TechNet Augusta 2021 Sponsorship and Branding Opportunities


AFCEA has developed an enhanced sponsorship program that will offer maximum visibility to those who participate! What better way to make sure you stand out and increase your exposure at this foremost event in which industry leaders can learn about military requirements and connect with decision makers and operators, where senior military and government officials can gain feedback, and where industry thought leaders will discuss and demonstrate solutions. Sponsorship opportunities are offered at several investment levels, ensuring your ability to participate.

Browse available options below, or jump to specific categories: Patron Packages, Individual Sponsorships, Branding Opportunities.

CyberArk Software Inc.

Newton,  MA 
United States
http://www.cyberark.com/

CyberArk (NASDAQ: CYBR) is the global leader in privileged access security, a critical layer of IT security to protect data, infrastructure and assets across the enterprise, in the cloud and throughout the DevOps pipeline. CyberArk delivers the industry’s most complete solution to reduce risk created by privileged credentials and secrets. The company is trusted by the world’s leading organizations, including 50 percent of the Fortune 500, to protect against external attackers and malicious insiders


 Videos

Privileged Access Management
Application Access Manager

 Collateral


 Products

  • Core Privileged Access Security
    The CyberArk Core Privileged Access Security Solution is the industry’s most complete solution for protecting, controlling, and monitoring privileged access across cloud and hybrid environments....

  • The CyberArk Core Privileged Access Security Solution is the industry’s most complete solution for protecting, controlling, and monitoring privileged access across cloud and hybrid environments. Designed from the ground up for security, the CyberArk solution helps organizations efficiently manage privileged account credentials and access rights, proactively monitor privileged account activity, intelligently identify suspicious activity, and quickly respond to threats. Key features include:

    • Centrally secure and control access to privileged credentials based on administratively defined security policies
    • Isolate and secure privileged user sessions, and protect target systems from malware on endpoints
    • Detect, alert and respond to anomalous privileged activity
    • Control least privilege access for *NIX and Windows
    • Protect Windows Domain Controllers
  • Application Access Manager
    CyberArk Application Access Manager is designed to provide comprehensive privileged access, credential, and secrets management for widely used application types and non-human identities....

  • CyberArk Application Access Manager is designed to provide comprehensive privileged access, credential, and secrets management for widely used application types and non-human identities. For example, Application Access Manager secures credentials for containerized applications built using DevOps methodologies, as well as for commercial off-the-shelf applications, traditional internally developed applications, and automation scripts. Key features include:

    • Securing all credentials and secrets used by non-human users. Eliminating hard-coded credentials in applications. Rotating credentials based on policy.
    • Authenticate applications and containers using native application attributes and role-based access controls. Record key events with tamper-resistant audit.
    • Meet stringent enterprise resiliency, scalability, and performance requirements with distributed, high-availability architecture.
    • Accelerate deployment with validated integrations, including commercial off-the-shelf applications, Robotic Process Automation tools, CI/CD toolchains, PaaS platforms, and AD/LDAP.
    • Leverage other CyberArk solutions to enable consistent management of human and non-human credentials across the agency.
    • Make it easier for applications and other non-human identities to securely access resources. Offer developers multiple options, including APIs, environmental variables and Secretless Broker capability.

 Additional Info

Please select up to up to (4) areas you provide solutions in:
(Cyber): Security Orchestration and Automation Response (SOAR)

Send Email

Type your information and click "Send Email" to send an email to this exhibitor. To return to the previous screen without saving, click "Reset".