35th Annual FIRST Conference | Empowering Communities
2023 Sponsorship TEAM
FIRST gratefully acknowledges its conference sponsors & supporters for their contributions to the security community:
Local Host
Diamond
-
Cisco
Cisco is delighted to be a diamond sponsor of the 35th annual FIRST conference. We joined FIRST in 1991, recognizing early on that computer security is essential to business. As the worldwide leader in technology that powers the internet, we are focused on security as a strategic enabler now more than ever.
Our solutions provide unmatched protection; from Secure Endpoint to Secure Network Analytics, from Duo to Umbrella, we’ve got you covered. As a Cisco customer, you also get SecureX, an unparalleled XDR solution, connecting your entire security portfolio visibility in one place, with automated workflows that maximize operational efficiency.
The Cisco Secure Advantage encompasses:
6,500+ endpoint security customers | 15M+ protected endpoints | 70K AMP ecosystem customers | 100M DNS security customers | 200B DNS requests inspected daily | 500K+ authentications per month 6.8B threats blocked daily | 2.2 trillion artifacts analyzed daily – more than any vendor.
Learn more at https://www.cisco.com/site/us/en/products/security
Platinum
-
AWS
Customer trust is foundational to Amazon. The Amazon Security team helps maintain customer trust by guarding the confidentiality and integrity of all customer and employee data, applications, services, and assets. Our focus is security intelligence, application security, incident response, security operations, risk and compliance and subsidiary and partner security. Maintaining the security of our customers is a significant responsibility and it means we are always looking for dedicated and innovative people to join us in this important work. Check out our career opportunities and see if there's a role that interests you!! https://amazon.jobs/en/
Gold
-
CrowdSec
CrowdSec is a French cybersecurity start-up with one simple mission: make the Internet a safer place for everyone. How do we tackle this task? We give you crowdsourced protection against malicious IPs. You gain behavioral detection, automated remediation, and best of all, time and resources thanks to highly actionable CRI with zero-false positives and a reduced volume of alerts. Plus, it is simple to integrate into your current security infrastructure and adds an extra layer of protection. www.crowdsec.net/
-
Fortinet
Fortinet® (NASDAQ: FTNT), is a global leader in broad, integrated and automated cyber security solutions to CSP's around the world. Fortinet’s security solutions and ecosystem delivers security that is tailored for and integrates with the current and evolving infrastructure and technologies of today’s Mobile Network Operators and Managed Service Providers. https://www.fortinet.com
-
Silobreaker
Silobreaker enables organisations to make confident intelligence-led decisions that reduce risk, by providing insights no other solution can match, at unprecedented speed. Aggregating a vast, unique collection of data from millions of open and dark web sources, we unlock relevant intelligence with context, across cyber, physical and geopolitics. This allows analysts to identify undetected threats and incidents early and deliver real-time reports at one-click, so decision-makers can make accurate decisions to mitigate risks. Learn more at www.silobreaker.com
Silver
-
Google
Google is a global technology leader focused on improving the ways people connect with information. Google Security Engineering builds secure software solutions, conducts cutting-edge research on the diverse security and privacy needs of users and uses a wealth of tools, languages, and frameworks — including advanced cryptographic techniques and machine learning. https://www.google.com
-
Intigriti
Intigriti specializes in crowdsourced cybersecurity services that help organizations protect themselves from cybercrime and data breaches. Our industry-leading bug bounty platform enables companies to tap into our global community of 70,000 ethical hackers, who use their unique expertise to find and report vulnerabilities in a secure process to protect your business. Secure your assets with our community of ethical hackers. www.intigriti.com
-
Microsoft
Microsoft Security is committed to empowering every person and every organization on the planet to achieve more by providing comprehensive protection. It brings together the capabilities of security, compliance, identity, endpoint management, and privacy, designed to work in your multicloud and multi-platform environment. Microsoft Security helps defend organizations around the world against the evolving threat and risk landscape so they can be fearless to innovate and grow. www.microsoft.com
