Many Thanks and Welcome to our 2024 Sponsors – to Date

Platinum and Networking – Dinner

Dataminr is recognized as one of the world’s leading AI businesses. The company’s clients are the first to know about high-impact events and emerging risks so they can mitigate and manage crises more effectively. Dataminr solutions are relied on 24/7 by hundreds of clients in over 100 countries across six continents to help them solve real-world problems. Dataminr is one of New York’s top private technology companies, with over 800 employees across seven global offices.

www.dataminr.com

Platinum and Networking – Catamaran Supper

Qualys is a pioneer and leading provider of disruptive cloud-based IT, security and compliance solutions with over 19,000 active customers in more than 130 countries, including a majority of each of the Forbes Global 100 and Fortune 100. Qualys helps organizations streamline and consolidate their security and compliance solutions in a single platform and build security into digital transformation initiatives for greater agility, better business outcomes, and substantial cost savings. The Qualys Cloud Platform and its integrated Cloud Apps deliver businesses critical security intelligence continuously, enabling them to automate the full spectrum of auditing, compliance, and protection for IT systems and web applications across on premises, endpoints, cloud, containers, and mobile environments. Founded in 1999 as one of the first SaaS security companies, Qualys has established strategic partnerships with leading cloud providers like Amazon Web Services, Microsoft Azure and the Google Cloud Platform, and managed service providers and consulting organizations including Accenture, BT, Cognizant Technology Solutions, Deutsche Telekom, DXC Technology, Fujitsu, HCL Technologies, IBM, Infosys, NTT, Optiv, SecureWorks, Tata Communications, Verizon and Wipro. The company is also a founding member of the Cloud Security Alliance.

www.qualys.com

Platinum – Welcome Reception

Bridewell is a cyber security services company that specialises in protecting and transforming critical business functions for some of the world’s leading organisations.

Their consultants work with clients to deliver end-to-end services that solve their security and business challenges. Bridewell’s specialists are highly accredited by major industry bodies and have extensive experience delivering services across cyber security, managed security, penetration testing, and data privacy.

Founded in 2013, Bridewell is headquartered in the UK where it runs a 24/7 Security Operations Centre (SOC) and has a growing presence in the US to further support global clients.

For more information, visit www.bridewell.com

Platinum

Censys is the leading Internet Intelligence Platform for Threat Hunting and Exposure Management. We provide governments, enterprises, and researchers with the most comprehensive, accurate, and up-to-date map of the internet to defend attack surfaces and hunt for threats. Censys scans 45x more services than the nearest competitor across the world’s largest certificate database (>10B), reducing the likelihood of a breach by 50%.

To learn more, visit censys.com

Platinum

Everbridge (NASDAQ: EVBG) empowers enterprises and government organizations to anticipate, mitigate, respond to, and recover stronger from critical events. In today’s unpredictable world, resilient organizations minimize impact to people and operations, absorb stress, and return to productivity faster when deploying critical event management (CEM) technology. Everbridge digitizes organizational resilience by combining intelligent automation with the industry’s most comprehensive risk data to Keep People Safe and Organizations Running™.

everbridge.com

Platinum

QinetiQ is an integrated global security and defence company. Operating at the leading edge of science and engineering and employing over 6,000 people, including more than 3,000 scientists and engineers. QinetiQ has been established as a Cyber Security service provider and thought leader for longer than almost any other company in the world, continually providing assurance and resilience for our customers in a collaborative way.

Uniting our own and others’ technology and know-how to provide distinctive specialist services and products that address our customers’ most pressing challenges. We are integrated across the life cycle of critical equipment and infrastructure, undertaking creative research and development, enabling test and evaluation and delivering operational readiness through training and rehearsal.

Create it. Test it. Use it.

www.qinetiq.com/en/what-we-do/cyber

Platinum

The Ovalix platform provides companies with a clear view of their security process posture by visualizing and analyzing every step and action taken by the security teams. The platform reconstructs your actual processes, identifies and remediates security risks, and enhances efficiency, enabling supreme governance.

