TechNet Indo-Pacific 2023 Supporting Partner Opportunities


The TechNet Indo-Pacific Sponsorship Gallery is SOLD OUT.

AFCEA has developed an enhanced Supporting Partner program that will offer maximum visibility to those who participate! What better way to make sure you stand out and increase your exposure at this foremost event in which industry leaders can learn about military requirements and connect with decision makers and operators, where senior military and government officials can gain feedback, and where industry thought leaders will discuss and demonstrate solutions. Supporting Partner opportunities are offered at several investment levels, ensuring your ability to participate.

Browse available options below, or jump to specific categories: Patron Packages, Individual Opportunities, and Branding Opportunities.

Have an idea for a Supporting Partner Opportunity not listed below? We are here to ensure you have the best conference experience. We are happy to create a custom package to meet your specific needs. Let us know your vision, objective and budget and we’ll create a customized opportunity just for you.

Black Kite  

Vienna,  VA 
United States
https://blackkite.com/
  • Booth: TT64

Black Kite is disrupting third-party risk management practices by providing security experts with the industry’s most accurate and comprehensive cyber intelligence, resulting in unparalleled visibility into the risk vendors introduce into their environments. The award-winning platform pushes the limits on predictive insights, delivering the highest quality intelligence to help organizations make better risk decisions and improve the health and safety of the entire planet’s cyber ecosystem.


 Press Releases

  • Black Kite, the leader in third-party cyber risk intelligence, today announced that it has been added to the Department of Homeland Security (DHS) Continuous Diagnostics and Mitigation (CDM) Program’s approved products list (APL) under the risk assessment capabilities. The inclusion of Black Kite’s solution strengthens national cybersecurity by empowering federal agencies with enhanced capabilities to safeguard critical assets.

    The Cybersecurity and Infrastructure Security Agency’s (CISA) CDM Program is a fundamental pillar of the federal government’s cybersecurity strategy, aimed at assisting agencies in identifying, managing, and mitigating cyber risks. By deploying robust cybersecurity tools through the CDM APL, agencies gain the ability to proactively identify and address threats, fortifying their resilience against evolving cyber threats. The availability of Black Kite’s third-party risk intelligence solution will aid federal agencies in identifying and defending against the ever-evolving cyber threats, ensuring the protection of critical systems, data, and operations.

    “Black Kite’s inclusion signifies its excellence in risk assessment and its alignment with the program’s core principles of continuous monitoring and proactive cyber defense,” said Tony Monell, vice president public sector at Black Kite. “Our platform’s capabilities will empower public agencies to detect and neutralize threats effectively while bolstering their cybersecurity resilience. With this approval, we reaffirm our commitment to helping federal agencies stay one step ahead of cyber adversaries.”

    Black Kite has undergone rigorous evaluation and testing to meet the stringent criteria set by the CDM Program. Key features that propelled Black Kite’s approval into the CDM APL include:

    1. Comprehensive Risk Assessment: Providing intelligence from a technical, financial, and compliance perspective, Black Kite eliminates false positives and ensures a holistic approach to vendor risk management. This allows agencies to make more informed decisions with straightforward, defensible findings.
    2. Real-Time Threat Intelligence: Black Kite operationalizes real-time cyber threat data with a platform that does the heavy lifting, so federal agencies can focus cyber resources on fixing the most critical vulnerabilities.
    3. Simple Reporting and Customizable Dashboards: Black Kite provides agencies with easy-to-understand, trustworthy reporting and customizable dashboards, streamlining data analysis and simplifying the presentation of complex cybersecurity insights.
    4. Scalability and Integration: Black Kite seamlessly integrates into existing agency infrastructure, and as cyber ecosystems scale and evolve, the Black Kite platform allows agencies to pivot, grow, and identify critical vendors around the clock, whether it’s one or 100,000 companies.

    Black Kite’s Cyber Risk Continuous Monitoring is available through immixGroup’s GSA MAS Contract GS-35F-0511T, NASA SEWP Contract NNG15SC16B, NCPA Contract 01-137, Equalis Contract COG-2139B, MHEC Contract MHEC-03012022-IM.

    To learn more about the CDM Program and the newly included Black Kite, visit CDM Program Approved Products List (APL) and Black Kite’s website.


Contact this Exhibitor/Sponsor

Type your information and click "Send Email" to send an email to this exhibitor. To return to the previous screen without saving, click "Reset".