AUSTRALIAN CYBER SECURITY MISSION TO THE USA - 10-20 April, 2018 - Austrade

Page created by Scott Mcdonald
 
CONTINUE READING
AUSTRALIAN CYBER SECURITY MISSION TO THE USA - 10-20 April, 2018 - Austrade
AUSTRALIAN CYBER SECURITY
MISSION TO THE USA
10-20 April, 2018
AUSTRALIAN CYBER SECURITY MISSION TO THE USA - 10-20 April, 2018 - Austrade
2   Australian Cyber Security Mission to the USA 2018
AUSTRALIAN CYBER SECURITY MISSION TO THE USA - 10-20 April, 2018 - Austrade
WELCOME

CONTENTS

Foreword                                      3

Australia cyber security:                      4
Protecting innovation, growth and properity

Mission Participants                          8

About AustCyber                               34

About Austrade                                35

Supporting partners                           36

                                                         1
AUSTRALIAN CYBER SECURITY MISSION TO THE USA - 10-20 April, 2018 - Austrade
2   Australian Cyber Security Mission to the USA 2018
AUSTRALIAN CYBER SECURITY MISSION TO THE USA - 10-20 April, 2018 - Austrade
FOREWORD

The Australian Government is committed to growing a vibrant and
innovative cyber security industry in Australia. Exporting Australian
cyber security solutions and attracting foreign direct investment are
key to enlarging an industry that is critical to our future prosperity.

The Australian Government’s        Australia’s reputation for world-
$230 million Cyber Security        class cyber security research,
Strategy, released in April        skills and products, and as a
2016, contains 33 initiatives to   location of choice for global
address cyber security threats     cyber security companies
and develop a strong industry.     looking to establish a base in
In addition, the 2016 Defence      our region.
White Paper, a comprehensive
strategy and planning outline      A strong domestic cyber
of Australia’s ongoing Defence     security industry has benefits
infrastructure, provides for an    beyond Australia. Our region
investment of $400 million in      is the world’s economic
cyber security over the next       powerhouse, and Australian           The Honourable
decade.                            cyber security skills, ideas and     Angus Taylor, MP
                                   products will help to create a       Minister for Law
In October 2017, the               secure and trusted regional          Enforcement and
Australian Government              cyber environment.                   Cyber Security
issued an International Cyber
Engagement Strategy that           Travelling on this mission to
reflects Australia’s broad view    the United States of America
of cyber affairs. It provides      with me are over 50 Australian
Australia, as a responsible        cyber security organisations
contributor to the international   offering a range of solutions
community, a platform to           including encryption, cloud
engage on cyber policy             security and threat intelligence.
issues within global forums.       I encourage you to meet
Strong participation in global     with them – they are excited
cyber cooperation efforts          to meet you – and I look
benefit Australia’s national and   forward to the continued
economic interests.                growth in US-Australia
                                   cyber security cooperation
Together with our partners         across government and the
we are working to enhance          commercial sector.

                                        Australian Cyber Security Mission to the USA 2018   3
AUSTRALIAN CYBER SECURITY MISSION TO THE USA - 10-20 April, 2018 - Austrade
AUSTRALIA CYBER SECURITY:
PROTECTING INNOVATION,
GROWTH AND PROSPERITY
Australia’s dynamic cyber security sector offers opportunities to those
seeking solutions to cyber security problems as well as to global cyber
security companies looking to establish a base in the Asia-Pacific region.

Australia has been at the forefront of                     Meeting market demands
developments in safety and security in the
online environment, which is reflected in its              As an advanced economy, whose citizens
robust legislation, advanced law enforcement               expect a high living standard, Australia must
capability, rigorous policy development and                provide the cyber security solutions required to
strong technical defences.                                 protect and promote a connected society.
                                                           The Australian economy depends on
The strong focus on cyber security by                      technology and digital connectivity in
Australian governments and industry has led                sectors offering domestic and global growth
to the development of new and innovative                   opportunities, including financial services,
solutions that have worldwide applications.                defence, energy and communications.
Australian products and solutions can be
easily incorporated into existing systems and              Protecting, and expanding, these sectors makes
platforms in markets across the globe.                     cyber security a central challenge for Australia.
                                                           The annual cost of cybercrime in Australia is
Australia and the US have a strong allied history          estimated at over A$1 billion in direct costs, and
and a shared commitment to addressing cyber                possibly as high as one per cent of GDP a year
security, underscored by our membership of the             – about A$17 billion.1
‘Five-Eyes’ intelligence alliance. Further, the US
is a critical research and development partner             Australia faces challenges and opportunities
for Australian businesses and institutions and             raised by its deep integration into the
our common commitment to the security of the               economically and politically dynamic Asia-Pacific
internet only paves the way for further                    region. By 2030, within the Asia-Pacific region,
joint research, development and                            McKinsey estimates technologies such as data
commercialisation of solutions of global                   analytics, mobile internet, the Internet of Things
significance. For Australian companies working             and cloud computing could create up to US$625
in this sector, the US is a natural location to            billion in economic activity per year – 12 per cent
explore business, investment, and strategic                of projected GDP.2 By 2020, critical infrastructure
partnership opportunities.                                 security spending in the Asia-Pacific region is
                                                           expected to reach US$22 billion.3

1.   https://cybersecuritystrategy.pmc.gov.au/cyber-landscape/index.html
2.   https://cybersecuritystrategy.pmc.gov.au/cyber-landscape/index.html
3.   https://cybersecuritystrategy.pmc.gov.au/cyber-landscape/index.html
4.   Frost & Sullivan, Australia Cloud Computing Services Market, Forecast to 2022, 10 March 2017

4                  Australian Cyber Security Mission to the USA 2018
AUSTRALIAN CYBER SECURITY MISSION TO THE USA - 10-20 April, 2018 - Austrade
Australia is one of the most developed and             certainty regarding the security of IP and data,
high-spending cloud markets globally, creating         compared to other regional economies. Recent
a driver to advance stronger security initiatives.     amendments to the Privacy Act 1988 (Cth)
Frost & Sullivan forecasts cloud spending will         increase the onus on companies to be more
grow at a compound annual growth rate of               careful with customer data and specify civil
23.5 per cent over 2016–22 to reach                    penalties of up to A$1.7 million.
A$9.5 billion in 2022.4
                                                       The country is well placed to become a global
                                                       cyber security powerhouse. Its promising
Creating cyber security for the future                 strength in core research areas like quantum
                                                       computation and secure third-generation
Australia recognises the scale of the cyber            microkernel, its well-developed services
security challenges that exist, including the social   economy and the quality of its education
factors influencing individuals, organisations         system make it an ideal growth environment for
and international attitudes towards cyber              organisations offering innovative cyber security
security. Australia’s cyber security sector assists    solutions.
organisations to understand and meet their
obligations to protect customers’ assets and           While cyber security is a nascent industry in
information, while strong collaboration within the     Australia, favourable market conditions and
ecosystem fosters innovation.                          concerted efforts could lead to Australia’s cyber
                                                       security industry tripling in size over the next
A robust regulatory environment and clear              decade, with revenues soaring to A$6 billion by
policy settings provide a high degree of               2026, from just over A$2 billion in 2017.