Gold 

KnowBe4 is the world’s largest security awareness training and simulated phishing platform that helps you manage the ongoing problem of social engineering.

The KnowBe4 platform is user-friendly and intuitive. It was built to scale for busy IT pros that have 16 other fires to put out. Our goal was to design the most powerful, yet easy-to-use platform available.

Customers of all sizes can get the KnowBe4 platform deployed into production twice as fast as our competitors. Our Customer Success team gets you going in no time, without the need for consulting hours.

www.knowbe4.com

Gold 

ThinkCyber deliver measurable secure behaviour change for their customers, empowering people to protect themselves against cyber threats. Their multi-award winning Redflags® Real-time Security Awareness software applies behavioural and learning science theory to deliver context-sensitive, just-in-time security guidance. For example, when users are about to click links, visit certain web pages, enter their username into a web page, handle attachments, etc.

Redflags® won the Teiss Awards for “Best Cyber Security Training & Awareness Product or Service” in 2024 and techUK Cyber Innovator of the year 2021; it was part of NCSC for Startups Programme and Accenture Fintech Innovation Lab 2022.

www.thinkcyber.co.uk

Gold 

Picus Security is a leading Breach and Attack Simulation (BAS) vendor, enabling organisations  to test, measure and improve the effectiveness of their cyber security controls through automated and continuous offensive and defensive security testing. Picus’ complete security control validation platform challenges organisations’ cyber-security controls at prevention and detection layers by simulating over 10,000 threats and attack scenarios. This includes the latest types of malware and ransomware as well as MITRE ATT&CK techniques. Crucially, the Picus platform not only identifies defensive weaknesses as well as threat coverage and visibility gaps, it supplies content to help mitigate them too. This includes prevention signatures as well as detection rules for SIEM and EDR tools – removing the need for security teams to create and test their own. Unlike other tools and assessments, Picus enables security leaders to understand and measure an organisation’s cyber security posture at any moment in time. It provides insights into the impact of infrastructure changes and security improvements, and helps guide and prioritise future investment decisions. Gartner, which lists Breach and Attack Simulation as a Top Security and Risk Management Trend for 2021 has named Picus a ‘Cool Vendor’’. The company is cited by Frost & Sullivan as one of the most innovative players in the BAS market. Picus has hundreds of clients worldwide, with offices in EMEA, North America and APAC. Its technology partners include Cisco, IBM, Fortinet, Microsoft, Splunk and VMware.

www.picussecurity.com/

Gold 

Did you know 60% of organisations have suffered a security breach through a third party? It’s understandable – the traditional processes are broken. Organisations face a burden of ineffective, inefficient admin. ‘Point in time’ cybersecurity assessments make for poor-quality data that goes out of date fast, offering little protection.

Risk Ledger helps organisations get their cybersecurity risk assessment tasks done in hours, not days and scale their supplier coverage from 5% to 95% so they can spot more vulnerabilities at just 10% of the cost.

The NHS used Risk Ledger to identify a situation where several third-party suppliers were all dependent on the same fourth-party supplier. They then worked with those third parties to first understand that risk, and then take action to mitigate it.

With help from insights like this, many of our customers have improved their supplier contracts.

www.riskledger.com/

Gold 

The hackers perspective

Defensive security should be validated by offensive security. Hadrian provides the hacker perspective, revealing the targets and methods that could be used in a real-world data breach. Hadrian’s continuous and comprehensive testing discovers and validates risks completely autonomously.

Hadrian’s platform combines attack surface discovery, automated penetration testing, and threat exposure management technologies in a cloud-based and agentless platform. The cutting-edge technology is constantly updated and improved by Hadrian’s in-house hacker team.

www.hadrian.io/

Strategic Sponsor

Thales is a global technology leader with more than 77,000 employees on five continents. The Group is investing in digital and “deep tech” innovations – Big Data, artificial intelligence, connectivity, cybersecurity and quantum technology – to build a future we can all trust.

