Top San Francisco Bay Area, CA Cybersecurity Companies (178)
HackerOne empowers the world to build a safer internet. As the world’s trusted hacker-powered security platform, HackerOne gives organizations access to the largest community of hackers on the planet. Armed with the most robust database of vulnerability trends and industry benchmarks, the hacker community mitigates cyber risk by searching, finding, and safely reporting real-world security weaknesses for organizations across all industries and attack surfaces. Customers include The U.S. Department of Defense, Dropbox, General Motors, GitHub, Goldman Sachs, Google, Hyatt, Lufthansa, Microsoft, MINDEF Singapore, Nintendo, PayPal, Qualcomm, Slack, Starbucks, Twitter, and Verizon Media. HackerOne was ranked fifth on the Fast Company World’s Most Innovative Companies list for 2020 and made its Brands that Matter list for 2021. Headquartered in San Francisco, HackerOne has a presence in London, the Netherlands, France, Germany, and over 70 other locations across the globe.
SonicWall has been fighting the cyber-criminal industry for over 25 years defending small, medium-size businesses and enterprises worldwide. Backed by research from the Global Response Intelligent Defense (GRID) Threat Network, our award-winning real-time breach detection and prevention solutions, coupled with the formidable resources of over 10,000 loyal channel partners around the globe, are the backbone securing more than a million business and mobile networks and their emails, applications and data. This combination of products and partners has enabled a real-time cyber defense solution tuned to the specific needs of the more than 500,000 global businesses in more than 215 countries and territories.
Data breaches in the cloud remain an unsolved problem because existing security controls are blind to the data they are attempting to protect. To overcome this data blindness, controls and access policies become overly complex with no added security benefit. Theom takes a new approach to cloud data security by taking inspiration from how the Secret Service protects high-value assets–the president and VIPs. The Secret Service bodyguards identify the high-value assets, assess risks and ensure that protection always follows the asset, adapting the security as environments change. Like the president’s bodyguards, Theom identifies all your high-value assets–your data, prioritizes the risk to the data including access that’s atypical or overly permissive, and then ensures that data assurance and security controls always follow the data, whether it is at rest, or in transit via APIs or message queues. Theom–the data bodyguard for your cloud–works with your existing security controls to deliver the strongest protection against breaches.
Fortinet develops and sells cybersecurity solutions.
Mondoo is a powerful security, compliance, and asset inventory tool that helps businesses identify vulnerabilities, track lost assets, and ensure policy compliance across their entire infrastructure. Our eXtensible Security Posture Management (XSPM) platform is built on open-source components like cnquery and cnspec, giving customers complete transparency and control over how their data is processed. With Mondoo, you can easily integrate security into your developer workflows and protect your organization's assets while minimizing the risk of security incidents.
ID.me simplifies how individuals prove and share their identity online. The ID.me secure digital identity network has over 100 million members with over 70,000 individuals joining daily, as well as partnerships with 31 states, multiple federal agencies, and over 500 name brand retailers. The company provides identity proofing, authentication and group affiliation verification for organizations across sectors. The company's technology meets the highest federal standards and is approved as a NIST 800-63-3 IAL2 / AAL2 conformant credential service provider by the Kantara Initiative. ID.me is the only provider with video chat and in-person verification, increasing access and equity. The team is committed to "No Identity Left Behind" to enable all people to have a secure digital identity. Our Mission is to make the world a more trusted place by delivering the highest level of security with the least amount of friction at the lowest possible cost.
Vectra® is the leader in threat detection and response – from cloud and data center workloads to user and IoT devices. Its Cognito® platform accelerates threat detection and investigation using AI to enrich network metadata it collects and stores with the right context to detect, hunt and investigate known and unknown threats in real time. Vectra offers four applications on the Cognito platform to address high-priority use cases. Cognito Stream™ sends security-enriched metadata to data lakes and SIEMs. Cognito Recall™ is a cloud-based application to store and investigate threats in enriched metadata. Cognito Detect™ uses AI to reveal and prioritize hidden and unknown attackers at speed. And Cognito Detect for Office 365 and Azure AD™ finds and stops attacks in enterprise SaaS applications and the Microsoft 365 ecosystem. For more information, visit vectra.ai.
Lastline, Inc. provides innovative AI-powered network security products that detect and defeat advanced cyberattacks attempting to enter and operating within your network. We protect network, email, cloud, and web infrastructures, minimizing the risk of damaging and costly data breaches with fewer resources and at lower cost. We uniquely apply AI to the combination of network traffic and malware behaviors – what we call “AI Done Right” – delivering a single, comprehensive incident that identifies all malicious activity and affected systems across the compromised network, with minimal false positives. The result is improved efficiency and productivity of scarce security resources. Lastline solutions are cost effective and can be deployed as on-premises software or cloud service. For more information, please visit www.lastline.com and follow us on Twitter and Instagram
DeNexus is the leading provider of cyber risk modeling for industrial organizations, global (re)insurers and insurance linked securities (ILS) investors. Our flagship platform, DeRISK, empowers the industrial enterprise and risk underwriters with the ability to quantify and manage cyber risk exposure on a continuous basis. DeRISK is the world’s first self-adaptive, cloud-based technology that predicts where cyber breaches are likely to occur, values their impact on business and guides risk stakeholders towards the best risk mitigation paths for their organization. DeNexus is headquartered in Sausalito, California with engineering based in Madrid, Spain. Fortune 500 companies, from power generation to manufacturing to other critical infrastructure, rely on DeNexus to understand their bespoke cybersecurity economics and optimize their risk-reduction ROI. Leverage DeNexus and our DeRISK Platform to make asset, vulnerable, configuration, operational anomaly, supply chain and cyber intrusion data work for you.