                                          Australian Cyber Security Mission to the USA 2018            5
Recognising that strong cyber security is a            Australia and its place in the world. Results of
foundation for economic growth and prosperity,         this national commitment are visible in citation
the Australian Government launched its national        impact, one indicator of research quality, where
Cyber Security Strategy in 2016 – backed by            Australian cyber security research ranks ahead
A$230 million of funding – to strengthen the           of the US, Canada, England, Germany, Japan
local cyber security industry. The strategy            and Singapore.
includes initiatives to enable cyber security
innovation, support the development of new             Australian researchers focus on niche areas of
cyber security businesses, promote the export          cyber security such as quantum technology,
of Australian cyber security products and              wireless technology and trustworthy systems.
services, and ensure cyber security research           For example, the Commonwealth Scientific and
and development meets industry needs.                  Industrial Research Organisation’s (CSIRO’s)
                                                       Data61, Australia’s largest data innovation group
A key initiative of the Strategy was the creation      and a partner of this Cyber Security Mission
of Cyber Security Growth Centres and the               to the US, has developed the seL4 kernel,
Australian Cyber Security Growth Network               which provides the strongest operating system
(AustCyber), a publicly funded private entity that     security available in the world.
sets the direction for Australia’s cyber security
industry to advance and prosper. It also acts as       The Defence Science and Technology
a trusted source of cyber security capability to       Group (DST) has developed award-winning
organisations at home and abroad.                      approaches for the trustworthy use of
                                                       commercial hardware. Importantly, Data61 and
                                                       DST are partnering to bring together these
Research and development                               developments and provide feasible trustworthy
                                                       software and hardware solutions with broad
Government leadership and public-private               applications.
partnerships have fostered world-class cyber
security research in Australia. Some of the            The Department of Defence has also
best cyber security researchers in the world           announced A$12 million in funding for a new
are based in Australia, providing an important         purpose-built facility at the Australian National
platform for the development of critical mass          University (ANU) to improve Australia’s cyber
and future growth.                                     security. Once completed (expected by the end
                                                       of 2018), the building will house 70 students,
An international team of scientists led by             academics and staff from the department’s
Swinburne University has set a record for the          cyber agency, the Australian Signals
complexity possible on a quantum computing             Directorate. The investment will allow ANU
chip. In 2018, Australia named Professor               and the Department of Defence to collaborate
Michelle Simmons ‘Australian of the Year’ for her      on research, including high-performance
pioneering research that has transformed the           computing, data analytics and cyber security.
Quantum Physics Department at the University
of New South Wales into a world leader in              Many of Australia’s largest businesses —
advanced computing systems.                            particularly banks and telecommunications
                                                       companies — have strong cyber security
The Australian Chief Scientist has identified          capabilities and invest in cyber security
cyber security as one of the nation’s nine             R&D. Australia is a popular test bed for new
Science and Research Priorities. Focus on these        technology and the recipient of commercial
priorities is designed to increase investment in       investment in R&D. This has led to the
areas of immediate and critical importance to          development of products such as world-

6               Australian Cyber Security Mission to the USA 2018
leading payments technology developed by the
Australian banking and finance sector.
                                                                 Contact Us
R&D tax incentive
                                                                 Austrade, AustCyber and our
                                                                 supporting mission partners are
The Australian Government supports cyber
                                                                 excited to bring this delegation
security innovators through the R&D tax
                                                                 of around 50 organisations –
incentive, which makes Australia an attractive
                                                                 representing the best of the Australian
location for both core and applied research and
                                                                 cyber security ecosystem – to the US.
development. It has two core components:
                                                                 We invite you to engage with them
›› a refundable tax offset of 43.5 per cent for                  and look forward to the partnership
                                                                 and business opportunities that will
  eligible entities with turnover less than
                                                                 ensue.
  A$20 million per annum

›› a 38.5 per cent non-refundable tax offset for                 For more information on Australian
                                                                 cyber security capabilities and
  all other eligible entities.
                                                                 opportunities, please contact
                                                                 Austrade or AustCyber using the
                                                                 contact details at the back of this
                                                                 booklet.

                                              Australian Cyber Security Mission to the USA 2018            7
MISSION
                                                    PARTICIPANTS

8   Australian Cyber Security Mission to the USA 2018
CLOUD SECURITY                MANAGED SECURITY                   THREAT INTELLIGENCE
Cogito Group EC          10
                              SERVICE PROVIDER                   AND PROTECTION
                              (MSSP)                             Prophecy EC                   26
Kasada                   10
                              Enosys                       17    International
Vault Systems            11
                              Host One                    18     Shearwater Solutions          27
                              Kinetic IT                  18
DATA SECURITY &
MOBILE SECURITY               Neptune Managed             19     ECOSYSTEM ENABLER
                              Services
                                                                 Australian Information        27
Datasec Solutions        11
                              The Missing Link            19     Security Association
Haventec                 12
                              Tesserent                   20     Australian Computer           28
                                                                 Society (ACS)
                              Triskele Labs               20
DECEPTION SECURITY                                               CyRise                        28
deception.ai EC          12                                      Defence Teaming Centre 29
                              MESSAGING SECURITY
                                                                 Macquarie Capital          29
                              Crypto Workshop             21
ENCRYPTION                                                       Australia Limited (Sydney)
                              Dekko Secure                21
Randtronics EC           13                EC
                              janusNET                    22
QuintessenceLabs EC      13                                      RESEARCH
Senetas EC               14                                      Deakin University            30
                              RISK & COMPLIANCE
Your Digital File   EC   14                                      Macquarie University         30
                              Aleron                      22
                                                                 University of Sydney,         31
                              Cyber Risk Assurance        23     The United States
FRAUD PREVENTION                                                 Studies Centre
                              ResponSight EC              23
FunCaptcha               15
                              Secure Code                 24
Stratica International   15   Warrior
                              SAAB Australia              24
INDUSTRIAL / IOT              Pty Ltd
SECURITY                      Security Colony             25
Cog Systems EC           16   Huntsman Security    EC
                                                          25

IDENTITY AND ACCESS           SECURITY OPERATIONS &
MANAGEMENT                    INCIDENT RESPONSE
BankVault                16   SIEMonster                  26
Forticode   EC           17                                                  EC = Participating in
                                                                                 East Coast leg

                                   Australian Cyber Security Mission to the USA 2018                 9
Cogito Group                      Company Profile                      Cogito Group has developed
                                                                                             a cyber security command
                                                        Established in Australia             and control platform, Jellyfish,
CLOUD SECURITY

                                                        in 2011, Cogito Group                to support its provision of
                                                        specialises in cyber security        SaaS. Jellyfish provides
                                                        services and software. The           a streamlined system of
                                                        company has expanded to              security, identity and access
                      Mission Delegate                  New Zealand and provides             services that is adaptive
                      Richard Brown,                    Security-as-a-Service (SaaS),        to changes in organisation
                      Managing Director                 Cloud Access Security                requirements and personnel
EC                                                      Brokerage (CASB), identity           flow. It is now also a sought-
                      Address                                                                after standalone product that
                                                        brokerage, credential
                      Unit 3, 9 Sydney Avenue
                                                        management, and data                 Cogito Group markets and
                      Barton 2614 Australia
                                                        protection, to several New           sells to multinationals around
                      Web                               Zealand Government                   the world. The on-premise
                      www.cogitogroup.net               agencies. The New Zealand            version of Jellyfish is used
                                                        Department of Internal               by Australian Government
                                                        Affairs uses it to run its All       agencies such as the
                                                        of Government Public Key             Department of Defence.
                                                        Infrastructure.

