0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

10010110101010 Moscone Convention Center I San Francisco, CA South Hall, Stand No. 333 February 29 - March 4, 2016 BE PART OF THE CYBER CAPITAL OF THE WORLD RSA Conference 2016 Prime Minister’s Office National Cyber Bureau

Transcript of 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

Page 1: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

Moscone Convention Center I San Francisco, CASouth Hall, Stand No. 333

February 29 - March 4, 2016

BE PART OF THE CYBER CAPITAL OF THE WORLD

RSA Conference 2016

Prime Minister’s OfficeNational Cyber Bureau

Page 2: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

The Israel Export & International Cooperation Institute, a non-profit organization supported by the government of Israel and the private sector, facilitates business ties, joint ventures and strategic alliances between overseas and Israeli companies.

Charged with promoting Israel’s business community in foreign markets, it provides comprehensive, professional trade information, advice, contacts and promotional activities to Israeli companies. Furthermore, the IEICI provides complementary services to business people, commercial groups, and business delegations from across the globe: IEICI uses its unique and one of a kind network with the prosperous startup ecosystem in Israel, and connects the foreign players, according to their field of interest.

The Israel Export & International Cooperation Institute

Mr. Achiad AlterManager, Cyber Security

+972(3)5142971 +972(52)8891181 [email protected]

www.export.gov.il

Page 3: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

3

Back to Contents

Israel's Foreign Trade Administration at the Ministry of Economy

is responsible for managing and directing the international trade

policy of the State of Israel. The Foreign Trade Administration

operates over 40 economic missions in countries all over

the world, each with a team dedicated to fostering trade and

investment between local companies and Israeli companies.

Foreign Trade Administrationwww.moital.gov.il

Ms. Sharon EshaghianDirector of Business DevelopmentGovernment of Israel Economic Mission to the West Coastwww.IsraelTradeCA.org

+1(323)6587924 [email protected]

Page 4: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

4

Back to Contents

www.pmo.gov.il

The Israel National Cyber Bureau (INCB) in the Prime Minister's Office serves as the Prime Minister's and Government's staff, which devises national cyber defense policy, promotes its implementation and provides recommendation on cyber-related matters. The Bureau is responsible to create and improve national cyber security capacities and capabilities in order to overcome challenges emanating from cyberspace. The Bureau strives to advance Israel's leading posture as a global powerhouse for cyber security-related research and development, by investing dedicated resources in the Israeli academy, human capital and cyber security industry. The Bureau enhances the cooperation and synergy between the private sector, the government and international partners, in order to create a unique and dominant cyber security ecosystem in Israel.

Mr. Tal GoldsteinHead of Strategic Planning and Systems Analysis

+972(3)7450811 [email protected]

INCB The Israel National Cyber Bureau

Prime Minister’s OfficeNational Cyber Bureau

Page 5: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

5

Back to Contents

MATIMOP is the executive agency of the Office of the Chief

Scientist (OCS) of the Israeli Ministry of Economy, responsible

for promoting industrial R&D cooperation between Israeli and

foreign companies through partner-matching and access to

funding. The Office of the Chief Scientist (OCS) is responsible for

the development and execution of government policy related

to the support of industrial R&D in Israel.

Ms. Liron EldarManager, North American Desk

+972(3)5118155 +972(3)5177655 [email protected]

www.matimop.org.ilwww.economy.gov.il

MATIMOP Israeli Industry Center for R&D

Page 6: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

Cyber Sector

The IEICI’s Cyber Security Sector - Since the

creation of the internet and cyber space, Israeli

security experts and engineers have been fighting

at the forefront of cyber defense against cyber-

crime, preventing and detecting online fraud,

intercepting computer espionage, protecting critical

infrastructures and minimizing vulnerabilities of

national, municipal, commercial and private sectors.

As a world leading cyber power and a major player

in the world’s cyber security field, Israel’s cyber

security industry develops a wide range of cutting

edge and creative solutions for the constantly

increasing threats in the cybernetic field.

Israel’s multitude of cyber security solutions

address the needs of millions and protect the lives

of billions through innovative solutions.

The IEICI’s Cyber Security Sector represents over

250 companies in the cyber security arena. Israeli

Cyber Security companies offer technologically

advanced and field-proven products, which are

amongst the most innovative solutions.

IEICI holds the most updated and comprehensive

database of the Israeli based Cyber Security

companies, which allows it to achieve end to end

ties solution pack and connections, according to

a specified need.

The sector successfully partnered with key

players worldwide and is cooperating with

foreign governmental ministries, agencies, as

well as industry entities in order to promote

private-industry joint ventures and international

partnerships with Israeli cyber security companies.