-
OTRS AG
OTRS Group is the manufacturer and the world's largest provider of the enterprise service management suite OTRS, awarded with the SERVIEW CERTIFIED TOOL seal of approval. It offers companies industry-independent solutions for structured communication in customer service, IT service management and security management. In addition to the core product OTRS, the security solutions STORM and CONTROL ensure efficient cybersecurity incident management and transparent documentation in accordance with standards such as ISO 27001. For more visit www.otrs.com
Bronze
-
EclecticIQ
EclecticIQ is a global provider of threat intelligence, hunting and response technology and services. Stay ahead of rapidly evolving threats and outmaneuver your adversaries by embedding Intelligence at the core™ of your cyberdefenses. We operate worldwide with offices and teams across Europe and UK, North America, India and via value-add partners. https://www.eclecticiq.com
-
DomainTools
DomainTools is the global leader for internet intelligence and the first place security practitioners go when they need to know. The world's most advanced security teams use our solutions to identify external risks, investigate threats, and proactively protect their organizations in a constantly evolving threat landscape. https://www.domaintools.com/
-
NRD Cyber Security
NRD Cyber Security helps nations and organizations enhance their cyber resilience. The company specializes in the establishment and modernization of cybersecurity teams (CSIRTs) and security operations centers (SOCs) as well as cyber threat intelligence and NDR solutions. https://www.nrdcs.eu/
-
Threatray
Threatray is a malware defense platform specializing in malware identification, attribution and intelligence analysis. Our capabilities make security analysts more effective in terms of depth and speed across key malware defense use cases. Under the hood, our platform is driven by unique search algorithms that find relations between malware threats that are invisible to existing technologies. https://www.threatray.com
-
Uptycs
Uptycs is the first unified CNAPP and XDR solution.
Your developer’s laptop is just a hop away from cloud infrastructure. Attackers don’t think in silos, so why would you have siloed solutions protecting public cloud, private cloud, containers, laptops, and servers?
Uptycs reduces risk by prioritizing your responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across your modern attack surface—all from a single UI and data model. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, thus delivering a more cohesive enterprise-wide security posture.
Looking for acronym coverage? We have that, too, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next.
Shift up your cybersecurity with Uptycs. Learn how at: https://www.uptycs.com -
VMRay
VMRay brings leading threat detection and analysis technologies to enterprises, government agencies and research institutions worldwide. VMRay’s unique monitoring approach has overcome the detection issues of common sandboxing architectures – a breakthrough in automated malware analysis. Effective threat protection starts with effective threat detection. https://www.vmray.com
Reception and Social Event Sponsors
-
Welcome Reception
Adobe
Adobe is changing the world through digital experiences. Great experiences have the power to inspire, transform, and move the world forward. And every great experience starts with creativity. Creativity is in our DNA. Our game-changing innovations are redefining the possibilities of digital experiences. We connect content and data and introduce new technologies that democratize creativity, shape the next generation of storytelling, and inspire entirely new categories of business.
-
Sponsor Showcase
Bitdefender
Bitdefender is a cybersecurity leader delivering best-in-class threat prevention, detection, and response solutions worldwide. Guardian over millions of consumer, enterprise, and government environments, Bitdefender is one of the industry’s most trusted experts for eliminating threats, protecting privacy, digital identity and data, and enabling cyber resilience. With deep investments in research and development, Bitdefender Labs discovers hundreds of new threats each minute and validates billions of threat queries daily. The company has pioneered breakthrough innovations in antimalware, IoT security, behavioral analytics, and artificial intelligence and its technology is licensed by more than 150 of the world’s most recognized technology brands. Founded in 2001, Bitdefender has customers in 170+ countries with offices around the world. For more information, visit https://www.bitdefender.com.
