Sponsors 2023
Strategic Sponsor 2023

Abnormal Security provides a leading cloud-native email security platform that leverages AI-based behavioral data science to stop business email compromise (BEC) and never-seen-before attacks that evade traditional secure email gateways (SEGs). Abnormal delivers a fundamentally different approach that precisely detects and protects against the widest range of attacks including phishing, malware, social engineering, spam and graymail, supply chain compromise, and internal account compromise.
The Abnormal platform delivers inbound email security, internal and external account takeover protection, and full SOC automation. Abnormal’s API-based approach enables customers to get up and running in 15 minutes and can augment a SEG or be used standalone to enhance native Microsoft security protection. Abnormal Security is based in San Francisco, CA. More information is available at abnormalsecurity.com.

BeyondTrust is the worldwide leader in Privileged Access Management (PAM), empowering organizations to secure and manage their entire universe of privileges. Our integrated products and platform offer the industry's most advanced PAM solution, enabling organizations to quickly shrink their attack surface across traditional, cloud and hybrid environments.
The BeyondTrust Universal Privilege Management approach secures and protects privileges across passwords, endpoints, and access, giving organizations the visibility and control they need to reduce risk, achieve compliance, and boost operational performance. Our products enable the right level of privileges for just the time needed, creating a frictionless experience for users that enhances productivity.
With a heritage of innovation and a staunch commitment to customers, BeyondTrust solutions are easy to deploy, manage, and scale as businesses evolve. We are trusted by 20,000 customers, including more than 70 percent of the Fortune 500, and a global partner network. Learn more at www.beyondtrust.com.

Corelight transforms network and cloud activity into evidence so that data-first defenders can stay ahead of ever-changing attacks. Delivered by our Open NDR Platform, Corelight’s comprehensive, correlated evidence gives you unparalleled visibility into your network. This evidence allows you to unlock new analytics, investigate faster, hunt like an expert, and even disrupt future attacks.
Our on-prem and cloud sensors go anywhere to capture structured, industry-standard telemetry and insights that work with the tools and processes you already use. Corelight’s global customers include Fortune 500 companies, major government agencies, and research universities.

CrowdStrike (Nasdaq: CRWD), a global cybersecurity leader, has redefined modern security with one of the world’s most advanced cloud-native platforms for protecting critical areas of enterprise risk – endpoints and cloud workloads, identity and data.
Powered by the CrowdStrike Security Cloud and world-class AI, the CrowdStrike Falcon® platform leverages real-time indicators of attack, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver hyper-accurate detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities.
Purpose-built in the cloud with a single lightweight-agent architecture, the Falcon platform delivers rapid and scalable deployment, superior protection and performance, reduced complexity and immediate time-to-value.
CrowdStrike: We stop breaches.

Forcepoint is the global leader for data-first cybersecurity. Forcepoint’s behavior-based solutions adapt to risk in real-time and are delivered through a cloud-native SASE security platform that protects users, devices, and networks as people access the web and cloud. Forcepoint solutions prevent the theft or loss of sensitive data and intellectual property no matter where people are working, and eliminates breaches caused by insiders. Based in Austin, Texas, Forcepoint creates safe, trusted environments for thousands of enterprise and government customers and their employees in more than 150 countries. www.forcepoint.com

Technological leader in real-time cyber threat detection, Gatewatcher has been protecting the critical networks of the largest companies and public institutions since 2015.
Its vision is to offer a flexible (cloud, on-premise, hybrid), innovative and AI-friendly approach, without disrupting the existing architecture to allow cybersecurity teams to be more efficient in prioritizing their remediation actions.
Our solutions provide an immediate improvement to current and future cybersecurity challenges by responding to the new detection needs of organisations. They combine machine learning algorithms with various network traffic analysis methods and are designed to be scalable and immediately operational for easy integration into SOCs.
Gatewatcher NDR is a network detection and response platform that can reliably identify malicious actions and suspicious behaviour by mapping all assets on the IS. Combining this capability with unprecedented encrypted network flow analysis, it provides a 360-degree model of the level of cyber risk associated with each connection between assets and users, for an unprecedented level of detection and visibility.
Gatewatcher CTI is a Threat Intelligence offer aimed at providing an immediate improvement in your level of protection. Its exclusive technology combines machine learning and big data processing to generate in a very short time a high quality information flow on cyber threats specifically targeting your activity. The offer is also available as an analysis and investigation platform.

