IBM

Description

In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI, cloud, orchestration and collaboration to help clients improve compliance, stop threats and grow their businesses securely. Our strategy reflects our belief that today's defenses will not suffice tomorrow. It challenges us to approach our work, support our clients and lead the industry, allowing you to be fearless in the face of cyber uncertainty.

Microsoft

Description

Founded in 1975, Microsoft is the worldwide leader in software, services, devices and solutions that help people and businesses realize their full potential. Microsoft enables digital transformation for the era of an intelligent cloud and an intelligent edge. Its mission is to empower every person and every organization on the planet to achieve more. “As the world continues to change, and business requirements evolve, some things are consistent: a customer’s demand for security and privacy. We firmly believe that every customer deserves a trustworthy cloud experience and we are committed to delivering that experience in the cloud” (Satya Nadella, CEO).

Dell Technologies

Description

The Dell Technologies Israel R&D site is part of a global enterprise that powers human progress through powerful technologies. The Israel R&D Site, established in 2006, is one of the largest multinational companies in Israel, with sites in Herzliya, Glil-Yam, Beer-Sheva and Haifa. We develop technologies that are part of Dell Technologies' core products, driving innovation in various domains, including advanced Storage Technologies, High Availability, Cyber Security, Big Data, Data Science, Cloud Computing, and IT Transformation, with 500+ patents in Israel. Having grown through multiple acquisitions, the Israel R&D site is led by entrepreneurship and a strong startup spirit.

RSA

Description

RSA offers business-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage user access control; and reduce business risk, fraud and cybercrime. RSA protects millions of users around the world and helps more than 90 percent of the Fortune 500 companies thrive and continuously adapt to transformational change.

Deloitte

Description

Deloitte is the world’s largest professional services firm. With 175 years of hard work and commitment to making a real difference, and over 312,000 people in 150 countries, our organization serves more than 80% of the world’s leading companies.

As cyber security threats continue to heighten, multiple industries are adopting all-new cyber security strategies and Deloitte’s unique talent, technology, and experience is leading the way.

Deloitte Cyber Center in Israel is part of global network of cyber centers across the globe. Deloitte's cyber professionals provide a wide range of cyber services to global and local clients, as they leverage the Israeli cyber eco-system to address clients' most pressing cyber challenges.

Gartner, the world's leading information technology research and advisory company, ranked Deloitte #1 globally in Security Consulting Services for the seventh consecutive year in December 2019.

 

CyberArk

Description

CyberArk is the global leader in privileged access security, a critical layer of IT security to protect data, infrastructure and assets across the enterprise, in the cloud and throughout the DevOps pipeline. CyberArk delivers the industry’s most complete solution to reduce risk created by privileged credentials and secrets. The company is trusted by the world’s leading organizations, including 50 percent of the Fortune 500, to protect against external attackers and malicious insiders. CyberArk has offices in the U.S, Israel, U.K., Singapore, Australia, France, Germany, Italy, Japan, Netherlands, Spain and Turkey.

Cybereason

Description

Cybereason, creators of the leading Cyber Defense Platform, gives the advantage back to the defender through a completely new approach to cybersecurity. Cybereason offers endpoint prevention, detection and response and active monitoring. The solution delivers multi-layered endpoint prevention by leveraging signature and signatureless techniques to prevent known and unknown threats in conjunction with behavioural and deception techniques to prevent ransomware and fileless attacks. Cybereason is privately held and is headquartered in Boston, with offices in London, Sydney, Tel Aviv, Tokyo, Asia-Pacific and continental Europe. 

 

Check Point

Description

Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Its solutions protect customers from 5th-generation cyber-attacks with an industry leading catch rate of malware, ransomware and other targeted attacks. Check Point offers a multilevel security architecture with our new Gen V advanced threat prevention that protects all networks, cloud and mobile operations of a business against all known attacks combined with the industry’s most comprehensive and intuitive single point of control management system. Check Point protects over 100,000 organizations of all sizes.

 

KPMG

Description

KPMG Somekh Chaikin is a member of KPMG's global network of firms, one of the world's four leading accounting and consulting services firms. The firm in Israel was founded in 1922 and employs over 1,300. The firm's clients in Israel include dozens of leading companies and institutions, which are the mainstay of the Israeli economy in many areas. 

The global KPMG firm employs about 207,000 people in 154 countries around the world, has countless international clients in a variety of fields, and enjoys a high reputation worldwide. 

The Cyber Security practice at KPMG offers customers across sectors and sizes a set of technology-powered solutions for cyber security, fraud and compliance challenges. Additional, the practice collaborates with cyber security startups to create solutions, and acts as a global Cyber Hub for KPMG.

 

IAI

Description

It’s more than technology, it’s creativity. Creativity that originates from a “can-do” attitude, combined with decades of combat-proven experience. A leader in both the defense and commercial markets, IAI delivers state-of-the-art technologies and systems in all domains – providing its customers with tailored, cutting-edge solutions that create a difference for them in the unique challenges they face. IAI is a globally recognized leader in the development and production of commercial and military aerospace and defense systems. IAI provides world-leading, unique solutions for a broad spectrum of needs in space, air, land, sea, cyber, and homeland defense. With 60 years of experience, IAI exports its products to over 90 countries and has over 30 subsidiaries worldwide.

 

Cyberbit

Description

Cyberbit is the world-leading provider of cyber ranges for cybersecurity training and simulation and is the company first to provide a consolidated threat detection and response platform that includes: security orchestration, automation and response (SOAR), ICS/SCADA security and endpoint detection and response (EDR). This unique platform enables detection and response across the organization’s entire IT, OT and IoT attack surface. Since founded in mid-2015 Cyberbit’s products have been rapidly adopted by enterprises, governments, higher education institutions and MSSPs.
Cyberbit’s is a subsidiary of Elbit Systems (NASDAQ: ESLT) and recently raised a $30M investment from Claridge. Cyberbit has offices in Israel, the US, Europe, and Asia

PWC

Description

PwC Israel is a leading financial professional services firm in the Israeli market.

Our services are classified into three main lines, each with its unique expertise and tools to address the needs and requirements of clients, who operate in all sectors of the Israeli economy.

We provide services to a broad spectrum of companies, from start-ups to large mature multinationals using our industry-wide relationships.

We can tap into the global reach and resources of the entire PwC network, allowing us to support clients in resolving complex business issues, managing processes and risks and improving performance both in Israel and worldwide.

 
 

 

HCL

Description

HCL AppScan is a provider of application security testing tools that help software publishers detect and remediate vulnerabilities, and comply with regulations and security best practices. Its powerful static and dynamic scanning engines can deploy in every phase of the development lifecycle and test web applications, APIs and mobile apps. AppScan’s scanning engines are maintained by expert security researchers and continuously updated to remain current with new technologies and attack tactics.

Elbit Systems Ltd

Description

Elbit Systems Ltd. is an international high technology company engaged in a wide range of defense, homeland security and commercial programs throughout the world. The Company, which includes Elbit Systems and its subsidiaries, operates in the areas of aerospace, land, and naval systems, command, control, communications, computers, intelligence surveillance and reconnaissance ("C4ISR"), unmanned aircraft systems, advanced electro-optics, electro-optic space systems, EW suites, signal intelligence systems, data links and communications systems, radios and cyber-based systems and munitions. The Company also focuses on the upgrading of existing platforms, developing new technologies for defense, homeland security and commercial applications and providing a range of support services, including training and simulation systems.

IntSights

Description

IntSights is revolutionizing cybersecurity operations with the industry’s only all-in-one external threat protection platform designed to neutralize cyberattacks outside the wire. Our unique cyber reconnaissance capabilities enable continuous monitoring of an enterprise’s external digital profile across the clear, deep, and dark web to identify emerging threats and orchestrate proactive response. Tailored threat intelligence that seamlessly integrates with security infrastructure for dynamic defense has made IntSights one of the fastest-growing cybersecurity companies in the world. IntSights has offices in Amsterdam, Boston, Dallas, New York, Singapore, Tel Aviv, and Tokyo.

Motorola Solutions

Description

Motorola Israel Ltd. was established in 1948, and has since 1964 been a wholly owned subsidiary of Motorola Inc., a multinational communications corporation headquartered in the USA. Motorola Israel was Motorola Inc.’s first branch outside America, and the first multinational to establish a design and development center in Israel. Since 2011 as Motorola Solutions Israel, the company develops and provides communications solutions based on advanced technologies to government and public safety bodies, courier companies and to a variety of commercial entities in Israel, sub-Saharan Africa and around the world. It has 1100 employees including about 700 design and development engineers.

RAFAEL ADVANCED DEFENSE SYSTEM LTD

Description

From border control and critical infrastructure facilities protection, to big data and cyber defense, RAFAEL provides security forces and global enterprises with the highest level of safety and security.
In a country known for its cyber security expertise, Rafael is a leader. We were selected to head Israel’s National Cyber Emergency Response Team (CERT) and to provide the cyber defense system for the Bank of Israel’s Central Credit Register and for Israel Railways Authority.

FireEye

Description

FireEye is the intelligence-led security company. Working as a seamless, scalable extension of customer security operations, FireEye offers a single platform that blends innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consulting. With this approach, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, prevent, and respond to cyber attacks. FireEye has over 8,500 customers across 103 countries, including more than 50 percent of the Forbes Global 2000.

Intuit

Description

Intuit is an American business and financial software company that develops and sells financial, accounting, and tax preparation software and related services for small businesses, accountants, and individuals.

Splunk

Description

Splunk is the world’s first Data-to-Everything Platform. Now organizations no longer need to worry about where their data is coming from, and they are free to focus on the business outcomes that data can deliver. Innovators in IT, Security, IoT and business operations can now get a complete view of their business in real-time, turn data into business outcomes, and embrace technologies that prepare them for a data-driven future.

 

YL Ventures

Description

YL Ventures funds and supports brilliant Israeli tech entrepreneurs from seed to lead. Based in Silicon Valley and Tel Aviv, YL Ventures manages $260 million focused on deep-technology sectors and specializes in cybersecurity. YL Ventures accelerates the evolution of portfolio companies via strategic advice and U.S.-based operational execution, leveraging a powerful network of Chief Information Security Officers and global industry leaders. The firm's track record includes successful, high-profile portfolio company acquisitions by major corporations including Palo Alto Networks, Microsoft, CA, and Proofpoint.  


 

Cisco

Description

Cisco helps seize the opportunities of tomorrow by proving that amazing things can happen when you connect the unconnected. An integral part of our DNA is creating long-lasting customer partnerships, working together to identify our customers' needs and provide solutions that fuel their success.

We have preserved this keen focus on solving business challenges since our founding in 1984. Len Bosack and wife Sandy Lerner, both working for Stanford University, wanted to email each other from their respective offices, but technological shortcomings did not allow such communication. A technology had to be invented to deal with disparate local area protocols, and as a result of solving their challenge, the multiprotocol router was born.

 

Verint Systems

Description

Transform the way you address complex cyber threats. Verint’s fully automated, intelligence-powered detection and investigation provides Augmented Cyber Security.  

  • Verint Luminar’s threat intelligence combines extensive data collection with historical intelligence, enabling analysts to anticipate and mitigate targeted threats and reduce risk. 
  • Verint Threat Protection System (TPS) monitors the network, endpoints and payloads, and provides proactive threat hunting and forensics gathering.
  • Verint iSOC combines detection and response capabilities with SOC services, such as security consulting, response procedures and national CERT establishment.
  • Verint’s National Defense Center provides national SOCs with multi-layered cyber intelligence on malicious activities, across and beyond national cyber borders.

SAP

Description

SAP is the world leader in enterprise applications in terms of software and software-related service revenue. SAP has more than 95,000 employees in more than 180 countries world-wide and revenue (IFRS) of 24.74 billion for the year 2018.

The Israeli R&D center, established in 1998, leads SAP Cloud Platform development, while also specializing in user identity management by SAP-Gigya, and in Machine learning. It is also home to business development activity in Israel, injecting disruptive innovation into SAP through strategic partnerships, ecosystem engagements, and international innovation initiatives. Finally, the Israeli Center provides tech and business mentorship to startups at the new SAP.iO Foundry TLV.

 

Sompo Cyber Security

Description

Sompo cyber security is a One Stop Platform which enables our customers to receive complete cyber security services from diagnosis to insurance payment.

We provide wide range of vulnerability assessment and penetration test services which enable customers to understand their security posture. The costumer can also utilize our consulting services to create a strong security policy and our vast solutions to create a protective and resilient cyber environment.

Sompo cyber security has expanded its own ecosystem and will offer a comprehensive service for medical institutions, which includes cyber security risk analysis, measures for cyber threat against medical devices and medical information systems. As its first phase, SRM will launch in January 2020 security consulting service and a security solution specifically designed for medical devices which are considered to be the first in Japan.

 

Team8

Description

Team8 is a venture group and leading think tank solving problems of magnitude by creating and accelerating category-leading companies. Its unique company-building model is powered by a dedicated team of company-builders that lead the process from surfacing the problem through to building the solution in collaboration with a strong network of enterprise leaders. Team8 takes on the biggest problems at the heart of security, privacy, data, AI/ML, and builds companies to solve them. Team8 is backed by some of the world’s most renowned businesses including Cisco, Microsoft, AT&T, Walmart, Airbus, Softbank, Accenture, Qualcomm, Moody’s, Munich-Re, Dimension Data, Nokia and Scotiabank.

Illusive

Description

Illusive Networks empowers security teams to reduce the business risk created by today’s advanced, targeted threats by destroying an attacker’s ability to move laterally toward critical assets. Illusive reduces the attack surface to preempt attacks, detects unauthorized lateral movement early in the attack cycle, and provides rich, real-time forensics that enhance response and inform cyber resilience efforts. Agentless and AI driven, Illusive technology enables organizations to proactively intervene in the attack process, avoid operational disruption and business losses, while functioning with greater confidence in today’s complex, hyper-connected world.
 

Hysolate

Description

Securely built below the operating system, Hysolate seamlessly splits a corporate workstation into multiple isolated virtual machines, transforming it into a highly secure privileged access workstation (PAW).

Sygnia

Description

Sygnia is a cyber technology and services company, providing high-end consulting and incident response support for organizations worldwide. Sygnia works with companies to proactively build their cyber resilience and to respond and defeat attacks within their networks. It is the trusted advisor and cybersecurity service provider for IT and security teams, senior managements, and boards of top organizations worldwide. The company applies technological supremacy, digital combat experience and a business-driven mindset to cybersecurity, enabling organizations to excel in the age of cyber.

HolistiCyber

Description

HolistiCyber provides end-to-end, state-of-the-art consultancy solutions by a world class, multidisciplinary team of cyber security experts. HolistiCyber has gained significant credibility through real world, first-hand experience and proven success in delivering integrated and practical cyber defense solutions. HolistiCyber has become a trusted cyber defense advisor to leading organizations in both the private and public sectors in multiple countries.

