austrade us cyber security 2020 booklet

28
AUSTRALIAN CYBER SECURITY SAN FRANCISCO PROGRAM February 2020

Upload: others

Post on 29-Apr-2022

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Austrade US Cyber Security 2020 Booklet

AUSTRALIAN CYBER SECURITY SAN FRANCISCO PROGRAM

February 2020

Page 2: Austrade US Cyber Security 2020 Booklet

2 Australian Cyber Security San Francisco Program

Page 3: Austrade US Cyber Security 2020 Booklet

3Australian Cyber Security San Francisco Program

WELCOME

CONTENTS

Message from Michelle Price, CEO AustCyber 4

Message from Dr Stephanie Fahey, CEO Austrade 5

Australian cyber security sector information 6

Australian organisations 9

About AustCyber 22

About Austrade 23

Australian Information Security Association – Platinum Sponsor 24

Sponsors 25

Page 4: Austrade US Cyber Security 2020 Booklet

4 Australian Cyber Security San Francisco Program

MESSAGE FROM MICHELLE PRICE, CEO OF AUSTCYBERAustralia’s cyber security sector is one of the newest and fastest growing sectors of our economy. It is creating globally competitive capability that supports national and international security – and enabling growth across all sectors by assuring trust in digital technologies and cyber-physical endeavours.

In January 2017, AustCyber – the Australian Cyber Security Growth Network – was established to enable Australia to capitalise on the economic opportunities presented by cyber security as a central pillar of today’s economies.

AustCyber’s mission is to grow Australia’s dynamic and competitive cyber security sector. We are maximising the potential of Australia’s cutting-edge cyber security startups and scale-ups, expanding commercial opportunities for cyber security across the entire Australian economy and taking Australian cyber security products and services to the world.

AustCyber is proud to have played a significant role in the growth and improved maturity of Australia’s cyber security industry and broader innovation ecosystem. At three years old, we have proven that a publicly funded, non-profit organisation is the right mechanism to coordinate and drive

industry growth, delivering potentially enormous benefits to the economy and to the development of sovereign capability for the nation’s security.

AustCyber’s Cyber Security Sector Competitiveness Plan, together with our Cyber Security Industry Roadmap, co-authored with CSIRO Futures and Data61 (both available on AustCyber’s website – www.austcyber.com), describes the size of the opportunity and what we are doing to remove barriers to sustained success. This is for cyber as an industry, but also for cyber security as a necessary risk mitigation approach for all sectors.

AustCyber is proud to partner with Austrade and our industry partners to once again hold the ‘Australia House’ program at the 2020 RSA Conference, to show the world how Australia’s cyber security sector is achieving its goals and aspirations. We do this with passion, purpose and through partnership to drive outcomes

in the global fight against malicious cyber activity.

This is Australia’s fourth year bringing a coordinated presence to the conference and we have several cyber security companies standing with us, shoulder to shoulder, at Australia House to showcase Australia’s cyber capabilities and industry. There are many more who will be out and about across San Francisco demonstrating how far our industry has come in such a short time in producing world leading solutions.

Game on!

Michelle Price CEO of AustCyber

Page 5: Austrade US Cyber Security 2020 Booklet

5Australian Cyber Security San Francisco Program

MESSAGE FROM DR STEPHANIE FAHEY, CEO OF AUSTRADE The Australian Trade and Investment Commission (Austrade) is the Australian Government’s agency for promoting trade, investment and education. Working through more than 80 offices globally, Austrade works to attract productive foreign direct investment into Australia and helps Australian businesses to identify commercial opportunities and to reduce the time, cost and risk of doing business overseas.

The Australian Government recognises that strong cyber security is a fundamental element of our ongoing economic growth and prosperity. To ensure continued growth of the sector, the Government is working on a 2020 Cyber Security Strategy which will expand upon the inaugural Cyber Security Strategy launched in 2016. Nationally, our focus has been on strengthening and supporting Australian cyber security industry. This strong focus on cyber security across government, industry, education and research, has led to the development of new and innovative solutions with worldwide applications, contributing to Australia’s cyber sector’s strong international reputation and putting us at the forefront of developments in safety and security in the online environment.

