• Project design and build
  • Maintenance and retrofit
  • LNG shipping and transportation
  • Process, automation and technology
  • Technical consultancy
  • Law firms and regulatory
  • Project financing
  • Facility management
  • Brokerage

Platinum Partners
Countercept-LogoCountercept by MWR InfoSecurity

In the last six months the Cyber Security threat has increased significantly. Due to Wikileaks, Snowden, Shadow Brokers and others, a range of highly sophisticated tools and techniques are now available to a wider range of cyber-attackers who are innovating and accelerating their attack levels at an alarming rate. Traditional defensive methods and technologies are unable to keep up.

Predicting this increasing gulf between traditional detection capabilities and the sophistication levels of attackers, MWR created Countercept, a complete managed service for the detection and response to advanced cyber-attacks.

Countercept takes a pro-active role in hunting for and responding to targeted attacks from a range of threat actors up to and including advanced criminal groups and nation-states (APT groups). The service is driven by a world class offensive team – one of the few accredited by the NCSC – with real-world experience in attack simulation and incident response, leveraging an advanced endpoint detection and response toolset.

Managed Threat Hunting – as it is becoming known - is an evolution of pro-active attack-detection methods and technologies rather than traditional reactive MSSPs (managed security service providers). Proactive threat hunting, by a team trained in offensive techniques, is the most effective way to defend against sophisticated and targeted attacks.
forescout_logo_horizontal-color (002)ForeScout Technologies

ForeScout Technologies is transforming security through visibility, providing Global 2000 enterprises and government agencies with agentless visibility and control of traditional and IoT devices the instant they connect to the network. Our technology continuously assesses, remediates and monitors devices and works with disparate security tools to help accelerate incident response, break down silos, automate workflows and optimize existing investments. As of June 30, 2017 more than 2,500 customers in over 70 countries improve their network security and compliance posture with ForeScout solutions. See devices. Control them. Orchestrate system-wide threat response. Learn how at www.forescout.com
Resilient_Company_Logo-4C IBM Resilient

IBM Resilient is the industry’s leader in helping organizations thrive in the face of any cyberattack or business crisis. IBM Resilient’s proven Incident Response Platform (IRP) empowers security teams to analyze, respond to, and mitigate incidents faster, more intelligently, and more efficiently. The Resilient IRP is the industry’s only complete IR orchestration and automation platform, enabling teams to integrate and align people, processes, and technologies into a single, open incident response hub. With Resilient, security teams can have best-in-class response capabilities. IBM Resilient has 300 global customers, including 60 of the Fortune 500, and hundreds of partners globally. Learn more at www.resilientsystems.com.
iovationiovation

iovation protects online businesses and their end users against fraud and abuse, and identifies trustworthy customers through a combination of advanced device identification, shared device reputation, device-based authentication and real-time risk evaluation. iovation’s database of billions of devices covers global retail, financial services, insurance, telecommunications, gaming and other companies. The device reputation database protects 13 million transactions and stops an average of 250,000 fraudulent activities every day.

LogRhythmLogRhythm

LogRhythm, a leader in security intelligence and analytics, empowers organizations around the globe to rapidly detect, respond to and neutralize damaging cyber threats. The company’s patented award-winning platform uniquely unifies next-generation SIEM, log management, network and endpoint monitoring, user entity and behavior analytics (UEBA), security automation and orchestration and advanced security analytics. In addition to protecting customers from the risks associated with cyber threats, LogRhythm provides unparalleled compliance automation and assurance, and enhanced IT intelligence.

LogRhythm is headquartered in Boulder, Colorado, with operations throughout North and South America, Europe and the Asia Pacific region.
NET_fullcolor_stackedNetskope

Netskope is the leader in cloud security. Using patented technology, Netskope’s cloud-scale security platform provides context-aware governance of all cloud usage in the enterprise in real-time, whether accessed from the corporate network, remote, or from a mobile device. This means that security professionals can understand risky activities, protect sensitive data, stop online threats, and respond to incidents in a way that fits how people work today. With granular security policies, the most advanced cloud DLP, and unmatched breadth of workflows, Netskope is trusted by the largest companies in the world. Netskope — security evolved. To learn more, visit our website.
Radware_Logo_Color_ESC_on_WhiteRadware

Radware (NASDAQ: RDWR) is a global leader of application delivery and network and application security solutions for enterprises, carriers and service providers.

