Partnership

Technology we use

Cloudflare

Cloudflare, Inc. (NYSE: NET) is on a mission to help build a better Internet. Cloudflare is a global cloud services provider that delivers a broad range of services to businesses of all sizes and in all geographies—making them more secure, enhancing the performance of their business-critical applications, and eliminating the cost and complexity of managing individual network hardware.

CrowdStrike

CrowdStrike's expanded endpoint security solution suite leverages cloud-scale AI and deep link analytics to deliver best-in-class XDR, EDR, next-gen AV, device control, and firewall management. Our endpoint security offerings are truly industry-leading, highly regarded by all three of the top analyst firms: Gartner, Forrester, and IDC.

Cloud security

CrowdStrike's powerful suite of CNAPP solutions provides an adversary-focused approach to Cloud Security that stops attackers from exploiting modern enterprise cloud environments. By combining agent-based and agentless protection in a single, unified platform experience with integrated threat intelligence, the Falcon platform delivers comprehensive visibility, detection and remediation to secure cloud workloads with coverage from development to runtime.

Threat intelligence

CrowdStrike’s threat intel offerings power an adversary-focused approach to security and takes protection to the next level delivering meaningful context on the who, what, and how behind a security alert. CrowdStrike Falcon® Intelligence threat intelligence is integrated throughout Falcon modules and is presented as part of the incident workflow and ongoing risk scoring that enables prioritization, attack attribution, and tools to dive deeper into the threat via malware search and analysis.

Security and IT operations

CrowdStrike Falcon® delivers security and IT operations capabilities including IT hygiene, vulnerability management, and patching. All of this gets enriched by world-class threat intelligence, including capabilities to conduct malware searching and sandbox analysis that are fully integrated and automated to deliver security teams deep context and predictive capabilities.

CyberArk

CyberArk Privileged Access Management (PAM) manages privileged credentials. It automatically discovers and onboards privileged credentials and secrets used by human and non-human identities. Centralized policy management allows administrators to set policies for password complexity, frequency of password rotations, which users may access which safes, and more. Automated password rotation helps strengthen security while eliminating time-intensive, manual processes for the IT teams.

Elastic

Elastic Security combines SIEM threat detection features with endpoint prevention and response capabilities in one solution. These analytical and protection capabilities, leveraged by the speed and extensibility of Elasticsearch, enable analysts to defend their organization from threats before damage and loss occur.

 

Elastic Security provides the following security benefits and capabilities:

  • A detection engine to identify attacks and system misconfigurations
  • A workspace for event triage and investigations
  • Interactive visualizations to investigate process relationships
  • Inbuilt case management with automated actions
  • Detection of signatureless attacks with prebuilt machine learning anomaly jobs and detection rules

Efficient IP

Efficient IP is a network security and automation company specializing in DNS-DHCP-IPAM (DDI). EfficientIP enables IP-based communication, simplifies network management and enhances operational efficiency thanks to global visibility, consistency control and smart automation of DDI. They secure DNS services to safeguard data confidentiality, protect users and ensure application access in cloud and on-premise. We can help by ensuring your IP infrastructure foundation reliable, agile and secure.

Forcepoint

Identifying valuable risk insights and turning them into actionable protective measures remains challenging in government environments. Today’s behavior analytics tools can provide various insights into risky and anomalous activity but are powerless to enforce protection policies. Forcepoint’s human-centric cybersecurity approach integrates best-in-class products with analytics and behavioral profiling, bringing agencies near real-time risk insights and automated remediation to better protect government users’ data wherever it resides, including Controlled Unclassified Information (CUI).

 

Forcepoint Dynamic Data Protection is an industryfirst converged solution for next-generation DLP that delivers risk-adaptive protection. It combines Forcepoint’s industry-leading DLP capabilities with a behavior-centric analytics capability to protect against data exfiltration. Dynamic Data Protection establishes a “normal” baseline of user behavior and applies a range of automated security countermeasures based on fluctuations in a user’s risk score, all without administrator intervention.

 

Fornite

The Fortinet Security Fabric continuously assesses the risks and automatically adjusts to provide comprehensive real-time protection across the digital attack surface and cycle. Powered by FortiOS, the Fabric is the industry’s highest-performing integrated cybersecurity mesh platform with the broadest open ecosystem for all cybersecurity mesh architectures (CSMA). The Fabric enables consistent security across the extended digital attack surface and deployments. Seamless interoperability, complete visibility, and granular control are now possible for hybrid deployments including hardware, software, and X-as-a-Service across networks, endpoints, and clouds.