The cybersecurity industry has an effectiveness problem. Every year new technologies, vendors, and solutions emerge, and yet despite this constant innovation we continue to see high profile breaches in the headlines. All organizations know they need better security, but the dizzying array of options leave resource-constrained IT and security leaders wondering how to proceed. At Arctic Wolf, our mission is to End Cyber Risk through effective security operations. To achieve this, we believe that organizations must do three key things:
ZecOps for Mobile empowers security professionals to automatically discover and analyze mobile cyber attacks, reducing manual investigation time from months to minutes. Mobile attacks are growing by the day. When breaching a mobile device, not only do hackers have direct access to company sensitive data, but they also gain power to bypass all 2FA authentications and access the employee’s computer as well. • ZecOps checks within minutes if and when a device was attacked, how the attack occurred, and what was the impact. • Automatically discover 0-clicks, browser attacks, baseband attacks, mail-related attacks, etc. • Assure internal mobile security by integrating ZecOps into your corporate security policy and red/blue teams workflows Wondering if your mobile device has been breached? Contact us for a free scan.
SentinelOne is a leading provider of autonomous security solutions for endpoint, cloud, and identity environments. Founded in 2013 by a team of cybersecurity and defense experts, SentinelOne revolutionized endpoint protection with a new, AI-powered approach. Our platform unifies prevention, detection, response, remediation, and forensics in a single, easy-to-use solution. Our endpoint security product is designed to protect your organization's endpoints from known and unknown threats, including malware, ransomware, and APTs. It uses artificial intelligence to continuously learn and adapt to new threats, providing real-time protection and automated response capabilities. SentinelOne's approach to security is designed to help organizations secure their assets with speed and simplicity. We provide the ability to detect malicious behavior across multiple vectors, rapidly eliminate threats with fully-automated integrated response, and adapt their defenses against the most advanced cyberattacks. We are recognized by Gartner in the Endpoint Protection Magic Quadrant as a Leader and have enterprise customers worldwide. Our customers include some of the world's largest companies in various industries such as finance, healthcare, government, and more. At SentinelOne, we understand that cybersecurity is a constantly evolving field and that the threats facing organizations are becoming increasingly sophisticated. That's why we are committed to staying at the forefront of technology and innovation and providing our customers with the best protection against cyber threats. We offer our customers a wide range of services, including threat hunting, incident response, and incident management. Our team of experts is available to assist you 24/7 and can help you respond to and manage cyber incidents quickly and effectively. To learn more about our products and services, please visit our website at www.sentinelone.com or contact us to schedule a demo
Cisco AppDynamics is on a mission to help the world's most innovative companies live up to their boldest ambitions. That's why we're delivering full-stack observability that allows you to see, understand, and optimize what happens inside and beyond your architecture. Our Business Observability platform speeds digital transformation by providing business context deep into the technology stack, aligning teams around shared priorities and enabling technologists to act with confidence on what matters most to the business. Because, when you observe what matters, you turn performance into profit.
Resilience has been purpose-built to eliminate the Fear, Uncertainty, and Doubt that the cyber security and insurance industries have thrived on. Our unique solution to cyber risk integrates stronger security and enhanced insurance coverage by prioritizing the threats that matter most to a client's business. By leveraging data on real world cyber incidents, we help our clients to better prepare, protect, and progress their cyber resilience.
Serving thousands of enterprise customers around the world including 40% of Fortune 500 companies, Zscaler (NASDAQ: ZS) was founded in 2007 with a mission to make the cloud a safe place to do business. Zscaler accelerates digital transformation so enterprises can be more agile, efficient, resilient, and secure. The pioneering, AI-powered Zscaler Zero Trust Exchange™ platform protects thousands of enterprise customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.
Our mission is profoundly improving software security and reliability. We believe that security is an economic problem. Cost of exploitation is inherently low and returns are high. We provide simple and consistent tooling which are built with a developer first mindset.
Paladin is cyber protection simplified. Our mission is to make cybersecurity accessible and practical for all companies. Cyber risk is human risk. Paladin Shield, our all-in-one cybersecurity suite, makes it easy to defend employees, systems, and data against cybercriminals.
Founded in 2015, we help companies big and small alike manage and audit access to their databases, servers, clusters, and web applications.
Stytch is the most powerful identity platform built for developers. By powerful, we mean: **Comprehensive:** Stytch has everything you need to identify, authenticate, and manage your users, including fraud prevention tools like device fingerprinting. **Adaptable:** Stytch is the only auth provider that enables you to build directly with our APIs or our suite of SDKs, so you can deliver the ideal experience to your users – whatever your architecture. **Ready to scale:** With a wide array of auth methods and sophisticated architecture underpinning our infrastructure, Stytch’s infrastructure is built to grow with you as your use cases expand and your needs become bigger and more complex. Whatever your tech stack, whatever your use case, we have the infrastructure and features you need to secure and scale your application. At Stytch, we believe our ultimate success will be determined by two factors: - Building a product that delights both customers and end users - Creating a work environment where everyone thrives These two cannot exist without the other — without a great culture, we won't be able to deliver a great product over the long run; similarly, having a great culture will be fleeting if we don't deliver a product that developers and users love.
VMware Carbon Black is a leader in cloud-native endpoint protection dedicated to keeping the world safe from cyberattacks. The VMware Carbon Black Cloud consolidates endpoint protection and IT operations into an endpoint protection platform (EPP) that prevents advanced threats, provides actionable insight and enables businesses of all sizes to simplify operations. By analyzing billions of security events per day across the globe, VMware Carbon Black has key insights into attackers’ behaviors, enabling customers to detect, respond to and stop emerging attacks.