• We are here, once again, with our list of Top 20 Emerging IT Security Vendors from 500+ vendors attending RSAC 2018, April 16 to 20 in San Francisco.
  • BTW, We have also created a RSAC 1-Minute Itinerary tool for the ease of attendees, through which you can now navigate the maze of 500+ Vendors at RSAC Expo like a pro.  

Emerging IT Security Vendors:

Here is the list of Top 20 Emerging IT Security vendors to watch out for:


FireCompass Emerging IT Security Vendors 2018

  • Barkly provides organizations with the best defense against today’s evolving threat landscape. Barkly protects against exploits, file-based, and fileless attacks through its patented, multi-layered protection which combines behavioral analysis, CPU-level monitoring and Responsive Machine Learning™. Barkly is simple to deploy and manage through it’s cloud-based SaaS platform and has a unique approach to organization models which result in low false positives for customers.

 

FireCompass Emerging IT Security Vendors 2018

  • BlueTalon is a leading provider of Unified Data Access Control for big data and new data initiatives. The BlueTalon Policy Engine delivers precise, consistent, and dynamic user access controls to data across Hadoop, Spark, Cassandra, and traditional RDBMS. The BlueTalon Audit Engine provides a complete audit trail at the level of detail required for regulatory compliance and effective data security. Leading Fortune 100 companies rely on BlueTalon to eliminate security blind spots and gain visibility and control at the data layer, and BlueTalon has built strong partnerships with Dell EMC and Teradata to serve its customer base. BlueTalon is featured by Gartner in its Market Guide to Data-Centric Audit and Protection.

 

FireCompass Emerging IT Security Vendors 2018

  • Bricata network security solutions deliver innovative next generation intrusion prevention, advanced threat detection and analysis, and threat hunting to enable large organizations to actively pursue and identify advanced, persistent, and coordinated attacks. A specialized component-based approach to today’s attacks has left organizations with a stack of tools to manage that provide a patchwork of uncorrelated data, leaving penetrable gaps and inconsistent security policies. The Bricata platform provides organizations with process automation, streamlining operations with the most effective, affordable solution for situational awareness and proactive threat defense, reducing complexity, dwell time and time to containment.

 

FireCompass Emerging IT Security Vendors 2018

  • CounterCraft provides a Distributed Deception Platform that allows customers to plan, deploy and manage automated counterintelligence campaigns. It runs across the breadth of their digital assets to discover targeted attacks with a real-time active response and zero false positives, due to its digital breadcrumbs. The solution plants decoys through a wide variety of technical and non-technical assets, such as false servers and fake data, to lure adversaries into thinking they are penetrating companies’ networks. With this innovative cybersecurity approach, CounterCraft can get information on attackers’ and their objectives while misdirecting them. It is a GCHQ Cyber Accelerator alumnus and is supported by the Spanish Ministry of Economy, Industry and Competitiveness, National Cybersecurity Institute (INCIBE), and the European Commission through its H2020 SME Instrument.

 

FireCompass Emerging IT Security Vendors 2018

  • Deep Instinct is the first company to apply deep learning to cybersecurity. Deep learning is inspired by the brain’s ability to learn. Once a brain learns to identify an object, its identification becomes second nature. Similarly, as Deep Instinct’s artificial brain learns to detect any type of cyber threat, its prediction capabilities become instinctive. As a result, zero-day and APT attacks are detected and prevented in real-time with unmatched accuracy. Deep Instinct brings a completely new approach to cybersecurity that is proactive and predictive. Deep Instinct provides comprehensive defense that is designed to protect against the most evasive unknown malware in real-time, across an organization’s endpoints, servers, and mobile devices. 

FireCompass Emerging IT Security Vendors 2018 

  • JASK is headed by industry leaders from ArcSight, Carbon Black, Cylance and the counter-intelligence community, bringing together decades of experience solving real-world SOC issues. Founded to address the technology gaps that restrict security modernization efforts, JASK is revolutionizing security operations to reduce organizational risk and improve efficiency through technology consolidation, enhanced AI and machine learning. JASK is backed by Dell Technologies Capital, TenEleven Ventures, Battery Ventures and Vertical Venture Partners and is headquartered in San Francisco, California and Austin, Texas. 