0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 00 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

Page 7: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

7

0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0Contents

0100110

CYBER

SECURITY

010011011011

C

Y

B

E

R

S

E

C

U

R

I

T

Y

C

Y

B

E

R

S

E

C

U

R

I

T

Y

CYBER

SECURITY

010011011011

C

Y

B

E

R

S

E

C

U

R

I

T

Y

C

Y

B

E

R

S

E

C

U

R

I

T

Y

8Allot

9AppDome

10CGS Tower Networks11Checkmarx

12Comilion

13Coronet14COVERTIX15Cyber Observer16CYBERBIT17Cymmetria

18Deep Instinct

19DocAuthority

20Dyadic Security

21ECI Telecom22FireLayers23Fortycloud24Hybrid Security25ICS2

26Indegy27Kaymera Technologies

28Minerva Labs

29Morphisec Information Security 2014

30PlainID

31Portnox32Radiflow33Reblaze Technologies34Re-Sec Technologies

35SasaSoftWare

36SCADAfence37SecBI – SOC Investigation Platform38Secret Double Octopus39SecuredTouch40Sentinel one

41Skycure

42ThetaRay

43Xpandion

Page 8: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

8

Back to Contents

Allot Web Security solutions allow service providers to deliver revenue-generating Security-as-a-Service to consumers, SMBs and enterprises – in short – to everyone. Allot Network Security solutions provide scalable protection against inbound and outbound cyber threats, and the power to neutralize attacks within seconds, before they affect network integrity and performance.

Company at a Glance

Technology & Products Protecting Users: Allot integrates anti-malware, parental controls, web filtering, mail security, ads-blocking, and application control into a unified service delivery framework that accelerates rollout and time-to-revenue for network-based Web Security services. Protecting Networks: Allot DDoS mitigation, bot containment, and spam-out protection detect and block inbound and outbound cyber threats in real-time, so you can prevent network congestion, assure service availability to legitimate users, and avoid blacklisting. The pre-integrated policy, charging, multi-tenancy, and steering functions within Allot’s service delivery framework enable end-to-end solutions that scale to support tens of millions of users with reliable network protection and Security as a Service.

Allotwww.a l lo t . com

0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

Page 9: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

9

Back to Contents

AppDome secures customer-facing apps and their data by adding an essential security layer around the IPA/APK for iOS and Android apps. The layer is wrapped between the application binary and the OS, meaning that no source code modification or SDK integration are required.

Company at a Glance

Technology & Products Bridging the gap between functionality and security for existing and newly developed appsOur dynamic app wrapping technology secures financial apps and their data within minutes. The solution injects an essential security layer to the IPA/APK for iOS and Android apps, seamlessly protecting sensitive business logic and data, with the highest level of mobile security. Neither source code modifications nor SDK integration are required during the wrapping process. Once the wrapping process is complete, the application can be published via the Apple App Store or Google Play.

AppDomewww.appdome .com

0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

Page 10: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

10

Back to Contents

CGS Tower Networks Ltd. develops Access Layer solutions to connect the Network Layer with the Tools layer (monitoring, security, and recording tools). CGS Tower Networks Solutions:• Minimize Network Interrupts• Support Network exploding data rate and

bandwidth while supporting legacy tools• Provide a cost effective solution

Company at a Glance

Technology & Products The Tower TapTM family is a 4th generation of passive Network Taps, designed with performance, scalability and quality in mind. The Tower TapTM family provides an identical copy of the network traffic for security, monitoring and recording tools. Tower TapTM Network Taps enable network infrastructure engineers to deploy decoupled, secure and failsafe test access points across their network quickly, easily and with minimal installation disruption. The high density design of the Tower TapTM family supports up to 240 Network Taps in a 1RU (19” x 1.75”) space, dramatically reducing the overall rack space footprint of traditional access methods.

Company at a Glance

Technology & Products

CGS Tower Networks Ltd.www.cgs towerne tworks .com

Page 11: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

11

Back to Contents

www.checkmarx .com

Checkmarx’s source code analysis solution enables full automation of the analysis process and provides auditors and developers with immediate access to findings and remediation advice.

By automatically detecting software vulnerabilities at the earliest stages of development, precious development and security resources are spared while application risk is minimized.

Company at a Glance

Technology & Products Checkmarx’s Application Security Platform combines Static Application Security Testing (SAST), to test code and fix vulnerabilities during development, and Runtime Application Self Protection (RASP), to block application layer attacks in real time.

With Checkmarx, developers and security auditors scan Source Code- identifying and fixing security bugs as they develop, in real time. Additionally, the solution has the ability to optimize remediation efforts and identify common “junctions” in the code eliminating multiple vulnerabilities with a single fix and enabling organizations to save up to 80% of the remediation efforts required while still achieving full remediation of the identified flaws.

Checkmarx Ltd.

Page 12: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

12

Back to Contents

www.comi l ion .com

Comilion is a unified security team collaboration platform. It addresses all elements required for effective sharing and collaboration across enterprises or between them.

The Comilion appliance is installed on-premises and provides one standard means to perform all intelligence, SOC and incident response collaboration.

Company at a Glance

Technology & Products Comilion is a decentralized, on-premises, unified messaging platform that integrates with numerous security appliances(SIEMs, gateways, end-point and enrichment services) and facilitates collaborative and actionable team work on security issues – either within or between enterprises. The platform maintains data ownership, compliance and regulation sensitivity while enabling multiple sharing groups, TLP enforcement and actionable intelligence through automating correlations with security appliances. Comilion supports various use cases: creating highly secured sharing ecosystems for multiple teams and entities; SOC collaboration and automation capabilities; secured collaboration platform for internal use by multinational organizations.