F5

F5’s portfolio of security, performance, automation, and insight capabilities empowers our customers to create, secure, and operate adaptive applications that reduce costs, improve operations, and better protect users. It defends your organization against existing and emergent threats by deploying comprehensive security solutions that protect critical applications from bot attacks, web fraud, unauthorized access, DDoS attacks, DNS attacks, and attacks against APIs. Ensure policy compliance across your entire application portfolio—no matter how your apps are built or where they are deployed.

 

KnowBe4

Forrester Research has named KnowBe4 a Leader in the 2020 Forrester Wave For Security Awareness and Training Solutions. KnowBe4 received the highest scores possible in 17 of the 23 evaluation criteria, including learner content and go-to-market approach.

KnowBe4 is the world’s first and largest New-school security awareness training and simulated phishing platform that helps you manage the ongoing problem of social engineering.

The KnowBe4 platform is user-friendly and intuitive. It was built to scale for busy IT pros that have 16 other fires to put out. Our goal was to design the most powerful, yet easy-to-use platform available.

Customers of all sizes can get the KnowBe4 platform deployed into production twice as fast as our competitors. Our Customer Success team gets you going in no time, without the need for consulting hours.

We are proud of the fact that more than 50% of our team are women, where the average in cyber security is just 20% of employees

MicroFocus

ArcSight Enterprise Security Manager

Empower your security operations team with ArcSight Enterprise Security Manager (ESM), a powerful, adaptable SIEM that delivers real-time threat detection and native SOAR technology to your SOC. It monitor threats from across your enterprise. You need to see a threat before you can stop it. ArcSight’s scalable data collection framework gives you visibility into every security event across your organization. It makes your data more cost-effective and useful by aggregating, normalizing, and enriching it for security analytics.

Fortify Software Security Center

Fortify Software Security Center enables organizations to automate an application security program. It provides management, development, and security teams a way to work together to triage, track, validate, and manage software security activities. It centrally manage software risk at enterprise scale. It ensures that all software meets compliance goals for internal and external security mandates, including 800+ vulnerability categories for SAST that enable compliance with standards such as OWASP Top 10, CWE/SANS Top 25, DISA STIG, and PCI DSS. Holistic application security platform with a SAST + DAST model that includes our next-generation dynamic application security testing capabilities to automate DAST in your CI/CD process using ScanCentral.

PaloAlto

Palo Alto Networks offers an enterprise cybersecurity platform which provides network security, cloud security, endpoint protection, and various cloud-delivered security services. Components of the security platform listed on the Palo Alto Networks website include:[55]

  • Next-generation firewalls, running PAN-OS,[56] offered in multiple forms including:[57]

o    As a physical appliance through the PA series, which includes small form-factor firewalls such as the PA-220 for small business and offices, to the PA-7000 series built for large enterprises and service providers.

o    As a virtualized appliance through the VM series, allowing the firewall to be run as a virtual machine to secure virtualized data centers and private clouds. It is also compatible with public cloud environments such as Amazon Web ServicesMicrosoft Azure, and Google Cloud.

o    As a streamlined cloud service provided by Palo Alto Networks through GlobalProtect Cloud Service.

  • Panorama, a network security control center that allows customers to manage a fleet of firewalls at an enterprise scale from a single console.[58]
  • Traps advanced endpoint protection. Unlike a traditional antivirus, Traps does not rely on signatures to detect malware. Instead, it focuses on analyzing the behavior of programs to detect zero-day exploits. Threat intelligence is shared with and obtained from Wildfire.[59]
  • Wildfire, a cloud-based threat-analysis service which uses dynamic analysisstatic analysismachine learning, and bare-metal analysis to discover and prevent unknown threats.[60]

Qualys

Qualys ensures your company complies with internal IT policies and with external regulations gets harder every day. With a user-friendly, guided approach, a simple, intuitive interface, and constant support, Qualys streamlines compliance with PCI DSS (Payment Card Industry Data Security Standard). Qualys’ complete PCI solution, based on the integrated Qualys Cloud Platform, covers 97% of all PCI DSS requirements. As an Approved Scanning Vendor (ASV), Qualys has been authorized by the PCI Security Standards Council to conduct the quarterly scans required to show compliance with PCI DSS.

