CyberArk

Description

CyberArk is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity — human or machine — across business applications, distributed workforces, hybrid cloud workloads, and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets.

Cisco

Description

To be updated later

Check Point

Description

Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Check Point Infinity´s portfolio of solutions protects enterprises and public organizations from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises three core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management. Check Point protects over 100,000 organizations of all sizes.

Google Cloud Security

Upwind

Description

Upwind is the runtime-powered CNAPP that leverages runtime data to secure your cloud infrastructure. Upwind helps you mitigate the risks that actually matter, identify the root causes of threats in minutes, and respond with context and automation. Upwind protects everything you run in the cloud in one centralized platform, whose capabilities include CSPM, DSPM, CWPP, CDR, API security, vulnerability management, identity security, and container security.

IAI

Description

In a fast-evolving world, where adversaries constantly challenge national defense, you need experienced and skillful allies on which to rely. IAI is that trusted partner, courageous and innovative, delivering critical capabilities today; that's Where Courage Meets Technology. As a world leader in defense, aerospace, and commercial aviation markets, IAI leverages state-of-the-art technologies and decades of combat-proven experience, providing solutions for your national defense and security challenges. IAI delivers large turnkey projects acting in a prime contracting role or as a subcontractor on dozens of large programs for aerospace, land, sea, and cyber domains and across multi-domains.

Netskope

Description

Netskope, a global SASE leader, helps organizations apply zero trust principles and AI/ML innovations to protect data and defend against cyber threats. Fast and easy to use, the Netskope platform provides optimized access and real-time security for people, devices, and data anywhere they go. Netskope helps customers reduce risk, accelerate performance, and get unrivaled visibility into any cloud, web, and private application activity. Thousands of customers trust Netskope and its powerful NewEdge network to address evolving threats, new risks, technology shifts, organizational and network changes, and new regulatory requirements. Learn how Netskope helps customers be ready for anything on their SASE journey, visit netskope.com.

Code Blue

Description

Code Blue specializes in cyber crisis preparedness and management services for enterprises worldwide. With a proven track record of successfully managing hundreds of cyber crises, our company minimizes crisis duration, mitigates operational, financial, and regulatory impacts, and safeguards corporate reputation. Led by Refael Franco, former deputy general director of Israel's National Cyber Directorate (Israeli CISA).

Microsoft for Startups

Thales & Imperva by Thales

Description

In today’s digital landscape, organizations rely on Thales and Imperva to protect what matters most – applications, data, identities, and software. Trusted globally, we safeguard organizations against cyber threats and secure sensitive information and all paths to it — in the cloud, data centers, and across networks. We offer platforms that reduce the risks and complexities of protecting applications, data, identities, and software, all aimed at empowering organizations to operate securely in the digital landscape. By leveraging our solutions, businesses can transition to the cloud with confidence, meet compliance requirements, optimize software usage, and deliver exceptional digital experiences to their users worldwide.

YL Ventures

Description

YL Ventures funds and supports visionary cybersecurity entrepreneurs from seed to scale to help them evolve transformative ideas into market-leading companies. The firm accelerates company growth with tailored support through its powerful network of Chief Information Security Officers, global industry leaders, and a dedicated team of multidisciplinary experts. Based in Silicon Valley, New York, and Tel Aviv, YL Ventures manages five funds with $800M in total AUM. The firm has a track record of seeding cybersecurity unicorns such as Axonius and Orca Security, and its portfolio companies have been successfully acquired by high-profile, global industry leaders including Palo Alto Networks, Microsoft, Okta, and Proofpoint.

EIS Council

Description

EIS Council is a nonprofit NGO hosting international private and public sector resilience development for large-scale, catastrophic scenarios. Established in 2009, the Council partners with utilities, industry leaders, academic institutions, technology providers, and volunteer organizations worldwide, with staff including former industry and government executives, scientists, tech startup leads, and developers.

Synopsys

Description

Synopsys builds trust in software by enabling organizations to manage application security, quality, and compliance risks at the speed of their business demands. Our market-leading solutions help developers to secure code as fast as they write it; development and DevSecOps teams to automate testing within development pipelines without compromising velocity; and security teams to proactively manage risk and focus remediation efforts on what matters most. With Synopsys, organizations can transform the way they build and deliver software, aligning people, processes, and technology to intelligently address software risks across their portfolio and at all stages of the application lifecycle.

Trend Micro

Description

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro's cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for cloud environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organizations to simplify and secure their connected world.

OX Security

Description

OX Security is redefining application security with the first-ever active ASPM platform, which unifies AppSec practices. It provides seamless integration, proactive prioritization, and scalable response and remediation throughout the SDLC. Recently recognized as a Gartner Cool Vendor and a SINET 16 Innovator, OX is trusted by dozens of global enterprises and tech companies. Founded and led by industry veterans from security leaders such as Checkpoint, McAfee, Microsoft, and Salt Security, OX is more than a traditional AppSec solution; it empowers organizations to take the first step toward eliminating manual application security practices while enabling scalable and secure development.

Xm Cyber

Description

XM Cyber is a leader in hybrid cloud exposure management that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across AWS, Azure, GCP, and on-prem environments to compromise critical assets. With XM Cyber, you can see all the ways attackers might go, and all the best ways to stop them, pinpointing where to remediate exposures with a fraction of the effort. Founded by top executives from the Israeli cyber intelligence community, XM Cyber has offices in North America, Europe, Asia Pacific, and Israel.

PENLINK COBWEBS

Description

We are a global leader in AI-powered digital intelligence, providing advanced digital evidence, open-source intelligence, and data analytics solutions. Our mission is to empower safety and security, protecting communities from crime and threats. Our platform enables law enforcement, national security, the defense sector, and organizations to bring all digital intelligence into a singular dashboard to drive new levels of insight and efficiency. The seamless integration of digital evidence with open-source intelligence streamlines the process of identifying key leads, analyzing risks, detecting threats, and uncovering crucial connections in complex investigations. This facilitates informed decision-making and enhances intelligence insights.

Bright Security

Description

Bright Security is a developer-centric DAST solution. Founded in 2018, Bright’s mission is to enable organizations to ship secure Applications and APIs. By detecting and remediating vulnerabilities early on, Bright reduces risk at a lower cost.

FinSec Innovation Lab

Description

FinSec Innovation Lab provides a unique environment helping fintech and cyber early-stage startups accelerate their journey to global success by offering comprehensive tailor-made business and technological support. FinSec Innovation Lab provides access to global industry experts and mentors, international networking opportunities, access to cutting-edge technological infrastructure, and trust-building and credibility boost. FinSec Innovation Lab is powered by Mastercard, a world-leading technology company in the field of payments, and operates in partnership with the Israel Innovation Authority (IIA), the Israel National Cyber Directorate (INCD), and the Israel Ministry of Finance.

