Skip to main content
stacked logo

 

26 - 27 SEPTEMBER | OLYMPIA LONDON

PRODUCTS

Blue Image background 2

PRODUCTS

Loading
  • We work with you to make sure our training and corporate campaigns fit with your company's culture, tone, branding and ways of working.

  • 40 short, interactive, impactful courses covering HR, Cyber Security, Compliance and Data Protection.

  • You're in even bigger trouble. Do have what it takes to stop the Hack Widow's web of threats?

  • Can you solve the missing data crisis before your order is shipped?

  • With Skybox Vulnerability Control, you can get the full context of your attack surface across the network, cloud, and security infrastructure. You can find where you are exposed to cyber-attacks, quantify the risks of exploitation, prioritize vulnerabilities, and provide optimal remediation options to reduce the highest levels of risk.

  • Skybox Change Manager saves time and effort at every step of the rule lifecycle workflow, including creation, changes, verifications, recertification, and device deprovisioning. It analyzes your hybrid network topology and attack surface and delivers contextual insights across the entire change management workflow process. With automated rule lifecycle management, you can speed up compliance audits and get objective verification of proposed and committed rule changes.

  • Skybox Network Assurance enables you to construct a network model that delivers complete visibility across complex hybrid networks, that simplifies your network management, speeds up compliance processes, and improves risk assessment and prevention of network-based intrusions. 

  • Skybox Firewall Assurance centralizes and automates firewall management tasks across different firewall vendors and complex rulesets. By delivering a centralized, normalized, and optimized view of your network, Firewall Assurance enables better compliance reporting, effective rule-base optimization, easier policy and rule re-certification, and automatic triggering of change workflow processes.

  • Our range of sci-fi games explain key cyber threats, 
    including Revenge of the Phish, Attack of the Phones, A Phantom Hacker 
    and many more!

  • Who hacked Melissa McCarthy? Use your detection skills to solve the mystery from home!

  • Our range of short, bright comics deliver what you and your colleagues need to know using colourful images and simple language.

  • Immerse yourself in an adreneline rush of team playing action against the clock where you'll learn to be cyber safe along the way.

  • MSc Cybersecurity

    26 Sep 2022 Rupert Bowen

    This course is designed to prepare IT professionals for a managerial or technical career in cybersecurity. It will help companies, government and state institutions, defence forces and others to upskill their staff to fill new roles in cyber security so that they can protect their organisations, their customers and the public. It facilitates professional learners through flexible blended study options.

  • The Meterian-X platform protects the security of your
    software applications with ease by accommodating the
    tools you already have in use.

  • Cyber GRC is broken. We put it back together with powerful no-code automation. Let’s put your cyber security GRC on autopilot
  • Achieving Cyber Essentials Plus, an official certification standard, requires an audit by a certified assessor. CyberSmart is the market leader in delivering remote auditing services meaning businesses can maintain continuity- whether or not they're based in one office.

     

  • WHAT IS CYBER ESSENTIALS?

    Cyber Essentials is a government-backed
    certification that ensures companies are practicing
    good cyber hygiene. It's required for government
    tenders and is an indicator of a commitment to
    security and data protection.


    Getting Cyber Essentials certified protects your
    customers against 99% of threats and demonstrates
    their security credentials to regulators and prospects.

  • CyberSmart VSS provides monthly vulnerability scanning for all devices and internal servers attached to your customers’ networks.

    A monthly report identifies any areas open to potential cyber threats. And as their service provider, you’re in pole position to resolve any issues.

  •  

    Working inconhunction with Active Protect, the CyberSmart Dashboard allows you to check the status of individual employees’ devices, resolve any security issues in-app and distribute security policies across the entire business.

    CyberSmart can even improve understanding of cybersecurity within your business, with engaging training modules delivered straight to employee’s devices.

  • With remote working fast becoming the norm, it’s never been more important that your staff can access company systems and data safely from any device.

    So how do you ensure your people are working safely all the time, even if they're using personal devices?

    Secure your business from cyber threats around the clock with CyberSmart Active Protect.

  • Secure your business from advanced threats and gain peace of mind 24/7 with Xassure that tracks down the most elusive threats with just-in-time detection and response.

  • Identify critical risks and vulnerabilities buried in your cloud applications and their dependent software libraries including missing security patches and the latest malware. Build an inventory of all cloud resources in AWS, GCP, and Azure to gain complete visibility of your security posture with actionable reports you can use. All without the use of cumbersome agents.

