Headline Sponsor
more info...
A single platform for cyber asset management. JupiterOne is a cyber asset analysis platform that empowers security teams to effectively secure their attack surface. We help modern enterprises go beyond basic asset management to answer any question about their assets, find virtually impossible-to-find assets, and gain important business context to uncover security gaps and mitigate risk. Learn more at www.jupiterone.com or find us on LinkedIn and Twitter at @jupiterone.
Gold Sponsor
more info...
Cloudflare, Inc. (www.cloudflare.com / @cloudflare) is on a mission to help build a better Internet. Cloudflare’s suite of products protect and accelerate any Internet application online without adding hardware, installing software, or changing a line of code. Internet properties powered by Cloudflare have all web traffic routed through its intelligent global network, which gets smarter with every request. As a result, they see significant improvement in performance and a decrease in spam and other attacks. Cloudflare was awarded by Reuters Events for Global Responsible Business in 2020, named to Fast Company's Most Innovative Companies in 2021, and ranked among Newsweek's Top 100 Most Loved Workplaces in 2022.
Gold Sponsor
more info...
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 425,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.
Gold Sponsor
more info...
Edgescan is the first fully-integrated cybersecurity platform that unifies five robust solutions into a single combative platform. These solutions include External Attack Surface Management (EASM), Risk-based Vulnerability Management (RBVM), Application Security Testing (AST), API Security Testing and Penetration Testing as a Service (PTaaS). The Edgescan platform is a hybrid solution that provides automated vulnerability intelligence with validation done by humans – it is what differentiates us from scanning tools providing real and actionable results. The platform enables companies to view and map assets across their entire global attack surface discovering unknown records that may direct an attacker to your internet footprint. Edgescan uniquely tests for vulnerabilities that cannot be uncovered through traditional vulnerability scanning alone and employs several risk-rating systems (including our own Edgescan Validated Security Score) resulting in superior risk-based data accelerating identification of critical issues and rapid remediation. All vulnerability information gleaned from any assessment or test is added to a growing collection of intelligence that is stored in our data lake and shared amongst the solutions. The platform reduces the complexity and overhead associated with tool proliferation, speeds up remediation, cuts operational costs, while reducing risk associated with digital transformation and cloud deployments. From application, host development and production deployment; from the desktop to API to cloud to mobile devices; Edgescan secures the web applications and infrastructure that people rely on in their personal and professional lives.
Gold Sponsor
more info...
Synopsys builds trust in software by enabling organizations to manage
application security, quality, and compliance risks at the speed their
business demands.
Our market-leading solutions help developers to secure code as fast as
they write it; development and DevSecOps teams to automate testing
within development pipelines without compromising velocity; and
security teams to proactively manage risk and focus remediation efforts
on what matters most.
With Synopsys, organizations can transform the way they build and
deliver software, aligning people, processes, and technology to
intelligently address software risks across their portfolio and at all
stages of the application lifecycle.
Gold Sponsor
more info...
Rubrik, the Zero Trust Data Security Company, delivers data security and operational resilience for enterprises. Rubrik’s big idea is to provide data security and data protection on a single platform, including Zero Trust Data Protection, Ransomware Investigation, Incident Containment, Sensitive Data Discovery, and Orchestrated Application Recovery. This means your data is ready so you can recover the data you need, and avoid paying a ransom. Because when you secure your data, you secure your applications, and you secure your business.
For more information please visit www.rubrik.com and follow @rubrikInc on Twitter and Rubrik, Inc. on LinkedIn.
Gold Sponsor
more info...
ThinkCyber deliver measurable, secure behaviour change for their customers.
When 85% of cyber-attacks start with the human user, and technical controls can never be 100%, organisations need their staff to be the last line of defence.
ThinkCyber have applied the theory and evidence of behavioural science in their multi-award winning Redflags™ product to uniquely deliver real-time, context aware-guidance – at the point the user is at risk.
Short, actionable and highly relevant content educates the user. Gentle and timely “nudges” strengthen behaviours, reduce risk and offer security teams visibility. Topics range from data handling, to misdirected emails and phishing.
For example, a gentle nudge when they plug in a USB stick telling them how to use it securely; a reminder about phishing when they open email; guidance on setting secure passwords at the point they need to change it. These and many more nudges and drip-fed “security stories” can be used by organisations to take human cyber defences to the next level, beyond education and awareness, to secure behaviour change.
Full metrics on and measurement of engagement offer unique insights. We’ve seen average engagement levels with Redflags™ at 80-90%, halved click rates in just three months, doubled phishing reporting rates and allowed our clients to reach people and behaviours other awareness simply cannot reach.
ThinkCyber don’t just train staff, they change their behaviours.
