On This Page

Sponsors

For information on Black Hat Asia sponsorship opportunities, please contact: blackhatasiasales@ubm.com

Diamond Sponsors


Platinum Sponsors


Gold Plus Sponsors


Gold Sponsors


Media Partners


Association Partners


Supporting Organization


Diamond Sponsors

Juniper Networks, Junos WebApp Secure is a Web Intrusion Deception system that does not generate false positives because it uses deceptive tar traps to detect attackers with absolute certainty. Junos WebApp Secure inserts detection points into the code and creates a random and variable minefield all over the Web application. These detection points allow you to detect attackers during the reconnaissance phase of the attack, before they have successfully established an attack vector. Attackers are detected when they manipulate the tar traps inserted into the code. And because attackers are manipulating code that has nothing to do with your website or Web application, you can be absolutely certain that it is a malicious action—with no chance of a false positive.

IT security professionals know that false positives diminish the effectiveness of any security program. By using this certainty-based approach, Junos WebApp Secure solves this problem for Web attacks. Furthermore, this product works out-of-the-box and improves your Web application security. There are no rules to write, no signatures to update, no learning modes to monitor, and no log files to review—just attackers to prevent.

For More information, please visit www.juniper.net


RSA, The Security Division of EMC, is the premier provider of intelligence-driven security solutions. RSA helps the world’s leading organizations solve their most complex and sensitive security challenges: managing organizational risk, safeguarding mobile access and collaboration, preventing online fraud, and defending against advanced threats.

Combining agile controls for identity assurance, fraud detection, and data protection, robust Security Analytics and industry-leading GRC capabilities, and expert consulting and advisory services, RSA brings visibility and trust to millions of user identities, the data they create, the transactions they perform, and the IT infrastructure they rely on. For more information, please visit www.EMC.com/RSA.


Platinum Sponsors

Founded in 2003, EGUARDIAN's mission is to distribute a suite of technology products focused on networking and security solutions. Our broad, intelligent and deep spectrum of solutions and services enable organizations to create an agile IT infrastructure that improves business agility and performance whilst conduct business confidently and securely. EGUARDIAN's portfolio of market-leading vendors includes A10 Networks, Actiance, Arista Networks, Certes Networks, Cyber-Ark, Fortinet, IBM , LogLogic, McAfee, and Tectia. EGUARDIAN is headquartered in Singapore and has offices in Malaysia, Indonesia, Thailand, Vietnam and Sri Lanka.


M.Tech is a leading regional IT security, application delivery network and video communications solutions distributor. Established in May 2002, M.Tech is headquartered in Singapore and has a network of 33 offices in 17 countries, namely in Singapore, Australia, Cambodia, China (including Hong Kong), India, Indonesia, Japan, Korea, Malaysia, Myanmar, New Zealand, Philippines, Sri Lanka, Taiwan, Thailand, Vietnam and United Kingdom to provide on-site sales, marketing as well as technical support to our reseller partners.

Our vision is to be the preferred, best-of-breed security solutions provider for integrated and intelligent end-to-end security management of the Internet, systems and applications infrastructure. M.Tech selectively partners with market-leading vendors who are established in their respective domains, covering a broad spectrum of today's security requirements, from firewalls, web security, intrusion prevention and anti-spam to security analytics.


Founded in year 2000, NETPOLEON SOLUTIONS PTE LTD is an industry leader for distributing a holistic bundle of network and security solutions to leading organizations.

Today, NETPOLEON SOLUTIONS is extending our proven network and security expertise across ASEAN region, spearheading emerging technologies and delivering future-proofed solutions built for consolidation, virtualization, big data analytics, security operations centre and cloud computing.

Headquartered in Singapore, NETPOLEON SOLUTIONS serves a wide range of industries and customers across Singapore, Philippines, Malaysia, Thailand, Indonesia and Vietnam.

