All staff are invited to attend.


This is an excellent opportunity to view and virtually demo the latest cyber products and services.

There will also be speaking sessions to learn about best practices and strategies.

There is no cost to attend and there will be many giveaways! 


 

 

Companies will be displaying the latest
technology solutions in:




Big Data, Cybersecurity, Storage, Networks, Communications, Hardware & Software, Mobile & Cloud Computing, Virtualization And Much More!

 

EXHIBITOR SHOWCASE: 


The Exhibit Showcase offers an excellent opportunity to learn about the latest advances in technology through an interactive approach with attendees. Participants will showcase their products and services for Sandia attendees. 
 

TECHNICAL PRESENTATIONS:


Throughout the program, there will be technical presentations discussing the latest advances in a variety of cybersecurity topics. Please continue to check back as the below agenda is updated: 
 

Time Cybersecurity Track 1 Cybersecurity Track 2 Mobility Track
9:30 - 10:00 VIRTUAL NETWORKING
(30 min.)
10:00 - 10:25 Rubrik Dell Technologies Corelight
(25 min.) Protect, Share, and Access Your Data at the Speed of Innovation: Next Generation Data Management for Strategic Advantage When the Unthinkable Occurs: Cyber Recovery at the National Labs An alert has fired. Now what?
10:30 - 10:55 SailPoint Illumio Ivanti
(25 min.) Identity Security Transcends Access Management - Efficient Access Modeling “The Other Side of Zero Trust” w/Illumio Zero Trust Segmentation Post Pandemic Return to work in a Hybrid Environment
11:00 - 11:25 Sonatype Checkmarx Privoro
(25 min.) Rise of the Software Supply Chain Attacks A New Attack Vector- Infrastructure as Code (IaC) Securing Mobile Devices for Federal Secure Space
11:25 - 11:45 BREAK + VIRTUAL NETWORKING
(20 min.)
11:45 - 12:10 Forcepoint WildFlower Inpixon
(25 min.) Enabling a Secure, Connected Infrastructure - CDS Lessons Learned Title: Navigating the Hybrid Collaboration Landscape Protecting Sensitive Areas from Wireless Threats
12:15 - 12:40 CyberArk Appian Area1 Security
(25 min.) Ransomware Exposed Automation, citizen developers, data anywhere... how do you secure emerging technologies in the cloud? Business Partners, Compromised? The Evolution of BEC Phishing Attacks
12:45 - 1:10 CTG Federal CounterTrade Bastille
(25 min.) “Federal IT Manhattan Project Framework”:  Delivering the Secure Enterprise of the Future Leveraging Your Small Business Partner Cellular and RF-based Threat Detection
1:10 - 1:30 VIRTUAL NETWORKING
(20 min.)


COMPLIMENTARY LUNCH:


An e-gift card to Grubhub or a local restaurant will be provided for the first 150 people to register and participate.


There will also be lots of other prizes - don't miss out! 

EXHIBITORS




Area 1 Security offers the only pay-for-performance solution in the cybersecurity industry - and the only technology that comprehensively blocks phishing attacks before they damage your business. Phishing is the root cause of 95 percent of security breaches. Area 1 Security works with some of the most sophisticated organizations in the world, including Fortune 500 banks, insurance companies, and healthcare providers to preempt and stop targeted phishing attacks at the outset, improve their cybersecurity posture and change outcomes. Learn more at www.area1security.com, join the conversation at @area1security, or subscribe to the Phish of the Week for the latest industry news and insights on how to deal with phishing.




Bastille provides full visibility into the known and unknown mobile, wireless and Internet of Things (IoT) devices inside an enterprise’s corporate airspace – together known as the Internet of Radios. 




CIS Secure is a recognized leader in the secure communications market, providing solutions for government and commercial customers worldwide. CIS designs and manufactures a wide range of products, which include solutions that comply with TSG and TEMPEST certifications from secure voice and video conferencing systems to a variety of specialty systems used in classified and unclassified networks, in addition, to secure mobility and encrypted tactical solutions. CIS Secure serves those whose missions depend heavily on their ability to communicate and securely exchange information – voice, video, or data – to meet the strictest government standards and often in the most challenging physical environments.
 
