Armis: The Engine to Get to Zero Trust through Orchestration & Automation
Max Lewis, a Sales Engineer for Public Sector at Armis, will talk about the the journey to Zero Trust with a focus on orchestration and automation. He will then go through a demo of the Armis Collective Asset Intelligence Engine.
Secure Access Made Simple. The Fastest Path to Zero Trust Access.
See Axis Security's amazingly simple solution for secure access... Read More Zero trust and agentless-first, the Application Access Cloud enables more use cases and applications than any other ZTNA. See how easily you can replace your VPN.
Cloudflare unites once-distinct security and connectivity point products to deliver one Zero Trust platform for your business.
This demo shows how to centrally manage security policies to verify, filter, isolate, and inspect all traffic... Read More , application access, and Internet browsing after you've connected users, offices, data centers, cloud properties, and applications to Cloudflare's edge
Cloudflare reduces cost and operational complexity with Zero Trust security and performant connectivity for your entire corporate network.
We'll demo a few ways to securely connect to Cloudflare's edge with... Read More Zero Trust security policies, visibility and performance built in, so you can reduce more costly and complex SD-WAN, MPLS and VPN connections
Endpoint hardening using ColorTokens Xprotect
ColorTokens Xprotect utilizes a proactive Zero Trust approach for endpoint protection where only good behavior is allowed, and any deviations from normal behavior are not. Xprotect blocks behavioral attacks using contextual security, and additionally fortify hardware entry points with USB lockdown.
Zero Trust Remote Browser Isolation protects users and devices from 100% of web-based malware, even zero-days
Ericom protects devices by moving web browsing off endpoints to remote cloud containers. This process effectively "air-gaps" endpoints, protecting them... Read More - and the networks they connect to - from all web-based malware and phishing attacks.
See how Forcepoint goes beyond simplifying ZT access to controlling how downloaded data is used—continuously
Forcepoint's converged security platform combines ZTNA, dynamic risk-based control of data usage, and... Read More continuous monitoring of user actions to deliver ZT protection of both access and data—enforced uniformly from endpoint to cloud
Groupsense
Interview
Interview
Kurtis Minder
CEO
CEO
When GroupSense was founded, the company focused on finding clients' important data. As the cyber landscape evolved, so did GroupSense. The company now provides digital risk protection services, ransomware prevention and negotiation solutions, as well as executive protection.
Illumio Dashboard Navigation
Illumio Dashboards provide a quick, graphical summary of the status of your workload protection and enables you to identify and contain small problems before they evolve into catastrophes by providing a summary view of each all threat vectors at a high level but actionable view.
Pulse Zero Trust Access product overview with administrative console walkthrough and end user workflow
The demo outlines key features and use cases and high level architectural design. The administrative walkthrough covers core feature settings and basic layout. Lastly, it shows basic end user resource access.
MobileIron Zero Trust Security product overview with administrative console walkthrough and end user workflow (Part 2)
The demo outlines key features and uses cases and high-level architectural design, specifically how all these... Read More components work together to help solve the Zero Trust Security Framework dilemma. The Cloud UEM administrative walkthrough covers core feature settings and basic layout. Several short demos for iOS, iPadOS, Android, Windows, and macOS platforms.
Full Cloud Data Visibility and Control for Security
David Gadoury, Senior SE, provides a technical demonstration of the core capabilities of the Open Raven Data Security Platform, including unstructured and structured data discovery and classification, producing a data catalog, applying rules and policies, and configuring integrations and reports.
Quantropi
Interview
Interview
James Nguyen - CEO & Co-Founder
Mike Redding - CTO
Mike Redding - CTO
The Quantum Threat and Y2Q is fast approaching. Our data and the entire digital economy is at risk because in just a few short years, quantum computers will be able to crack today’s encryption. Learn more about Quantropi’s TrUE Quantum-Secure solutions in this special interview.
A review of the TechR2's Zero Trust method for data destruction, end point refreshes, data center decommissioning, and secure transport. Candice also delves into compliance and regulations as it relates to NIST and Zero Trust for end-of-life data security.
Tromzo
Interview
Interview
Harshil Parikh
CEO & Co-Founder
CEO & Co-Founder
Harshil Parikh, co-founder and CEO shares how Tromzo provides a unified, developer-first application security management platform to control, simplify, and secure the software delivery pipeline end-to-end, reducing the friction between developers and security.
TransientAccess delivers true zero-trust application access across all platforms.