I am pleased that Austrade and AustCyber have again partnered to bring high calibre Australian cyber security companies to the United States. Australian companies are known for specialising in niche, value-added cyber security products and services that can assist international organisations to ensure the safety and security of highly sensitive data and transactions. In addition, Australia’s excellent research, skill base and innovation centres make the country a premier location for investment and collaboration in cutting-edge cyber security solutions.

We aim to continue the momentum, traction and recognition of Australian cyber capabilities in the US market, built over the past three years. Bringing together key cyber security players from the United States and around the globe, the RSA Conference

2020 will be an ideal environment to do so, allowing us to facilitate connections, build on international relationships and identify valuable commercial export and investment opportunities.

It is my hope that US and international parties alike take the opportunity to connect with the Australian companies, researchers and educational institutions throughout the week. We are eager to work with you.

Dr Stephanie Fahey CEO of Austrade

Page 6: Austrade US Cyber Security 2020 Booklet

6 Australian Cyber Security San Francisco Program

Australia has a highly advanced cyber security industry, with proven expertise in developing and commercialising innovative software solutions and services that protect confidential data and transactions throughout the global economy.

The country’s investment-friendly environment, strong government support, world-class education and training and proximity to Asia make it an exemplary business destination for international cyber security organisations.

Cyber security is now intrinsic to all systems and activities. In a country where cybercrimes currently cost the economy A$1 billion a year, Australian organisations are increasingly investing heavily to protect their systems. In 2018, total expenditure on cyber security hit A$5 billion. In the same year, external spending on cyber security reached A$3.9 billion.

Demand for cyber security solutions is projected to continue increasing. From 2018 to 2026, external spending on cyber security in Australia is expected to increase more than twice as fast (7.9 per cent) as broader IT spending (3.8 per cent). Between 2016 and 2026, revenue from cyber security is expected to grow by 173 per cent.

Australia’s services-led economy makes it an ideal growth environment for cyber security businesses. Protecting key sectors such as financial services, defence, energy and communications is a priority. Financial services companies are the largest users of cyber security in Australia, accounting

for almost one-third of nationwide demand.With the second-highest cyber maturity in the Indo-Pacific region and strengths in areas such as quantum computation, wireless technology and high-value niche hardware, Australia is a source of innovative cyber security solutions.

Australian cyber security companies, from startups through to multinationals, have developed myriad solutions that can be incorporated into existing systems and platforms. Australian companies are achieving global success in competitive markets such as the US, the UK and Europe, and are using this to further boost Australian operations.

Cyber security is one of Australia’s fastest-growing technology sectors. The sector currently employs around 20,500 people, with the workforce projected to grow 66 per cent between 2016 and 2026.

Australia’s pool of diverse tech talent has captured the attention of global security companies. Akamai Technologies, NCC Group and Ping Identity have set up technical hubs in Australia, while multinational BAE Systems Applied Intelligence has well-established operations including a dedicated security operations centre.

AUSTRALIAN CYBER SECURITY SECTOR INFORMATION

Page 7: Austrade US Cyber Security 2020 Booklet

7Australian Cyber Security San Francisco Program

One of India’s largest technology organisations, Wipro, has opened a Cyber Defence Centre in Melbourne. IBM chose Canberra to establish its National Cyber Security Centre, which connects Australia with IBM’s global network of more than a dozen security operations centres.

Australia’s proximity to Asia offers international companies a springboard into markets, helping them to capitalise on strong regional demand for cyber security solutions.

Dallas-based iSight Partners has launched a threat intelligence centre in Sydney to better serve customers in Asia Pacific. Canadian cloud-based security vendor Scalar, having made a significant investment in Asia Pacific and Japan, is using Australia as its anchor market.

Countries such as Singapore, Thailand and Indonesia have also signed Memorandum of Understandings with Australia on cyber security cooperation in key areas, including training and joint cyber security exercises.

Australia’s network of research and innovation centres provide ample scope for investment in, and collaboration on, next-generation solutions.

