Valt.X Next Generation Cyber Security & Crypto Investment

Size: px
Start display at page:

Download "Valt.X Next Generation Cyber Security & Crypto Investment"

Transcription

1 Valt.X Next Generation Cyber Security & Crypto Investment

2 Cyber Security Returns can be Massive EXAMPLE FIREEYE (NASDAQ: FEYE): Core Investors made between X Principal $25K >$9M; $50K >$18M; $100K > $37.5M FireEye achieved a $16.1 Billion Market Cap Valt.X Endpoint Security Competitor Valuations: Next Generation Legacy Tanium $4 Billion Symantec $17.4 Billion Cylance $1 Billion McAfee $4.2 Billion CrowdStrike $1 Billion Avast ~$3.3 Billion Tremendous opportunity for Growth

3 About Valt.X Cyber Security Valt.X is an American and Canadian Cyber Defense Weapons Company with a mission to defend The United States, Canada and their Allies against Cyber Warfare, Cyber Espionage, Cyber Crime and Cyber Terrorism Threats DLM OUR CYBERSECURITY MARKET FOCUS Next Generation Endpoint Security 40 Issued Patents

4 Investment Opportunity A) Placing an Accredited Investor Round of $2 Million 4 Million Shares at $0.50 per Share Minimum $25,000 per investor (50,000 Shares) $25M Pre-Money Valuation B) Investment Dealers can participate at $5,000 and up We plan to Seek a North American Direct or RTO Stock Market Listing as soon as round closes Launching Defend Canada Now and Defend USA Now Campaigns C) Convertible Note Structure Available D) Channel Partner Participation Available - CrowdBuy US$6.5 Million Invested in Development Stage

5 Worldwide Cyber Threats Cyber Warfare Countries have a Cyber Weapons Development program Cyber Espionage - results in a tremendous loss of Jobs and Revenue an Economic Cyber War Cybercrime -The Annual Global Cost will reach $2 Trillion by 2019 World Economic Forum Cyber Terrorism - cause severe disruption or widespread fear in society

6 Valt.X Products Valt.X has developed software and chip semiconductor based technology to cyber secure endpoint computers with absolute certainty: Valt.X Cyber Security for Windows Software The S Chip (A Cyber Security Chip) Cyber Secure Solid State Drives Desktop & Server Cyber Security Plug-in Cards Facilitates Manufacture of Cyber Secure PCs - Notebooks, Desktops, Tablets & Servers

7 Competition - Third Party Tests MANDIANT - The Cyber Forensics company that tracked a foreign army attacking and stealing intellectual property from 141 organizations - conducted tests on Valt.X and competitors products 1200 organizations using competitors products tested 100% were already Breached In 75% of cases the Hackers already had Command and Control Valt.X Software and Hardware products tested for 5 months - found that Valt.X Eradicated and/or Neutralized ALL malware including Zero Day and Advanced Persistent Threats and they could not defeat the Valt.X protection systems

8 Valt.X Cyber Dome Under Development - Designed to Stop ALL Offensive Cyber Weapons, Malware, Hacker Attacks and Unauthorized applications from executing in a device - without a need to detect the attack Manages Data Access Protecting against data theft and exfiltration and Is able to effectively defend itself from attack

9 Crypto Developments We are developing the Valt.X Crypto Hardware Wallet based on our USB Security Key We are developing Vault-Coin A Blockchain and Hardware Wallet Secure Distributed Storage We are introducing CRYPTOSURE A Buy and Hold Crypto Currency Purchase Service where the Crypto Currency value is guaranteed for One Year

10 CRYPTOSURE We are introducing CRYPTOSURE A Buy and Hold Crypto Currency Purchase Service where the Crypto Currency value is guaranteed for One Year Purchase leading Cryptocurrency s Bitcoin, Bitcoin Cash, Ethereum, Litecoin, Dash and Others Get ALL the Gains with NO Losses Seller absorbs Losses if any on 1 year Anniversary Wallets Cyber Secured in Cold Storage CRYPTO 1 YEAR RETURNS Bitcoin 1118% Bitcoin Cash 279% Ethereum 11056% Litecoin 4612% * As per Coinbase Charts 1/29/2018

11 Partner CROWDBUY Program Channel Partners earn % on each Sale Purchase and Sell Yourself Earn 100% Profit Purchase and Assign Products for Sale Done For You Earn 50% Be a Sales Affiliate (No pre-purchase) Earn 25% We plan to offer Channel Partners an Equity Stake

12 Management Dennis Meharchand Co-Founder & CEO: Mr. Meharchand co-founded Valt.X, and has served as President and CEO of Valt.X since its inception. Prior to founding Valt.X, Mr. Meharchand founded and served as CEO, Choice 2000 Computers, a regional manufacturer of computer systems. Also serves as interim Chairman Defend USA Now and Defend Canada Now Kwok Yan (Tony) Leung Co-Founder & CTO Mr. Leung co-founded Valt.X and has served as CTO and VP Production & R&D of Valt.X since its inception. He has deep expertise in engineering and development of embedded computer systems and production control. He has been issued over 40 patents and leads Valt.X R&D teams ADVISORY BOARD 369 Applications from Senior Executives including former Senior INTEL Community and major Cybersecurity Executives Currently filling positions

