Sponsoren

Strategic Sponsors 2023

At Cloudflare, our mission is to help build a better Internet. Cloudflare's global cloud platform delivers a broad range of network services with integrated, purpose-built products to enterprises, making them more secure, enhancing the performance of their business-critical applications and eliminating the cost and complexity of managing individual network hardware. Cloudflare protects entire corporate networks, helps customers build Internet-scale applications efficiently, accelerate any website or Internet application, ward off DDoS attacks, and can help you on your journey to Zero Trust.

 

Internet properties powered by Cloudflare have all web traffic routed through its intelligent global network with data centers in over 270 cities, which gets smarter with every request. As a result, customers like Allianz and Thomson Reuters and many more, are seeing significant improvements in performance, reliability and a decrease in attacks.


CrowdStrike, ein weltweit führendes Unternehmen im Bereich der Cybersicherheit, definiert mit seiner von Grund auf neu konzipierten Endgeräteschutzplattform die Sicherheit im Cloud-Zeitalter neu. Die schlanke Single-Agent-Architektur der CrowdStrike Falcon-Plattform nutzt Cloud-skalierte Künstliche Intelligenz und sorgt unternehmensweit für Schutz und Transparenz. So werden Angriffe auf Endgeräte sowohl innerhalb als auch außerhalb des Netzwerks verhindert. Mit Hilfe des firmeneigenen CrowdStrike Threat Graph korreliert CrowdStrike Falcon weltweit und in Echtzeit über 5 Billionen endpunktbezogene Ereignisse pro Woche. Damit ist die CrowdStrike Falcon Plattform eine der weltweit fortschrittlichsten Datenplattformen für Cyber-Sicherheit. 

Mit der Cloud-nativen Falcon-Plattform von CrowdStrike können sich Kunden umfassender schützen, ihre Performance steigern und eine sofortige Wertschöpfung erreichen.

Das Motto von CrowdStrike lautet: Wir verhindern Sicherheitsvorfälle.

Mehr Informationen finden Sie unter: www.crowdstrike.de

 


Netskope, a global cybersecurity leader, is redefining cloud, data, and network security to help organizations apply zero trust principles to protect data. Fast and easy to use, the Netskope platform provides optimized access and zero trust security for people, devices, and data anywhere they go. Netskope helps customers reduce risk, accelerate performance, and get unrivaled visibility into any cloud, web, and private application activity. Thousands of customers, including more than 25 of the Fortune 100, trust Netskope and its powerful NewEdge network to address evolving threats, new risks, technology shifts, organizational and network changes, and new regulatory requirements. Learn how Netskope helps customers be ready for anything on their SASE journey, visit netskope.com.


Proofpoint, Inc. (NASDAQ:PFPT) ist ein führendes Cybersicherheitsunternehmen. Im Fokus steht für Proofpoint dabei der Schutz der Mitarbeiter. Denn diese bedeuten für ein Unternehmen zugleich das größte Kapital aber auch das größte Risiko. Mit einer integrierten Suite von Cloud-basierten Cybersecurity-Lösungen unterstützt Proofpoint Unternehmen auf der ganzen Welt dabei, gezielte Bedrohungen zu stoppen, ihre Daten zu schützen und IT-Anwender in den Unternehmen für Risiken von Cyberangriffen zu sensibilisieren. Führende Unternehmen aller Größen, darunter mehr als die Hälfte der Fortune-1000-Unternehmen, verlassen sich auf Proofpoint, um ihre wichtigsten Sicherheits- und Compliance-Risiken bei der Nutzung von E-Mails, der Cloud, Social Media und dem Internet zu minimieren. Mehr Informationen erhalten Sie unter www.proofpoint.de


Rubrik, the Zero Trust Data Security Company™, delivers data security and operational resilience for enterprises. Rubrik’s big idea is to provide data security and data protection on a single platform, including: Zero Trust Data Protection, ransomware investigation, incident containment, sensitive data discovery, and orchestrated application recovery. This means data is ready at all times so you can recover the data you need, and avoid paying a ransom. Because when you secure your data, you secure your applications, and you secure your business.


SentinelOne’s cybersecurity solution encompasses AI-powered prevention, detection, response and hunting across endpoints, containers, cloud workloads, and IoT devices in a single autonomous platform.


