ZERO TRUST & CLOUD SECURITY MEETUP
MEETUP LIVE NOW - CLICK HERE
Data Security Posture Management
CLOUD SECURITY
Cybersecurity Meetup
CLICK TO EXPAND
LIVE NOW
CLICK TO EXPAND
Expand Your Zero Trust
& Cloud Security Capabilities
See the technology in action

Demo Rooms
Click on a Vendor Logo to Learn More
Videos:
Securing Your SaaS Ecosystem with Atmosec

SaaS Security with automatic monitoring, risk-assessment and protection of all connected services and the behavior between them.
Holistic Protection for AWS, Azure and Google Cloud with Ermetic

Ermetic shows a cloud security platform that is revolutionizing the way people actually look at their security within the public cloud.
CAASM with Noetic Cyber

Andrew Wadsworth, Sr Sales Engineer discusses CAASM and how Noetic's Cyber Asset Management and Controls Platform provides a proactive approach to cyber asset management and intelligence.
Arculix by SecureAuth: Balancing Friction with Security

Watch this video to see how you can login just once (passwordlessly) to access VDI, VPN, and any application without having to remember a password or be prompted for MFA ever again.
Zero Trust Approach for End-of-Life Security

A review of the TechR2’s Zero Trust method for data destruction, end point refreshes, data center decommissioning, and secure transport. Candice also delves into compliance and regulations as it relates to NIST and Zero Trust for end-of-life data security.
In-Depth Cloud Visibility & Entitlement Discovery (Identity and Zero Trust)

Eliminate thousands of stacked and inherited permissions across cloud resources, users, and services within your cloud environment. Zilla makes make it easy to see who has access to what, and to remediate permissions.
Control corporate application access, protect users from target threats, and enable phish-proof MFA.

Akamai's Enterprise Security solutions allows you to implement a zero trust security model, based on a strict identity verification process. Control corporate application access, protect users from target threats, and enable phish-proof MFA.
Secure Access Made Simple. The Fastest Path to Zero Trust Access.

See Axis Security's amazingly simple solution for secure access. Zero trust and agentless-first, the Application Access Cloud enables more use cases and applications than any other ZTNA. See how easily you can replace your VPN.
Connecting your distributed workforce

Watch how Ananda is re-imagining the network to allow organizations to connect their remote users, branches, and devices in minutes with the highest levels of speed and security.
The Appgate SDP Architecture

Jim Anthony, SVP Sales Engineering Learn about how the Appgate SDP architecture gives organizations ultimate control and flexibility.
Armis United Asset Intelligence for the Hybrid Work Environment

Curtis SImpson, the CISO at Armis, will discuss Armis Unified Asset Intelligence Platform, and how it relates specifically to a hybrid work environment. He talks about how Armis can help you prioritize what matters to you and your business to gain full visibility accross your network.
Detect Security Threats 5x Faster

Blumira's automated detection and response platform enables the faster resolution of threats to help organizations of all sizes stop ransomware attacks and prevent data breaches.
Developer-First Cloud Security by Spectral

Spectral is a lightning-fast, developer-first cybersecurity solution that acts as a control-plane over source code and other developer assets.
A practical demo of Zero Trust within a SASE Platform

See how the Cato SASE platform allows you to rethink your enterprise by converging zero trust access with SD-WAN, a global private backbone, and a complete security stack.
Clearedin demonstrates using Machine Learning and AI to model your organization's Identity Trust Graph

Clearedin's solution dynamically generates and delivers valuable reputation management automating trusted and untrusted applications or users. Users require no administrative maintenance while gaining powerful data and not overloading IT / Security teams
Micro-Segmentation for Hybrid Environments

See how to reduce attack surfaces and prevent lateral movement with application segmentation and policy management based on the zero trust architecture that is built into ColorTokens' Xshield.
Cyolo ZTNA 2.0: The Next Generation of Zero Trust

Cyolo ZTNA 2.0 allows you to connect users to their working environments, while providing secure connectivity and maximum flexibility. In this session, we'll cover enabling third-party access, gaining secure access to private apps and resources, integrating with existing IPs, and more.
Semantic Intelligence for Cloud Security

Concentric AI's CEO, Karthik Krishnan, walks through their DSPM solution showing how it uses deep learning to categorize data, assess risk, and remediate security issues in cloud environments in order to secure your unstructured data. Deploy Concentric AI in minutes to discover and protect your cloud data without using rules or regex with Concentric AI's agentless platform.www.stellarcyber.ai.
read more
Cisco Zero Trust in Action: Secure Access Management

