Sponsors

Strategic Sponsors

Who we are
Blackfoot Cybersecurity is an industry-leading cybersecurity management and assurance firm. We are on a mission to empower our customers to protect their business from cyber-threats and comply with industry standards and regulations.
We focus on supporting our customers in three key areas:

  1. Leadership and strategic direction – from establishing a cybersecurity strategy to educating the c-suite, Blackfoot can work with your leadership teams to generate the executive support required for an effective cybersecurity programme
  2. Organisation and management – our range of managed services and security solutions provide the governance oversight that drives good security practice and risk management
  3. Expertise and assurance – our team of highly qualified cybersecurity and data protection professionals bring a wealth of experience across all industry sectors enabling them to deliver insightful, actionable advice


What we do
We offer a comprehensive range of security and compliance services to protect businesses against cyber-threats and ensure compliance with industry standards and regulations.
Our team of experts uses a risk-based approach to cybersecurity to design, implement and run cybersecurity programmes for businesses across all sectors. Our wide range of services includes security strategy and planning, data protection and privacy, cybersecurity training, technical assurance and security testing, and audit and certification.
We believe that cybersecurity is not just about protecting your business from cyber-threats, but also about ensuring the safety of your customers’ data. That’s why we offer data protection and privacy services to help you secure your customers’ data and give them peace of mind.


Our history
Formed in 2008, our aim was to bring some much-needed leadership and pragmatic thinking to the world of payment card security. The introduction of the Payment Card Industry Data Security Standard (PCI DSS) was an unwelcome overhead to many business-to-consumer (B2C) businesses already struggling in the wake of the 2008 financial crisis.
Our unique risk-based approach simplified the compliance process, giving our clients a competitive edge, improving their security, and maximising the value of their investment.
Today, Blackfoot is proud to provide our clients with the leadership and guidance they need to organise and manage their cybersecurity. We deliver the assurance they need to run and grow their business with confidence. 
 

 

Our mission is to help companies discover cardholder and sensitive personal data on their computer systems. Our software helps companies to prevent hacks and security breaches that result in the theft of employee and customer information.

Our software is being trusted by over 2,500 companies across 80 countries. By securing their data with our products it helps companies comply with important information security standards such as the Payment Card Industry Data Security Standard (PCI DSS) and the General Data Protection Regulation (GDPR).

At Ground Labs we are committed to continually maintaining high levels of customer satisfaction, we provide solution-oriented technical support 24 hours a day Monday – Friday.   

If you would like a free trial of our software please visit www.groundlabs.com

Our enterprise-ready software is the complete solution for the identification, remediation and monitoring of sensitive personal data across your entire network. We find more data types and support more platforms than anyone else. Using in-built scheduling and real-time alert features, keeping your data secure will become just another one of your company’s Business-As-Usual practices.

Search all the major locations personal data might be stored including, databases, documents, emails, deleted files, memory, disks, shadow files, cloud storage, servers and more.
 
Find over 200 personal identifiable data types including 95 relevant to The General Data Protection Regulation (GDPR). Identifies stored bank account numbers, SWIFT Codes, IBAN. Over 50 types of National ID supported across 28 EU countries.
 
Support 
7 different platforms - Windows, Mac, Linux, Solaris, FreeBSD, HPUX, and IBM AIX. In addition to this, we also support EBCDIC mainframe storage formats.
 
Remediate We help you take action to secure the information found. Our remediation process includes permanently deleting the data so it's unrecoverable, safely relocating the information to a secure location of your choice or modifying the data so that anything sensitive is removed without impacting the surrounding data.

Monitor through powerful reporting, quickly sees where the sensitive data is stored and what departments or teams have access to it.

Don’t let hackers turn your company into the next headline.

Discover your sensitive data today.

For further information please contact or visit us on:

W: www.groundlabs.com marketing@groundlabs.com

T: +44 203 137 9898


HUMAN is a cybersecurity company that protects organisations by disrupting digital fraud and abuse. We secure the customer’s entire digital journey from Client-side Attacks, Account Takeover, Account Fraud, Transaction Abuse, Web Scraping and Skewed Analytics.

