SlideShare une entreprise Scribd logo
1  sur  11
Israel's Leading
 IT Security
  Companies
Company Name          Website                             Brief Description                                                Technology
   Actimize       www.actimize.com     Actimize is a leading provider of enterprise software    Built on a single, shared risk platform, Actimize solutions allow
                                       solutions for anti-money laundering, brokerage           clients to consolidate financial crime monitoring and case
                                       compliance, and fraud prevention. Actimize solutions     management activities across the organization. Fraud Prevention
                                       enable financial institutions to increase their insight into
                                                                                                - A complete set of solutions to detect and prevent fraud
                                       real-time customer behavior and improve risk and         enterprise-wide. Actimize’s remote banking, ATM/Debit Card,
                                       compliance+ performance.                                 wire and ACH payments, deposit and employee fraud solutions
                                                                                                have been proven in benchmarks against other leading vendors
                                                                                                to detect more fraud with fewer false positives. Anti-Money
                                                                                                Laundering - Integrated capabilities to support customer due
                                                                                                diligence, watch list/sanctions filtering, and suspicious activity
                                                                                                and transaction monitoring. Solutions that monitor virtually every
                                                                                                banking product have been proven in deployments in dozens of
                                                                                                countries at card issuers, regional and global banks, building
                                                                                                societies and other financial institutions.       Enterprise Risk
                                                                                                Management - A comprehensive case management platform that
                                                                                                unifies a bank’s financial crime and information security needs to
                                                                                                ingest, aggregate, investigate and manage cases and issues across
                                                                                                the entire organization. Benefits include centralized SAR filing,
                                                                                                workflow enforcement and a true holistic customer view.
  ActivePath      www.activepath.c ActivePath is developing innovative software solutions for All the solutions in the ActivePath product line provide protection
                        om         secure e-mail communications targeted to the financial against viruses and attacks, and enable policy-based message
                                   industry, governments and service providers. ActivePath filtering, encryption and signatures.
                                   provides     e-mail     security    protection,    allowing
                                   organizations to safely and confidentially conduct
                                   business over the Internet. ActivePath is offering bi-
                                   directional bank to customer communications over email.
AGS Encryptions   www.agsencryptio AGS Encryptions is an innovative security and software Cryptography
                      ns.com       company, packing leading-edge security acumen,
                                   advanced technology solutions, software development,
                                   R&D track record and vast Internet experience. AGS has
                                   developed ultra fast cryptography, unique storage value
                                   device, digital coins, bank-less transaction platform, with
                                   groundbreaking e-payment, m-payment and instant
                                   reward redemption applications.
Beyond Security   www.beyondsecuri Beyond Security specializes in developing tools that Beyond Security utilized the knowledge accumulated in
                      ty.com       uncover security holes in servers, expose vulnerabilities in SecuriTeam to develop the Automated Scanning engine.
                                   the corporate network, check computer systems for the Automated Scanning performs a security mapping of the
                                                                             1
possibility of hostile external attacks and audit vendor     organization's network and simulates attacks originating from
                                products for security holes. The company developed an        either the internal or the external network. Once the security
                                innovative vulnerability assessment platform called          mapping is complete, Automated Scanning generates a detailed
                                Automated Scanning that automatically performs security      vulnerability report specifying the security breaches, along with
                                assessment services and Managed Security Services (MSS)      several practical and easy-to-apply solutions to fix those
                                on periodic basis using advanced vulnerability scanning      vulnerabilities. The engine is updated on a regular basis for the
                                technology.                                                  most recent security vulnerabilities. The updates include security
                                                                                             vulnerabilities that were discovered by the company's research
                                                                                             and development team, as well as those discovered elsewhere.
CallingID   www.callingid.com   CallingID’s technology protects consumers from phishing,     CallingID has developed a rich set of technologies and several
                                fraud, identity-theft and being a target of spam attacks.    extensive knowledge bases enabling us to ensure user safety by
                                Use of CallingID’s technology uniquely creates a focus on    the implementation of the following: - Real time anti-phishing:
                                only accessing reputable sites by identifying site           When a user logs into his web account he knows that this is really
                                ownership and ratings to the user before these sites are     the site he intended to reach - it is not a phishing site. - Trojan
                                actually accessed from their browsers, emails and instant    and spyware bypass technology that evades Trojans such as key-
                                messages. It also provides real-time alerts when personal    loggers. When a site has signed as CallingID Safety Seal Verified,
                                data is about to be entered on a form. CallingID offers a    even if the user's machine is infected by a Trojan, the password
                                way to immediately add the following required features       typed by the user cannot be detected. - A unique database of
                                to Consumer Security software vendors: Safe Browsing,        web site owners and a technology for automatic identification of
                                Site Reputation Rating, Privacy Protection, Anti-Phishing,   the owner of any web site. CallingID applies a unique knowledge
                                Anti-Malware, Spam Avoidance, and Anti-Spyware.              base, multiple technologies and databases. - Automatic detection
                                CallingID offers both Toolbar and Link Advisor Software      of more than 50 different errors in web sites and web pages. -
                                packages and a software development kit (SDK). Both          Automatic detection of man in the middle and DNS spoofing
                                Toolbar and Link Advisor provide multi-language support.     attacks.
Checkmarx   www.checkmarx.c     Checkmarx develops and markets automatic enterprise          Checkmarx’ CxSuite automatically detects technical as well as
                 om             software suite to detect security vulnerabilities in the     business logic security vulnerabilities in the source code during
                                software source code. Its main product enables               and after the Software Development Life Cycle (SDLC). At first,
                                organizations to meet new policy security and business       the software analyzes the source code to establish its “DNA”, by
                                software compliance, and reduce correction time and          mapping static characteristics such as interrelations and
                                overall development cost by finding vulnerabilities in the   dependencies, and then it computes the data dynamic flows. This
                                software application during the Software Development         data mapping is then fed into Checkmarx' Query Engine, which in
                                Lifecycle before they reach QA or production.                turn parses query commands concerning the source code and
                                                                                             returns its results. Checkmarx unique data mapping is optimized
                                                                                             to allow unprecedented flexibly in querying the code, with
                                                                                             unmatched accuracy and speed. The software includes an
                                                                                             extensive knowledgebase of all the types of attacks and the
                                                                                             conditions that would allow these attacks to take place. The
                                                                                             knowledgebase exists as a set of high-level queries to the Query

                                                                     2
Engine and is available for every stage of the development. By
                                                                                                     tracking all possibilities of attacks, the software provides precise
                                                                                                     risk assessments and suggests the best remedies.
ClearBIT Systems   www.clearbit.com   ClearBIT Systems, a digital currency solutions startup, is     ClearBIT Systems' patent-pending technology consists of a
                                      developing its patent-pending prepaid stored value             random bit secured, prepaid stored value transaction platform
                                      transaction platform, pioneering a new form of currency        and unique stored value devices. The combined e-payment
                                      designed for the digital age -random bits. The ClearBIT        infrastructure is the first-ever bank independent, non-account-
                                      Platform offers loyalty program, electronic commerce and       based, mathematically secure and 100% anonymous, digital
                                      mobile commerce corporations a cost efficient, bank            currency transaction system.
                                      independent and mathematically secure alternative to
                                      credit card platforms and ATM networks.
  Commtouch        www.commtouch.     Commtouch® provides proven messaging and Web                   Commtouch Recurrent Pattern Detection™ and GlobalView™
   Software             com           security technology to more than 100 security companies        technologies analyze vast amounts of data from the Internet
                                      and service providers for integration into their solutions.    backbone in real time, to enable secure, compliant email
                                      Commtouch’s patented Recurrent Pattern Detection™              communication and web browsing. The solutions are content-
                                      (RPD™) and GlobalView™ technologies are founded on a           and language-agnostic, so are equally effective in all parts of the
                                      unique cloud-based approach, and work together in a            world, including spam and web pages in Asian languages. The
                                      comprehensive feedback loop to protect effectively in all      offerings are in the form of engines, daemons, or software
                                      languages and formats. Commtouch technology                    development kits (SDK), which security vendors or service
                                      automatically analyzes billions of Internet transactions in    providers integrate as one element within their own offerings as
                                      real-time in its global data centers to identify new threats   an OEM technology.
                                      as they are initiated, protecting email infrastructures and
                                      enabling safe, compliant browsing.
    Covertix       www.covertix.com   Covertix's innovative technology enables organizations to      Covertix has a unique and innovative approach to solving the
                                      track, monitor and control documents and files anytime,        problem of Information Leakage. The company's patent pending
                                      anywhere, within and outside of the organization. The          self-protecting file protects itself anytime, anywhere. Any file can
                                      system utilizes an innovative concept which transfers the      be protected, without changing the original document and usage.
                                      file protection responsibility to the file itself, each file   Protection is user driven or automatic, appropriate security policy
                                      encapsulates a dynamic set of rules which defines the          enforces access and usage rights of the information the file holds.
                                      appropriate protection, and thus the file becomes a "self-     It doesn't matter if the file is lost, stolen or moved from its secure
                                      protecting file". The protection can be transparent to the     place. The file always knows what actions are allowed and by
                                      end-user, occurring automatically based on centrally           whom. In addition, the file can track, monitor and log its usage
                                      managed business rules taking into account document            and report to "central command" providing organizations for the
                                      content, source, location or usage. The protection             first time with the ability to asses their high-level information
                                      schema can be modified and updated by the system at            exposure. Furthermore, Organizations can dynamically change
                                      any given time.                                                the policy and prevent and control access to files even when it is
                                                                                                     out of the organization! The process is transparent to end users
                                                                                                     and is done covertly.