Comilion

Page 13: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

13

Back to Contents

www.coro .ne t

Coronet detects and evades eavesdropping, data interception, and device manipulation on WiFi and cellular networks. Our cloud based solution allows ensures that data and voice transmissions are made using a safe network. Coronet runs on Windows, MacOS, Android, and iOS without rooting or jailbreaking the device.

Company at a Glance

Technology & Products Coronet is made up of three components: • The client, which is installed natively on Windows, MacOS,

Android or iOS. Its functions are detection of malicious or unsafe network nodes, and evasion. It is based on our patent pending technology which combines over 300 traps set at the physical and data link layers of the device, which push raw data through a machine learning engine that identifies the attackers in the network

• The server, which receives raw data from the clients, and uses massive compute power to identify new attacks, which enhances the client software

• The NOC, which enables the CiSO to monitor, identify and mitigate attacks, and mange permissions and provisioning

Coronet

Page 14: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

14

Back to Contents

www.cover t i x . com

Covertix data-centric technology protects information in motion, in use, and at rest locally, in the data center, on the cloud, and everywhere else, inside and out, with complete intelligence, governance and reporting capabilities. Real-time classification policies ensure on-the-fly governance across every role, location and device, including email. within, as well as outside of, the organization’s boundaries, independent of network, device, application or data type.

Company at a Glance

Technology & Products SmartCipher’s dynamic engine manages classification on the fly, attaching to all file types and information within files, protecting data in motion, use, at rest, locally, within email, on the network, cloud, and everywhere, with complete intelligence, governance, and reporting. It’s agnostic, supporting complex organizational AD structures across disconnected domains, using multiple types of authentication and identification. A completely transparent, natural extension of the DLP for external protection, SmartCipher delivers data-centric security, controlling data access by content, role, device, and geography reinforced by its business flow discovery capabilities. SmartCipher easily integrates into forensics and analytics solutions for better security pattern analysis.

Covertix

Page 15: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

15

Back to Contents

www.cyber -observer . com

Cyber Observer bridge the gap between the extraordinary amount of security tools and technology, security standards, processes, trainings, certifications, and recommendations that organizations are facing, and the need to manage the organization security. Cyber Observer is a powerful, comprehensive and easy-to-use management solution enabling CISOs and c-level executives to effectively manage their security ecosystems.

Company at a Glance

Technology & Products Cyber Observer platform provides a real-time easy to read infographic view of the security status, performance and preparedness across security domains, and identifies deviations from predefined thresholds.Cyber Observer uses a patented core engine and Critical Security Controls (CSCs) measurements to provide the CISO with two main benefits. Firstly, the company’s platform presents a comprehensive, real-time picture of an organization’s security defense status in terms of technology, process and people across different domains. Secondly, Cyber Observer uses a proactive approach that is based on the continuous monitoring of the corporate security infrastructure to make sure it is functioning correctly according to predefined controls, policies, specifications and standards.

Cyber Observer

Page 16: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

16

Back to Contents

CYBERBIT is a fully owned subsidiary of Elbit Systems Ltd. – Israel’s largest defense company, established to be the spearhead of intelligence and cyber solutions worldwide. CYBERBIT’s leading security solutions provide advanced malware detection, mitigation and response across multiple types of IT and SCADA networks – aimed to DETECT, ANALYSE and RESPOND to cyber threats.

Company at a Glance

Technology & Products • CyberShield AnD (Analysis and Detection) for IT - identifying

anomalies across the networks and detecting advanced threats by using behavioral analysis and context-rich detection algorithms

• CyberShield AnD (Analysis and Detection) for SCADA –visibility, discovery and security of critical infrastructure networks

• CyberShield MnR (Mitigation and Response) – cyber incident response platform for shortening event handling time and improving efficiency and accuracy of the response process while applying best practices and informed decision making

• CyberShield TnS (Training and Simulation) - attack simulation in a stand-alone environment in order to train cyber security professionals and decision makers on responding to cyber breaches and threats

www.cyberb i t c . com

CyberBit

Page 17: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

17

Back to Contents

Cymmetria’s MazeRunner system is aimed at reversing the asymmetry of today’s Cyber Security world. It’s combination of smart code and Psychology is able to fool every attacker - and allow the defenders to take the initiative and go on the hunt.

Company at a Glance

Technology & Products MazeRunner is a simple, agile platform for creating deception campaigns, tailor made for multiple sectors and industries. These campaigns enable organizations to build a Labyrinth of twists and turns within minutes. Even persistent attackers will be snared, and MazeRunner’s operator will gain every data element needed to locate exploits or weak points - And stop future attacks.

www.cymmet r ia . com

Cymmetria

Page 18: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

18

Back to Contents

Deep InstinctTM brings a completely new approach to cybersecurity, enabling cyber-attacks to be identified and blocked in real-time. By applying deep learning technology to cybersecurity, enterprises can now gain unmatched protection against unknown and evasive cyber-attacks from any source. Zero-day threats and APT attacks are immediately detected and prevented.

