Valley Bank

Description

Valley bank is a relationship-based boutique bank with global ties, wholly focused on passionately serving the needs of our clients. Valley bank offers services designed for high tech start-ups that are looking to scale up and thrive in the U.S. We leverage the strength of our deep global relationships and a presence in New York City, Silicon Valley and Israel, to offer access to financial products and services designed for fast growing companies and VCs operating in the United States.

Microsoft for Startups

Description

Designed to support all founders from idea to exit, Microsoft for Startups brings together the technology, guidance, and support you need to hit your next milestone. We help open doors for startups, support the missions of our customers, and build the bridges between both to connect business with opportunity through innovation.

Master Card

DarkTrace

Description

Darktrace (DARK.L), a global leader in cyber security artificial intelligence, delivers complete AI-powered solutions in its mission to free the world of cyber disruption. Breakthrough innovations from the Darktrace Cyber AI Research Centre in Cambridge, UK and its R&D centre in The Hague, The Netherlands have resulted in over 115 patent applications filed and significant research published to contribute to the cyber security community. Darktrace’s technology continuously learns and updates its knowledge of 'you' for an organization and applies that understanding to achieve an optimal state of cyber security. It is delivering the first ever Cyber AI Loop, fueling a continuous end-to-end security capability that can autonomously prevent, detect, and respond to novel, in-progress threats in real time. Darktrace employs over 2,100 people around the world and protects over 7,700 organizations globally from advanced cyber-threats. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021.

Zero Networks

ThreatLocker

Description

ThreatLocker® improves enterprise-level server and endpoint security by blocking exploits of unknown application vulnerabilities with a zero trust approach, including Allowlisting, Ringfencing™, Elevation Control, Storage Control and Privileged Access Management and endpoint Network Access Control solutions.

Findings

Description

Findings is an AI powered SaaS platform for both the enterprise and the vendor - enabling to fully customize and automate your entire vendor risk program and vendor audit - as well as your entire customer assessment response requirements.

 

 

 

Vicarius

Description

Vicarius develops an autonomous vulnerability remediation platform helping teams protect their assets against software exploitation. The platform, called Topia, allows organizations to identify known and unknown vulnerabilities in real-time, prioritize them automatically based on business context and threat factors, and remediate them automatically using world-class patch management, patchless protection and configuration management.

 

Scribe Security

Description

SCRIBE is an end-to-end software supply chain security platform that secures code throughout your entire software supply chain and throughout your product’s life cycle, from development to delivery to update. SCRIBE equips you to attest to the integrity, provenance, reputation, and authenticity of the code that you use and develop and the tools and processes that made it. SCRIBE's SaaS platform promotes rapid deployment and secure operation - a practical “Shift Left” software security toolset built for DevOps and developers.

M&B IP Patent Firm

Description

M&B IP is a patent firm founded with the mission to maximize start-ups’ valuations through patent portfolio development. We protect innovation from seed-to-exit, while ensuring that an intellectual property (IP) strategy is always aligned with the client’s business objectives. Our SMETM method simplifies complicated legal concepts and produces patent applications that eliminate the burden of drafting legal documents for engineers. Our team includes skilled and committed patent practitioners with extensive backgrounds in advanced technologies, patent law, startups, and venture capital ecosystems. M&B IP has proudly represented acquired multi-million dollar and unicorn cyber-security start-ups.

ThetaRay

Description

ThetaRay is the provider of SONAR, the AI-powered AML transaction monitoring solution that allows payment fintech and banks to expand their business opportunities and grow revenues through trusted and reliable cross-border and domestic payments. The groundbreaking solution improves customer satisfaction, reduces compliance costs, and increases risk coverage. Using an advanced form of AI called "artificial intelligence intuition" and a family of proprietary, patented machine learning algorithms, SONAR analyzes data dynamically without relying on predefined scenarios or models, enabling effective detection and prevention of money laundering and other financial crimes. ThetaRay's technology is the only cloud-native SaaS offering that analyzes SWIFT traffic, risk indicators, and client/payer/payee data to detect anomalies indicating money laundering and sanctions violations activity across complex, cross-border transaction paths in a single unified platform. Financial organizations that rely on highly heterogeneous and complex ecosystems benefit greatly from ThetaRay's unmatchable low false positives and high detection rates.

