How RSA Conference’s Cybersecurity Innovators are Advancing Defense-in-Depth

Table of Contents

By Annabelle Klosterman, Cybersecurity Reporter, Cyber Defence Magazine

The world of cybersecurity is constantly evolving, with new threats emerging every day and innovative solutions emerging to combat them. At the recent RSA Conference, a gathering of leading experts and companies in the field, I had the pleasure of interviewing over 25 cybersecurity organizations. They showcased their groundbreaking approaches to defend against cyberattacks. From AI-driven defence mechanisms to harnessing dark web threat intelligence, these innovators are spearheading advancements in the realm of defense-in-depth.

AI-Powered Defence for the Digital Battlefield – DarkTrace, Justin Fier

DarkTrace, a prominent player in the cybersecurity landscape, takes the top spot in our exploration of RSA Conference’s cybersecurity innovators. With their AI-driven defence mechanisms, DarkTrace has revolutionised the way organizations combat cyber threats. Leveraging machine learning and advanced analytics, DarkTrace’s technology enables in-progress cyber-attack interruption within seconds, addressing a wide range of threats, including ransomware, email phishing, and attacks on cloud environments and critical infrastructure. Their focus on anomaly detection and the human element sets them apart in the industry, emphasising the need to detect the unknown and fortify cybersecurity postures.

Quantifying Cyber Risk: Utilising a Cybersecurity Optimisation Platform – CYE, Ira Winkler

In the realm of cybersecurity, understanding and quantifying risk are crucial for effective defence strategies. CYE, led by cybersecurity expert Ira Winkler, has emerged as a frontrunner in this domain. Their cybersecurity optimisation platform empowers businesses to assess, quantify, and mitigate cyber risk, enabling security leaders to make informed decisions based on data rather than speculation. With a focus on cyber risk quantification, CYE’s platform equips organizations with a mathematically-proven action plan, turning complex investment decisions into simplified equations.

Passwordless Security: Advancements in Zero Trust Authentication – Beyond Identity, Patrick McBride

In the age of rampant credential-based breaches, traditional password-based authentication methods have proven vulnerable. Addressing this critical issue, Beyond Identity, led by cybersecurity expert Patrick McBride, has introduced a groundbreaking solution that eliminates passwords altogether. As a FIDO2 certified provider, Beyond Identity’s enterprise-ready platform ensures user and device trust through their Universal Passkey Architecture. By offering secure and frictionless multifactor authentication that continuously validates user identity and device security, Beyond Identity propels organizations towards a Zero Trust Security model.

Detecting Privilege Access Abuse: A Continuous Validation of Trust – Inside-Out Defence, Ravi Srivatsav

Inside-Out Defence brings a unique approach to cybersecurity with its software-as-a-service platform designed for Continuous Validation of Trust. Led by Ravi Srivatsav, their agentless privilege access abuse detection and remediation platform complements existing identity access management solutions. What sets Inside-Out Defence apart is its real-time detection and remediation capabilities, going beyond known behaviours to detect and address anomalous user behaviours. With a comprehensive view of user privileges, their platform integrates seamlessly with other solutions, providing organizations with a holistic defence strategy.

Comprehensive Email Security: A Proactive Defence Against Modern Threats – Abnormal Security, Mike Britton

Email continues to be a prime target for cyberattacks, necessitating robust email security solutions. Abnormal Security, spearheaded by Mike Britton, provides total protection against a wide range of attacks, including phishing, malware, executive impersonation, and more. Their specialised focus on email security allows them to plug directly into the API, leveraging advanced techniques such as identity, context, and behaviour analysis. By collaborating with third-party applications and ensuring minimal latency, Abnormal Security offers seamless protection without hindering email workflows.