Transmit Security

Description

Transmit Security is a cross-channel orchestration platform provider that abstracts identity, authentication, authorization, and user-risk decisioning from applications, devices, security systems, infrastructure, and the cloud. An extensible plug-and-play approach reduces deployments to minutes for new and changes to existing business policies, authenticators, risk platforms, and channels. Transmit Security’s Over-the-Air Journeys™ and third-party integration consolidates existing authentication and risk solutions into a single console that simplifies programming, reduces management costs, and is more agile to keep pace with new identity-related technologies. Advanced user, device and system profiling is combined with risk data to create a continuously updated user score for real-time authentication and access decisioning at every step, across every system

Fortinet

Description

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security features without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 425,000 customers trust Fortinet to protect their businesses.

TRUSTNET

Description

TrustNet is a leading integration and consulting company in Israel in the field of information and cybersecurity. The company offers expert services in planning and setting up communication networks and information security infrastructures and implements complete solutions in order to protect customers from external and internal cyber threats.

The company specializes in designing customized solutions according to the size of an organization and the threats to which it is exposed. Trustnet employs the best consultants who accompany the process from the planning and design stage to the full and comprehensive implementation of the security solution. The company provides SOC and Cyber services managed through the TSOC center.

 

Symantec Enterprise Division - Broadcom

Description

Broadcom Inc. is a global infrastructure technology leader built on 50 years of innovation, collaboration and engineering excellence.

With roots based in the rich technical heritage of AT&T/Bell Labs, Lucent and Hewlett-Packard/Agilent, Broadcom focuses on technologies that connect our world. Through the combination of industry leaders Broadcom, LSI, Broadcom Corporation, Brocade, CA Technologies and Symantec, the company has the size, scope and engineering talent to lead the industry into the future..

Broadcom is focused on technology leadership and category-leading semiconductor and infrastructure software solutions. The company is a global leader in numerous product segments serving the world’s most successful companies.
 

Broadcom Inc. combines global scale, engineering depth, broad product portfolio diversity, superior execution and operational focus to deliver category-leading semiconductor and infrastructure software solutions so its customers can build and grow successful businesses in a constantly changing environment.

 

Mellanox Technologies

Description

Mellanox Technologies (NASDAQ: MLNX) is a leading supplier of end-to-end Ethernet and InfiniBand intelligent interconnect solutions and services for servers, storage, and hyper-converged infrastructure. Mellanox’s intelligent interconnect solutions increase data center efficiency by providing the highest throughput and lowest latency, delivering data faster to applications, unlocking system performance and improving security. Mellanox offers a choice of high-performance solutions: network and multicore processors, network adapters, switches, cables, software and silicon, that accelerate application runtime and maximize business results for a wide range of markets including high performance computing, enterprise data centers, cloud, storage, cyber security, telecom and financial services.

McAfee

Description

We believe that no one person, product, or organization can fight cybercrime alone. It’s why we rebuilt McAfee around the idea of working together. People working together. Products working together. Organizations and industries working together. Our goal is to spread this collaborative attitude to our customers, partners, even competitors. All uniting to overcome the greatest challenge of the digital age—cybercrime—and making the connected world more secure

JVP

Description

With over $1.4 billion raised across 8 funds, and a rich network of strategic and business partners spanning the world, JVP has led some of the largest and most noteworthy exits out of Israel. With 12 public offerings on NASDAQ and a long roster of industry sales, JVP has been repeatedly recognized for industry awards including consistent performing VC by Preqin, most active VC funds’ award by IVC and fund of the year for 2016 by Geektime. Located in the historic British Mandate MINT building in the heart of Jerusalem, JVP has created a unique hub of innovation that has become a magnet for innovation and luminaries from all over the world. Leveraging its Centers of Excellence, at the JVP Media Quarter in Jerusalem, in the cyber epicenter in Be’er Sheva, and at the HUB.NYC by JVP in New York City, JVP creates the majority of its own deal flow from seed by seeking groundbreaking new innovations.
Renowned for its hands-on approach in supporting and mentoring its companies, JVP welcomes global strategic and investment partners through all phases of the maturity cycle, with a view to creating disruptive technologies and solutions.

Logz.io

Description

Logz.io is a cloud-native observability platform providing unified monitoring, troubleshooting, and security designed for DevOps. We empower engineers to deliver better software by offering the world's most popular open-source monitoring tools in a single, easy to use, and powerful tool purpose-built for monitoring distributed cloud environments.

CYBERGYM

Description

CYBERGYM provides tailored cyber-training solutions to organizations around the world. With the most relevant threat model and a technological environment configured to your technological setup, we make sure your people gain the experience they need as individuals and as a team. CYBERGYM further qualifies your general workforce and executives, delivering an all-inclusive, organization-wide solution. 

Founded in 2013 by experienced veterans of Israel’s prestigious intelligence organizations, CYBERGYM gives you peace of mind knowing that your teams are always ready, and cyber investments are maximized.

 

 

Glilot Capital Partners

Description

Glilot Capital Partners is an Israeli seed and early-stage VC, investing in the brightest and most extraordinary entrepreneurs in Israel. Our entrepreneur-centric mentality, including being one of the few VCs in the world that share revenue with the entrepreneurs we back, coupled with our experience in finding the right business opportunities, has positioned us in the top 5  best-performing Venture Capital Funds in the world (Vintage years: 2010-2014), for three years in a row, according to Preqin.

We specialize in locating local talent that creates software which disrupts enterprise technology, mainly in the fields of AI, big data and cybersecurity.

We take a hands-on approach with our portfolio companies, using a unique Value Creation Model. Entrepreneurs who join us benefit from end-to-end support with everything they need to succeed: international opportunities, help win enterprise customers and collaborations with the best partners and investors.

 

Citi Cyber Security Innovation Lab

Description

Citi boasts the largest presence of any foreign financial institution in Israel, and offers corporate and investment banking services to leading Israeli corporations and institutions and global corporations operating in Israel. Citi also offers private banking services to high-net-worth individuals living in Israel.

Citi has demonstrated its leadership and commitment to Israel for many years, initially offering investment banking services (formerly Salomon Smith Barney). In 1996 Citi established a representative office and in July 2000 became the first foreign bank in Israel to obtain a full banking license and to offer a full range of client services. Citi continues to expand its activities in the local market, introducing world-class products and customized solutions to meet its client's needs.

Master Card

Ontario

Description

From prosperous cities and culturally-diverse neighbourhoods to majestic lake shorelines and iconic destinations, Canada’s largest province has something new to discover for everyone. Ontario is home to game-changing start-ups and multi-national leaders, and our unique blend of talent and tech helps create cutting-edge solutions for many industries.
The International Business Growth Branch of the Ontario Ministry of Economic Development, Job Creation and Trade assists Ontario businesses to access international markets by establishing partnerships and distribution channels, and by providing assistance to foreign parties interested in sourcing Ontario products, technology and services.

Herjavec Group

Description

Dynamic IT entrepreneur Robert Herjavec founded Herjavec Group in 2003 to providecybersecurity products and services to enterprise organizations. We have been recognizedas one of the world’s most innovative cybersecurity operations leaders, and excel incomplex, multi-technology environments. We have expertise in comprehensive security
services including Managed Security Services (SOC Operations, Threat Detection, Security Technology Engineering) & Professional Services (Advisory Services, Identity Services, Technology Implementation, Threat Management & Incident Response). Herjavec Group has offices and Security Operations Centers across the United States, United Kingdom, India and Canada.

Virgil Systems

Description

In the 21st century, reliable data is a precious commodity. Our defense, finance, energy, healthcare, and transportation systems can only function with uncorrupted data flows. While encryption can preserve the confidentiality of data, there is no reliable system that assures the integrity and availability of transmitted information. These systems can be impacted by cyber- attacks, radio jamming, and electromagnetic interference.
Virgil Systems offers a lightweight middleware solution that seamlessly integrates into any device (mobile, desktop, server, IoT), public and private networks (including 5G), and existing workflows. Our approach combines quantum-inspired techniques and distributed ledger technology ensuring that the data sent is the data received.

Windsor Essex Economic Development Corporation

Description

Windsor-Essex, Ontario Canada is the Automobility Capital of Canada and the WindsorEssex Economic Development Corporation is in the driver’s seat. As the lead economic development agency for the region, the organization is building on the automotive history, knowledge and experience of its past to emerge as a cybersecurity powerhouse in automotive technologies. The organization develops and executes strategies to retain, expand, attract and help new businesses start up in the Windsor-Essex region. A team of professional staff can assist with all your location and investment decisions by working one-on-one to facilitate the process of starting, growing or locating in Windsor-Essex.

 

Iristel Cybersecurity

Description

Iristel is the largest and fastest growing telecommunication company with offices in Canada, US, Europe and Africa. Cybersecurity is one of the 5 core divisions in Iristel, which brings market disruptive cyber solutions to clients of all sizes. The intelligent Managed Detect & Response (iMDR) package offers effective, affordable and highly scalable 24x7 cyber protections to all endpoints inside an organization. Aside from cybersecurity, Iristel also provides solutions/services in: Wholesale (Voice and Data)

Enterprise (Cloud PBX and Unified Communications), Internet of Things (IoT) Connectivity, Wireless Network Operations as well as Residential (Internet, Voice, Television

 

Cord3 Innovation Inc

Description

Every organization must secure access to sensitive data. Because administrators are trusted insiders with high privilege, no effective solution has been available to prevent their privileges from being hijacked or misused to access or steal sensitive data. 

Until now. Welcome to Cord3.

Cord3 transparently encrypts data using keys that are inaccessible to administrators, users, and applications. Our platform checks to see whether users – including administrators – are authorized to access data.

The result is a zero trust security scheme for data that works in Cloud or on-premise. And for structured or unstructured data. Without any endpoint software.

 

iSecurity

Description

iSecurity’s team of experts have been at the forefront of the cybersecurity industry since its inception. The company’s independent, world-class advisory and assessment services, coupled with its understanding of industry regulations, have earned the trust of both North American and international clients when it comes to the implementation of programs and solutions that protect their critical information and assets. iSecurity clients span healthcare, transportation, military, government, financial, insurance, retail, media-entertainment and technology. In 2019, iSecurity won the Trend Micro Hacking Competition and was winner of the Microsoft IMPACT award for Integration Partner of the Year alongside its parent company, Dapasoft.

Rogers Cybersecure Catalyst

Description

A national centre for innovation and collaboration in cybersecurity in Brampton, Ontario. 

The Rogers Cybersecure Catalyst was announced in Fall 2018. This important initiative will empower Canadians and Canadian businesses to take full advantage of the opportunities, and tackle the serious challenges, of cybersecurity, through training and certification; commercial acceleration and support for cyber scale-ups; applied research and development; and public education. 

The Rogers Cybersecure Catalyst is driven by strong partnerships across Canada. The Catalyst's collaborations with governments and public agencies focuses on ensuring Canada's economic security and global competitiveness in cybersecurity.

 

Rogers Cybersecure Catalyst

Description

A national centre for innovation and collaboration in cybersecurity in Brampton, Ontario. 

The Rogers Cybersecure Catalyst was announced in Fall 2018. This important initiative will empower Canadians and Canadian businesses to take full advantage of the opportunities, and tackle the serious challenges, of cybersecurity, through training and certification; commercial acceleration and support for cyber scale-ups; applied research and development; and public education. 

The Rogers Cybersecure Catalyst is driven by strong partnerships across Canada. The Catalyst's collaborations with governments and public agencies focuses on ensuring Canada's economic security and global competitiveness in cybersecurity.

Media Sonar

Description

Media Sonar is a Threat Detection & Intelligence Software that enables users to quickly detect threats and broaden their intelligence gathering with access to over 100,000 sources across the Surface, Deep and Dark Web.

 

Zebu Infrastructure Online

Description

Zebu Infrastructure Online, or Zebu for short, is a Secure Smart Collaboration Platform built for companies of all sizes. Our solution integrates Communication, Scheduling and File Storage/Management into one secure and confidential application.
Every piece of information uploaded into Zebu is completely private for users as they are the only ones that can access the keys that encrypt every message, event and file uploaded into Zebu.

This means that our solution is secure enough to protect sensitive industries and a unique solution that respects user privacy in contrast to most tech companies out there.

 

Cycura

Description

Established in 2013, Cycura is a global firm employing a leading, industry recognized team of security experts, that bring a unique perspective to cyber security. At Cycura we offer customized
offensive and defensive services and take a proactive approach to security, both creating and
implementing break-through technologies. Our expert team of researchers have worked in
varying top-tier sectors, having publicly and ethically disclosed vulnerabilities in some of the
largest enterprise products. We have assisted organizations within a vast range of verticals, and
strive to create innovative resilient solutions to cyber attacks, advanced threats, malware and
minimize exposure to risk.

 

TCS

Beijing TianTeXin Technology Co., Ltd

Description

IPIP.net is an IP intelligence company focuses on Internet data research and engineering sicne 2015. With years of knowledge of Internet BGP / ASN research and global monitoring network, we have developed various products including our flagship next generation geolocation database, fraud prevention and many other IP related products.
Our products are widely used by clients in various industries including online payment, E-Commerce, gaming, advertising and fraud prevention, etc.

ZHONGGUANCUN OVERSEAS SCIENCE PARK

Description

Beijing Zhongguancun Overseas Science Park Co., Ltd.. (hereinafter referred to as "Zhongguancun Overseas Park") was established on January 15, 2003, with a registered capital of 12.5 million yuan. Zhongguancun Overseas Park is centered on professional forum services. Its main business is supported by international conventions and exhibitions, international scientific and technological exchanges, cross-border services, information platforms, and international innovation resource support fund implementation platforms. Market-oriented operating companies that "go abroad" and "introduce overseas high-quality companies" provide vehicles for physical incubation and industrial landing, and can provide related supporting services. 

 

HanSight

Description

HanSight is dedicated to changing the cyber security landscape by unifying SIEM, UEBA and NTA in an unified big data analytics platform. Our mission is to empower organizations to detect and prevent to cyber breaches, fraud, and insider threats, in real time and with greater accuracy. With the vision "Data Driven Security", HanSight was founded in 2014 by seasoned entrepreneurs from Trend Micro, Microsoft and Oracle. We are backed by world-class ventures including IDG, CASH. We are mentioned in the 2018 Gartner SIEM Magic Quadrant and listed in the 2019 Gartner SIEM Peer Insights ‘Voice of Customer’.

