, Deloitte, IBM, PwC and KPMG.
Carbonite and Webroot, OpenText Security Solutions, provide comprehensive cyber resilience solutions so businesses can stay up and running in the face of cyberattacks and data loss. Together we offer security, data backup and recovery, and threat intelligence services used by leading vendors worldwide. Learn more at carbonite.com and webroot.com.
Panaseer helps organisations proactively understand their security posture with automated trusted security metrics using Continuous Controls Monitoring (CCM).
Panaseer provides Cyber Asset Management - A trusted inventory of all assets that is business enriched with context, criticality and ownership and Security Controls Management – The ability to understand security control effectiveness and identify gaps in protection across eight security domains: Vulnerability Management, Endpoint Management, Patch Management, Identity and Access Management, Privileged Access, Security Awareness, Cloud Security & Application Security.
Perimeter 81 radically simplifies corporate network security with its Security Service Edge (SSE) platform. As a holistic, cloud-based solution, Perimeter 81 allows organizations of all industries and sizes to easily support the decentralized, hybrid workplace while avoiding the cyber complexity that hurts IT’s ability to defend corporate cloud and on-prem networks. Backed by Tier 1 Investors such as Insight Partners, Toba Capital, and others, Perimeter 81 is headquartered in Tel Aviv, the heart of the startup nation, and has US offices in New York and Los Angeles. Our 2,300 customers range from SMBs to Fortune 500s across a wide range of industries, and our partners are among the world's leading integrators, managed service providers, and channel resellers. perimeter81.com
PlexTrac is a revolutionary, yet simple, Cybersecurity platform that centralizes all security assessments, penetration test reports, bug bounty submissions, audit findings and vulnerabilities into a single location. PlexTrac improves the entire security engagement lifecycle by making it easy to generate security reports, deliver them securely, and track the issues to completion straight from the platform. No more dealing with large Word or PDF documents. No more tracking metrics across multiple spreadsheets.
QOMPLX harnesses data to provide unified visibility into cyber risks and trust in identity. QOMPLX reduces cyber risks and attack surfaces by mapping exposures and performing real-time attack detection This approach increases network observability by closing the largest remaining gaps in cybersecurity: identity verification, cross-tool data fusion, and data interoperability.
Our team of scientists is leading the way in the development of quantum computing. The world’s largest integrated quantum computing company, we united Cambridge Quantum’s advanced software development with Honeywell Quantum Solutions’ high-fidelity hardware to accelerate quantum computing. With full-stack technology, we’re scaling quantum computing and developing applications to solve the world’s most pressing challenges.
About QuintessenceLabs
QuintessenceLabs is a global leader in post-quantum cybersecurity. The company offers a suite of solutions and services ranging from qStream, the world's fastest quantum random number generator to qOptica™ QKD a continuously variable quantum key distribution system which is underpinned by the Trusted Security® (TSF®), the industry's most secure encryption key management platform. The company is currently working with governments and organizations worldwide to secure the post-quantum computing future.
Recorded Future is the world’s largest intelligence company. Its platform provides the most complete coverage across adversaries, infrastructure, and targets. Combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future provides visibility into the vast digital landscape, empowering clients to take proactive action to disrupt adversaries.
Red Sift enables security-first organizations to successfully communicate with and ensure the trust of their employees, vendors, and customers. As the only integrated cloud email and brand protection platform, Red Sift automates BIMI and DMARC processes, makes it easy to identify and stop business email compromise, and secures domains from impersonation to prevent attacks.
Founded in 2015, Red Sift is a global organization with international offices in the UK, Spain, Australia, and North America. It boasts a client base of all sizes and across all industries, including Domino’s, Telefonica, Pipedrive, Rentokil, Wise, and top global law firms. Find out how Red Sift is delivering actionable cybersecurity insights to its global customers at redsift.com.
In today’s world, we’re all targets for hackers—and the tools to protect us require a cybersecurity diploma, plenty of free time and deep pockets.
We’re on a mission to turn your employees into your company’s biggest cybersecurity asset, by building consumer-first products everyone loves.
RISCPoint provides business-focused risk, technology and cybersecurity solutions, custom-tailored to an organization’s unique needs. Founded with the vision to seamlessly integrate with your team, we only utilize high-performing professionals with deep technical and operational experience to fulfill all of your security and compliance goals.