FireCompass Emerging IT Security Vendors 2018

  • Lacework brings automation, speed and scale to cloud security so that your security and DevOps teams can keep data and applications safe in today’s highly dynamic cloud environments. From the initial assessment of your cloud configuration for compliance, to the on-going monitoring of cloud activities for anomalies and breaches, Lacework has you covered. Our technology, Polygraph®, automatically monitors activities and behaviors of all entities deployed: applications, VMs/workloads, containers, processes, machines, users, and accounts. 

FireCompass Emerging IT Security Vendors 2018

  • Menlo Security‘s patented Isolation Platform protects organizations from cyber attack by eliminating the threat of malware. The Platform isolates and executes all Web content in the cloud, enabling users to safely interact with websites, links and documents online without compromising security. Menlo Security is trusted by some of the world’s largest enterprises, including Fortune 500 companies and financial services institutions. The company is headquartered in Menlo Park, California.

  • NeuVector is the leader in Kubernetes security and delivers the first and only multi-vector container firewall. NeuVector enables the confident deployment of enterprise-wide container strategies, across multi-cloud and on-prem environments. NeuVector delivers east-west container traffic visibility, container protection, and host security in a highly integrated, automated security solution. NeuVector customers include global leaders in financial services, healthcare and publishing, and NeuVector partners with AWS, Docker, IBM, Rancher, Red Hat, others. Founded by industry veterans from Fortinet, VMware, and Trend Micro, NeuVector has developed patent-pending behavioral learning for container security.

  • Prevoty provides a new RASP (runtime application self-protection) capability, enabling applications to protect themselves. Unlike traditional security approaches that try to defend against hackers at the network layer, Prevoty works inside the application itself and the analysis engine is smart enough to actively prevent anything malicious from executing. Prevoty is one of the most exciting new companies in the hot security market since, in addition to providing active protection and real-time threat intelligence, the technology can dramatically reduce the time and costs associated with implementation of a secure SDLC.

 

red-canary.png

  • Red Canary was founded to make customers’ security better. Our Managed Detection and Response solution detects threats that bypass other security tools. We inspect every piece of activity from an organization’s systems and never burden customers with false positives. Instead, customers receive human-vetted detections that give them the intelligence and tooling they need. Red Canary empowers organizations to stop attacks before they result in breaches. For the first time, every organization now has access to the security capabilities that can defend against today’s advanced threats.

 

  • RiskRecon provides a SaaS platform that helps organizations more effectively manage the risk reality of increasingly interconnected IT ecosystems by delivering frequent, comprehensive and actionable security performance measurements. Using proprietary data gathering techniques, RiskRecon creates a 360-degree risk profile of an enterprise’s public IT footprint. Based on that footprint and a detailed analysis, a RiskRecon rating and report is generated providing detailed, actionable information with context. No additional analysis is required. Clients rely on RiskRecon to bring greater transparency, accountability and productivity to their vulnerability and third-party risk management processes.

 

  • SentinelOne is a pioneer in delivering autonomous security for the endpoint, datacenter and cloud environments to help organizations secure their assets with speed and simplicity. SentinelOne unifies prevention, detection, response, remediation and forensics in a single platform powered by artificial intelligence. With SentinelOne, organizations can detect malicious behavior across multiple vectors, rapidly eliminate threats with fully-automated integrated response and to adapt their defenses against the most advanced cyberattack. The company is recognized by Gartner as a Visionary for Endpoint Protection and has enterprise customers in North America, Europe, and Japan.

 

  • Signal Sciences Web Protection Platform (WPP) provides comprehensive threat protection and security visibility for web applications, microservices, and APIs on any platform. Built by practitioners, for practitioners, it is the only solution that works seamlessly across any cloud and infrastructure. Signal Sciences customers include Under Armour, Etsy, Yelp/Eat 24, Datadog, WeWork and more.