CIS Mobile is a subsidiary of CIS Secure. CIS Mobile developed the secure mobility platform, altOS, that provides government users across the globe with the ability and control to protect sensitive data on their mobile devices.




About Team Cymru

Since 2005, Team Cymru’s mission has been to save and improve human lives by working with public and private sector analyst teams, enabling them to track and take down threat actors, criminals, terrorists and human traffickers around the globe. The company delivers comprehensive visibility into global cyber threat activity and is a key source of intelligence for many cyber security and threat intelligence vendors. The company’s Community Services division provides no cost threat detection and intelligence to network operators, hosting providers and more than 130 CSIRT teams across 86+ countries. Enterprise security analysts rely on its Pure Signal™ threat intelligence platform for on-demand access to global internet traffic telemetry, which allows them to see what’s happening virtually anywhere across the internet with a clarity similar to that of their own internal network telemetry. With this visibility, they close detection gaps, accelerate incident response, and get ahead of critical, recurring threats – mapping and monitoring threat infrastructures around the world and blocking attacks before they are launched. For more information visit https://team-cymru.com/




Inpixon is a world leader in indoor intelligence. Our indoor location and data platforms and patented technologies empower users to harness the power of indoor data to create actionable intelligence. We specialize in capturing, interpreting and visualizing indoor data to make indoor spaces smarter, safer and more secure.

Our solutions are leveraged by a multitude of industries and disciplines to do good with indoor data. This multidisciplinary depiction of indoor data enables users to increase revenue, decrease costs, and enhance safety. Inpixon customers can take advantage of mapping, positioning, analytics, sensor fusion and the Internet of Things (IoT) to uncover the untold stories of the indoors.




  • Ivanti automates IT and Security Operations to discover, manage, secure and service from cloud to edge. From PCs to mobile devices, VDI, and the data center, Ivanti discovers IT assets on-premises, in cloud, and at the edge, improves IT service delivery, and reduces risk with insights and automation. To learn more, visithttps://www.ivanti.com.




Privoro is leading the way in mobile security hardware systems – enabling organizations to adopt a zero trust posture against commercial mobile devices while delivering high-security services and unsurpassed control.




Zimperium, the global leader in protecting enterprises from mobile risks, offers the only real-time, on-device, machine learning-based protection against Android, iOS and Chromebooks threats. Powered by our z9 machine learning detection engine, Zimperium’s solutions protect mobile endpoints and apps against device, network, phishing and malicious app attacks.




The Dell Technologies federal team is 100% committed to your mission. Whether you’re providing critical citizen services, innovating for the next generation, or securing the nation, we bring the right technology, a secure supply chain, targeted expertise, and far-reaching vision to help guide your journey.




 

Rubrik is a cloud enabling solution. With the ability to protect your data on-prem or in the cloud, Rubrik was built for today’s current and future challenges – on-prem backup & recovery, cloud migration, cloud native backups, searchability no matter where data lives, and automation to reduce menial tasks.
As the only vendor certified with both the DoDIN and DHS APL, we are proud to offer world class data protection and an added layer of defense against

ransomware attacks.




SailPoint is the leader in identity security for the cloud enterprise. We’re committed to protecting government agencies from the inherent risk that comes with providing technology access across today’s diverse and remote workforce. Our identity security solutions secure and enable thousands of organizations worldwide, giving our customers unmatched visibility into the entirety of their digital workforce, ensuring that each worker has the right access to do their job – no more, no less. With SailPoint as foundational to the security of their organization, our customers can provision access with confidence, protect business assets at scale and ensure compliance with certainty.  