Team8

Description

Team8 is a global venture group with deep domain expertise that builds and invests in companies specializing in enterprise technology, cybersecurity, data science, AI and fintech and soon also digital health. Leveraging an in-house, multi-disciplinary team of company-builders integrated with a dedicated community of C-level executives and thought leaders, Team8’s signature foundry model is designed to outline big problems, ideate solutions, and help accelerate success through technology, market fit and talent acquisition. Team8’s leadership team represents serial entrepreneurs, industry pioneers and the former leadership of Israel’s elite tech and intelligence Unit 8200. Founded in 2014, Team8 is backed by global companies including Microsoft, Walmart, Cisco, Barclays and Moody’s, among others. For further information visit www.team8.vc

Cypago

Description

The revolutionary Cypago Cyber GRC Automation (CGA) Platform combines the strength of SaaS architecture and advanced Correlation Engines, GenAI, and NLP-based automation to deliver complete coverage across all security and compliance frameworks and IT environments.

Merlin Ventures

Description

Merlin Ventures is the investment arm of Merlin Cyber, a company with over 20 years of success in bringing technologies to market. What makes us unique is our business model. Merlin Ventures is a strategic investor focused on driving growth and value for cybersecurity software companies with market-leading potential. We search globally for opportunities to partner with world-class entrepreneurs with cutting-edge technology. Every investment in our portfolio benefits from our expertise within the U.S. federal and commercial markets and enjoys critical engineering, go-to-market, sales, and support services from Merlin’s vastly experienced team. Merlin invests in early-stage companies (seed/A round) focused on cybersecurity. Merlin has been investing in Israeli companies since 2019, among them Talon Cyber Security, Dig Security, Enso, Cyclops, Tamnoon, and more. Merlin was founded by David Phelps in 1999 and is headquartered in Washington, DC, with an office in Tel Aviv. The Merlin team in Israel is led by Shay Michel, and the US office is led by Seth Spergel.

Cynet

Description

Cynet’s end-to-end, natively automated all-in-one platform, backed by a 24/7 MDR service, was purpose-built to enable lean IT security teams to achieve comprehensive and effective protection regardless of their resources, team size, or skills. Cynet delivers the prevention and detection capabilities of EPP, EDR, NDR, Deception, UBA, SSPM & CSPM, together with alert and activity correlation and extensive response automation capabilities. Our vision is to enable security teams to put their cybersecurity on autopilot and focus their limited resources on managing security rather than operating it. Bring sanity back to cybersecurity with a fresh approach that makes protecting your organization easy and stressless.

CybergymIEC

Description

CybergymIEC leads in cybersecurity with our unique Cyber Arena training platform. It forms the basis of our cyber protection suite, including diverse training and IT and OT value-added services. This approach successfully secures many global critical infrastructure organizations, like the Israel Electric Corporation.

CyberIL

Description

CyberIL is a company of experts providing professional, comprehensive technological solutions in cyber and information security, in response to the growing needs of organizations and companies, and their desire to improve the level of cyber security in their area of activity. As a result of attacks or malfunctions, businesses could be exposed to significant risk of damage to their finances, processes, operations, and reputation. The losses sustained could even lead to a shutdown of the organization’s activity. We are experts in the protection of networks and assets through analysis of technological and business needs, and adapting the relevant solutions. CyberIL executives and employees are all seasoned professionals in their areas of expertise, at the cutting edge of knowledge in cyber and information security. The CyberIL team is equipped with professional knowledge, vast experience, and the ability to provide either an integrative or focused response to existing and potential customers, interested in enhancing the level of information security in their organizations and preventing breaches that could lead to disastrous results.

DOR INFORMATION TECHNOLOGIES

Description

Established in 2004, DOR Information Technologies Ltd. specializes in system analysis and design, project management, integration, and deployment of multi-disciplinary technological systems. DOR is currently leading some of the most significant, complex, and challenging projects in the security, military, government, and business sectors in Israel. DOR is authorized by the standards of the Israeli institutions and the equivalent International Institutions Standards Authority (IQNET) for ISO 27001 (data security management) and ISO 22301 (business continuity management system). 
DOR strives to leverage the competitive advantage of every organization we work for and meet their business objectives. Our excellent service, uncompromising professionalism, reliability, and devotion, put as in the first place. The vast experience that we have accumulated through the various projects we have been involved with is an asset to our clients. 

Waterfall Security Solutions Ltd

Description

Waterfall Security Solutions’ unbreachable OT cybersecurity technologies keep the world running. For over 15 years, the most important industries and infrastructure have trusted Waterfall to guarantee safe, secure and reliable operations. The company’s growing list of global customers includes national infrastructures, power plants, nuclear generators, onshore and offshore oil and gas facilities, refineries, manufacturing plants, utility companies, and more. Waterfall’s patented Unidirectional Gateways and other solutions combine the benefits of impenetrable hardware with unlimited software-based connectivity, enabling 100% safe visibility into industrial operations and automation systems.

Workato

Description

Workato powers integrations that put your product at the center of your customer’s technology stack and make it indispensable. Workato’s cloud-native, enterprise-grade integration platform enables leading B2B SaaS companies to fast-track their product roadmap with pre-built connectivity, pre- packaged automation workflows, flexible embedding options, and powerful APIs for operations.

Veriti

Description

Veriti is a fast-growing cybersecurity innovator that helps organizations maximize their security posture while ensuring business uptime. With Veriti, organizations can eliminate complexity and operational friction in managing multiple cybersecurity solutions with a consolidated, governing platform that proactively monitors for exposures and in a single click, safely remediates them across the entire security infrastructure, from the OS-Level and up.

Zero Networks

Description

Founded in 2019, Zero Networks is a unified platform for network segmentation, identity segmentation, and remote access. Zero Networks’ microsegmentation offering is automated, agentless and segments all network assets to stop lateral movement and block ransomware with a firewall and just-in-time MFA. The advanced ZTNA solution allows an enterprise to securely connect employees and vendors to its network, without compromising speed or performance. And the Identity Segmentation solution provides for unprecedented control of admin and service accounts to enable the principle of least privilege. Offered on a single platform and UI, Zero Networks is making true Zero Trust architecture a reality for enterprises of any size.

Sikreta

Description

Sikreta is a global, innovative cybersecurity agency founded in 2016 by seasoned Israeli cybersecurity experts. Our offensive security services include penetration testing, red team engagements, and comprehensive training, which help our customers improve their cybersecurity resilience. Our adept cybersecurity professionals use a proactive approach by using real-world attack simulations based on adversary tactics, techniques, and procedures to identify, discover, and fortify our customers' vulnerabilities before an adversary manages to exploit them. 