Skybox

The Skybox Security Suite is a proven, award–winning security management platform with an attack surface visualization layer and a portfolio of 5 security analytics modules for vulnerability and threat management and security policy management. The Suite gives operational teams continuous visibility of the attack surface, enabling them to eliminate attack vectors and respond to security threats and incidents in minutes. The foundation of the Skybox platform provides an integrated process for data collection, modeling, simulation and reporting on an enterprise scale for holistic insight to IT security and operations.

SecurityScoreCard

SecurityScorecard provides instant visibility into enterprise security posture as well as the cyberhealth of all vendors and partners in any organization’s ecosystem. The platform uses trusted commercial and open-source threat feeds, and nonintrusive data collection methods, to quantitatively evaluate and continuously monitor the security posture of thousands of organizations worldwide. SecurityScorecard delivers the most accurate, transparent, and comprehensive security risk ratings available for small to large enterprises in every industry sector.

SecurityScorecard is a security ratings service and ecosystem risk management platform that enables internal security teams, vendor risk managers, procurement and M&A teams, and cyber insurance underwriters to assess their security posture and that of their third-party vendors and partners, M&A targets or potential policyholders to collaboratively reduce ecosystem risk and make better cybersecurity decisions.

 

TrendMicro

Trend Micro, a global leader in cybersecurity, helps make the world safe for exchanging digital information. Leveraging over 30 years of security expertise, global threat research, and continuous innovation, Trend Micro enables resilience for businesses, governments, and consumers. Our XGen™ security strategy powers our solutions with a cross-generational blend of threat-defense techniques that are optimized for key environments and leverage shared threat intelligence for better, faster protection. Our connected solutions are optimized for cloud workloads, endpoints, email, IIoT, and networks and deliver central visibility across the enterprise, enabling you to detect and respond to threats faster. With over 6,800 employees in 65 countries, and the world’s most advanced global threat research and intelligence, Trend Micro enables organizations to secure their connected world. Trend Micro’s “Trenders” are passionate about doing the right thing to make the world a safer and better place.

 

 

CloudFlare

 

Cloudflare, Inc. (NYSE: NET) is on a mission to help build a better Internet. Cloudflare is a global cloud services provider that delivers a broad range of services to businesses of all sizes and in all geographies—making them more secure, enhancing the performance of their business-critical applications, and eliminating the cost and complexity of managing individual network hardware.

CrowdStrike

CrowdStrike’s expanded endpoint security solution suite leverages cloud-scale AI and deep link analytics to deliver best-in-class XDR, EDR, next-gen AV, device control, and firewall management. Our endpoint security offerings are truly industry-leading, highly regarded by all three of the top analyst firms: Gartner, Forrester, and IDC.

Cloud security

CrowdStrike’s powerful suite of CNAPP solutions provides an adversary-focused approach to Cloud Security that stops attackers from exploiting modern enterprise cloud environments. By combining agent-based and agentless protection in a single, unified platform experience with integrated threat intelligence, the Falcon platform delivers comprehensive visibility, detection and remediation to secure cloud workloads with coverage from development to runtime.

Threat intelligence

CrowdStrike’s threat intel offerings power an adversary-focused approach to security and takes protection to the next level delivering meaningful context on the who, what, and how behind a security alert. CrowdStrike Falcon® Intelligence threat intelligence is integrated throughout Falcon modules and is presented as part of the incident workflow and ongoing risk scoring that enables prioritization, attack attribution, and tools to dive deeper into the threat via malware search and analysis.

Security and IT operations

CrowdStrike Falcon® delivers security and IT operations capabilities including IT hygiene, vulnerability management, and patching. All of this gets enriched by world-class threat intelligence, including capabilities to conduct malware searching and sandbox analysis that are fully integrated and automated to deliver security teams deep context and predictive capabilities.

CyberArk

CyberArk Privileged Access Management (PAM) manages privileged credentials. It automatically discovers and onboards privileged credentials and secrets used by human and non-human identities. Centralized policy management allows administrators to set policies for password complexity, frequency of password rotations, which users may access which safes, and more. Automated password rotation helps strengthen security while eliminating time-intensive, manual processes for the IT teams.

Elastic

Elastic Security combines SIEM threat detection features with endpoint prevention and response capabilities in one solution. These analytical and protection capabilities, leveraged by the speed and extensibility of Elasticsearch, enable analysts to defend their organization from threats before damage and loss occur.