Company at a Glance

Technology & Products Deep learning is inspired by the brain’s ability to learn. Once a brain learns to identify an object, its identification becomes second nature. Similarly, as Deep InstinctTM artificial brain learns to detect any type of cyber threat, its prediction capabilities become instinctive.Deep InstinctTM protects against zero-day and APT attacks: • Real-time detection and prevention across all endpoints

and/or mobile devices• Unmatched accurate prediction of unknown cyber

threats using proprietary deep learning algorithms• Infrastructure agnostic protection across all devices,

operating systems and platforms • Connectionless on-device protection real-time threat

evaluation without requiring supplemental connection

www.deep ins t inc t . com

DeepInstinct

Page 19: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

19

Back to Contents

DocAuthority’s sensitive documents discovery and control platform enables IT to quickly and automatically discover and identify all of the company’s sensitive documents. Then, their locations and ACLs can easily be synched with corporate security, compliance and governance policies, as well as business use, all within a few days. No templates, training documents or other user involvement is needed.

Company at a Glance

Technology & Products DocAuthority Provides File Discovery, Classification and Control:• Automatically discover, identify and accurately map the

sensitive files• Classify and visualize status and risk• Mitigate the risk with simple, low-workload actions• Define and enforce a comprehensive and accurate access

control, encryption and DLP policy that is synchronized with business

www.docauthor i ty . com

DocAuthority

Page 20: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

20

Back to ContentsCompany at a Glance

Technology & Products

Company at a Glance

Technology & Products

Dyadic delivers encryption and key protection solutions that are simple to use and don’t disrupt systems or workflows. Get airtight security by having private keys split between multiple locations, safe from rogue admins, stolen credentials, device compromise or any single zero-day or malware.

Dyadic Distributed Key Protection protects encryption keys by randomly splitting and distributing keys between multiple servers, then continuously refreshing the distribution to ensure that there is never a single location where data can be compromised, or a single administrator or user who can access unencrypted information. • Dyadic Software-Defined Encryption provides a simple way

to do complex encryption. Guided by a wizard, users receive intuitive prompts to select which fields need protection, answer a few questions (i.e. “Is this a password field?” or “Are searches performed on this field?”) and Dyadic automatically generates encryption code to be used in applications.

Dyadic Securitwww.dyadicsec .com

Page 21: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

21

Back to ContentsCompany at a Glance

Technology & Products

Company at a Glance ECI’s Cyber Security Appliance is a new NFV platform, designed as a standalone solution for multivendor-based networks. We offer you an elastic, robust, and generic SECURITY platform. Our NFV appliance supports service chaining. This capability channels the traffic to pertinent Virtual Network Functions (VNFs) only, saving considerably on network security application resources.

Until recently, network customers have been purchasing assorted services, each running on a dedicated appliance, and connected to the organizational network. ETSI recognized the complexity and cost consequences of this trend, and the need to provide quick and time to market network solutions. So, they defined the Network Function Virtualization (NFV) standard to address and simplify it. ECI Security NFV allows customers to use a single platform to run all of their security applications and services. This significantly reduces the associated Capex and Opex of the hardware mix, energy consumption, labor, and more.ECI Telecom Ltd.

www.ec i te le . com

Page 22: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

22

Back to Contents

Its Secure Cloud Application Platform, which features risk-based authentication, threat detection and prevention, empowers enterprises with new levels of security, visibility and control across their cloud resources. FireLayers provides the granular control IT teams need to create safe zones for productive work while protecting enterprise data, networks and financial transactions from malicious attackers, external threats and accidental risky employee behavior.

Company at a Glance

Technology & Products

Company at a Glance

FireLayers’ policy-based cloud application controls - an industry first - allow IT teams to define, deploy and enforce corporate security, compliance and governance policies across any device or application (off-the-shelf, customized or homegrown) with near-zero performance impact. Our open architecture integrates with tools for security (anti-x, malware, DLP, encryption and others) and monitoring (SIEM). The FireLayers secure cloud gateway is the first solution to support the standards-based XACML protocol for interoperable access control, making it a solid foundation for a strategic cloud security program.FireLayers

www. f i re layers . com

Page 23: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

23

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceThe compelling business model offered by public cloud infrastructure services (IaaS) has led to a rapid growth in their adoption by organizations of all kinds. However, security is by far the biggest concern and the main barrier to cloud adoption. The FortyCloud solution addresses these concerns with an innovative approach to cloud security.

FortyCloud provides a comprehensive Software Defined Security solution for cloud infrastructure deployments in a SaaS model. The solution hardens the security and control capabilities of any cloud infrastructure deployment to a level that enables security compliance (e.g. HIPAA), without compromising the economic and operational benefits of IaaS. FortyCloud is a Cloud Security Broker providing an abstract security layer that is easy to control and configure, but is decoupled from the underlying cloud infrastructure and is not limited to specific cloud platform. The FortyCloud solution encompasses a variety of security elements including remote VPN access, encryption of data in transit, firewall policy and automation, access control and real-time monitoring.