HAOHAN Data Technology Co.,LTD

Description

Haohan Data Technology Co., Ltd, a professional supplier of network traffic monitoring and control systems, network big data acquisition platforms and data application services for Chinese Internet, has been committed to providing high-performance, high-precision, high-reliability overall solutions to achieve the visualization, manageability, controllability, traceability, and predictability of the Internet. The products have been widely deployed in all levels of networks, covering more than 300 Tbps of Internet bandwidth in China. The company has abundant technical experiences and strong professional service capabilities in the fields of big data acquisition, high-speed data processing, and deep information mining.

ChaitinTech

Description

Chaitin Tech is a world leading and technology driven cyber security solution provider, which released Next Generation Web Application Firewall (NGWAF) based on artificial intelligence and semantic algorithms. Chaitin focuses on providing intelligent and simple next gen security solutions to enterprises which include penetration testing services, web application firewall, network awareness system, vulnerability scanner, server security platform and etc.

As a representative of the next generation cyber security technology provider , Chaitin has been selected as the nation's TOP 1 in the field of "Artificial Intelligence and Robotics" by 《Fortune》magazine, and has been awarded 25 most popular AI companies in Asia Pacific by《CIO Advisor》. Chaitin’s product has guaranteed by OWASP and Gartner in 2018 and 2017 Magic Quadrant for Web Application Firewall, and named by Gartner in 2018 Asia/Pacific Context: 'Magic Quadrant for Web Application Firewalls'. At present, Chaitin has served a series of well-known customers such as Bank of China, Bank of Communications, Essence Securities, Huawei, Ping An Insurance Group, iQIYI, and Bilibili.

IDsManager

Description

IDsManager (JiuZhouYunTeng Inc.) is an innovation company that aims to provide the next generation Identity and Access management solution on both public and private clouds in China. We focus on providing dedicated support for government, state-owned and provide-owned companies to centrally manage unified identities of their employees, partners and clients in order to improve efficiency, security and customer experience.

NetEase YouDao Information Technology(Beijing) Co,.Ltd

Description

Compay  Bio : NetEase YouDao Information Technology(Beijing) Co,.Ltd

Founded in 2006, Youdao gathered over 200 million average total monthly active users(MAUs) in 2019, as it furnished learning products and services for all-age groups in China for the study of various subjects.

Youdao covers four primary business operations, including smart devices, online knowledge tools, online courses and interactive learning apps, based on state-of-the-art technologies: NMT, OCR, ASR&TTS, AR translation.

The company’s flagship Youdao Dictionary, launched in 2007 and free of charge, is China’s No.1 language app in terms of MAUs in the first half of 2019, which hit a striking 51.2 million.

 

Elron

Description

Elron is a leading early-stage investor committed to turning promising ideas into global industry leaders, with a proven track record of investments and successful M&As worldwide. Elron invests in medical devices, cyber security and IT.  Since its establishment in 1962, Elron stands on the forefront of Israeli innovation both as founders and early investors in companies across various industries such as Elbit, Elscint, Zoran, Medingo, Given Imaging, Cloudyn and Cyber Secdo.

RDC

Description

Founded in 1993 by Rafael and Elron, RDC has successfully invested in a large number of hi-tech companies in a wide range of disciplines. At RDC we leverage Rafael’s know-how, expertise, and technological edge, as well as Elron’s proven M&A track record, access to capital markets, and strategic expertise to invest in early stage medical devices, cyber security, enterprise software and agriculture ventures. We invest in our companies from start to exit, working with our entrepreneurial teams every step of the way to ensure success.

Sayata Labs

Description

Sayata helps insurance brokers and providers maximize their cyber business while simultaneously providing insureds with real knowledge about their cyber posture so they can better resist cyber threats. 

The Sayata team brings over 40 years of deep cybersecurity and data science expertise. The three founders are all graduates of the Israel Defense Forces’ elite Talpiot unit. CEO and co-founder, Asaf Lifshitz who was previously a senior consultant at the Boston Consulting Group also holds an MBA from Harvard University.

 

Sixgill

Description

Sixgill is a worldwide leading cyber threat intelligence vendor (Deep Web, Dark Web and more).  Established in 2014, the Company already has a wide range of customers from leading Fortune 500 companies.  Utilizing artificial intelligence and machine learning, Sixgill automates the production cycle of cyber intelligence from monitoring, to extraction to production, uniquely focusing on relevant threat actors by mapping the Dark Web as a Social network. By providing prioritized and automated real time alerts and a comprehensive threat intelligence picture, the time from alert to receipt of automated actionable intelligence is the fastest on the market.  

Alcide

Description

Alcide is a Kubernetes security leader empowering DevOps teams to drive frictionless security guardrails to their CI/CD pipelines, and security teams to continuously secure and protect their growing Kubernetes deployments. Alcide provides a single K8s-native AI driven security platform for cross Kubernetes aspects: configuration risks, visibility across clusters, run-time security events, and a single policy framework to enforce.

Kindite

Description

In order to eliminate all cloud data leakage risks Kindite assembled a unique set of confidential computation technologies into a single data-protection platform, which makes sure data remains encrypted end-to-end at all times, even while being processed. Furthermore, Kindite’s platform makes sure encryption keys are never available to the cloud, creating a true zero-trust relationship with any infrastructure while maintaining full business continuity.

With Kindite, cloud-providers are no longer data-processors as they can now operate over data without seeing it, addressing the following concerns for cloud-customers:

  • Data breaches
  • Data Privacy violations
  • Data Regulation violations

SecuredTouch

Description

SecuredTouch is the expert in behavioral biometrics-based fraud detection solutions for online retailers and financial institutions. Using machine learning, the technology continuously analyzes hundreds of behavioral data points to differentiate between human and non-human behaviors, human to device interactions and behavioral anomalies to provide early detection of fraud. The solution identifies sophisticated fraud throughout the customer journey while simultaneously improving the user experience. Businesses benefit from reduced drain on internal resources and increased transaction rates, ultimately leading to an improved bottom line. Today, our award-winning solutions are used by some of the world's largest retailers and financial institutions.

IRONSCALES

Description

IRONSCALES gives end users and security professionals the right training, tools, and intelligence, all with one-click resolution from a single platform. Our AI-enabled advanced e-mail threat protection gives everyone real-time visibility and control to see and stop phishing attacks of all types, especially those that get past traditional e-mail gateways.

 

Cynerio

Description

Cynerio is the world's only medical-first cybersecurity IoT solution. We view cybersecurity as a standard part of patient care and provide healthcare delivery organizations with the insight and tools they need to secure clinical ecosystems and achieve long-term, scalable threat remediation without disrupting operations or the delivery of care.

 

Grove

Essence - Sigmadots

Comda

Comsign

Gav Yam

Cobwebs Technologies

Description

Cobwebs Technologies is a worldwide leader in web intelligence. Our innovative solutions are tailored to operational needs of national security agencies and the private sector, identifying threats with just one click.

Cobwebs solutions were designed by our intelligence and security experts as vital tools for the collection and analysis of data from all web layers: social media, open, deep and dark web. Our web intelligence platform monitors these vast sources of data to reveal hidden leads and generate insights.
Our exclusive technology extracts targeted intelligence from big data using the latest machine learning algorithms, automatically generating intelligent insights.

 

Lockheed Martin

Description

Every day, our 105,000 employees come to work with one focus – our customers’ missions. Whether it's protecting citizens or advancing the boundaries of science, these missions are some of the most important and challenging in the world. We bring an unwavering commitment to help our customers succeed, and it’s that sense of purpose and opportunity to make a difference in the world that drives us every day. We solve the great problems of our times. We create the innovative technologies that define eras. While no one knows what's going to change the world next, we're probably already working on it.

Webroot

Description

Webroot, an OpenText company, was the first to harness the cloud and artificial intelligence to stop zero-day threats in real time. Webroot secures businesses and individuals worldwide with threat intelligence and protection for endpoints and networks.

In 2019, Webroot and its parent company Carbonite were acquired by OpenText, a global leader in Enterprise Information Management. Together, we are a market leader in cyber resilience, offering total endpoint protection and disaster recovery for any sized business.

 

KELA Targeted Cyber Intelligence

Description

KELA Targeted Cyber Intelligence was established in Tel Aviv in 2009 to provide intelligence on threats targeting governmental agencies and enterprises worldwide. KELA is comprised of more than 100 intelligence and technical experts all leveraging unique skills from Israel’s elite military intelligence units. The combination of intelligence backgrounds and professionalism in the cyber world, enables KELA’s team to develop high-end technologies and analyze complex data from an intelligence-point-of-view. KELA Targeted Cyber Intelligence is a global leader in the threat intelligence market, offering proprietary Darknet-based cyber intelligence solutions for enterprises and government agencies.

Checkmarx

Description

Checkmarx is the global leader in software security solutions for modern enterprise software development. Checkmarx delivers the industry’s most comprehensive software security platform that unifies with DevOps and provides static and interactive application security testing, software composition analysis and developer AppSec training to reduce
and remediate risk from software vulnerabilities. Checkmarx is trusted by more than 40 percent of the Fortune 100 and half of the Fortune 50, including leading organizations such as SAP, Samsung and Salesforce.com.

BGN Technologies and applications

Description

BGN Technologies is the technology transfer company of Ben-Gurion University, Beer-Sheva, Israel. Located in the heart of the University's Advanced Technologies Park, BGN Technologies is the driving force behind industry-academia collaborations, supporting the University's mission of cultivating a high-tech eco-system within the Negev region. 
With a track-record of over 100 startup companies, as well as partnerships in technology incubators and accelerators, BGN Technologies brings inventions from the labs to the market, in the following fields: hightech, biotechnology, materials, agriculture and environment. BGN Technologies fosters research collaborations and entrepreneurship among researchers and students.

During the past decade, BGN Technologies focused on creating long-term partnerships with dozens of companies, including multinationals such as: Deutsche Telekom, Dell-EMC, Lockheed Martin, IBM and PayPal, securing value and growth to a diverse ecosystem that surrounds Ben-Gurion University.

 

CYESEC LTD

Description

CYE was founded in 2011 by Aronashvili Reuven. CYE has services division which its team graduates of an elite cyber unit in the IDF Infosec (Center for Encryption and Information Security) and a R&D team which develops ‘Hyver’ technology - an AI&NI platform combine with global vetted community of experts. 

CYE has developed unique hacking infrastructures and tools in order to allow the execution of attacks and exploitations that were considered non-executable using public tools and methods. 

The CYE team has a comprehensive understanding of cross-organization processes & procedures including software development, network infrastructure implementation and management, existing system maintenance & everyday computer related procedures and routines. 

 

Qrity Quality Security Solutions Ltd

Description

Q.rity Quality Security Solutions Ltd. (“Q.rity”) is a subsidiary of TSG IT Advanced System Ltd. ("TSG") which specializes in Defense, Telecom, HLS, Cyber and Municipal Smart Solutions. Among TSG customers are Governments, Municipalities, Police Forces, Intelligence agencies, Air Forces, and Tier One corporates.

The proven record of TSG’s deployed systems in these areas enables Q.rity to offer unique solutions and services that bridge effective intelligence processing, operational command and control and cyber, providing our customers with incomparable value.

 

XM Cyber

Description

XM Cyber provides the first fully automated breach and attack simulation (BAS) platform to continuously expose attack vectors, from breach point to any organizational critical asset. This continuous loop of automated red teaming is completed by ongoing and prioritized actionable remediation. In effect, XM Cyber’s platform operates as an automated purple team, combining red and blue teams’ processes to ensure that organizations are always one step ahead of the attack. XM Cyber was founded by top executives from the Israeli cyber intelligence community and has offices in the US, UK, Israel and in Australia.

Howden Israel

Description

Founded in 1994, we have always put our people first, knowing that the P&L will follow. It’s the same talent strategy today and our clients are the ones to truly benefit. 

Everyone has a voice. We’re a dynamic group, with a flat global structure and local leadership fully empowered to deliver for clients. Our advice on local laws, traditions and trends comes from people who live and breathe them.  

As independent local brokers, we truly care about our clients’ businesses and work hard to establish lasting relationships. It’s personal.

And we strongly believe in giving back to the communities we live and work in. For our 25th anniversary, we are raising $1m for charitable causes. 

 

Israel Police

Israel Police Cyber Unit

Synopsys

Description

Synopsys helps development teams build secure, high-quality software, minimizing risks while maximizing speed and productivity. Synopsys, a recognized leader in application security, provides static analysis, software composition analysis, and dynamic analysis solutions that enable teams to quickly find and fix vulnerabilities and defects in proprietary code, open source components, and application behavior.

Guardicore

Description

Guardicore is a data center and cloud security company that protects your organization’s core assets using flexible, quickly deployed, and easy to understand microsegmentation controls. Our solutions provide a simpler, faster way to guarantee persistent and consistent security — for any application, in any IT environment.

Our mission goes beyond creating great technology. We continuously engage with our customers as a trusted partner, ensuring they maximize the value of their security investments beyond their original goals and expectations.

 

Morphisec

Description

Emerging from Israel’s national cybersecurity center, Morphisec fundamentally alters the cyber security landscape with its moving target defense technology, which keeps organizations consistently ahead of attacks.
Morphisec Endpoint Threat Prevention blocks zero-days and advanced attacks in real time, before they cause any damage. 

Morphisec prevents advanced threats, including zero days, fileless malware, and attacks that use process hollowing and other evasive techniques. 

 

ARMIS

Description

Armis is the first agentless, enterprise-class security platform to address the new threat landscape of unmanaged and IoT devices. Fortune 1000 companies trust Armis’ unique out-of-band sensing technology to discover and analyze all managed and unmanaged devices, analyze endpoint behavior to identify risks and attacks, and protect information and systems.

Digital Element

Description

Digital Element is the global leader and industry pioneer of IP geolocation technology. Our IP Intelligence solution is deployed by the world's leading CyberTech companies, payment providers, government organisations, police services, financial institutions and banks to name a few.

IP geotargeting allows companies to identify suspicious connections in a simple, cost effective and privacy sensitive manner.

Example applications include:

  • Identify suspicious connections. Validate user location for mission-critical security applications.
  • Enhance profiling. Better predict user behaviour based on geo combined with other data segments.
  • Detect proxy, VPN, Tor and hosting centre traffic. 
  • Defend against malicious system attacks. 

Our clients include Interpol, Dell Secure Works, JP Morgan & Chase, Facebook, BBC, Oracle to name a few.

 

AVIRA

Description

Avira delivers award-winning technology to the security industry. We lower the technology barrier to market entry allowing you to get to market quicker and protect your customers better. Our advanced security technologies are used by many of the industry’s leading cyber-security companies to build world-class security products and services.
Our solutions include:
- Threat intelligence feeds that provide unique insight to emerging threats
- Cloud sandbox, file and web reputation APIs to access AI, content extraction and behavioral analysis technologies
- Cross-platform anti-malware SDKs for local, on premise scanning
- Whitelabel technologies that leverage Avira’s consumer protection and privacy solutions

OTORIO

Description

OTORIO delivers industrial-native cyber solutions that enable reliable, safe and efficient digital transformation. Simplifying complex OT cybersecurity management processes, OTORIO empowers operational teams and cyber analysts with a clear understanding of the industrial cyber risks and their potential impact on productivity, safety and security.
OTORIO delivers industrial-native cyber solutions that enable reliable, safe and efficient digital transformation. Simplifying complex OT cybersecurity management processes, OTORIO empowers operational teams and cyber analysts with a clear understanding of the industrial cyber risks and their potential impact on productivity, safety and security.