ForeTech

Description

ForeTech is a boutique company specializing in reselling and distributing Solutions in the field of information and cyber security software solutions in the Israeli market. Our primary focus is providing extraordinary, unique enterprise Cyber and security solutions that offer "must-have" value. We provide a full range of services, including consultancy, auditing, installation, training, and support.

NTT Innovation Laboratory Israel

Description

NTT Innovation Laboratory Israel (NTT-IL) is a first-of-its kind focal point to NTT in Israel, a world leader in providing technology and business solutions to people, clients, and communities. With $112B in revenue and more than 320,000 employees in over 80 countries and regions, NTT has 989 subsidiaries, leads the Japanese communications market, and is a Fortune 100 company. Established as a wholly owned subsidiary of NTT on 1 July 2021, NTT Israel aims to build and strengthen the relationship between the Israeli innovation ecosystem and NTT. We collaborate with Israeli companies and academia developing cutting-edge technologies in various fields, which will support NTT and its customers to transform and confront current challenges and continue to lead the global innovation. Also, NTT Israel explores the integration of Israeli technologies in services and products that are developed by NTT, products and technologies that could be distributed to NTT's customers worldwide, as well as search for investment opportunities with Israeli companies.

The Luzzatto Group

Description

The Luzzatto Group is the leading IP group in Israel, celebrating 155 years of practice. The Group’s unwavering dedication to clients has carried it into its second century and fifth generation. The Group includes the patent law firm Luzzatto and Luzzatto and the Luzzatto Law Firm, specializing in IP and commercial law, along with other business companies. Entrepreneurs, inventors, start-up companies, scientists, artists, and developers seek The Group’s services to enjoy a personalized approach with a global outlook that helps clients protect their intellectual property and commercialize research, inventions, and products. The Group’s philosophy is one of uncompromising professional excellence, personal service, and a long tradition of constant innovation. The Luzzatto Group’s teams specialize in all fields of technology, including high-tech, heavy industry, life sciences and medicine (biotechnology, pharmaceutical chemistry, molecular biology, medical equipment, and products), electronics and software, telecommunications, IT, environment, agrotech, foodtech, energy, and cyber.

BEECON SECURITY LTD

Description

Beecon Security is a boutique consulting company specializing in information security and cloud security solutions. We understand the importance of providing professional, reliable, and trustworthy services and solutions. We are masters in integrating between legacy and modern technologies and always search for innovative solutions which brings more security capabilities tailored made for each company requirements. We focus on what really matters - improving your security posture.

ReviveSec

Description

Revive analyzes and maps all network activities and utilizes unique behavior analysis algorithms to recognize anomalies, detect the malicious activities behind them, and mitigate the risk. Based on extensive industry knowledge and experience, these algorithms enhance network protection from the IP to the application layer. By automating threat response and filtering alerts, the Revive platform go beyond securing the network to relieve cyber security teams of many tedious network protection tasks.

SYMANIA by URU SEC Ltd

Description

"SyMania presents a unique passwordless MFA solution, using a secret personal symbol and the smartphone as identification factors, thus forcing the physical intervention of the real user without using biometrics and all in a single authentication step. Some important facts: non-language solution; advanced security protection – phishing & automatic cyber-attack prevention; simple, unique, and pleasant user experience accessible for all users; single authentication step – passwords out; real user certification – fraud and identity theft protection; no biometrics = no privacy violation; an intuitive product for a wide age range of users; optimizes organizations’ security systems performance and avoids unnecessary expenses; patented! 
Many have described SyMania as an “OTP on Steroids.”
"

Ashdod port

Description

Ashdod Port - The Port of Israel ​Ashdod Port is the leading sea port of the State of Israel with a strategically advantageous location, about 40 km. from Tel Aviv and close to the country’s major commercial centers and highways. Full Services Ashdod Port provides customers with a full package of services including logistic services such as: • Bringing ships into port and anchorage. • Providing full ship services. • Unloading, storage and loading cargoes. • Emptying and storage of containers. • Infrastructure for passenger liner anchorage provides top-quality service and handling for passengers and their baggage. • The Port’s vicinity has bonded warehouses, citrus fruit and agricultural produce warehouses, cold storage, a grain silo, container repair and cleaning services. • An office complex at the Port’s inland terminal for customers, suppliers and various bodies. Advantages of Ashdod Port • Proximity to the center and south of the country, easy access to transport and close to the Suez Canal. • Broad and advanced infrastructure including computerized container port managed by TOS systems. • Extensive warehouse areas. • Potential for growth in the warehousing areas and the operational hinterland. • Proximity to the railway. • A planned new computerized port gate for entrance and exit of trucks. • Quay with a water depth of 15.5 meters. Improving Customer Service The company’s management has set as a main target implementing a new customer service strategy, which places the customer’s needs at the forefront of the Port’s activities. Over the past years the company has invested substantial sums of money in equipment and infrastructure, and is about to invest more money in the coming years. Ashdod Port aims to reduce waiting times for ships by introducing new, sophisticated technological equipment, expanding the work force, and developing new docks and other customer service initiatives. Developing Business Systems & Customer Relations Data Bank Ashdod Port operates a Customers Division which consolidates, manages and strengthens the connection between Ashdod Port Co. and its customers in Israel and abroad in the logistics and shipping sector. The Division stresses customer service and provides direct and swift responses to needs and requests, while adhering to an outstanding approach in service and a commitment to providing efficient and quality service. Ashdod Port is a significant link in the supply chain and handles the removal of obstacles that are not under its direct responsibility for the benefit of its customers who are its partners. Ashdod Port acts to create a synergy including transport procedures, while understanding that this is one integrated logistic system. Advanced Technological Services TOS Systems TOS (Terminal Operating System), in which $6 million were invested, gives Ashdod Port a clear competitive advantage through the efficient and controlled management of the Port, maximum exploitation of equipment and resources and improvement of customer services. In 2005 the system was operated for the first time in the new ‘Eitan Port’ and was assimilated in the other container docks in 2008. TOS advantages: increasing availability and significantly shortening waiting times for loading and unloading of ships and trucks; receiving up-to-date information and fully tracking operations of ships and containers; creating direct contact between port ship’s agents and real-time operations of the ship; enhancing coordination between customers and ships’ planning. ERP Systems Out of the need to improve and make more efficient the connection between Ashdod Port and customers, the company operates innovative ERP systems to manage and control operational, logistical and financial procedures. Alongside ERP and TOS, innovative systems assist in managing various operations: cargo and ship traffic (GPS); mapping and documenting infrastructures (GIS); billing; administration and organization; data analysis and decision making; maintenance and more. New Gateway Project In the coming year, the Port plans opening a new central automatic gateway for trucks, which will utilize use of biometrics and other systems for identifying drivers, trucks and containers. The project will include: 32 lanes each with weighing machinery for trucks; camera tracking of trucks; Internet applications that will enable on-line response to drivers’ questions and SMS updates.