FortyCloudwww. fo r tyc loud .com

OOMAKE YOUR PUBLIC CLOUD PRIVATE

FORTYCLOUD

Page 24: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

24

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceHybrid Security offers comprehensive solutions to protect enterprise web applications from fraud, malicious abuse and hacking. Our product, Telepath, uses a combination of advanced machine learning algorithms, behavior policy rules and Big-Data analysis to identify, mitigate, report and investigate suspect user behavior that indicates malicious application abuse.

Hybrid Security’s premiere product is Telepath. It works by monitoring, recording and filtering web traffic flowing in and out of protected web applications. Telepath automatically constructs a profile of application usage patterns. Using machine learning, Telepath scores each session for risk and alerts on those that are highest threat. It also provides sophisticated forensic capabilities. Telepath is able to detect a wide range attacks including:• Man-In-The-Browser Trojan Horses• Zero-day web application attacks• Application Denial of Service (DDoS)• Web scraping• Business logic abuse• Web Service exploitation• Electronic payment fraudThe solution is completely transparent, operates in real-time and does not require any client-side or server-side code changes.

Hybrid Securitywww.hybr idsec .com

Page 25: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

25

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceOnGuard is a Cybersecurity appliance who learn the plant’s normal operational behavior, and created sets of unique plants behavior signatures. OnGuard tracks plant operation data, comparing this data to the plant signatures and looking for anomalous behavior. Once it detects an anomaly, the system raises an alarm on user interface

ICS2 OnGuard learn the plant’s normal operational behavior, and created an elaborate set of behavior signatures that are unique to the specific plant. OnGuard continuously tracks plant operation data, comparing this data to the plant signatures and looking for anomalous behavior. Once it detects an anomaly, the system logs a description and raises an alarm on user interface. When you click on an alarm, the system shows a graphic analysis of the anomalous behavior. The OnGuard application is able to discover sophisticated ICS cyber-attacks that were designed to be hidden. ICS2

www. ics2 .com

Page 26: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

26

Back to Contents

Indegywww. Indegy .com

Company at a Glance

Technology & Products

Company at a GlanceIndegy’s platform is purpose-built to provide real-time situational awareness for ICS networks. It maintains a unified view of all control devices, with detailed information about OT changes and activities. Indegy helps operational engineers and security personnel gain better control over industrial-networks, identify malicious or unintended activities, and address compliance requirements.

Indegy’s platform provides comprehensive visibility and oversight into all OT activities, including changes to controller logic, configuration and state, across all vendor devices, by utilizing deep protocol inspection of proprietary control communications, and patent-pending remote device verification capabilities that validate PLC firmware, code and configuration. Key benefits include:• Comprehensive event logging covering all operational variables

and activities, including changes to controller configurations and states

• Real-time detection and notification on malicious activities • Device configuration backup and recovery capabilities • Continuous risk monitoring• Detailed reporting and integration options Delivered as a turn-key network appliance, Indegy’s solution is agentless, non-intrusive and deploys without disruptions.

Page 27: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

27

Back to Contents

Kaymera Technologieswww.kaymera .com

Company at a Glance

Technology & Products

Company at a GlanceKaymera offers highest protection and maximum functionality perfectly balanced. The Kaymera 3600 mobile cyber defense system protect organizations, governments and professionals from all mobile security threats, by combining off the shelf mobile device, security centric hardened OS, strongly encrypted communication channels and an organization level device management framework.

Kaymera 3600 Mobile Cyber Defense System provides organizations with a robust, flexible and scalable solution to defend against all mobile threat vectors. At the core is Kaymera’s multi-layered defense approach to detect, prevent and protect against communication interception and data exfiltration threats.

The integration between a hardened device, security centric OS, strongly encrypted communication channels and an organization level device management framework provides organizations with the most sophisticated Mobile Cyber Defense System commercially available. The Kaymera 3600 solution provides the perfect balance between the freedom to use a smartphone with all its features and robust security measures to effectively protect organizations and its users from mobile security threats.

Page 28: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

28

Back to Contents

Minervawww.minerva- labs .com

Company at a Glance

Technology & Products

Company at a GlanceMinerva introduces a new layer of defence, based on a patent pending new disruptive paradigm. An Endpoint Prevention Platform focusing on preventing targeted attacks without the need to detect them first or any prior knowledge.Minerva - Don’t Chase, PREVENT!

Minerva endpoint protection platform prevents Cyber targeted attacks without the need to detect them first or the need for prior knowledge (Prevention Before DetectionTM). Minerva’s patent pending simulation platform creating an environment in which the malware refrains from execution. Once the attack is prevented and detected, Minerva creates a Defense Eco-System that empowers any existing security products and improves their detection rates, thereby drastically improving your organization’s overall return on security investment and solidifying its’ defense stance.