Australia ranks fourth globally in patent filings in cyber security in research and development (R&D). Some of the best cyber security researchers in the world are

in Australia, providing a solid platform for product development and commercialisation.

CSIRO’s Data 61, Australia’s largest data innovation group, has developed the strongest operating system security available in the world, the seL4 kernel.

Universities are making breakthroughs in the revolutionary technology of quantum computing. An international team of scientists led by Swinburne University has set a new record for the complexity possible on a quantum computing chip. The University of New South Wales, through its Quantum Physics Department, is a world leader in advanced computing systems.

Government support runs deep. The Next Generation Technology Fund launched by the Defence, Science and Technology Group (DST), part of Australia’s Defence Department, is the second largest publicly funded R&D organisation in Australia. The fund is set to invest A$730 million over the decade to June 2026 into emerging early stage technologies of strategic value to Australia’s defence forces, including cyber security.

Australia is an influencer, driving change and partnering on cyber security with governments and multinationals worldwide. The combination of intellectual capital, commercial focus, an entrepreneurial spirt and a collaborative mindset offers outstanding opportunities for international businesses.

Page 8: Austrade US Cyber Security 2020 Booklet

8 Australian Cyber Security San Francisco Program

Page 9: Austrade US Cyber Security 2020 Booklet

9Australian Cyber Security San Francisco Program

AUSTRALIAN ORGANISATIONS

Airlock Digital 10

Amplify Intelligence 10

Assetnote 11

Australian Cyber Security Centre 11

Centre for Cyber Security Research and Innovation, 12 Deakin University

Cryptoloc 12

CyRise 13

Detexian 13

FifthDomain 14

Fortifyedge 14

Huntsman Security 15

IXUP 15

Kasada 16

Penten 16

QuintessenceLabs 17

Randtronics 17

Salt 18

Secure Code Warrior 18

SecureStack 19

Senetas 19

Snare 20

Tide Foundation 20

Page 10: Austrade US Cyber Security 2020 Booklet

10 Australian Cyber Security San Francisco Program

Airlock Digital

Amplify Intelligence

Company Profile

Company Profile

Airlock Digital delivers application whitelisting solutions to significantly improve the security posture of government and business. Our solutions provide proactive security for endpoints and servers while enabling customers to meet globally recognised compliance requirements.

Airlock enables customers to gain visibility and control over what scripts and files can execute within their environment, while delivering

comprehensive and easy to deploy application whitelisting. By using innovative workflows combined with file reputation and intelligence, Airlock reduces the administrative burden typically associated with application whitelisting. Large scale application whitelisting is manageable by non-security personnel in dynamic computing environments. Our proactive security solutions prevent both known and unknown

attacks our customers face on a daily basis. Headquartered in Canberra, Australia, Airlock Digital opened its Washington DC office in January 2019 to extend our reach and better support our existing North American customers. Key customers verticals include Government/Defence, Finance/Banking, Healthcare and Critical infrastructure.

airlockdigital.com

Amplify Intelligence takes a data-driven approach to protect small and medium businesses and reduce cyber insurance losses. Small companies don’t understand cyber security, but they know insurance. Therefore they turn to their insurer to transfer the risk of a cyber breach and insurers are keen to capitalise. This decision

has resulted in rapid growth in cyber insurance but also in claims, which are choking the growing $30 billion by 2025 cyber insurance market with up to $15 billion of losses driven by SME claims. Amplify Intelligence combines bank-grade cyber security with quality insurance policies from their global cyber

insurance partners to enable SMEs to manage the whole of the cyber risk. This bundle of Cyber Safety Service with cyber insurance policies provides targeted data enabling the identification of profitable customers, reducing the frequency of claims, and reducing the costs of claims.

amplifyintelligence.com

Page 11: Austrade US Cyber Security 2020 Booklet

11Australian Cyber Security San Francisco Program

Assetnote

Australian Cyber Security Centre

Company Profile

Organisation Profile

Assetnote is focused on solving the security visibility problem for your attack surface. Understanding your attack surface is the first step in protecting it, however modern application development and infrastructure management practices result in a rapidly evolving attack surface that’s

hard to pin down let alone protect.

