close

Endpoint Security Kwarantanna

Sponsors

Platinum Sponsors At GoSecure, our reason for being is to protect your information assets and allow you to focus on your business. As a go to information security partner, we offer a wide range of specialized services allowing increased security operations ROI, cutting-edge security testing for IT and facilitate security to be integrated in new or existing software and hardware systems. Strengthened by thirteen years of experience dedicated exclusively to information security, our team has had to deal with a wide gamut of security breaches and threats and stands today as a group of leaders in technologically complex security mandates in the industry. We continue to invest in advanced security research with our private and public partners. For us, security only makes sense when it serves the best interest of your organization and helps you reach your goals. You can count on us as your long-term partner in assessing and developing all the elements of your technical security for thethreats of today and tomorrow. We’re Canada’s dynamic communications and media company. We make sure you stay inspired, informed and in touch, with our advanced networks, powerhouse media brands and technologically advanced communications services. Gold Sponsors Fortinet (NASDAQ: FTNT) protects the most valuable assets of some of the largest enterprise, service provider and government organizations across the globe. The company's fast, secure and global cyber security solutions provide broad, high-performance protection against dynamic security threats while simplifying the IT infrastructure. They are strengthened by the industry's highest level of threat research, intelligence and analytics. Unlike pure-play network security providers, Fortinet can solve organizations' most important security challenges, whether in networked, application or mobile environments -- be it virtualized/cloud or physical. More than 210,000 customers worldwide, including some of the largest and most complexorganizations, trust Fortinet to protect their brands. Learn more at the Fortinet Blog or FortiGuard Labs. Cisco delivers intelligent cybersecurity for the real world. This vision is based on a threat-centric approach to security that reduces complexity while providing superior visibility, continuous control, and advanced threat protection across the entire attack continuum. With this new security model organizations can act smarter and more quickly before, during, and after an attack Datto is an innovative provider of comprehensive backup, recovery and business continuity solutions used by thousands of managed service providers worldwide. Datto’s 180+ PB purpose-built cloud and family of software and hardware devices provide Total Data Protection everywhere business data lives. Whether your data is on-prem in a physical or virtual server, or in the cloud via SaaS applications, only Datto offers end-to-end recoverability and single-vendor accountability. CounterTack puts enterprisesback in control of security at the endpoint. Through a combination of tamper-resistant, behaviorally-based detection, analysis and response technology, integrated on top of the most advanced Big Data platform, CounterTack equips teams with authoritative visibility and comprehensive attack context into endpoint behavior and processes. Check Point Software Technologies Ltd. (www.checkpoint.com), the worldwide leader in securing the Internet, provides customers with uncompromised protection against all types of threats, reduces security complexity and lowers total cost of ownership. Check Point first pioneered the industry with FireWall-1 and its patented stateful inspection technology. Silver Sponsors Bronze Sponsors Educational Sponsors Experience the industry’s most realistic penetration testing, training and certifications. Taught by the core developers of Kali Linux, our information security training will immerse you into the deep-end of real world penetration testing. We knowpenetration testing. Between Offensive Security Training, Kali Linux and the Exploit-Database, you can trust that we have the expertise, knowledge and experience to provide you with high end penetration testing services. Offensive Security funds and develops several prominent information security niches, such as Kali Linux, the Exploit-Database, Google Hacking Database and Metasploit Framework Unleashed (MSFU) free training. World-class Cyber Security education for anyone, anywhere. Concise Courses is a leading speciality Cyber Security training company. As a business, we always aim to deliver what we promise. We work together, applying our expertise in advanced information security training solutions that are valued by our customers. We have operations in the United States and United Kingdom and have successfully offered training to over 15,000 Cyber Security professionals from over 50 countries. Pentester Academy plans to revolutionize online infosec training by providingcomprehensive, highly technical, hands-on courses at the most affordable price! Our dream of making infosec training affordable for everyone can only come true with your support! Dalhousie University introduced the Master of Engineering (MEng) in Internetworking in 1997. Offered through the Faculties of Engineering and Graduate Studies, it's the world's longest-running graduate program dedicated to Internetworking. Additional Sponsors Social Mixer Sponsor All Day Coffee Sponsor Community Sponsors The Halifax Area Security Klatch (HASK), provides a forum for experts to encourage discussion and share expertise in understanding the latest trends and security threats facing computer networks, systems and data. Our membership includes Information Security practitioners, managers, network administrators, students, and anyone who is interesting in learning more about securing information. We meet at the Halifax Club in Halifax, Nova Scotia. Typically, we meet the last Monday of the monthexcept for March, June, July, August, and December; unless otherwise notified. ISACA Atlantic Provinces Chapter, with over 100 members, incorporates members from all Atlantic Canadian provinces including New Brunswick, Nova Scotia, Prince Edward Island and Newfoundland and Labrador. As a chapter of ISACA International, “our mission is to support enterprise objectives through the development, provision and promotion of research, standards, competencies and practices for the effective governance, control and assurance of information systems and auditing.” The High Technology Crime Investigation Association (HTCIA) was formed to provide education and collaboration to our global members for the prevention and investigation of high tech crimes. As such, we are an organization that aspires to help all those in the high technology field by providing extensive information, education, collective partnerships, mutual member benefits, astute board leadership and professional management. The HighTechnology Crime Investigation Association is composed of 8 regions within the United States and 6 international regions, including Canada. The Atlantic Chapter is one of five chapters in the Canadian region. Internationally there are 38 chapters overall.

endpoint security download mac     endpoint security comparison

TAGS

CATEGORIES