Integrity360 is one of Europe’s leading cybersecurity specialists operating from office locations in Ireland and the UK. The group provides a comprehensive range of professional, support and managed cybersecurity services that identify, prevent, detect and respond to cyber risks and threats. Working either independently or as an extension of a organisations own team, Integrity360 strengthens security postures for both mid-market and enterprise organisations across a wide range of sectors including financial services, insurance, government, healthcare, retail, telecoms and utilities.

Menlo Security protects organizations from cyberattacks by seeking to eliminate the threat of malware from the web, documents, and email. Our cloud-based Isolation Platform scales to provide comprehensive protection across enterprises of any size, without requiring endpoint software or impacting the end-user experience. Menlo Security is trusted by major global businesses, including Fortune 500 companies and financial services institutions.

Since 2003, Mimecast has stopped bad things from happening to good organizations by enabling them to work protected. We empower over 40,000 customers to mitigate risk and manage complexities across a threat landscape driven by malicious cyberattacks, human error, and technology fallibility. Our advanced solutions provide proactive threat detection, brand protection, awareness training, and data retention capabilities evolving workplaces need today. Mimecast transforms email and collaboration security into the eyes and ears of organizations worldwide.

Proofpoint, Inc. is a leading cybersecurity and compliance company that protects organizations’ greatest assets and biggest risks: their people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber attacks. Leading organizations of all sizes, including 80 percent of the Fortune 100, rely on Proofpoint for people-centric security and compliance solutions that mitigate their most critical risks across email, the cloud, social media, and the web. More information is available at www.proofpoint.com/uk

Red Sift's Digital Resilience Platform solves for the greatest vulnerabilities across the complete attack surface. By providing comprehensive coverage of an organization’s digital footprint through best-in-class discovery and monitoring, Red Sift enables users to proactively uncover threats within email, domains, brand, and the network perimeter. Paired with sophisticated remediation capabilities, Red Sift provides organizations with the tools to shut down phishing and ensure ongoing compliance with email and web security protocols.
Red Sift is a global organization with offices in North America, Australia, Spain, and the UK. It boasts an impressive client base across all industries, including Domino’s, ZoomInfo, Athletic Greens, Pipedrive, and top global law firms. Red Sift is also a trusted partner of Entrust, Microsoft, and Validity, among others. Find out more at redsift.com.

SentinelOne’s cybersecurity solution encompasses AI-powered prevention, detection, response and hunting across endpoints, containers, cloud workloads, and IoT devices in a single autonomous platform.

Synopsys offers the most comprehensive solution for building integrity—security and quality—into your SDLC and supply chain. We’ve united leading testing technologies, automated analysis, and experts to create a robust portfolio of products and services. This portfolio enables companies to develop customized programs for detecting and remediating defects and vulnerabilities early in the development process, minimizing risk and maximizing productivity. We don’t stop when the test is over. As a recognized leader in application security testing, we offer onboarding and deployment assistance, remediation guidance, and training solutions that empower you to optimize your investment.

Transmit Security gives businesses the modern tools they need to build secure, trusted and end-to-end digital identity journeys to innovate and grow. CX-focused, cybersecurity-conscious leaders rely on Transmit Security’s CIAM platform to provide their customers with smooth experiences protected from fraud across all channels and devices. Transmit Security serves many of the world’s largest banks, insurers, retailers, and other leading brands, collectively responsible for more than $2 trillion in annual commerce. For more information, please visit www.transmitsecurity.com.
Education Seminar Sponsor 2023

Cisco inspires new possibilities by reimagining your applications, securing your data, transforming your infrastructure, and empowering your teams for a global and inclusive future.

eSentire, is the Authority in Managed Detection and Response. The company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. Combining XDR technology and 24/7 Threat Hunting, eSentire mitigates business risk, and enables security at scale. eSentire provides Managed Risk, MDR and IR services.