Fox Rothschild LLP

Description

Fox Rothschild provides innovative legal services that help startups and growing companies convert on business opportunities and reach their goals. With 950 attorneys across 29 offices throughout the U.S., we serve businesses and individuals in key practice areas, including Emerging Companies & Venture Capital, Privacy & Data Security, Immigration, Intellectual Property, Labor & Employment and Litigation. Fox Rothschild is particularly well known for advising Israeli tech firms and other industry disruptors on critical decisions involving corporate structure, intellectual property, import/export, data privacy and employment issues.

Cypago

Description

Cypago’s security compliance platform provides end-to-end, intelligent automation for any security standard in an easy-to-use SaaS solution.

FinSec Innovation Lab

Description

The FinSec Innovation Lab, a joint venture between Mastercard and Enel, is an accelerator for early stage start-ups in FinTech and Cyber. We operate under a franchise from the Israel Innovation Authority. We support our start-ups with support in business, technology, and design partnership. Come join us!

Compyl

Team8

Description

Team8 is a venture group and leading think tank solving problems of magnitude by creating and accelerating category-leading companies. Its unique company-building model is powered by a dedicated team of company-builders that lead the process from surfacing the problem through to building the solution in collaboration with a strong network of enterprise leaders. Team8 takes on the biggest problems at the heart of security, privacy, data, AI/ML, and builds companies to solve them. Team8 is backed by some of the world’s most renowned businesses including Cisco, Microsoft, AT&T, Walmart, Airbus, Softbank, Accenture, Qualcomm, Moody’s, Munich-Re, Dimension Data, Nokia and Scotiabank.

Cyberproof

Description

CyberProof, a UST company, helps clients transform their security to a cost-effective, cloud-native technology architecture. Our next-generation Managed Detection & Response (MDR) service is built to support large, complex enterprises by combining expert human and virtual analysts. Our services are enabled by our purpose-built platform, the CyberProof Defense Center – enabling us to be more agile, collaborate better, and deliver powerful analytics. Our integrated security services include Threat Intelligence, Threat Hunting, and Vulnerability Management. Our experts innovate to meet our clients’ needs with custom use cases, integrations, and automations. For more information, visit www.cyberproof.com.

Rogers Cybersecure Catlyst

Description

Headquartered in Brampton, Ontario, and offering programs and services across Canada, the Catalyst empowers individuals and organizations to seize the opportunities and tackle the challenges of cybersecurity. Together with our partners and collaborators, we work to realize a vision of healthy democracies and thriving societies, powered by safe and secure digital technologies. Through our groundbreaking training and certification programs; unique commercial accelerator for cybersecurity start-ups and scale-ups; first-of-its-kind cyber range; wide-ranging public education programs; and influential policy development platform, the Catalyst helps drive Canada’s global competitiveness in cybersecurity.

pillsbury

Yeshiva University

CyTaka

Sentra

CHEQ

Description

CHEQ is the global leader in Go-to-Market Security, trusted by over 14,000 customers worldwide to protect every aspect of their GTM operation from bad actors, bots, fake users, compliance risk, skewed data, account takeovers and other threats to the GTM org.

Flow Security

Description

Flow is a data security platform that discovers, classifies, and protects sensitive data. Flow's platform lowers the risk of data breaches by scanning data stores and analyzing data as it flows in and outside the application environments. Flow empowers companies to secure sensitive data by managing policies and remediating data-related risks.

Klerk

Scribe Security

Description

SCRIBE is an end-to-end software supply chain security platform that secures code throughout your entire software supply chain and throughout your product’s life cycle, from development to delivery to update. SCRIBE equips you to attest to the integrity, provenance, reputation, and authenticity of the code that you use and develop and the tools and processes that made it. SCRIBE's SaaS platform promotes rapid deployment and secure operation - a practical “Shift Left” software security toolset built for DevOps and developers.

Oxeye

Description

Oxeye reduces the noise associated with application security. Our cloud native application security solution examines the 5Cs - code, container, cluster, cloud and communications to unlock context and visibility that has eluded appsec tools in the past. For the first time ever, appsec engineers and developers can all see the exact path of vulnerabilities, from the Internet to the vulnerable line of code, and their severity levels, all using a single tool that can be deployed in 2 minutes. The result? Higher accuracy, less false positives, and happier and more productive appsec and dev teams.