NETPOLEON SOLUTIONS combines a proven track record of expertise, innovation and enthusiasm in bridging best-of-breed solutions to its valued clients and partners, through strategic collaborations with world leading vendors such as:

Algosec, Allot, Arbor, AudioCodes, Barracuda, BlueCat, Brocade, Check Point, Cyber-Ark, Emerson, FireEye, Fixmo, Guidance Software, HP ESP, Netscout, Splunk and VSS monitoring

This extensive partner ecosystem enables truly best-in-class business solutions to help organizations achieve their most critical business objectives.


Tenable Network Security is relied upon by more than 20,000 organizations globally — including the entire U.S. Department of Defense and many of the world’s largest companies and governments — to stay ahead of emerging vulnerabilities, threats, and compliance-related risks. Its award-winning Nessus and SecurityCenter solutions have received the highest-possible rating in Gartner’s MarketScope for Vulnerability Assessment, and Tenable’s innovative Passive Vulnerability Scanner (PVS) and Log Correlation Engine(LCE) technologies afford its customers with unprecedented continuous monitoring capabilities and a compelling alternative to traditional bulky SIEM platforms. Tenable continues to set the standard for identifying vulnerabilities, preventing attacks, and helping its customers comply with a multitude of regulatory requirements. For more information, visit Tenable at www.tenable.com.


Gold Plus Sponsors

About Splunk Inc.
Splunk Inc. (NASDAQ: SPLK) provides the leading software platform for real-time Operational Intelligence. Splunk® software and cloud services enable organizations to search, monitor, analyze and visualize machine-generated big data coming from websites, applications, servers, networks, sensors and mobile devices. More than 6,400 enterprises, government agencies, universities and service providers in over 90 countries use Splunk software to deepen business and customer understanding, mitigate cybersecurity risk, prevent fraud, improve service performance and reduce cost. Splunk products include Splunk® Enterprise, Splunk Cloud™, Splunk Storm®, Hunk™: Splunk Analytics for Hadoop and premium Splunk Apps. To learn more, please visit http://www.splunk.com/company.


Gold Sponsors

About A10 Networks Inc.
A10 Networks is a leader in application networking, providing a range of high-performance application networking solutions that help organizations ensure that their data center applications and networks remain highly available, accelerated and secure. Founded in 2004, A10 Networks is based in San Jose, California, and serves customers globally with offices worldwide. For more information, visit: www.a10networks.com.

About Damballa
Damballa is a company of passionate security professionals, researchers and data scientists solely focused on advanced threat protection and containment. Our enterprise product, Damballa Failsafe, fills the security gap between failed prevention and your incident response. Failsafe is an automated breach defense system that discovers and validates successful infections with certainty, so incident responders can quickly prevent loss. Our patent-pending and patent-issued solutions leverage trillions of data records from consumer and enterprise network traffic. This depth of visibility, combined with advanced data science and threat research, enables Failsafe to discover unknown threats that bypass security prevention controls. Damballa protects more than 400 million endpoints globally for enterprises and the world's largest Internet service providers.

Software Vision Consultants Pte Limited, a subsidiary company of SVC Limited, was founded in 1990 and based its business approach on the belief that companies here in East Asia require quality software products that are backed up by quality local technical support.

With its offices in Hong Kong, Singapore and Malaysia, covering Greater China and ASEAN countries, SVC's client base includes both public and private-sector corporations for which security and password management, data management and protection are absolutely critical. Its satisfied clients include government agencies of Hong Kong, Singapore and Malaysia, financial institutions and other industry leaders.

SVC believes our future lies not only in providing solutions for established system management disciplines (system security, high availability, backup/recovery, performance, network management, operations automation), but also in bringing our customers the advantages of new and emerging technologies. This enables our clients to translate their IT investments into a more competitive business edge.

To provide our customers with effective solutions, we represent only the best quality software products from market-leading partners.

SVC's strengths:

  • Deep technical expertise, developed over decades in the IT industry in the areas of security, system management area.
  • Access to top decision-makers allows us to quickly respond to the unique demands of every commercial sector.
  • Offices across East Asia allow us to understand the requirements and differences of the region as a whole and in each local market.

Checkmarx is the developer of next generation Static Code Analysis (SCA) solutions.