Radware’s suite of DDoS protection solutions and web application security offerings provide integrated application and network security solutions for a best of breed, multi-layered security architecture.
Our Attack Mitigation Solution is a hybrid DDoS protection solution integrating always-on detection and mitigation (on-premise or in the cloud) with cloud-based volumetric DDoS attack prevention, scrubbing and 24x7 cyber attack and DDoS security with Radware’s Emergency Response Team (ERT) support.

It is the industry's first fully integrated IT security solution that protects application infrastructure in real time against network and application downtime, application vulnerability exploitation, malware spread, information theft, Web services attacks and Web defacement.

As methods of attack increase in frequency, sophistication and severity, security solutions need to meet and surpass these threats. Radware's dynamic real-time security solutions provide the necessary level of defense for today's application and network security needs, and are ready for tomorrow's challenges.

tufinTufin

As the market leader of award-winning Security Policy Orchestration solutions, Tufin provides enterprises with the ability to streamline the management of security policies across complex, heterogeneous environments. With more than 1,900 customers, Tufin automatically designs, provisions, analyzes and audits network security configuration changes – from the application layer down to the network layer – accurately and securely. It assures business continuity with a tight security posture, rapid service delivery and regulatory compliance across physical, private, public and hybrid cloud environments.

Gold Partners
Cybereason Logo.png 2Cybereason

Cybereason is the leader in endpoint protection, offering endpoint detection and response, next-generation antivirus, and managed monitoring services. Founded by elite intelligence professionals born and bred in offense-first hunting, Cybereason gives enterprises the upper hand over cyber adversaries. The Cybereason platform is powered by a custom-built in-memory graph, the only truly automated hunting engine anywhere. It detects behavioral patterns across every endpoint and surfaces malicious operations in an exceptionally user-friendly interface. Cybereason is privately held and headquartered in Boston with offices in London, Tel Aviv, and Tokyo.
Deep Secure
Deep Secure

Deep Secure is a UK based cybersecurity company with offices in London and near Cheltenham, serving commercial customers and government agencies across Europe, USA and the Middle East.

Deep Secure has recently launched a new platform that delivers completely threat-free content – 100% Guaranteed. No more zero day, malware, ransomware or steganography. The efficacy of the technology is unsurpassed, addressing a significant gap in the market for being able to simultaneously defeat all content threats – known, unknown, and the undetectable – without the need to examine or isolate traffic. Deep Secure’s 'Content Threat Removal' has universal relevance in protecting information systems, enabling employees - to Click, Share, and Transact in perfect safety.
Skybox_Security_Logo_4_ColorSkybox Security

www.skyboxsecurity.com

Skybox arms security leaders with the broadest set of solutions in security management to significantly reduce the risk of a breach. The Skybox® Security Suite integrates with more than 100 technologies and uses network modeling, attack vector analytics and multi-factor vulnerability prioritization to give unprecedented visibility of the attack surface and insight to key indicators of exposure (IOEs), such as exploitable vulnerability hot spots, unsecure device configurations and risky access rules. This gives security leaders the insight needed for effective, threat-centric vulnerability management and automated firewall and security policy management across hybrid and multi-cloud networks. Our award-winning solutions increase operational efficiency by as much as 90 percent and are used by the world’s most security-conscious enterprises and government agencies, including many Forbes Global 2000 companies.
titus-logoTITUS

Transform Your Security Culture with TITUS

TITUS solutions enable organisations to discover, classify, protect and confidently share information, and meet regulatory compliance requirements by identifying and securing unstructured data. TITUS products enhance data loss prevention by classifying and protecting sensitive information in emails, documents and other file types – on the desktop, on mobile devices, and in the cloud.
With over a decade of experience helping organisations transform their security culture and protect their data, TITUS understands the critical success factors of navigating the current digital business transformation. Data classification empowers both people and security technology to make better information governance and sharing decisions
TITUS solutions are trusted by millions of users in over 120 countries around the world. Our customers include Dell, Provident Bank, Dow Corning, Safran Morpho, United States Air Force, NATO, Pratt and Whitney, Canadian Department of National Defence, and the Australian Department of Defence.

TITUS.com
TS_media_logoTwist & Shout Media

Twist & Shout Media specializes in the creation of video-based employee awareness campaigns. These hilarious campaigns have been seen by millions of employees worldwide and use comedy scenarios to remind staff why they need to comply with the company and regulatory policies.

Our flagship product is “Restricted Intelligence”, an information security awareness resource, priced at a fraction of the cost of a tailor-made internal communications campaign. Based on four complete “seasons” of six short and highly entertaining viral webisodes, you can now license a complete campaign resource kit to engage employees in the protection of your company’s sensitive data. This “campaign in a box” includes a complete promotional “kit” so you can promote the films, and your values and policies throughout the company.