Conference Wifi Sponsor
-
Hitachi
Hitachi Systems Security is based in Blainville, QC - Canada and specializes in cybersecurity and data privacy services, with over 20 years experience providing to over 40 countries. The organization became part of Hitachi Systems group company in 2015. With Security Operations Centers (SOCs) in Canada, India (Pune), Japan and Switzerland, the organization provides managed security services to monitoring security risks to customer systems as well as security consulting services including risk management, vulnerability management, data privacy and regulation services, serving clients primarily in the Caribbean, Europe, Japan, LATAM and North America. For more details, please refer to https://hitachi-systems-security.com/
Champions, Partners, & Supporting Sponsors
-
Lanyard Sponsor
CIRCL
The Computer Incident Response Center Luxembourg (CIRCL) is a government-driven initiative designed to gather, review, report and respond to computer security threats and incidents. CIRCL is operated by SMILE - “security made in Lëtzebuerg” GIE, which is also the host organization for CASES and the Cyber Competence Center (C3) of Luxembourg. https://circl.lu/
-
Challenge Coin
Hitachi
Hitachi proceeds with the development of new technologies and products that respond to the increasing demand for safety and security in the Social Innovation Business. http://www.hitachi.com/
-
Partner Sponsor
OASIS
OASIS is a nonprofit consortium that advances open standards and open source development on a global scale. We're the home of KMIP, STIX, TAXII, OpenC2, PKCS#11, SAML and CACAO course-of-action playbooks. Among many open source projects is our Open Cybersecurity Alliance (OCA). OCA is building an open ecosystem where cybersecurity products interoperate without the need for customized integrations. Any initiative for developing code, APIs, specifications, or reference implementations can find a home at OASIS. Each project operates independently under industry-approved process and IPR policies. New work is encouraged, and all are welcome to participate. OASIS members can be found in 100+ countries on virtually every continent. Major multinational companies, SMEs, government agencies, universities, research institutions, consulting groups, and individuals are represented. www.oasis-open.org
Our Exhibitors
-
Adobe
Adobe is changing the world through digital experiences. Great experiences have the power to inspire, transform, and move the world forward. And every great experience starts with creativity. Creativity is in our DNA. Our game-changing innovations are redefining the possibilities of digital experiences. We connect content and data and introduce new technologies that democratize creativity, shape the next generation of storytelling, and inspire entirely new categories of business.
-
Arctic Security
Cyber attacks are not victimless crimes. Arctic Security helps CERT’s and National Cyber Security Centers automate victim notification at scale to their constituents. Automated victim notification is now easy to set up and to operate. Please contact us to learn how you can start helping organizations in your country. https://www.arcticsecurity.com/
-
AWS
Customer trust is foundational to Amazon. The Amazon Security team helps maintain customer trust by guarding the confidentiality and integrity of all customer and employee data, applications, services, and assets. Our focus is security intelligence, application security, incident response, security operations, risk and compliance and subsidiary and partner security. Maintaining the security of our customers is a significant responsibility and it means we are always looking for dedicated and innovative people to join us in this important work. Check out our career opportunities and see if there's a role that interests you!! https://amazon.jobs/en/
-
Cisco
Cisco is delighted to be a diamond sponsor of the 35th annual FIRST conference. We joined FIRST in 1991, recognizing early on that computer security is essential to business. As the worldwide leader in technology that powers the internet, we are focused on security as a strategic enabler now more than ever.
Our solutions provide unmatched protection; from Secure Endpoint to Secure Network Analytics, from Duo to Umbrella, we’ve got you covered. As a Cisco customer, you also get SecureX, an unparalleled XDR solution, connecting your entire security portfolio visibility in one place, with automated workflows that maximize operational efficiency.
The Cisco Secure Advantage encompasses:
6,500+ endpoint security customers | 15M+ protected endpoints | 70K AMP ecosystem customers | 100M DNS security customers | 200B DNS requests inspected daily | 500K+ authentications per month 6.8B threats blocked daily | 2.2 trillion artifacts analyzed daily – more than any vendor.
Learn more at https://www.cisco.com/site/us/en/products/security -
Corelight
Corelight transforms network and cloud activity into evidence so that data-first defenders can stay ahead of ever-changing attacks. Delivered by our open NDR platform, Corelight’s comprehensive, correlated evidence gives you unparalleled visibility into your network. This evidence allows you to unlock new analytics, investigate faster, hunt like an expert, and even disrupt future attacks. https://corelight.com
-
CrowdSec
CrowdSec is a French cybersecurity start-up with one simple mission: make the Internet a safer place for everyone. How do we tackle this task? We give you crowdsourced protection against malicious IPs. You gain behavioral detection, automated remediation, and best of all, time and resources thanks to highly actionable CRI with zero-false positives and a reduced volume of alerts. Plus, it is simple to integrate into your current security infrastructure and adds an extra layer of protection. www.crowdsec.net/
-
DomainTools
DomainTools is the global leader for internet intelligence and the first place security practitioners go when they need to know. The world's most advanced security teams use our solutions to identify external risks, investigate threats, and proactively protect their organizations in a constantly evolving threat landscape. https://www.domaintools.com/
-
EclecticIQ
EclecticIQ is a global provider of threat intelligence, hunting and response technology and services. Stay ahead of rapidly evolving threats and outmaneuver your adversaries by embedding Intelligence at the core™ of your cyberdefenses. We operate worldwide with offices and teams across Europe and UK, North America, India and via value-add partners. https://www.eclecticiq.com
-
ERIUM
ERIUM helps companies reaching a higher cyber efficiency with a 3-pronged approach:
Improve threats detection by using BlackNoise, a Breach and Attack Simulation solution.
