Sponsors

Strategic Sponsor

BeyondTrust is the worldwide leader in intelligent identity and access security, enabling organizations to protect identities, stop threats, and deliver dynamic access. We offer the only platform with both intelligent identity threat detection and a privilege control plane that delivers zero-trust based least privilege to shrink your attack surface and eliminate security blind spots.  


BeyondTrust protects identities, access, and endpoints across your organization, while creating a superior customer experience and operational efficiencies.  We are leading the charge in innovating identity-first security and are trusted by 20,000 customers, including 75 of the Fortune 100, plus a global ecosystem of partners. Learn more at www.beyondtrust.com. 
 

 


Redington Gulf is amongst the leading supply chain solution providers in the Middle East, Africa, Turkey and CIS region for leading manufacturers of Information Technology, Telecom and Lifestyle products.

Visit: https://redingtongroup.com/mea/overview/


Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that protects customer progress with Secureworks® Taegis™, a cloud-native security operations and analytics platform built on 20+ years of real-world threat intelligence and research, improving customers' ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions.


Education Seminar Sponsor

Anomali is the leader in modernizing security operations with the power of analytics, intelligence, automation, and AI to deliver breakthrough levels of visibility, threat detection and response, and cyber exposure management. Anomali helps customers and partners transform their SOC by elevating security efficacy and reducing their costs with automated processes at the heart of everything. Founded in 2013, Anomali serves global B2B enterprise businesses, large public sector organizations, ISACs, ISAOs, service providers, and Global 1000 customers to help safeguard the world’s critical infrastructure, companies, and people.

We provide AI powered threat intelligence and management solutions to organizations. Our products and services help customers identify and respond to potential cyber threats by providing them with actionable intelligence and the tools to analyse and correlate data from various sources. empowering defenders to monitor and pre-emptively mitigate threats, and executives to navigate global cyber turbulence with confidence.

The Anomali platform helps you amplify your visibility, action with intelligence, and automate your response transforming security, productivity & reducing cost.

The company's flagship product is Anomali ThreatStream, a threat intelligence platform that provides real-time visibility into cyber threats and enables organizations to respond to those threats quickly and effectively. The platform integrates with a wide range of security technologies, including SIEMs, firewalls, and endpoint protection solutions, and can correlate data from multiple sources to give organizations a comprehensive view of their threat landscape.

We also provide other products and services, such as Anomali Lens, which is a cloud-based threat hunting platform that uses machine learning to help security teams identify and investigate potential threats, and Anomali Enterprise, which is an on-premise solution for organizations that need to process and analyse large volumes of threat data.


Millions of Ransomware, Business Email Compromise and Credential Harvesting attacks bypass expensive email security solutions every year. They are in your users’ inboxes right now.

Cofense is the only company that combines a global network of 30 million people reporting phish with advanced AI-based automation to stop phishing attacks fast. That’s why over half of the Fortune 500 trust us.

We’re Cofense. We Stop Phish.

Our Phishing Detection and Response platform catches the phishing emails that your secure email gateway inevitably misses. We deliver the technology and insight needed to detect, analyze, and stop phishing attacks.

Cofense® is the leading provider of phishing detection and response solutions. Designed for enterprise organizations, the Cofense Phishing Detection and Response (PDR) platform leverages a global network of nearly 30 million people actively reporting suspected phish, combined with advanced automation to stop phishing attacks faster and stay ahead of breaches. When deploying the full suite of Cofense solutions, organizations can educate employees on how to identify and report phish, detect phish in their environment and respond quickly to remediate threats. With seamless integration into most major TIPs, SIEMs, and SOARs, Cofense solutions easily align with existing security ecosystems. Across a broad set of Global 1000 enterprise customers, including defense, energy, financial services, healthcare and manufacturing sectors, Cofense understands how to improve security, aid incident response and reduce the risk of compromise. For additional information, please visit www.cofense.com or connect with us on Twitter and LinkedIn.


emt Distribution is Value Added Distributor that offers next generation cutting edge technologies which empowers businesses to boost productivity, partnering with the right technology will not only accelerate the growth rate but also ensures that company assets are safe. emt Distribution plays a significant role by positioning disruptive solutions specifically design as per the business needs.


Malwarebytes proactively protects people and businesses against dangerous threats such as malware, ransomware and exploits that escape detection by traditional antivirus solutions. Malwarebytes completely replaces antivirus solutions to remove the personal obstacles and business interruptions caused by modern cybersecurity threats. More than 10,000 businesses and millions of people trust Malwarebytes innovative machine-learning solutions and global team of researchers to identify emerging threats and to prevent and eradicate malware that antiquated security solutions miss and leave behind.
 
Malwarebytes founder and CEO Marcin Kleczynski started the company to create the best disinfection and protection solutions to combat the world’s most harmful Internet threats. Marcin was recently named “CEO of the Year” in the Global Excellence awards and has been named to the Forbes 30 Under 30 Rising Stars of Enterprise Technology list and the Silicon Valley Business Journal’s 40 Under 40 award, adding those to an Ernst & Young Entrepreneur of the Year Award.
 