It delivers your corporate security messages in a way employees will remember.
WaratekWaratek

Waratek is an award-winning pioneer in the next generation of application security solutions. Using patented runtime protection technology, Waratek makes it easy for teams to protect the #1 target for cyberattacks – Java and .NET web applications. Waratek’s lightweight and full plugin agents help improve application protection and compliance by:

• Instantly patching known software flaws with Virtual Patches
• Protecting applications from known and unknown attacks such as the OWASP Top Ten and SANS Top 25
• Virtually upgrading out-of-support Java applications to the most current platform version without rewriting the app

Waratek provides all of these benefits without time consuming and expensive code changes, routine tuning, false positives, or slowing application performance.

Waratek is one of CSO Online’s Best Security Software solutions of 2017, a winner of the RSA Innovation Sandbox Award, and more than a dozen other awards and recognitions.

Silver Partners
AgariLogo_newAgari

Agari protects the inboxes of the world’s largest organisations from the #1 cyber security threat of advanced email attacks including phishing and business email compromise.

Email is the most popular communication tool and the entry point for up to 95% of security breaches. The Agari Email Trust Platform is the only solution that verifies trusted email identities based on insight into 10 billion emails per day to stop advanced email threats that use identity deception.

The Agari Email Trust platform powers Agari Enterprise Protect, which help organisations protect themselves from advanced spear phishing attacks, and Agari Customer Protect, which protects consumers from email attacks that spoof enterprise brands.

Agari is a recipient of the JPMorgan Chase Hall of Innovation Award and recognised as a Gartner Cool Vendor in Security. Learn more at www.agari.com and follow us on Twitter @AgariInc
AlgoSec_logo_cmykAlgosec

AlgoSec enables the world’s largest organizations to align business and security strategies, and manage their network security based on what matters most — the applications that power their businesses.

Through a single pane of glass, the AlgoSec Security Management Solution provides holistic, business-level visibility across the entire network security infrastructure, including business applications and their connectivity flows — in the cloud and across SDN and on-premise networks. With AlgoSec users can auto-discover and migrate application connectivity, proactively analyze risk from the business perspective, tie cyber attacks to business processes and intelligently automate time-consuming security changes— all with zero-touch, and seamlessly orchestrated across any heterogeneous environment.

Over 1,500 leading organizations, including 20 of the Fortune 50, rely on AlgoSec to drive business agility, security and compliance. AlgoSec has provided the industry’s only money-back guarantee since 2005. For more information, visit www.AlgoSec.com.
Box logoBox

Box (NYSE:BOX) is the cloud content management company that empowers enterprises to revolutionise how they work by securely connecting their people, information and applications. Founded in 2005, Box powers more than 82,000 businesses globally, including FAEF, AstraZeneca, NEF Capital Advisors, and Broadview Mortgage Corporation.
Darktrace_logo NEWDarktrace

Darktrace is the world’s leading AI company for cyber security.

Created by mathematicians from the University of Cambridge, Darktrace’s Enterprise Immune System uses AI algorithms that mimic the human immune system to defend enterprise networks of all types and sizes.

Our self-learning approach is the first non-consumer application of machine learning to work at scale, across all network types, from physical, virtualized, and cloud, through to IoT and industrial control systems.

By applying its unique, unsupervised machine learning, Darktrace has identified 63,500 previously unknown threats in over 5,000 networks, including zero-days, insider threats and subtle, stealthy attacks.

Darktrace is headquartered in San Francisco and Cambridge UK, and has 32 offices worldwide. For more information, visit www.darktrace.com
2018 Exabeam-logo-on-whiteExabeam

Exabeam provides security intelligence and management solutions to help organizations of any size protect their most valuable information. The Exabeam Security Intelligence Platform uniquely combines a data lake for unlimited data collection at a predictable price, machine learning for advanced analytics, and automated incident response into an integrated set of products. The result is the first modern security intelligence solution that delivers where legacy security information and event management (SIEM) vendors have failed. Built by seasoned security and enterprise IT veterans from Imperva, ArcSight, and Sumo Logic, Exabeam is headquartered in San Mateo, California.

ExtraHop Logo 2018ExtraHop

ExtraHop is the first place IT turns for insights that transform and secure the digital enterprise. By applying real-time analytics and machine learning to all digital interactions on the network, ExtraHop delivers instant and accurate insights that help IT improve security, performance, and the digital experience. Just ask the hundreds of global ExtraHop customers, including Sony, Lockheed Martin, Microsoft, Adobe and Google.
f-Secure-logo-primary-red-cmykF-Secure

Established for over 30 years, F-Secure is a European cyber security company based in Helsinki, Finland, with 20 offices and a presence in more than 100 countries.