HUMAN Client-side Defence helps you streamline and simplify payment page protection and compliance with PCI DSS 4.0’s new browser script requirements. It will auto-discover your payment pages, scripts, and headers, monitor them for changes, and track your progress towards achieving and maintaining compliance.

Simplify PCI DSS 4.0 compliance and discover how HUMAN can help. For more information on HUMAN Client-side Defense visit humansecurity.com/pci-compliance
 


Integrity360 is one of Europe’s leading cyber security specialists operating from office locations in Ireland, UK, Bulgaria, Italy, Sweden, Spain, Lithuania, and Ukraine with Four Security Operation Centres (SOC) located in Dublin, Sofia, Stockholm and Naples.

The groups substantial team of over 350 dedicated cyber security experts provides a comprehensive range of professional, support and managed security services that identify, assess, protect, prevent, detect and analyse, respond, and recover cyber risks and threats. Working either independently or as an extension of an organisations own team, Integrity360 strengthens security postures for both mid-market and enterprise organisations across a wide range of sectors including financial services, insurance, government, healthcare, retail, telecoms and utilities. 

The company specialises in the provision of Managed Cyber Security Services provided through its pan European network of Security Operations Centres (SOC). These reactive and proactive services include Managed Detection and Response (MDR) services where the company monitors and manages  the IT networks of its customers on a 24/7 basis for potential cyber-attacks and threats. The  group’s substantial team of dedicated cyber security experts also deliver incident response, industry leading penetration testing, red teaming, consulting and compliance, cyber infrastructure design, implementation and project management services across Europe and the UK.  
 

 


Jscrambler stands out as the pioneer of comprehensive client-side protection and compliance. Jscambler’s platform delivers a unique combination of advanced polymorphic JavaScript obfuscation and state-of-the-art 3rd-party script protection, leaving your business free to focus on digital innovation. Jscrambler’s end-to-end solution does more than protect data—it empowers businesses. With Jscrambler, teams are free to take full advantage of client-side JavaScript innovation, confident in the knowledge that their business is protected from cyber attacks, sensitive data leakage, misconfigurations, and IP theft. Jscrambler is the only solution that enables the implementation of a single, comprehensive security policy for client-side protection. We also make it easy to comply with new standards and regulations; our dedicated PCI module is designed specifically to help businesses meet the stringent new PCI-DSS 4.0 requirements.

Trusted by the Fortune 500 and major companies in sectors such as finance, e-commerce, media, and software development, Jscrambler is recognized by Gartner in the Market Guide for In-App Protection, Market Guide for Online Fraud Detection, and Hype Cycle for Application Security, and has been recognized by Deloitte as one of EMEA’s fastest-growing tech companies.
 


Education Seminar Sponsors

1 Cyber Valley is a cybersecurity consultancy, founded in 2020, that helps clients across more than 80 countries. Predominantly, we provide a full range of services covering PCI DSS, but also offer Cybersecurity Consultancy Services and Managed Security Services. 
 
1 Cyber Valley is leading the quest to enable merchants and service providers globally to make the Payments Industry safer and enhance your competitive advantage through delivering cybersecurity and compliance services. As a self-funded organisation, we pride ourselves on reinvesting our profits on enhancing our services and staff. 

1 Cyber Valley creates value through delivering solutions with passion, pragmatism, practicality and most importantly customer satisfaction. We also have a relentless focus on championing the role of Cybersecurity in organisations, inspiring the new generation of change agents.
 
Why 1 Cyber Valley?
 
•    Here at 1 Cyber Valley, we will show commitment and dedication to you, as clients, from the moment we begin. 
•    We strive to fulfil the needs of the customer with every interaction. 
•    We openly share knowledge and expertise.
•    Our goal is to consistently create a close relationship and bond with our partners. 
•    Having been a customer, on the other side, we know what it takes to seek compliance. 