CrowdStrike

Description

CrowdStrike is the leader in cloud-delivered endpoint security. Leveraging artificial intelligence (AI), the CrowdStrike Falcon® platform offers instant visibility and protection across the enterprise and prevents attacks on endpoints on or off the network. CrowdStrike Falcon deploys in minutes to deliver real-time protection and actionable threat intelligence from Day One. It seamlessly unifies next-generation AV with best-in-class endpoint detection and response, backed by 24/7 managed threat hunting. Its cloud infrastructure and single-agent architecture take away complexity and add scalability, manageability, and speed.

CrowdStrike Falcon protects customers against all cyber attack types, using sophisticated signatureless AI and Indicator-of-Attack (IoA) based threat prevention to stop known and unknown threats in real time. Powered by the CrowdStrike Threat Graph™, Falcon instantly correlates 2 trillion security events a week from across the globe to immediately prevent and detect threats.

There’s much more to the story of how Falcon has redefined endpoint protection but there’s only one thing to remember about CrowdStrike: We stop breaches.

 

AlgoSec

Description

The leading provider of business-driven security management solutions, AlgoSec helps the world’s largest organizations align security with their business processes. With AlgoSec users can discover, map and migrate business application connectivity, proactively analyze risk from the business perspective, tie cyber-attacks to business processes and intelligently automate network security changes with zero touch - across their cloud, SDN and on-premise networks. Over 1,800 leading organizations, including 20 of the Fortune 50, have utilized AlgoSec’s solutions to make their organizations more agile, more secure and more compliant - all the time. Since its inception, AlgoSec has provided the industry’s only money-back guarantee.

 

Minerva Labs

Description

MINERVA’s patented platform enables you to stop threats regardless of time, team’s size, skills and toolset - the harder to detect the malware, the easier you PREVENT it.
MINERVA reduces 90% of threats that your team needs to deal with.

MINERVA Zero-Touch Preemptive Endpoint Defense addresses all modern threats such as Ransomware (never pay ransom), file-less, Cryptominers, etc. blocking it PRIOR infection, with ultra-light agent and without any prerequisites or reboots.

Minerva’s latest version enables you to:

  • Mange Microsoft Windows Defender
  • Actively hunt, investigate and respond.
  • A unique offering for VPN & BYOD, embedded and legacy systems.

 

Allot

Description

Allot is a leading provider of innovative network intelligence and security solutions that empower CSPs and enterprises to enhance the value they bring to their customers. With over 20 years of proven success, our solutions turn network, application, usage and security data into actionable intelligence that make our customers’ networks smarter and their users more secure.

Allot Secure, our network-based security platform, disrupts the security industry by positioning CSPs as leading Security-as-a-Service providers protecting over 21 million subscribers worldwide. Our Allot Smart solution suite, generates insightful intelligence that empowers our customers to optimize, innovate, and capitalize on every service opportunity.

Varonis Systems

Description

Varonis is a pioneer in data security and analytics, fighting a different battle than conventional cybersecurity companies. Varonis focuses on protecting enterprise data on-premises and in the cloud.

The Varonis Data Security Platform detects insider threats and cyberattacks by analysing data, account activity, perimeter telemetry, and user behaviour; prevents and limits disaster by discovering, classifying and locking down sensitive, regulated and stale data; and efficiently sustains a secure state with automation.

Varonis serves a variety of use cases including data protection, threat detection and response, and compliance. Varonis started operations in 2005 and has approximately 6,900 customers worldwide

 

Waterfall Security Solutions LTD

Description

Waterfall Security Solutions is the OT security company, producing a family of Unidirectional Gateway technologies and products that enable enterprise-wide visibility for operations, with disciplined control. Waterfall products represent an evolutionary alternative to firewalls. The company’s growing list of customers includes national infrastructures, power plants, nuclear plants, off and on shore oil and gas facilities, refineries, manufacturing plants, utility companies, and many more. Deployed throughout North America, Europe, the Middle East and Asia, Waterfall products support the widest range of leading industrial remote monitoring platforms, applications, databases and protocols in the market.

Cymulate

Description

Cymulate is a SaaS-based breach and attack simulation platform that makes it simple to test, measure and optimize the effectiveness of your security controls any time, all the time. With just a few clicks, Cymulate challenges your security controls by initiating thousands of attack simulations, showing you exactly where you’re exposed and how to fix it—making security continuous, fast and part of every-day activities. 

Fully automated and customizable, Cymulate challenges your security controls against the full attack kill chain with thousands of simulated threats, both common and novel. Testing both internal and external defenses, Cymulate shortens test cycles, provides 360° visibility and actionable reporting, and offers a continuous counter-breach assessment technology that empowers security leaders to take a proactive approach to their cyber stance, so they can stay one step ahead of attackers. Always.

 

Perimeter 81

Description

Perimeter 81 is a Zero Trust Network as a Service designed to simplify secure network, cloud and application access for the modern and distributed workforce. Unlike traditional network security technologies, our award-winning SaaS solution, which utilizes the Zero Trust and Software- Defined Perimeter models, simply and securely connects employees to cloud-based and internal network resources, ensuring the same level of unified security – whether employees are working in or out of the office. Perimeter 81 serves a wide range of businesses, from midsize to Fortune 500 companies, and has established partnerships with the world’s foremost integrators, managed service providers and channel resellers.

Cynet

Description

Cynet 360 is the world’s first autonomous breach protection platform that consolidates and automates Monitoring and Control, Attack Prevention and Detection, and Response Orchestration across the entire environment. Cynet 360 delivers these capabilities by pioneering the use of Cynet Sensor Fusion™ to continuously collect and analyze all endpoint, user, file and network activity across the protected environment. This makes it the only platform capable of seeing the true context of each activity and radically different from any siloed endpoint or network solution that monitor mere parts of the overall activity, resulting in reduced accuracy and protection scope.
Cynet 360 is the world’s first autonomous breach protection platform that consolidates and automates Monitoring and Control, Attack Prevention and Detection, and Response Orchestration across the entire environment. Cynet 360 delivers these capabilities by pioneering the use of Cynet Sensor Fusion™ to continuously collect and analyze all endpoint, user, file and network activity across the protected environment. This makes it the only platform capable of seeing the true context of each activity and radically different from any siloed endpoint or network solution that monitor mere parts of the overall activity, resulting in reduced accuracy and protection scope.

ReSec Technologies

Description

ReSec Technologies is an innovative cybersecurity company, providing organizations with the ultimate protection from file-based malware threats coming from email, removable devices, and file-transfer threat vectors. 

Using state-of-the-art Content Disarm and Reconstruction (CDR) technology, ReSec’s multi-engine platform treats every file as a threat and isolates it outside of the organization’s network. ReSec then creates a new, threat-free, fully-functional replica of the original file and safely delivers it to the end user in real time.  

The result is a game-changing solution – a full-prevention, gateway software that achieves unparalleled security against both known and unknown (“zero day”) malware, while maintaining minimal intrusion and high usability.

 

The Luzzatto Group

Description

The Luzzatto Group is a warm home for innovation, technology, progress and business.

The group includes the patent law firm Luzzatto & Luzzatto, as well as the Luzzatto Law Firm, which specializes in intellectual property and commercial law, along with other companies that provide important solutions to the community that the group serves. Our group stands at a special strategic intersection where entrepreneurs, investors, large and small companies meet, enabling us to engage in a variety of cooperative efforts and to adapt ourselves to the changing needs of our clients.

 

Mood Up team

Description

Poland based Mood Up team is a Mobile, Web and IoT app development house, with an unwavering commitment to building great products. It is this belief that drives our designers, developers and QA specialists every day in their quest to craft products that are functional as they are aesthetic.

Safehouse Technologies

Pcysys

Description

Established in 2015 with offices in Israel, Boston, London and Zurich, Pcysys delivers an automated network penetration testing platform that assesses and helps reduce corporate cybersecurity risks. Hundreds of security professionals and service providers around the world use Pcysys to perform continuous, machine-based penetration tests that improve their immunity against cyber-attacks across their organizational networks. With over 60 enterprise global customers across all industries, Pcysys is the fastest-growing cybersecurity startup in Israel.

RFcell Technologies Ltd.

Description

RFcell technologies is a privately owned company with two offices, in Israel and Poland.

The sales force specializes in two main activities:

Wireless communications: products and solutions for governments, defense forces, cellular carriers, radio manufactures and para military companies.

Cyber Security: Top notch suppliers of Hardware security smart solutions certified by the US army and intelligence agencies.

The second activity of the company is engineering services, providing turnkey solutions for wireless (Cellular or Wi-Fi) networks, design, product supply, build and commissioning for a full functional system.

All capabilities are available in Israel and from Poland to Europe as well.

 

Nutanix

Description

Nutanix makes infrastructure invisible, elevating IT to focus on the applications and services that power their business. The Nutanix enterprise cloud platform delivers the agility, pay-as-you-grow economics and operational simplicity of the public cloud, without sacrificing the predictability, security and control of onpremises infrastructure. Nutanix solutions leverage web-scale engineering and consumer-grade design to natively converge compute, virtualization and storage into a resilient, software-defined solution that delivers any application at any scale.

Neuralegion ltd

Description

AI powered Dynamic Application Security Testing platform, fully and seamlessly integrates AppSec Testing automation into the SDLC, empowering developers to detect, prioritize and remediate security issues EARLY, without slowing down DevOps. Scan any target, whether WebApps or APIs, enhancing DevSecOps with
real-time, actionable reports, with NO false positives. Intuitive, easy to use, with no installation or security experience required, enable developers or QA to detect the OWASP Top 10 for compliance. AI guided Fuzzing Technology detects 0day vulnerabilities at scale, removing the human bottleneck, whilst reducing the window of exposure. Natural Language Processing allows automated detection of Business Logic Vulnerabilities.

Avnet Cyber Group

Description

We build cyber security resilience on a global scale since 1995. Avnet group has accumulated an unmatched knowledge and best practices and has dozens of cyber experts, Trainers, senior consultants, Researchers and integration engineers each specializes in their relevant areas. Our main clients are HLS & Military, Banking & Financial institutes, Government Institutes, SCADA and Large Enterprises. Our portfolio main offers are integrated IT & OT managed SOC, IT & OT security advanced services and Tame Range – cyber training platform.

Reblaze

Description

Reblaze is a cloud-based, fully managed protective shield for sites and web applications. Hostile traffic is blocked in the cloud, before it reaches the protected network.

Reblaze is a comprehensive web security solution, providing a next-gen WAF, DoS and DDoS protection, bot mitigation, API Security, scraping prevention, CDN, load balancing, and more.

The platform offers a unique combination of benefits. Machine learning provides accurate, adaptive threat detection. Dedicated Virtual Private Clouds ensure maximum privacy. Top-tier infrastructure assures maximum performance. Fine-grained ACLs enable precise traffic regulation. An intuitive web-based management console provides real-time traffic control. A one-month trial offer allows you to assess Reblaze with no cost, risk, or obligation.

 

odix

Description

odix pioneers, develops, and markets advanced Content Disarm and Reconstruction (CDR) solutions for preventing malware infiltration to organizational networks by disarming all malicious code from daily used files. 

odix’s patented technology uniquely protects files from known and unknown future attacks where legacy solutions fall short. odix offers its solutions as SaaS service or as an on-premise deployment providing seamless, malware-free files experience to users.

odix’s customer base includes leading enterprises in diverse sectors such as financial, governmental, industrial, energy, health and others.

 

empow

Description

empow is upending the SIEM industry with its unique capability to detect and prioritize known and new attacks automatically, without requiring correlation rules. empow’s i-SIEM is integrated with the Elastic Stack, through a powerful OEM partnership, which combines empow’s advanced NG-SIEM technology with Elastic’s best-in-class search capabilities. empow’s i-SIEM uses artificial intelligence (natural language processing), and cause-and-effect analytics versus static rules and playbooks to detect, investigate, and mitigate attacks.  empow is headquartered in
Boston with an R&D center in Israel, and has customers throughout North America and Europe. The company has won numerous awards and recognitions, including Gartner Cool Vendor and SC Award 2019.

Intezer

Description

Intezer introduces a Genetic Malware Analysis technology, offering enterprises automated malware analysis for improving their security operations and accelerating incident response. Intezer’s platform provides a fast, in-depth understanding of any device or file by mapping its code DNA at the ‘gene’ level. By identifying the origins of every single piece of code within seconds, Intezer can quickly detect code reuse to known malware, as well as code that was seen in trusted applications. 

Intezer was founded by experienced cybersecurity professionals, including the founder of CyberArk and the former head of the IDF Incident Response Team. 

 

Wise Solutions Ltd

Description

As from 2005, we are delivering high-end solutions for business by working with unique products that brings the best value for you. Our specialists, highly experienced with many years of field work, customizing the solutions for your need - High class service bonded with top professional services. Join dozens of satisfied customers, big and small, comes from all industry sectors: Governmental to Law firm offices, big insurance companies to small startups. We provide the suitable services for each one, and we do it the best.

Accellion

Description

The Accellion enterprise content firewall helps IT executives lock down and govern the exchange of confidential enterprise information with the outside world without getting in the way of users. Thousands of global CIOs and CISOs trust Accellion to give their organizations protection, privacy and peace of mind.

 

Trapx

Description

 

TrapX Security is the market leader in cyber deception technology. TrapX’s DeceptionGrid solution rapidly detects, deceives and defeats advanced cyber-attacks and human attackers in real time. DeceptionGrid provides automated, highly accurate insight into malicious activity unseen by other types of cyber defense. By deploying DeceptionGrid, you can create a proactive security posture, fundamentally halting the progression of an attack while changing the economics of cyber-attacks by shifting the cost to the attacker.  The TrapX Security customer base includes Forbes Global 2000 commercial and government customers worldwide in sectors that include defense, healthcare, finance, energy, consumer products, and other key industries.

Vicarius

Description

Vicarius is the first solution in the world to detect vulnerabilities in software before it is hacked. The system uncovers known and yet-to-be-discovered threats, prioritizes them based on the business context, and automatically protects the software with or without installing security patches. 

Amid growing cybersecurity risks, companies don’t have control over vulnerabilities in the software they run. Vicarius’ approach to application protection is an innovative way to secure software without having its source code, installing a patch or involving the vendor. 