Our attack surface management platform, Assetnote Continuous Security, enables organisations to know their attack surface better than the attackers. Trusted by companies around the world,

the Assetnote CS platform combines automated and comprehensive asset discovery with high-signal, modern security analysis and scales this to ensure continuous, near real-time insight into an organisation’s evolving attack surface.

assetnote.io

The Australian Signals Directorate’s (ASD) Australian Cyber Security Centre (ACSC) leads the Australian Government’s efforts to improve cyber security. Our role is to help make Australia the safest place to connect online. We monitor cyber threats targeting Australian interests across the globe

24 hours a day, seven days a week. When a serious cyber incident occurs, we lead the Australian Government’s response to help mitigate the threat and strengthen Australia’s defences. We work with business, government and academic partners and experts in Australia and overseas, and through

our network of Joint Cyber Security Centres around Australia, to investigate and develop solutions to cyber security threats, and provide cyber security advice and assistance to Australian governments, businesses and individuals.

cyber.gov.au

Page 12: Austrade US Cyber Security 2020 Booklet

12 Australian Cyber Security San Francisco Program

Centre for Cyber Security Research and Innovation, Deakin University

Cryptoloc

Organisation Profile

Company Profile

The Centre for Cyber Security Research and Innovation (CSRI) develops innovative technologies and methodologies for securing cyberspace in Australia and beyond.

CSRI has world leading capability in: › Protective security &

information warfare; › Cyber analytics and AI; › Cyber physical systems

and IoT; › Organisational security; › Privacy, identity and trust

management;

› Forensics and incident management.

Our team is particularly interested in conducting research in areas important to industry such as security and privacy in big data, cloud security, security in social networks, security predictive analytics, cyber physical systems, security and dependability, business applications, trust, privacy and cyber security risks, decision making and human behaviour.

CSRI takes a holistic approach to cyber which is why our researchers come from four faculties (Art & Education, Business & Law, Health & Science and Engineering & Built Environment), enabling a truly multidisciplinary approach to solving cyber challenges of tomorrow, in innovative and collaborative ways today. deakin.edu.au/csri

Cryptoloc stands guard protecting your data when stored, in use or during transfer. We do this through encryption technology that puts you in full control of your information. Check the products you buy are genuine and the organisations you entrust your valuable data to are secure.

Cryptoloc technology key benefits › Your data is 100 per cent in

your control. › At no point can anyone

access your information without your permission – not even Cryptoloc as your cloud host.

› A unique encryption key is generated each time you create a data file.

› Encryption keys are then split into three parts and stored separately in the cloud.

› The Cryptoloc Custodian can restore access if you lose your encryption key.

› Enables fully encrypted data sharing to and from third parties.

cryptoloc.com

Page 13: Austrade US Cyber Security 2020 Booklet

13Australian Cyber Security San Francisco Program

CyRise

Detexian

Company Profile

Company Profile

CyRise is an investor, supporter and champion of cyber security startups in the Asia Pacific.

A Melbourne-based venture accelerator funded by NTT and Deakin University, our focus is on supercharging the growth of early stage cyber security startups.

We support great founders to grow their company with an intensive four-month residential program. Each company receives deep access to mentors, customers and investors, along with $A50,000 investment, co-working space and a structured trip overseas.

With annual cohorts of startups since 2017, CyRise is one of the most active cyber startup investors in the Asia Pacific.

cyrise.co

Detexian delivers SaaS security for the modern workplace. Today where business teams manage their own SaaS solutions, IT needs oversight to eliminate security misconfiguration risks inside each SaaS to secure corporate data. Detexian believes business teams are best placed to choose and manage their own SaaS. Our purpose is to help IT enable the business to use their SaaS securely at all times.

Detexian detects permission and user security misconfigurations across a range of leading SaaS solutions for sales, marketing, customer support, engineering, finance, HR, business operations and product management. Our solution is designed for low touch deployment and follows the least privilege principle.