                                                                            3
Cyber-Ark Software     www.cyber-       Cyber-Ark is an Information Security company that           Cyber-Ark's approach is much like that of a physical vault at a
                        ark.com         develops and markets digital vaults for securing and        bank. We create an electronic vault, or safe haven, in the
                                        managing sensitive information within and across global     network. Regardless of the overall network or security
                                        enterprise networks. Based on its patented Vaulting         surrounding it, the safe haven is extremely secure. At the same
                                        Technology(TM), Cyber-Ark's digital vault products          time, Cyber-Ark's unique approach makes this information more
                                        include: Inter-Business Vault(R), a secure infrastructure   accessible—eliminating the traditional tradeoff between
                                        for cross-enterprise data exchange of highly-sensitive      accessibility and security. In addition, the Vault provides multiple
                                        information; Sensitive Document Vault(TM), for secure       security layers that are traditional and well known such as VPN,
                                        storage and management of highly-sensitive documents,       file access control, encryption, authentication and a firewall.
                                        and Enterprise Password Vault(TM), for the secure           Cyber-Ark also provides Visual, Manual (dual control), and
                                        management of administrative, emergency and privileged      Geographical security to round out the layers. Each layer is highly
                                        user passwords. Cyber-Ark's Vaulting platform has been      integrated with other layers and has intimate knowledge of the
                                        tested by ICSA Labs, an independent division of             other making the implementation proprietary. The layers
                                        Cybertrust.                                                 themselves do not, by design, interact with other systems -
                                                                                                    increasing the overall security of a Vault.
     Dynasec         www.easy2comply    Dynasec's mission is to provide a platform that enables Information Security Management Software (ISMS).
                          .com          organizations to efficiently manage risk, governance and
                                        compliancy processes. The company developed
                                        Securitive™, a suite of web-based applications that
                                        enables companies to continuously manage and control
                                        compliancy, corporate governance and risk management
                                        processes. Securitive™ offers a common repository that
                                        enables companies to manage many regulations in one
                                        system.
    Enforcive        www.enforcive.co   Enforcive provides compliance and security software Data security & compliance. Enforcive's security and auditing
                           m            products for IBM Power i (AS/400) and mainframe server products are suitable for IBM System i, IBM System z
                                        platforms of IBM as well as related open server platforms. (mainframe), Microsoft Windows and SQL Server, Unix and Linux
                                        It offers a combination of access management, platforms. The company's latest product, the Enforcive Cross
                                        monitoring, auditing, reporting, IDS alerting and general Platform Audit, provides Security Event Management for
                                        security management.                                        companies using IBM Power i and/or IBM mainframes as their
                                                                                                    mission critical servers. Through the Cross Platform Audit,
                                                                                                    companies can correlate IBM mainframe, IBM Power i, Windows,
                                                                                                    AIX, Linux, SQL Server and DB events through online logs as well
                                                                                                    as advanced reporting & dashboards.
      GED-I           www.ged-i.com     GED-I develops and markets unique security to storage GED-i's unique security technology specifically designed with
                                        devices, SAN, NAS, DAS and Tape, utilizing multi layered regard to the special characteristics of today's storage devices in
                                        security, encryption, proprietary structuring and mind. Storage data security based on plain encryption is not
                                        interference to recovery tools. Thus, GED-I offers security satisfactory due to storage device’s inherent vulnerabilities:

                                                                             4
to storage data that overcomes the inherent             known data structure, huge volume of data, data recovery
                                        vulnerabilities of the storage devices. The company's   technologies and the retractable storage disks. The GED-i Ltd
                                        products include verity of security appliance (GSA 2000)product family GSA 2000, is the only solution that guarantees that
                                        for Enterprises and SMB and Encryption Key Server (GKS  your stored data will never be compromised by unauthorized
                                        2000).                                                  organization or individual. Encryption solutions can be
                                                                                                implemented by a Superior or IBM Integrated Superior
                                                                                                configuration, based on combination of one or more GSA 2000-EE
                                                                                                (Encryption Engines) connected to a single GKS 2000 (Key Server)
                                                                                                or using an All In One configuration, utilizing single unit of GSA
                                                                                                2000-AIO.
    HexaLock         www.hexalock.co    HexaLock is a technology-based company that develops Based on a powerful and unique architecture HexaLock
                          m             and markets digital copy protection solutions that help technology offers publishers a new level of available digital copy
                                        prevent unauthorized copying of digital content, when protection. HexaLock is committed to go beyond the standard
                                        stored on optical or other digital media.               and visible technologies in order to offer the most powerful,
                                                                                                comprehensive and easy-to-use copy-protection solutions


Hybrid Application   www.hybridsec.co   Hybrid Application Security is engaged in creating the 3rd      Enterprise security solutions to mitigate fraudulent and malicious
     Security              m            generation of application security. Using artificial            web application user actions.
                                        intelligence, Hybrid Telepath detects 0-day attacks on
                                        web applications and back-end business logic. Hybrid's
                                        solutions provide a holistic approach to web fraud
                                        prevention by implementing real-time detection and
                                        tracking technologies arming the website owners with
                                        higher resolution of view into their online business
                                        activities.
    mConfirm         www.mconfirm.co    mConfirm is a leading developer of fraud prevention             mConfirm is committed to protecting payment card issuers from
                          m             solutions for credit and debit cards. mConfirm’s focus is       fraudulent use of cards. Combining two unique methodologies,
                                        on location-based solutions aimed at combating point of         mConfirm offers an advanced authentication method and
                                        sale (POS) and ATM fraud. Using a combination of patent-        location-based analysis (LBA) processes, to detect and prevent
                                        pending technologies and advanced algorithms,                   fraudulent transactions. The authentication method is
                                        mConfirm’s solutions analyze credit card transactions in        implemented based on the cellular authentication concept, which
                                        real time to prevent fraud and reduce false alert rates,        relies on the cellular carriers’ location-based services (LBS)(See
                                        helping card issuers save millions of dollars in fraud losses   “Authentication concept”). The location-based analysis (LBA)
                                        and risk management costs. mConfirm's innovative                functionality (See “Location Based Analysis”) incorporates a vast
                                        solutions can operate both as a stand-alone system and          set of patent-pending algorithms and analysis procedures that
                                        as a complementary performance-enhancer for existing            converge into a powerful, real-time, fraud detection tool. The LBA
                                        systems.                                                        does not rely on cellular location-based services. The