TransientAccess is a next-generation Zero Trust Network Access (ZTNA) solution which builds ephemeral zero trust application networks for every user. Instead of connecting devices to... Read More each other, TransientAccess connects apps on those devices to each other, using isolated overlay networks
Zscaler Internet Access: The inline secure internet and web gateway delivered from the cloud
In this demo Naresh Kumar, Director of Product Management at Zscaler, highlights some of the key functionalities of Zscaler Internet Access that customers love, like the ability to use inline inspection of Internet and SaaS application traffic, URL filtering and inline CASB, at scale.
Control corporate application access, protect users from target threats, and enable phish-proof MFA.
Akamai's Enterprise Security solutions allows you to implement a zero trust security model, based on a strict identity... Read More verification process. Control corporate application access, protect users from target threats, and enable phish-proof MFA.
Appgate SDP - See The Power of a Zero Trust Solution in Action
Experience the power of Appgate SDP and learn why it is the industry's most comprehensive Software-Defined Perimeter. It is 100% identity-centric and applies the principles of Zero Trust. Witness firsthand unique features that increase security, reduce risk and improve user experience.
Visibility in Analytics with Armis
Mike Atkinson, a Sales Engineer at Armis, will share how the Armis Platform can give you complete visibility into your entire attack surface. With the Armis dashboards you will see a complete asset inventory and health of assets, etc., in a way that is built just for you.
Cloudflare stops data loss, malware and phishing with the most performant Zero Trust browsing and application access.
In this demo you'll see how to enforce consistent access controls across SaaS, on-premise, and cloud applications... Read More with identity, posture, and context-driven rules. Then, isolate browsing activity from corporate endpoints to block phishing and malware before they strike
Clearedin demonstrates using Machine Learning and AI to model your organization's Identity Trust Graph
Clearedin's solution dynamically generates and delivers valuable reputation management automating trusted and untrusted applications or users.... Read More Users require no administrative maintenance while gaining powerful data and not overloading IT / Security teams
See how Forcepoint gives you control over exactly who can get to internal private apps without the pain and risks of VPNs
Forcepoint's converged security platform combines ZTNA, dynamic risk-based control of data usage, and continuous monitoring of user actions to deliver... Read More ZT protection of both access and data—enforced uniformly from endpoint to cloud
BeyondCorp Enterprise, a zero trust solution that enables secure access with integrated threat and data protection.
Google Cloud's Ameet Jani provides an overview of Google's newest zero trust product offering, BeyondCorp Enterprise. He'll demonstrate how this... Read More provides a seamless and secure access experience for both administrators and end-users.
MobileIron Zero Trust Security product overview with administrative console walkthrough and end user workflow (Part 1)
The demo outlines key features and uses cases and high-level architectural design, specifically how all these... Read More components work together to help solve the Zero Trust Security Framework dilemma. The Cloud UEM administrative walkthrough covers core feature settings and basic layout. Several short demos for iOS, iPadOS, Android, Windows, and macOS platforms.
Full Cloud Data Visibility and Control for Security
David Gadoury, Senior SE, provides a technical demonstration of the core capabilities of the Open Raven Data Security Platform, including unstructured and structured data discovery and classification, producing a data catalog, applying rules and policies, and configuring integrations and reports.
Bring Zero Trust to Privileged Users. Stop ransomware fast. Remove 24x7 admin rights. Administer precisely, Just-in-Time
Remediant prevents ransomware and other sophisticated intrusions by removing 24x7 administrator rights from... Read More endpoints and adding back only what is needed, Just-in-Time. Stop lateral movement, deploy without agents, continuously discover hidden admin rights.
Splunk enables data to be ingested from any source regardless of format, language, etc. enabling organizations to analyze, process, monitor, and act to protect resources. Splunk helps you to sift through an immense amount of data utilizing correlation and causation to determine what is actually a risk that needs to be addressed making your teams more effective by removing the noise.
SonicWall Cloud Edge Secure Access is built to respond to the anytime, anywhere business world, whether on-prem or in the cloud. It delivers simple network-as-a-service for site-to-site and... Read More hybrid cloud connectivity with Zero-Trust and Least Privilege security as one integrated offering.
Zscaler Private Access. The cloud-delivered zero trust service designed to secure access to private apps
In this demo Nathan Howe, Director and Head of Transformation at Zscaler, shows why organizations are adopting Zscaler Private Access to deliver seamless, secure access to their private apps... Read More running on-prem or in public cloud, without placing employees and third-parties onto a network, exposing apps to the Internet or requiring a VPN.
Zscaler Workload Segmentation. Identity-based microsegmentation for workloads that's impossibly simple
In this demo Peter Smith, VP of Workload Communication at Zscaler, discusses how customers use Zscaler Workload Segmentation to embrace... Read More microsegmentation with identity-based auto-segmentation to simplify policy creation and ensure that workloads communicate safely with each other.