Centraleyes

Description

Centraleyes is a next regeneration GRC platform that gives organizations an unparalleled understanding of their cyber risk and compliance. Centraleyes provides an exceptional ability to see, understand and react to growing risks and gaps, in a place where other solutions are ineffective. Centraleyes’s customers have automated and orchestrated their GRC function, to the point where it is 10x faster and 10x better. This is truly cyber risk management reimagined.

eShard

Description

We are an expert company in mobile application security, we provide pentests services, training modules in reverse engineering and automatic testing tools such as our MAST (Mobile Application Security Testing) capable of directly testing the binary (APK for Android and IPA for iOS) under the same conditions as an attacker. It is able to cover the highest OWASP MASVS level, L2 + R and can be easily integrated into CI/CD in a DevSecOps approach. We record a user path which will then be used for dynamic reverse engineering attacks (hook, root, code injection, gdb...).
We work with various sectors such as finance, payment, banking, healthcare, retail, government, transport and gaming.

Scalarr

Description

Since 2017, Scalarr has been recognised as an industry leader due to its anti-fraud solution for hi-tech, mobile-first companies. In our continued effort to protect our clients, we are strengthening our service offering portfolio to include cybersecurity with our cutting-edge, AI-powered solution AI EdgeLabs to protect the Edge and IoT infrastructures.

Gytpol

Description

GYTPOL is a next generation Security Configuration Management platform – providing continuous detection and remediation of security gaps caused by misconfigurations. Examples include human errors, default settings and policies which were not applied correctly. All of this is presented in a single, easy to use and intuitive dashboard. Hackers exploit misconfigurations in endpoints and servers to breach and laterally move within the organization before attacking. In fact, approximately 40% of all successful cyberattacks occur for this reason and will not be detected by any EDR solution. This is a hole in an organization’s attack surface which needs to be filled. Once detected, GYTPOL can also remediate. This is a game changer capability saving organizations on risk, time, cost and even talent. With just a click, issues can be resolved rapidly and also automatically for newly added devices. Additionally, we all know how much time is spent ensuring we don't "break something" before we remediate. GYTPOL has solved this too with Zero Impact Remediation by showing you the impact before you take action. And if you need to roll-back, revert is also supported.

Cybera

Description

We're on a mission to stop money laundering and help protect consumers from scams and other financial cybercrimes. CYBERCRIME COMPLAINT: Victims of scams, BEC, etc report on our website or via dedicated white-label link we co-brand with Financial Institutions. We file with law enforcement and send out alerts GLOBALLY to sending/receiving banks to aid in fund recovery on behalf of the victim/banking client. CYBERCRIME WATCHLIST: We support victims and work with partners (law enforcement, banks, etc) to collect PROVEN CYBER CRIMINAL DATA on an ongoing basis. The data is used for transaction monitoring and KYC/AML serving as an additional check/alert. Backed by top US & Swiss Venture Capital Investors such as Founder Collective, Converge VC, NNV, Serpentine VC, CVVC, and others.

Enso Security

Description

Enso is transforming application security by empowering organizations to build, manage and scale their AppSec programs. Its Application Security Posture Management (ASPM) platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build a simplified, agile and scalable application security program without interfering with development. Enso has been recognized with numerous awards including the 2022 Excellence Awards, Globee Awards, and Forbes Top 20 Cybersecurity Startups to Watch.

illustria

Description

illustria offers a proactive security solution that repels malicious code components and prevents them from compromising development processes and company computers. The company uses metadata and static and dynamic analysis to develop a special methodology that identifies Zero-Day attacks (attacks through previously unknown security vulnerabilities).

Tidal Cyber

Description

Founded in January 2022 by a team of threat intelligence veterans with experience at MITRE, the U.S. Department of Homeland Security, and a wide range of innovative security providers, Tidal Cyber enables businesses to implement a threat-informed defense more easily and efficiently. The Tidal Platform helps our customers map the security capabilities of their unique environment against the industry’s most complete knowledgebase of adversary tactics and techniques, including the MITRE ATT&CK® knowledge base, additional open-source threat intelligence sources, and a Tidal-curated registry of security product capabilities mapped to specific adversary techniques. The result is actionable insight to track and improve their defensive coverage, gaps, and overlaps. For more information, please visit: www.tidalcyber.com.