                                                                               5
authentication and LBA solutions are highly effective when
                                                                                             combined; each solution enhancing the other’s learning
                                                                                             capabilities and overall performance. Confirm’s solutions are very
                                                                                             effective as a stand-alone system, but can also successfully
                                                                                             enhance existing systems to maximize the customer’s total
                                                                                             investment in fraud detection solutions.
Profitect   www.profitect.co   Profitect’s profit-amplification solution enables you to      The Profitect Suite is a modular solution that can be quickly
                  m            quickly discover and actualize untapped profit                deployed in your enterprise environment, sitting on top of
                               opportunities across the entire retail value chain.           existing systems. With easily integrated data from POS, ERP and
                               Profitect’s algorithms quickly identify measurable profit     core systems, the deployment can happen in a matter of weeks.
                               optimization opportunities through the identification of      In addition, the solution require minimal time commitment of IT
                               value chain margin leakage, shrink, waste, process errors,    resources for implementation and maintenance. With an intuitive
                               and operational risks and damages - returning intelligent,    user interface, training and support requirements are also kept to
                               prioritized actions for increasing profit.                    a minimum, allowing your organization to amplify profits quickly
                                                                                             and with minor disruption to standard operating procedures.
Safend      www.safend.com     Safend a leading provider of endpoint data protection,        The key to the success of Safend's innovative endpoint security
                               guards against corporate data loss and theft through its      solutions is the underlying Digital Membrane technology. With
                               content discovery and inspection, encryption and              the understanding that every endpoint has a different set of
                               comprehensive device and port control. Safend encrypts        external interfaces, based on differing standards but all
                               internal hard drives, removable storage and CD/DVDs and       leveraging the standard IP protocol stack - Safend created a
                               provides granular port and device control over all physical   protocol-level, generic, semi-permeable barrier that can be
                               and wireless ports. Safends maps sensitive information        "wrapped around" any device. At the heart of this barrier -
                               and controls data flow through email, Web, external           dubbed "Digital Membrane" - is a unique kernel-level protocol
                               devices and additional channels. Safend ensures               inspection engine that analyses in real time all inbound and
                               compliance with HIPAA, PCI, SOX, BASEL II and other           outbound communication interfaces for a given device. The
                               regulatory data security and privacy standards. Safend        engine examines all seven protocol layers - from the physical to
                               solutions are deployed by multinational enterprises,          the application layer. The Digital Membrane monitors and
                               government agencies and small to mid-size companies           controls all incoming and outgoing traffic for each device -
                               across the globe.                                             blocking or allowing access or data based on highly-granular
                                                                                             security policies. Barrier permeability is controlled in accordance
                                                                                             with organizational security policy – granularly defined in the
                                                                                             Safend Security Management console. The result - total policy-
                                                                                             based monitoring and control at all protocol layers – enabling
                                                                                             previously unheard-of visibility and control over devices,
                                                                                             applications, and actual data transferred.
Seculert    www.seculert.com   Seculert helps corporations, governments and service          Data Security, Cloud Computing, SaaS. Seculert has developed
                               providers detect cyber threats without the need for time-     breakthrough, patent-pending technology that provides early
                               consuming and costly network integration efforts. The         detection of a broad array of cyber threats affecting an

                                                                    6
company has developed an innovative, patent-pending            enterprise's network. Utilizing this technology, our "in the cloud"
                                   technology that provides early detection of a broad array      Security-as-a-Service complements and strengthens enterprises'
                                   of cyber threats affecting its customers' networks.            existing security infrastructure, enabling fast and cost-effective
                                   Powered by this technology, Seculert's cloud-based Cyber       deployment without the need for new hardware, software or any
                                   Threat Management complements and strengthens                  changes to the corporate network.
                                   enterprises' existing security infrastructure, enabling fast
                                   and cost-effective deployment without the need for new
                                   hardware, software or any changes to the corporate
                                   network.
Secure Islands   www.secureislands Secure Islands Technologies Ltd. provides the most             Secure Islands has built a next-generation information protection
Technologies          .com         advanced information protection and control (IPC)              and control (IPC) solution, which addresses the challenge
                                   solution incorporating innovative, intelligent data-centric    fundamentally different from any other IPC or data loss
                                   security technology. Secure Islands’ objective is to           prevention (DLP) solution currently available in the market. This
                                   redefine the way enterprises secure their information          solution contains several innovative technologies – enabling
                                   assets. Secure Islands provides an effective method to         organizations to uniquely identify sensitive information, control it
                                   secure enterprise sensitive information anywhere –             and protect it, while reducing maintenance efforts and with no
                                   through central governance. This is accomplished by            affect on user productivity. Nexus Data Identifier™ is a patent
                                   embedding encryption and policy into the information           pending data identification technology that classifies the data in
                                   itself while eliminating the need to secure the channels or    the transition point (Nexus Point) in which the data transfers
                                   the mediums.                                                   from its structured form to its unstructured form. Nexus Data
                                                                                                  Enforcer™ is a patent pending data enforcement technology that
                                                                                                  enforces protection into the data in the transition point (Nexus
                                                                                                  Point) in which the data transfers from its structured form to its
                                                                                                  unstructured form – providing an integrated solution that
                                                                                                  addresses the three different aspects of IPC – data at rest, data in
                                                                                                  motion, and data in use. IQP Architecture is based on agents to
                                                                                                  server design which is applicable to various IT environments. In
                                                                                                  addition, the protection engine which is responsible to apply the
                                                                                                  enforcement is based on industry’s most proven third party E-
                                                                                                  DRM and encryption products such as Microsoft AD RMS.
 SecuSystem         www.secu-         SecuSystem develops, produces and markets the               SecuSystem consists of two parts - a unique security ink printed
                    system.co.il      machine-readable SecuSystem technology for counterfeit      on the document or on the label or packaging of the product to
                                      protection, widely considered the most sophisticated        be protected, and an optical reader for authentication. The
                                      technology suitable for widespread use against              presence or absence of the security feature on the protected
                                      counterfeiting and related fraud.                           item is determined by the use of a reader or authenticator. There
                                                                                                  are two basic categories of readers, small, portable, handheld
                                                                                                  readers which provide authentication signals to their operator
                                                                                                  OEM readers incorporated into and communicating directly with

                                                                          7
larger data processing systems. SECUSYSTEM customizes its
                                                                                          security products to meet customer needs, while providing anti-
                                                                                          counterfeiting     features    with    SecuSystem      technology.
                                                                                          Authentication of a SecuSystem requires that a match be
                                                                                          obtained between the feature's signature, as measured by the
                                                                                          reader, and the vision of an authentic signature which is stored in
                                                                                          the reader's memory.
SentryCom   www.sentry-    SentryCom provides proactive solution for ID fraud, that       SentryCom’s technology is incorporated in the MACS – Managed
             com.net       "bad guys" will not be able to circumvent. Traditional IT      Authentication and Crypto Software, delivered as Private or
                           security means like Anti-Virus or other defenses - fail to     Public SaaS (Software as a Service.) Our Offering: Secures
                           prevent from malware to infest our computers.                  transaction and ensures user’s identity; Scalable to enable
                           Competitive products fail to operate in infested               medium to high risk transactions; No need to call-back customers
                           environment, are inconvenient to use and too costly. Our       to verify transaction; No need for costly hardware tokens or
                           novel Malware-Resilient Strong Authentication and              software certificates; Seamless integration into existing
                           Crypto Software provides viable and convenient                 transaction flow; User convenience and self-serving
                           protection for mission-critical data and online                administration; Complies with Advanced Electronic Signature;
                           transactions.                                                  Simple integration with Web-site; Un-structured data files
                                                                                          protection independent of infrastructure; Applicable across the
                                                                                          board from enterprise servers to laptops to USB drives to email to
                                                                                          cloud storage.
 Versafe    www.versafe-   Versafe is a private and independent security applications     Versafe Anti Trojans Technology - Using layered security,
             login.com     development house. The company’s products are a direct         automatic engines and a 24/7 operation center, Versafe
                           result of years of consulting services provided to leading     efficiently detects computers infected with Trojans, attempting to
                           financial organizations, hands on security work and some       gain access to the organization’s servers. Advanced encryption of
                           of the best talent and experience in the online security       user log-in credentials, eliminates the risk of the Trojan, key
                           field. With time, Versafe’s line of products has grown to      logger or session hijacker. Versafe Anti Phishing Technology -
                           contain software and supporting services, with an active       Using layered security, automatic engines and a 24/7 operation
                           operation center, backing up the company’s operations          center, Versafe efficiently detects phishing attacks as they are
                           around the clock. The Versafe security suite provides a        being set up, monitors the fraudulent activity, documents the
                           comprehensive, real-time solution covering the full range      incident and takes down the fake site, all before scam e-mails are
                           of identity theft methods employed by attackers:               sent to the organization’s customers. The collected information
                           Phishing, Trojan and Pharming. Its state-of-the-art,           then serves for forensic investigation of the event and for laying
                           proprietary, online Anti-Fraud solution and technology         the ground to protect against the next wave of attack. Anti-
                           enable organizations of all sizes to mitigate the risks of     Pharming - Pharming is a dangerous attack that includes MITM
                           identity theft and take control over the protection of their   (Man in The Middle), DNS poisoning and others, which is difficult
                           clients’ sensitive credentials and online information.         to detect. In recent years, it has become more and more
                                                                                          prevalent, affecting a growing number of organizations around
                                                                                          the world. By implementing the Versafe Anti-Pharming online