 

BigID

Description

BigID redefines data privacy and protection. BigID helps organizations manage and protect their customer data, meet data privacy and protection regulations like the GDPR and CCPA, and leverage unmatched coverage for all data across all data stores. By bringing data science and purpose-built technology to data privacy and protection, BigID enables organizations to discover and map all types of data from all enterprise data sources; automatically classify, correlate, and catalog identity & entity data into profiles; manage and protect enterprise data with advanced data intelligence; and automate data privacy and protection

 

Nucleon

Description

Nucleon, cyber security startup providing cyber intelligence for organizations specializes in collecting and analyzing current threats on the internet and providing organizations/governments with proactive technologies that compliment their existing cyber security tools and enables them to defend against new and emerging threats. Using Nucleon any organization can easily implement innovative proactive reliable cyber security technologies that will provide a new level of cyber security protection.

Nucleon is winner of multiple cyber awards during 2019 and have been chosen as leader by several leading outlets. Nucleon have offices in Israel,USA and in The Netherlands and clients world wide. 

 

Rapid7

Description

At Rapid7, we believe in simplifying the complex through shared visibility, analytics, and automation that unite your teams around challenges and successes of cybersecurity. Whether you’re looking for a comprehensive security platform, an assessment to better understand your security posture, or something in between, we’ve got your back.

SPIKEIT

Description

SPIKEIT is a Value Added Distributor, solely representing and performing consulting and professional services of leading endpoint security solutions, which are widely implemented in government, defense industries, finance, healthcare and enterprise companies.

TripleCyberness

Description

Since its inception in 2018, TripleCyberness has been bringing a new edge to the cybersecurity training arena through sophisticated VR technology. We develop interactive scenarios that offer a creative new way to deliver critical cyber awareness training, focusing on the fusion of seeing, doing, and discussing.

Over the years, our findings pay testament to the power of interactive training methods, contributing to positive learning outcomes and retention.

TripleCyberness has created a unique platform of portable escape rooms bearing a “cyber-attack” theme. Each portable escape room is built at our client’s location of choice.

We have spent the better part of two years developing a distinct VR cyber experience; a cyber awareness program brought to life through advanced Virtual Reality technology.

SentinelOne

Description

A group of defense and intelligence experts saw savvy attackers compromising endpoints seemingly at will. Traditional approaches failed to provide sufficient protection. They founded SentinelOne to develop a dramatic new approach to endpoint protection. It’s one that applies AI and machine learning to thwart known and unknown threats.

Assac Networks

Description

The only solution that protects against both hacking and tapping threats in BYOD 

Military-grade technology now available to consumers 

Patented point to multi-point communications 

Autonomous machine learning enables independent Cyber protection 

Competitive price and straightforward operation

 

Terafence IoT Cybersecurity

Description

Over the past decade, millions of susceptible IoT and IIoT products were compromised due to their inadequate protection. By 2020 there will be more than 50 Billion connected devices worldwide. Terafence offers a novel hack-proof way to protect smart buildings, critical assets and cyber-physical

InfoBay

Description

InfoBay is an enterprise encryption Platform designed to securely protect all transmitted and stored data. 

The platform enables the encryption and secure messaging of sensitive information between an organization and its external contacts (customers, suppliers, etc. ...)

InfoBay offers a suite of products that can be mixed and matched according to each organization’s needs:

  • Secure email solution.
  • Secure distribution of email and files
  • Secure Web Mail
  • MFT – Secure file sharing
  • Send/Receive Big Files
  • And many more


InfoBay is a member of Malam-Team Group.

ThetaRay

Description

ThetaRay is the leading provider of AI-based Big Data analytics. We are dedicated to helping financial organizations combat financial cybercrimes like money laundering, fraud and ATM attacks, which are used to finance terrorism, narcotic and human trafficking, sex slavery and other malicious acts. Our IntuitiveAI solutions for AML, fraud and ATM security can detect malicious behaviour months before existing rule-based and standard AI solutions can.

IntuitiveAI replicates the decision-making capabilities of human intuition, one of the most accurate decision tools available. In so doing, it dramatically decreases the incidence of false positives, while increasing the number of true positives. We uncover the unknown unknowns. To learn more about ThetaRay and IntuitiveAI, visit www.thetaray.com.

ThinkCyber

Description

ThinkCyber is a Tel Aviv-based Israeli company with a lean team of cybersecurity professionals who are experts in both information and operations technology. The team conducts its own in-depth research on the changing world of cyber threats and techniques for ensuring cybersecurity. The company focuses on the need for spreading knowledge and raising a new generation of cybersecurity professionals. ​

Cybersecurity is an ever-expanding issue in today’s world, necessitating an ever-expanding layer of cyber professionals in virtually every field in order to protect computer networks. ThinkCyber is at the forefront of this field, training cyber units attached to police, military, government and corporate organizations. In fact, ThinkCyber has, in some cases, helped armies set up cyber units from scratch.

The CYBERIUM ARENA is ThinkCyber’s prime training tool for educating the next generation of cyber professionals. It was developed in-house and is a proprietary tool marketed exclusively by ThinkCyber and its international network of agents.

BrandShield Ltd.

Description

BrandShield is an online threat hunting company. We detect online threats. We take them down. BrandShield's fully managed solution provides a proactive approach in protecting your organization from online threats such as social phishing scams, company or C-level executive impersonations, online fraud, domain and typo-squatting in web and social platforms, and much more. No integration required.

BrandShield comes with fully managed detection and takedown expert services to make a complete solution from detection to takedown with an outstanding takedown success rate.

 

Fox Rothschild LLP

Description

Fox Rothschild’s Israel Practice Group provides innovative legal services that help growing Israeli companies convert on business opportunities and reach their goals. The group is one of the largest among U.S. firms, consisting of more than 30 attorneys based in major business hubs throughout the United States. We serve Israeli businesses and individuals in key practice areas, including Emerging Companies & Venture Capital, Immigration, Intellectual Property, Privacy & Data Security, Labor & Employment and Litigation. Fox Rothschild is particularly well known for advising Israeli tech firms and other industry disruptors on critical decisions involving corporate structure, intellectual property, import/export, data privacy and employment issues.

Sasa Software

Description

Sasa Software is a leading provider of Content Disarm and Reconstruction (CDR) solutions.  

Instead of relying on detection, GateScanner® CDR transforms every file and email into a neutralized copy, preventing advanced and undetectable attacks, while maintaining full file fidelity and usability.

Key use cases are: Portable (USB) media security, email, document uploads and IT to OT file transfers. 

GateScanner® CDR is a proven, award winning technology, protecting over 250 organizations including financial/insurance institutions, federal & local governmental agencies, healthcare organizations and public utilities. Sasa Software is the 2017 Frost & Sullivan Asia Pacific ICS Security vendor of the year.

 

ES Embedded Solutions 3000

Description

Since 2002 Embedded Solutions 3000 Ltd. (E.S.) is an innovative communication and security company, with R&D and management in Israel.
E.S. invented a network security appliance called BNS for: Banks, defense, government, critical facilities, etc.

BNS ensures that sensitive Information will not: Leak out, breach or changed illegally.

BNS secures from MITM, authorized supply chain, and also from Insiders who got all passwords!
BNS is a market leader in Bit-level security.

BNS is Invisible in the network with no MAC nor IP address.

BNS is utilizing ‘Encryption without encryption’ proprietary method.

BNS enables bidirectional secured IT, OT and SCADA communication.

 

 

WhiteSource Software

Description

WhiteSource enables software security teams to manage the open source components used in their products. It identifies all open source components in repositories, build tools, and CI servers, then provides real-time alerts on vulnerable and risky components. WhiteSource offers remediation suggestions, enforces policies automatically, and generates comprehensive reports in one click.

Caesarea Assets Corporation Edmond Benjamin de Rothschild

Description

The Caesarea smart business park is one of the largest and most advanced park's in Israel. It offers green and well-manicured surroundings that meet high international standards of planning, development and construction. The park covers an area of about 350 hectares and hosts more than 230 leading Israeli and international companies that employ approximately 11,000 workers. 

The park's strategical location and its proximity to major highways and it local Railway station as well as ports of entry to Israel, provides quick and convenient access to various parts of the country without the burden of traffic jams.

 

Siemplify

Description

Siemplify is a security orchestration, automation and response (SOAR) provider that is redefining security operations for enterprises and MSSPs worldwide. Its holistic security operations platform is a simple, centralized workbench that enables security teams to better investigate, analyze, and remediate threats. And, using automated, repeatable processes and enhanced measurement of KPIs, Siemplify empowers SOC teams to create a culture of continuous improvement. Siemplify's patented context-driven approach reduces caseload and complexity for security analysts, resulting in greater efficiency and faster response times. Founded by Israeli Defense Forces security operations experts with extensive experience running and training numerous SOCs worldwide, Siemplify is headquartered in New York with offices in Tel Aviv.

CGS Tower Networks

Description

CGS Tower Networks optimizes cyber security and performance monitoring applications by delivering the required data in the right volume and in the correct format. CGS’s disaggregation approach revolutionizes the network visibility market with the most modern, scalable and powerful packet brokers, resulting in superior network visibility and compelling TCO. 

CGS network visibility solutions resolve the critical network blind spots and congestion challenges common to cyber security and Network Performance Management applications. The CGS Software Defined Packet Broker is available on modern white-box appliances that range from the smallest to the most powerful packet broker in the market.

 

ELNET

Description

The European Leadership Network (ELNET) is a non-profit organization dedicated to strengthening relations between Europe and Israel based on shared democratic values and strategic interests. ELNET impacts ongoing policy issues affecting Europe-Israel relations by building relationships between senior European and Israeli decision-makers and opinion leaders across political spectrum. ELNET conducts educational programs to deepen mutual understanding and empowers European and Israeli policy-makers to engage in an open dialogue with each other.

Cybonet

Description

We have secured networks throughout the world since 2002. CYBONET is committed to empowering organizations of all sizes with the tools and capabilities to detect and engage cybersecurity threats, enhancing their critical information infrastructure and network resilience. Cybowall is a non-intrusive, agentless solution, combines multiple cybersecurity functions and capabilities in one solution , Vulnerability and Asset Management for the day before attack , Breach Detection Solution for the day of attack and advanced reporting tool for the day after attack, Cybowall was designed to secure networks of all sizes and provide unified defense against a continuously evolving threat landscape.

Recorded Future

Description

Recorded Future arms security teams with the only complete threat intelligence solution powered by patented machine learning to lower risk. Our technology automatically collects and analyzes information from an unrivaled breadth of sources, providing invaluable context in real time that is packaged for human analysis or instant integration with security technologies.

Dcoya

Description

Dcoya provides a platform that removes the burden from the CISO. It’s a smart, self-learning platform that runs automatically and provides ongoing, up-to-date training and simulations engagingly. It utilizes best practices and behavioral conditioning to nudge users to identify and stop cyberattacks.

Meitar | Law Offices

Description

Meitar | Law offices is Israel’s leading international law firm. The firm has a reputation for excellence in domestic and international matters. The firm represents some of the world’s largest multinational corporations in corporate, commercial and litigation matters, in Israel and abroad. Meitar | Law offices is a full-service firm, representing clients in corporate transactions, including mergers and acquisitions, international and domestic capital markets, banking, finance and derivatives, corporate and commercial litigation, licensing, hi-tech, energy and infrastructure, real estate, antitrust and taxation and other regulatory matters.

The firm has a strong team of over 450 legal professionals, all of whom are committed to maintaining the highest standards of excellence and service.

 

Reflectiz

Description

Reflectiz, brings a clear vision of helping organizations solve the escalating third-party security and privacy risks on their websites, by creating a seamless and fully automated solution, with no prior setup or integration requirements. 

Founded in 2016, Reflectiz already works with a growing number of clients from the financial sectors, ecommerce, e- services and more. 

 

Fing

Description

Fing Device Intelligence and Fingerprinting technologies give visibility of all connected devices identifying brand, make, model and operating system. Fing engine recognises more than 40 billion IoT devices leveraging on a constantly growing set of more than 440 million unique devices identified up to date. Fing licenses its core proprietary technology to build better Cyber products, services and apps. Our solutions can be seamlessly integrated into existing or incoming products through cloud APIs, multi-platform SDK or Database. Fing technology is able to return accurate and clear information with limited data, attainable through the most common network protocols such as the MAC address.

Smart Eye Technology Inc.

Description

Founded in 2018 by Dexter Caffey, Smart Eye Technology is a software company revolutionizing the way we share and view documents. Smart Eye Technology has created a new sector in Technology we refer to as Technology For Your Eyes Only®. With Smart Eye Technology, you can easily protect your documents and files from unauthorized viewers by using our biometric security platform. The features included in the platform are iris, facial, fingerprint, behavioral print, and voice recognition. The sender can specify which biometric the receiver must use before the document opens to the person receiving it.  

 

TypingDNA

Description

TypingDNA (a Techstars-backed company) is a behavioral biometrics SaaS company that authenticates users based on how they type on their keyboards. The company’s AI-based technology makes it easier to prevent fraudulent activity such as identity theft through typing biometrics authentication. Organizations around the world use the company’s innovative typing biometrics technology to improve online security through passive and frictionless authentication.

Tomahawk Technologies Inc

Description

 

We are multinational team of top-level cybersecurity specialists

Services: tailored pentests (two red teams), forensic investigations, research lab, 0day vulnerabilities trade, integrated circuits reverse engineering, online reputation management.

Products: ASIRIS monitoring platform for collecting in industrial scale data from the Internet, DeepWeb and Darknet for further various data processing at our peta scale Intelligence Data Warehouse employing AI/ML to build correlations. ASIRIS detects and controls propaganda waves, detects extremist, illegal and criminal activities online, predicting threats as illegal financial risks, crisis and riots. ASIRIS is used as a decision support system to help decision-makers of states and top-managers of companies.

 

ELIMITY

Description

Elimity is a high-tech B2B software company based in Mechelen, Belgium.

We are an innovator in the area of Identity & Access Management (IAM). Technical tools and costly processes have been dominating this area for a long time. This situation is costly, insecure and hinders ambitious companies to grow.

We provide a data analytics platform (SaaS) specifically designed for understanding, managing and governing the IT permissions of employees. Leading companies in all industries — from tech to banking — use Elimity's platform to get in control fast, remain in control with minimal effort, and to stay ahead in business.

 

Lichi Translations

Description

Lichi Translations offers multilingual translation, interpretation and transcription services. With over 20 years of experience we have worked with hundreds of clients, globally, offering services in all languages, any language to any language. 

Our company philosophy is to assist our clients do business in all languages, anywhere around the world. 

Lichi has extensive experience in technical translations for the Cyber Industry, can assist with user manuals, app and website translation and localization, brochures, marketing material and more.

We can assist with Legal translations of contracts, certificates and accompany your visitors from overseas and offer interpreters.