Develop employee’s cyber reflexes with Cyber Investigation, a cyber skills development platform.
Increase cyber crisis facing capabilities by confronting organizations to cyber chaos situations.
https://www.erium.fr/en/home-en/ -
Hitachi
-
Intigriti
Intigriti specializes in crowdsourced cybersecurity services that help organizations protect themselves from cybercrime and data breaches. Our industry-leading bug bounty platform enables companies to tap into our global community of 70,000 ethical hackers, who use their unique expertise to find and report vulnerabilities in a secure process to protect your business. Secure your assets with our community of ethical hackers. www.intigriti.com
-
Microsoft
-
NRD Cyber Security
NRD Cyber Security helps nations and organizations enhance their cyber resilience. The company specializes in the establishment and modernization of cybersecurity teams (CSIRTs) and security operations centers (SOCs) as well as cyber threat intelligence and NDR solutions. https://www.nrdcs.eu/
-
OTRS AG
OTRS Group is the manufacturer and the world's largest provider of the enterprise service management suite OTRS, awarded with the SERVIEW CERTIFIED TOOL seal of approval. It offers companies industry-independent solutions for structured communication in customer service, IT service management and security management. In addition to the core product OTRS, the security solutions STORM and CONTROL ensure efficient cybersecurity incident management and transparent documentation in accordance with standards such as ISO 27001. For more visit www.otrs.com
-
SentinelOne
SentinelOne (NYSE:S) is pioneering autonomous cybersecurity to prevent, detect, and respond to cyber-attacks faster and with higher accuracy than ever before. Our Singularity XDR platform protects and empowers leading global enterprises with real-time visibility into attack surfaces, cross-platform correlation, and AI-powered response. Achieve more capability with less complexity. https://www.sentinelone.com
-
Silobreaker
Silobreaker enables organisations to make confident intelligence-led decisions that reduce risk, by providing insights no other solution can match, at unprecedented speed. Aggregating a vast, unique collection of data from millions of open and dark web sources, we unlock relevant intelligence with context, across cyber, physical and geopolitics. This allows analysts to identify undetected threats and incidents early and deliver real-time reports at one-click, so decision-makers can make accurate decisions to mitigate risks. Learn more at www.silobreaker.com
-
Tidal Cyber
Tidal Cyber makes threat-informed defense achievable for organizations of all sizes. The Tidal Platform gives defenders an at-a-glance view of relevant adversary techniques and how their security stack defends against them. The result is actionable insight to track and improve their defensive coverage, gaps, and overlaps. https://www.tidalcyber.com/
-
Threatray
Threatray is a novel analytics and intelligence platform for malware threat identification & detection, hunting, response and analysis. Threatray helps security teams of all skill levels to effectively identify and analyse ongoing and past compromises. All of Threatray's capabilities are resilient to code mutations which are routinely used to evade existing technologies. https://www.threatray.com
-
Uptycs
Uptycs is the first unified CNAPP and XDR solution.
Your developer’s laptop is just a hop away from cloud infrastructure. Attackers don’t think in silos, so why would you have siloed solutions protecting public cloud, private cloud, containers, laptops, and servers?
Uptycs reduces risk by prioritizing your responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across your modern attack surface—all from a single UI and data model. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, thus delivering a more cohesive enterprise-wide security posture.
Looking for acronym coverage? We have that, too, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next.
Shift up your cybersecurity with Uptycs. Learn how at: https://www.uptycs.com -
VMRay
VMRay brings leading threat detection and analysis technologies to enterprises, government agencies and research institutions worldwide. VMRay’s unique monitoring approach has overcome the detection issues of common sandboxing architectures – a breakthrough in automated malware analysis. Effective threat protection starts with effective threat detection. https://www.vmray.com