Reflectiz

Description

Reflectiz’s innovative sandbox solution monitors and detects all 1st, 3rd, and 4th-party app vulnerabilities in your online ecosystem, enabling complete visibility over your threat surface. It then effectively prioritizes and remediates risks and compliance issues. The Reflectiz solution is executed remotely with no installation required. Reflectiz allows you to better manage security and privacy risks: ● Prevent malicious script injections and detect suspicious behaviors ● Gain enhanced visibility by mapping your entire web supply chain to detect vulnerabilities ● Ensure all website software is being used as intended ● Comply with HIPAA, GDPR, CCPA, and more ● Protect users’ sensitive information against third-party rogue pixels and data harvesting ● Manage websites and monitor data transit on a global scale

Dell Technologies

Description

Dell Technologies (www.delltechnologies.com) helps companies and organizations shape their digital future, comprehensively transform their IT and effectively protect their most important asset, their data. The company's declared goal is to significantly drive digital transformation in this way and to actively promote human progress with the help of technology. The portfolio of the Group, which has more than 130,000 employees and operates in 180 countries around the world, ranges from client systems to server and storage solutions, a comprehensive software and IT security portfolio, and professional services and consulting.

Cyber 2.0

Description

CYBER 2.0 – TOTAL DEFENSE AGAINST THE SPREAD OF CYBER ATTACKS Cyber 2.0 (founded in 2015) has developed a disruptive cyber-security technology. It is the only system in the world that provides total defense against the spread of cyber attacks within organizational networks (viruses, ransomware, Trojans, information leakage, browser hijacking, and every new attack). The first computer may be penetrated, but Cyber 2.0 will isolate the attack and block its spreading. The infected computer will also be blocked from sending information outside the organization, even if it was infected before the installation of Cyber 2.0.

Synergy7

Description

Synergy7, an innovation hub located in the southern region of Israel, is funded by the Israeli Innovation Authority (Gov agency). Our mission is to cultivate entrepreneurship and advance knowledge-intensive industries, with a special focus on healthcare and biotech, indoor robotics, and cybersecurity. We established new technological infrastructures, utilizing existing capabilities, such as scientific resources, comprehensive databases, and partnerships. The initiative seeks to create a vibrant business, scientific, and entrepreneurial community, nurturing global connections and positioning Israel as a key hub for innovation, entrepreneurship, and a leading technology.

DeepKeep LTD

Description

DeepKeep develops a comprehensive enterprise software platform for protecting AI-based systems from domain-specific vulnerabilities, mistakes, confidence and digital attacks. While malicious attacks on AI models potentially ensure huge financial and sometimes even reputational damage to the service owner, similar damages can be caused by AI model mistakes. In fact, even the most accurate model can generate erroneous predictions when encountering various scenarios such as data drifts and out-of-distribution data. when ML model has an error (in input or any other reason) a human must interfere with the process which makes it slower and more expensive. Deepkeep can prevent those mistakes both before the deployment and during production stages, using state-of-the-art technology. DeepKeep’s unique and patent-pending technology enables not only to detect of the above-mentioned vulnerabilities, risks, and mistakes but also provides a comprehensive set of tools along the entire AI life cycle for scalable, reliable, and explainable AI deployments.

Cynomi

Description

Cynomi - The Virtual CISO Platform MSSPs and consulting firms leverage Cynomi's AI-powered, automated vCISO platform to provide vCISO services at scale - without scaling their existing resources. Cynomi’s multitenant platform automatically generates everything a vCISO needs: risk and compliance assessments, tailored security policies, actionable remediation plans with prioritized tasks, task management tools & customer-facing reports.

Scribe Security

Description

Scribe was founded by cyber security and cryptography veterans on a mission to build and provide the best, most comprehensive software supply chain security solution. We applied our expertise to create a novel platform that leverages leading concepts and modern frameworks to deliver uncompromising security to your software factory and products, from production to delivery, throughout their entire lifecycle.

Memcyo

Description

Memcyco provides real-time protection from website spoofing fraud to organizations and their customers, by safeguarding the critical "window of exposure" from when a fake site goes live until it is taken down. Through its agentless solution, Memcyco issues Red Alerts to users visiting fake sites, giving organizations complete visibility into the attack and enabling them to take remediating actions quickly. Led by a team of industry veterans, Memcyco is fully committed to ensuring the security and digital trust of its customers - and of their customers.

surf security inc

Description

SURF is a zero-trust enterprise browser protfolio that offers advanced security features to protect your business from internal and external threats. With granular access control, real-time data monitoring, strong encryption, and safe browsing capabilities, it allows employees to work efficiently while ensuring that sensitive information is protected. SURF's unique ability to observe every interaction between users, applications, and data allows for complete visibility and control over access to applications and data, ensuring compliance with security standards. It also consolidates multiple security tools such as VPN, ZTNA, CASB, DLP, SWG, and VDI, simplifying the security stack and enhancing overall security. With SURF, you can rest assured that your organization's sensitive information is protected to the highest standard

Skyhawk Security

Description

Skyhawk Security is the originator of Cloud threat Detection and Response (CDR), helping hundreds of users map and remediate sophisticated threats to cloud infrastructure in minutes. Led by a team of security professionals who built the original CSPM category, Skyhawk Security evolves cloud security far beyond scanning and static configuration analysis. Instead, using sequencing of context-based behaviors, Skyhawk provides CDR in a real-time ‘Runtime Hub’ – drawing attention to live critical sequences of risky events to distill and reduce the noise that other tools create.

Albarius

Description

Albarius Remasters NSPM as we know it. Albarius' platform is where architect level insights & methodology meet AI efficiency. Albarius builds, manages & optimizes policies 5-6x faster than any other solution, saving over 80% of dev. efforts & day-to-day ops. Albarius has the market's SOLE solution for complete policies migrations, as well as dynamic micro-segmentation policy set up and management. Come meet us at the startup pavilion and learn how Albarius turns every month into 35 days!

RevealSecurity

Description

Reveal Security is an identity threat detection company that enables security teams to quickly detect and respond to threats that involve trusted identities operating inside applications, whether an insider threat or an external actor impersonating a legitimate or privileged user. Reveal Security provides the only solution in the market based on patented Identity Journey Analytics, powered by unsupervised machine learning, that continuously monitors and validates the behavior of human users, APIs and other entities. This enables organizations to protect against account takeover attacks, insider threats, third-party risk and internal fraud, after the point of login, where traditional identity and access management solutions are out of the picture. When suspicious behavior is identified, Reveal Security delivers the highest-fidelity alerts with deep context so the next steps for SOC analysts are clear, eliminating the need to launch a complex and time-consuming investigation to understand the scope of an incident. To learn more, visit Reveal.Security.