Infinipoint

Description

Overview The Infinipoint solution is a cloud-delivered modern device trust security platform that protects access to all applications, for any user, from anywhere. Infinipoint verifies users’ identities, pairs them to authorized devices, and offers deep insights into your users’ device posture. We give you a robust policy engine as well as the controls needed to limit access based on the specific device makeup. With Infinipoint, you get a robust policy engine offering advanced, real-time protection against risky device access as well as a real-time remediation engine for a frictionless user experience. This combination of user and device trust builds a strong foundation for a zero-trust security model.

Cyber Legends

Description

Cyber Legends, founded in 2020, is a game-based learning platform where children can turn their passion for gaming into making them safe online. We are on a mission to enable parents to protect their kids, educators to protect their students and enterprises to protect their employees and customers. We believe cyber security is a team sport and must start at home, in school and with business participation. We have curriculum aligned teaching resources to 50 states in the US and 4 provinces in Canada. The Cyber Legends curriculum along with our video game allows children to have both at school and at home online safety learning through play. What Sesame Street did for children's reading in 1969, Cyber Legends will do for children’s cyber safety in 2022 and beyond.

Netography

Description

Netography® has created the first network-centric platform that reconstitutes capabilities disrupted by the combined impact of encryption and Atomized Networks across the security world. Netography Fusion® is for enterprise security operations center (SOC) and cloud operations teams that need scalable, continuous network visibility across the Atomized Network – legacy, on-premises, hybrid, multi-cloud, and edge environments.

Noname Security

devOcean Security

Description

devOcean Security takes an app-centric approach to cloud-native SecOps - building you a blueprint of your cloud apps, contextualizing events AND giving you management capability over all assets in your stack - all from a single pane of glass.

Level 6

Mesh Security

Atmosec

Description

Founded in 2021, Atmosec takes a holistic approach to securing an organization's’ ever evolving SaaS ecosystem. Focusing not only on individual services or specific users, Atmosec expands the focus to also understand how different services communicate with each other, how users interact as well as what data is flowing inside the ecosystem. Our unique platform monitors the behavior of an unlimited number of SaaS services, as they interact with users and each other and automates the mitigation of actual and potential risks to protect a company’s data from SaaS Supply Chain Attacks.

Legit Security

Description

Legit Security secures your software development lifecycle by protecting the pipelines, infrastructure, code and people. Legit security keeps your software factory secure and ensures that every software release is “legit”. We offer a SaaS-based platform that supports both cloud and on-prem resources and protects and organization’s software supply chain environment from attack. The platform combines unique automated discovery and analysis capabilities with hundreds of security policies developed by industry experts with real-world SDLC experience. This integrated platform keeps your software factory secure and provides continuous assurance that your applications are released without vulnerabilities.

Cynamics

Description

Cynamics is the only sample-based, next-generation network detection and response for threat prediction and visibility at scale. It's probe-less and agent-free and uses just one percent of network traffic to get 100 percent visibility, giving organizations unlimited visibility at unprecedented scalability. There’s no need to route all traffic through the solution yet it provides a complete and holistic view of what’s taking place on the networks at all times.

GitGuardian

Description

GitGuardian is the code security platform for the DevOps generation. With automated secrets detection and remediation, our platform enables Dev, Sec, and Ops to advance together towards the Secure Software Development Lifecycle.

CyberMinds Consulting

Description

CyberMinds Consulting is a Cyber Advisory boutique based out of Brooklyn, NY; We specialize in Cyber Risk Governance solutions that create traceable linkages between cyber investments & business value - in a language that is easy to understand, quantifiable and important to the business. Our goal is to protect your business from the most prominent threats while eliminating unnecessary costs. We do so by unifying business context, cyber considerations, and relevant third-party risks into a single enterprise-wide view. CyberMinds Consulting is a Minority, Women-Owned Business.

Silverfort

Description

Silverfort is the provider of the first Unified Identity Protection Platform that consolidates security controls across corporate networks and cloud environments to block identity-based attacks.

Talon Cyber Security

Description

Talon Cyber Security is modernizing security programs and improving user experiences for hybrid work by delivering the first secure enterprise browser. Built on Chromium, the TalonWork browser provides customers with consistent user experiences, deep security visibility, and control over SaaS and web applications needed to simplify security for the future of work. Deployed in minutes, Talon delivers up to 80% TCO savings compared to alternative solutions without compromising the end-user experience or privacy. Talon was named the Most Innovative Startup of 2022 at the prestigious RSA Conference Innovation Sandbox Contest.

Flare

Description

Flare is the proactive external cyber threat detection solution for organizations. Our AI-driven technology constantly scans the online world, including the dark and clear web, to discover unknown events, automatically prioritize risks and deliver actionable intelligence you can use instantly to improve security.