Checkmarx provides the best way for organizations to introduce security into their Software Development Lifecycle (SDLC) which systematically eliminates software risk. The product enables developers and auditors to easily scan un-compiled / un-built code in all major coding languages and identify its security vulnerabilities.

Static Code Analysis (SCA) delivers security and the requirement of incorporating security into the software development lifecycle (SDLC). It is the only proven method to cover the entire code base and identify all the vulnerable areas in the software. In static code analysis the entire code base is abstracted and all code properties and code data-flows are exposed.

With Checkmarx's CxSuite, auditors and developers have immediate access to the code analysis results and remediation advice. We provide user friendly, high productivity, flexible and accurate risk intelligence platform that ensures your application remains hacker-proof.

Checkmarx's customers include hundreds of Fortune 500, government and SMB organizations in over 30 countries. Checkmarx has been Ranked 69th Fastest Growing Tech Company in EMEA and 8th in Israel by Deloitte.

Emulex, a leader in network connectivity, monitoring and management, provides hardware and software solutions enabling unrivaled end-to-end application visibility, optimization and acceleration for global networks that support enterprise, cloud, government and telecommunications. The Endace division of Emulex provides network visibility products that deliver complete network performance management at speeds up to 100Gb Ethernet. Visit www.emulex.com

ESNC SAP Security - Modular - Easy - Made in Germany

Pick and choose, your security menu from a list of modules making SAP security fit your demands and compliance needs. Perform SAP security & compliance audits, vulnerability assessments and penetration tests on your business critical SAP systems. Integrate pre-collected and pre-correlated SAP security events into your SIEM solution. Scan your system and find your PCI-DSS or ISO 27002 compliance rating. Remediate important issues automatically and scan your ABAP code for security vulnerabilities. This modular and seamlessly integrated.

ESNC Security Suite Modules

With the ESNC modular approach to SAP security, we grow with your demands. This can be from a simple scan to full blown real time continuous monitoring.

  • A01 – SAP Audit & Assessment
  • A02 – SAP PCI DSS 3.0 Compliance
  • A03 – SAP Remediation and Risk Management
  • A04 – Security Policy Enforcement on SAP
  • P01 – SAP Penetration Testing
  • C01 – ABAP Code Security Assessment & Correction
  • R01 – SAP Real-Time Monitoring & Intrusion Detection and Prevention
  • R02 – SAP SIEM Integration

About ESNC

ESNC is a German based company with a sole focus on SAP Security. ESNC has developed the product ESNC Security Suite that has radically changed the way organizations can now approach SAP security. With its modular and highly automated approach including real-time SAP security monitoring and automatic vulnerability mitigation it is unique in the SAP Security market. Our research led us (just in 2013) to over 100 vulnerabilities in SAP, based upon that SAP issued more than 74 security patches. This is the largest proportion of all security notes based on external research in 2013.

FireEye® has invented a purpose-built, virtual machine-based security platform that provides real-time threat protection to enterprises and governments worldwide against the next generation of cyber attacks. These highly sophisticated cyber attacks easily circumvent traditional signature-based defenses, such as next-generation firewalls, IPS, anti-virus, and gateways. The FireEye platform provides real-time, dynamic threat protection without the use of signatures to protect an organization across the primary threat vectors, including Web, email, and files and across the different stages of an attack life cycle. The core of the FireEye platform is a virtual execution engine, complemented by dynamic threat intelligence, to identify and block cyber attacks in real time. FireEye has over 1,000 customers across more than 40 countries, including over one-third of the Fortune 100.

FireMon develops proactive security management solutions for large organizations that deliver deeper visibility & tighter control over their network security infrastructure. Its integrated product family--Security Manager, Policy Planner & Risk Analyzer--cleans-up firewall rulebases, automates change workflow, identifies network risk, automates compliance & reduces the cost of security operations.