Gold Sponsor
more info...
VMware Carbon Black is a leader in Endpoint and Workload Protection that sees and stops more. Carbon Black first pioneered Application Control, going on to pioneer Endpoint Detection and Response (EDR), and is now leading the evolution of Extended Detection and Response (XDR), enabling you to inspect each endpoint network connection and process across all your environments with one agent and console.
Thousands of leading global organizations use Carbon Black, including one-quarter of the Fortune 100. Carbon Black is a member of the XDR alliance and powers products and services globally for top IR, channel, and OEM partners. These include Dell, Optiv, Kroll, Red Canary, and NTT.
Gold Sponsor
more info...
Stop ransomware! ThreatLocker® improves enterprise-level server and endpoint security with zero trust controls, including Allowlisting, Ringfencing™, Elevation, Storage, Network Control, Configuration Management, and Operational Alert solutions.
Gold Sponsor
more info...
Orange Cyberdefense is the expert cybersecurity business unit of the Orange Group, providing consulting, solutions and services to organizations around the globe. As Europe’s go-to security provider, we strive to protect freedom and build a safer digital society.
We are threat research, intelligence-driven, offering unparalleled access to current and emerging threats. With a 25+ year track record in information security, 250+ researchers & analysts and 18 SOCs distributed across the world and sales and services support in 160 countries, we can offer global protection with local expertise and support our customers throughout the entire threat lifecycle.
We also embed security into Orange Business Services solutions for multinationals worldwide.
Silver Sponsor
more info...
Lacework offers the data-driven security platform for the cloud and is the leading cloud-native application protection platform (CNAPP) solution. Only Lacework can collect, analyze, and accurately correlate data — without requiring manually written rules — across an organization’s cloud and Kubernetes environments, and narrow it down to the handful of security events that matter. Security and DevOps teams around the world trust Lacework to secure cloud-native applications across the full lifecycle from code to cloud. Get started at www.lacework.com.
Silver Sponsor
more info...
Secarma is an independent cybersecurity consultancy that utilises ethical hacking methods to test the strength of your organisation’s existing security posture.
Our specialists have the skills and experience needed to identify vulnerabilities within your systems before these undetected issues can be exploited by cybercriminals. We’re here to help you take your organisation to the next level of security maturity.
Drawing on almost 20 years in business, and with a strong reputation to match, Secarma is the best choice for your cybersecurity needs. We’re a tech company that embraces new tech; we’re continuously investing in research, training, and technical development to ensure we provide our customers with the best service.
Our consultative approach is how we stand out from the competition; we put you in touch with one of our experienced testers from the get-go, meaning you’ll have an expert by your side throughout the process. Secarma’s consultants are all highly accredited, passionate, and proficient not just at hacking into your systems, but also communicating to senior management and security teams how they achieved this. By working with us, you can give your security team a better idea of what to expect, and prepare your business for real-world attacks.
Gold Sponsor
more info...
Silver Sponsor
more info...
Silver Sponsor
more info...
Mimecast is a cybersecurity provider that helps thousands of organizations worldwide make email safer, restore trust and bolster cyber resilience. Mimecast’s expanded cloud suite enables organizations to implement a comprehensive cyber resilience strategy. From email and web security, archive and data protection, to awareness training, uptime assurance and more, Mimecast helps organizations stand strong in the face of cyberattacks, human error and technical failure. www.mimecast.com
Silver Sponsor
more info...
LastPass® is an award-winning password manager providing identity and access management solutions. From single sign-on and enterprise password management to multifactor authentication, LastPass® gives superior control to IT and access to users. LastPass® has been on a mission to reduce the use of passwords from the start with a vault that reduces the number of passwords you need down to one, your master password, helping customers make the shift from password management to the password[less] future – passwords, passkeys, and beyond. With LastPass®, businesses of all sizes eliminate vulnerabilities by increasing password security across their entire organisation, while continuously reducing the use of passwords to be less reliant on human behaviour.
TELEPHONE
+44 20 4579 9367
WEBSITE
www.lastpass.com
Infographic HERE
eBook HERE
Intro Video HERE
Bronze Sponsor
more info...
iSTORM® are an award-winning consultancy and support services provider. We specialise in supporting organisations who require a range of Privacy, Security and Penetration testing related services.
Our team of specialist consultants and penetration testers help and advise our clients to make running a secure business easier and more efficient.
We know, that every organisation is different. We know that one size does not fit all.
Everything we do is tailored to your individual organisation and aligned to your budget and resource requirements.
It’s important to our clients that we understand the challenges they face, which is why we accredited to ISO 27001:2013, hold the Cyber Essentials+ Certification and are an approved CREST Penetration Testing Provider.