Watch a day in the life of a user gaining secure remote access to SaaS and private applications by continuously verifying user and device trust using Cisco zero trust technologies such as Duo and Umbrella.
Cyera: Next Generation Data Security Platform

Cyera's data security platform deploys in minutes, and uses sophisticated machine learning and automation to reduce access exposure, ensure sensitive data is stored securely, and keep data sprawl in check, maximizing data security.
Agentless Cloud Data Security Platform

Dig Security’s powerful and comprehensive platform is the only solution combining DSPM and DDR to provide data risk visibility in real time to locate, classify, and prioritize data risk in multiple public cloud environments.
BeyondCorp Enterprise, a zero trust solution that enables secure access with integrated threat and data protection.

Google Cloud's Ameet Jani provides an overview of Google's newest zero trust product offering, BeyondCorp Enterprise. He'll demonstrate how this provides a seamless and secure access experience for both administrators and end-users.
Illumio Simplifies Malware Detection

This demo tours use cases that show how Illumio keeps your environment safe from modern malware in a way that's scalable, simple, and operationally realistic.
Leading Enterprise DSPM with Laminar

The Laminar data security platform provides organizations the visibility, control, and agility they need to achieve security, privacy, and governance at the speed of innovation.
Full Cloud Data Visibility and Control for Security

David Gadoury, Senior SE, provides a technical demonstration of the core capabilities of the Open Raven Data Security Platform, including unstructured and structured data discovery and classification, producing a data catalog, applying rules and policies, and configuring integrations and reports.
Orca Security: The Cloud is Yours

Ido Geffen, VP Products, explains Orca's capabilities and shows us a technical demo overview of the platform.
LMNTRIX XDR Demo

LMNTRIX XDR natively unifies Machine and Underground Intelligence, NGAV, EDR, NDR, UEBA and Deception Everywhere with completely automated attack validation, investigation, containment and remediation on a single, intuitive platform.
AI-powered Automation for Detection/Response

Watch a demonstration of how security teams can do alert triage, threat hunting, incident response better, more cost effectively, more efficiently, and more consistently, by applying AI & Automation.
Continuous Compromise Assessment

Lumu enables organizations to measure compromise in real time by collecting and standardizing metadata from across the network, including DNS queries, network flows, access logs from perimeter proxies and firewalls, and spambox filters, and isolates confirmed points of compromise.
Crowdstrike's Adversary Focused Zero Trust

This solution focuses on lateral movement and breach regardless of location or cloud/hybrid environment to visualize, mitigate, and optimize your security posture and protect your assets
Decoupling Security from Underlying Network Constructs

Decoupling Security from Underlying Network Constructs with Dana Yanch, Director of Technical Marketing
Portnox Cloud - Zero Trust Access Control

In this brief demo, find out how Portnox's easy-to-use zero trust security solutions deliver 360-degree access control coverage for all critical IT assets - all from the cloud.
Data-driven Security Operations with ThreatQ

Chris Jacob discusses the automation of threat intelligence and where it plays a role for different organizations.
How Torq Hyperautomates Zero-Trust Access

A demo of how Torq enables a Zero-Trust approach for orchestrating processes taking place in distributed environments, enabling organizations to adopt very strict security requirements while running efficient operations.
Driving Digital Transformation with Secure Reverse Proxy Through Total Access Control by PortSys

Total Access Control from PortSys significantly strengthens, simplifies, and unifies information security with its next-generation secure reverse proxy technology.
Simple, Seamless, & Secure Access to Enterprise Infrastructure Using Procyon

See how Procyon enables developers and security teams to work without worrying about credential theft.
Cybersecurity Solutions using rThreat

A Pragmatic Assessment Of Your Cybersecurity Solutions using rThreat
The Sevco Solution: Actionable Intelligence and Inventory Asset Management

Sevco integrates with existing tools to create a comprehensive asset inventory and generate real-time asset telemetry. We publish both for use by other IT systems, making customers' existing products and procedures more effective.
Cloud Security Posture Management

Skyhawk Security’s foundational risk preventative CSPM capabilities detect cloud misconfigurations with detailed explanations of the impact and how to fix it. Available for free for up to 1,000 cloud assets.
Data, Human Behaviour and Time