 

  • Sixgill is a cyber threat intelligence company that covertly and automatically analyzes Dark Web activity detecting and preventing cyber-attacks and sensitive data leaks before they occur. Utilizing advanced algorithms, Sixgill’s cyber intelligence platform provides organizations with continuous monitoring, prioritized real time alerts and actionable intelligence. Through advanced data mining and social profiling, Sixgill examines threat actors and their patterns of behavior, identifying and predicting cyber crime and terrorist activity. Automatic monitoring of closed, open and hybrid dark-nets allows for accurate real-time targeted Dark Web intelligence.

 

  • StackRox helps enterprises secure their cloud-native applications at scale. StackRox is the industry’s first detection and response platform that defends containers and microservices from new threats. StackRox enables security teams to visualize the container attack surface, expose malicious activity, and stop attacker activity. It combines a new security architecture, machine learning, and protective actions to disrupt attacks in real time and limit their impact. StackRox is the choice of Global 2000 enterprises and backed by Sequoia Capital.

  • ThreatBook is China’s first security threat intelligence company, dedicated to providing real-time, accurate and actionable threat intelligence to block, detect and prevent attacks. The ThreatBook team has in-depth understanding of China’s distinct cyber security landscape as well as an international perspective of the global cyber security space. ThreatBook offers a variety of SaaS-based threat intelligence products and services world widely, helps partners and customers to improve their existing detection and defense capabilities at different stage of threat attack, and enables industry customers to deal with complex, continually changing threats in a fast, accurate and cost-effective manner.

 

  • ThreatQuotient™ understands that the foundation of intelligence-driven security is people. The company’s open and extensible threat intelligence platform, ThreatQ, empowers security teams with the context, customization and prioritization needed to make better decisions, accelerate detection and response and advance team collaboration. Leading global companies use ThreatQ as the cornerstone of their threat operations and management system, increasing security effectiveness and efficiency.

 

  • ZeroFOX, the innovator of social media & digital security, protects modern organizations from dynamic security, brand and physical risks across social, mobile, web and collaboration platforms. Using targeted data collection and artificial intelligence-based analysis, ZeroFOX protects modern organizations from targeted phishing attacks, credential compromise, data exfiltration, brand hijacking, executive and location threats and more. Recognized as a Leader in Digital Risk Monitoring by Forrester, the patented ZeroFOX SaaS platform processes and protects millions of posts, messages and accounts daily across the social and digital landscape, spanning LinkedIn, Facebook, Slack, Twitter, HipChat, Instagram, Reddit, Pastebin, Tumblr, YouTube, VK, mobile app stores, the deep & dark web, domains and more.

  • Zimperium is the industry leader in Mobile Threat Defense with the world’s largest deployment of mobile device sensors. Only Zimperium offers real-time, on-device protection against both known and unknown threats, enabling detection and remediation of attacks on all three levels – the device, the network and the application. Zimperium’s patented z9™ machine-learning detection engine uses artificial intelligence to power zIPS™, the world’s first mobile on-device Intrusion Prevention System app, and zIAP™, an embedded, In-App Protection SDK that delivers self-protecting iOS and Android apps as well as comprehensive app risk analysis with z3A™. Headquartered in San Francisco, Zimperium is backed by major investors including Samsung, Telstra, Sierra Ventures and Warburg Pincus.

 

  • DNIF, a product of NETMONASTERY offers solutions to the world’s most challenging cybersecurity problems. Recognized by Gartner and used by some of the well-known global companies like PwC, Vodafone and Tata, this next generation analytics platform combines Security and Big Data Analytics to provide real-time threat detection and analytics to the most critical data assets on the Internet.

With over a decade of experience in threat detection systems, DNIF has one of the fastest query response times and bridges the gap between searching, processing, analyzing and visualizing data thereby enabling companies with better SOC (Security Operations Center) management.

E-mail me when people leave their comments –

You need to be a member of CISO Platform to add comments!

Join CISO Platform

CISO Platform

A global community of 5K+ Senior IT Security executives and 40K+ subscribers with the vision of meaningful collaboration, knowledge, and intelligence sharing to fight the growing cyber security threats.

Join CISO Community Share Your Knowledge (Post A Blog)