Elastic Security provides the following security benefits and capabilities:

  • A detection engine to identify attacks and system misconfigurations
  • A workspace for event triage and investigations
  • Interactive visualizations to investigate process relationships
  • Inbuilt case management with automated actions
  • Detection of signatureless attacks with prebuilt machine learning anomaly jobs and detection rules
 

 

EfficientIP

 

Efficient IP is a network security and automation company specializing in DNS-DHCP-IPAM (DDI). EfficientIP enables IP-based communication, simplifies network management and enhances operational efficiency thanks to global visibility, consistency control and smart automation of DDI. They secure DNS services to safeguard data confidentiality, protect users and ensure application access in cloud and on-premise. We can help by ensuring your IP infrastructure foundation reliable, agile and secure.

Forcepoint

Identifying valuable risk insights and turning them into actionable protective measures remains challenging in government environments. Today’s behavior analytics tools can provide various insights into risky and anomalous activity but are powerless to enforce protection policies. Forcepoint’s human-centric cybersecurity approach integrates best-in-class products with analytics and behavioral profiling, bringing agencies near real-time risk insights and automated remediation to better protect government users’ data wherever it resides, including Controlled Unclassified Information (CUI).

Forcepoint Dynamic Data Protection is an industryfirst converged solution for next-generation DLP that delivers risk-adaptive protection. It combines Forcepoint’s industry-leading DLP capabilities with a behavior-centric analytics capability to protect against data exfiltration. Dynamic Data Protection establishes a “normal” baseline of user behavior and applies a range of automated security countermeasures based on fluctuations in a user’s risk score, all without administrator intervention.

Fortinite

The Fortinet Security Fabric continuously assesses the risks and automatically adjusts to provide comprehensive real-time protection across the digital attack surface and cycle. Powered by FortiOS, the Fabric is the industry’s highest-performing integrated cybersecurity mesh platform with the broadest open ecosystem for all cybersecurity mesh architectures (CSMA). The Fabric enables consistent security across the extended digital attack surface and deployments. Seamless interoperability, complete visibility, and granular control are now possible for hybrid deployments including hardware, software, and X-as-a-Service across networks, endpoints, and clouds.

F5

F5’s portfolio of security, performance, automation, and insight capabilities empowers our customers to create, secure, and operate adaptive applications that reduce costs, improve operations, and better protect users. It defends your organization against existing and emergent threats by deploying comprehensive security solutions that protect critical applications from bot attacks, web fraud, unauthorized access, DDoS attacks, DNS attacks, and attacks against APIs. Ensure policy compliance across your entire application portfolio—no matter how your apps are built or where they are deployed.

KnowBe4

Forrester Research has named KnowBe4 a Leader in the 2020 Forrester Wave For Security Awareness and Training Solutions. KnowBe4 received the highest scores possible in 17 of the 23 evaluation criteria, including learner content and go-to-market approach.

KnowBe4 is the world’s first and largest New-school security awareness training and simulated phishing platform that helps you manage the ongoing problem of social engineering.

The KnowBe4 platform is user-friendly and intuitive. It was built to scale for busy IT pros that have 16 other fires to put out. Our goal was to design the most powerful, yet easy-to-use platform available.

Customers of all sizes can get the KnowBe4 platform deployed into production twice as fast as our competitors. Our Customer Success team gets you going in no time, without the need for consulting hours.
We are proud of the fact that more than 50% of our team are women, where the average in cyber security is just 20% of employees

MicroFocus

ArcSight Enterprise Security Manager

Empower your security operations team with ArcSight Enterprise Security Manager (ESM), a powerful, adaptable SIEM that delivers real-time threat detection and native SOAR technology to your SOC. It monitor threats from across your enterprise. You need to see a threat before you can stop it. ArcSight’s scalable data collection framework gives you visibility into every security event across your organization. It makes your data more cost-effective and useful by aggregating, normalizing, and enriching it for security analytics.

Fortify Software Security Center

Fortify Software Security Center enables organizations to automate an application security program. It provides management, development, and security teams a way to work together to triage, track, validate, and manage software security activities. It centrally manage software risk at enterprise scale. It ensures that all software meets compliance goals for internal and external security mandates, including 800+ vulnerability categories for SAST that enable compliance with standards such as OWASP Top 10, CWE/SANS Top 25, DISA STIG, and PCI DSS. Holistic application security platform with a SAST + DAST model that includes our next-generation dynamic application security testing capabilities to automate DAST in your CI/CD process using ScanCentral.