13 Board of Advisors Major General (Ret.) Robert Dees Advisory Board Served for 31 years in the U.S. Army in a wide variety of command and staff positions culminating in his last three assignments as Assistant Division Commander for Operations, 101st Airborne Division (Air Assault); Commander, Second Infantry Division, United States Forces Korea; and as Deputy Commanding General, V (US/GE) Corps in Europe, concurrently serving as Commander, US-Israeli Combined Task Force for Missile Defense. Following military retirement in January 2003, Bob served as Executive Director, Defense Strategies, Microsoft Corporation; Most recently Bob served as National Security Advisor and Campaign Chairman, Dr. Ben Carson for President 2016.

14 Board of Advisors Steve Orenberg Former President Kaspersky Labs Inc. Steve Orenberg is President and CEO of EdgeWave, Inc. He is a senior high-tech executive with a broad range of accomplishments in the computer software arena. In particular, he is well known within the Cyber Security industry as someone who has taken relatively unknown companies and taken them to market leadership positions. In the mid 90 s, Steve launched North American operations for Dr. Solomon s Software, a U.K. based Anti-Virus company. Within three years the operation grew to $25M in revenues, and in 1998 the entire company was acquired by McAfee for $630M. Over the next two years Steve worked with a variety of Israeli software security startups, including acting as President of U.S. operations for NetGuard, Inc. From 2002 to 2004 Steve was President of network security company Sophos. He subsequently joined Kaspersky Lab in September of that year where he held a number of C level positions for the next ten years. As President and CEO of the North American subsidiary, Kaspersky Lab, Inc., he grew that operation from a raw startup with no revenues to $160M at the time of his leaving. Additionally, in 2008 he launched the Latin American operations for the company, and from also had Kaspersky s Western European offices reporting to him. In summary, Steve has a unique combination of experience of working with a variety of domestic and internationally based companies at various stages of growth. He is a member of the Board of Directors for EdgeWave and serves as an Advisory Board member for a few select security focused startups.

15 The Defend Now Campaigns DEFEND CANADA NOW & DEFEND USA NOW CAMPAIGNS - NATO & OTHER ALLIES TO FOLLOW - A Coalition of Technology, IT Channel and Marketing Partners with a mission to Protect each Country against Cyber Warfare, Cyber Crime, Cyber Espionage and Cyber Terrorism Threats - Goal #1 - To Cybersecure the estimated 400 Million Computers in the United States and Canada

16 Cyber Security Returns can be Massive EXAMPLE FIREEYE (NASDAQ: FEYE): Core Investors made between X Principal $25K >$9M; $50K >$18M; $100K > $37.5M FireEye achieved a $16.1 Billion Market Cap Valt.X Endpoint Security Competitor Valuations: Next Generation Legacy Tanium $4 Billion Symantec $17.4 Billion Cylance $1 Billion McAfee $4.2 Billion CrowdStrike $1 Billion Avast ~$3.3 Billion Tremendous opportunity for Growth

17 Investment Summary Accredited Investors $2 Million - 4 Million Shares at $0.50 per Share Minimum $25,000 per investor (50,000 Shares) Registered Investment Dealers minimum $5,000 Crypto Currency Welcome for details To Book a Subscription or get more information: Contact: Dennis L. Meharchand, CEO; C: dennis@valtx.com Website: Investors Channel Partners - CrowdBuy Cryptosure

18 Go Public - Disclaimer There is no assurance that the Corporation will be successful in becoming a "reporting issuer" under the securities laws of any Province or Territory of Canada or the United States. No private company may guarantee that it will be successful in going public. However, we at Valt.X do guarantee that we will do our best to succeed in this regard and to effect this financing as soon as possible. For more Information: Investors Channel Partners - CrowdBuy Cryptosure

ISE Cyber Security UCITS Index (HUR)

ISE Cyber Security UCITS Index (HUR) ISE Cyber Security UCITS Index (HUR) Why Cybersecurity is important Data breaches have become almost commonplace in the last few years Cybersecurity focuses on protecting computers, networks, programs,

More information

Military-Grade Crypto-currency Security & Cybersecurity

Military-Grade Crypto-currency Security & Cybersecurity 1 Military-Grade Crypto-currency Security & Cybersecurity 1 Patented, Military-Grade Security for Crypto-Currency Solving the $60B+ crypto-currency security problem Military-grade crypto-currency security

More information

Vladimir Groshev. COO, Project Coordinator.