                                                                 8
mechanism, which detects different types of Pharming attacks, it
                                                                                                     is possible to identify servers that execute MITM attacks, and also
                                                                                                     to identify the users targeted by these attacks, in real time. The
                                                                                                     use of these protective components allows preventing
                                                                                                     connection from a public network in which Pharming attacks are
                                                                                                     carried out, including ARP poisoning, DNS poisoning and others.
White Cyber Knight   www.whitecyberk   White Cyber Knight (WCK) provides managers with a             WhiteCyberKnight is a comprehensive Risk Management platform
      (WCK)            night.com       better understanding and more effective management            designed for large organizations. It provides all Risk Management
                                       skills for their GRC (Governance, Risk and Compliance)        practitioners expert tools risk management, risk analysis and
                                       status. WCK’s methodology relies on a patent pending          managerial Security Risk Dashboard. The tool is based on an
                                       approach - EESA© (End-to-End Security Assessment).            advanced RA engine. It is capable of providing a comprehensive
                                       EESA© is a realization of our vast global experience in the   Risk Map, that is driven by a wide variety of aspects, affecting
                                       security and IT risk fields. White Cyber Knight’s solutions   organizations security. This includes: human behavior, policies
                                       are used by large and medium enterprises. We help             and regulations, architecture of IT systems, and technical
                                       organizations with the important task of understanding        vulnerabilities, among others. The tool it designed to meet RM
                                       their GRC situation, and guide them to transfer that          needs in large organizations, but can effectively be used by
                                       understanding between management and technical staff.         medium-sized organizations as well. It provides the ability to
                                       In recent years, IT systems have grown in complexity and      manage security risks in distributed environments and allows the
                                       volume. Few IT or business managers today have a clear        Chief Security Officer (CSO) and the IT manager to measure their
                                       overview of their organization’s IT-GRC status, or their      success. For Customer Case Study - Multinational Bank press
                                       related risks on a real-time basis.                           here.
   WonderNet         www.penflow.com   WonderNet was founded as a joint project between              WonderNet has developed a new and unique algorithm that
                                       Wacom of Japan and Graphitech of Israel, which                allows signature authentication by monitoring human hand
                                       specializes in the artistic CAD/CAM market. WonderNet is      movements instead of the final image. The authentication is
                                       a biometric signature authentication company offering         performed employing parameters such as pen speed,
                                       the Penflow solution. The system is based on inherent         acceleration pressure and directional vectors. The proprietary
                                       proprietary patents that validate a signature in a quick,     algorithm enables the signature profile (not its image) to be
                                       non-invasive and highly accurate manner. The                  matched automatically. The algorithm contains learning elements
                                       Penflow(TM) authentication engine views the signing           so that all the natural changes in a signature are continuously
                                       process as a series of movements performed in a               updated into the learning profile that is on an average, less than
                                       continuous, consistent and sequential process.                1KB. Penflow(TM) technology is mature and proven. Penflow(TM)
                                                                                                     requires no special computer knowledge or training, and is "as
                                                                                                     simple to apply as signing your name". An off-the-shelf product,
                                                                                                     Penflow(TM) is endorsed by financial, military, industrial and legal
                                                                                                     institutions. Dynamic signature verification replaces or
                                                                                                     complements a personal identification number, passwords,
                                                                                                     hardware devices such as cards (magnetic or SIM) or keys as a
                                                                                                     means for identity verification.

                                                                            9
10

Contenu connexe

Tendances

Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...Microsoft Private Cloud
 
FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutionsfrontone
 
fn_sun_readiminds
fn_sun_readimindsfn_sun_readiminds
fn_sun_readimindsNagesh KP
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecuritySvetlana Belyaeva
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trendswardell henley
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By DesignNalneesh Gaur
 
Cyber Threat Management Services
Cyber Threat Management ServicesCyber Threat Management Services
Cyber Threat Management ServicesMarlabs
 
FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze DataExchangeAgency
 
Cyber Threats & Cybersecurity - Are You Ready? - Jared Carstensen
Cyber Threats & Cybersecurity - Are You Ready? - Jared CarstensenCyber Threats & Cybersecurity - Are You Ready? - Jared Carstensen
Cyber Threats & Cybersecurity - Are You Ready? - Jared Carstensenjaredcarst
 
The paypers Vol 5.
The paypers Vol 5. The paypers Vol 5.
The paypers Vol 5. EastNets
 
ISACA New York Metro April 30 2012
ISACA New York Metro April 30 2012ISACA New York Metro April 30 2012
ISACA New York Metro April 30 2012Ulf Mattsson
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Anindya Ghosh,
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutionsZsolt Nemeth
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep securityTrend Micro
 
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...Source Conference
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceTrend Micro
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...IBM Security
 
ISACA Dallas Texas 2010 - Ulf Mattsson
ISACA Dallas Texas 2010 - Ulf MattssonISACA Dallas Texas 2010 - Ulf Mattsson
ISACA Dallas Texas 2010 - Ulf MattssonUlf Mattsson
 

Tendances (20)

Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
Microsoft India - Forefront Value Of Identity And Security Offerings Presenta...
 
FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutions
 
fn_sun_readiminds
fn_sun_readimindsfn_sun_readiminds
fn_sun_readiminds
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trends
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By Design
 
Cyber Threat Management Services
Cyber Threat Management ServicesCyber Threat Management Services
Cyber Threat Management Services
 
FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze
 
Cyber Threats & Cybersecurity - Are You Ready? - Jared Carstensen
Cyber Threats & Cybersecurity - Are You Ready? - Jared CarstensenCyber Threats & Cybersecurity - Are You Ready? - Jared Carstensen
Cyber Threats & Cybersecurity - Are You Ready? - Jared Carstensen
 
The paypers Vol 5.
The paypers Vol 5. The paypers Vol 5.
The paypers Vol 5.
 