  • With ColorTokens’ Xprotect, get enhanced protection against advanced cyberattacks with a novel cloud delivered unified approach to protect heterogenous endpoints seamlessly 

  • With ColorTokens’ Xshield, reduce the attack surface and prevent lateral movement through zero trust architecture-based application segmentation and policy management with reduced downtime and disruption. 

  • End-to-end email security within
    a single dashboard.
     A robust multi-layered email security approach, RevBits Email Security’s endpoint-based agent and SEG work
    together at the speed of business. RevBits delivers a unified
    end-to-end security chain that captures, analyzes and
    blocks the most sophisticated malicious emails - from
    on-premise and cloud email servers, to user inboxes at
    the furthest points of the network edge. All features and
    functions are unified within a single dashboard, 

  • Including phising symulations, bespoke training platforms and Infoseq training platorms. 

    Whether it is a refresher course or a focused training session, we offer a tailoured solution to match your organisations needs. 

     

  • This inculdes a CISO and DPO as a service.

    Provinding your organisation with experts as and when you need them. 

    • Internal 
    • External
    • Web Application 
    • Mobile App 
    • Cloud Configuration reviews 
    • Vulnerability Assessments 
    • PCI DSS Consultancy 
  • We offer data protection consultancy and gap analysis services, this allows your organisation to see exactly where you are falling short with your GDPR complience and offers not only an overview but a ...
  • Our 24/7 X365 Managed SOC service utilises best in class people, process and technology from IBM and Microsoft Sentinel, as well as proving incident repsonse alongside Mandiant.  Our service supports ...
    • Cyber Essentials 
    • Cyber Essentials Plus 
    • ISO 27001 
    • Data Security and Protection Toolkit 
  • Cyber security is complex, there’s no quick win and organisations can spend millions of pounds and still be at risk or hacked. Cyber insurance helps to reduce the financial impact of a cyber-attack and can support in getting the organisation operating again with incident response, which insurers may include as part of the service.

  • e2e-assure app for Microsoft Teams

    09 Sep 2022 e2e-assure

    When detecting and responding to potential cyber-attacks, speed is of the essence. Teams are often geographically distant, working remotely and even on mobile devices. CISOs, board members and other cyber risk owners want to be kept up to date with emerging situations or risks, anywhere, anytime.

    The e2e-assure app for Microsoft Teams connects you to the e2e security analyst team, whenever and wherever you are. 

  • e2e-assure SOC-as-a-Service

    09 Sep 2022 e2e-assure ltd

    Get 24x7 visibility of your network within hours, regardless of your technology, organisation size of budget, with our SOC and Managed Detection and Response (MDR) services.

  • e2e-assure Microsoft Defender Services

    09 Sep 2022 e2e-assure ltd

    Maximise your investment in Microsoft Defender


    Microsoft Defender for Endpoint is one of the leading Endpoint Detection and Response (EDR) tools and one that many organisations have access to (via various Microsoft 365 licence options) but aren’t getting the best out of. A major concern for most organisations is the ability to have eyes on it 24x7.

     

  • CSPM is a simple and cost-effective cloud-based solution that helps measure, manage and monitor an organisation’s cyber security workflow and compliance. The information security management system gives cyber security peace of mind to organisations of all sizes, including SMEs.

  • The volume, variety and sophistication of cyber security threats have increased significantly, with organisations under constant threat of data loss and disruption from security breaches. Six Degrees ...
  • Gain total visibility of your organisation’s vulnerabilities through the eyes of a hacker. Six Degrees’ Red Teaming service takes testing your organisation’s cyber resilience to a whole new level. Goi ...
  • Using cyber security standards to lay the foundations of your business’s cybersecurity strategy allows you to better understand what your business’ needs are and utilise the correct solutions to prote ...
  • The growing use of mobile applications within organisations has given rise to a whole new category of mobile application penetration testing. The unique nature of mobile operating systems and the ways ...
  • Infrastructure Penetration Test is a full consultant-led assessment of the security of your external and internal infrastructure. Enhance the security of your employees, customers and the resources ow ...
  • An external vulnerability scan looks into the network from outside to find, identify, and help close potential external entry points for unwanted intrusion.Such a scan emulates the behavior of a poten ...
  • Our network of Cyber Resilience Centres was established to strengthen the cyber resilience and cyber security of small/medium enterprises throughout England & Wales.

    ​You can find information about existing Centres and those working in partnership with the UK Network to improve resilience in SME's here:

  • Patented Endpoint algorithmic analysis protects against the ‘miss rate’ of more complex and sophisticated phishing emails (patent). Additionally, advanced technology detects & blocks page impersonation attacks and provides multi-layer analysis of attachments. Compatible with email security gateways, RevBits Email Security Serves as a 2nd layer of protection. Highly scalable with simple deployment. Maximum security, minimal effort.