                      Kasada                            Company Profile                      Kasada secures millions
                                                                                             of e-commerce and other
                                                        Kasada Polyform is an                internet transactions,
CLOUD SECURITY

                                                        innovative real-time bot             records and assets every
                                                        detection and mitigation             day. It shifts the balance of
                                                        platform for websites and web        power from the adversary
                                                        applications.                        to the enterprise by making
                      Mission Delegates                                                      attacks computationally
                      Sam Crowther                      Kasada detects and mitigates         more expensive for attackers
                      Chief Technology                  malicious web traffic that           and thereby disrupting their
                      Officer and Founder               other security platforms are         business model.
                                                        unable to identify. Kasada
                      Riley Walman
                                                        protects against user account        Kasada improves business
                      Security Sales Engineer
                                                        takeovers, click fraud, data-        decision making and
                      Address                           scraping attacks and other           the bottom line costs of
                      9 Middlemiss Street               attacks that significantly disrupt   computing infrastructure.
                      Lavender Bay 2060 Australia       user experience of websites.
                                                                                             Blue-chip Australian and US
                      Web
                      www.kasada.io                     Kasada also reduces bot-             companies in e-commerce,
                                                        related network bandwidth and        gaming and hospitality are
                                                        computing infrastructure costs,      Kasada customers.
                                                        and improves the effectiveness
                                                        of digital marketing.                #stopthebadbots

                 10               Australian Cyber Security Mission to the USA 2018
Vault Systems                    Company Profile                    securely than previously
                                                                    thought possible. Vault’s
                                 Vault Systems is a                 services are procured by a

                                                                                                           CLOUD SECURITY
                                 Government Community               number of large Australian
                                 Infrastructure as a Service        Government agencies,
                                 Cloud Provider that enables        including the Digital
                                 government agencies to             Transformation Agency,
                                 deliver better services through    the Department of Human
Mission Delegate                                                    Services, the Department of
                                 technology while ensuring the
Rupert Taylor-Price                                                 Employment, the Department
                                 protection of personal and
Chief Executive                                                     of Health, the Department
                                 national security data.
Officer                                                             of Social Services and
Address                          Vault achieves this by             Department of Defence.
Level 5, 2 Constitution Avenue   providing an Australian Signals
Canberra 2600 Australia          Directorate certified, secure,
Web                              data sovereign, purpose-built,
www.vaultsystems.com.au/         hyper-scale cloud which
                                 allows government to deploy
                                 services faster and more

Datasec Solutions                Company Profile                    Cryptix’s data security
                                                                    mapping module allows

                                                                                                           DATA SECURITY & MOBILE SECURITY
                                 Datsec Solutions’ Cryptix          organisations to determine
                                 product range solves the           what level of data security and
                                 secure data distribution           control needs to be applied
                                 problem by using Cryptix’s         based on the data’s sensitivity
                                 “Data Sharing Trust Protocol”      and importance.
                                 (DSTP) platform.

Mission Delegates                Cryptix’s DSTP is built
Paul Waite                       with “Trust” as the central
Director                         theme and incorporates,
Carl Woerndle                    organisational business rules
                                 with strong authentication
Address                          and encryption, beyond
1/1 Rooks Road                   the firewall, whilst allowing
Nunawading 3131 Australia        organisations to keep control
                                 of the access process.
Web
www.datasec.com.au

                                      Australian Cyber Security Mission to the USA 2018               11
Haventec                             Company Profile
DATA SECURITY & MOBILE SECURITY

                                                                            Decentralised security
                                                                            solutions are an enabler
                                                                            for the modern digital
                                                                            organisation. Driving greater
                                                                            adoption of digital integrations
                                                                            and cloud services with
                                       Mission Delegate
                                                                            confidence. Ensuring customer
                                       Vernon Murdoch
                                                                            experiences have the right
                                       Chief Architect
                                                                            amount of friction, at the right
                                       Address                              point in time, to make the
                                       Level 27, 1 Market Street            end users feel safe in every
                                       Sydney 2000 Australia                transaction. While enabling a
                                       Web                                  paradigm shift in the security
                                       www.haventec.com                     risk posture of the organisation
                                                                            by eliminating exposure to data
                                                                            protection liability for those
                                                                            decentralised information
                                                                            stores.

                                       deception.ai                         Company Profile                    Penten (penten.com) is an
                                                                                                               Australian company based in
                                                                            deception.ai is a business unit    Canberra. We are focussed
DECEPTION SECURITY

                                                                            of Penten. We are focused          on building world-leading
                                                                            on generating highly realistic     cyber security innovations
                                                                            content that matches your          for the Australian and global
                                                                            data, but doesn’t expose           markets. The business has
                                                                            your customer or corporate         grown from 4 to over 40
                                       Mission Delegates
                                                                            information. This material is      people in 2.5 years. Revenue
                                       Ben Whitham
                                                                            ideal for stand-alone data         has also doubled year on year
                                       Chief Executive
  EC                                                                        theft and intrusion detection      and we expect that growth to
                                       Officer
                                                                            applications or integrations       continue again in 2018. The
                                       David Liebowitz                      into existing cyber security       founders are experienced
                                       Chief Technology                     platforms.                         entrepreneurs who have
                                       Officer                                                                 successfully built and exited
                                       Address                                                                 previous cyber security
                                       Level 2, 220 Northbourne Ave                                            businesses.
                                       Braddon 2602 Australia

                                       Web
                                       deception.ai

                                  12                  Australian Cyber Security Mission to the USA 2018
Randtronics                   Company Profile                    changes, runs on Windows
                                                                 and Linux systems where
                              Randtronics help businesses        skills are top-notch, affordable
                              “Stop Data Breaches” by            and plentiful.

                                                                                                         ENCRYPTION
                              providing “Easy to Use“
                              encryption software for any        Randtronics delivers the
                              sensitive data.                    widest range of encryption
                                                                 solutions that support Linux,
Mission Delegate                                                 Microsoft and database
                              “Encryption” is “Just Hard
Bob Adhar                                                        platforms to enable
                              & Ugly”. Budget overruns,
President and                                                    businesses to solve the
                              deployment effort in months,                                               EC
Chief Executive                                                  challenges of data encryption
                              using proprietary hardware,
Officer                                                          for PCI, GDPR, HIPAA, Big
                              requiring software code
Address                       changes and finding technical      Data Analytics, cloud privacy,
Suite 1.1, 64 Talavera Road   people to maintain systems is      cryptocurrency wallets and
North Ryde 2113 Australia     a substantial burden.              blockchain smart contract
                                                                 applications in a flexible easy
Web
                              Randtronics software known         implementation.
www.randtronics.com
                              as Data Privacy Manager
                              makes “Encryption Cool”. By        A business using “Encryption”
                              adding simplicity and features     is more “Secure” than a
                              deployment is reduced              business with all other “Cyber
                              to days, requires no code          Security Measures”.

QuintessenceLabs              Company Profile                    In parallel, QuintessenceLabs
                                                                 is at the forefront of the
                              QuintessenceLabs is pushing        development of advanced
                              back the boundaries of what        quantum key distribution
                                                                                                         ENCRYPTION

                              is possible in data security,      technology protecting
                              to enable organisations to         sensitive data assets from
                              push boundaries of their           the most sophisticated
                              own. Our quantum cyber-            threats. Our customers and
Mission Delegate              security solutions deliver the     partners include major banks,
Vikram Sharma                 strongest foundation for data      government, defence and
Founder and Chief             protection, harnessing the         cloud service providers.                EC

Executive Officer             power of nature. They include
                              an industry leading encryption
Address                       key and policy manager,
Unit 1, 1 Denison Street      an embedded high-speed
Deakin 2600 Australia         quantum random number
Web                           generator, and the safety of a
www.quintessencelabs.com      secure key store.