Founded in 2010, Secure Ideas is a woman-owned, small-business consulting firm. An industry leader in security consulting, training, and penetration testing, Secure Ideas is continually striving to improve the state of the art and practice of information security. Our focus is collaborating with clients to improve their security management, and reduce the risk of potential losses through a proactive approach. Having architected security solutions for large enterprises, and performed penetration testing for numerous industries from government agencies to Fortune 100 companies, we are adept at assessing client needs, comprehending complex details on new technologies, and identifying risks to organizations.
Security Compass, a leading provider of cybersecurity solutions, enables organizations to shift left and build secure applications by design, integrated directly with existing DevSecOps tools and workflows. Its flagship product, SD Elements, helps organizations accelerate software time to market and reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and compliance. Security Compass is the trusted solution provider to leading financial and technology organizations, the U.S. Department of Defense, government agencies, and renowned global brands across multiple industries.
Security Innovation’s approach is different – by pragmatically transferring our security expertise across all software security stakeholders, from developers to the C-suite, we help teams get smarter about software security so they are prepared for future challenges. We are able to do this because as a SaaS and assessment provider, we face the same threats our clients do. We also understand the challenges of taking take a risk-based approach to software development and operations.
Founded in 1982, Software Diversified Services delivers comprehensive, affordable mainframe and distributed software with a focus on cybersecurity and compliance. Many Fortune 500 companies throughout the world rely on SDS software. SDS partners with SMEs like SSH to offer the highest quality software solutions. To learn more, please visit www.sdsusa.com.
Software Secured is a Penetration Testing as a Service (PTaaS) company. We help development teams continuously test their code as they ship to production. We offer a manual testing approach with a full team of hackers based in Canada. Access detailed reporting in our pentest management portal and receive vulnerability remediation support post-test.
Our machine learning engine (Nexus Intelligence) has analyzed more than 100 million open source components. We continuously feed this intelligence to our customers so they make better innovation decisions early and everywhere across their development lifecycle.
Source Defense is the market leader in Client-side Security for websites, providing real-time threat detection, protection and prevention of vulnerabilities originating in JavaScript. The Source Defense patented Website Client-side Security Platform offers the most comprehensive & complete solution addressing threats and risks coming from the increased usage of JavaScript, libraries and open source in websites today.
SpyCloud transforms recaptured data to protect businesses and their consumers from cyberattacks. Its proprietary engine collects, curates, enriches and analyzes data from the criminal underground, empowering enterprises to proactively prevent account takeover, ransomware and online fraud.
To help create the best solution to suit your needs, we begin by taking the time to understand you and your business and identify where you are on your cybersecurity journey. Then, using situational fluency and strategic alignment, we will help you identify your organizational goals and use those goals to build a clear, actionable security plan built on industry-validated solutions, high-quality products and services, and tried-and-true processes.
TSI’s CRaaS (Cyber Range as a Service) delivers the deployment and consumption of cyber training and exercise environments via a single pane of glass in an automated environment. The environments may include virtual/physical assets as well as legacy, future, and proprietary technologies in secure and performance graded ‘Sandboxes’.
Teleport is the easiest, most secure way to access infrastructure. The open-source Teleport Access Plane consolidates connectivity, authentication, authorization, and audit into a single platform. By consolidating all aspects of access for engineers and the software they write, Teleport reduces attack surface area, cuts operational overhead, easily enforces compliance, and improves productivity.
The mission of the U.S. Department of Health and Human Services (HHS) is to enhance the health and well-being of all Americans, by providing for effective health and human services and by fostering sound, sustained advances in the sciences underlying medicine, public health, and social services.
Valence Security is the first security company to offer collaborative remediation workflows that engage with business users to contextualize and reduce SaaS data sharing, supply chain, identity, and misconfiguration risks with scalable policy enforcement and automated workflows. With Valence, security teams can secure their critical SaaS applications like Microsoft 365, Google Workspace, Salesforce, and Slack and ensure continuous compliance with internal policies, industry standards and regulations, without impeding business productivity or the speed of SaaS adoption. Valence is backed by leading cybersecurity investors like Microsoft’s M12 and YL Ventures, and is trusted by leading organizations.
As the inventor of the YubiKey, Yubico makes secure login easy. As a leader in setting global standards for secure access to computers, mobile devices, and more, Yubico is also a creator and core contributor to the FIDO2, WebAuthn, and FIDO Universal 2nd Factor (U2F), and open authentication standards. Yubico is privately held, with a presence around the globe. For more information, please visit: www.yubico.com.
For any and all inquiries please click the button below
Tim Garon
Director, Event Content and Strategy
Join our mailing list for the latest news on InfoSec World 2024.