Page 29: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

29

Back to ContentsCompany at a GlanceCompany at a Glance

Morphisec Moving Target Defense uses polymorphism and obfuscation to randomly and continuously conceal the target from unsuspecting attackers. Morphisec is offering a powerful, yet extremely simple to use, exploit and evasive malware prevention solution that turns the tables on attackers, forcing them to futilely chase after unpredictable moving targets.

Morphisecwww.morph isec .com

Technology & Products Moving Target Defense protects against cyber attacks by constantly morphing the targets during application loadtime. Morphisec Protector is a low footprint, 1 MB DLL “Install & Forget” service with no run time component and zero performance impact. Protector runs on Windows-based endpoints and servers, physical or virtual, and is sold together with a central management server. Protector can be installed on the fly, does not require a reboot, and does not need any updates of rules, signatures or databases. It provides value for any enterprise concerned with advanced attacks, evasive malware, or a lack of protection due to delayed patching.

Page 30: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

30

Back to ContentsCompany at a GlanceCompany at a Glance

Authorizations Made SimplePlainID empower authorization using data-driven intelligence for smart connected enterprises.We are a cyber-security company that utilizes an innovative approach to simplify and optimize Authorization management & control.Moving to the cloud, implementing mobile based solutions and enhancing the on premise authorization control, becomes much easier with PlainID.

Plain IDwww.p la in id .com

Technology & Products PlainID dramatically reduces the overall investment in authorization by providing an agile, dynamic, standards based, externalized authorization solution. Business oriented approach – PlainID enable the business owner to be involved in the AuthZ decisions and clam responsibility of his resources and data.Dynamic authorizations – A strong, dynamic rule engine is used to “calculate” the authorizations. Time, location, event, risk level can all influence the authorizations decision.Visual management - a unique, graph based technology is used to represent the connections between entities and authorizations.Multiple entities management – People, Devices, Things and Services, all require and gain authorizations to enable access to resources and data.

Page 31: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

31

Back to ContentsCompany at a GlanceCompany at a Glance

Portnox combines endpoint risk profiling and access control for all endpoints across all network access layers. The expanding endpoint spectrum: corporate desktops, mobile, BYOD and ‘network of things’ and evolving networks: wired, wireless, VPN, virtual and cloud demands 100% endpoint visibility, compliance validation with real-time and continuous access controls.

Portnoxwww.por tnox .com

Technology & Products Portnox delivers endpoint compliance profiling and network access controls as an enterprise focused on-prem software solution or SMB focused cloud service. For larger enterprises that demand 100% endpoint awareness, compliance and access controls for all devices across all access layers, Portnox on-prem software delivers the features, scale and enterprise integration required. For the SMB looking to embrace the values of mobile/BYOD but concerned about security and compliance. Portnox cloud service delivers continuous endpoint profiling and risk-based access policies for automated management, control and compliance of mobile/BYOD initiatives – all as a cost effective, easy to use zero footprint cloud service.

Page 32: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

32

Back to ContentsCompany at a GlanceCompany at a Glance

Radiflow offers a comprehensive cyber-security solution for critical infrastructures applications including Power, Oil & Gas and Water.Radiflow security solutions developed especially to SCADA network’s needs.Our solution is composed of several security components that identify network threats, isolate malicious activities and prevent threats from spreading across the SCADA/ICS network.

Radiflowwww. rad i f low .com

Technology & Products Radiflow portfolio includes in-line secure gateways for remote sites, as well as the Intrusion Detection System (IDS) for passive network monitoring and alerting on behavioral anomalies.

These tools handle both M2M and H2M (Human to Machine) traffic sessions, each with a dedicated set of features including • Machine learning and network visualization• Anomaly detection within the SCADA networks• Deep-Packet-Inspection of SCADA protocols• Central maintenance management of user identity

and operation tasks• Detailed log of all user activity within each remote

access session

Page 33: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

33

Back to ContentsCompany at a GlanceCompany at a Glance

Reblaze offers an all-in-one private virtual cloud-based solution (VPC) that includes IPS/WAF, DoS/DDoS protection, bot detection and exclusion, anti-scraping, and more. Reblaze monitors and cleanses the traffic before it reaches the customers’ data-centers. It requires five-minute setup, zero installation, and can be deployed even under an attack.

Reblaze Technologieswww. reb laze .com

Technology & Products Defeats DoS and DDoS AttacksFrom brute-force traffic floods to sophisticated application-layer exploits, Reblaze defeats all forms of denial-of-service attacks. Defeats Intruders, Hackers and Data ThievesRobust WAF/IPS modules identify and block attackers. Defacements, SQL injections, XSS, and other web attacks are prevented. Reblaze’s sophisticated human detection and behavioral analysis algorithms filter out scraper bot traffic, preventing competitors and aggregators from harvesting your business data.Provides Numerous Other Benefits• CDN integration - accelerating your site’s performance• Traffic control - filtering visitors by their city, country,

network, data center, and behavior• Can act as an additional layer to your existing security• Many other benefits: load balancing, real-time traffic

analysis, a complete DNS solution, and more.

