Sponsors
Strategic Sponsor

Defenders have always sought the high ground in order to see farther and turn back attacks. Corelight delivers a commanding view of your network so you can outsmart and outlast adversaries. We capture, interpret, and connect the data that means everything to defenders. Based in San Francisco, Corelight is an open-core company founded by the creators of Zeek, the widely-used NSM tool and providing an Open NDR Platform.

CrowdStrike, a global cybersecurity leader, is redefining security for the cloud era with an endpoint protection platform built from the ground up to stop breaches. The CrowdStrike Falcon platform’s single lightweight-agent architecture leverages cloud-scale artificial intelligence (AI) and offers real-time protection and visibility across the enterprise, preventing attacks on endpoints on or off the network. Powered by the proprietary CrowdStrike Threat Graph, CrowdStrike Falcon correlates over 5 billions endpoint-related events per week in real time from across the globe, fueling one of the world’s most advanced data platforms for security.
With CrowdStrike, customers benefit from better protection, better performance and immediate time-to-value delivered by the cloud-native Falcon platform.
There’s only one thing to remember about CrowdStrike: We stop breaches.
Learn more: https://www.crowdstrike.com/

Darktrace (DARK.L), a global leader in cyber security artificial intelligence, is on a mission to free the world of cyber disruption. Breakthrough innovations in our Cyber AI Research Centre in Cambridge, UK have resulted in over 100 patents filed and research published to contribute to the cyber security community. Rather than study attacks, our technology continuously learns and updates its knowledge of ‘you’ and applies that understanding to optimize your state of optimal cyber security. We are delivering the first ever Cyber AI Loop, fuelling a continuous end-to-end security capability that can autonomously spot and respond to novel in-progress threats within seconds. Darktrace employs over 2,000 people around the world and protects over 7,400 customers globally from advanced cyber threats. Darktrace was named one of TIME magazine’s ‘Most Influential Companies’ in 2021. To learn more, visit https://darktrace.com.

The Hunters SOC platform empowers security teams to automatically identify and respond to incidents that matter across their entire attack surface, at a predictable cost. Through built-in detection engineering, data correlation, and automatic investigation, we help teams overcome volume, complexity, and false positives. Hunters mitigates real threats faster and more reliably than SIEMs, ultimately reducing customers' overall security risk.

Intigriti is an award-winning cybersecurity company that specializes in incentivized security testing through bug bounty programs. Founded in 2016, Intigriti set out to conquer the limitations of traditional security testing, such as pentests. Its interactive platform enables clients to launch managed security testing at scale and better prioritize remediation by more accurately assessing risk.
Clients continuously test their digital assets for vulnerabilities by leaning on Intigriti’s 50,000 security researchers. On average, companies receive 53 reports within one week of launching on the platform. Additionally, 71% receive a high to critical vulnerability report within 48 hours.
As a global market leader in bug bounty programs, clients of all sizes and from a wide range of business sectors utilize Intigriti’s platform and services. The business works with over 300 clients, from small tech start-ups to large banks and airlines. Its focus lies on innovation and outstanding customer service.
Intigriti offers all its customers (no matter the size, maturity level or industry) full triaging services and a dedicated customer success manager. Intigriti’s triage team provides a layer of quality assurance before escalating vulnerabilities to businesses. Internal security teams therefore only receive reports that are valid, unique and in scope. Customers are also supported by their success manager from preboarding and onboarding through to post-launch activities to ensure their bug bounty program reaches maximum potential.
In 2021, Intigriti received Deloitte’s 2021 Fast 50 Award as recognition for the impact the platform has made. In 2020, the business won Deloitte’s Rising Star award.

KnowBe4 is the world’s largest security awareness training and simulated phishing platform that helps you manage the ongoing problem of social engineering.
The KnowBe4 platform is user-friendly and intuitive. It was built to scale for busy IT pros that have 16 other fires to put out. Our goal was to design the most powerful, yet easy-to-use platform available.
Customers of all sizes can get the KnowBe4 platform deployed into production twice as fast as our competitors. Our Customer Success team gets you going in no time, without the need for consulting hours.

Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organisations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organisations around the world. Learn more at recordedfuture.com.
Education Seminar Sponsor

Abnormal Security provides a leading cloud-native email security platform that leverages AI-based behavioral data science to stop business email compromise (BEC) and never-seen-before attacks that evade traditional secure email gateways (SEGs). Abnormal delivers a fundamentally different approach that precisely detects and protects against the widest range of attacks including phishing, malware, social engineering, spam and graymail, supply chain compromise, and internal account compromise.
The Abnormal platform delivers inbound email security, internal and external account takeover protection, and full SOC automation. Abnormal’s API-based approach enables customers to get up and running in 15 minutes and can augment a SEG or be used standalone to enhance native Microsoft security protection. Abnormal Security is based in San Francisco, CA. More information is available at abnormalsecurity.com.

Menlo Security protects organizations from cyberattacks by seeking to eliminate the threat of malware from the web, documents, and email. Our cloud-based Isolation Platform scales to provide comprehensive protection across enterprises of any size, without requiring endpoint software or impacting the end-user experience. Menlo Security is trusted by major global businesses, including Fortune 500 companies and financial services institutions.