Myrror Security

Description

Myrror Security expands the boundaries of SCA platforms and breaks the overwhelming vulnerability alert fatigue by eliminating false positives and exposing code attacks. Our SCA is the first in the market to detect software supply chain attacks while prioritizing vulnerabilities and removing up to 90% of the noise, allowing security teams to focus only on relevant threats. Myrror uses proprietary engines that factor in reachability analysis, exploitability, malicious code inspection, and business criticality to offer a deep and concise plan for constantly improving the development security status and defending against the modern supply chain threat landscape.

B24cyber - THE NEXT GENERATION OF FRAUD PROTECTION

Description

B24cyber - THE NEXT GENERATION OF CYBER FRAUD PROTECTION BEHAVIOURAL ANALYSIS: THE FUTURE OF CYBER-FRAUD PROTECTION Manipulation via social engineering and the use of deepfake technologies is on the rise! Text, voice and face based impersonation have become a daily problem which harms every business sector. With our platform you can mitigate and even eliminate these risks.

Acsense

Description

Acsense’s IAM Resilience Platform supports the customer's Okta responsibilities in the shared responsibility model by eliminating IAM as a single point of failure, ensuring data security, continuity, and compliance. In the event of an outage or misconfiguration, Acsense can recover your Okta data and configurations. Acsense uniquely fortifies identity management infrastructure with continuous backups, any point-in-time recovery, posture management and a fully air-gapped hot standby tenant. Unlike other DIY solutions, Acsense offers a full-stack, Enterprise-grade solution for IT and security teams.

CISOteria

Description

CISOteria is a patented platform for business CISOs/CIOs and cyber security teams who want to give cyber a strategy and take control over their company's cyber business risk. CISOteria is a single pain-of-glass that helps CISOs: - Create and enforce cyber programs and processes - Quantify and monitor cyber business risk 24/7 - Comply with standards and regulations With CISOteria, CISOs transform from chaos, stress, overwhelmed, and frustration to clarity, confidence, positivity, and responsiveness. CIOSteria guarantees over 90% cyber risk reduction.

Hydi - The Future of Home Grow

Description

We are a B2C Hardware company. who makes beautiful Hydroponic solutions. Our mission is to bring intelligent hydroponic solutions that work. Our first product is called Hydi. Hydi is a smart, all-in-one planter that takes care of the heavy lifting, leaving the grower to have fun growing plants.

Commugen

Description

Commugen automates Cyber GRC, empowering the CISO and the security team to focus on what matters 🚀 Commugen’s No-Code platform visualizes and modernizes the entire risk management and compliance process, building resilience through automation. Our 100+ enterprise clients enjoy the flexibility and modularity of a true no-code automation platform - deployed either SaaS or On-Prem.

Astrix Security

Description

Astrix was founded by two cyber experts who served in the Israel Defense Forces’ most elite cyber intelligence unit for over a decade. Alon Jackson and Idan Gour can leverage the best of both offensive and defensive cyber security practices from their military experience and management positions within the hi-tech sector. Their leadership of Astrix’s diverse team of advanced hackers offers a unique attacker point of view, providing enterprise customers with the industry’s first solution purposely built to secure app-to-app connections.

Salvador Technologies

Description

Salvador Technologies provides breakthrough technological solutions for cyber-attack recovery for ICS & OT, ensuring the operational continuity of critical assets. The patented air-gap technology enables a complete 30-second recovery from any scenario. The company’s expertise is based on more than ten years of experience in the National Cyber Unit and elite intelligence corps of the IDF and on the passion for contributing to the global cyber security agenda.

Mesh Security

Description

Mesh Security is the industry's first ZTPM (Zero Trust Posture Management) solution, empowering modern enterprises with continuous, holistic hardening, detection, and auto-response across everything. Mesh seamlessly supercharges your existing stack and teams, enabling to easily drive a holistic Zero Trust posture. Mesh performs a holistic and deep assessment across identities, multi-cloud, SaaS, and data, correlating extended security signals to trace pre-breach and real-time critical infiltration vectors attackers use. It provides context and automation tools to bridge SecOps, IAM, DevOps, and SOC teams, fostering unified defense against evasive risks and threats invisible to other tools. With Mesh, you can drive a Zero-Trust posture and culture across your entire digital landscape, resulting in a resilient, efficient, and compliant organization.

Cyclops Security

Description

Cyclops is developing a Contextual search Platform for cybersecurity using the Cyber security mesh architecture (CSMA) approach. The product builds an enterprise's security tools graph (cloud and on-prem) and asset relations based on normalized and contextualized metadata. Based on that graph, a layer of an LLM allows security practitioners, executives, and security teams to ask questions across the entire security stack to get contextual responses and insights quickly and easily on any entity and combine risk levels that would otherwise involve multiple people searching multiple tools with various query languages and manually connecting data to prioritize risk. The company is targeting use cases around security operations, Vulnerabilities, and compliance.

Clear Gate Cyber Security & Research

Description

Clear Gate Cyber Security and Research Ltd. stands as a prominent cybersecurity leader based in Israel. Since our establishment in 2016, we’ve honed our expertise in conducting comprehensive manual penetration tests that empower a diverse range of tech giants and startups to fortify their Software-as-a-Service (SaaS) applications. Our mission is to identify potential cybersecurity risks and vulnerabilities that malicious actors could exploit. At Clear Gate, we go beyond automated scans, recognizing that every system has its unique characteristics and intricacies. Our dedicated team of experienced ethical hackers delves deep into the infrastructure and user interfaces, including web apps, mobile apps, and APIs, leaving no stone unturned in our pursuit to uncover vulnerabilities. Our approach is all about personalization. We tailor our penetration tests to each client's specific needs, providing a customized remediation plan. This proactive approach safeguards their digital assets, secures sensitive data, and strengthens their overall security posture. Furthermore, Clear Gate assists organizations in obtaining recognized certifications such as ISO27001, SOC2 Type2, HIPAA, and other compliance standards, underlining their commitment to data security and regulatory compliance.

Nokod Security

Description

Nokod Security delivers an application security platform for low-code/no-code (LCNC) applications and Robotic Process Automation (RPA). Most enterprises have adopted LCNC tools to boost efficiency and business growth and use platforms like Microsoft PowerApps, Outsystems, UiPath, ServiceNow, Automation Anywhere, and others. Security teams are now challenged with shadow engineering and applications open to vulnerabilities, malicious activity, and non-compliant deployments. The Nokod platform discovers low-code/no-code applications, reveals security issues, detects vulnerabilities, and offers remediation guidance to citizen and automation developers. 