Cyberbrink‏‏

Commugen

Description

Commugen’s Cyber-GRC automation platform helps security teams focus on protecting their company by simplifying and streamlining GRC work process, eliminating 80% of redundant manual tasks. This enables the bridging of the ever-growing skill gap and empowers resilience building through automation.
Commugen’s agile no-code platform is specially made for Cybersecurity GRC’s everyday needs: easily create automated workflows for controls, Manage and mitigate risks and visualize cyber-GRC posture in order to communicate clearly with every stakeholder.
Leading enterprises put your cyber-GRC on autopilot with Commugen.

Anonybit

Description

Anonybit’s decentralized biometric framework enables strong, passwordless authentication, reduces fraud, strengthens compliance and protects identity and personal assets. True privacy-by-design limits potential exposure of PII and ensures people who are who they claim to be, even when they present a new device or enter a new application. For more information, visit www.anonybit.io
Contact person

Onyxia

Description

Cybersecurity Strategy and Performance platform

ITsMine Agentless Beyond DLP™

Description

Agentless BeyondDLP allows MSSPs to offer their customers data protection as a service, bringing enterprise level capabilities to SMBs with minimum effort and in efficient way.

Canonic Security

Description

Canonic Security provides a SaaS Application Security platform that continuously profiles apps and user accounts, identifies suspicious or out-of-policy behavior, and automatically reduces the SaaS attack surface. The platform provides access intelligence and vulnerability insight, detects SaaS-native threats, and helps security teams respond quickly. For more information, please visit https://www.canonic.security/.

OvalSec

Description

OvalSec is a cloud-based, fully automated external attack surface management solution that provides continuous security, with extensive visibility and vulnerability detection. Founded by hackers, we approach security from the outside in - always searching for new attack pathways that go wider and deeper. We focus our research on high impact vulnerabilities, helping to reduce noise, prevent alert fatigue and give you an advantage over your adversaries.

Cyberpion

Description

The hyper external attack surface is the digital web of connections extending from internet-facing assets. Mostly invisible, unmanaged, and everchanging, any Cloud misconfiguration or exposed connection becomes an easy entry point for attackers to exploit. Cyberpion is the only security platform that goes further to discover and protect the full extent of your online exposure. Built from the ground up for enterprises, we help security teams go on the offense to block attackers and proactively fix vulnerabilities before they’re breached.

KeyCaliber

Description

KeyCaliber combines cyber risk quantification, cyber posture management, and asset management into one platform. It automatically and continuously conducts cybersecurity assessments to provide a full asset inventory that includes the attack surface, impact score, risk score, and security tool coverage for each asset. KeyCaliber enables security and IT teams to optimize resource allocation, efficiently prioritize remediation activities, reduce risk, and strengthen cyber resilience.

Veriti Security Ltd.

Description

Veriti is a consolidated security platform that integrates with the security stack to continually and proactively monitor exposure to threats, and remediate security gaps across the organization’s infrastructure and attack surface. Veriti’s Unified Security Posture Management platform provides both contextual and actionable insights, augmenting and amplifying security teams' efforts in reducing risk, and maximizing the security posture while ensuring business uptime.

Anjuna

Description

Anjuna® security enables enterprises to seamlessly implement Confidential Computing technology without modification to applications, in a matter of minutes, on any public cloud.

Dig Security

Description

Dig Security helps organizations discover, classify, protect and govern their cloud data. With organizations shifting to complex environments with dozens of database types across clouds, monitoring and detecting data exfiltration and policy violations has become a complex problem with limited fragmented solutions. Dig's cloud-native and completely agentless approach re-invents cloud DLP with DDR (Data Detection & Response) capabilities to help organizations better cope with cloud data sprawl. Dig is founded by three cyber security veterans from Microsoft and Google, and is backed by Team8, SignalFire, Felicis, CrowdStrike, Okta Ventures, CyberArk Ventures and Merlin Ventures.

Cerby

Description

Cerby delivers the world’s first user-driven security platform for unmanageable applications. We protect brands around the world, including some of the most recognizable businesses, by automating manual processes, uncovering security issues, and empowering users to implement zero trust principles. Our proprietary technology uses robotic process automation to understand applications in a business context and automatically enforces security best practices before misconfigurations turn into breaches. Cerby is a must-have for technology executives and their teams to protect the brand, stay secure and increase productivity.