Detexian is ideal for IT and security teams in fast growing companies with multiple SaaS applications and users, to gain much needed visibility inside SaaS solutions to help the business use them securely.

detexian.com

Detexian

Page 14: Austrade US Cyber Security 2020 Booklet

14 Australian Cyber Security San Francisco Program

FifthDomain

Fortifyedge

Company Profile

Company Profile

FifthDomain builds technology to skill the world in cyber security. Our speciality is building, hosting and delivering cyber training and education technologies that are as flexible as our customers are diverse. Our technologies support educators and trainers and save them time and effort setting up learning environments.

We also support students by providing stable and reliable virtualised real-world environments to test existing skills or learn new ones.

Our technology platform provides: › Global, 24/7 access › Availability on your

preferred device › Flexible cost, scaled by

usage

› Online, on-demand virtual environments

› Dynamic content hosting capability

FifthDomain customers span government, universities and colleges, and private industry, who need to build their cyber workforce.

fifthdomain.com.au

Fortifyedge provides a cyberphysical security platform for critical infrastructure such as airports, first responders and defence. We provide secure IoT to the tactical edge so our customers can effectively monitor and detect suspicious activity over vast geographical areas that require a heightened level of security.

From a public safety perspective, Fortifyedge allows first responders, operators and defence personnel to more effectively respond in real-time, at the tactical edge, utilising cyber-physical secure devices such as smart wearables, next-gen 5G devices and secure edge AI sensor platforms.

Our products include our NIST Award winning FIDO on-device credential management and on-device machine learning for SIM cards and embedded IoT devices which provide first responders with an improved balance of usability and security in their complex environments.

fortifyedge.com

Page 15: Austrade US Cyber Security 2020 Booklet

15Australian Cyber Security San Francisco Program

Huntsman Security

IXUP

Company Profile

Company Profile

Acknowledged in The Forrester Wave™: Security Analytics Platforms Q3 2018, Huntsman Security provides next generation SIEM and security analytics solutions to governments, critical infrastructure and managed service providers. A private Australian company, founded in 1999, Huntsman Security today has offices in Sydney, Canberra and London and operations in Tokyo and the Philippines. Huntsman Security technology leverages machine learning

and automated analytics for real-time integrated risk management and cyber threat resolution for use in conjunction with security frameworks including: CMMC, NCSC Cyber Essentials and the ACSC Essential Eight.

The award winning Essential 8 Scorecard delivers ongoing measurement of an organisation’s current security control effectiveness for security operations teams and automatically generated reports for senior executive

to provide visibility of cyber posture and related risk. This ensures continuous compliance monitoring, active security risk management, and performance tracking capabilities.

Most recently the company launched the Essential 8 Auditor, a product that automatically executes a cyber risk audit, for IT risk assessment and accreditation purposes.

huntsmansecurity.com

IXUP is a pioneering technology company specialising in collaborative analytics on encrypted data. Their privacy preserving platform enables sharing and analysis of data sets from multiple sources with 100% control, security and privacy, preventing data loss and misuse.

Using data analytics ethically and responsibly without falling foul of evolving privacy legislation and threats is now possible with advances in encryption technology applied by IXUP.

IXUP’s secure software environment uses ground breaking homomorphic encryption and compute

techniques allowing joint analytics to be performed on data while it remains fully encrypted. This enables organisations to continue to focus on creating value from their data, while complying with privacy laws and maintaining public trust. ixup.com

Page 16: Austrade US Cyber Security 2020 Booklet

16 Australian Cyber Security San Francisco Program

Kasada

Penten

Company Profile

Company Profile

Kasada offers protection against malicious automation, for large and midsize organisations of all industries globally. The solution mitigates on a massive scale against automated fraud in the Web, mobile, and application API segments. Use cases include login fraud, credential stuffing, account take-overs, fake users, financial fraud among many others.

What sets Kasada apart is its ability to use dynamic cyber-resilient technology to detect attacks from the very first page load request with unprecedented accuracy, neutralising even the most sophisticated bots and exhausting its resources.

Kasada is fast to implement and simple to use, offering security team immediate value and visibility into their website traffic.

kasada.io

Penten is an Australian based cyber security company focused on innovation in secure mobility, applied artificial intelligence and cyber engineering services.