OPSWAT is a global leader in critical infrastructure cybersecurity that helps protect the world’s mission-critical organizations from malware and zero-day attacks. To minimize the risk of compromise, OPSWAT Critical Infrastructure Protection solutions enable both public and private organizations to implement processes that ensure the secure transfer of files and devices to and from critical networks. More than 1,000 organizations worldwide spanning Financial Services, Defense, Manufacturing, Energy, Aerospace, and Transportation Systems trust OPSWAT to secure their files and devices; ensure compliance with industry and government-driven policies and regulations, and protect their reputation, finances, employees and relationships from cyber-driven disruption. For more information on OPSWAT, visit www.opswat.com.

ReliaQuest, a global leader in cybersecurity, helps organizations achieve consistent security outcomes. ReliaQuest GreyMatter is a SaaS-based, unified threat detection, investigation and response platform aimed at reducing security complexity. Enhanced threat detection speeds response by force multiplying teams with curated integration and automation applied across the security operations process. Hundreds of security leaders trust ReliaQuest to deliver Open XDR outcomes--driving greater efficacy, efficiency and resilience, giving them the confidence to proactively advise on and manage risk for the business. ReliaQuest is a private company headquartered in Tampa, Fla., with five global locations. For more information, visit www.reliaquest.com.

Synack, the most trusted crowdsourced security testing platform, delivers on-demand security testing, intelligence, and operations through a continuous, offensive SaaS platform with crowdsourced talent. The company combines the world's most skilled and trusted ethical hackers with AI-enabled technology to create a scalable, effective security solution. Headquartered in Silicon Valley with regional offices around the world, Synack protects leading global banks, the top 10 global consulting firms and security companies, DoD classified assets, and over $2 trillion in Fortune 500 revenue. Synack was founded in 2013 by former NSA security experts Jay Kaplan, CEO, and Dr. Mark Kuhr, CTO. For more information please visit us at www.synack.com.

Vectra® is a leader in threat detection and response for hybrid and multi-cloud enterprises. The Vectra platform uses AI to detect threats at speed across public cloud, identity, SaaS applications, and data centers. Only Vectra optimizes AI to detect attacker methods—the TTPs at the heart of all attacks—rather than simplistically alerting on “different”. The resulting high-fidelity threat signal and clear context enables security teams to respond to threats sooner and to stop attacks in progress faster. Organizations worldwide rely on Vectra for resilience in the face of dangerous cyber threats and to prevent ransomware, supply chain compromise, identity takeovers, and other cyberattacks from impacting their businesses. For more information, visit vectra.ai.
Networking Sponsor

Technological leader in real-time cyber threat detection, Gatewatcher has been protecting the critical networks of the largest companies and public institutions since 2015.
Its vision is to offer a flexible (cloud, on-premise, hybrid), innovative and AI-friendly approach, without disrupting the existing architecture to allow cybersecurity teams to be more efficient in prioritizing their remediation actions.
Our solutions provide an immediate improvement to current and future cybersecurity challenges by responding to the new detection needs of organisations. They combine machine learning algorithms with various network traffic analysis methods and are designed to be scalable and immediately operational for easy integration into SOCs.
Gatewatcher NDR is a network detection and response platform that can reliably identify malicious actions and suspicious behaviour by mapping all assets on the IS. Combining this capability with unprecedented encrypted network flow analysis, it provides a 360-degree model of the level of cyber risk associated with each connection between assets and users, for an unprecedented level of detection and visibility.
Gatewatcher CTI is a Threat Intelligence offer aimed at providing an immediate improvement in your level of protection. Its exclusive technology combines machine learning and big data processing to generate in a very short time a high quality information flow on cyber threats specifically targeting your activity. The offer is also available as an analysis and investigation platform.
Gatewatcher Analyser is a sandboxing-type offer that assesses the dangerousness of potentially malicious files and URLs in a controlled environment and gives SOC and CERT teams an initial estimate of a malware's malicious capabilities, its communication with the outside world and any modifications made to the system.

At Picus Security, we help organizations to continuously validate, measure and enhance the effectiveness of their security controls so that they can more accurately assess risks and strengthen cyber resilience. As the pioneer of Breach and Attack Simulation (BAS), our Complete Security Control Validation Platform is used by security teams worldwide to proactively identify security gaps and obtain actionable insights to address them.

RevealSecurity detects malicious insiders and imposters by monitoring user journeys in enterprise applications. RevealSecurity’s detection is ubiquitous - applied on any application, and across applications, including SaaS applications, cloud applications and custom-built applications. The detection protects enterprise organizations against cases in which either an authenticated user is taking advantage of their permissions to perform malicious activities, or when an impersonator successfully bypasses authentication mechanisms to pose as a legitimate user. RevealSecurity’s tracking of user journeys does not rely on application-specific rules, and is instead powered by innovative user journey analytics, combined with a unique clustering engine to accurately detect abnormal journeys which reflect malicious activities.

Silobreaker enables organisations to make confident intelligence-led decisions that reduce risk, by providing insights no other solution can match, at unprecedented speed. Aggregating a vast, unique collection of data from millions of open and dark web sources, we unlock relevant intelligence with context, across cyber, physical and geopolitics. This allows analysts to identify undetected threats and incidents early and deliver real-time reports at one-click, so decision-makers can make accurate decisions to mitigate risks. Learn more at www.silobreaker.com.