Page 34: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

34

Back to ContentsCompany at a GlanceCompany at a Glance

Re-Sec cyber-security software protects enterprises from 0-day attacks, APTs, and other modern cyber-attacks.Our secret sauce - a real time deterministic process that neutralizes the medium of infection rather than attempting to identify the threat.Re-Sec’s solution is currently utilized by government, defence, financial, health, and other critical infrastructure organizations.

Re-Sec Technologieswww. re-sec .com

Technology & Products Re-Sec gateway solution eliminates threats statically analyzing of all the data that goes into the organization. Potentially unsafe elements in files (e.g. OLE objects, JScripts etc.) are removed and potential weaknesses (incl. embedded images and other visual elements) are recreated, creating a safe version of the data. Re-Sec supports most commonly used file-types including documents, images and other more including encrypted archives.The software is simple to integrate & manage, transparent to the users and can be integrated to email/ web-mail, web proxy, FTP and other automated channels. It is deployed as an on-prem platform or as a SAAS over the cloud.

Page 35: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

35

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceThe GateScanner technology protects the organizations valuable assets (IP, Personal Information, Operational Systems etc.) Suitable for Government, Financial, State Critical Infrastructure, Health, Defense, Industry etc.The GateScanner Technology products line protects all incoming data routs. The GateScanner is the first defense layer, makes sure that all incoming data is malicious free.

The GateScanner core features and approach are common to all the product line. Against the new generation of attacks. We are positioned before the LAN.1. We are passively checking the data, we never “run” the files.2. Checking 100% of the incoming data.3. Checking 100% of the files as if been infected.4. Checking the files as deep as they are. The GateScanner product line:Kiosk – For external mass storage devices.Application server – For 3rd party applications.Email – For Emails.Web – For downloading files form the web.Desktop - For external mass storage devices at End User workstation.Injector – Diode, one direction and connect between separate networks.

Sasa Softwarewww.sasa-so f tware .com

Page 36: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

36

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceThe cost of downtime has a significant and direct impact on manufacturing companies’ revenue stream, in industries such as chemical, pharmaceutical, food & beverage and automotive. SCADAfence offers a non-intrusive solution designed to ensure the operational continuity of these networks by providing increased visibility and detection of operational and security threats.

SCADAfence’s passive network monitoring solution was built to address the needs of both IT security and OT personnel. Our solution provides holistic visibility of day-to-day operations and real-time detection of cyber-attacks – from previously-known malware and disclosed vulnerabilities, to sophisticated attack vectors. In addition, predictive alerts on incidents that may cause downtime allow preventive measures to be taken. In case of downtime, forensic analysis enables root cause identification and reduction of response time. Our solution increases the productivity and availability of mission critical systems, while keeping peace of mind knowing that it doesn’t pose any threat to the production environment.

SCADAfencewww.scadafence .com

Page 37: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

37

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceAutomatic Cybersecurity investigation platform for SOC analysts, reducing response time, optimizing mitigation, and helping overcome the huge shortage of skilled cyber security manpower. SecBI turns security alerts and logs into a prioritized list of incidents, simple to triage, investigate, and mitigate. Deployed in production by Fortune 500 companies.

Based on proprietary unsupervised machine learning and big data analytics, the solution creates a comprehensive view of cyber incidents by combining disparate alerts, events, and logs into a single pane for investigation. This eliminates noise, and focuses on the valuable information needed for cyber investigations. Organizations and MSSPs using the SecBI system gain the following advantages:• SOC optimization - reducing response time and improving

mitigation• Automatic incident detection and investigation• Visualization of attack patterns and security posture• Empower junior analysts with situational awareness currently

mastered by experts only• Arm cybersecurity hunters with powerful analytics and

investigation tools• Improved ROI for existing security appliances and technology

SecBiwww.secb i . com

Page 38: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

38

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceBy implementing keyless authentication and Secret Sharing to mitigate risks such as brute force attacks and man in the middle schemes, the company solves the challenges associated with encryption, SSL, VPN and PKI.

Encryption algorithms are designed to take too long to crack. Another set of algorithms goes one step further. Information-theoretical security schemes cannot be cracked – not even with unlimited computing power. Just imagine solving a single equation with two unknown parameters. Computing power won’t help when your information is insufficient.You can’t crack what you can’t track.Secret sharing scheme is an information-theoretic security algorithm established in 1979 separately by renowned cryptographers Adi Shamir and George Blakley. At Secret Double Octopus, we’ve created a keyless communication and authentication protocol around Secret Sharing, which enables to raise the standard for traffic protection and solve mass scale authentication challenges like mobile and IoT.

Secret Double Octopus

www.doubleoc topus .com

Page 39: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

39

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceSecuredTouch provides frictionless identity verification platform for mobile apps and mobile websites. Built on top of its patent-pending technology which invisibly profiles users based on their physical interaction with touchscreen devices, SecuredTouch solutions seamlessly verify users identity to enhance a customer experience and reduce fraud at the same time.