ISACA New York Metro April 30 2012
ISACA New York Metro April 30 2012ISACA New York Metro April 30 2012
ISACA New York Metro April 30 2012
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutions
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep security
 
PROFILE - NETMONASTERY
PROFILE - NETMONASTERYPROFILE - NETMONASTERY
PROFILE - NETMONASTERY
 
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS Compliance
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
ISACA Dallas Texas 2010 - Ulf Mattsson
ISACA Dallas Texas 2010 - Ulf MattssonISACA Dallas Texas 2010 - Ulf Mattsson
ISACA Dallas Texas 2010 - Ulf Mattsson
 

En vedette (6)

מצגת ערים חכמות
מצגת ערים חכמות מצגת ערים חכמות
מצגת ערים חכמות
 
אפריקה - סקירה כלכלית, שאולי כצנלסון
אפריקה - סקירה כלכלית, שאולי כצנלסוןאפריקה - סקירה כלכלית, שאולי כצנלסון
אפריקה - סקירה כלכלית, שאולי כצנלסון
 
Doing Business With the United Nations
Doing Business With the United NationsDoing Business With the United Nations
Doing Business With the United Nations
 
טכנולוגיות לשוק הקמעונאי
טכנולוגיות לשוק הקמעונאיטכנולוגיות לשוק הקמעונאי
טכנולוגיות לשוק הקמעונאי
 
מכון היצוא - מצגת מה אירועים בפורטוגזית
מכון היצוא - מצגת מה אירועים בפורטוגזיתמכון היצוא - מצגת מה אירועים בפורטוגזית
מכון היצוא - מצגת מה אירועים בפורטוגזית
 
Un Secretariat Procurement Division
Un Secretariat Procurement DivisionUn Secretariat Procurement Division
Un Secretariat Procurement Division
 

Similaire à טכנולוגיות אבטחת מערכות מידע

Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 
EastNets Compliance Solutions
EastNets Compliance SolutionsEastNets Compliance Solutions
EastNets Compliance SolutionsEastNets
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsRedhuntLabs2
 
Cognitive security
Cognitive securityCognitive security
Cognitive securityIqra khalil
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperMohd Anwar Jamal Faiz
 
Importance of Vulnerability Scanning for Businesses | SOCVault.io
Importance of Vulnerability Scanning for Businesses | SOCVault.ioImportance of Vulnerability Scanning for Businesses | SOCVault.io
Importance of Vulnerability Scanning for Businesses | SOCVault.ioSOCVault
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect DesignRajat Jain
 
Top 15 AI-enabled cybersecurity companies in 2022.pdf
Top 15 AI-enabled cybersecurity companies in 2022.pdfTop 15 AI-enabled cybersecurity companies in 2022.pdf
Top 15 AI-enabled cybersecurity companies in 2022.pdfSonaliG6
 
ML in GRC: Cybersecurity versus Governance, Risk Management, and Compliance
ML in GRC: Cybersecurity versus Governance, Risk Management, and ComplianceML in GRC: Cybersecurity versus Governance, Risk Management, and Compliance
ML in GRC: Cybersecurity versus Governance, Risk Management, and ComplianceBigML, Inc
 
Complicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsComplicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsCA Technologies
 
Protecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxProtecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxSonaliG6
 
What is VAPT & Why is it Important for Your Business.pptx
What is VAPT & Why is it Important for Your Business.pptxWhat is VAPT & Why is it Important for Your Business.pptx
What is VAPT & Why is it Important for Your Business.pptxBluechipComputerSyst
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information securityAhmed Banafa
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdfMetaorange
 

Similaire à טכנולוגיות אבטחת מערכות מידע (20)

Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
EastNets Compliance Solutions
EastNets Compliance SolutionsEastNets Compliance Solutions
EastNets Compliance Solutions
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
Fraud Management Solutions
Fraud Management SolutionsFraud Management Solutions
Fraud Management Solutions
 
Cognitive security
Cognitive securityCognitive security
Cognitive security
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
 
Importance of Vulnerability Scanning for Businesses | SOCVault.io
Importance of Vulnerability Scanning for Businesses | SOCVault.ioImportance of Vulnerability Scanning for Businesses | SOCVault.io
Importance of Vulnerability Scanning for Businesses | SOCVault.io
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect Design
 
Top 15 AI-enabled cybersecurity companies in 2022.pdf
Top 15 AI-enabled cybersecurity companies in 2022.pdfTop 15 AI-enabled cybersecurity companies in 2022.pdf
Top 15 AI-enabled cybersecurity companies in 2022.pdf
 
ML in GRC: Cybersecurity versus Governance, Risk Management, and Compliance
ML in GRC: Cybersecurity versus Governance, Risk Management, and ComplianceML in GRC: Cybersecurity versus Governance, Risk Management, and Compliance
ML in GRC: Cybersecurity versus Governance, Risk Management, and Compliance
 
Complicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsComplicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analytics
 
Protecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxProtecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptx
 
What is VAPT & Why is it Important for Your Business.pptx
What is VAPT & Why is it Important for Your Business.pptxWhat is VAPT & Why is it Important for Your Business.pptx
What is VAPT & Why is it Important for Your Business.pptx
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
 

Plus de Israel Export Institute_מכון היצוא

Plus de Israel Export Institute_מכון היצוא (20)

Ecommerce marketingoutsideoftheboxguyamiad
Ecommerce marketingoutsideoftheboxguyamiadEcommerce marketingoutsideoftheboxguyamiad
Ecommerce marketingoutsideoftheboxguyamiad
 
Ecommerce trends2025_hamutalschiber
Ecommerce trends2025_hamutalschiberEcommerce trends2025_hamutalschiber
Ecommerce trends2025_hamutalschiber
 
Kley siyua nataligutman
Kley siyua nataligutmanKley siyua nataligutman
Kley siyua nataligutman
 
Outside of the box - guy amiad
Outside of the box - guy amiadOutside of the box - guy amiad
Outside of the box - guy amiad
 
Consumption18 - shauli
Consumption18 - shauliConsumption18 - shauli
Consumption18 - shauli
 
Cb ecommerce haim_martin
Cb ecommerce haim_martinCb ecommerce haim_martin
Cb ecommerce haim_martin
 
Consumptioncon18 daphna
Consumptioncon18 daphnaConsumptioncon18 daphna
Consumptioncon18 daphna
 
2018 amazon launchpad global pitch deck dec 5 2018
2018 amazon launchpad global pitch deck dec 5 20182018 amazon launchpad global pitch deck dec 5 2018
2018 amazon launchpad global pitch deck dec 5 2018
 
Jd beauty 1210
Jd beauty 1210Jd beauty 1210
Jd beauty 1210
 
Mifgashhavarotjune18minhalppt
Mifgashhavarotjune18minhalpptMifgashhavarotjune18minhalppt
Mifgashhavarotjune18minhalppt
 
Mifgashhavarotjune18
Mifgashhavarotjune18Mifgashhavarotjune18
Mifgashhavarotjune18
 
knoeieici31.1.18
knoeieici31.1.18knoeieici31.1.18
knoeieici31.1.18
 
Hakerethamachon
HakerethamachonHakerethamachon
Hakerethamachon
 
Homeandfamilypresentation2017
Homeandfamilypresentation2017Homeandfamilypresentation2017
Homeandfamilypresentation2017
 
Maarachyakir28.2.17
Maarachyakir28.2.17Maarachyakir28.2.17
Maarachyakir28.2.17
 
Presshauli28.2
Presshauli28.2Presshauli28.2
Presshauli28.2
 
Maofrobertpinkas28.2
Maofrobertpinkas28.2Maofrobertpinkas28.2
Maofrobertpinkas28.2
 
Bituachashrayashar28.2
Bituachashrayashar28.2Bituachashrayashar28.2
Bituachashrayashar28.2
 
Mekorotmimunyanivcohen28.2
Mekorotmimunyanivcohen28.2Mekorotmimunyanivcohen28.2
Mekorotmimunyanivcohen28.2
 
Ieici developmentsandtrendsin israel1h16summaryeng
Ieici developmentsandtrendsin israel1h16summaryengIeici developmentsandtrendsin israel1h16summaryeng
Ieici developmentsandtrendsin israel1h16summaryeng
 

Dernier

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 

Dernier (20)