Uncovering Data Risks: A User-Centric Data Protection Solutions – Next DLP, Connie Stack

Data protection is a critical priority for organizations dealing with valuable data and compliance requirements. Next DLP, led by Connie Stack, offers innovative data protection solutions designed to uncover risks, educate employees, and fulfil security and compliance needs. Their user-centric approach enables organizations to implement adaptive controls based on roles, behaviour, and assigned privileges. With real-time context inspection and a flexible, cloud-native architecture powered by AI/ML, Next DLP is disrupting the legacy data loss prevention market.

Managing Cyber Risk Across the Supply Chain: Utilising the Critical Function Framework – Exiger, Bob Kolasky

In today’s interconnected business landscape, managing cyber risk across the supply chain is paramount. Exiger, under the leadership of Bob Kolasky, offers a unique perspective on cyber risk management with its critical function framework. By scrutinising cyber risk at every stop along the supply chain, Exiger provides organizations with the tools to navigate risk and compliance challenges. Their software and tech-enabled solutions empower corporations, government agencies, and banks to proactively address risks related to third-parties, supply chains, and customers.

Securing the Cloud and Beyond: A Holistic Approach to Data Protection – Sky-high Security, Anand Ramanathan

As organizations embrace cloud technologies and remote work, securing data across cloud, web, and networks becomes increasingly challenging. Skyhigh Security, led by Anand Ramanathan, offers comprehensive solutions to address these evolving security needs. Their expertise in cloud security enables seamless collaboration and data protection across all applications, without compromising security. With a data-focused approach and frictionless implementation, Skyhigh Security helps organizations stay ahead of evolving threats.

Ensuring Mobile App and API Security: A Runtime Protection – Approv, George McGregor & Pearce Erensel

With the rise of mobile apps and API-based services, ensuring their security has become paramount. Approv, led by George McGregor and Pearce Erensel, provides a comprehensive runtime security solution for mobile apps and APIs. Their focus on mobile app and API security ensures that validation takes place directly with the application, safeguarding against security vulnerabilities. By keeping runtime secrets secure and protecting against threats, Approv empowers organizations, especially those in the fintech and healthcare sectors.

Unleashing the Power of Hardware and Software Collaboration: Xcitium and Intel Join Forces – Xcitium, Ken Levine + Intel, Carla Rodríguez

Carla Rodríguez, Annabelle Klosterman, Ken Levine

In the ever-evolving landscape of cybersecurity, collaboration between innovative companies is key to developing robust defence mechanisms. Xcitium, led by CEO Ken Levine, has forged a strategic partnership with Intel to combat the rising tide of ransomware and cyber-attacks. Leveraging Intel’s Threat Detection Technology (TDT) and Xcitium’s patented ZeroDwell Containment technology, this collaboration offers a layered approach to security. Xcitium’s real-time detection-less software technologies, coupled with Intel’s advanced CPU telemetry, provide unprecedented visibility and protection against undetectable threats.

Staying Ahead of Threats: An Innovative Approach to Proactive Threat Intelligence – HYAS, Dave Mitchell

In today’s rapidly evolving threat landscape, organizations need to move beyond reactive measures and adopt proactive strategies. HYAS, led by CTO Dave Mitchel, offers an industry-leading protective DNS solution that detects, blocks, and protects organizations from emerging threats. By tagging infrastructure before it becomes malicious and collaborating with law enforcement agencies, HYAS ensures the swift takedown of threats. Their comprehensive approach, encompassing insight mapping, protection, and intelligence, empowers organizations to stay one step ahead.

Empowering Secure Digital Transformation: Some Cutting-Edge Solutions – Sangfor Technology, Guy Rosefelt

Cloud computing and network security have become paramount concerns for organizations in the digital age. Sangfor Technology, a leading global vendor of IT infrastructure solutions, has positioned itself at the forefront of this evolving landscape. With a comprehensive portfolio of products and services, including Hyper-Converged Infrastructure, Next-Generation Firewall, and Ransomware Protection, Sangfor Technology offers versatile solutions to address the diverse security needs of modern enterprises. Notably, their incorporation of a built-in ransomware honeypot and deception technology within their firewall sets them apart from the competition.

