Imperva is the cybersecurity leader whose mission is to protect data and all paths to it with a suite of integrated application and data security solutions.
Recent Promotions
Audio and Video Podcasts
Featured
Imperva is the cybersecurity leader whose mission is to protect data and all paths to it with a suite of integrated application and data security solutions.
Semperis is the pioneer of identity-driven cyber resilience for cross-cloud and hybrid environments, providing threat monitoring, incident response, and disaster recovery solutions for enterprise directory services. Semperis’ patented technology for Microsoft Active Directory protects over 40 million identities worldwide.
Pentera, the leader in automation security validation — allows organizations to continuously test the integrity of all cybersecurity layers by emulating real-world attacks at scale to pinpoint the exploitable vulnerabilities & prioritize remediation towards business impact.
Brinqa provides the only attack surface intelligence platform that orchestrates the entire cyber risk lifecycle — understanding the attack surface, prioritizing vulnerabilities, automating remediation, and continuously monitoring cyber hygiene — across all security programs.
SandboxAQ is an enterprise SaaS company providing solutions at the nexus of AI and Quantum technology (AQ) to address some of the world's most challenging problems. SandboxAQ provides comprehensive cybersecurity capabilities to global organizations.
Unified cryptographic inventory. No blind spots, no silos. Deeper risk analysis. Precise vulnerability detection. Built by world-renowned cryptographers.
For decades, fragmented cryptographic assets across environments, tools, and third-party systems have hindered security teams—creating security blind spots, compliance risks, and hidden vulnerabilities no solution could fully solve.
Mark Manzano, General Manager of Cybersecurity at SandboxAQ, shares how his team is tackling the urgent challenges of quantum-era cryptography and the explosion of AI agents across enterprise environments. From real-time cryptographic agility to continuous non-human identity management, this episode reveals how organizations can modernize security before it’s too late.
A Their Story conversation with Sean Martin and Marc Manzano, Senior Director at SandboxAQ
In this Brand Story podcast episode, host Sean Martin is joined by guest Marc Manzano from SandboxAQ. They explore the importance of future-proofing cryptography and the emerging field of quantum-resistant cryptography.
A Their Story conversation with Sean Martin and Marc Manzano, Senior Director at SandboxAQ
In this Brand Story podcast episode, host Sean Martin is joined by guest Marc Manzano from SandboxAQ. They explore the importance of future-proofing cryptography and the emerging field of quantum-resistant cryptography.
A Their Story conversation with Sean Martin, Marco Ciappelli, and Clément Jeanjean, Senior Director at SandboxAQ
Clément Jeanjean shares how SandboxAQ aims to tackle difficult problems by combining quantum physics and. He discusses the timeline, risks, and migration challenges linked to quantum computing's arrival.
runZero is an exposure management platform providing full visibility across networks and cloud. It identifies all assets, including unknown or unmanaged, via active scanning, passive discovery, advanced fingerprinting, and seamless API integrations.
[ Exposure Management, Vulnerabilities, Attack Surface, Unknown or Unmanaged, Secure ]
The cybersecurity industry has developed an uncomfortable truth that few want to acknowledge: most successful breaches don't happen because defenders ignored known vulnerabilities. They happen because attackers exploited assets that organizations never knew existed in the first place.
When vulnerability scores alone can’t tell you what truly matters, what do you do? In this episode, Tod Beardsley of runZero reveals how security teams can uncover hidden risks and prioritize action based on real-world exposure—not just numbers.
A Their Story conversation with Sean Martin, Marco Ciappelli, and Huxley Barbee, Security Evangelist at RunZero
In this Their Story podcast on ITSPmagazine, Huxley Barbee emphasizes the importance of comprehensive asset inventory in prioritizing security efforts. The discussion covers RunZero's approach to asset management, highlighting the role of visibility in addressing security challenges and improving business decision-making.
Key Resources has the software and services to help you manage mainframe vulnerabilities. Our mission is to guarantee a return on our clients’ security investments by minimizing their exposure to data and security risks.
Bugcrowd's award-winning platform combines actionable, contextual intelligence with the skill and experience of the world's most elite hackers to help leading organizations identify and fix vulnerabilities, protect customers, and make the digitally connected world a safer place.
Level Effect's mission is to make the Cyber world a safer place by arming individuals with the knowledge needed to defend themselves and their organizations from digital threats.
CrowdSec — the collaborative and open-source cybersecurity solution. Analyze behaviors, respond to attacks & share signals across the community. For free. Let's make the Internet safer together.
Subscribe to the main ITSPmagazine Podcast Channel to listen to all our conversations directly on your favorite podcast player.