Splunk enables data to be ingested from any source regardless of format, language, etc. enabling organizations to analyze, process, monitor, and act to protect resources. Splunk helps you to sift through an immense amount of data utilizing correlation and causation to determine what is actually a risk that needs to be addressed making your teams more effective by removing the noise.
read less
ThreatLocker Platform

Overview followed by a deep dive into ThreatLocker's Elevation Control: A unified approach against exploitation of Zero Day vulnerabilities
Network Detection & Response Made Easy

Utilize the VMware NSX Firewall to enable robust Network Detection and Response throughout your organization
Agentless Cloud NDR - Powered by Deep Learning

Blue Hexagon Agentless Multi-Cloud AI Security – powered by deep learning - deploys in minutes for actionable visibility, real-time threat defense, and continuous compliance for all cloud workloads, network, and storage, at runtime.
Zero Trust Access for Third-Parties and BYOD

Banyan Security Zero Trust Remote Access provides least-privilege access to internal applications and infrastructure for your contractors, consultants, and other third-parties whose devices are often unmanaged by the hiring organization.
Zero Trust Remote Browser Isolation protects users and devices from 100% of web-based malware, even zero-days

Ericom protects devices by moving web browsing off endpoints to remote cloud containers. This process effectively "air-gaps" endpoints, protecting them - and the networks they connect to - from all web-based malware and phishing attacks.
Zero Trust Remote Browser Isolation protects users and devices from 100% of web-based malware, even zero-days

Exabeam offers a comprehensive cloud-delivered solution that leverages machine learning and automation using a prescriptive, outcomes-based approach to TDIR. We design and build products to help security teams detect external threats, compromised users and malicious adversaries, minimize false positives and best protect their organizations.
Leveraging Zero Trust to empower work from anywhere while keeping your data safe

A look at how Zero Trust, delivered via SASE/ZT Edge, is powering the new work-anywhere approach to business operations and how to get there in 4 key steps.
Challenging Zero Trust with Real World Data Centers

What does Zero Trust look like in real life? This discussion will turn the theoretical into a real-world application both in and outside the data center.
Accelerate Threat Detection and Response

See how Gigamon ThreatINSIGHT Guided-SaaS NDR provides real-time threat protection to proactively identify and address active threats. Get a full tour of how to detect, investigate, hunt threats before they impact your environment.
Hunters Open XDR

Hunters XDR is a purpose-built, turn-key security data and analytics platform, providing cloud-scale access to telemetry sources across the entire attack surface coupled with automated event prioritization, correlation and investigation. Fortune1000 companies choose Hunters as a SIEM alternative.
Preventing Ransomware with Illusive Active Defense

Illusive Active Defense cleans your attack surface by automatically removing unnecessary identities and pathways, and detects attacker lateral movement through deception technology to protect valuable enterprise data.
Preventing Ransomware with Illusive Active Defense

In this demo, we take you through the security mechanisms and the architecture behind our easy to monitor Zero Trust Platform, and give you a tour of the InstaSafe Single Pane Zero Trust Management Console.
Pulse Zero Trust Access product overview with administrative console walkthrough and end user workflow

The demo outlines key features and use cases and high level architectural design. The administrative walkthrough covers core feature settings and basic layout. Lastly, it shows basic end user resource access.
Demo: Zero Trust with Microsoft Cloud App Security

The digital revolution and remote work mean that no two sessions look the same. Learn how to protect your apps and workloads with Microsoft's security stack.
Netskope Zero Trust Data Protection

Netskope Zero Trust Data Protection provides contextual controls that follow data and users everywhere.
Seamless Data Visibility Control

Nullafi Shield enables you to easily control who can see what data, in which applications, with a few clicks and no code. Deploy powerful data security in minutes with patented NLP data rules.
Next-gen CSPM and CAASM with JupiterOne

Singularity Cloud Workload Security to simplify security of cloud VMs and containers, no matter their location
Fully Autonomous Threat Hunting

Kognos is built around it's unique Attack-Tracing AI that's imbibed with security domain knowledge to hunt down attacker's activity by constantly predicting next steps based on observed activity and asking additional exploratory questions to trace down attacker’s every step.
X
Cybersecurity Replay! Agenda
---------------------- NEW CONTENT AVAILABLE TODAY ----------------------


TRACK 1
TRACK 2
TRACK 3