Hoxhunt is a global leader in Human Risk Management. The innovative Hoxhunt AI driven human risk platform scales your security culture and behaviour change that enables people to detect and report cyberattacks that have bypassed your technical security layers, reducing the risk to organizations from sophisticated cyberattacks targeting humans. Leading organizations of all sizes, including Bird & Bird, Airbus, Docusign, IGT, Nokia and Qualcomm all rely on Hoxhunt for their Human Risk Management solutions that mitigate their most critical risks across email, cloud, social media, and the web.

Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses.
The company’s TITAN platform collects, interprets, structures, and validates human-led, automation-enhanced results. Clients across the globe leverage this threat intelligence with our proprietary framework to map the criminal underground, zero in on key activity, and align their resources and reporting to business requirements. Intel 471 serves as a trusted advisor to security teams, offering ongoing trend analysis and supporting your use of the platform. Learn more at https://intel471.com/.

Kiteworks enables organizations to effectively manage risk in every send, share, receive, and save of sensitive content. To this end, we created a platform that delivers content governance, compliance, and protection to customers. The platform unifies, tracks, controls, and secures sensitive content moving within, into, and out of their organization, significantly improving risk management while ensuring regulatory compliance on all sensitive content communications.
With on-premises, private cloud, hybrid, and FedRAMP deployment options, the Kiteworks platform provides the security and governance C-suite leaders need to protect their organizations, mitigate risk, and adhere to rigorous compliance regulations such as NIST CSF (National Institute of Standards & Technology CSF), HIPAA (Health Insurance Portability and Accountability Act), SOX (Sarbanes-Oxley Act), GDPR (General Data Protection Regulation), GLBA (Gramm-Leach-Bliley Act), FISMA (Federal Information Security Management Act), among others.
CIOs, CISOs, Chief Data Privacy Officers, and others rely on Kiteworks for complete visibility, compliance, and control over personally identifiable information (PII) and protected health information (PHI), IP, and other sensitive content across all third-party communication channels, including email, file sharing, file transfer, managed file transfer (MFT), web forms, and application programming interfaces (APIs). When organizations and users click the Kiteworks button, they know it’s the safe, secure way to share sensitive information with the outside world.
Kiteworks protects more than 35 million end-users at over 3,800 global corporations and government agencies, including NYC Health + Hospitals, KPMG, the National Health Service, Purdue Pharma, Morgan Lewis, Tyler Technologies, and the National Institute of Standards and Technology (NIST).

Noetic provides a proactive approach to cyber asset and controls management, empowering security teams to see, understand, fix and improve their security posture and enterprise ecosystem. Our goal is to improve security tools and control efficacy by breaking down existing siloes and improving the entire security ecosystem. Founded in 2019, Noetic is based in Boston and London. For more information, visit www.noeticcyber.com, or follow us on LinkedIn or Twitter.

Obsidian Security is the first truly comprehensive threat and posture management solution built for SaaS. Our platform consolidates data across core applications to help your team optimize configurations, reduce over-privilege, and mitigate account compromise and insider threats. The company was founded in 2017 by industry experts from Carbon Black and Cylance including Ben Johnson, Glenn Chisholm and Matt Wolff. Notable Fortune 500 companies trust Obsidian Security to secure SaaS applications, like Salesforce, Workday, Microsoft 365, ServiceNow, Google Workspace and Github. Headquartered in Southern California, Obsidian Security is privately-held and backed by Menlo Ventures, IVP, Greylock, GV, Norwest Venture Partners, and Wing. For more information, visit www.obsidiansecurity.com.

Ontinue is on a mission to be the most trusted, 24/7, always-on security partner that empowers customers to embrace the future by operating more strategically and with less risk. Grounded in an intelligent, cloud-delivered SecOps platform, Ontinue offers superior protection that goes well beyond basic detection and response services.
Ontinue is the only MDR provider that leverages AI-driven automation, human expertise, and the Microsoft security platform to continuously assess and protect your environment and advance your security posture for digital transformation.
Continuous protection. Always-on prevention Services. Nonstop SecOps. That’s Ontinue. Learn more: www.ontinue.com.

Open Systems delivers cybersecurity beyond expectations. We partner with organizations to boost the security performance of their digital transformations. Our award-winning Managed Detection and Response (MDR) and Secure Access Service Edge (SASE) services connect and protect customers today, while increasing their security maturity for tomorrow.