For more information: https://www.malwarebytes.com/business/

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget. ManageEngine crafts comprehensive IT management software with a focus on making your job easier. With our 90+ products and free tools cover everything your IT needs, you can take complete control of your IT infrastructure and services—both on-premises and in the cloud. For more information, visit https://www.manageengine.com/

 


Paramount is the leading Cybersecurity provider for companies across the Middle East enabling customers to protect their critical Information Assets and Infrastructure through a prudent combination of People, Process and Technology. Find us at: https://www.paramountassure.com/


OPSWAT is a global leader in critical infrastructure cybersecurity that helps protect the world’s mission-critical organizations from malware and zero-day attacks. To minimize the risk of compromise, OPSWAT Critical Infrastructure Protection solutions enable both public and private organizations to implement processes that ensure the secure transfer of files and devices to and from critical networks. More than 1,000 organizations worldwide spanning Financial Services, Defense, Manufacturing, Energy, Aerospace, and Transportation Systems trust OPSWAT to secure their files and devices; ensure compliance with industry and government-driven policies and regulations, and protect their reputation, finances, employees and relationships from cyber-driven disruption. For more information on OPSWAT, visit www.opswat.com.


Synack, the most trusted crowdsourced security testing platform, delivers on-demand security testing, intelligence, and operations through a continuous, offensive SaaS platform with crowdsourced talent. The company combines the world's most skilled and trusted ethical hackers with AI-enabled technology to create a scalable, effective security solution. Headquartered in Silicon Valley with regional offices around the world, Synack protects leading global banks, the top 10 global consulting firms and security companies, DoD classified assets, and over $2 trillion in Fortune 500 revenue. Synack was founded in 2013 by former NSA security experts Jay Kaplan, CEO, and Dr. Mark Kuhr, CTO. For more information please visit us at www.synack.com.


Vectra® is a leader in threat detection and response for hybrid and multi-cloud enterprises. The Vectra platform uses AI to detect threats at speed across public cloud, identity, SaaS applications, and data centers. Only Vectra optimizes AI to detect attacker methods—the TTPs at the heart of all attacks—rather than simplistically alerting on “different”. The resulting high-fidelity threat signal and clear context enables security teams to respond to threats sooner and to stop attacks in progress faster. Organizations worldwide rely on Vectra for resilience in the face of dangerous cyber threats and to prevent ransomware, supply chain compromise, identity takeovers, and other cyberattacks from impacting their businesses. For more information, visit vectra.ai.


A software company providing cybersecurity solutions, WALLIX is the European specialist in Digital Identity and Access Security Solutions. WALLIX PAM4ALL, the unified privilege management solution, enables companies to respond to today’s data protection challenges. It guarantees detection of and resilience to cyberattacks, which enables business continuity. The solution also ensures compliance with regulatory requirements regarding access to IT infrastructures and critical data. WALLIX PAM4ALL is distributed through a network of more than 300 resellers and integrators worldwide. Listed on the Euronext (ALLIX), WALLIX supports more than 1900 organizations in securing their digital transformation. WALLIX is a founding member of the HEXATRUST group and has been included in the Futur40, the first ranking of growth companies on the stock exchange published by Forbes France and is part of the Tech 40 index.


Networking Sponsor

Orchestra Group's mission is to address the major roadblocks that make it difficult for CISO, CIO, and their teams to manage cybersecurity, such as:

  1. Fragmented technologies using different paradigms for each slice of the cybersecurity puzzle leading to a cyber stack of between 25 to120 different technologies in every large organization.
  2. Lack of standard metrics to measure, manage, and benchmark cyber defense. This is crucial to drive efficiency, effectiveness, and continuous improvement of organizations' security.
  3. Constant change is now the norm for business and IT. Cybersecurity requires constant tuning of the trade-offs between shifting IT\Business needs and cyber risk.

Orchestra Group is promoting the following solutions:

Harmony IoT - a unique solution that provides an airspace dome around the organization to monitor, detect threats and mitigate cyberattacks through the attack surface of WiFi and Bluetooth protocols, and smart-connected devices & IoTs using them.

It delivers visibility, continuous monitoring and real time attack mitigation.

What makes it different from traditional network access control (NAC) and mobile device management (MDM) is it monitors the airspace rather than the devices.

Its policy engine makes it easy to establish effective airspace security hygiene to ensure the devices operating in your airspace are configured to meet your wireless security standards.

Harmony Purple - a next-generation Automated Purple team tool that continuously showcases validated, global, multi-vector, Attack Path Scenarios™ (APS) and creates risk modeling-based prioritization, so red and blue teams can focus their time and resources on those vulnerabilities that threaten critical assets and business processes.

It unifies scanning, penetration testing, network analysis, risk prioritization and remediation. It’s easy to use and automated – and because it is low impact, scans can be run anytime on production systems.

Harmony Purple delivers a manageable set of remediation recommendations that deliver better security with less work.


Branding Sponsor

We're one of the fastest-growing cyber security companies in the world. Enterprises around the world are increasingly selecting SOCRadar to get proactive by understanding their attack surface and gaining automation-enabled visibility into surface, deep, and dark web. Our customers worldwide leverage our expertise and investment in scalable, innovative solutions to protect their most valuable assets: brand reputation, employees, customers and overall business operations. Visit us at: https://socradar.io/