We're an RSA Conference 2024 Innovation Sandbox Finalist!

READ THE BLOG

RSA Conference 2024 is upon us... crowds of cybersecurity professionals will be eagerly gathering in San Francisco in May for this conference that has been around for over 30 years. Between seminars, learning labs, networking, and the expo hall, RSA offers cybersecurity professionals in all stages of their careers the opportunity to engage with both each other and the industry’s top solution vendors.

With cloud-specific incidents representing 82% of all data breaches, it’s no surprise that organizations are beginning to recognize the importance of preparing for a cloud breach.

Mitiga, RSA Conference Innovation Sandbox Finalist and leader in Cloud Investigation and Response Automation (CIRA), will be in attendance with the goal of helping organizations strengthen their cloud security strategy. As a platform built by investigators for investigators, Mitiga is the only threat detection, investigation, and response solution built with the cloud in mind since day one.

Mitiga is an RSA Conference 2024 Innovation Sandbox Finalist

The prestigious Innovation Sandbox competition consists of the 10 most trailblazing startups competing for the title of “Most Innovative Startup” in front of a panel of judges. Investors and prominent members of the cybersecurity community flock to this competition to see the latest innovators in the industry and the competition is recognized as a catapult for success in terms of investments and acquisitions.

Mitiga is honored to be chosen as a finalist amongst other revolutionary leaders in cybersecurity and compete on Monday, May 6th at the start of the RSA festivities. To learn more about our selection, read the press release here.

Visit Us at Booth #4618

With only 10 companies earning the honor of being an Innovation Sandbox Finalist each year, taking time to meet with the organizations chosen for this competition is a strong place to start in the expo hall. If terms like “threat hunting” and “forensic data readiness” are hazy to you or your team members, stopping by booth #4618 will help you learn about the latest capabilities in cloud threat detection, incident preparedness and response. Now, if you’re thinking “Every vendor is going to tell me I need to stop by their booth, why are you any different?” We’re glad you asked.

Organizations are in the era of minimizing the impact of breaches, not just working to prevent them. Even the most mature organizations in terms of security are still susceptible to being breached. With cybercrime on the rise, particularly in the cloud, recognizing the importance of minimizing the impact of a breach helps you prepare for the unknown when it inevitably happens. Keep reading to learn more about how Mitiga can help your organization prepare.

Get a Demo of the Mitiga Platform

One of our cloud security experts will walk you through the Mitiga platform and show you how it fits into your overall security stack. If your organization uses a CNAPP, then you’ll get an idea of how a solution like Mitiga picks up where your CNAPP ends.

We’ll walk you through our cost-effective forensic data lake, three threat hunting workstreams, and the Investigation Workbench used to conduct forensic-level investigations across your cloud and SaaS estate.

Part of what makes Mitiga’s technology and approach unique is our Cloud Attack Scenario Library (CASL), which runs raw data from cloud logs to extract findings relevant for detection and investigation. CASL is the only database of its kind dedicated to multi-vector cloud and SaaS hunts, providing you with prioritized alerting across your entire cloud footprint.

Additionally, our threat hunting capabilities are unmatched in the industry. For example, one of the three threat hunting workstreams includes Event-driven hunts. When a major breach occurs in the world, CISOs can feel confident waking up in the morning knowing the latest information about the breach and if their organization was impacted. This helps teams get organized quickly so they can respond and share information with important members of the company, whether that be internal stakeholders, external, or both.

Finally, we invite you to see the power of our Investigation Workbench, a self-service solution supporting your SOC team in the investigation of context-driven findings.

The Mitiga team at RSA 2023

Win an Apple 9 Smart Watch at Our Daily Raffle

Ah, prizes. One of the many perks of going to industry events. This year, there’s a simple way to win what many editors consider the “best” smartwatch on the market. And we’re giving away a watch every day from the 7th-9th! Here’s how you could win:

  1. Stop by Booth #4618 at 4 pm every day
  2. Scan the QR code linking to Mitiga’s LinkedIn page, then click the follow button
  3. Ask a team representative for a raffle ticket
  4. We’re pulling a winning raffle ticket on the spot, so stay to see if you’re a winner!