F-Secure combine a sophisticated portfolio of cyber security solutions with the power of machine learning, human expertise and an established team of cybersecurity specialists to provide a singular approach called Live Security. It's designed from the ground up to solve challenging business security needs, without significant maintenance or management overhead.

Enterprises can be attacked from anywhere, at any time. The volume and severity of cyber threats keep increasing exponentially, and hackers are constantly evolving. It therefore, takes a combination of the latest human expertise and continuously improving technology to comprehensively predict, prevent, detect and respond to threats. It demands cyber security that evolves and adapts as rapidly as the attackers.

Through our Rapid Detection Service, F-Secure can help you prepare your organisation for advanced cyber-attacks, before and after they happen. RDS is an enterprise-grade managed service that detects, quantifies and gathers evidence regarding advanced attacks. Our fully managed service is designed to detect the most skilled of attackers, whether they're using malware or non-malware tactics, techniques, and procedures. It enables you to respond to threats promptly, with actionable guidance from our experts.
Kenna Logo-01 Colour NEW (002)Kenna Security

Kenna is a Risk and Vulnerability Intelligence platform that measures risk, predicts attacks, and prioritizes remediation efforts quickly before an attacker can exploit vulnerabilities. By leveraging more than 15 sources of exploit intelligence, a growing knowledge base of more than 2 billion managed vulnerabilities, global attack telemetry and remediation intelligence, Kenna provides the most accurate and focused risk prioritization available. Kenna also offers predictive modeling technology that accurately forecasts the future weaponization and risk of emergent threats the instant they’re disclosed. The Kenna Security platform seamlessly integrates with existing workflows, processes and tools, making for easy and rapid implementation.
last pass enterpriseLastPass

LastPass simplifies access management for companies of every size, with the tools your entire organization needs to secure your business and centralize control of
employee passwords and apps.

LastPass Enterprise empowers your business to enforce a strong password policy and streamline admin control, so you can reduce risk across your entire organization while boosting employee productivity. With features like automated password storage, password autofill, a password generator, Secure Notes, and Shared Folders for easy password sharing, LastPass Enterprise gives employees everything they need to practice secure password management. Plus, IT admins have centralized oversight to enforce security policies, track usage, and manage users.
Nominet_Land_CMYK_NavyNominet

Nominet is a world leader in cyber security. Our services are employed by the Government, among others, to protect their secure networks. Use our experience and expertise to understand what’s happening on your network. We offer cyber security services to help protect your business.

These services range from access to our analytics software to integrate into your existing security stack, through to full management of your DNS, a service we run for the UK Government. Our active defence platform analyses huge volumes of data in real-time, identifying abnormalities and flagging top issues to be addressed.

By employing our services, you will be armed with the information you need to put risk mitigation strategies in place. We also ingest third party intelligence feeds to identify known threats and automatically block them from your network. Additionally, you will get access to an intuitive web dashboard to help you monitor your traffic easily. The combination presents a robust solution for cyber protection.
sai-global-logo@2x (1)SAI Global

At SAI Global, we make Intelligent Risk possible by helping organisations proactively manage risk to achieve business excellence, growth, sustainability and ultimately, create trust. Our integrated risk management solutions are a combination of world-class tech platforms, services and advisory capabilities that operate across the entire lifecycle allowing businesses to focus on opportunities presented by uncertainty. Together, these tools and knowledge enable customers to develop a holistic, integrated view of risk. In Australia, we are also a leading provider of settlement related services; company, personal and property information. SAI Global Limited’s head office is located in Sydney, Australia. We employ more than 2,000 people across 29 countries and 51 locations across Europe, the Middle East, Africa, the Americas, Asia and the Pacific
TenableTenable

Tenable™, Inc. is the Cyber Exposure company. Over 24,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver Tenable.io, the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 20 percent of the Global 2000 and large government agencies. Learn more at tenable.com.

Digital transformation has led to an explosion of new technologies, connected devices and compute platforms. From IT to Cloud to IoT to OT, this complex digital computing landscape is the modern cyber
attack surface. Organizations are lacking visibility and insight into this modern attack surface, creating a gap in an organization’s ability to understand its Cyber Exposure at any given time. The tools and
processes of yesterday are being used to solve today’s problem – built and designed for the old era of IT when the cyber attack surface was a static laptop, desktop or on-premises server. In the new digital era, a new approach is needed.

Request an invitation
or book your place now