  • The ASSURE scheme, launched in January 2020, is the CAA’s third-party cyber security audit model. The ASSURE Scheme provides the aviation industry with a mechanism to manage their cyber security risks ...
  • The Maritime Cyber Baseline scheme is designed to certify the cyber security of all commercial vessels and is accessible to operators and vessels of all sizes from across the world. The scheme will al ...
  • The Counter Fraud Fundamentals (CFF) scheme certifies companies against the controls detailed in the CFF requirements document. These controls have been developed by a team of counter fraud experts an ...
  • The IASME IoT Cyber Assurance scheme certifies internet connected devices against the most important security controls and demonstrates commitment to best practice security. The scheme aligns with all ...
  • The IASME Cyber Assurance standard, formerly known as IASME Governance, is a comprehensive, flexible and affordable cyber security standard. It provides assurance that an organisation has put into pla ...
  • Cyber Essentials is an effective Government backed scheme which focuses on the five technical controls designed to guard against the most common internet based cyber security threats. It allows organi ...
  • Completely scalable, open, and agnostic to existing apps, data, and security platforms

    Votiro connects into your existing security or technology stack – including applications and cloud storage – without interruption.
    Need some ideas? Try connecting Votiro to your email, upload portals and apps, SMTP, remote browser isolation solutions, or cloud storage environments.

  • A flexible, scalable solution for all organisations: from business and professional services to enterprise and government.

    Whether you're a midsize business, professional services practice, large enterprise or government department, SureDrop has a solution to fit. SureDrop for Business and Professional Services and SureDrop for Enterprise and Government offer the same security and user convenience features. 

  • Senetas CN4010 Encryptors: RJ45 Interface. Compact, versatile and high-performance encryptors for network data security without compromise.

    Because both large and small organisations’ networks are vulnerable to damaging security breaches, Senetas developed the CN4000 series of certified high-assurance encryptors.

    Despite their low cost and small form-factor, CN4000 Series encryptors have the same robust security credentials as the rack-mounted models.

  • Senetas CN4020 Encryptor: SFP Optical Cages. Compact, versatile and high-performance encryptors for network data security without compromise.

    Because both large and small organisations’ networks are vulnerable to damaging security breaches, Senetas developed the CN4000 series of certified high-assurance encryptors.

    Despite their low cost and small form-factor, CN4000 Series encryptors have the same robust security credentials as the rack-mounted models.

  • Senetas CN6010 1G Encryptors: Rack-mounted, carrier-grade encryption for high-speed data networks.

    The intrinsic key generation and distribution capability of the CN6010 eliminates reliance on external key servers, providing a robust, fault-tolerant security architecture.

  • CN6140 Multi-port Encryption

    The CN6140 introduces even greater flexibility and is available as either a single or multi-port device. With rate limited options (per channel) users can customise their encryption to provide anything from 1Gbps up to 4x 10Gbps.

     

  • Senetas CN9000 Series encryptors: Ultra-fast 100Gbps network encryption with ultra-low latency; protecting ‘mega data’ applications.

    The CN9100 is the world’s first commercially available certified high-assurance 100Gbps Ethernet network encryptor that supports all Layer 2 network topologies.

  • Cyber Essentials

    24 Aug 2022 Leon Gicquel

    UK Cyber Security Ltd if offering all attendies the chance to get Cyber Essentials Certification from as little as £250.

  • Next generation security awareness Redflags™ from ThinkCyber is a highly innovative software that uniquely applies behavioural and learning science to deliver ongoing, context-aware and real-time secu ...
  • UNICUS UOS

    23 Aug 2022 Bob Pike

    UNICUS UOS, SNITCH and SVSS are all part of the UM-Labs R&D platform, which can secure any standards based data in transit end to end. UM-Labs is a UK R&D group working in the defence and mission critical communications arena, with successfull installations in Europe, UK and USA via close collaboration partners. 

  • NetSfere Brochure

    19 Aug 2022 NetSfere
  • Understand your risks and develop a robust plan to address all vulnerabilities in line with their criticality.

  • Cyber threats are relentless and organisations are increasingly at the mercy of cyber criminals. Bring sophisticated cyber security to the heart of your organisation.

  • Not all Infrastructure service providers are created equally. METCLOUD’s award winning IaaS is architected with security by design.

  • Keep malicious email at bay with multi-layered protection.