Sonatype is laser focused on helping organizations continuously harness all of the good that open source offers, without any of the risk. To do this, we’ve invested in knowing more about the quality of open source than anyone else in the world. This investment takes the form of machine learning, AI, and human expertise, which in aggregate, produces highly curated intelligence that is infused into every Nexus product. Over 1,000 organizations and 10 million developers use Sonatype to make better decisions, innovate faster at scale, and rest comfortably knowing their applications consist of the highest quality open source components.




Wildflower International Ltd, is a small, minority-owned, woman-owned, HUBZone business, serving the Federal Government and its National Laboratories for three decades. We have long-term experience delivering comprehensive information technology products, services, and solutions with a proven record of accomplishments. Our solutions are available via a variety of contract vehicles inlcuding, CHESS ITES-3H, SEWP V, DHS First Source II, DOE ICPT, SCMC, and GSA. We are a Dell Federal Titanium Partner and were awarded Juniper Networks Federal Partner of the Year for both 2018 & 2019.




Illumio is a cybersecurity software company enabling end-to-end Zero Trust in Defensive Cyberspace Operations. The company helps agencies, commands, and organizations achieve Zero Trust and prevent attacker lateral movement by protecting high value assets, critical applications, and workloads through real-time application dependency mapping, coupled with host-based micro-segmentation. Illumio is FIPS 140-2 validated and NIAP Common Criteria Protection Profile Certified. Illumio can be placed in multi-vendor hardware environments, using existing infrastructure to improve agencies’ cybersecurity postures and effectively accomplish their missions.




Checkmarx provides Public Sector customers with a comprehensive platform that allows protection of applications early, quickly, and cost-efficiently. Federal, State and Local Governments and Education institutions effectively meet compliance regulations and embed security throughout the software development lifecycle to deliver and prevent security breaches. Checkmarx helps to optimize Public Sector DevSecOps programs. For more information, visit www.checkmarx.com/public-sector.




CyberArk is the global leader in privileged access management, a critical layer of IT security to protect data, infrastructure and assets across the enterprise, in the cloud and throughout the DevOps pipeline. CyberArk delivers the industry’s most complete solution to reduce the risk created by privileged credentials and secrets. The company is trusted by the world’s leading organizations, including more than 50 percent of the Fortune 500, to protect against external attackers and malicious insiders.




CounterTrade Products, Inc. is a complete technology solutions company. Solve your technology challenges with a customized solution built for your needs and budgetary requirements. Find hardware, software and services dedicated to improving your company’s productivity while decreasing operational and capital costs. Utilize our contracts to source items from our partners including Dell , HP, Microsoft, Cisco and many more.

Since 1985, CounterTrade has helped organizations grow by supporting and fulfilling IT needs. Our capabilities range from computer hardware and servers to more complex network integration requirements such as the latest virtual network technologies and IT security products and services.




CTG Federal is an SBA certified small business that excels in servicing dozens of federal defense, intelligence, and civilian organizations with IT expertise and solutions. We are specialists in designing and implementing next generation IT solutions that help save time and money for our customers. Our areas of practice include data center, hybrid cloud, networking and cyber security solutions and services. Headquartered in the greater Washington DC area, CTG Federal has satellite offices throughout the United States.




Forcepoint is the leading user and data protection cybersecurity company, entrusted to safeguard organizations most critical data and IP, while driving digital transformation and growth. Rather than offering a static one-size fits all approach that stifles innovation and creates vulnerabilities, Forcepoint is attuned to how people interact with data, providing secure access while enabling employees to create value. Forcepoint behavior-based solutions adapt to risk in real time and are delivered via a converged security platform to protect network users and cloud access, prevent confidential data from leaving the corporate network, and eliminate breaches caused by insiders. Based in Austin, Texas, Forcepoint creates safe, trusted environments for thousands of enterprise and government customers in more than 150 countries. 




Corelight provides your security team with the world’s best network evidence so they can catch attacks as they happen, and close investigations quickly — even when incidents go back years. Our comprehensive, interlinked, lightweight evidence helps your team understand network activity over time, creating a durable, unfair advantage over attackers.