 

Shieldox

Description

Shieldox is the only platform that identifies risks in shared business information. Powered by self-learning AI, our platform puts control back in the hands of business, empowering organizations to know exactly what’s at risk. Shieldox understands unique patterns in cloud collaboration, connecting the dots between shares and files with a human-like comprehension. When information behaves differently, like upper management files exposed at a satellite office or HR information circulating around the company, Shieldox identifies it immediately. Getting started and connecting cloud apps to Shieldox takes just 5 minutes, then it autonomously starts to separate collaboration from threats. 

 

Upstream Security

Description

Upstream Security is the first cybersecurity solution designed specifically for protecting connected vehicles from cyber-threats or misuse at rest and in motion. Protecting connected cars is a complex problem involving multiple layers (driver, telematics, mobile application, vehicles, fleets), mountains of data flowing at high speed and a specialized and discrete understanding of smart mobility business and usage type. Upstream’s platform is entirely cloud-based and seamlessly ingests and normalizes automotive data to deliver cybersecurity insights that ensure vehicle security and safety is never compromised.

BitDam

Description

Showing unprecedented detection rates, BitDam Advanced Threat Protection (ATP) blocks advanced content-borne attacks across all enterprise communication channels including email, cloud storage and IM, empowering organizations to collaborate safely.
Detecting attacks pre-delivery, BitDam’s attack-agnostic cloud-based solution is used by leading organizations worldwide, with a proven record of detecting threats that other security solutions fail to uncover.

Deceptive Bytes

Description

Deceptive Bytes provides organizations & MSSPs with an Active Endpoint Deception platform that enables them real time prevention against unknown & sophisticated cyber attacks in an ever growing advanced threat landscape.

Deceptive Bytes’ solution dynamically responds to threats as they evolve, based on the current detected stage of compromise, and changes their outcome. This helps security & IT teams reduce alert fatigue and operational burden & costs, allowing organizations to increase security and to focus on their business rather than recovering from cyber attacks.

Deceptive Bytes is a Gartner Cool Vendor in Security Operations and Threat Intelligence.

 

Reposify

Description

Reposify is the new way organizations manage and safeguard their External Attack Surface. Get a continuous outside-in view of all your internet facing assets, across all environments, including on-premise, cloud or throughout your supply chain with no agents or deployment required. See your security issues prioritized for your business and get actionable remediation advice. With Reposify, no asset is left unknown. 

Reposify continuously scans and indexes the entire internet. Our autonomous asset discovery allows you to uncover your shadow IT, see your complete asset inventory and its security posture, and stay on top of every change in near real time.

 

 

SafeRide Technologies LTD.

Description

SafeRide Technologies is the provider of vSentry™ - the industry leading multi-layer cybersecurity solution for connected and autonomous vehicles that combines state-of-the-art deterministic security solution with a groundbreaking AI profiling and anomaly detection technology to provide future proof security. vSentry monitors all external communication to the vehicle, in-vehicle network traffic, and ECU software in real-time and provides a zero false-positive firewall, Intrusion Detection and Prevention System (IDPS), and access control to all ECU resources. SafeRide’s vXRay™ advanced AI Machine Learning and Deep Learning technology uncovers zero-day vulnerabilities and allows for remediation by updating real-time access control policies over-the-air.

 

SecuPi

Description

SecuPi software platform delivers data-centric security and compliance across business applications, data warehouses, DBaaS and big data environments. Organizations deploy SecuPi to ensure data is accessed on a need-to-know basis, providing an industry-leading privacy compliance technology, while protecting from careless and malicious abuse. Using personal data-flow discovery, real-time monitoring and auditing, user behavior analytics, and dynamic data masking, SecuPi enables organizations to secure sensitive data and be privacy compliant within days and with no code changes. SecuPi addresses a variety of global privacy regulations including GDPR, CCPA, HIPAA, PCI, and more.


 

HUB Security

Description

Hub Security’s mission is to protect companies, users and machines most sensitive information (Identity, keys, sensitive data), by delivering a military grade secured platform that manufactures hardware solutions. 

HUB’s solution enables every organization to securely store and use digital assets from anywhere and anytime. The HSM server isolates and keep digital assets safe from internal theft and external hackers, so even if the whole infrastructure is hacked, there is no way to access the sensitive information inside the HSM. 

Organizations can create customized rules & policy to execute and use its sensitive digital assets according to their needs. Our secure and unique HSM endpoints enables clients in the organization to manually initiate, approve and verify use of digital assets anywhere and anytime. Built by ex-IDF cyber security experts. 

Firedome

Description

Firedome developed a unique, software-only solution for IoT manufacturers to protect their device fleet. Smart device manufacturers for home IoT, IIoT and enterprise IoT can now rely on Firedome’s unique and innovative real-time endpoint solution. Firedome provides IoT companies with a multi-layered holistic security platform: prevention, detection, and response, to protect themselves and their clients from the outcomes of critical breaches and attacks on their devices. With Firedome Endpoint Protection, IoT companies can eliminate security breaches, decrease operational costs, and reduce emergency firmware upgrades. Firedome has offices in New York and Tel Aviv and has thus far secured $14.5 million in funding. 

 

Findings

Description

 

The weakest link in information security and risk management within an organization is the supply chain. 

The supply chain introduces risk into an organiza-tion via its exposure to sensitive data concerning the organization, its employees, and its customers. Further, suppliers have the ability to connect to the organization remotely, process data, and gain physi-cal access to the organization’s facilities. 

There is a great deal of difficulty involved in evaluat-ing and controlling the level of security and readiness of suppliers. In recent years, many of the serious at-tacks against organizations have occurred through attacks exploiting and breaching the weaknesses of vendors in the supply chain. 

Additionally, important regulatory developments in the areas of privacy and data protection, together with regulatory guidance within specific sectors (fi-nance, insurance, health, critical infrastructure, and others) require that organizations prepare for and manage risk coming from the supply chain. 

Creating and managing a Vendor Risk Management (VRM) program is a complex task that requires a holistic methodology and a significant time investment on behalf of an organization. Findings has developed its automated VRM platform to assist organizations in creating, improving, and managing their VRM programs.

 

ShieldIOT

Description

ShieldIOT enables service providers and utilities to protect any IoT device, application or network and generate new revenue streams, in a single scalable platform without the need for any network changes, development resources or unique security expertise.

Based on over 12 years of Coreset-AI academic research, the software platform combines patented AI network anomaly detection and device-based security mechanisms with centralized security management, to secure and manage the security of large complex IoT networks, with key use cases include smart grid, connected transportation, smart cities and smart buildings.

 

Enigmatos

Description

Enigmatos focuses on protecting vehicles and fleets from malicious cyber activity. By applying its unique technology – The DCIP (Deep Car Identity Profiling) – Enigmatos is the first company to extract the vehicle’s unique digital profile without the need for any prior information. Its solution offers 100% visibility into the vehicle’s communication network to instantaneously detect and prevent any anomaly, accurately detects the origin of each attack, offers valuable insights on vehicle’s safety and misuse, protects existing and future vehicles and can be smoothly integrated with various vehicle architectures. 

 

 

 

DifenLabs

Description

DifenLabs protects with Difenso technology, enterprise data using operations-preserving encryption and tokenization in any private or public Cloud environment without impacting functionalities, usability or performance. 

DifenLabs opens a new era for customers, allowing professional services to extend their use of SaaS services without compromising either data confidentiality or integrity, and ensuring data anonymity if needed. In addition, it provides proof, enforceability and availability of all information for legal requirements whilst keeping the user experience unchanged. 

The first Cloud services that Difenso technology is securing are Office 365, Gmail & Salesforce. 

Difenso eliminates the concerns about data privacy, data residency, security, and regulatory compliance, and accelerates Cloud adoption

 

ITsMine LTD

Description

ITsMine enables corporations to stay protected from internal and external data threats. Our mission is to protect organizational data proactively, seamlessly and automatically, all while improving corporate compliance.

Lynx.MD

Description

Lynx.MD is a medical data science platform, enabling secure & effective clinical and operational research. 

Medical data is largely inaccessible and underutilized by hospitals, pharmaceutical companies, and other stakeholders due to the complex regulations safeguarding patient privacy. To harness data for improving the quality of care and reducing cost, Lynx.MD is developing a privacy-safe distributed learning solution built for Data Science and AI. The solution facilitates collaborations for clinical and operational research for the hospital's own employees as well as payers, decision support systems, and pharmaceutical companies. 

The company was founded by an experienced team of entrepreneurs, coming from the intersection of data science, cybersecurity, and healthcare.

 

Beezz

Description

Beezz was founded in 2013 by a team of cyber security experts, with experience of managing cyber security and intelligence for the Israeli military. 

The founding team was responsible for building the army’s closed garden environment, protecting the military’s most sensitive information from international hackers.

Beezz’s purpose-built IoT security platform provides vendor agnostic IoT security to IT by intelligently protecting IoT devices that connect via carrier networks. The Beezz platform offers better performance, manageability and control than vendor-specific security management schemes that can never effectively manage IoT devices from disparate manufacturers with no agent/client on the device.

 

VERIFYOO

Description

Verifyoo is a B2B company based in Tel-Aviv, specializing in next-generation identity verification based on behavior analysis.  Verifyoo was co-founded by cyber security experts from the industry and the academy and is backed by the Technion University and the Israeli Innovation Authority.

The company's flagship product, drawID is the only instant behavioral-based verification providing two-factors while fully maintaining user privacy. For online financial and service providers that strive to maximize business and reduce costs, drawID provides a verification solution that increases security, improves end-user experience and maintains user privacy. Unlike existing biometrics, drawID, can work on any device or platform.

 

CRiskCo Israel Ltd.

Description

CRiskCo helps lenders solve the problem of lack of reliable financial information on SMEs and empowers them to have real-time visibility into the health of their loan book. CRiskCo collects a business’ financial data, digitizes, and standardizes it to produce a risk report. As the first platform utilizing AI, CRiskCo assess a business’s financial behavior and produce a credit score at the company level, similar to FICO, but for SMEs. CRiskCo has developed a fast and simple on-boarding process, which streamlines the credit application, underwriting, and loan monitoring process for credit providers, reducing the underwriting process from weeks to minutes.

IXDen

Description

IXDen’s IoT software solution introduces patent pending security technology to protect businesses and organizations from attacks via IoT devices.

IXDen creates a dynamic ‘biometric’ identity for any IoT device and performs multifactor authentication driven by proprietary topological mathematical models, statistics, Artificial Intelligence, and Machine Learning.  

IXDen goes beyond the cybersecurity and protects the sensor data at its source, eliminating the sensor data integrity issues. This helps operational teams to ensure data veracity before performing Big Data analytics. IXDen is integrated into ICS devices via device vendors (OEM) and implemented in critical infrastructures across multiple industries such as Water, Energy and Gas&Oil

 

Sabres Security

Description

Centralized Solution

Sabres has a modern approach to cybersecurity as a one-stopshop for clients with no gaps in coverage and cost-reducing efficiencies. But for clients with particular needs or existing security arrangements, the MDP can be deployed in a modular fashion to ensure their coverage is up-to-date.

CLOUD-BASED TECHNOLOGY

Sabres’ cloud-native technology has been designed to be versatile and easily accessible. It can protect any application, written in any language, housed in any environment. Installation is quick, requires no downtime, and allows for layering with other products. The MDP can be installed in the cloud or on premises.




 

Nelysis

Description

Award winning (GIT SECURITY AWARDS 2020) collaborative IDS & IPS technology which detects anomaly behavior of the edge devices such as CCTV, access control, alarm systems, smart fences, VMS, and active NAC along with USB protector on the entire switches and servers within the network.

A non-disruptive installation, AI algorithm with DPI mechanism builds the entire logical and physical map including elements detection & rules, the system designed to be used by the security personnel, alerts will be shown in the existing command & control SW as a cyber protection module, and in the Vanguard detailed dashboard include forensic & history logs.

 

Wise-Mon LTD

Description

Privately held, established on 2009, Wise-Mon Ltd is an Israeli development firm, experts in network security and monitoring solutions. 

Wise-Mon provides its customers end-to-end solutions including training, consulting and product delivery services.

Our main product, SWAT, is the leading NAC solution, and its currently securing some of the countries biggest and most sensitive organizations, as well as smaller ones.

SWAT in its latest version 5.51 provides the fastest network security engine currently on the market.

Fully configurable, super-efficient and easy to work with, it offers complete integration with your organization using active directory. SWAT dashboard is accessible through modern

 

Elefend

Description

Elefend is a real-time telephone scam prevention solution.

Phone-based fraud and identity theft have grown to the size of an epidemic globally.

According to the FTC, 70% of fraud attempts are done via the phone. 

Fraudsters mainly target frail populations like older adults who are especially vulnerable to these infuriating acts, and therefore, need the highest protection.

However, existing ‘anti-spam’/’anti-robocalls’ solutions only focus on notifying users when the caller is a known spammer.

Elefend's call-protection monitors calls from strangers in real-time (in-call), detecting and preventing scam & identity theft attempts (both from humans and robocalls) while they’re happening.

 

MinerEye

Description

MinerEye helps organizations discover, protect and track both their corporate and customers sensitive data. The MinerEye DataTracker™, an award winning, disruptive platform, tracks sensitive data wherever it resides and in whatever form it takes. Leveraging computer vision and machine learning technologies, MinerEye illuminates masses of "dark data" that exist in organizational data repositories and in the cloud. With the DataTracker, organizations can automatically identify, classify and track data to prevent data leakage, ensure data privacy, enable data minimization, and to efficiently comply with privacy regulations (GDPR, CCPA, HIPPA, SOC 2).

 

C2A Security

Description

C2A provides in-vehicle end-to-end cybersecurity protection.

Using a bespoke suite of cybersecurity solutions, C2A provides automotive manufacturers with all the tools to protect themselves from cyber attacks.

C2A products are based on a deep knowledge of the automotive industry's pains and requirements, and have been engineered from the ground-up with automotive manufacturers' needs in mind: reliability, cost, time-to-market, and integration complexity.


 

Cilynx

Description

CILYNX is a boutique cyber consultancy. 

In a world undergoing a digital transformation, transition to the cloud and hybrid solutions. Cybersecurity threat is more serious than ever. CILYNX is leading the way by providing elite cybersecurity services. By the best skill you can hire, with the highest security certifications and hands-on experience in the trenches of the cyber world. CILYNX is delivering the best value for your money. 

Our experience comes from working on hundreds of different projects, Penetration Tests, Vulnerability Assessments, Red & Purple teaming, Incident Response and Trainings carried out for companies all over the world.