Data Sentinel Inc.

Description

Data Sentinel is a data trust and compliance platform that helps businesses continuously manage their data privacy compliance, governance, and quality in real time. Data Sentinel’s proprietary deep learning discovery technology illuminates the true nature of an organization’s data across all sources and systems, monitoring, measuring, and remediating the data to ensure compliance with company policies and evolving data management privacy regulations.

Resec

Description

Resec is a VC-backed cyber security startup that is redefining gateway security by providing organizations with unparalleled protection from file-based malware threats. Resec’s innovative Zero Trust Prevention technology overcomes the limitations of traditional anti-malware solutions by achieving airtight security, without hindering business flows and usability. Resec is a proven solution, trusted by some of the world’s most sensitive organizations, including financial institutions, national critical infrastructure, telcos, retail, government and military and defense organizations.

Magnet Forensics

Description

Founded in 2010, Magnet Forensics is a developer of digital investigation software that acquires, analyzes, reports on, and manages evidence from digital sources, including computers, mobile devices, IoT devices and cloud services. Magnet Forensics’ software is used by more than 4,000 public and private sector customers in over 100 countries and helps investigators fight crime, protect assets and guard national security.

Cycode

Description

Cycode is the industry’s first source code control, detection, and response platform. Its Source Path Intelligence engine delivers visibility across distributed source code repositories and responds to anomalies⁠—without impacting access or productivity.

Reflectiz

Description

Reflectiz empowers businesses to move online safely, by allowing them to utilize digital applications without compromising security. Reflectiz remote platform identifies and mitigates risks by using a unique behavioral analysis through a single, comprehensive SaaS solution.
Our next-gen SaaS platform scans and monitors any online asset globally, and creates an unique inventory in just minutes. Reflectiz identifies and maps all 1st, 3rd and 4th client-side risks and allows customers to effectively prioritize and remediate issues in real-time.

Bfore.Ai

Description

Bfore.Ai is the first truly predictive security solution. We help organizations prevent intrusions and data exfiltration by predicting vectors of future attacks, the information is used in #PreCrime, a predictive cyber threat intelligence technology, allowing companies upgrade existing security solutions (firewalls, DNS resolvers, anti-phish filters, proxies, etc.) with foresight. Our mission is to develop cybersecurity to a preventive posture, leaving detection and response where it can't be done otherwise.

RevealSecurity

Description


RevealSecurity detects malicious insiders and imposters by monitoring user journeys in enterprise applications. Powered by our unique clustering engine, RevealSecurity is ubiquitous, thereby detecting threats which originate from SaaS applications, cloud applications and custom-built applications. It protects enterprise organizations against cases in which either an authenticated user is taking advantage of permissions to abuse or misuse an application, or when an impersonator successfully bypasses authentication mechanisms and poses as a legitimate user. Tracking user journeys within applications does not rely on solution-specific rules, and is instead based on an advanced unsupervised machine learning algorithm to detect abnormal journeys which reflect abuse, misuse and malicious activities.

Astrix Security

Description

At Astrix we help cloud-first companies defend against the clear and imminent threat of service supply chain attacks. By ensuring their core systems securely connect to third-party cloud services, we enable them to safely unleash the power of app-to-app integration and automation. From Salesforce and Office 365 to GitHub and Snowflake and Workato, we keep core systems across SaaS, PaaS, and IaaS secure from over-privileged, unnecessary, and malicious integrations exposing them to supply chain attacks, data leakage, and compliance violations. Our agentless, easy-to-deploy solution provides security teams with holistic visibility into all their app-to-app connections, and instantly detects and mitigates integration threats with automated remediation workflows - all while continuously minimizing third-party exposure with zero-trust policies and automated enforcement guardrails. In doing so, we empower security teams to gain control over their organization’s app-to-app access layer for the first time, turning them from gatekeepers to growth partners.