In the ever-changing landscape of cybersecurity, organizations need reliable expertise and tailored solutions to navigate complex challenges. Guidepoint Security, led by Mark Lance, provides proven expertise and a range of services to help organizations make better cybersecurity decisions that minimise risk. With a focus on value-added reselling, professional services, cyber consulting, and managed services, Guidepoint Security offers comprehensive support. Their technical expertise, long-term relationships, and standardised approach set them apart.

Gaining the Upper Hand: An Unbiased View of Enterprise Security – Intrepres, Fred Wilmot

Understanding an enterprise’s security posture is crucial for effective threat reduction. Intrepres Security, led by Fred Wilmot, provides an unbiased view of an organizations’ security posture, helping CISOs and security practitioners reduce threat exposure. By analysing the dynamic relationship between defensive and adversarial capabilities, Intrepres Security prioritises defensive actions and optimises the security ecosystem. Their focus on attack surface management, vulnerability management, and adversarial simulation enables organizations to proactively identify and address weaknesses.

Unleashing Proactive Threat Intelligence: Deep and Dark Web Expertise – Cybersixgill, Delilah Schwartz

As cyber threats continue to evolve and expand, organizations require proactive threat intelligence to mitigate risks. Cybersixgill, led by Delilah Schwartz, offers cutting-edge solutions that capture, process, and alert teams to emerging threats on the clear, deep, and dark web. With the largest data lake on the market and an automation-driven approach, Cybersixgill provides end-to-end threat protection and access to its comprehensive database.

From speaking with the various innovators, it was clear how they are advancing defense-in-depth strategies. From AI-driven defence mechanisms to leveraging dark web threat intelligence, these companies are revolutionising the industry. They are addressing critical cybersecurity challenges such as supply chain risk management, anomaly detection, risk quantification, passwordless authentication, continuous validation of trust, user-centric data protection, cloud and network security, mobile app and API security, hardware-software collaboration, proactive threat intelligence, amongst others.

In my conversations with these cybersecurity innovators, I was inspired by their passion, dedication, and expertise in the field. Their relentless pursuit of cutting-edge solutions and commitment to securing our digital landscape is commendable. As I reflect on the insights gained from the RSA Conference, I am filled with optimism for the future of cybersecurity. The work of these innovators gives me confidence that we are on the right path towards a more secure digital world. I look forward to witnessing the continued growth and impact of these companies as they shape the landscape of defense-in-depth strategies. Together, we can build a resilient and secure digital future.

About the Author

Annabelle Klosterman is a Cybersecurity Reporter for Cyber Defence Magazine (CDM) and CDM’s first Women in Cybersecurity scholarship awardee. She is a Cybersecurity Engineer for Southwest Airlines, Co-Founder/Program Director of the Cyber Community Club, and a Master’s Cyber Defence student at Dakota State University. Her areas of focus are offensive and defensive security, governance, risk and management, security consulting, program management, and cybersecurity training/outreach.

Throughout the years, Annabelle has competed in numerous competitions and placed nationally at the Collegiate Cyber Defence Competition in 2022 and 2023 and was a national finalist in CyberPatriot in 2019 and 2020. Additionally, she earned 1st place in the 2022 Idaho National Laboratory CyberCore CTF, and Women in Cybersecurity (WiCyS) CTF in 2021 and 2022. She holds SANS certifications in Cybersecurity Technologies (GFACT), Cloud Security (GCLD), and Incident Handling (GCIH).

Annabelle has spoken on cybersecurity and career topics at various events and organizations including US Cyber Games, RSA Conference, Secure360, Texas Cyber Summit, BSidesSATX, South Dakota InfraGard, Civil Air Patrol, and more. Annabelle’s goal is to be in a position that changes the way people view and handle security, for their protection and safety, and the benefit of everyone. Annabelle can be reached online at https://www.linkedin.com/in/annabelleklosterman and at her website https://www.annabelleklosterman.com/.

This website uses cookies. By continuing to use this site, you accept our use of cookies.  Learn more