TechNet Cyber Supporting Partner Opportunities


Stand Out in the Crowd! If branding, lead generation and market visibility are important to your organization, the supporting partner opportunities available at TechNet Cyber 2022 are exactly what you need. This event attracts over 4,000 cyber security professionals, who want to see the leading industry solutions, and take part in networking and business building opportunities.

Have an idea for a supporting partner opportunity you don't see listed below? Let us know! We are happy to discuss possibilities with you. Contact us today!

First Right of Refusal is currently active for several supporting opportunities. Please check back after Wednesday, March 9th to view any new opportunities that may become available. Deadline to purchase supporting partner opportunities is March 25th.

Rebellion Defense  

Washington,  DC 
United States
www.rebelliondefense.com
  • Booth: SPONSORS


 Products

  • Nova
    Nova empowers defensive teams to test critical systems on-demand with automated
    red-teaming capabilities. Nova deploys known adversary exploits to identify vulnerabilities that pose the greatest mission risk.
    ...

  • Nova empowers defensive teams to test critical systems on-demand with automated red-teaming capabilities and withstand adversarial attacks. Nova delivers a clear view of a network and its connected assets, and deploys known adversary tactics, techniques and procedures (TTPs) to identify confirmed vulnerabilities that pose the greatest mission risk. Nova is designed to easily integrate with existing security software to complement and maximize the value of cybersecurity data.

    NOVA FEATURES

    Test On-Demand: Deploy on-demand testing based on real world attack scenarios. Users can access and deploy known exploits from a catalogue that is constantly updated to keep pace with evolving threats. Nova provides an intuitive dashboard to display the success rate of adversary emulation.

    Analyze Mission Impact: Prioritize critical vulnerabilities based on their real-world impact. Custom vulnerability severity scores take into account assets flagged as mission critical, as well as a vulnerability’s known use by advanced persistent threats (APTs) of concern, and whether a common vulnerability or exposure (CVE) has been confirmed as exploitable.

    Learn, Defend, Repeat: Validate remediation efforts and refine defenses to ensure systems are secured against known adversarial techniques. Nova equips
    defenders with a “train like you fight” advantage to achieve cyber readiness in a real-time context.