Did you know 60% of organisations have suffered a security breach through a third party? It’s understandable – the traditional processes are broken. Organisations face a burden of ineffective, inefficient admin. ‘Point in time’ cybersecurity assessments make for poor-quality data that goes out of date fast, offering little protection. Risk Ledger helps organisations get their cybersecurity risk assessment tasks done in hours, not days and scale their supplier coverage from 5% to 95% so they can spot more vulnerabilities at just 10% of the cost.
The NHS used Risk Ledger to identify a situation where several third-party suppliers were all dependent on the same fourth-party supplier. They then worked with those third parties to firstly understand that risk, then take action to mitigate it.
With help from insights like this, many of our customers have improved their supplier contracts. Interested in learning more? Visit https://riskledger.com/.

Like all of the greatest innovations, Searchlight Security was born out of the need to solve a problem: criminals being able to act with impunity on the Darkweb.
Founders and long-term friends Ben Jones and Dr Gareth Owenson decided to use their combined skills, knowledge and experience to create a solution to this problem, and so Searchlight Security came into being.
A pre-eminent Tor expert, Gareth combined cutting edge cyber-defence experience and ground-breaking academic research with Ben’s experience in defence to create a world-leading suite of investigative Darkweb products which afford business and law enforcement agencies an unmatched toolset in their fight against criminal activity on the Darkweb.
Utilized by the world’s most innovative and forward-thinking government agencies, companies and charities, Searchlight Security are shedding a light into the most hidden realms of the Darkweb for all to see, and fulfilling their mission of protecting society as a whole.

Silobreaker enables organisations to make confident intelligence-led decisions that reduce risk, by providing insights no other solution can match, at unprecedented speed. Aggregating a vast, unique collection of data from millions of open and dark web sources, we unlock relevant intelligence with context, across cyber, physical and geopolitics. This allows analysts to identify undetected threats and incidents early and deliver real-time reports at one-click, so decision-makers can make accurate decisions to mitigate risks. Learn more at www.silobreaker.com.

VMRay offers the industry’s most accurate solution for automated analysis and investigation of advanced threats, such as evasive malware, zero-day malware, targeted malware, phishing, and ransomware attacks. VMRay combines best-of-breed dynamic malware analysis (next-generation sandboxing) with static analysis techniques and machine learning into a single platform.
VMRay delivers core capabilities for:
- Incident Response: VMRay provides extensive threat context to expedite the process of investigation and taking action. VMRay significantly speeds up malware analysis and makes eliminates the need for time-consuming manual reverse engineering.
- Security Automation: VMRay enhances the efficiency of the Security Operations Center (SOC) by automatically validating and triaging alerts from sources like EDR, XDR, SIEM or SOAR. This effectively weeds out False Positives and minimizes the time spent on alert investigation.
- Threat Intelligence: VMRay automatically extracts highly reliable Indicators of Compromise (IOCs) from the data collected during threat analysis, producing powerful, actionable threat intelligence that can be shared across the security environment.
VMRay serves organizations across industries and verticals, including some of the world’s largest technology corporations, global finance and insurance companies, accounting and auditing firms, critical infrastructures, government and defense agencies.

ZeroFox, an enterprise software-as-a-service leader in external cybersecurity, has redefined security outside the corporate perimeter on the internet, where businesses operate, and threat actors thrive. The ZeroFox platform combines advanced AI analytics, digital risk and privacy protection, full-spectrum threat intelligence, and a robust portfolio of breach, incident and takedown response capabilities to expose and disrupt phishing and fraud campaigns, botnet exposures, credential theft, impersonations, data breaches, and physical threats that target your brands, domains, people, and assets. Join thousands of customers, including some of the largest public sector organisations as well as finance, media, technology and retail companies to stay ahead of adversaries and address the entire lifecycle of external cyber risks.
Networking Sponsor 2023

iZOOlogic is a specialist IT Security vendor providing Threat Intelligence and Digital Risk Protection solutions. The iZOOlogic platform is an integrated suite of solutions allowing real-time intelligence into the online threat landscape and provides a seamless Global Incident Response. iZOOlogic protects hundreds of the world’s leading brands, across banking, finance, and government from cybercrime.