SecuredTouch technology balances the never-ending trade-off between strong security and smooth user experience. By collecting over 100 behavioral parameters, such as user finger pressure, size, and touch coordinates, SecuredTouch invisibly builds a unique ‘touch signature’ for each user.By embedding SecuredTouch client software and using its simple API, businesses can easily add seamless identity verification to their mobile services to reduce the following:• All types of mobile fraud• User friction and drop in conversion • Operational costs caused by manual reviews and high rates of

false positives

SecuredTouchwww.securedtouch .com

Page 40: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

40

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceSentinelOne combines next-generation endpoint protection with innovative new endpoint detection and response features. Our Endpoint Protection Platform is based on a lightweight module that analyzes suspicious patterns in real time across endpoints. Once malicious patterns emerge, a series of automated responses immediately quarantines, terminates and remediates the threat. SentinelOne is the first and only next-generation solution certified by AV-TEST.

SentinelOne is changing the economics of cyber attacks through a unique, platform-based approach that combines next-generation endpoint protection with innovative endpoint detection and response features that ensure advanced, targeted attacks are not only detected but also prevented. At the core of SentinelOne’s Endpoint Protection Platform (EPP) is a lightweight module that continuously analyzes suspicious patterns across desktops, servers, critical infrastructure, and embedded systems. As patterns are identified as malicious, the EPP launches a series of automated responses to quickly mitigate the threat, immunize other endpoints, and remediate systems to their pre-attack state.

SentinelOnewww.sent ine lone .com

Page 41: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

41

Back to ContentsCompany at a GlanceCompany at a Glance

Skycure’s solution closes mobile security gaps in organizations to protect against network-based threats, malware, vulnerability exploits, and other targeted attacks originating from both internal and external sources. Skycure can be deployed in the cloud or on-premises within minutes, integrating, if desired, with existing EMM, VPN, Exchange, SIEM and other enterprise systems.

Skycure Incwww.skycure .com

Technology & Products Skycure’s predictive technology incorporates massive crowd intelligence and sophisticated machine learning. Skycure protects against zero-day attacks by leveraging the most effective mobile security community in the world. Skycure transforms devices into sensors via publicly available iOS and Android apps, which feed non-private information to the Skycure Threats Analysis Engine, constantly improving the security posture of all Skycure customers.

The Skycure security dashboard provides complete visibility and reporting on affected devices and users, compliance policy violations, suspicious networks and applications, incidents based on geographical locations, OS versions and vulnerabilities, device health status and more.

Page 42: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

42

Back to ContentsCompany at a GlanceCompany at a Glance

ThetaRay helps customers leverage big data from their IT & OT networks to detect surreptitious cyber and operational threats. Our award-winning anomaly detection platform simultaneously analyzes vastly heterogeneous unlabeled data from any type/number of sources (like network, turbines, machine data, financial transactions, proprietary protocols) to automatically uncover threats within seconds.

ThetaRaywww. the ta ray .com

Technology & Products ThetaRay’s hyper-dimensional big data analytics, has the distinctive ability to fuse and analyze massive amounts of heterogeneous data from diverse sources in parallel. Seeing all data across the infrastructure ThetaRay provides automatic, rule-free discovery of threats that are not detected by other solutions, with a very low rate of false positives. The result is unparalleled detection.

Page 43: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

43

Back to ContentsCompany at a Glance

Technology & Products

Company at a GlanceXpandion’s ProfileTailorTM software continuously studies user activity in ERP systems and creates “business profile signature” for each employee. By continuously using the system, employees are granted authorizations based on their actual day-to-day functions. CISOs can react instantaneously if a user account is hacked, acts suspiciously or creates a risk.

Based on ERP usage inspection and behavior-based solutions, Xpandion focuses on cyber security & authorizations, software licensing and GRC:• Cyber Security & Authorizations – narrow user authorizations,

prevent fraud and hacking by identifying irregular user activity• GRC –solve SoD conflicts and ensure ongoing compliance• LicenseAuditor – optimize SAP licensing and save unnecessary

costsOffering automated, easily deployed and cloud-enabled software for enterprises worldwide, Xpandion’s suite of products delivers unprecedented visibility of actual, real-time authorization usage, significantly improving security and reducing overall costs. It is the only solution that detects and alerts behavior deviations in real-time, including deviations from SoD and GRC.

Xpandionwww.xpandion .com

Page 44: 0 0 1 0 0 1 0 1 1 0 1 0 1 0 1 0

0 0 1 0 0 1 0 1 1 0 1

0100110

010011011011

C

Y

B

E

R

S

E

C

U

R

I

T

Y

C

Y

B

E

R

S

E

C

U

R

I

T

Y

010011011011

C

Y

B

E

R

S

E

C

U

R

I

T

Y

C

Y

B

E

R

S

E

C

U

R

I

T

Y

This publication is for informational purposes only. While every effort has been made to ensure the information is correct, The Israel Export & International Cooperation Institute assumes no responsibility for damages, financial or otherwise, caused by the information herein.

© January 2016 The Israel Export & International Cooperation Institute

Production: IEICI Media & Communication Division Design: BlackBoard Studios