 

Celare

Description

Celare established new concept of contextual network monitoring based on complete reversing platform which able to define and learn new critical business processes and dedicated applications behavior from the network activity itself. New custom applications are managed as a “Visual Process” represents a complete process flow of any custom application which the organization wish to monitor at the network level. The platform helps to model and visualize all critical business processes and then map the actual network activity while learning its normal behavior for anomaly detection using profiling and machine learning techniques. The platform can be used for IT, OT and IoT domains

Paygilant

Description

Paygilant makes digital payments safer, faster and easier.

Paygilant’s unique frictionless authentication and mobile fraud prevention integrates and correlates multi-intelligence data sets to determine fraudulent behaviour. Without impacting and imposing on the user, Paygilant runs in the background to seamlessly stop fraud before any damage is done. Using machine learning algorithms, Paygilant provides ongoing and continuous data analysis ensuring that transactions are approved only for legitimate users.

What makes Paygilant unique is that it does not rely on Behavioral Biometrics as the sole criteria for authentication, rather incorporates additional fraud indicators including Device Indicators and Transaction Analysis.  Paygilant combines Device Indicators, Behavioral Biometrics and Transaction Analysis to decisively identify fraudsters from legitimate customers.  


 

EasySec Solutions

Description

EasySec introduces a unique cyber-security platform for industrial IoT. Based on a combination of zero trust approach and a software-defined security management, ThinGuard offers an intuitive endpoint access management and enforcement. ThinGuard provides a cyber-protection from internal and external threats by enforcing the access control policies of your connected devices. 

Our unique cloud service management is the cornerstone of our manageable, scalable and distributed security solution. Which devices do we protect? Any IP connected device: From surveillance camera system, doors, physical access control, sensors, robots, controllers etc.

Our solution is ideal for security integrators and managed service providers.

 

Cymptom

Description

Cymptom makes your business too difficult to breach. 

Cymptom maps all breach scenarios and identifies the shortest paths to your mission-critical assets without simulating attacks or interfering with existing security controls. The agentless solution determines in real-time which security gaps are most likely to be exploited and prioritizes mitigation strategies - making your business resilient to cyber threats.

Cymptom is an official contributor to the MITRE ATT&CK framework and backed by former Managing Director of Ministry of Defense and Head of Unit 8200.

 

WifiWall Ltd.

Description

WifiWall Ltd. is a cyber security startup which provides WiFi security services to organizations heavily reliant on WiFi networks – Corporates, airports, hospitals, etc. Utilizing our Patented (pending) technology, WifiWall provides organizations with WiFi visibility, auto detected SSIDs and classification, continuous monitoring & analysis of 802.11 traffic and access points, detection of WiFi attacks (man in the middle, KRACK, etc), Geo discovery of WiFi traps (evil twin & rogue Aps), forensics on demand and real world network performance statistics. WifiWall also provides a miniature hardware device for the organization’s business travelers to protect them while connecting to any public WiFi networks. 

 

Consienta

Description

Cyber security is a major risk for every company. Managing this risk is one of the greatest challenges for an enterprise’s Chief Information Security Officer and management. And when we talk about the human factor, the challenge only grows: 

• About 90% of successful cyber-attacks on organizations and households begin/end by exploiting the human factor. 

• Utilizing social engineering to penetrate an organization is a much more effective and efficient way to attack a business, than using technology. In addition, studies and surveys demonstrate that the human factor within an organization is relatively neglected in terms of information security investment, although it is also the most vulnerable. A first step to significantly contributing to organizational readiness and managing cybercrime is to increase preparedness for cyber threats, by implementing an awareness program for all the organization’s employees. ConSienta is the only company today that focuses on human awareness within organizations. We provide a unique, managed and customized solution for the spectrum of companies and organizations, generating rapid and effective results. In addition, ConSienta is the only company to offer a dedicated awareness program for GDPR regulations. This program responds to regulatory needs and focuses on privacy issues and the importance of information.

 

1702ai

Description

1702ai is a real-time weapon threat detection system that uses already installed standard CCTV cameras. Powered by artificial intelligence 1702ai prevents and alerts acts of terror.

Imvision Technologies

Description

imVision is a market leader in API security solutions, its API Anomaly Management Platform (AAMP) is commercially deployed worldwide, including Fortune Global 500 customers, analyzing over 10B API calls per Month to date. Financial Service Providers strongly relies on a wide range of APIs to enable Next Generation Financial services by exposing sensitive data and enable financial transactions using their digital applications as well as 3rd party FinTech service providers. The inherent lack of API security and their proprietary nature makes them a prime target for the next big wave of cyberattacks. The Open Web Application Security Project (OWASP) defines a dedicated Top 10 for API Security threats, where logical failures at the application layer cause the majority of API threats. imVision enables digital financial organizations, who heavily base their business and services on APIs to protect against API breaches such as data theft, API fraud, and account takeover. The API Anomaly Management Platform (AMP) Is an API threat protection platform That leverages algorithms from the NLP domain to automatically learn API’s business logic, enabling early detection and prevention of abnormal API usage. Unlike legacy web security solutions, AMP can detect the unknown API attacks while requiring zero human configuration and tuning alongside zero-latency addition. Our product is commercially deployed, on-premise, and on hybrid cloud, with Global Fortune 500 customers, performs business logic analysis by inferring meaning from sequences of API calls. This enables early detection and prevention of API attacks before the damage was done, demonstrating 0.001% of false-positive and leading to a 90% operational cost reduction. 

Blaick

Description

Blaick Secure Web Gateway (BSWG) combines a cloud-based Secure Sandbox with local
Real-Time Database (RTDB) while checking URLs categories and domains reputation.
BSWG Secure Sandbox actively validates any unknown URL, and periodically re-validates
the classified ones, thus keeping BSWG updated at all times, while keeping your
organization always safe and protected. BSWG deploys proprietary Artificial Intelligence
technology for early threats detection and precise classification of malicious and illegal
content, including:
• Tech Support Fraud
• Malware, Adware, Spyware, Ransomware and Viruses Distributions
• Phishing and Scam
• Child pornography, terror-supportive and other illegal content

DocAuthority

Description

DocAuthority is the leader in unstructured data management, governance and compliance. Unstructured data comprises more than 80% of corporate data, it is a major challenge when developing a data security, compliance (e.g. CCPA, GDPR) and governance strategy. Through DocAuthority’s revolutionary AI, Business ID™, DocAuthority can automatically identify the business context of data with 99.99% accuracy.  Automating discovery, classification and organization simplifies most efforts focused on unstructured data protection, compliance and governance. Via one console manage all aspects of unstructured data - discover, classify, define policy and mitigate risks.  

 

Cybint Solutions

Description

Cybint is a comprehensive cyber education platform with a commitment to protecting against emerging cyber threats through training and skills development.
Born as a collaboration of global cyber expertise from the Israeli Defense Forces (Unit 8200), United States FBI and higher education, our approach to combatting cybercrime fuses threat-based content, role-specific learning paths, hands-on simulations and accelerated training methods to maximize retention and minimize risk.

 

Suridata.ai

Description

Suridata.ai is aiming at enabling organizations to comply with privacy regulations (such as GDPR, CCPA) within hours through easy integration and fast results. Using proprietary Machine Learning algorithms and Natural Language Processing models, Suridata.ai discovers organizational data, maps sensitive and private information and finds violations in order meet regulation requirements.

Infinipoint

Description

Infinipoint enables enterprises of all sizes to easily manage their assets and align them with IT and security policies. Infinipoint’s cloud-based Endpoint Visibility and Control platform is designed for today’s enterprise network: complex, heterogenous, and constantly changing. It continuously discovers all assets – conventional endpoints, IoT, mobile and cloud workloads - and enables IT and security teams to see, query and control everything in real-time, at scale.

Crusoe Security

Description

Crusoe Security is an emerging Remote Browser Isolation company with deep roots in Israel’s regulated industries that have been doing isolation years before the global phenomena.  

Crusoe isolates the corporate network from the Internet, providing a deterministic approach to completely eliminate browser-based threats while thwarting most Internet-borne threats regardless of the vector (Browser, email, disk on key, etc) including web malware, phishing, credential theft, data exfiltration, ransomware, and more. 

It’s Crusoe’s goal to preserve excellent user experience to this inherently secure approach to browser protection and the only solution in the category to provide a complete offering to isolation including non-standard application, Windows application, different browsers and also non-browser applications. 

 

Cyberm8

Description

IT and Security Administrators are facing increasing challenges in managing the organization’s diverse information systems, causing productivity decrease, fatigue, human errors and slow response to security incidents. A large portion of the IT and Security Administrator’s tasks can be automated, freeing the administrators to focus on enhancing the organization security and productivity.

“Cyberm8” allows the administrator to build fully or semi-automated, reusable routines to control and operate virtually any target system, that can either be ran as a scheduled task, initiated through REST-API, tailor made web form and even e-mail correspondence.

Creating reusable routines simplifies and optimizes the administrator`s job, saves precious time and allows to delegate daily tasks, while maintaining a meticulous access control.

SNDBOX TECHNOLOGY LTD

Description

SNDBOX protects your organization from malicious malware using an undetectable kernel-mode agent and Deep Learning. SNDBOX's scalable solution is the fastest in the industry, providing accurate verdicts in under 60 seconds.

Powered by a unique Deep Learning multi-vector detection technology, SNDBOX delivers dynamic, static, network and image processing detection. These functions work together to detect 0-day and evasive malware attacks.

SmartX

Description

SmartX Secure Browsing controls and isolates any corporate user’s internet browsing, using a content management platform. Any malware or Cyber attack through a website, external link or file download are isolated from the internal network, preventing data breach. SmartX Secure Browsing enables corporate users to browse any website safely while enjoying the best user experience. With SmartX Secure Browsing your employees can securely browse currently blocked external websites due to IT security policies. SmartX Secure Browsing acts as a proxy between corporate users and the virtual technology environment. SmartX Secure Browsing can be deployed for MSP/on premise/private or public Cloud. SmartX Secure Browsing is your next generation web security & isolation platform.

 

dotPlay

Description

Play is a new file format that allows content owners to distribute their digital data in the easiest, fastest and most secure way possible while providing them with full control over it at any given time.
Some of Play's key abilities are listed below:

 *A Play file can contain any type of data.

 *With Play, users can fully control their files even after they've been distributed online. 

The control properties of Play files are:

*Remote deletion of files, number of playbacks, session duration, analytics, copy protection, etc.

 *A Play file weighs ~70%-98% less than its source.

 

 

CISOteria Ltd.

Description

CISOteria is patent-pending machine learning system—a first-of-its-kind solution for turning chaos into order. As an Enterprise Security and Compliance Management (ESCM) system of record, it empowers and enables CISOs and CxOs to plan and manage cybersecurity while optimizing their organization's investment vs. risk/regulatory exposure—and maintaining a steady eye on their peers. 

CISOteria covers the entire enterprise cybersecurity lifecycle, from strategy and prioritization to implementation, security controls and employee awareness, remediation and mitigation, regulatory compliance and, of course, incident and risk management.

What's more, this unique end-to-end SaaS solution is optimized for each organization based on line of activity, industry, size, geographic spread, criticality of information assets, etc. 

 

Cyber Armor

Description

CyberArmor empowers DevOps teams to seamlessly deploy natively zero-trust workloads across all environments. 

CyberArmor provides a Zero-Trust Identity based service-to-service visibility and security control plane for cloud native, data center and hybrid environments. The CyberArmor control plane brings together data protection and workload protection by arming every workload with infrastructure-independent self-protecting capabilities assuring continuous workload authorization from CI/CD to Runtime and allowing complete visibility and control over Data, API and Network access.

The company patent-pending technology utilizes stealth coding and moving target defense mechanisms to assure a strong Code-DNA based cryptographic identity and data protection throughout the entire workload lifecycle.

 

Orchestra Group

Description

We are surrounded by billions of connected devices. 

The desire to have a modern, innovative work environment has brought these devices into organizations, and connected them to their networks.

They are the weakest link in the cyber-security chain.

This is where Harmony-IoT comes in, providing an integrated security solution by:

  • Providing full visibility of all connected devices 
  • Leveraging data science to ensure accurate detection of malicious activities 
  • Mitigating threats and neutralizing malicious activity in real-time

Harmony-IoT protects the world's most sensitive organizations including secured organizations (government, police departments), data centers, financial institutions, healthcare industries, manufacturing facilities, SCADA companies and more.


 

Cybellum Technologies Ltd.

Description
 

Cybellum provides a clear path to increased software security and better risk assessment capabilities for DevSecOps and security teams - detecting vulnerabilities in software, rapidly and without access to source code. By utilizing proprietary vulnerability detection technology, Cybellum automatically scans even the largest attack surfaces quickly and efficiently. Cybellum can be integrated into continuous deployment processes to ensure version security, as well as be used to conduct risk assessment of 3rd party products prior to their integration. Founded by professionals from IDF’s elite cyber unit, Cybellum is staffed by experts in both offensive and defensive security, who utilize their expansive military experience to tackle the most challenging aspects of application security.

 

Ekron

Description

Ekron is a smart city system of system platform that helps municipalities regain control of the city. The urban digital transformation brings a lot of isolated solutions to the different units of the city. Ekron connects every service and application to an AI silo, and generates a new layer of knowledge, Ekron monitors every network, service, and sensor while looking for suspicious behavior with a built-in SIEM mechanism a. Ekron's smart user interface help city stakeholders to control the city complexity with easy to use cloud or on-premises installation.  Ekron freemium model enables IoT makers to use the platform for free to a certain amount of use.

Bufferzone Security

Description

BUFFERZONE is a Container technology, allowing users to interact with unsecured sources of information without risking their business. It is a virtual container operating on real and on virtual desktops, including VMware’s, CITRIX’s and Microsoft’s VDI. BUFFERZONE protects endpoints against malicious exploits including Ransomware, Zero-Day, Phishing Attacks etc. Unique in its simplicity and comprehensive protection, BUFFERZONE has been chosen by Lenovo, Axa insurance Tech (paid pilot), USA State Police, Israel National Security, ELAL, an African Central bank and others to protect them from advanced threats.  

Hardenite

Description

Linux OS based devices today are subject to a wide variety of security vulnerabilities and weaknesses. The risks of not addressing these vulnerabilities are significant. Integrating security early in the SW development stage in order to manage, mitigate and prioritize security fixes has become a necessity.

At Hardenite we take this concept of DevSecOps seriously, and helping ensure that your Linux environment is secured is our number one priority. Our Hardenite Audit solution provides continual, comprehensive, fully automated Linux OS security vulnerabilities detection and remediation capability for all your Linux-based products.  

 

Cytaurus

Description

Cytaurus uses cyber-criminals’ strength against them by focusing on smart persistent deceptive techniques as well as comprehensive deflection mechanisms. It lures cybercriminals into a virtual remote trap and protects your data from unauthorized access. Cytaurus learns your network architecture and deceives cyber-criminals accordingly, offering a solid defense against zero-day and advanced attacks.