Founded in 2023, Nokod Security has raised $8M. It is led by Co-founder and CEO Yair Finzi (previously co-founder of SecuredTouch, acquired by Ping Identity) and by Co-founder and CTO  Amichai Shulman (previously co-founder of Imperva).

CYFOX TECHNOLOGIES LTD

Description

CYFOX is at the forefront of cybersecurity innovation, specializing in providing cutting-edge AI-driven solutions tailored for any businesses. Leveraging advanced technologies, our comprehensive suite includes EDR, XDR, and SOCaaS, ensuring robust, adaptable security against evolving cyber threats. Our focus on affordability and efficiency makes us an ideal partner for businesses seeking to enh’ance their digital security without overextending their resources. At CYFOX, we are committed to empowering businesses with the tools and support they need to thrive in an increasingly digital world.

Rescana

Description

Rescana is a dynamic and innovative company at the forefront of cyber risk management. Our vision is to shift the balance in cybersecurity, tipping the scales in favor of defenders over attackers and accelerating the business processes crucial for risk assessment. Vega, our AI flagship product, represents the next generation in attack surface management and third-party risk, designed to conform to the unique policies of various organizations. We at Rescana are a team of seasoned cybersecurity professionals. Each of us brings years of hands-on experience from leading security roles in international organizations. Founded in 2017, we have quickly established ourselves, working with leading Israeli and international organizations and forming partnerships with major cybersecurity and technology players like Ness and Trend-Micro.

TripleP Cyber Security Experts

Description

Established in 2018, TripleP has quickly risen to prominence as a premier Cyber Security and Information Systems company in Israel, renowned for its excellence and trustworthiness. Spearheading Israel's cybersecurity advancement, TripleP introduces the groundbreaking cycube.io Cyber Readiness Platform, designed to elevate organizational cyber resilience. Cycube.io employs cutting-edge AI technology to deliver personalized training, dynamically adjusting to individual skill levels in real-time. Its adaptive learning and continuous improvement algorithms ensure users meet industry standards by promptly identifying and rectifying any knowledge gaps. TripleP boasts a distinguished team comprising former intelligence experts, including veterans of Israel's prestigious army unit 8200, alongside seasoned Chief Information Officers (CIOs) and Chief Information Security Officers (CISOs). This wealth of expertise underpins TripleP's prowess in cybersecurity and IT. Operating across Europe, the Middle East, Africa, and recently expanding into Southeast Asia and US, TripleP demonstrates its global commitment to tackling cybersecurity challenges worldwide.

Sdefender

Description

SDefender: Leading the Charge in Cybersecurity Innovation In the realm of cybersecurity, staying ahead of emerging threats requires innovative solutions that push the boundaries of traditional approaches. SDefender, a pioneering cybersecurity solution, is at the forefront of this innovation, revolutionizing the way organizations detect, assess, and mitigate cyber risks. One of SDefender's standout features is its comprehensive event analysis. Unlike conventional systems that focus solely on high-severity events, SDefender examines all security events, providing unparalleled visibility into an organization's digital environment. By detecting even the subtlest indicators of compromise, SDefender ensures that threats are identified and addressed promptly. SDefender also boasts an adaptive penalty mechanism, which dynamically adjusts penalty scores based on contextual factors and threat intelligence. This agile approach ensures that risk assessments remain accurate in the face of evolving threats, empowering organizations to make informed decisions and prioritize response efforts effectively. Moreover, SDefender introduces innovative deception technology, creating virtual environments that mirror an organization's infrastructure to deter attackers and glean insights into their tactics. This proactive approach not only diverts attackers' focus but also equips defenders with valuable intelligence to thwart potential breaches. Additionally, SDefender leverages advanced algorithms, such as the Entropy algorithm, to identify subtle deviations indicative of malicious activity. By correlating multiple sources of indicators of compromise (IOC) data, SDefender uncovers complex attack patterns that may evade traditional detection methods. Furthermore, SDefender offers continuous monitoring and real-time threat intelligence integration, providing organizations with actionable insights into emerging threats. This proactive stance enables organizations to fortify their defenses and maintain a robust security posture against evolving cyber threats. In summary, SDefender is driving cybersecurity innovation with its advanced capabilities and intelligence-driven strategies. By embracing cutting-edge technologies and methodologies, SDefender empowers organizations to protect their digital assets and mitigate risks effectively in today's dynamic threat landscape. As cyber threats continue to evolve, solutions like SDefender will be instrumental in safeguarding organizations' digital futures.

GYTPOL

Description

GYTPOL is a Device Security Configuration Management Platform which provides a comprehensive and fully automated hardening solution. It replaces a series of manual, complex processes with a streamlined and automated remediation solution. ▪ GYTPOL continuously monitors & detects misconfigurations on Windows, Linux & macOS devices (and soon Network & IoT Devices). ▪ GYTPOL's true power comes from AUTOMATIC ZERO IMPACT REMEDIATION. Meaning, we fix the problem without breaking anything by looking at the impact through usage. ▪ GYTPOL helps organizations increase their security posture by eliminating configuration blind spots and also provides a clear ROI through automation of manual processes.

Scytale

Description

The ultimate security compliance automation and expert advisory solution, helping SaaS companies get compliant fast and stay compliant with security frameworks like SOC 2, ISO 27001, HIPAA, GDPR, and PCI DSS, without breaking a sweat.

Ovalix

Description

Ovalix allows organizations to visualize and analyze their complex security processes to gain a deep understanding of their intricate workings. By offering a holistic view, Ovalix empowers security teams to maintain governance, spot potential security risks, ensure process compliance, and optimize operational efficiency. Ovalix was founded by two seasoned entrepreneurs who had previously co-founded Cigol, a cybersecurity company, and led its acquisition by Mellanox in August 2017 (later acquired by Nvidia).

Unipath

Description

Unipath is dedicated to optimizing Cyber and IT Operations by delivering a user-friendly interface, unmatched automation, and AI-generated recommendations and responses to cybersecurity incidents. Our platform employs AI to enable organizations to respond to incidents more swiftly and effectively, thus reducing cyber-attack impact.

MeGo

Description

MeGo is a program launched in 2022 to train 3,000 Haredi men for the tech industry by 2027. The Kemach Foundation and the Israeli Ministry of Labor, in partnership with the Innovation Authority, tech training colleges, leading tech companies, and philanthropic foundations, operate the program.

Onyxia Cyber

Description

The Onyxia Cybersecurity Management Platform empowers Chief Information Security Officers and security leaders with the ability to continuously strengthen their security programs and proactively reduce risk exposure. Our AI-powered cybersecurity management platform delivers predictive insights, provides real-time security assessment and benchmarking, full security stack visibility, and streamlined board reporting. With Onyxia CISOs gain a simplified way to ensure organizational compliance, improve risk management, and align their security initiatives with business goals.