                                   Australian Cyber Security Mission to the USA 2018                13
Senetas                            Company Profile                 and crypto-agility by design,
                                                                                     providing long-term data
                                                     Senetas, an Australian public   protection in a post-quantum
                                                     listed company (ASX:SEN),       computing world. They
ENCRYPTION

                                                     is a leading developer of       share the same designed-
                                                     network data encryption         in data protection without
                                                     solutions for enterprise,       compromising network and
                                                     government, defence and         application performance or
                  Mission Delegates
                                                     technology service providers.   user experience.
                  Julian Fay
                                                     From certified high-assurance   Senetas encryptors have
                  Chief Technology
EC                                                   encryption hardware and         been trusted to protect much
                  Officer
                                                     virtualised encryption, to      of the world’s most sensitive
                  Jim Alexander                      the most secure file sharing    information for nearly 20
                  Vice President                     application providing data      years used in more than 35
                  of Business                                                        countries. They are used
                                                     sovereignty control, all
                  Development,
                  Americas                           Senetas solutions are based     to protect everything from
                                                     on the same leading security,   government and defence data
                  Address                            high performance and crypto-    and secrets, to intellectual
                  312 Kings Way                                                      property and business data,
                                                     agile platform.
                  South Melbourne VIC 3205                                           financial transactions, CCTV
                  Australia
                                                     Senetas encryption solutions    networks, SCADA critical
                  Web                                leverage state-of-the-art       infrastructure control systems
                  www.senetas.com                    encryption key management       and citizen identities.

                  Your Digital File                  Company Profile                 The technology is capable
                                                                                     of securing both new and
                                                     Cryptoloc is a world leading    existing data and applications
                                                     cryptographic platform that     in cloud or managed server
ENCRYPTION

                                                     combines the benefits of        environments. The Cryptoloc
                                                     a blockchain transactional      platform is proven in existing
                                                     system with patented            marketplace applications
                  Mission Delegate                   crytpographic technology in a   and in a world of increasing
                  Jamie Wilson                       private, manageable solution.   cybercrime it brings privacy
                  Founder and                        The technology platform is      security back to business,
EC                Managing Director                  truly zero trust whilst also    consumers and government.
                                                     enabling the capability of
                  Address                            recovery in the event of lost
                  Level 12, 420 George Street
                                                     keys.
                  Brisbane City 4000 Australia

                  Web
                  www.YourDigitalFile.com

             14                Australian Cyber Security Mission to the USA 2018
FunCaptcha                       Company Profile                    fit any client’s needs. These
                                                                    proprietary puzzles are
                                 Founded in 2013 by Kevin           backed by patent-pending

                                                                                                         FRAUD PREVENTION
                                 Gosschalk and Matthew              3D image technology, which
                                 Ford, the company’s flagship       make them invulnerable to
                                 service FunCaptcha has             brute force and proactive
                                 grown to be the first line of      in outsmarting machine
Mission Delegates                defence against spam for           learning. FunCaptcha has
Kevin Gosschalk                  companies such as Kik, IMVU        been proven to be hundreds
Chief Executive Officer          and CBSi. FunCaptcha is a          of times more effective than
and Founder                      human verification service         any other CAPTCHA solution
                                 that prevents spam and             on the market. FunCaptcha
Ron Abisi
                                 other forms of automated           protects social networks,
Vice President, Sales
                                 abuse. Distinguished from          voting websites, ecommerce
Address                          traditional CAPTCHAs,              platforms and many other
180 Sansome Street               FunCaptcha uses fun visual         sites seeking to prevent
San Francisco 94104 California   puzzles that are highly            automated abuse.
Web                              usable, and configurable in
www.funcaptcha.com/              dozens of ways to custom-

Stratica International           Company Profile                    Stratica is active in the
                                                                    eCommerce sector and
                                 Stratica is a Qualified Security   investigates the growing

                                                                                                         FRAUD PREVENTION
                                 Assessor approved by the           threats of cyber fraud on
                                 Payment Card Industry              Australian based eCommerce
                                 Council, the global standards      companies.
                                 body for card brands such
                                 as Visa and MasterCard.
Mission Delegate
                                 Stratica has been a QSA since
John Rundell
                                 2009 and is also a Payment
Managing Director
                                 Fraud Investigator, and one
Address                          of only 18 QSA firms globally
Level 2, 120 Collins Street      approved by the global card
Melbourne 3000 Australia         brands to investigate the
Web                              systemic theft of credit card
www.stratica.com.au/             data.

                                      Australian Cyber Security Mission to the USA 2018             15
Cog Systems                        Company Profile                    and increases reliability by
                                                                                                            eliminating single points of
INDUSTRIAL / IOT SECURITY

                                                                         Cog Systems, the solution          failure. Cog Systems embeds
                                                                         for securing IoT, has been         security features of double
                                                                         preparing for the revolution in    encryption, non-bypassable
                                                                         connected device architecture      VPNs, nested VPNs and
                                                                         since 2014. We couple the          secure boot to protect the
                                      Mission Delegates                  same modularity techniques         kernel, network and data. All
                                      Daniel Potts                       used in cloud computing with       of this is available for the IoT
                                      Chief Executive                    the fundamentals of security,      commercial market with the
  EC
                                      Officer                            trustworthiness, robustness        flexibility to run all applications
                                                                         and adaptability to enable         effectively and securely.
                                      Carl Nerup
                                                                         highly secure connected
                                      Chief Marketing
                                                                         devices.                           Cog Systems, based in
                                      Officer
                                                                                                            Sydney, Australia, leads the
                                      Address                            Cog Systems leverages              industry in secure connected
                                      Suite 3, Level 7                   modularity to isolate critical     device implementations with
                                      185 O’Riordan Street               functions and services on IoT.     30+ deployments across
                                      Mascot 2020 Australia              This approach pro-actively         world governments, defense
                                      44 Montgomery                      secures these devices by           organisations and corporate
                                      Street, Level 3,                   reducing the attack surface        enterprises
                                      San Francisco 94104 USA

                                      Web
                                      www.cog.systems

                                      BankVault                          Company Profile                    the next 2-3 years. BankVault
IDENTITY AND ACCESS MANAGEMENT

                                                                                                            sidesteps all potential malware
                                                                         BankVault pioneered a new          and hacking techniques on the
                                                                         cybersecurity category called      users endpoint. Launched from
                                                                         “Remote Isolation / Remote         a Browser, App or USB Key,
                                                                         Browsing”. It is game changing     we have also patent pending
                                      Mission Delegate                   technology which reshapes          peripheral technologies
                                      Graeme Speak                       the way people browse online.      including (i) an invisible
                                      Chief Executive Officer            Our narrow focus was stopping      keyboard, (ii) data encryption,
                                      and Founder                        bank account takeovers. But        and (iii) anti-hijacking.
                                                                         the same Man-in-the-Browser,       BankVault and derivative
                                      Address                            key-logging and financial          SafeWindow, bring remote
                                      88 Havelock Street                 malware used by hackers to         isolation into reach of all market
                                      Perth Australia 6004               collect banking credentials        segments. While BankVault
                                      92 Natoma Street, Suite 211,       and trick users into revealing     is for high-end customers,
                                      San Francisco, CA, 94105           their Fob/SMS text, is now         SafeWindow delivers
                                                                         intercepting crypto-wallets and    BankVault-in-a-Browser to
                                      Web
                                                                         exchange logins. Todays’ 20        SMB/Consumers. BankVault –
                                      www.BankVault.com
                                                                         million cryptocurrency wallets     you’re secure, anonymous and
                                                                         are predicted to grow 10-fold in   untraceable from hackers.