HP Enterprise Security Products provide security and compliance solutions for modern Enterprises that want to mitigate risk in their hybrid environments and defend against advanced threats. Based on market-leading products from ArcSight, Fortify and TippingPoint, the HP Security Intelligence and Risk Management (SIRM) Platform uniquely delivers the advanced correlation, application protection and network defense technology to protect today’s applications and IT infrastructures from sophisticated cyberthreats. More information about HP Enterprise Security Products is available at http://hp.com/go/security

i-Sprint Innovations is the premier Identity, Credential and Access Management Solutions provider for global financial institutions and high security sensitive environments and is one of the most recognized names in the financial world. i-Sprint’s security products, intellectual properties and patents exceed global financial services regulatory requirements. Organizations of all sizes benefit from i-Sprint in their administration, access control and single sign-on requirements, using an incremental, evolutionary and strategic Security Consolidation approach based on a common security infrastructure.

i-Sprint’s solutions are also deployed to protect mobile devices and cloud based applications. Their dedicated R&D team has their focus on providing an integrated platform to provide authentication solutions for cloud computing, mobile devices and biometrics. Some of the successful deployments include strong authentication for Internet banking applications and single sign-on for e-Government applications. Over 100 global banks, financial institutions, government agencies and large enterprises rely on their solutions to protect over USD 10 trillion of valuable assets and important information.

Their unique world leading security solutions include:

  • Proven Secure End-to-End Encryption (E2EE) Authentication and Data Protection for convenient (Single Sign-On) and securing access to internet banking applications. Their solution meets Internet Banking Security Guidelines from regulatory agencies in multiple countries; overcoming the security challenges of most internet and mobile banking solutions.
  • Bank-grade versatile strong authentication (biometrics, multi-factor authentication and more) and token management platform to secure multiple application delivery environments (web, mobile and cloud) based on a common security platform.

For more information, please visit www.i-sprint.com

Qualys, Inc. (NASDAQ: QLYS) is a pioneer and leading provider of cloud security and compliance solutions with over 6,700 customers in more than 100 countries, including a majority of each of the Forbes Global 100 and Fortune 100. The QualysGuard Cloud Platform and integrated suite of solutions help organizations simplify security operations and lower the cost of compliance by delivering critical security intelligence on demand and automating the full spectrum of auditing, compliance and protection for IT systems and Web applications. Founded in 1999, Qualys has established strategic partnerships with leading managed service providers and consulting organizations, including Accuvant, BT, Dell SecureWorks, Fujitsu, NTT, Symantec, Verizon, and Wipro. The company is also a founding member of the CloudSecurityAlliance (CSA).

For more information, please visit www.qualys.com

Rapid7's IT security solutions deliver visibility and insight that help you make informed decisions, create credible action plans, and monitor progress. They simplify risk management by uniquely combining contextual threat analysis with fast, comprehensive data collection across your users, assets, services and networks, whether on premise, mobile or cloud-based. Rapid7's simple and innovative solutions are used by more than 2,500 enterprises and government agencies in more than 65 countries, while the Company's free products are downloaded more than one million times per year and enhanced by more than 200,000 members of its open source security community. Rapid7 has been recognized as one of the fastest growing security companies by Inc. Magazine and as a "Top Place to Work" by the Boston Globe. Its products are top rated by Gartner and SC Magazine.

For more information, please visit www.rapid7.com

Sourcefire, now part of Cisco, is a world leader in intelligent cybersecurity solutions. Together with Cisco, Sourcefire provides a broad portfolio of integrated solutions that deliver unmatched visibility and continuous advanced threat protection across the entire attack continuum, allowing customers to act smarter and more quickly – before, during and after an attack. Sourcefire’s innovation in open source security, as well as commercial next-generation network security platforms and advanced malware protection solutions has been trusted for more than 10 years. Sourcefire has earned a reputation for innovation, consistent security effectiveness and world-class research all focused on detecting, understanding and stopping threats. For more information about Sourcefire, please visit www.sourcefire.com.

Verint® Communications and Cyber Intelligence Solutions™ efficiently collect, monitor, and analyze information from virtually any communications network. Built on decades of experience and hundreds of deployed projects, our portfolio features solutions for communications interception, communications service provider compliance, mobile location tracking, open source Web intelligence, tactical communications intelligence, and cyber security.

The Verint cyber security solutions feature a rich product portfolio designed to help national organizations and Cyber Security Operations Centers detect and thwart cyber-attacks.