Cytactic

Description

At Cytactic, we're leading the charge in addressing the growing threat of cyber attacks by offering a SaaS cyber crisis management & readiness platform. Developed by cyber experts, our platform anticipates, mitigates, and manages risks during a cyber crisis, reducing damages. Cytactic's platform provides valuable claims data insights & response optimization insights, seamlessly integrating proactive work methodologies and organizational policies, and offers dynamic and customized simulations. All, in compliance with regulatory requirements.

Cybereye

SmartX

Description

SmartX Secure Browsing Isolation with Employee Digital Experience (DEX). Any malware or Cyber attack through a website, external link or file download are isolated from the internal network, preventing data breach. SmartX Secure Browsing enables corporate users to browse any website safely while enjoying the best employee digital experience. With SmartX Secure Browsing your employees can securely browse currently blocked external websites due to IT security policies. SmartX Secure Browsing can be deployed for MSP / on premise / private or public Cloud. SmartX Secure Browsing is your next generation Browser Isolation and DEX platform.

Continuity

Description

Storage and backup systems are becoming prime targets of cybercriminals as they attempt to infiltrate the enterprise. It’s not just ransomware that’s top of mind for enterprises, regulatory bodies and industry standards are also taking a much closer look at the security of storage & backup systems. Continuity's flagship solution, StorageGuard, gives you complete visibility of all vulnerabilities and security misconfigurations in your storage and backup environments, while automatically hardening these critical systems and guaranteeing compliance with security and industry standards.

Cognni

Description

Who We Are Cognni is an autonomous platform that detects and mitigates data vulnerabilities. It is powered by a revolutionary AI that can recognize and understand information like a human. Why do companies need Cognni Data Security is facing an almost impossible task today. Human analysts and AI systems struggle to detect critical information assets, vulnerabilities, and risky activities related to that information. This challenge makes providing actionable insights to fix or mitigate vulnerabilities and risks difficult. The Data Security industry has been left behind as organizations must train traditional machine learning algorithms on specific data sets, and detecting risks relies on rule-based solutions. However, organizations are facing an ever-changing data landscape and vulnerabilities. Our Technology and uniqueness Cognni's unique AI is a groundbreaking innovation in data security. It is the first AI platform to understand the nature of information in a way unmatched by any other AI platform, out-of-the-box. It allows Cognni to know what the information is and to learn autonomously what should be considered a threat and what is not like a human would. It is a significant breakthrough, as Cognni can protect organizations from a wide range of data vulnerabilities that other AI platforms cannot.

CyberSafe Technologies Ltd

Description

PtMate platform simplifies cybersecurity with its automated penetration testing platform. since its founding in 2018, Cybersafe technologies has been a leading cybersecurity service and solution, Regardless of location, type, size, or complexity, our solutions give customers the power to check their Security web application and infrastructure, all from a single management platform.

DevOcean

Description

DevOcean, the cloud remediation company, helps organizations around the globe to cut the time, backlog, and tools needed to fix issues and shrink the attack surface. It eliminates alert fatigue by consolidating, prioritizing, and adding context to alerts so issues can be fixed at the root cause with the right owners. The company was founded by Doron Naim and Gil Makmel, veterans of the Israeli Defense Force’s IDF’s elite 8200 intelligence unit; and is backed by Glilot Capital Partners, as well as security executives from companies at companies such as Google, Amazon, Zendesk, CyberArk and Check Point.

Cyfluencer

Description

Cyfluencer helps cybersecurity companies get their content shared by the world's leading cybersecurity influencers. This is the best solution for demand generation, influencer marketing, and content distribution - at scale. Cybersecurity marketing brings with it a challenging and crowded landscape with new technologies rising constantly and the difficulty to get your message in front of the right Security team leaders and stakeholders. Cyfluencer addresses this by getting your content and company directly in front of our network of influential cybersecurity thought leaders and their audiences. From content distribution to content creation with our influencers, Cyfluencer can assist cybersecurity companies at all ages and stages.

Xplorisk

Description

Automated and Continuous Web3 Risk Mitigation. Xplorisk is redefining Web3 Compliance and Security by combining deep subject-matter expertise with cutting-edge technology in a forward-looking way. The Xplorisk platform provides robust compliance and security frameworks and risk mitigation controls for Web3/Crypto, akin to Web 2.0 and enterprise environments. It is designed to ensure the safety and integrity of your digital assets, while complying with and advancing industry best practices and regulatory requirements.

Tope AI Ltd

Description

Founded based on academic research and 3 pending patents, Tope AI is led by an experienced and visionary team. We are on a mission to enhance business continuity by proactively identifying and addressing API vulnerabilities. By utilizing Adaptive AI, our platform allows easy customization to any business size, empowering teams with comprehensive security posture management and real-time threat management.

FIREDOME

Description

Firedome is a cybersecurity company dedicated to safeguarding enterprise networks. Founded by security veterans, the company leverages its global team of experts in cyber, networking, research, and analysis to develop and deliver cutting-edge network detection and response solutions. Firedome's mission is to empower businesses with the tools and expertise needed to effectively defend against ever-evolving cyber threats.

CYRAY IO

Description

We are CyRay (formerly CyberSIEM), a team of security experts, specializing in monitoring and threat detection. CYRAY’S TECHNOLOGY IS THE ANSWER TO ALL YOUR SIEM AND SOC NEEDS. CyRay’s SIEM-SOC solution provides enterprise-level monitoring and detection alongside our 24/7 SOC experts’ availability.

Gauss Security Labs

Description

Gauss Security Labs is a well-regarded and leading entity in the sphere of cybersecurity consultancy, providing an extensive array of services. Composed of a collective assembly of 35 Elite cyber security professionals, including former members of the IDF 8200 unit, our team diligently spans the entirety of cybersecurity domains at the apex of proficiency. Our services encompass a comprehensive array of offerings, delivering peerless expertise in: ● Professional Penetration Testing For Cloud,WEB, Mobile, API, And Network Infrastructures ● Malware Analysis And Forensics ● Incident Response ● Research And Development ● Software Development Life Cycle (SDLC) Evaluation ● Code Reviews ● Cyber Defense Strategies ● And an extensive gamut of additional services. Additionally, we proudly present principal proprietary tool: AppGuard. AppGuard - A unique creation by our Elite professional R&D team, serves as a robust solution that fortifies your enterprise 24/7 at the highest standard, safeguarding against potential vulnerabilities. Includes a unique Scanner,WAF and Alerting System. The scanner is an AI-empowered, advanced code repository scanner, cloud security and web application scanner,ensuring perpetual vigilance to maintain software integrity and tracking vulnerabilities 24/7 With a commitment to unparalleled excellence and a wide array of services, we strive to safeguard digital environments while setting new benchmarks in the cybersecurity consulting domain.