                                 16                Australian Cyber Security Mission to the USA 2018
Forticode                     Company Profile                    Underpinned by the patented

                                                                                                         IDENTITY AND ACCESS MANAGEMENT
                                                                 OneTiCK method, users can
                              Forticode has developed            validate and control how their
                              Cipherise™, a ground-breaking      identity is used, and never
                              authentication technology          worry about being hacked as
                              that will revolutionise the way    their primary single credential
                              people login forever.              is never typed, transmitted, or
                                                                 stored in an electronic form.
Mission Delegates
Tony Smales                   Cipherise provides the
                              world’s first decentralised        Globally unique, Cipherise
Chief Executive
                              authentication system              is currently being deployed
Officer and Founder
                              focussing on the user’s            in Australia across a number
Ramsay Smith                                                     of marquee brands who are                 EC
                              experience, while hiding the
Sales Manager                                                    all rethinking how they prove
                              complexity of a multi-factor
Address                       security policy. Secure login      identity. We are now looking
Level 7,                      is now available without the       to launch into the US markets
22 William Street             need to type a username or         to share this amazing new
Melbourne 3000 Australia                                         innovation, and change the
                              password into a screen.
Web                                                              way the world logs in – simply
www.forticode.com                                                and securely.

Enosys                        Company Profile                    recognised and awarded
                                                                                                         MANAGED SECURITY SERVICE PROVIDER (MSSP)
                                                                 for delivering measurable
                              Enosys Solutions is an IT          outcomes that help our
                              security specialist with a         customers enhance their
                              highly skilled professional        security posture in an ever-
                              services team and 24x7             evolving threat landscape.
                              on-shore security operations       Additionally, with certification
Mission Delegate              centre (SOC) servicing             to three ISO standards, our
Joseph Mesiti                 corporate and public sector        customers are confident
Sales Director                organisations across Australia.    that our approaches and
                              Our 30 technical-based             methodologies from design,
Address
                              staff have strong expertise        implementation and operation
701, 56 Berry Street
                              and collectively hold over         are proven, documented and
North Sydney 2060 Australia
                              90 industry certifications.        continually refined.
Web                           Combined with decades of
www.enosys.com.au             cross industry experience
                              of our senior consultants,
                              architects and engineers,
                              Enosys is continually

                                   Australian Cyber Security Mission to the USA 2018                17
Host One                           Company Profile                   to smaller organisations,
MANAGED SECURITY SERVICE PROVIDER (MSSP)

                                                                                                                     by automating tasks and
                                                                                   Host One specialise in secure     reporting that usually require
                                                                                   application development and       more expensive applications
                                                                                   providing disaster recovery       and qualified personnel and
                                                                                   solutions to businesses of        allowing existing resources
                                                                                   all sizes. We understand the      to focus on information that
                                                                                   difficulties faced by small and   matters to them most.
                                                Mission Delegate
                                                Rodney Fletcher                    medium-sized businesses
                                                                                   when it comes to tackling         Additionally, Host One runs a
                                                Partner
                                                                                   security without an enterprise-   fully Australian-based Private
                                                Address                            sized budget or team.             Cloud solution, focusing on
                                                4/211 Rosebery Street                                                providing the SME space with
                                                Bedford 6052 Australia             Host One works to provide         highly manageable hybrid
                                                Web                                enterprise class solutions        cloud capabilities.
                                                www.hostone.com.au

                                                Kinetic IT                         Company Profile                   Since 1995, many of
MANAGED SECURITY SERVICE PROVIDER (MSSP)

                                                                                                                     Australia’s largest and well-
                                                                                   Kinetic IT is a leading           known organisations have
                                                                                   Australian-owned and              partnered with Kinetic IT for
                                                                                   operated technology services      proven end-to-end solutions.
                                                                                   business, specialising in         Committed to delivering
                                                                                   Managed ICT Services,             genuine success, we tailor our
                                                                                   Digital Transformation, and       services to each customer’s
                                                Mission Delegates
                                                                                   Cyber Security. We have a         unique requirements, resulting
                                                Michael North
                                                                                   team of over 1,100 amazing        in fit-for-purpose solutions,
                                                Chief Executive
                                                                                   and talented people working       award-winning service
                                                Officer
                                                                                   across our four national hubs     delivery and consistent end-
                                                Nigel Hardy
                                                                                   located in Western Australia,     user satisfaction.
                                                Security Practice
                                                                                   Victoria, New South Wales
                                                Lead
                                                                                   and the Northern Territory.
                                                Address
                                                Ground Floor
                                                30 The Esplanade
                                                Perth 6000 Australia

                                                Web
                                                www.kineticit.com.au

                                           18                Australian Cyber Security Mission to the USA 2018
Neptune Managed              Company Profile                    ›› National Operations Centre
                                                                ›› Audit Compliance

                                                                                                         MANAGED SECURITY SERVICE PROVIDER (MSSP)
Services                                                        ›› Validation Services
                             Neptune Managed Services,
                             established in 2010, is a          ›› Cloud and Data Centre
                             professional IT services              Solutions
                             company delivering
                             comprehensive outsourced IT        We provide a comprehensive
                             Service Management Centre          service catalogue, via our
                             and IT solutions. We provide       repeat service offering (RSO)
Mission Delegate                                                which allows all our customer
                             our clients with the highest
Rajitha Udayanga                                                to take advantage and
                             level of customer service
Mitithenne                                                      experience a cost-effective
                             possible, delivering superior
Security Consultant                                             service or solution. All of these
                             solutions and leading-edge
Address                                                         services are available from
                             technologies by our highly
Unit 30, 328 Reserve Road                                       complementary, to a partly,
                             experienced and expert staff,
Cheltenham 3192 Australia                                       or fully managed solution,
                             including;
Web                          ›› Security Consulting             specifically designed to
www.neptuneservices.com.au   ›› Project Management              alleviate the complications that
                             ›› Professional Services           organisations often experience
                             ›› National Service Desk           in today’s ever-changing
                             ›› National Response Centre        technology environment.

The Missing Link             Company Profile                    In April this year we are

                                                                                                         MANAGED SECURITY SERVICE PROVIDER (MSSP)
                                                                opening a Security Operations
                             The Missing Link has a proven      Centre which will provide
                             security testing framework,        network visibility and threat
                             continuously updated in            intelligence to assist our
                             alignment with industry            clients in finding, disclosing
                             best practices, to locate          and re-mediating breaches
                             and assess security risks          in line with new breach
Mission Delegates
                             and provide a remediation          disclosure laws.
Aaron Bailey
                             roadmap.
Chief Information
                                                                We are approved by The
Security Office
                             We offer security solutions,       Council for Registered Ethical
Sam Marshall                 managed services and               Security Testers assuring
Chief Technical              consulting services to our         our clients that we have a
Security Officer             clients including penetration      professional and ethical
                             testing; data vulnerability        approach to information
Address
                             assessments; firewall and          security testing. We are bound
9-11 Dickson Avenue
                             password audits; security risk     by their Code of Conduct and
Artarmon 2064 Australia
                             assessments; privacy impact        consent to an annual audit of
Web                          assessments, and security          our security testing policies
www.themissinglink.com.au    architecture reviews.              and procedures.