In the markets of defence and security, aerospace and space, digital identity and cybersecurity, Thales provides solutions, services and products to help its customers – companies, organisations and governments – to carry out their critical missions.

www.thalesgroup.com

CISO 360 Roundtable Sponsor

Contrast Security, a leading application security vendor, offers a unified Runtime Security platform that ensures the security of critical web applications and APIs in market-leading companies. Contrast’s revolutionary technology enhances software to empower developers and protects against exploitation. Contrast’s mission is to democratize software security, enabling outstanding security outcomes for applications.

Our strengths

  • Increase Developer Velocity – Contrast enhances developer velocity by making security visible to developers, turning every test into a security test.
  • Reduce Security Risk – Contrast reduces security risk by identifying defects in custom code and libraries with unmatched accuracy and context, simplifying the fixing process for developers.
  • Simplify DevSecOps – Contrast simplifies DevSecOps with its pipeline-native approach, integrating security automation into every step of the development lifecycle, from the IDE to production.

www.contrastsecurity.com

 

Silver

The team at ThreatLocker® has been developing cybersecurity tools for decades, including programs to enhance email and content security, and this is our most innovative and ambitious cybersecurity solution yet. We developed this unique cybersecurity system because we believe that organizations should have complete control of their networks and should not have to live in fear of the next malware attack.

We envision a future in which all organizations can chart their own course free from the influence of cybercriminals and the damage their incursions cause, and our team of veteran cybersecurity professionals created ThreatLocker® to make this vision a reality.

www.threatlocker.com

Silver

Hack The Box is the Cyber Performance Center with the mission to provide a human-first platform to create and maintain high-performing cybersecurity individuals and organizations. Hack The Box is the only platform that unites upskilling, workforce development, and the human focus in the cybersecurity industry, and it’s trusted by organizations worldwide for driving their teams to peak performance. Offering an all-in-one environment for continuous growth, assessment, and recruitment, Hack The Box provides solutions for all cybersecurity domains. Launched in 2017, Hack The Box brings together the largest global cybersecurity community of more than 2.8 million platform members. Rapidly growing its international footprint and reach, Hack The Box is headquartered in the UK, with additional offices in the US, Australia, and Greece.

 

www.hackthebox.com

Networking – Cave Culture

BSS are a risk and cyber solutions provider that exists to solve problems. We believe the most successful projects, outcomes and service delivery come from good relationships, the right expertise and clear communications.

BSS provides cyber security solutions and services such as:

  • Outsourcing or partial outsourcing of Supplier Assurance
  • Project Risk Assessments
  • Security Architecture
  • DevSecOps
  • Pentesting
  • Security Engineering
  • IDAM
  • Security Project Delivery (IDAM, cyber recovery technology etc)
  • VCISO and Security as a Service

www.bss.uk.com

Lunch


Bestman Solutions is a search and selection firm dedicated to meeting the demand for cyber security skills. Bestman Solutions advise CISO’s and Heads-of on market factors that could impact their headcount goals and design bespoke solutions to address this. Firmly embedded in the cyber security space, they possess a strong network of exceptional technical and non-technical security practitioners who have helped leaders meet their business objectives.

Owanate Bestman, founder of Bestman Solutions, has spent almost a decade recruiting in the Cyber Security field. Securing individuals and teams that meet specific technical and/ or leadership requirements for some of the world’s most innovative firms to the mutual benefit of individuals’ career progression and the company’s needs.

www.bestmansolutions.com

CISO 360 Innovator


At Jit, we believe the success of any product security initiative depends on the developer adoption and buy-in for security tools. If developers resist these tools, product security issues will continue to be pushed to production. For this reason, Jit’s Open ASPM Platform is focused on empowering the developers to secure everything they build with a unique UX. With Jit, developers never need to scroll through vulnerability backlogs in different UIs. We provide change-based scanning within the IDE or SCM to provide immediate feedback on the security of every pull request. As a result, developers using Jit can quickly and consistently resolve vulnerabilities before production.

www.jit.io/

CISO 360 Innovator


Jericho Security is using AI to fight AI. With unparalleled expertise in proprietary analytics and educational frameworks, we build defenses to withstand AI-unleashed attacks’ relentless scale and might.