PaloAlto

Palo Alto Networks offers an enterprise cybersecurity platform which provides network security, cloud security, endpoint protection, and various cloud-delivered security services. Components of the security platform listed on the Palo Alto Networks website include:[55]

  • Next-generation firewalls, running PAN-OS,[56] offered in multiple forms including:[57]

o    As a physical appliance through the PA series, which includes small form-factor firewalls such as the PA-220 for small business and offices, to the PA-7000 series built for large enterprises and service providers.

o    As a virtualized appliance through the VM series, allowing the firewall to be run as a virtual machine to secure virtualized data centers and private clouds. It is also compatible with public cloud environments such as Amazon Web ServicesMicrosoft Azure, and Google Cloud.

o    As a streamlined cloud service provided by Palo Alto Networks through GlobalProtect Cloud Service.

  • Panorama, a network security control center that allows customers to manage a fleet of firewalls at an enterprise scale from a single console.[58]
  • Traps advanced endpoint protection. Unlike a traditional antivirus, Traps does not rely on signatures to detect malware. Instead, it focuses on analyzing the behavior of programs to detect zero-day exploits. Threat intelligence is shared with and obtained from Wildfire.[59]
  • Wildfire, a cloud-based threat-analysis service which uses dynamic analysisstatic analysismachine learning, and bare-metal analysis to discover and prevent unknown threats.[60]

Qualys

Qualys ensures your company complies with internal IT policies and with external regulations gets harder every day. With a user-friendly, guided approach, a simple, intuitive interface, and constant support, Qualys streamlines compliance with PCI DSS (Payment Card Industry Data Security Standard). Qualys’ complete PCI solution, based on the integrated Qualys Cloud Platform, covers 97% of all PCI DSS requirements. As an Approved Scanning Vendor (ASV), Qualys has been authorized by the PCI Security Standards Council to conduct the quarterly scans required to show compliance with PCI DSS.

Skybox

The Skybox Security Suite is a proven, award–winning security management platform with an attack surface visualization layer and a portfolio of 5 security analytics modules for vulnerability and threat management and security policy management. The Suite gives operational teams continuous visibility of the attack surface, enabling them to eliminate attack vectors and respond to security threats and incidents in minutes. The foundation of the Skybox platform provides an integrated process for data collection, modeling, simulation and reporting on an enterprise scale for holistic insight to IT security and operations.

 

SecurityScoreCard

SecurityScorecard provides instant visibility into enterprise security posture as well as the cyberhealth of all vendors and partners in any organization’s ecosystem. The platform uses trusted commercial and open-source threat feeds, and nonintrusive data collection methods, to quantitatively evaluate and continuously monitor the security posture of thousands of organizations worldwide. SecurityScorecard delivers the most accurate, transparent, and comprehensive security risk ratings available for small to large enterprises in every industry sector.

SecurityScorecard is a security ratings service and ecosystem risk management platform that enables internal security teams, vendor risk managers, procurement and M&A teams, and cyber insurance underwriters to assess their security posture and that of their third-party vendors and partners, M&A targets or potential policyholders to collaboratively reduce ecosystem risk and make better cybersecurity decisions.

Trend Micro

Trend Micro, a global leader in cybersecurity, helps make the world safe for exchanging digital information. Leveraging over 30 years of security expertise, global threat research, and continuous innovation, Trend Micro enables resilience for businesses, governments, and consumers. Our XGen™ security strategy powers our solutions with a cross-generational blend of threat-defense techniques that are optimized for key environments and leverage shared threat intelligence for better, faster protection. Our connected solutions are optimized for cloud workloads, endpoints, email, IIoT, and networks and deliver central visibility across the enterprise, enabling you to detect and respond to threats faster. With over 6,800 employees in 65 countries, and the world’s most advanced global threat research and intelligence, Trend Micro enables organizations to secure their connected world. Trend Micro’s “Trenders” are passionate about doing the right thing to make the world a safer and better place.

Privileged Access Management (PAM) manages privileged credentials. It automatically discovers and onboards privileged credentials and secrets used by human and non-human identities. Centralized policy management allows administrators to set policies for password complexity, frequency of password rotations, which users may access which safes, and more. Automated password rotation helps strengthen security while eliminating time-intensive, manual processes for the IT teams.