                                  Australian Cyber Security Mission to the USA 2018                 19
Tesserent                         Company Profile                  Tesserent has established
MANAGED SECURITY SERVICE PROVIDER (MSSP)

                                                                                                                   the credibility of its software
                                                                                  Tesserent (ASX:TNT) is an        platform through long-term
                                                                                  Australian-based cyber           cyber security contracts
                                                                                  security company that has        with companies including
                                                                                  developed its own intellectual   Toyota, Nintendo, PwC,
                                                                                  property to deliver managed      BMW, local governments and
                                                Mission Delegate                  cyber security in a highly       many more. The company
                                                Keith Glennan                     scalable way. The company        is now embarking on a
                                                Chief Executive                   generates revenue from using     new phase of growth by
                                                Officer                           its software to manage its own   packaging the enterprise-
                                                                                  direct customers and also        grade security platform that
                                                Address
                                                                                  derives revenue from partners    it has used to secure its
                                                Level 5, 990 Whitehorse Road
                                                                                  to whom it has licensed the      blue-chip customers into an
                                                Box Hill 3128 Australia
                                                                                  software.                        innovative cyber-security
                                                Web                                                                product targeting the SMB
                                                www.tesserent.com                                                  market. CyberBiz opens up
                                                                                                                   a huge market for Tesserent,
                                                                                                                   targeting more than 2 million
                                                                                                                   SMBs in Australia alone,
                                                                                                                   with the potential to expand
                                                                                                                   internationally.

                                                Triskele Labs                     Company Profile                  requiring focussed training.
MANAGED SECURITY SERVICE PROVIDER (MSSP)

                                                                                                                   Triskele Labs works with
                                                                                  Triskele Labs provides a         clients across multiple
                                                                                  holistic advisory, compliance,   verticals and company sizes,
                                                                                  technical (penetration           ranging from 30-15,000 staff.
                                                                                  testing and code review)         Triskele Labs understands that
                                                                                  and education services to        all organisations need cyber
                                                Mission Delegates
                                                                                  its clients. In recent times,    security, not just the big guys.
                                                Nick Morgan
                                                                                  Triskele Labs has evolved to
                                                Managing Director
                                                                                  provide a managed security
                                                Sally Unwin                       service provider including
                                                General Manager                   managed SIEM, vulnerability
                                                                                  assessments and security
                                                Address
                                                                                  advice with a product aptly
                                                Level 4, 210 Kings Way
                                                                                  named, DefenceShield. It
                                                South Melbourne 3205
                                                                                  recently developed and
                                                Australia
                                                                                  released its own simulated
                                                Web                               phishing platform, PhishAway,
                                                www.triskelelabs.com              to help clients identify staff

                                           20               Australian Cyber Security Mission to the USA 2018
Crypto Workshop              Company Profile                    Our clients include the
                                                                Australian Tax Office,
                                                                PrimeKey, and Micro Focus.

                                                                                                  MESSAGING SECURITY
                             Our company was set up to
                             help people better use and
                             understand the Bouncy Castle
                             Cryptography APIs. In addition
                             to directly managing the
Mission Delegate             Bouncy Castle FIPS projects
David Hook                   and doing further work on the
Director                     Bouncy Castle ourselves, we
                             also offer support contracts,
Address                      consulting and other
Level 2, 520 Bourke Street   assistance for organisations
Melbourne 3000 Australia     developing and deploying
Web                          solutions using Bouncy Castle.
www.cryptoworkshop.com

Dekko Secure                 Company Profile

                                                                                                  MESSAGING SECURITY
                             Dekko is a secure email,
                             chat, and document storage
                             platform for individuals
                             and businesses. Dekko
                             offers absolute peace of
Mission Delegates            mind in online privacy and
Jacqui Nelson                security, knowing that there
Executive Director           is no possible way for your
                             information to be seen or
Alex Lyons
                             intercepted by anyone other
Technical Sales
                             than the desired recipient.
Address
9 Middlemiss Street
Lavender Bay 2060
Australia
Web
www.dekkosecure.com

                                  Australian Cyber Security Mission to the USA 2018          21
janusNET                            Company Profile                      janusNET’s business is evenly
                                                                                                   split between domestic and
                                                                                                   international (mostly Europe),
MESSAGING SECURITY

                                                              janusNET are leaders
                                                              in information security              and well balanced between
                                                              classifications and messaging.       public and private sectors.
                                                              Our janusSEAL and
                                                              janusGATE products are
                                                              used all over the world from
                          Mission Delegate
                                                              low to the highest security
                          Alan Schaverien
                                                              environments in the public
                          Chief Operating Officer
 EC                                                           and private sector. janusNET
                          Address                             products are mature. Our
                          U8.04 6A Glen Street                technology is chosen for
                          Milsons Point 2061 Australia        its stability, ease of use
                          Web                                 and implementation, and
                          www.janusnet.com                    the capacity to integrate
                                                              with other cyber security
                                                              systems. This is backed by
                                                              highly responsive and agile
                                                              customer service.

                          Aleron                              Company Profile                      eDNA is a cyber security and
                                                                                                   risk lifecycle management
                                                              Since 2010, Aleron has been          platform. It provides the
RISK & COMPLIANCE

                                                              providing cyber security             entire business an easy
                                                              solutions to multinational           way to see their security
                                                              financial and retail institutions,   risk posture and prioritise
                                                              and more recently to                 the mitigation strategies
                                                              government agencies.                 based on the organisation’s
                          Mission Delegates                   We specialise in strategy,           business objectives and risk
                          Mark Wroniak                        architecture, design and             profile. 

eDNA offers a simple
                          Director                            solution implementation              and intuitive way to manage
                                                              for the full cybersecurity           cyber risks and quickly
                          Alex Morkos
                                                              lifecycle. We do this by first       prepare board reporting.
                          Director
                                                              understanding a client’s             eDNA also lets businesses
                          Address                                                                  enforce information security
                                                              business and challenges and
                          Level 6,                                                                 policies through Live
                                                              then using our experience to
                          36 Carrington Street                                                     Information Security Policies,
                                                              deliver the right cyber security
                          Sydney 2000 Australia                                                    to easily govern and maintain
                                                              solution. In the last three
                          Web                                 years, we have developed             a security strategy.
                          www.aleron.com.au                   a platform called eDNA by
                                                              Aleron.

                     22                 Australian Cyber Security Mission to the USA 2018
Cyber Risk                   Company Profile                     We provide cyber risk
                                                                 education and training, plus
Assurance                                                        cyber tools all at a cost and
                             Cyber Risk Assurance rates

                                                                                                       RISK & COMPLIANCE
                             the cyber risk resilience           at speed, via an e-commerce
                             of small to medium sized            service.
                             businesses, using industry best
                             practice, to help them survive      We also develop intelligent
                             cyber security breaches. Our        connections to cyber product
                             rating methodology focuses          and service vendors by
Mission Delegate             on the business aspects of          introducing the insurance
Dougal Hawkes                cyber security which affect         broker’s customers to these
Head of Sales and            any business, its directors,        brands. Our objective is to
Marketing                    executives, and staff. We           become the standard cyber
                             collect valuable data on            risk assurance provider for
Address                      businesses, as part of our          the insurance sector with
Level 7, 1 Margaret Street                                       the most competitive and
                             customer engagement, and
Sydney 2000 Australia                                            complete cyber risk resilience
                             how they address cyber
Web                          security breaches which             and cyber education platform
www.cyberriskassurance.com   allows insurance companies to       in the market.
                             provide more relevant quotes
                             for cyber insurance.

ResponSight                  Company Profile

                             ResponSight is an enterprise                                              RISK & COMPLIANCE
                             risk profiling approach
                             designed as an early warning
                             system. Your existing
                             technology investments
                             are critical through the risk
Mission Delegates
                             lifecycle, and ResponSight
Jeff Paine
                             strengthens your early
Chief Executive
                             waning capability through                                                  EC
Officer
                             actionable risk intelligence
Daniel Cran                  that boards and executives
Chief Revenue Officer        can understand, and tech
Address                      people can use to set priorities.
Level 2, 520 Bourke Street   ResponSight works with large
Melbourne 3000 Australia     financial and professional
Web                          services organisations, energy
www.responsight.com          and utilities, and government.