For more information about our services, please visit: https://www.1cybervalley.com/ 
Follow us on LinkedIn https://www.linkedin.com/company/1-cyber-valley/.

Please get in touch at hello@1cybervalley.com or Tel: +44 208 087 2397.
 


PCI Pal is a leading provider of SaaS solutions that empower companies to take payments securely, adhere to strict industry governance, and remove their business from the significant risks posed by non-compliance and data loss. 

Our mission at PCI Pal is to safeguard reputation and trust by providing our customers with secure Cardholder Not Present payment solutions for contact centres and businesses.

Our products secure payments and data in any business communications environment including voice, chat, social, email, and contact centre.  We are integrated to, and resold by, some of the worlds' leading business communications vendors, as well as major payment service providers. 

The entirety of the product-base is available from our global cloud platform hosted in Amazon Web Services ("AWS"), with regional instances across EMEA, North America, and ANZ.  PCI Pal products can be used by any size organisation globally, and we are proud to work with some of the largest and most respected brands in the world.

For more information visit www.pcipal.com or follow the team on Linkedin: https://www.linkedin.com/company/pci-pal/

 


SureCloud is a leading provider of cloud based, Integrated GRC (Governance, Risk & Compliance) products and risk advisory services, which reinvent the way you manage risk. SureCloud, and its simple, intuitive, and flexible Aurora platform, enable organizations to make better decisions and achieve their desired business outcomes. Aurora can be easily configured to fit a wide range of operating models, meaning that clients get immediate and sustained value from the outset.  

 


With Sycurio… security comes as standard. We help businesses put payment CX and security at the heart of everything they do. Our innovative payment solutions and services help organisations transform CX and simplify how they manage PCI DSS compliance and payment security.


Our solutions and services enable brands, both global and local, to safeguard every customer interaction, in every channel - delivering a standout customer experience that builds trust and lasting loyalty. 


Our patented data capture methods ensure that sensitive information, including payment card, bank details, and personally identifiable information (PII), can be processed in a manner that protects against the risk of fraud and ensures compliance with industry regulations such as the PCI DSS. 


As a recognized global leader in payment security, Sycurio’s technology is integrated with over 60 Payment Service Providers and has achieved the leading security and payment certifications: PCI DSS Level 1 Service Provider, registered Visa Level 1 Merchant Agent, Mastercard Site Data Protection (SDP) Compliant Registered Service Provider,  ISO 27001:2013 and UK Cyber Essentials certification.


For more information visit www.sycurio.com or follow us on LinkedIn


Semafone rebranded to Sycurio in April 2022


Networking Sponsors

Orange Cyberdefense is the expert cybersecurity business unit of the Orange Group, providing managed security, managed threat detection & response services to organizations globally. 

As a leading security services provider, we strive to build a safer digital society. 

We are a threat research and intelligence-driven security provider offering unparalleled access to current and emerging threats. 

Orange Cyberdefense retains a 25+ year track record in information security, 250+ researchers and analysts 18 SOCs, 11 CyberSOCs and 8 CERTs distributed across the world and sales and services support in 160 countries. We are proud to say we can offer global protection with local expertise and support our customers throughout the entire threat lifecycle. 

Orange Cyberdefense has built close partnerships with numerous industry-leading technology vendors. We wrap elite cybersecurity talent, unique technologies and robust processes into an easy-to-consume, end-to-end managed services portfolio. 

At Orange Cyberdefense we embed security into Orange Business Services solutions for multinationals worldwide. We believe strongly that technology alone is not a solution. It is the expertise and experience of our people that enable our deep understanding of the landscape in which we operate. Their competence, passion and motivation to progress and develop in an industry that is evolving so rapidly. 

 


Reflectiz’ innovative sandbox solution monitors and detects all 1st, 3rd, and 4th-party app vulnerabilities in your online ecosystem, enabling complete visibility over your threat surface. It then effectively prioritizes and remediates risks and compliance issues.
The Reflectiz solution is executed remotely with no installation required.