We challenge ourselves to solve some of the hardest cyber challenges of tomorrow. We are dedicated to protecting those who protect us and we support some of the most complex transformations in the digital age.

Our AltoCrypt family of secure mobility solutions enable mobile secure access to classified information for government. This access provides government workers with the accessibility and flexibility of a modern workplace.

Our Applied AI solutions solve cyber problems with practical applications of machine learning for the government sector. We create realistic decoys to trick and trap

the adversary and protect sensitive information.

Our innovations have won us high profile awards including being named 2018 Business of the Year at the Telstra Business Awards, Most Innovative Company at the AFR and Boss awards, 2019 and Cyber Business of the Year at the Australian Defence Industry Awards, 2019.

penten.com

Page 17: Austrade US Cyber Security 2020 Booklet

17Australian Cyber Security San Francisco Program

QuintessenceLabs

Randtronics

Company Profile

Company Profile

QuintessenceLabs is the leader in quantum cyber security solutions delivering advanced data protection for today while building the strongest foundation for a quantum safe future. The company has developed comprehensive key and policy management

capabilities coupled with unique quantum technology that delivers the world’s fastest true random keys, and is at the forefront of quantum key distribution.

QuintessenceLabs was named a Technology Pioneer by the World Economic

Forum for its work in building strong, innovative quantum cybersecurity solutions.

The company has offices in Canberra, Australia and in San Jose, California, USA.

quintessencelabs.com

Randtronics patented next generation encryption software known as Data Privacy Manager (DPM) protects structured and unstructured data on-premise and multi-vendor clouds. DPM features easy to use policy based privacy and policy based key management with data spoofing features of format preserved encryption, standard encryption, masking, pseudonymisation, tokenisation and anonymisation.

High key assurance to FIPS 140-2 Level 3 and Common Criteria EAL4+ is supported.

The DPM product suite includes the easyKey, easyCipher and easyData. Using DPM centralised key management and data sovereignty is easily enforced.

Examples of customers in America and overseas include the largest bank, largest telecommunications provider, health providers, hospitality, insurance, manufacturers and defence.

Customers like the ease of use and deployment without code changes. Businesses use DPM to reduce recurring compliance burden and financial risk of fines from PCI DSS, GDPR, HIPAA and other similar PII privacy standards.

Randtronics operates from its office in Redwood, CA and Sydney, NSW.

randtronics.com

Page 18: Austrade US Cyber Security 2020 Booklet

18 Australian Cyber Security San Francisco Program

Salt

Secure Code Warrior

Company Profile

Company Profile

SALT is an Australian cyber security company that is changing the way organisations around the globe think of identity authentication by simplifying and reducing the costs of KYC processes, then enabling user and transaction authentication of any content from any channel, anytime, anywhere.

Our proven mobile enabled authentication technology provides the highest levels of integrity that is essential for the provision of otherwise vulnerable banking,government, and e-commerce services.

Identity and authentication as it should be, to enable innovation and re-thinking business in a digital way with customers at the very heart.

At SALT we believe that our connected mobile authentication technology will change businesses and transform the customer experience so that authentication can be turned into meaningful connections; and this is just the beginning.

saltgroup.com.au

Secure Code Warrior® is the secure coding company. We have developed an online secure coding platform that helps Developers to think and act with a security mindset every day – allowing them to ship secure code with confidence.

Our vision is to empower Developers to be the first line of defence in their organisation by making

security highly visible and providing them with the skills and tools to write secure code from the beginning. Companies can then scale their secure coding excellence as coders and Development teams build and verify their software security skills, gain real-time advice, and monitor skills development.

We solve the problem of known software vulnerabilities

being introduced into code due to a lack of Developed awareness and knowledge about them.

Our customers include financial institutions, telecommunications providers and global technology companies in Europe, North America and the Asia Pacific.

securecodewarrior.com

®

Page 19: Austrade US Cyber Security 2020 Booklet

19Australian Cyber Security San Francisco Program

SecureStack

Senetas

Company Profile

Company Profile

SecureStack helps organisations to build securely in the cloud.