                                   Australian Cyber Security Mission to the USA 2018              23
Secure Code                          Company Profile                      We have built a powerful
                                                                                                   platform that moves the focus
                         Warrior                                                                   from reaction to prevention,
                                                              Secure Code Warrior is a
RISK & COMPLIANCE

                                                              global security company              training and equipping
                                                              that makes software                  developers to think and
                                                              development better and               act with a security mindset
                                                              more secure. Our vision is           as they build and verify
                                                              to empower developers to             their skills, gain real-time
                                                              be the first line of defense in      advice and monitor skill
                         Mission Delegate                                                          development. Our customers
                                                              their organisation by making
                         Pieter Danhieux                                                           include financial institutions,
                                                              security highly visible and
                         Chief Executive                                                           telecommunications providers
                                                              providing them with the skills
                         Officer                                                                   and global technology
                                                              and tools to write secure code
                         Address                              from the beginning.                  companies in North America,
                         50 Margaret Street                                                        Europe, and Asia Pacific.
                         Suite 2, Level 8
                         Sydney 2000 Australia
                         Web
                         www.securecodewarrior.com/

                         SAAB Australia                       Company Profile                      trusted and respected by
                                                                                                   commonwealth, state and
                         Pty Ltd                              Saab Australia (Saab) supplies       local governments nation-wide
RISK & COMPLIANCE

                                                              the Defence and Civil                providing services ranging
                                                              Solutions market specialising        from consulting, penetration
                                                              in computer based command,           testing, information security
                                                              control and communication            auditing, training programs
                                                              systems. Saab Australia is part      and a complete strategic
                                                              of Saab AB, one of the world’s       framework.
                         Mission Delegates
                                                              leading high-technology
                         Marc Tapping
                                                              companies.                           Saab has security assessors
                         Program Manager
                                                                                                   who are IRAP certified by the
                         Security and Risk
                                                              With over 360 experienced            Australian Signals Directorate.
                         Travis Klose                         staff in Australia and a             Conforming to the Australian
                         IT Manager                           reputation for delivering            Government’s stringent
                                                              mission critical, high reliability   protocols, they are highly
                         Address                              systems involving complex            qualified and endorsed to
                         21 Third Avenue                      systems integration and cyber        make independent information
                         Mawson Lakes 5095 Australia          related services, Saab has           security assessments.
                         Web                                  proven its capabilities over         Assessments that help
                         www.saab.com/region/                 more than 30 years in Australia.     understand, identify and
                         saab-australia/security/                                                  manage information security
                         cyber-security/                      Our professional information         threats and the associated
                                                              security specialists are             risks.

                    24                  Australian Cyber Security Mission to the USA 2018
Security Colony               Company Profile

                              Security Colony takes millions

                                                                                                         RISK & COMPLIANCE
                              of dollars of cybersecurity
                              investment across the market
                              and makes it available to
                              companies for a small annual
                              subscription fee, saving tens
Mission Delegates
                              or hundreds of thousands of
Nick Ellsmore
                              dollars, and weeks or months
Chief Apiarist
                              of effort. Key customers
Craig Searle                  include Atlassian, Ashurst,
Chief Apiarist                AMP, ME Bank, Australian
                              State & Federal Government
Address
                              Agencies.
44 Montgomery
Street, Level 3,
San Francisco 94104 USA

Level 4, 405 Collins Street
Melbourne 3000 Australia

Web
www.securitycolony.com

Huntsman Security             Company Profile                    learning and high speed in
                                                                 stream processing to collect
                              Huntsman Security® is the          and contextualise security
                                                                                                         RISK & COMPLIANCE
                              creator of the Huntsman            data in real time, Huntsman
                              Security Analytics Platform        SIEM automatically pinpoints
                              that protects sensitive            the threats that matter to
                              environments and critical          limit the time at risk for any
Mission Delegate              national infrastructure in         organisation.
Peter Woollacott              the Five Eyes community. A
Chief Executive Officer       private Australian company         Our philosophy is driven by
                              founded in 1999 we have            the vision that cyber resilience         EC
Address
                              offices in Australia, UK and       requires the collaboration
Level 2, 11 Help Street
                              Japan.                             of smart technologies,
Chatswood 2067 Australia
                                                                 skilled professionals and
Web                           The Huntsman technology            sound process execution;
www.huntsmansecurity.com      delivers comprehensive             as data volumes grow and
                              Security Analytics capabilities,   skilled security expertise
                              including Safe Automation          becomes increasingly scarce,
                              and Threat Verification at         automation is fast evolving
                              crucial stages of the Incident     into a crucial factor in the
                              Management process.                successful pursuit of cyber
                              Utilising machine-based            security.

                                   Australian Cyber Security Mission to the USA 2018                25
SIEMonster                         Company Profile                      whether we could build a
SECURITY OPERATIONS & INCIDENT RESPONSE

                                                                                                                       SIEM to minimise these annual
                                                                                  SIEMonster is the brainchild         license fees. We thought that
                                                                                  of is a team of professional         was a great idea, and set out
                                                                                  hackers with over 20 years’          to build a SIEM that we would
                                                                                  experience hacking into              also use. SIEMonster now
                                                                                  companies around the                 provides SIEM products for
                                               Mission Delegate                   world. Using this experience,        Managed Security Service
                                               Chris Rock                         SIEMonster has built modern          Providers (MSSP’s) and
                                               Chief Executive Officer            security SIEM tools for              Security Professionals around
                                                                                  companies wanting to detect          the world.
                                               Address                            threats and risks to their
                                               Suite 2710,                        organisations. SIEMonster is
                                               101 California Street              an Enterprise-grade Security
                                               San Francisco 94111                Information and Event
                                               United States                      Management (SIEM), built
                                               Web                                on scalable, open source
                                               www.siemonster.com                 components. It all began when
                                                                                  a global manufacturer detailed
                                                                                  its frustrations at the exorbitant
                                                                                  licensing costs of commercial
                                                                                  SIEM products and asked

                                               Prophecy                           Company Profile                      Marine Corp, the Australian
                                                                                                                       departments of Defence
                                               International
THREAT INTELLIGENCE AND PROTECTION

                                                                                  The Snare Product suite              and Veterans Affairs, and
                                                                                  is made by Prophecy                  the Metropolitan Police in
                                                                                  International, an Australian-        the United Kingdom rely on
                                                                                  listed software company              Snare for logging and log
                                                                                  with offices in Adelaide,            management to achieve
                                                                                  Sydney, Denver and London.           regulatory compliance and
                                                                                  Companies including                  to achieve real time and
                                               Mission Delegates                  Northrop Grumman, Boeing,            historical reporting on system
                                               Brad Thomas                        Lockheed Martin, and the             activity and events. With
                                               Chief Executive                    Royal Bank of Canada                 global operations we have
                                               Officer                            and government agencies              over 2,000 customers around
                                               Stuart Geros                       including the United States          the world relying on Snare.
  EC                                           Chief Product
                                               Officer
                                               Address
                                               5/220 George Street
                                               Sydney 2000 Australia
                                               Web
                                               www.snaresolutions.com

                                          26                Australian Cyber Security Mission to the USA 2018
Shearwater Solutions             Company Profile

                                                                                                            THREAT INTELLIGENCE AND PROTECTION
                                 Shearwater Solutions is one
                                 of the largest pure play cyber
                                 security specialist services
                                 firms in Australia. Established
                                 in 2003, Shearwater delivers
Mission Delegates                services to government and
Ray Kantor                       private sector organisations
Chief Executive                  to help secure applications,
Officer                          manage security operations,
                                 uplift skills and capability and
Shannon Lane
                                 manage compliance and risk.
Chief Strategy
Officer
                                 Shearwater is rapidly growing
Address
                                 and employs over 50 cyber
Suite 902, Level 9, Tower B,
                                 security professionals in all
The Zenith 821 Pacific Highway
                                 key geographies of Australia.
Chatswood 2067 Australia
Web
www.shearwater.com.au