Appian provides a low-code automation platform that accelerates the development of mission-critical applications. Government agencies, defense organizations, and many of the world’s largest corporations trust Appian applications to improve and accelerate acquisition modernization, grants management, regulatory and statutory compliance, citizen experience, organization transformation, and workforce safety.




Fortinet (NASDAQ: FTNT) provides federal government customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and in the future.

The federal government owns some of the world’s most sensitive—and coveted—data. Compromised systems can lead to disastrous consequences—for national security, the economy, and technological innovation. By providing integration, automation, compliance, and performance at scale, Fortinet offers federal agencies world-class solutions for on-premises perimeter security, secure remote access, multi-domain networks, advanced threat protection, zero-trust network access, operational and security awareness, third-party and insider threat protection, and many other needs. Learn more at www.FortinetFederal.com.

Certs: Our certifications/lists include FIPS 140-2, USGv6, NIAP Common Criteria, DoDIN APL, NSA Commercial Solutions for Classified Programs (CSfC) Components List, and CDM.




Affigent is a turnkey IT solutions provider dedicated to helping agencies modernize their IT infrastructure while simultaneously improving security and delivering mission-serving solutions faster and at a lower cost. As a wholly owned subsidiary of Akima, an Alaska Native Corporation, Affigent offers customers the flexibility and agility of working with a small business, while also receiving support from a global enterprise with decades of experience working with the federal government.

Affigent has more than 100 technology partnerships with leading vendors such as Dell Technologies, Hewlett Packard Enterprise, Oracle, Riverbed, and Splunk and core capabilities in cloud computing, cybersecurity, enterprise IT, network operations and application development.  To learn more about Affigent, visit 
www.affigent.com.




Proven Solutions, Secure Missions

When it comes to security and reliability, a 6-year head start matters. Build on the most established and secure cloud today.

AWS IS HOW




Elastic is a search company that powers enterprise search, observability, and security solutions built on one technology stack that can be deployed anywhere. From monitoring and securing sensitive systems to powering search across public records, Elastic solutions help agency professionals mine and report on valuable information from log, network, geospatial, structured, unstructured, and cybersecurity data with self-managed and SaaS offerings. Learn more at elastic.co/federal.




Since 2004, Radus Software, LLC has been successfully enabling Federal, commerical and non profit organizations' missions by helping them to better leverage and modernize their existing IT infrastructure and assets.  We have been providing value added IT services that range from enterprise architecture, strategic planning and data governance, to mission-software/'low-code' development, Capital Planning Investment Control ('CPIC') and associated application framework development.  




Founded in 1992, Westwind provides comprehensive, integrated IT products and services to government agencies as well as commercial enterprises throughout the US. We have expertise in emerging technology (3D print services, and unmanned vehicles), life-cycle management, and integrated solutions (computers, peripherals, data centers, AV equipment, and secure networking). Over the years, Westwind has established strong partnerships with a variety of vendors to provide our customer with the best products and services while meeting their contracting needs.




Trusted over 15 years by the U.S. DoD & DoE, BCWipe by Jetico wipes selected data beyond forensic recovery for classified data spills (or CMI), while BCWipe Total WipeOut erases entire hard drives for decommission. Enterprise Editions include central management to control client software and run wiping remotely.




 SolarWinds® provides powerful and affordable IT management software to customers worldwide from enterprises of all sizes to virtually every civilian agency and branch of the US Military. We focus exclusively on IT Pros and strive to eliminate the complexity that they have been forced to accept. SolarWinds delivers on this commitment with unexpected simplicity through products that are easy to find, buy, use and maintain while providing the power to address any IT management problem.

 




Absolute is the first and only company to offer uncompromised visibility and near real-time remediation of security breaches at the source. Our Absolute Persistence self-healing endpoint security technology gives security and IT pros complete control over their devices and data. No other technology has the power to withstand user error or malicious attacks, and return devices to an original state of safety and efficacy.