  • Every cyberattack reminds us of the importance of patching. With cyberattacks evolving at a dramatic pace, every organisation must take necessary precautions to minimise vulnerabilities in their IT infrastructure.

  • METCLOUD monitors everything in your IT stack, in one platform. Optimize your IT environment, automatically correlate data, avoid outages and make improved business decisions.

  • Stop malware, ransomware, phishing, cryptomining and the other damaging attacks aimed at your users and systems.

  • Have a solid plan to ensure logical decisions and actions are made during highly stressful circumstances and avoid knee jerk reactions that are likely to cause more problems.

  • Protective measures and protocols to protect your business from web threats that threaten your data and users.

  • Identify weak links in your security IT systems.

  • Faster threat defence starts with 24/7 managed prevention, detection and response.

  • Reinforce your business moat with stable operations - even during a major IT outage.

  • Safeguard your business and minimise downtime when things don’t go to plan by securing business critical data with reliable backup on the cloud.

  • Join TCBN as an integral component of the community by becoming a Council Member. Council Membership is open to any organisation involved in the cyber community, and gives your organisation the ability to more proactively engage and impact on the direction of the network.

  • Join the Transatlantic Cyber Security Business Network as a Company Member - complimentary for the first 12 months - and gain access to a network that enables cyber vendors to navigate the longstanding transatlantic cyber connection and grow their organisation

  • When cyberattacks are analyzed, they almost always have one thing in common, human error. The truth is: if your employees aren’t ready for a cyberattack, neither is your organization. Make employees a ...
  • Companies today are deluged with unstructured data that must be searchable, secure, and compliant. Mimecast Cloud Archive helps you simplify compliance, dramatically reduce the time and cost of e-disc ...
  • Mimecast brings total resilience to the top attack vector, Email. Powered by Artificial Intelligence and Machine-Learning technology, Mimecast's award-winning Email Security solution defends against t ...
  • When a new threat like Log4j emerges it’s a race against time to secure your assets, however, most cyber security tools don’t allow businesses to react fast enough, especially in the context of our supply chain. Our new ‘emerging threats’ module allows you to quickly identify and fix supplier vulnerabilities in real-time, helping you take the right measures to protect your business.

  • Risk Ledger facilitates communication. Whether you need to check something with a supplier or work with other teams internally, from procurement to HR to compliance.

  • You’ve got suppliers. Your suppliers also have suppliers… as well as other clients. In our network visualisation graph, we automatically map the connections across your third parties, fourth parties, nth parties.

  • Scale your coverage of suppliers from 5% to 95%. Spot more vulnerabilities at just 10% of the cost of your current programme.

  • Secure your data from insider threats or ransomware with air-gapped, immutable, access-controlled backups

  • Continuously monitor and remediate data risks including ransomware, sensitive data exposure, and indicators of compromise.

  • Surgically and rapidly recover your apps, files or objects while avoiding malware reinfection

  • As organizations undergo digital acceleration, their attack surface expands and network complexity increases. At the same time, cyber threats are becoming increasingly automated and innovative. Today’s organizations need a new approach to deliver the expected secure high-performing user-to-application connection. Gartner has named its cybersecurity mesh architecture (CSMA) one of the top strategic technology trends for 2022. 

  • Palisade

    Palitronica

    Instant, Active Cyber Protection for Critical Infrastructure and Systems

  • Anvil Solution Brief

    Palitronica

    A physics-based approach to powerful hardware assurance.

  • APIs - the dominant target in today’s application environments

    APIs are at the heart of today’s modern applications, helping organizations connect with customers and partners, drive revenue, and innovate with digital transformation initiatives. APIs have also become the top application target for attackers, as countless high-profile breaches show. 

  •   PROACTIVE PROTECTION FOR TODAY’S WORLD The quality of our work may remain consistent, but the nature of it certainly doesn’t. That’s why, powering our operation, is the belief that cyber security – ...
  • Reviewing information discovered by RevBits PAS allows security teams to ensure these accounts are carefully managed and monitored.

  • RevBits Zero Trust Networking

    12 Jul 2022 RevBits

    RevBits ZTN protects resources by ‘trusting no one’ by default, enabling granular access to specific assets and applications – identifying, isolating and monitoring remote network connections in real time. Moving the network perimeter to the endpoint RevBits ZTN helps isolate and protect your internal assets without the necessity of implementing complicated network segmentation. Additionally, network implementation is straightforward.

  • RevBits Deception Technology

    12 Jul 2022 RevBits

    RevBits Deception Technology, an effective early warning notification system, is the only deception solution on the market with dual-layer virtualisation and real honeypot servers. Numerous honeypots and breadcrumbs may be launched within each virtual machine, minimising system resource and maximising operational efficiencies.