Brinker

Description

Safeguarding your assets from malicious attacks emanating from social media, Brinker is an end-to-end social threat mitigation platform servicing high-profile individuals, organizations, and brands. It fights online harassment and weaponized misinformation by using AI-powered investigation, legal action, media publication, and social flagging.

Seraphic Security

Description

SaaS-based web applications coupled with hybrid and remote work models have made the browser the de facto operating system of the enterprise. Seraphic’s unique approach makes every browser - Chrome, Safari, Edge Firefox, etc. - a secure enterprise browser, including the desktop versions of Electron-based applications like Microsoft Teams and Slack. Seraphic's enterprise browser security platform, with comprehensive web security features, enables organizations to safeguard their users and endpoints from online threats, including zero-day exploits and phishing, while also implementing robust data security and malware protection measures.

Kayran.io

Description

In today's digital landscape, security professionals play a crucial role in ensuring the smooth integration of new technologies while protecting against evolving cyber threats. With the rapid advancement of software development and the introduction of technologies like Single Page Applications (SPAs) and AI-driven solutions, the complexity of cyber threats continues to grow. Kayran offers a comprehensive security solution to address these challenges. Our platform provides automated and continuous scanning for web and API applications, empowering organizations to detect and mitigate vulnerabilities effectively. With a database of over 30,000 known vulnerabilities, Kayran stands as a trusted partner in safeguarding modern businesses.

Israel National Cyber Directorate

Description

he Israel National Cyber Directorate is the national security and technological agency responsible for defending Israel’s national cyberspace and for establishing and advancing Israel’s cyber power. The Directorate operates at the national level to constantly strengthen the level of defense of organizations and citizens, to prevent and handle cyberattacks and to strengthen emergency response capabilities. As part of its roles, the Directorate advances innovative cyber solutions and forward-looking technological solutions, formulates strategies and policies in the national and international arenas and develops its cyber manpower. The Directorate strives to maintain a protected, safe and open cyberspace for all of Israel’s citizens and to facilitate the State of Israel’s growth and power base. Vision A trustworthy and secure digital space that allows for all the advantages of a connected and prosperous world. Mission A joint national effort to protect Israel's cyberspace to ensure that the public and organizations have digital trust concerning processes and technology. Purpose The INCD is the state body in charge of defending Israel's national cyber space from cyber threats and is in charge of promoting and establishing Israel's capabilities in the field. Tasks Defense To lead efforts to defend the national cyber space by preventing, detecting, identifying and responding to cyber attacks on the national level. Resilience To prepare and enable the Israeli private sector and general public to protect themselves from cyber threats by adopting cybersecure technologies, publishing best practices, training personnel and increasing awareness. Innovation Leadership To establish and reinforce the cyber science-and-technology base by developing high quality human capital, supporting advanced academic research, engaging in deep technological R&D and fostering the cyber industry; while combining the above sectors in a vibrant ecosystem. International Posture To promote the State of Israel as a world leader in cyber, thus strengthening its defense, its economic resilience and its international standing, through international collaboration, capacity building and engaging multilateral processes Strategy and Policy To design and formulate national cyber strategy and policy in Israel, as well as internationally, creating a focal point of knowledge and professional authority in the field of cyber policy, and to serve as advisor to the Prime Minister and the Government of Israel. Values Mutual trust—We aspire to 100% trust in the internet and computer systems. Trust is a fundamental component in the world of cyber. We will work internally and vis-à-vis our partners with mutual trust that allows for open dialogue, and cooperation and strengthens the sense of security even in areas of uncertainty. Joint leadership—We will work in solidarity and partnership, out of mutual respect, openness, humility, attentiveness, and acceptance of the other. If we all work without attaching importance to who deserves the credit – our achievements will be boundless. The art of enabling—Making something possible, while breaking boundaries of thought and perception, using creative and free- thinking, by changing old habits, removing obstacles and demonstrating boldness, to close the gap between reality and our desires and to make change possible. Holistic viewpoint—The world of cyber requires a total and comprehensive look at the end-to-end process and conducting the correct reciprocal relations among all systems. We will ensure fully synchronized work and take a broad look at all the processes and changes needed.

Ministry of Foreign Affairs

Ministry of Economy and Industry

MAMRAM ALUMNI ASSOCIATION

ITKeyMedia

Description

ITKeyMedia is a Warsaw-based English-language media outlet that covers the startup/VC ecosystems of the region, as well as the broader tech trends that have a wider regional and global impact.

Canada Innovation Centre in Israel (CICI)

Description

Home For Canadians That Are Looking To Tap Their Business Into The Israeli Innovative Ecosystem.

CYBER7

Description

CYBER7 is a National Cyber security Innovation community initiated by Israel National Cyber Directorate, Ministry of Economy and Israel Innovation Authority led by Tech7 – Venture Studio.
The goal of CYBER7 is to promote cyber-security innovation, by creating synergy within the different components in the Israeli cyber-security ecosystem.

Luxembourg Trade and Investment Office

Description

Looking to expand into Europe? LUXEMBOURG - with its business-friendly climate, stable economy, and multilingual workforce, is your ideal location for targeting the European market. Renowned for its political stability and the safety of the people, Luxembourg is a truly cosmopolitan country welcoming residents from around the world. The highly multilingual population has the skills to support companies in doing business in the most attractive parts of Europe. Businesses can also benefit from R&D partnerships to further develop their products or adjust them to European legislation and customer habits. The Luxembourg Trade and Investment Office is assisting you with the expansion of your business to Luxembourg and your entrance into the European market. We offer free of charge personalized services including access to government officials, key network contacts, and practical set up support. We look forward to hearing from you! www.investinluxembourg.co.il

Israel-Canada Strategic Network (ICaN)

Description

Recognized, since 2017, as a trusted strategic partner by many Israeli & Canadian clients and partners, we’re acting as the main powerhouse for the bilateral business and trade corridor. ICaN is a cross-market business development leader and innovation catalyst, providing scaleup services for technology and innovative companies, linking them to new business and investment opportunities.

onbranding

Description

onBRANDING is a company specialized in online reputation crisis management, cyber investigation and protection of the privacy of companies, public figures and anonymous citizens who have more than 17 years of experience in the sector. In a context in which the increase in cybercrimes is increasing and prevention is configured as a key piece, our team also carries out training and talks in subjects of cybersecurity, digital identity and cyber research to companies, professionals, schools and police forces. In addition, we have the figure of our CEO, Selva Orejón, a judicial expert specialized in digital identity and reputation. Our website: https://onbranding.es/

Cyber Defense Magazine

Description

Cyber Defense Magazine is by ethical, honest, passionate information security professionals for IT Security professionals. Our mission is to share cutting-edge knowledge, real-world stories, and awards on the best ideas, products, and services in the information technology industry.