 

Polyrize security

Description

Polyrize enables efficient privileges right-sizing and continuous cloud threat detection and response by empowering the organization’s cloud security management with a unified authorization model across its public cloud stack. 

 

Commugen

Description

Commugen provides No-Code based RegTech and Cybersecurity management solutions, and is the leading Israeli Cyber Security Management and RegTech solutions company.

The Israeli Cyber Directorate uses Commugen’s solutions as the national platform for Supply Chain Risk Management and Organizational Cyber Defense.

Commugen’s advantage lies in its technology, AppChi, an enterprise no-code platform. It manages a holistic view of the CISO responsibilities through graphic representations. Benefits:

  1. Quick ROI (Easily tailor-made)
  2. Easily adaptable to changes in regulations, standards & business needs
  3. Intuitive UX
  4. Enterprise ready – with permission schemes and version control
  5. Low TCO (Total Cost of Ownership)

Cloudance Technologies Ltd.

Description

CLOUDance is the first Israeli Cloud Security Consulting Company focused exclusively on security and privacy of businesses in the Cloud.

Since its foundation in 2013, CLOUDance has supported hundreds of companies, Enterprises and Startups in their migration to cloud.

We build end-to-end solutions covering technological, business and legal requirements. We specialize in simplifying the security workflows and streamlining the cloud adoption process. We design scalable and highly available infrastructures from small systems to large dynamically growing environments. We analyze direct and indirect risks. We address legal and regulatory requirements. We train management in corporate security practices and provide CISO services.

 

Tartico LTD

Description

Tartico is an Israel Cyber Protection startup focusing on identifying vulnerabilities and mis-configuration in connected (IoT) devices behind Public IP Addresses - in any type of private LAN.

Tartico's Cloud based service identifies the type of device behind each interface which is exposed to the internet (Skada controller, Power Plants Controller, Power and Energy Meter, DVR, IP CAM, Router, Printer, SmartTV, Biometric controller etc), detect, monitor and alert mis-configuration, Cryptocurrency, malware and ransomware in IoT devices as well as in protocols such as: HTTP, FTP, SMB and more.

 

ContextSpace Solutions Ltd

Description

ContextSpace is Gartner Cool Vendor 2019 for Privacy Management, based in Israel. 

Its flagship product, PRIVACY VAULT, provides a highly unique "enforcement-centric" approach to achieving regulatory privacy compliance with GDPR, CCPA and LGPD, with truly comprehensive coverage for even the most complex privacy challenges.

PRIVACY VAULT defines lawful processing, scores and mitigates risks, encrypts structured, IoT and unstructured data, generates full Records of Processing and enables access to all individual legal rights in real time.

PRIVACY VAULT is largely transparent to business processes, software development practices, security protocols and required GDPR procedures, making it very easy to adopt and operate.

 

Secret Double Octopus

Description

Secret Double Octopus delights end users and security teams by replacing passwords across the enterprise with the simplicity and security of strong passwordless authentication. Our easy, “touch and go” experience means users never need to create, change or remember another password to gain high assurance access to domains, networks, cloud and legacy applications. From being named a Gartner “Cool Vendor” in 2016, our 3rd generation platform is now serving mid-sized to Fortune 50 customers around the globe. Secret Double Octopus breaks the long-standing security paradigm, proving that organizations can have better security with a better user experience while reducing costs.

Valid Network

Description

Valid Network’s DSP (Decentralized Applications Security Platform) provides end-to-end security solution to the world of dApps. Valid Network unique value proposition is well defined in its DevSecOps approach that bridges the gap between security and development teams by enabling low level visibility and understanding. Developers build a better and secured code and Security teams get governance and enforcement capabilities to protect their organization from internal and external attacks. Valid Network’s experience in distributed systems brought the team to exhibit several breakthrough technologies for detection, monitoring and enforcement both for decentralized and centralized systems.

 

SecBI

Description

Remediate stealthy threats faster with machine learning analytics across network, cloud and endpoints: SecBI XDR, Multi-source Automated Detection & Response

Typically, cyber defense is filled with disparate point solutions, not working in orchestrated symphony. SecBI XDR is the glue connecting all point solutions applying analytics on all security data sources: mail and web gateways, firewalls, end point protection, cloud, SIEM, and SOAR, within a single pane of glass for more extensive, comprehensive, and efficient threat detection and response. SecBI XDR uses ingested data collected from your network, endpoint and cloud infrastructure to automate detection, investigation and response of malicious communications. 

AKEYLESS

Description

The AKEYLESS Secrets Management platform is a Cloud-Native, Zero-Knowledge SaaS solution for managing & protecting any secret, anywhere. AKEYLESS does not compromise on security (FIPS certified), while requiring no installation and enabling deployment within minutes. AKEYLESS works and seamlessly integrates in any configuration, supporting both hybrid and multi-cloud environments. It plugs automatically into every common cloud platform such as Kubernetes, Docker, Jenkins, Terraform, Ansible, and its flexible pay-per-use model makes it completely scalable and affordable. AKEYLESS provides a unified and centralized solution that supports all types of secrets and keys. Its patent-pending, Zero-Knowledge technology - Distributed Fragments Cryptography (DFC) - enables a unique protection to any secret, giving only its owner the exclusive ability to access it.

1touch.io

Description

1touch.io uniquely uses network analytics to help your company manage both sensitive data and its uses, even the data you didn't know existed. 1touch.io gives you a full, automated inventory of all your data in near-real time, giving you control over your data, enabling you to easily meet regulatory compliance (CCPA, GDPR, LGPD, etc.) . Discover unknown structured and unstructured sensitive data, and sensitive data sources within your organization. Create accurate profiles, linking all the relevant sources for each data subject.

Rezilion

Description

Rezilion is an autonomous cloud workload protection platform that makes production environments self-healing and inherently resilient to threats. Rezilion’s innovative approach requires no human configuration and automatically returns any compromised service to its known-good state, thus enabling DevOps to continuously deploy without risk and eliminating friction between developers and security practitioners. Founded by serial cybersecurity entrepreneurs Liran Tancman and Shlomi Boutnaru, Rezilion mission is to protect cloud environments by baking security into existing DevOps and IT automation workflows.

Source Defense

Description

Source Defense is the market leader in Client-side Web Security, providing real time threat protection against vulnerabilities originating in third-party scripts such as Magecart & Formjacking attacks.

With their patented VICE platform, Source Defense protects web pages from vulnerabilities in third-party scripts. Source Defense’s solution isolates those scripts from the web page and allows them to read and write according to a given permission either defined by Source Defenese’s recommended standards, or specific company policies. 

Source Defense extends the traditional security perimeter to protect your customers and fortify your security stack in real-time.

Cyberfish

Description

Cyberfish disrupts the anti-phishing industry by analyzing what matters first � the visual. Cyberfish is a zero-second phishing protection solution that combines Computer Vision and AI to stop phishing emails and websites in real-time - before they have been reported and added to the blacklists. The company offers employee protection solution with one-click onboarding, as well as powerful API.

Coronet

Description

Coronet is a world leader in providing organizations of every size with cyber defense for their email, cloud applications, any endpoint, and data leakage prevention. Coronet's platform uses AI to detect and mitigate threats, eliminating the need for a security team to chase down security events. Provided as a subscription service, with nothing to install on premises, Coronet brings enterprise grade cyber defense to organizations at an affordable price, eliminating the complexity and laborious nature of traditional security platforms. With the backing of JVP and other leading international investors, Coronet grew to over 3 million users in 2019.

Smufs Biometric Solutions ltd

Description

The only Israeli company doing Biometrics, including manufacturing our own devices.

We are the only company that has a core Biometric Fingerprint system used by the Israeli Immigration and Population Authority  as well as other Governmental agencies.

We provide  Biometric solutions to integrators (Elbit, Teldor, and Electra)

We are the largest Biometric supplier in the Mexican Banking industry (Aztec  Bank, Acertum Bank, and Banorte Bank)

We developed and provided payment solutions based on “fingerprint only” as part of a solution for a US Atlanta based company.

 

CyberSIM

Description

CyberSIM is an innovative toolbox for inspecting cellular traffic, used by cyber researchers for digital forensics, vulnerability detection and traffic optimization. 

Powered by monogoto’s Secure Cellular Core-as-a-Service, the CyberSIM provides the researcher with real-time cellular data monitoring of incoming and outgoing, resulting in full visibility to and from the mobile device.

By using deep packet inspection (DPI) and advanced processing algorithms, the web-based investigation dashboard provides both detailed information and advanced analytics of the CyberSIM’s network activity, including real-time and historical reports.

CyberSIM is ready for use in more than 170 worldwide, in any SIM form factor including eSIM.

 

Mirato

Description

Mirato provides an enterprise grade Third Party Risk Management (TPRM) platform that empowers banks to better meet the ever-evolving risks the financial industry is facing.

Mirato TPRM is the first to deliver 360° multiple risk orchestration platform of the bank’s third-parties and fourth- parties risk assessments. Mirato TPRM provides highly improved operational efficiency, continuous monitoring and process automation. The platform is unsiloing today’s highly distributed process and turning TPRM into an actual business enabler, by showcasing single, centralized and holistic source of truth.

Based on a unique co-innovation model, Mirato TPRM was developed within close alliance and design partnership with some of the world’s largest banks.

 

Cycode

Description

Cycode is the industry’s first source code control, detection, and response platform. Its Source Path Intelligence engine delivers visibility across distributed source code repositories and responds to anomalies⁠—without impacting access or productivity.

EMMVault

Description

EMMVault helps medium & small companies to enjoy data security and privacy at the level of large Enterprises. EMMVault systems allow these companies to withstand regulatory compliance (GDPR), to slow down the year-by-year increase of IT budgets and to reduce the need for highly-qualified and expensive data security personnel. EMMVault Systems are based on the reliable and secure separation of the apps operated on end-user devices and their secure access to Internet (e-mail, browsing) and to their Enterprise CC via a multi-tenant public cloud providing relevant data security services and the orchestration of trust and data security in System-of-Systems.

Cynamics

Description

Smart city networks grow more complex and connected each day. 

With each new connection comes increased potential for vulnerabilities and backdoors. A quick glance at the news can supply you with plenty of examples of cities and municipalities experiencing wide-scale, highly damaging attacks to their smart networks. 

To detect threats and performance issues on these labyrinthine networks, city operators route all traffic through costly appliances, with an end-goal of obtaining some level of visibility into network traffic. The typical growing smart city uses hundreds of network monitoring appliances for this purpose and even then, these tools only provide partial visibility at best. What’s worse, as smart cities grow, additional appliances must be added on, driving up costs even further.

 

Random Quantum

Description

Random Quantum is the best next-gen Random Number Generator (RNG) that generates security keys with 100% Entropy. This tool has multi-faceted benefits that can serve as an effective solution for a range of organizations. 

Our team of scientists and physicists have more than 20 years of experience in this field, which has led to the innovation of truly unpredictable, uncertain, and unbreakable keys. 

Random Quantum’s Random Number Generator has enterprise-level applications. The major industries that can leverage from our RNG are Encryption, Cybersecurity, Cryptography, and Casino/Gambling organizations. 

 

CardLatch

Description

The truth is, your identity has already been stolen.

The indirect costs of fraud are almost 3x the direct costs. Existing smart cards protection technologies such as EMV, NFC, RFID, and Magnetic Strip have been already compromised.

Even if you manage to keep your card safe from hackers, they can still hack the POS/Network/Servers and etc.

Introducing Cardlatch solution: the only system that integrates with your current infrastructure to deliver comprehensive, multi-layered security for your smart cards.

With Cardlatch, you’ll use a “one time” virtual card for every transaction. Essentially, Cardlatch creates a fake identity for each transaction — rendering any stolen information meaningless.

Gytpol

Description

gytpol is a cybersecurity solution which discovers and monitors security threats and vulnerabilities in Endpoints. We find misconfigurations on average in 90% of devices already secured with traditional security tools. Use it also for compliance.

Synamedia

Description

As an independent business, Synamedia is committed to providing the world’s most complete, secure and advanced end-to-end open video delivery solution. Building on more than 30 years of expertise, the firm is the largest global provider of video solutions, trusted by over 200 top satellite DTH, cable, telco and OTT operators, content owners and broadcasters. Synamedia is backed by the Permira funds.

Ministry of Justice & the Privacy Protection Authority

Israel Electric

Description

The Israel Electric Corporation (IEC) is a public and government-owned company, generating and supplying electricity to all sectors; approx. 99.85% of the shares are government-owned. Its activities include the generation, transmission and transformation, distribution, supply and sale of electricity to customers. IEC owns and operates 17 power stations with 63 generating units: 18 steam-driven and 45 gas turbines, of which 14 are combined-cycle units. Its Installed is 13,617 MW. IEC supplies reliable high-quality electricity, complies with leading service standards, maintaining economic, commercial and environmental principles.  IEC is partnering FTTH (Fiber to the HOME) initiative in Israel. IEC employs around 11,000 employees and provides service to approx. 2.8M customers.

IECYBER is an elite unit in IEC, providing battle proven portfolio of unique cyber solutions and services. The cyber portfolio, including cyber defense and cyber resilience solutions, is based on vast, real life daily experience, gained in challenging geopolitical environment and atmosphere, focused to protect one of the most critical infrastructure companies, and main vertically integrated electricity supplier in Israel.

Ministry of Energy

Israel Airports Authority

Description

IAA operates Int'l & Domestic airports, Land Border Crossings & Air Navigation Services. With over 40 years of excellence & experience in operating state level Critical Infrastructure in a sensitive environment under evolving threats & restrains. Our Professionalism and Experience can assist achieving your goals. Use our worldwide known reputation as leaders in safety & security arrays. Try our methodologies and Innovative 'Out of the Box' thinking and solutions, including specific technologies to meet needs. We have some world class experts & expertise working in our team and committed to high achievements and striving for unique preparedness. 

Our holistic approached Cyber-SOC program is pioneering Civil Aviation Airports!!

 

Ministry of Environmental Protection

Description

The main objective of Israel's Ministry of Environmental Protection is to reduce and prevent pollution and environmental risks, in order to improve the health of Israel's residents and to protect their lives. The Ministry does this on a national level, by formulating an integrated and comprehensive national policy and for the development of strategies for environmental protection standards and priorities. On a regional level, each of the Ministry's district offices operates according to the unique environmental needs of their specific area. The responsibilities of these district offices include planning, enforcing environmental laws in local authorities, supervising and guiding environmental units, promoting local environmental projects, and more.

Israel National Cyber Directorate

Ministry of Foreign Affairs

Ministry of Economy and Industry

Israel Export Institute

BGU

Tel Aviv City

UK Israel Tech Hub

Tech Time

Cyber Defense Magazine

CIOreview

nocamel

Tech IL