Perception Point is a Prevention-as-a-Service company for the fastest and most accurate next-generation detection, investigation, and remediation of all threats across an organization’s main attack vectors - email, web browsers, and cloud collaboration apps. The solution's natively integrated and fully managed incident response service acts as a force multiplier to the SOC team, reducing management overhead, improving user experience and delivering continuous insights; providing proven best protection for all organizations.
Deployed in minutes, with no change to the enterprise’s infrastructure, the patented, cloud-native and easy-to-use service replaces cumbersome legacy systems to prevent phishing, BEC, spam, malware, zero-days, ATO, and other advanced attacks well before they reach end-users. Fortune 500 enterprises and organizations across the globe are preventing attacks across their email, web browsers and cloud collaboration channels with Perception Point.
To learn more about Perception Point, visit our website, or follow us on LinkedIn, Facebook, and Twitter.

Defending your organization against cyber threats is a never-ending challenge. Technology driven initiatives such as digital transformation, cloud migration and SaaS adoption contribute to a constantly changing attack surface that needs to be understood and managed. To keep pace, Red Teams and Penetration Testing Teams are increasingly looking for ways to standardise and automate their activities, working smarter to identify and remediate exposures at scale.
The UltraRed Continuous Threat and Exposure Management Platform enables cyber teams to dramatically improve their detection and response rates. UltraRed delivers prioritized and verified vulnerabilities that can be actioned without the need for further investigation. Supporting intelligence and remediation guidance for each vector facilitates a smooth handover to remediation teams. For more information, please visit https://www.ultrared.ai/
Branding Sponsor 2023

Agnostic Intelligence, the first truly holistic and AI-driven cyber third-party risk management company. Our agnostic TPRM platform helps organizations proactively identify and mitigate risks across the supply chain, ultimately leading to a safer digital world. We believe that cyber security is not a one-size-fits-all solution, and our platform offers organizations the ability to customize their cyber security strategies and solutions to their specific needs. With our agnostic platform, we help organizations gain full transparency on their cyber security risk profile including their own. Our team of experts have decades of experience in the cyber security field and have developed an innovative solution to address the current era of unexpected cyberattacks. Combining TPRM expertise from various industries and experience from multiple areas: Cybersecurity, Risk Management, Compliance, Consulting, Assessments, Managed Services and Secure Cloud Platform. This unique combination enables us to offer a Swiss-made, industry specific TPRM SaaS, providing the best solution and help our customers be ahead of the ever-evolving cyber threats.

BSS is a cyber solutions and services provider that exists to solve problems. We deal with the most challenging security and risk management and deliver risk and cyber solutions based on ability and agility.
We believe that the most successful projects, outcomes and service provision come from good relationships, the right expertise and clear communications.
Whether you need to audit your current security state or want to deliver a full-scale cyber recovery programme, we have the right people to help. Our subject matter experts offer a wealth of experience across security, risk and change management. We draw upon the best people and deliver outcomes or services with a robust service delivery wrapper.
Our key areas of expertise are:
- Project Assessment
- 3rd party Assessment
- Penetration Testing
- Cyber Recovery
- Data Governance
We are always up-front, realistic and deliver results. Learn more at: https://www.bss.uk.com or follow us on LinkedIn here.

JT is a government-owned full-service global connectivity and business enterprise provider offering the full range of communications services and solutions required to connect people together and deliver excellence in customer experience.
Our Mobile Intelligence Division provides innovative global identity and fraud protection solutions that are being used to detect and prevent harmful mobile enabled frauds including SIM swap fraud, Account Takeover and Authorised Push Payment fraud. Partnering with a network of global MNO's JT leverages CRM data and device intelligence to help organisations strengthen their KYC checks and create robust friction-free identity verification and customer authentication.
As a Mobile Network Operator, we appreciate that trust and loyalty is built firmly upon great customer experiences. It is here where our mobile intelligence solutions add value to our customers, creating seamless experiences for legitimate customers while enhancing security measures and reducing the risk of fraud. To find out more about how we can help you leverage the wealth of data from mobile operators as part of your cyber security strategy visit jtglobal.com/mobile-intelligence