Australian                       Company Profile                     Our independent non-profit
                                                                     association was created to
Information Security
                                 As a nationally recognised          provide leadership for the
Association                                                                                                 ECOSYSTEM ENABLER
                                 not-for-profit organisation         development, promotion,
                                 and charity, AISA champions         and improvement of our
                                 the development of a robust         profession. Our strategic plan
                                 information security sector         calls for continued work in the
                                 by building the capacity of         areas of advocacy, diversity,
                                 professionals in Australia and      education, and organisational
                                 advancing the cyber security        excellence.
Mission Delegate                 and safety of the Australian
Alex Woerndle                    public as well as businesses
                                 and governments in Australia.
Address
Level 8, 65 York Street
                                 Established in 1999, AISA
Sydney 2000 Australia
                                 has become the recognised
Web                              authority on information
aisa.org.au                      security in Australia with a
                                 membership of over 3,000
                                 individuals across the country.

                                       Australian Cyber Security Mission to the USA 2018               27
Australian Computer                   Company Profile                  The ACS is passionate about
                                                                                            the IT profession being
                     Society (ACS)
                                                           ACS is the largest community     recognised as a driver of
ECOSYSTEM ENABLER

                                                           of IT professionals in           productivity, innovation, and
                                                           Australia, with over             business able to deliver real,
                                                           32,000 members working           tangible outcomes. First and
                                                           in business, education,          foremost, ACS’ core business
                                                           government and the               is the establishment of
                                                           community. There are more        professional benchmarks, and
                     Mission Delegates
                                                           than 5,000 ACS members           the independent assessment
                     Andrew Johnson
                                                           living overseas in over 90       and validation of these
                     Chief Executive
                                                           different countries worldwide.   benchmarks.
                     Officer
                     Yohan Ramasundara
                     President
                     Address
                     International Tower One,
                     Level 27, 100 Barangaroo Ave
                     Sydney 2000 Australia

                     Web
                     www.acs.org.au/

                         CyRise                            Company Profile                  We offer a six-month,
                                                                                            mentor-driven program which
                                                           CyRise is a cyber security       provides founders with a
ECOSYSTEM ENABLER

                                                           venture accelerator focussed     $50,000 capped SAFE note,
                                                           on early-stage startups that     co-working space, great
                                                           we help grow into high-          industry-focussed mentors,
                                                           growth, high value globally      access to early customers and
                                                           scalable companies.              learning expeditions to the
                         Mission Delegates
                                                                                            hyper-competitive markets of
                         Scott Handsaker
                                                           We are looking for great         Israel and the US.
                         Chief Executive
                                                           founders from around the
                         Officer
                                                           world to join our cohort         Then we do everything we
                         Kirstin McIntosh                  #CyRise19 in Melbourne.          possibly can to make our
                         Program Manager                                                    startups successful.
                         Address
                         Level 2, 520 Bourke Street
                         Melbourne 3000 Australia
                         Web
                         cyrise.co

                    28               Australian Cyber Security Mission to the USA 2018
Defence Teaming               Company Profile
Centre
                              The Defence Teaming Centre

                                                                                            ECOSYSTEM ENABLER
                              (DTC) is a nationally-focused
                              member organisation
                              enabling and supporting
                              Australian industry to develop
                              capability and increase overall
                              competitiveness in domestic
Mission Delegate              and global defence markets.
Margot Forster                DTC provides services to
Chief Executive               facilitate market entry and
Officer                       ongoing business with
                              Defence. Services are
Address                       tailored to meet the needs of
Innovation House
                              companies, of all sizes and
50 Mawson Lakes Boulevard
                              across all tiers of the supply
Mawson Lakes 5095 Australia
                              chain, engaged in activities in
Web                           all domains within the sector
www.dtc.org.au                – Air, Land, Sea, Space and
                              Cyber.

Macquarie Capital             Company Profile
Australia Limited
                              Macquarie Capital is one
(Sydney)                      of Macquarie Group’s five                                     ECOSYSTEM ENABLER
                              operating groups, with 31
                              offices in 19 countries. The
                              team is responsible for the
                              Group’s corporate advisory,
                              equity and debt capital
                              markets, and principal
                              investing activities. In the
Mission Delegate              year ended 31 March 2017,
David Standen                 Macquarie Capital advised
Executive Director            on 417 transactions worth
Address                       $A159 billion.
Level 4, 50 Martin Place
Sydney 2000 Australia
Web
www.macquarie.com.au

                                   Australian Cyber Security Mission to the USA 2018   29
Deakin University                      Company Profile

                                                   The Centre for Cyber
                                                   Security Research and
RESEARCH

                                                   Innovation (CSRI) develops
                                                   innovative technologies and
                                                   methodologies for securing
                                                   cyberspace in Australia
            Mission Delegate
                                                   working with government,
            Damien Manuel
                                                   business and the wider
            Director, Cyber
                                                   community.
            Security Research
            and Innovation Centre
            Address
            221 Burwood Highway
            Burwood VIC 3125 Australia
            Web
            www.deakin.edu.au/csri

            Macquarie                              Company Profile                   ›› Offering a platform for
                                                                                          exchange between
            University                             Launched in 2016, the                  academics and practitioners
                                                   Optus Macquarie University             from business and
RESEARCH

                                                   Cyber Security Hub is a                government;
                                                   $10 million joint investment,     ››   Conducting cross-cutting
                                                   which promotes a uniquely              research across several
                                                                                          disciplines: computing,
                                                   interdisciplinary approach to
                Mission Delegate                                                          engineering, business,
                                                   tackle real-world challenges in
                Dali Kaafar                                                               criminology, law and
                                                   cyber security.
                Scientific Director –                                                     psychology;
                The Optus
                                                   The Cyber Security Hub
                                                   forms a network of academic,
                                                                                     ››   Training the next generation
                                                                                          of cybersecurity specialists
                Macquarie University               business and government                as well as raising awareness
                Cyber Security Hub                 leaders:                               among our leaders and
                Address                            ›› Providing expertise and             developing the skills of the
                Suite 10, Level 1, EMC2               leadership in cyber security        existing workforce.
                building, 3 Innovation Road           regarding technology,
                Sydney 2113 Australia                 governance, policies and
                                                      human factors;
                Web
                www.mq.edu.au/about/
                about-the-university/offices-
                and-units/optus-macquarie-
                university-cyber-security-hub

           30                Australian Cyber Security Mission to the USA 2018
University of Sydney,             Company Profile                    The Innovation and
                                                                     Entrepreneurship Program is
The United States                 The United States Studies          a multi-year research initiative
Studies Centre                    Centre at the University of        focused on understanding

                                                                                                             RESEARCH
                                  Sydney deepens Australia’s         the United States as an
                                  understanding of the United        innovation leader with a view
                                  States through research,           to developing insight for the
                                  teaching and public                benefit of NSW and Australia.
                                  engagement. Through
                                  rigorous analysis of American
Mission Delegate                  foreign policy, economics,
Claire McFarland                  politics and culture, the Centre
Director,                         is a national resource, building
Innovation and                    Australia’s awareness of the
Entrepreneurship Program          dynamics shaping America
Address                           — and critically — their
Institute Building (H03),         implications for Australia.
City Road University of Sydney,
Sydney 2006 Australia

Web
www.ussc.edu.au

                                       Australian Cyber Security Mission to the USA 2018                31
You can also read