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 

טכנולוגיות אבטחת מערכות מידע

  • 1. Israel's Leading IT Security Companies
  • 2. Company Name Website Brief Description Technology Actimize www.actimize.com Actimize is a leading provider of enterprise software Built on a single, shared risk platform, Actimize solutions allow solutions for anti-money laundering, brokerage clients to consolidate financial crime monitoring and case compliance, and fraud prevention. Actimize solutions management activities across the organization. Fraud Prevention enable financial institutions to increase their insight into - A complete set of solutions to detect and prevent fraud real-time customer behavior and improve risk and enterprise-wide. Actimize’s remote banking, ATM/Debit Card, compliance+ performance. wire and ACH payments, deposit and employee fraud solutions have been proven in benchmarks against other leading vendors to detect more fraud with fewer false positives. Anti-Money Laundering - Integrated capabilities to support customer due diligence, watch list/sanctions filtering, and suspicious activity and transaction monitoring. Solutions that monitor virtually every banking product have been proven in deployments in dozens of countries at card issuers, regional and global banks, building societies and other financial institutions. Enterprise Risk Management - A comprehensive case management platform that unifies a bank’s financial crime and information security needs to ingest, aggregate, investigate and manage cases and issues across the entire organization. Benefits include centralized SAR filing, workflow enforcement and a true holistic customer view. ActivePath www.activepath.c ActivePath is developing innovative software solutions for All the solutions in the ActivePath product line provide protection om secure e-mail communications targeted to the financial against viruses and attacks, and enable policy-based message industry, governments and service providers. ActivePath filtering, encryption and signatures. provides e-mail security protection, allowing organizations to safely and confidentially conduct business over the Internet. ActivePath is offering bi- directional bank to customer communications over email. AGS Encryptions www.agsencryptio AGS Encryptions is an innovative security and software Cryptography ns.com company, packing leading-edge security acumen, advanced technology solutions, software development, R&D track record and vast Internet experience. AGS has developed ultra fast cryptography, unique storage value device, digital coins, bank-less transaction platform, with groundbreaking e-payment, m-payment and instant reward redemption applications. Beyond Security www.beyondsecuri Beyond Security specializes in developing tools that Beyond Security utilized the knowledge accumulated in ty.com uncover security holes in servers, expose vulnerabilities in SecuriTeam to develop the Automated Scanning engine. the corporate network, check computer systems for the Automated Scanning performs a security mapping of the 1
  • 3. possibility of hostile external attacks and audit vendor organization's network and simulates attacks originating from products for security holes. The company developed an either the internal or the external network. Once the security innovative vulnerability assessment platform called mapping is complete, Automated Scanning generates a detailed Automated Scanning that automatically performs security vulnerability report specifying the security breaches, along with assessment services and Managed Security Services (MSS) several practical and easy-to-apply solutions to fix those on periodic basis using advanced vulnerability scanning vulnerabilities. The engine is updated on a regular basis for the technology. most recent security vulnerabilities. The updates include security vulnerabilities that were discovered by the company's research and development team, as well as those discovered elsewhere. CallingID www.callingid.com CallingID’s technology protects consumers from phishing, CallingID has developed a rich set of technologies and several fraud, identity-theft and being a target of spam attacks. extensive knowledge bases enabling us to ensure user safety by Use of CallingID’s technology uniquely creates a focus on the implementation of the following: - Real time anti-phishing: only accessing reputable sites by identifying site When a user logs into his web account he knows that this is really ownership and ratings to the user before these sites are the site he intended to reach - it is not a phishing site. - Trojan actually accessed from their browsers, emails and instant and spyware bypass technology that evades Trojans such as key- messages. It also provides real-time alerts when personal loggers. When a site has signed as CallingID Safety Seal Verified, data is about to be entered on a form. CallingID offers a even if the user's machine is infected by a Trojan, the password way to immediately add the following required features typed by the user cannot be detected. - A unique database of to Consumer Security software vendors: Safe Browsing, web site owners and a technology for automatic identification of Site Reputation Rating, Privacy Protection, Anti-Phishing, the owner of any web site. CallingID applies a unique knowledge Anti-Malware, Spam Avoidance, and Anti-Spyware. base, multiple technologies and databases. - Automatic detection CallingID offers both Toolbar and Link Advisor Software of more than 50 different errors in web sites and web pages. - packages and a software development kit (SDK). Both Automatic detection of man in the middle and DNS spoofing Toolbar and Link Advisor provide multi-language support. attacks. Checkmarx www.checkmarx.c Checkmarx develops and markets automatic enterprise Checkmarx’ CxSuite automatically detects technical as well as om software suite to detect security vulnerabilities in the business logic security vulnerabilities in the source code during software source code. Its main product enables and after the Software Development Life Cycle (SDLC). At first, organizations to meet new policy security and business the software analyzes the source code to establish its “DNA”, by software compliance, and reduce correction time and mapping static characteristics such as interrelations and overall development cost by finding vulnerabilities in the dependencies, and then it computes the data dynamic flows. This software application during the Software Development data mapping is then fed into Checkmarx' Query Engine, which in Lifecycle before they reach QA or production. turn parses query commands concerning the source code and returns its results. Checkmarx unique data mapping is optimized to allow unprecedented flexibly in querying the code, with unmatched accuracy and speed. The software includes an extensive knowledgebase of all the types of attacks and the conditions that would allow these attacks to take place. The knowledgebase exists as a set of high-level queries to the Query 2
  • 4. Engine and is available for every stage of the development. By tracking all possibilities of attacks, the software provides precise risk assessments and suggests the best remedies. ClearBIT Systems www.clearbit.com ClearBIT Systems, a digital currency solutions startup, is ClearBIT Systems' patent-pending technology consists of a developing its patent-pending prepaid stored value random bit secured, prepaid stored value transaction platform transaction platform, pioneering a new form of currency and unique stored value devices. The combined e-payment designed for the digital age -random bits. The ClearBIT infrastructure is the first-ever bank independent, non-account- Platform offers loyalty program, electronic commerce and based, mathematically secure and 100% anonymous, digital mobile commerce corporations a cost efficient, bank currency transaction system. independent and mathematically secure alternative to credit card platforms and ATM networks. Commtouch www.commtouch. Commtouch® provides proven messaging and Web Commtouch Recurrent Pattern Detection™ and GlobalView™ Software com security technology to more than 100 security companies technologies analyze vast amounts of data from the Internet and service providers for integration into their solutions. backbone in real time, to enable secure, compliant email Commtouch’s patented Recurrent Pattern Detection™ communication and web browsing. The solutions are content- (RPD™) and GlobalView™ technologies are founded on a and language-agnostic, so are equally effective in all parts of the unique cloud-based approach, and work together in a world, including spam and web pages in Asian languages. The comprehensive feedback loop to protect effectively in all offerings are in the form of engines, daemons, or software languages and formats. Commtouch technology development kits (SDK), which security vendors or service automatically analyzes billions of Internet transactions in providers integrate as one element within their own offerings as real-time in its global data centers to identify new threats an OEM technology. as they are initiated, protecting email infrastructures and enabling safe, compliant browsing. Covertix www.covertix.com Covertix's innovative technology enables organizations to Covertix has a unique and innovative approach to solving the track, monitor and control documents and files anytime, problem of Information Leakage. The company's patent pending anywhere, within and outside of the organization. The self-protecting file protects itself anytime, anywhere. Any file can system utilizes an innovative concept which transfers the be protected, without changing the original document and usage. file protection responsibility to the file itself, each file Protection is user driven or automatic, appropriate security policy encapsulates a dynamic set of rules which defines the enforces access and usage rights of the information the file holds. appropriate protection, and thus the file becomes a "self- It doesn't matter if the file is lost, stolen or moved from its secure protecting file". The protection can be transparent to the place. The file always knows what actions are allowed and by end-user, occurring automatically based on centrally whom. In addition, the file can track, monitor and log its usage managed business rules taking into account document and report to "central command" providing organizations for the content, source, location or usage. The protection first time with the ability to asses their high-level information schema can be modified and updated by the system at exposure. Furthermore, Organizations can dynamically change any given time. the policy and prevent and control access to files even when it is out of the organization! The process is transparent to end users and is done covertly. 3