Cympire

Description

Cympire Significantly Increases an Organization’s Cyber Resilience Through Continuous Training and Assessment Thus Mitigating the Risk of a Detrimental Cyber-Attack. From entry level skill and capacity building to SOC team training, Incident response, offensive security teams, and Executive Management Training – Cympire provides the most powerful platform to build Cyber resilience in your organization.

rThreat

Description

rThreat is a breach and attack emulation platform that challenges your cyber defenses using real world and customer threats in a secure environment. Think of rThreat as your live fire exercise for cyber-attacks. Our on-demand threat packages are based on the MITRE ATT&CK Framework, test across the entire kill chain, and consist of known and unknown/Zero-Day threats. Our threats use authentic tactics, techniques and procedures of hostile threat actors. Our threats use authentic tactics, techniques and procedures of hostile threat actors. The methodology we use to run our tests using the rThreat platform provides security teams a true-to-life, realistic assessment of where or not cyber defenses are configured and working properly. Our platform tests security tools ranging from firewalls and antivirus all the way to SIEM and SOAR platforms.

Cyberdife S.r.l.

Description

Cyberdife was founded in 2021 and offers end-to-end cyber services and products. The solutions we offer focus primarily on government, defense and law enforcement customers. Of course, we are also able to bring our military expertise to civilian companies if they would be interested. We are specialized in OT cyber defense for critical infrastructures and in holistic tailor made projects for the protection of any IT asset.

DoControl

Description

DoControl helps organizations prevent data breaches in the most popular SaaS applications, and balance between security and business enablement. Founded by former Google Cloud Cybersecurity members, DoControl provides security teams the automated, self-service tools they need for data access monitoring, orchestration, and remediation within SaaS applications. DoControl is backed by investors Insight Partners, RTP Global, StageOne Ventures, Cardumen Capital and global cybersecurity leader CrowdStrike’s early-stage investment fund, the CrowdStrike Falcon Fund. The company’s leadership team combines product, engineering and sales experience across cybersecurity, enterprise and SaaS innovators. For more information, please visit https://www.docontrol.io/.

SoCyber

Description

The company started in Feb 2018, since then we are constantly growing and developing as a team, orientated in vulnerability management and penetration testing for companies in EU and Asia . We created a product, ready to be implemented and provide organization in clients Cybersecurity management. We will be delighted to introduce it in New York this November ! SoCyber Team

OwnID

Description

OwnID, Chosen as Best Passwordless Technology at 2022 CISO Choice Awards, offers a passwordless login alternative for your website that uses biometric authentication to replace the traditional password. During registration, users can choose to use their phones to authenticate instead of using a password. The user’s phone becomes their login method, protected by the phone unlock mechanism (FaceID, Fingerprint, passcode, etc). User identification is based on phone-stored cryptographic keys protected with biometrics (no phone number required). If the user accesses the website on a desktop, they register and log in by using their mobile device's camera to scan a QR code or Apple Passkeys. This authentication flow is web-based and doesn't require the installation of an app.

Kovrr

Description

Kovrr's Quantum Cyber Risk Quantification platform enables decision makers to understand and financially quantify the changing profile of their cyber risk exposure.

Cirotta

Plurilock

Description

Plurilock™ is the global leader in advanced, frictionless authentication. We enable organizations to reach compliance, achieve leadership in their verticals, and drive productivity and morale—all while computing with peace of mind.

Ironvest‏‏

consulate

israeltrade

Israeli Mapped

paybis

grc

Gregory FCA

Description

Gregory FCA is a full-service public relations agency - one of the 40 largest in America, in operation for 32 years with 140+ full-time employees and office locations in New York City and Philadelphia. Gregory FCA has been working with cybersecurity brands for over twenty years. Gregory FCA plays a prominent role in the industry, representing some of its largest and most sophisticated players. For many of these firms, we are more than just PR consultants. We are active participants in the industry, attending global conferences to stay current on the threats our clients work tirelessly to contain. That deep industry knowledge has allowed us to develop a global network of media contacts who regularly turn to us for access to the best and brightest minds in security. While transformational media relations is our core focus, we offer many standalone services to our clients outside of PR, including: social media campaign management, investor relations, content development, video production, and much more.

mdg

Media 7

Description

Media 7 is a global digital media network of publications. We have built communities specialized around 16 industry verticals and business functions. Our audiences of decision makers and influencers number over 95 million across 120+ countries globally. Our 30+ brands have been inspiring, informing, and intriguing millions of audiences for years. Businesses use our brands to be seen and heard in their markets by prospective buyers and to engage them through highly targeted content, based on a deep understanding of these known audiences.

Brands, agencies, and platforms rely on Media 7 for audience engagement at scale. Marketers from large enterprises to small and mid-sized companies turn to us for their marketing, advertising, and lead generation programs.

 

 

 

 

CIOreview

Billington cybersecurity

popup