Education Seminar Sponsors 2023

Menlo Security ermöglicht es  Unternehmen, Bedrohungen abzuwehren, Angriffe zuverlässig zu blockieren und die Produktivität mit einer einzigartigen, isolierten Cloud-Sicherheitsplattform vollständig zu schützen. Es ist die einzige Lösung, die das Versprechen der Cloud-Sicherheit hält –sie bietet den sichersten Zero-Trust-Ansatz zur Verhinderung bösartiger Angriffe, der für online arbeitende Nutzer transparent ist und Sicherheitsteams den Betrieb der Plattform abnimmt. Damit können Unternehmen ihren Nutzern ein sicheres Online-Erlebnis bieten und sie befähigen, ihren Beitrag zum Erfolg zu leisten, ohne sich Sorgen über die Sicherheit zu machen.


JT is a government-owned full-service global connectivity and business enterprise provider offering the full range of communications services and solutions required to connect people together and deliver excellence in customer experience. 

Our Mobile Intelligence Division provides innovative global identity and fraud protection solutions that are being used to detect and prevent harmful mobile enabled frauds including SIM swap fraud, Account Takeover and Authorised Push Payment fraud. Partnering with a network of global MNO's JT leverages CRM data and device intelligence to help organisations strengthen their KYC checks and create robust friction-free identity verification and customer authentication.

As a Mobile Network Operator, we appreciate that trust and loyalty is built firmly upon great customer experiences. It is here where our mobile intelligence solutions add value to our customers, creating seamless experiences for legitimate customers while enhancing security measures and reducing the risk of fraud. To find out more about how we can help you leverage the wealth of data from mobile operators as part of your cyber security strategy visit jtglobal.com/mobile-intelligence

 


Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organisations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organisations around the world. Learn more at recordedfuture.com.


Red Sift's Digital Resilience Platform solves for the greatest vulnerabilities across the complete attack surface. By providing comprehensive coverage of an organization’s digital footprint through best-in-class discovery and monitoring, Red Sift enables users to proactively uncover threats within email, domains, brand, and the network perimeter. Paired with sophisticated remediation capabilities, Red Sift provides organizations with the tools to shut down phishing and ensure ongoing compliance with email and web security protocols.


Red Sift is a global organization with offices in North America, Australia, Spain, and the UK. It boasts an impressive client base across all industries, including Domino’s, ZoomInfo, Athletic Greens, Pipedrive, and top global law firms. Red Sift is also a trusted partner of Entrust, Microsoft, and Validity, among others. Find out more at redsift.com.


SpyCloud transforms recaptured darknet data to protect businesses from cyberattacks. Its products operationalise Cybercrime Analytics (C2A) to produce actionable insights that allow enterprises to proactively prevent ransomware and account takeover, safeguard employee and consumer identities, and investigate cybercrime incidents. Its unique data from breaches, malware-infected devices, and other underground sources also powers many popular dark web monitoring and identity theft protection offerings. SpyCloud customers include half of the ten largest global enterprises, mid-size companies, and government agencies around the world. Headquartered in Austin, TX, SpyCloud is home to more than 200 cybersecurity experts whose mission is to make the internet safer with automated solutions that help organisations combat cybercrime.

To learn more and see insights on your company’s exposed data, visit spycloud.com.
 


SUSE is a global leader in innovative, reliable and secure enterprise-grade open source solutions, relied upon by more than 60% of the Fortune 500 to power their mission-critical workloads. We specialize in Business-critical Linux, Enterprise Container Management and Edge solutions, and collaborate with partners and communities to empower our customers to innovate everywhere – from the data center, to the cloud, to the edge and beyond. 

SUSE puts the “open” back in open source, giving customers the agility to tackle innovation challenges today and the freedom to evolve their strategy and solutions tomorrow. The company employs more than 2,000 people globally. SUSE is listed on the Frankfurt Stock Exchange. 

For more information, visit https://www.suse.com/

 


Networking Sponsors

CybelAngel is a global leader in External Attack Surface Management (EASM) and Digital Risk Protection (DRP) cybersecurity solutions. Using the most comprehensive asset discovery methodologies and external attack surface search techniques available, CybelAngel scans the entirety of the Internet every 24 hours to find hidden assets such as leaked data, open ports, file servers, databases, cloud buckets, shadow IT, malicious domains, devices, and more. Applying close to a decade of machine learning activity and a team of experienced cyber analysts, CybelAngel EASM is the only solution that can detect, assess, monitor and remediate, vulnerable attack surfaces (the open doors) and exposed information (the keys) — going deep into servers to uncover sensitive and confidential data where it should not be. To join the hundreds of organizations world-wide that trust CybelAngel to help them preempt data breach by keeping their data, information, assets, and attack surfaces safe from the outside-in, visit CybelAngel.com