Up until now, many enterprises tried to secure the cloud using the traditional “old-school” datacentre methods. SecureStack disrupts this ineffective model. Our innovation eliminates 60-70% of the risks from getting into customer environments and dramatically shrinks their attack surface.

Our customers told us they need to: › Embed security into cloud

environments and into the CI/CD pipeline

› Maintain & prove that security over time

› Secure container environments and workloads

› Demonstrate cloud compliance

Our vision is for simple and ubiquitous security, one that is transparent to the user.

And it’s brought to life with our Secure-PaaS.

How do we do it? The SecureStack platform provides the controls and guardrails needed to protect any cloud deployment. Our “build once, deploy anywhere” technology uses blueprints to deploy secure-by-design products on any infrastructure, while remaining synchronised with all of the existing security systems.

securestack.com

Senetas is a leading developer of data encryption solutions for enterprise, government, defence and technology service providers. From certified high-assurance encryption hardware and virtualised encryption, to the most secure file sharing application SureDrop, Senetas encryption solutions leverage state-of-the-art encryption key management and crypto-agility by design, providing long-term data protection in a post-quantum computing world.

Senetas SureDrop now uses award-winning next generation content disarm technology (CDR) from Votiro that protects from zero-day vulnerabilities before they reach your premises.

Senetas solutions share the same designed-in data protection without compromising network and application performance or user experience.

Senetas encryptors have been trusted to protect much of the world’s most sensitive information for nearly 20 years used in more than 35 countries. They are used to protect everything from government and defence data and secrets, to intellectual property and business data, financial transactions, CCTV networks, SCADA critical infrastructure control systems and citizen identities.

senetas.com

Logo - Primary colour

Logo - Secondary colour

Page 20: Austrade US Cyber Security 2020 Booklet

20 Australian Cyber Security San Francisco Program

Snare

Tide Foundation

Company Profile

Company Profile

Reduce your business risk, control SIEM ingestion costs and make managing your logs easier with Snare’s flexible centralised log collection and management solution. Ingest logs from Snare Agents and syslog feeds, selecting which logs go where, including any number of SIEM systems, even multiple SIEMs from different vendors, your MSSP and/or your SOCs, all while using Snare Central’s affordable archival storage options.

Snare collects syslog from network devices and has agents for Windows/Epilog, Windows Desktop, WEC, Linux, Solaris and Mac. Snare also has a dedicated MSSQL Agent for your SQL databases that tracks sensitive data access, tracks all SQL user activity, masks sensitive data and provides a critical separation-of-duties between DBA / Administrators and security teams with activity monitoring.

Have a complex environment and need scalability? Want to make sure you can seamlessly switch between SIEM providers? Snare can do that.

Snare: Reduce risk. Save money. Save time.

snaresolutions.com

Organisations today face an intensifying threat of mass data breaches, but now also increasingly punitive privacy legislation for mishandling sensitive consumer data, such as the CCPA and GDPR.

Tide is software infrastructure removing liability from organisations and platforms handling sensitive consumer data.

The technology simultaneously helps those organisations enforce privacy compliance measures and protect from mass data breaches. It enables consensual access to required information as well as mobility of data between organisations, but with full visibility, consent and control for consumers through a familiar UX.

Consumers are granted unprecedented privacy while the value of an organisation’s data assets are maximised.

Powered by ground-breaking decentralised technology replacing the need for trust with mathematical guarantee.

tide.org

Page 21: Austrade US Cyber Security 2020 Booklet
Page 22: Austrade US Cyber Security 2020 Booklet

22 Australian Cyber Security San Francisco Program

ABOUT AUSTCYBER

Developing a highly capable and globally competitive cyber security industry in Australia will deliver significant economic benefit. Achieving this requires coordination and leadership across industry, research and training institutions, and all levels of Australian government.

Everything we do is aligned to three strategic objectives: › grow an Australian cyber

security ecosystem › export Australia’s cyber

security to the world › make Australia the leading

centre for cyber education

We work to align and scale Australian cyber security research and innovation related activities across the private sector, research communities, academia and within Australian governments.