Avoid costly mistakes with Reflectiz compliance solution for PCI-DSS 4.0:
•    6.4.3 Monitor and manage all payment page scripts that are loaded and executed in the consumer’s browser
•    11.6.1 Activate a change and tamper detection mechanism to alert unauthorized modifications 
•    Generate compliance reports for audits by the PCI’s Quality Security Assessor (QSA)
•    Watertight web security that goes beyond PCI compliance:
      o    Monitor which third-party applications have access to payment and credit card data
      o    Maintain a complete inventory of all third- and fourth-party scripts

Reflectiz allows you to better manage security and privacy risks:  
•    Prevent malicious script injections and detect suspicious behaviors
•     Gain enhanced visibility by mapping your entire web supply chain to detect vulnerabilities
•    Ensure all website software is being used as intended
•    Comply with HIPAA, GDPR, CCPA, and more
•    Protect users’ sensitive information against third-party rogue pixels and data harvesting
•    Manage websites and monitor data transit on a global scale

•    With Reflectiz you can be ensure for security compliance:
      o    No inline code - Fully external solution, no impact or code requirements from the R&D team
      o    No access to sensitive data - Reflectiz does not require access to any PII, business or private data
      o    EU Servers - All data is stored in European servers. The scans are being performed from European servers


Silver Lining are the largest owner-operator of our own private cloud and in-house developed PCI Service worldwide.

This provides a unique position to allow us to deliver and understand, end-to-end business operations.  As a large UK MSP, we have expertise in designing, implementing and supporting IT, Telecoms, WAN & LAN services, including our own Level 1 PCI-DSS Compliant products.

Silver Lining work in a consultative manner, to ensure not only compliance challenges are met, but operational excellence and business strategies can also be achieved.

Our PCI Services allow our customers to securely process transactions across a variety of channels including telephone, webchat, social media, email and SMS.

Lift your business out of scope in as little as 5 days: 

  • No setup costs*
  • No Transaction Fees
  • Simple Pricing Model
  • Complete Flexibility
  • Private End to End Security
  • Truly Bespoke Solution

Working with our customers, we continually invest into research and development to continually improve and enhance our product offerings. This is all achieved in-house, with no dependencies on 3rd party products.

Understanding that every business is different, our customers range from small, single site start-ups to complex multi-site enterprises and government organisations.

Our privately owned and operated 4th generation cloud infrastructure has enabled us to create bespoke, secure and robust solutions, utilising unified communications and converged IT, offering improved efficiency, reduced running costs and the flexibility to easily upgrade as your business grows.

For more information visit: www.silver-lining.com

 

*Minimum 12 month contract

VikingCloud is the leading Predict-to-Prevent cybersecurity and compliance company, offering businesses a single, integrated solution to make informed, predictive, and cost-effective risk mitigation decisions – faster. Powered by the Asgard Platform™, the industry’s largest repository of anonymized cybersecurity and compliance event data, we continuously monitor and analyze over 6+ billion online events every day. 


VikingCloud is the one-stop partner trusted by 4+ million customers to provide the predictive intelligence and competitive edge they need to stay one step ahead of cybersecurity and compliance disruptions to their business. Our 1,000 dedicated cybersecurity and compliance expert advisors understand that it’s not just about technology.  It’s about transacting business and delivering an exceptional customer experience every day, without fail. That’s the measurable value we deliver. And that’s what we call, Business Uninterrupted.


Branding Sponsors

Red Button provides DDoS simulation testing, mitigation, hardening, training and guidance – tailored to any organization. Our customers include commercial and federal banks, online trading and payment services, ISPs, large international gaming companies and other global organizations seeking to protect their systems from disruptive DDoS attacks. In addition, Red Button is an authorized DDoS test partner of both AWS and Microsoft Azure. For more information, see www.red-button.net