The Verint cyber security flagship solution, Verint Advanced Detection System (ADS), provides superior detection of advanced and unknown malware by leveraging innovative, machine learning, behavioral algorithms.

www.verint.com/cyber

Webroot is bringing the power of cloud-based software-as-a-service (SaaS) to Internet security with its suite of Webroot SecureAnywhere(r) solutions for consumers and businesses. Founded in 1997 and headquartered in Colorado, Webroot is the largest privately held Internet security organization based in the United States - operating globally across North America, Europe and the Asia Pacific region. For more information on our products, services and security visit www.webroot.com.


Media Partners

The Australian Security Magazine is the country’s leading government and corporate security magazine. It is published bi-monthly and is distributed free of charge to many of the biggest decision makers in the security industry and also sold Australia-wide in selected newsagencies. It is a highly respected and sought after publication, incorporating investigative journalism, provoking editorial and up-to-date news, trends and events for all security professionals.

The Asia Pacific Security Magazine is the sister publication to the Australian Security Magazine. It is published bi-monthly – on the alternate month to the Australian Security Magazine – and its content complements the Australian Security Magazine with a strong focus on events. It is available online to read by all and upon every issue release a direct link is sent to a database of subscribers who are industry decision makers.


Association Partners

The Association of Information Security Professionals (AISP) was registered with the strong support of Singapore Computer Society (SCS) and Infocomm Development Authority of Singapore (IDA) in February 2008. It aims to transform Infocomm security into a distinguished profession and build a critical pool of competent Infocomm security professionals who subscribe to the highest professional standards. The first such association in Asia, AISP hopes to elevate the standing, professionalism and trust accorded to security practitioners in Singapore. Our members belong to an exclusive network of professionals that possess a vast base of knowledge in the information security industry.

  • To promote, develop, support and enhance the integrity, technical competence, management expertise, status and interests of information security professionals in Singapore.
  • To promote the development, increase and spread of information security knowledge and of any related subject.

CyberSecurity Malaysia is the national cyber security specialist under the purview of the Ministry of Science, Technology and Innovation (MOSTI), Malaysia. CyberSecurity Malaysia provides specialised cyber security expertise and technical services contributing immensely towards a bigger national objective in preventing or minimising disruptions to critical national information infrastructure in order to protect the public, the economy, and government services. CyberSecurity Malaysia provides on-demand access to a wide variety of resources to maintain in-house security expertise, as well as access to advanced tools and education to assist in proactive or forensic investigations. For more information, please visit our website at http://www.cybersecurity.my. For general inquiry, please email to info@cybersecurity.my. Stay connected with us on www.facebook.com/CyberSecurityMalaysia and www.twitter.com/cybersecuritymy

Our mission is to advance information security in Singapore by providing our members and other security professionals with the opportunity to share knowledge, grow professionally, educate others, and collaborate on projects.

(ISC)² Singapore Chapter is based out of Singapore and consists of (ISC)² credential holders throughout Singapore. Our chapter program provides members a forum to facilitate the exchange of knowledge and ideas, development of leadership and professional skills, and advancement of information systems security. We also provide our members with access to a variety of industry resource and educational programs to keep our members informed of the latest advances in technology and techniques.

Our members consist of (ISC)² credentialed professionals who hold either a SSCP, CAP, CSSLP, and/or a CISSP or advanced concentration certification. Our chapter program is focused on sharing knowledge and exchanging ideas among security professionals in the local area. Ultimately, we want to advance the field of information security by educating practitioners and the public at large on how to protect and defend against security threats.

For more information, please visit http://www.isc2chapter.sg


Supporting Organization

The mission of the Infocomm Development Authority of Singapore (IDA) is to develop information technology and telecommunications within Singapore with a view to serve citizens of all ages and companies of all sizes. IDA does this by actively supporting the growth of innovative technology companies and start-ups in Singapore, working with leading global IT companies as well as developing excellent information technology and telecommunications infrastructure, policies and capabilities for Singapore.

For more news and information, visit www.ida.gov.sg.