  • 5. Cyber-Ark Software www.cyber- Cyber-Ark is an Information Security company that Cyber-Ark's approach is much like that of a physical vault at a ark.com develops and markets digital vaults for securing and bank. We create an electronic vault, or safe haven, in the managing sensitive information within and across global network. Regardless of the overall network or security enterprise networks. Based on its patented Vaulting surrounding it, the safe haven is extremely secure. At the same Technology(TM), Cyber-Ark's digital vault products time, Cyber-Ark's unique approach makes this information more include: Inter-Business Vault(R), a secure infrastructure accessible—eliminating the traditional tradeoff between for cross-enterprise data exchange of highly-sensitive accessibility and security. In addition, the Vault provides multiple information; Sensitive Document Vault(TM), for secure security layers that are traditional and well known such as VPN, storage and management of highly-sensitive documents, file access control, encryption, authentication and a firewall. and Enterprise Password Vault(TM), for the secure Cyber-Ark also provides Visual, Manual (dual control), and management of administrative, emergency and privileged Geographical security to round out the layers. Each layer is highly user passwords. Cyber-Ark's Vaulting platform has been integrated with other layers and has intimate knowledge of the tested by ICSA Labs, an independent division of other making the implementation proprietary. The layers Cybertrust. themselves do not, by design, interact with other systems - increasing the overall security of a Vault. Dynasec www.easy2comply Dynasec's mission is to provide a platform that enables Information Security Management Software (ISMS). .com organizations to efficiently manage risk, governance and compliancy processes. The company developed Securitive™, a suite of web-based applications that enables companies to continuously manage and control compliancy, corporate governance and risk management processes. Securitive™ offers a common repository that enables companies to manage many regulations in one system. Enforcive www.enforcive.co Enforcive provides compliance and security software Data security & compliance. Enforcive's security and auditing m products for IBM Power i (AS/400) and mainframe server products are suitable for IBM System i, IBM System z platforms of IBM as well as related open server platforms. (mainframe), Microsoft Windows and SQL Server, Unix and Linux It offers a combination of access management, platforms. The company's latest product, the Enforcive Cross monitoring, auditing, reporting, IDS alerting and general Platform Audit, provides Security Event Management for security management. companies using IBM Power i and/or IBM mainframes as their mission critical servers. Through the Cross Platform Audit, companies can correlate IBM mainframe, IBM Power i, Windows, AIX, Linux, SQL Server and DB events through online logs as well as advanced reporting & dashboards. GED-I www.ged-i.com GED-I develops and markets unique security to storage GED-i's unique security technology specifically designed with devices, SAN, NAS, DAS and Tape, utilizing multi layered regard to the special characteristics of today's storage devices in security, encryption, proprietary structuring and mind. Storage data security based on plain encryption is not interference to recovery tools. Thus, GED-I offers security satisfactory due to storage device’s inherent vulnerabilities: 4
  • 6. to storage data that overcomes the inherent known data structure, huge volume of data, data recovery vulnerabilities of the storage devices. The company's technologies and the retractable storage disks. The GED-i Ltd products include verity of security appliance (GSA 2000)product family GSA 2000, is the only solution that guarantees that for Enterprises and SMB and Encryption Key Server (GKS your stored data will never be compromised by unauthorized 2000). organization or individual. Encryption solutions can be implemented by a Superior or IBM Integrated Superior configuration, based on combination of one or more GSA 2000-EE (Encryption Engines) connected to a single GKS 2000 (Key Server) or using an All In One configuration, utilizing single unit of GSA 2000-AIO. HexaLock www.hexalock.co HexaLock is a technology-based company that develops Based on a powerful and unique architecture HexaLock m and markets digital copy protection solutions that help technology offers publishers a new level of available digital copy prevent unauthorized copying of digital content, when protection. HexaLock is committed to go beyond the standard stored on optical or other digital media. and visible technologies in order to offer the most powerful, comprehensive and easy-to-use copy-protection solutions Hybrid Application www.hybridsec.co Hybrid Application Security is engaged in creating the 3rd Enterprise security solutions to mitigate fraudulent and malicious Security m generation of application security. Using artificial web application user actions. intelligence, Hybrid Telepath detects 0-day attacks on web applications and back-end business logic. Hybrid's solutions provide a holistic approach to web fraud prevention by implementing real-time detection and tracking technologies arming the website owners with higher resolution of view into their online business activities. mConfirm www.mconfirm.co mConfirm is a leading developer of fraud prevention mConfirm is committed to protecting payment card issuers from m solutions for credit and debit cards. mConfirm’s focus is fraudulent use of cards. Combining two unique methodologies, on location-based solutions aimed at combating point of mConfirm offers an advanced authentication method and sale (POS) and ATM fraud. Using a combination of patent- location-based analysis (LBA) processes, to detect and prevent pending technologies and advanced algorithms, fraudulent transactions. The authentication method is mConfirm’s solutions analyze credit card transactions in implemented based on the cellular authentication concept, which real time to prevent fraud and reduce false alert rates, relies on the cellular carriers’ location-based services (LBS)(See helping card issuers save millions of dollars in fraud losses “Authentication concept”). The location-based analysis (LBA) and risk management costs. mConfirm's innovative functionality (See “Location Based Analysis”) incorporates a vast solutions can operate both as a stand-alone system and set of patent-pending algorithms and analysis procedures that as a complementary performance-enhancer for existing converge into a powerful, real-time, fraud detection tool. The LBA systems. does not rely on cellular location-based services. The 5
  • 7. authentication and LBA solutions are highly effective when combined; each solution enhancing the other’s learning capabilities and overall performance. Confirm’s solutions are very effective as a stand-alone system, but can also successfully enhance existing systems to maximize the customer’s total investment in fraud detection solutions. Profitect www.profitect.co Profitect’s profit-amplification solution enables you to The Profitect Suite is a modular solution that can be quickly m quickly discover and actualize untapped profit deployed in your enterprise environment, sitting on top of opportunities across the entire retail value chain. existing systems. With easily integrated data from POS, ERP and Profitect’s algorithms quickly identify measurable profit core systems, the deployment can happen in a matter of weeks. optimization opportunities through the identification of In addition, the solution require minimal time commitment of IT value chain margin leakage, shrink, waste, process errors, resources for implementation and maintenance. With an intuitive and operational risks and damages - returning intelligent, user interface, training and support requirements are also kept to prioritized actions for increasing profit. a minimum, allowing your organization to amplify profits quickly and with minor disruption to standard operating procedures. Safend www.safend.com Safend a leading provider of endpoint data protection, The key to the success of Safend's innovative endpoint security guards against corporate data loss and theft through its solutions is the underlying Digital Membrane technology. With content discovery and inspection, encryption and the understanding that every endpoint has a different set of comprehensive device and port control. Safend encrypts external interfaces, based on differing standards but all internal hard drives, removable storage and CD/DVDs and leveraging the standard IP protocol stack - Safend created a provides granular port and device control over all physical protocol-level, generic, semi-permeable barrier that can be and wireless ports. Safends maps sensitive information "wrapped around" any device. At the heart of this barrier - and controls data flow through email, Web, external dubbed "Digital Membrane" - is a unique kernel-level protocol devices and additional channels. Safend ensures inspection engine that analyses in real time all inbound and compliance with HIPAA, PCI, SOX, BASEL II and other outbound communication interfaces for a given device. The regulatory data security and privacy standards. Safend engine examines all seven protocol layers - from the physical to solutions are deployed by multinational enterprises, the application layer. The Digital Membrane monitors and government agencies and small to mid-size companies controls all incoming and outgoing traffic for each device - across the globe. blocking or allowing access or data based on highly-granular security policies. Barrier permeability is controlled in accordance with organizational security policy – granularly defined in the Safend Security Management console. The result - total policy- based monitoring and control at all protocol layers – enabling previously unheard-of visibility and control over devices, applications, and actual data transferred. Seculert www.seculert.com Seculert helps corporations, governments and service Data Security, Cloud Computing, SaaS. Seculert has developed providers detect cyber threats without the need for time- breakthrough, patent-pending technology that provides early consuming and costly network integration efforts. The detection of a broad array of cyber threats affecting an 6