  • RevBits Cyber Intelligence Platform (‘CIP’) is a single sign-on environment that allows administrators to manage all solutions through a custom-built unified analytics dashboard. 

  • RevBits Endpoint Security

    12 Jul 2022 RevBits

    RevBits Endpoint Security/EDR conducts a three-phased analysis (signature, machine learning and behavioural) on new executables and includes the most comprehensive robust EDR solution in the market. A recent independent study from ICSA Labs reported Zero false positives and 99.4% detection rate. Patented technology affords visibility and operation at the kernel level, blocking all unauthorised signed or unsigned drivers.

     

  • A comprehensive access management solution that includes: privileged access management; privileged session management; password management; service account management; key management and certificate management. Patented technology extends password management authentication security; Database protocols reverse engineered to monitor activity within DBs; Keys never leave the device and implementation is within days rather than weeks. PAM modules may be consolidated or purchased individually.

  • Typical solutions for endpoint security require various tools and databases, meaning lots of manual reconciliation. By bringing all essential asset data together into one console, Tanium’s solution provides organisations with a powerful, single source of truth. 

  • AttackTree Software

    08 Jul 2022 Rachel Evans

    Model system vulnerability, identify weakspots and improve security using threat analysis and attack trees. Construct graphical representations of measures designed to reduce the consequences of a successful attack with mitigation trees.

  • Assess the critical network devices that make up your corporate network looking for software and configuration vulnerabilities.

  • Assess the security configuration of your VPN to ensure a misconfiguration or vulnerability is not allowing external access to your corporate network.

  • Let Pentest People review your cloud security posture through a consultant-led audit service.

  • Let Pentest People perform an email phishing campaign in either a broad scale or targeted based attack.

  • Let Pentest People research, develop and manage a social engineering assessment of the security of your people and processes utlising the latest techniques. 

  • Let Pentest People scan your assets for 0-day vulnerabilities and let you know if you’re at potential risk.

  • Assess your Firewall Rule Configuration looking for security issues and unnecessary rules that could lead to a breach of your network.

  • Protect your organisation from external threats by continuously monitoring where your assets are exposed both on the regular and Dark Web.

  • Let Pentest People review your Microsoft cloud security posture through a consultant-led audit service. Compromising your accounts using current practices to highlight errors in your cloud structure.

  • Let Pentest People review your Microsoft Cloud security posture through a consultant-led service.

  • Assess the security of your remote working solution, ensuring that configuration issues are not exposing your corporate data and systems to unauthorised users.

     

  • Understanding Your Weaknesses and Threats With a Pentest People Red Team Engagement. 

  • Let Pentest People assess your businesses Ransomware defences through a 3 part extensive assessment.

  • Guard against the most common cyber-security threats and demonstrate your commitment to cyber-security by becoming Cyber Essentials Accreditation.

  • Pentest People are a CHECK accredited organisation and can scope and perform your IT Health Check (ITHC) for access to the Public Services Network (PSN).

     

  • Let Pentest People perform a thorough test on your mobile applications, for both IOS & Android operating systems.

     

  • Let Pentest People assess your critical Web Applications for Security Vulnerabilities with a Web Application Penetration Test.

  • Let Pentest People measure your security posture through Infrastructure Penetration Testing to allow you to manage the identified issues.

  • High-performance enterprise storage built for data accuracy and security.

  • Secure all your precious data from PC, laptop to portable devices, keeping all your backups in one place, safe and sound.

  • Increasingly sophisticated ransomware and other malware pose a threat to home and business users alike. Synology products come with prevention and recovery solutions that can help protect or restore your data and hardware.

  • CyberPulse

    21 Jun 2022 Dr John McCarthy

    THE FAST WAY TO BUILD A CYBER AWARE CULTURE

    CyberPulse® makes it quick, easy, and fun for your employees to learn about cyber threats

    Our bite-sized sessions effectively reduce human error, and we have the platform to help you do this in minutes.

  • Cloud cyber security

    07 Jun 2022 Primenet

    Protect your data in the cloud.

    Gain advanced threat protection to a whole host of cloud solutions.

  • Primenet offers a range of robust cybersecurity protection solutions, personalised to suit the requirements of your organisation.

     

  • Managed SOC

    07 Jun 2022 Primenet

    Detect and Remediate threats before they impact your business.

Sign up to The Security Bulletin, our fortnightly e-newsletter bringing the latest trends, global news and updates straight into your inbox

Subscribe to your newsletter