We are responsible for maintaining a strong supply of innovative Australian cyber security solutions and capability, and work collaboratively in support of other government initiatives related to Australia’s cyber security readiness and resilience.

We work internationally with a range of partners to develop export pathways for Australian solutions and capability. This helps the rapidly growing Australian cyber security sector to tap into global hubs located within cyber security ‘hot spots’ around the world.

Contact

Olivia Grandjean-Thomsen Communication and Engagement Manager AustCyber

T: +61 402 136 788

E: [email protected]

W: austcyber.com

AustCyber – the Australian Cyber Security Growth Network – was established in January 2017 under the Australian Government’s Industry Growth Centres Initiative. Its mission is to support the domestic cyber security industry grow and become more capable and competitive, to help embed cyber resilience as a practice across the Australian economy and to establish Australia as a leading force in the rapidly expanding global cyber security market.

Page 23: Austrade US Cyber Security 2020 Booklet

23Australian Cyber Security San Francisco Program

ABOUT AUSTRADE

The Australian Trade and Investment Commission (Austrade) is the Australian Government’s international trade promotion and investment attraction agency.

We deliver quality trade and investment services to businesses to grow Australia’s prosperity.

We help companies around the world to identify and take up investment opportunities in Australia as well as to source Australian goods and services.

Our assistance includes:

› providing insight on Australian capabilities

› identifying potential investment projects and strategic alliance partners

› helping you identify and contact Australian suppliers.

To discover how we can help you and your business visit austrade.gov.au or contact us at [email protected] or on 13 28 78 (within Australia).

Contact

Odette Hampton Trade and Investment Commissioner Austrade San Francisco

T: +1 415 644 3627

E: [email protected]

W: austrade.gov.au

Page 24: Austrade US Cyber Security 2020 Booklet

24 Australian Cyber Security San Francisco Program

AUSTRALIAN INFORMATION SECURITY ASSOCIATION

As Australia’s peak membership body representing information security professionals, AISA knows very well the high calibre of our cyber security industry – in technical skills, leadership and innovation.

Put simply, we are world class and, in many areas, it is Australians who are setting the pace.

AISA is proud of its role in achieving and maintaining this excellence.

Our national conference – the Australian Cyber Conference – attracted 3600 delegates last year and 2020’s #Cybercon in Melbourne in October is projected to be even bigger with a third full day of content added. Please visit cyberconference.com.au for more details.

Cybercon’s huge program of expert presenters from Australia and across the globe helps keep our members at the cutting edge of cyber security.

AISA also maintains a vibrant branch network in every state and territory across the nation. Branch meetings are an opportunity to learn from expert presenters and to build and maintain strong, beneficial professional networks.

We have aligned with the leading training and certification providers to make sure our members will pay less for their ongoing professional development, keeping them at the top of their game.

And so, it is exciting to see so many energetic Australian businesses here, looking to

share their know-how and experience with the US, and AISA has every confidence you will achieve success.

To learn more, please visit our website, aisa.org.au

The Australian Information Security Association is very pleased to be sponsoring this ‘Australia House’ initiative and so helping Australian companies deliver their cyber expertise into the US.

ABOUT AISA

The Australian Information Security Association is a not-for-profit organisation and charity that champions a robust information security sector by building the capacity of professionals. AISA promotes the advancement of cyber security and online safety of the public, businesses and governments.

aisa.org.au

PLATINUM SPONSOR

Page 25: Austrade US Cyber Security 2020 Booklet

25Australian Cyber Security San Francisco Program

KEY SPONSOR AUSTRALIAN CYBER SECURITY

RECEPTION

INVEST IN AUSTRALIA AND NEW ZEALAND

LUNCH EVENT SPONSORS

CyberCX

Page 26: Austrade US Cyber Security 2020 Booklet

26 Australian Cyber Security San Francisco Program

NOTES

Page 27: Austrade US Cyber Security 2020 Booklet

27Australian Cyber Security San Francisco Program

Page 28: Austrade US Cyber Security 2020 Booklet

austrade.gov.au austcyber.com