  • 8. company has developed an innovative, patent-pending enterprise's network. Utilizing this technology, our "in the cloud" technology that provides early detection of a broad array Security-as-a-Service complements and strengthens enterprises' of cyber threats affecting its customers' networks. existing security infrastructure, enabling fast and cost-effective Powered by this technology, Seculert's cloud-based Cyber deployment without the need for new hardware, software or any Threat Management complements and strengthens changes to the corporate network. enterprises' existing security infrastructure, enabling fast and cost-effective deployment without the need for new hardware, software or any changes to the corporate network. Secure Islands www.secureislands Secure Islands Technologies Ltd. provides the most Secure Islands has built a next-generation information protection Technologies .com advanced information protection and control (IPC) and control (IPC) solution, which addresses the challenge solution incorporating innovative, intelligent data-centric fundamentally different from any other IPC or data loss security technology. Secure Islands’ objective is to prevention (DLP) solution currently available in the market. This redefine the way enterprises secure their information solution contains several innovative technologies – enabling assets. Secure Islands provides an effective method to organizations to uniquely identify sensitive information, control it secure enterprise sensitive information anywhere – and protect it, while reducing maintenance efforts and with no through central governance. This is accomplished by affect on user productivity. Nexus Data Identifier™ is a patent embedding encryption and policy into the information pending data identification technology that classifies the data in itself while eliminating the need to secure the channels or the transition point (Nexus Point) in which the data transfers the mediums. from its structured form to its unstructured form. Nexus Data Enforcer™ is a patent pending data enforcement technology that enforces protection into the data in the transition point (Nexus Point) in which the data transfers from its structured form to its unstructured form – providing an integrated solution that addresses the three different aspects of IPC – data at rest, data in motion, and data in use. IQP Architecture is based on agents to server design which is applicable to various IT environments. In addition, the protection engine which is responsible to apply the enforcement is based on industry’s most proven third party E- DRM and encryption products such as Microsoft AD RMS. SecuSystem www.secu- SecuSystem develops, produces and markets the SecuSystem consists of two parts - a unique security ink printed system.co.il machine-readable SecuSystem technology for counterfeit on the document or on the label or packaging of the product to protection, widely considered the most sophisticated be protected, and an optical reader for authentication. The technology suitable for widespread use against presence or absence of the security feature on the protected counterfeiting and related fraud. item is determined by the use of a reader or authenticator. There are two basic categories of readers, small, portable, handheld readers which provide authentication signals to their operator OEM readers incorporated into and communicating directly with 7
  • 9. larger data processing systems. SECUSYSTEM customizes its security products to meet customer needs, while providing anti- counterfeiting features with SecuSystem technology. Authentication of a SecuSystem requires that a match be obtained between the feature's signature, as measured by the reader, and the vision of an authentic signature which is stored in the reader's memory. SentryCom www.sentry- SentryCom provides proactive solution for ID fraud, that SentryCom’s technology is incorporated in the MACS – Managed com.net "bad guys" will not be able to circumvent. Traditional IT Authentication and Crypto Software, delivered as Private or security means like Anti-Virus or other defenses - fail to Public SaaS (Software as a Service.) Our Offering: Secures prevent from malware to infest our computers. transaction and ensures user’s identity; Scalable to enable Competitive products fail to operate in infested medium to high risk transactions; No need to call-back customers environment, are inconvenient to use and too costly. Our to verify transaction; No need for costly hardware tokens or novel Malware-Resilient Strong Authentication and software certificates; Seamless integration into existing Crypto Software provides viable and convenient transaction flow; User convenience and self-serving protection for mission-critical data and online administration; Complies with Advanced Electronic Signature; transactions. Simple integration with Web-site; Un-structured data files protection independent of infrastructure; Applicable across the board from enterprise servers to laptops to USB drives to email to cloud storage. Versafe www.versafe- Versafe is a private and independent security applications Versafe Anti Trojans Technology - Using layered security, login.com development house. The company’s products are a direct automatic engines and a 24/7 operation center, Versafe result of years of consulting services provided to leading efficiently detects computers infected with Trojans, attempting to financial organizations, hands on security work and some gain access to the organization’s servers. Advanced encryption of of the best talent and experience in the online security user log-in credentials, eliminates the risk of the Trojan, key field. With time, Versafe’s line of products has grown to logger or session hijacker. Versafe Anti Phishing Technology - contain software and supporting services, with an active Using layered security, automatic engines and a 24/7 operation operation center, backing up the company’s operations center, Versafe efficiently detects phishing attacks as they are around the clock. The Versafe security suite provides a being set up, monitors the fraudulent activity, documents the comprehensive, real-time solution covering the full range incident and takes down the fake site, all before scam e-mails are of identity theft methods employed by attackers: sent to the organization’s customers. The collected information Phishing, Trojan and Pharming. Its state-of-the-art, then serves for forensic investigation of the event and for laying proprietary, online Anti-Fraud solution and technology the ground to protect against the next wave of attack. Anti- enable organizations of all sizes to mitigate the risks of Pharming - Pharming is a dangerous attack that includes MITM identity theft and take control over the protection of their (Man in The Middle), DNS poisoning and others, which is difficult clients’ sensitive credentials and online information. to detect. In recent years, it has become more and more prevalent, affecting a growing number of organizations around the world. By implementing the Versafe Anti-Pharming online 8
  • 10. mechanism, which detects different types of Pharming attacks, it is possible to identify servers that execute MITM attacks, and also to identify the users targeted by these attacks, in real time. The use of these protective components allows preventing connection from a public network in which Pharming attacks are carried out, including ARP poisoning, DNS poisoning and others. White Cyber Knight www.whitecyberk White Cyber Knight (WCK) provides managers with a WhiteCyberKnight is a comprehensive Risk Management platform (WCK) night.com better understanding and more effective management designed for large organizations. It provides all Risk Management skills for their GRC (Governance, Risk and Compliance) practitioners expert tools risk management, risk analysis and status. WCK’s methodology relies on a patent pending managerial Security Risk Dashboard. The tool is based on an approach - EESA© (End-to-End Security Assessment). advanced RA engine. It is capable of providing a comprehensive EESA© is a realization of our vast global experience in the Risk Map, that is driven by a wide variety of aspects, affecting security and IT risk fields. White Cyber Knight’s solutions organizations security. This includes: human behavior, policies are used by large and medium enterprises. We help and regulations, architecture of IT systems, and technical organizations with the important task of understanding vulnerabilities, among others. The tool it designed to meet RM their GRC situation, and guide them to transfer that needs in large organizations, but can effectively be used by understanding between management and technical staff. medium-sized organizations as well. It provides the ability to In recent years, IT systems have grown in complexity and manage security risks in distributed environments and allows the volume. Few IT or business managers today have a clear Chief Security Officer (CSO) and the IT manager to measure their overview of their organization’s IT-GRC status, or their success. For Customer Case Study - Multinational Bank press related risks on a real-time basis. here. WonderNet www.penflow.com WonderNet was founded as a joint project between WonderNet has developed a new and unique algorithm that Wacom of Japan and Graphitech of Israel, which allows signature authentication by monitoring human hand specializes in the artistic CAD/CAM market. WonderNet is movements instead of the final image. The authentication is a biometric signature authentication company offering performed employing parameters such as pen speed, the Penflow solution. The system is based on inherent acceleration pressure and directional vectors. The proprietary proprietary patents that validate a signature in a quick, algorithm enables the signature profile (not its image) to be non-invasive and highly accurate manner. The matched automatically. The algorithm contains learning elements Penflow(TM) authentication engine views the signing so that all the natural changes in a signature are continuously process as a series of movements performed in a updated into the learning profile that is on an average, less than continuous, consistent and sequential process. 1KB. Penflow(TM) technology is mature and proven. Penflow(TM) requires no special computer knowledge or training, and is "as simple to apply as signing your name". An off-the-shelf product, Penflow(TM) is endorsed by financial, military, industrial and legal institutions. Dynamic signature verification replaces or complements a personal identification number, passwords, hardware devices such as cards (magnetic or SIM) or keys as a means for identity verification. 9
  • 11. 10