Want to get a head start on your raffle entry? Follow Mitiga on LinkedIn now.

Mitiga drumsticks swag at the RSA booth

Attend Cloud Incident Response Sessions with Ofer Maor, CTO

Our CTO Ofer Maor will be leading two informative sessions diving into real-world examples of breaches and how to manage risk from a financial standpoint. With over 25 years of public speaking experience, along with the honor of being a top-rated speaker two years in a row at RSA Conference, Ofer’s talks are ones you won’t want to miss.

Hackers vs. Devs – Attacking Dev Tools and Infrastructure

Details: AppSec shifts left, so do attackers. In the past few years, there's been a spike in attacks on development infrastructure in the cloud, Git*, CI/CD platforms, open-source repos, dev tools, and more. These attacks effectively circumvent existing AppSec measures while operating at scale. This session will present some real-world examples of these attacks and how they can be detected and eradicated.

When: Tuesday, May 7th at 1:15 pm.

Registration: Add to your schedule by clicking here.

Prevention vs. Response – Cybersec Economics in the Modern Era

Details: Everyone wants to stop breaches, yet they keep happening. This is inherent to the economics of cybercrime vs cybersecurity and lends itself to shifting the balance of prevention, detection, and response. This session will dive into the economics of attackers vs defenders. See how cloud and AI broaden that gap by eliminating any chance of prevention and what to do to manage the risk better.

When: Wednesday, May 8th at 2:25 pm.

Registration: Add to your schedule by clicking here.

Meet 1:1 with Mitiga Founders and Experts

Mitiga’s three co-founders, Tal Mozes (Co-founder and CEO), Ofer Maor (Co-founder and CTO), and Ariel Parnes (Co-founder and COO), will be in attendance. This is your chance to chat directly with cloud security industry innovators about your organization’s specific cloud incident response needs.

Roei Sherman, Mitiga’s Field CTO, will also be in attendance to answer technical questions and provide deep insights into our platform.

Interested in booking uninterrupted time with our experts? Click here and select “RSA Meeting” for the Topic.

Ariel Parnes, Co-founder and COO, at RSA 2023

Connect with Cloud Threat Detection, Investigation, and Incident Response Leader Mitiga at RSA

The theme for RSA this year is “The Art of Possible.” To Mitiga, this means that it’s possible to approach cloud security in a realistic manner – a manner which considers the unfortunate truth that most organizations will experience a significant breach at some point. With only one in three breaches being identified by an organization’s own security team, the need for third-party help is not a weakness but rather an opportunity (IBM Cost of a Data Breach Report 2023).

Companies like insurance leader Lemonade trust Mitiga to help them prepare and respond to cloud breaches, and we’re excited to make comprehensive cloud incident detection, preparedness and response possible for your organization, too. See you at RSA!

LAST UPDATED:

April 25, 2024

Don't miss these stories:

Log4Shell — Forensic Investigation in AWS

In order to mitigate the problems caused by Log4Shell, companies and organizations started patching their systems, but while everyone is busy "locking the doors," the criminals might already be inside. Mitiga is focused on content and research: finding efficient ways to look at artifacts on cloud environments and indicate if there is a reason to believe that the vulnerability has already been used to hack the environment.

Can vulnerabilities in on-prem resources reach my cloud environment?

What risk does this Zoho password manager vulnerability present, and could this on-prem vulnerability impact cloud environments as well?

Patches are not enough for VMWare vCenter Server and Cloud Foundation vulns

If you are using either vCenter Server or Cloud Foundation, you must declare an emergency and treat it like you have already been compromised. These critical vulnerability disclosures do not offer a quick and easy patch, and patching alone is not enough.