Jericho Security is a cutting-edge cybersecurity company on a mission to defend the world from the emerging threats of generative AI cyberattacks. Founded in 2023, Jericho Security protects organizations across various industries, such as governments, healthcare, insurance, and charities, from the unprecedented scale and volume of cyberattacks that only AI can unleash.

At Jericho Security, we’ve created our proprietary generative AI, CyberGPT, to simulate attacks, develop innovative defenses, and educate your teams on preventing severe cyberattack losses. Our unparalleled expertise in sophisticated analytics and top-of-the-line educational frameworks enables us to equip organizations with the tools and knowledge necessary to safeguard their digital assets effectively.

 As the cybersecurity landscape evolves, Jericho Security remains committed to staying at the forefront of innovation, leveraging the power of AI to combat increasingly sophisticated threats and ensure a safer digital future for all.

CISO 360 Innovator

Mindflow is a no-code SaaS platform that enables all enterprise IT professionals to automate their repetitive tasks, reducing the strain on scarce employee development skills and strengthening governance.

www.mindflow.com

CISO 360 Innovator

Gemserv is an expert provider of professional services and part of the Talan International Consulting Group.

As part of a dynamic global network, we offer combined capabilities in the areas of clean energy transition, cyber security, and wider innovation and transformation through technology.

This offers our clients greater scale and a broad range of capabilities to support the changing needs of their business and empower growth.

We offer purpose-driven impact driven by our mission to make things that matter work better for everyone.

www.gemserv.com

CISO 360 Innovator

 

Intangic is a cyber risk validation company. Built by world leaders in cyber and data science and validated by one of the world’s largest P&C insurers, Intangic continuously validates the size, cost and structure of large organizations’ cyber insurance programs. The company helps cyber risk programs work best when companies need them the most.

Intangic’s CyFi™ Dashboard gives risk and security teams the power of seeing cyber risk at a unique scale across all threat environments. This enables risk officers at large complex organizations more control to: 1. more accurately price of cyber premiums and determine correct size of coverage tower, 2. avoid losses through an early warning technology that provides risk and security teams with transparent, prioritized actions for detecting and preventing risks, and 3. increase ROI on risk programs by improving how cyber insurance cover is structured.

Alongside Founder and CEO Ryan Dodd, Intangic’s leadership team includes Dana Deasy, the former Chief Information Officer (CIO) of the US Department of Defense and former CIO and MD at JP Morgan Chase as well as Chris Key, the former Chief Product Officer at Mandiant, the worldwide market leader in threat intelligence and expertise gained on the frontlines of cyber security. The company has A+ rated capacity backed by AXA XL.

www.intangic.com

Social

https://www.linkedin.com/company/intangic/

https://www.linkedin.com/in/ryan-dodd-1b2b1857/

Supporting Assocation

Founded in 1989, the Information Security Forum (ISF) is an independent organisation that is driven by its Members – ranging from Fortune 500 and Forbes 2000 listed corporations, to public-sector bodies and government departments.

Our business-driven solutions provide organisations with the guidance, tools and methodologies needed to tackle the wide-ranging governance, risk and compliance challenges impacting businesses around the world today.

www.securityforum.org

Supporting Association

ISC2 Chapters are comprised of ISC2 members and non-members who are interested in the cybersecurity industry and profession, as well as advancing the ISC2 vision of inspiring a safe and secure cyber world. ISC2 Chapters provide members with opportunities to share knowledge, grow professionally, educate others, and collaborate on projects.

www.isc2chapter-germany.de

 

To enquire about Sponsorship opportunities for the 8th CISO 360 Global Congress 2024, please contact sponsorship@pulseconferences.com.

Back to Pulse Conferences

You currently have JavaScript disabled!

This site requires JavaScript to be enabled. Some functions of the site may not be usable or the site may not look correct until you enable JavaScript. You can enable JavaScript by following this tutorial. Once JavaScript is enabled, this message will be removed.