Vladimir Groshev. COO, Project Coordinator. Vladimir Groshev COO, Project Coordinator If absolute anonymity and complete security is what you are looking for, Then SISHUB is what you need! 1. Anonymous STEEL Messenger 2. Built-in cryptocurrency

More information

January Disrupting the B2B. Cyber Security Market WHITEHAWK, Inc. All Rights Reserved Empowering a Fearless Internet

January Disrupting the B2B. Cyber Security Market WHITEHAWK, Inc. All Rights Reserved  Empowering a Fearless Internet January 2018 Disrupting the B2B 2018 WHITEHAWK, Inc. All Rights Reserved www.whitehawk.com Cyber Security Market Empowering a Fearless Internet DISRUPTING THE B2B CYBER SECURITY MARKET Overview Cyber Security

More information

A STRONG QUARTER FOR CORPORATE AND CONSUMER SECURITY. Samu Konttinen, CEO Interim Results Q1 2017

A STRONG QUARTER FOR CORPORATE AND CONSUMER SECURITY. Samu Konttinen, CEO Interim Results Q1 2017 A STRONG QUARTER FOR CORPORATE AND CONSUMER SECURITY Samu Konttinen, CEO Interim Results Q1 2017 1 AGENDA Key takeaways from Q1 Financials Business updates Outlook 2 KEY TAKEAWAYS FROM Q1 Corporate security

More information

Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m.

Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m. Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m. It is crucial that small financial firms take proper cybersecurity measures to protect their customers and their firm. During

More information

Token White Paper. Global marketplace based on Block chain for small-scale business I ver P a g e

Token White Paper. Global marketplace based on Block chain for small-scale business I ver P a g e Token White Paper Global marketplace based on Block chain for small-scale business 1 P a g e 2018 I ver. 1.0 Contents Qatar Coin Token 3 Contents 4 1. What is QatarCoin 5 2. What is a digital currency

More information

Interim Report Q2/2016 Samu Konttinen, CEO SECOND QUARTER REVENUES INCREASE BY 11% FROM PREVIOUS YEAR

Interim Report Q2/2016 Samu Konttinen, CEO SECOND QUARTER REVENUES INCREASE BY 11% FROM PREVIOUS YEAR Interim Report Q2/216 Samu Konttinen, CEO SECOND QUARTER REVENUES INCREASE BY 11% FROM PREVIOUS YEAR AGENDA New CEO Highlights from Q2 Market update Business update Outlook Financials 2 SAMU KONTTINEN

More information

Investor Presentation CAT, INC. Ground Breaking Cyber Security Solutions. Cyber Attack: A Global Phenomenon

Investor Presentation CAT, INC. Ground Breaking Cyber Security Solutions. Cyber Attack: A Global Phenomenon Investor Presentation CAT, INC. Ground Breaking Cyber Security Solutions Cyber Attack: A Global Phenomenon CAT, INC Summary: Cyber Advanced Technology, Inc. R & D Lab Offering 7-10 Year Next Generation

More information

CROSSWORD CYBERSECURITY PLC CONDENSED CONSOLIDATED INTERIM FINANCIAL STATEMENTS FOR THE PERIOD ENDED 30 JUNE 2016

CROSSWORD CYBERSECURITY PLC CONDENSED CONSOLIDATED INTERIM FINANCIAL STATEMENTS FOR THE PERIOD ENDED 30 JUNE 2016 CROSSWORD CYBERSECURITY PLC CONDENSED CONSOLIDATED INTERIM FINANCIAL STATEMENTS BUSINESS REVIEW I am delighted to report great progress in the first half of 2016, as we rapidly develop Crossword Cybersecurity

More information

Samu Konttinen, CEO, F-Secure WE ARE F-SECURE. 1 F-Secure

Samu Konttinen, CEO, F-Secure WE ARE F-SECURE. 1 F-Secure Samu Konttinen, CEO, F-Secure WE ARE F-SECURE 1 F-SECURE A FRONT RUNNER IN CYBER SECURITY We are the largest European single source of cyber security services and detection and response solutions for companies,

More information

The emerging battle between Cyber Defense and Cybercrime: How Technology is changing to keep Company and HR data safe

The emerging battle between Cyber Defense and Cybercrime: How Technology is changing to keep Company and HR data safe The emerging battle between Cyber Defense and Cybercrime: How Technology is changing to keep Company and HR data safe Copyright 2017 Protocol 46, Inc. All Rights Reserved Copyright 2017 Protocol 46, Inc.

More information

For personal use only

For personal use only 10 January 2018 ASX and Media Announcement Fatfish Internet Group (ASX:FFG) to invest US$1million for 51% of APAC Mining, a Cryptocurrency Mining Startup Key Highlights: FFG will invest US$1,000,000 (A$1,270,000)

More information

National Counterterrorism Center

National Counterterrorism Center National Counterterrorism Center Vision To become the nation s center of excellence for terrorism and counterterrorism issues, orchestrating and shaping the national and international effort to eliminate

More information

Threat-Agnostic Defense tm is the New Security Paradigm

Threat-Agnostic Defense tm is the New Security Paradigm Company Overview Nyotron Overview Threat-Agnostic Defense tm is the New Security Paradigm Nyotron is bringing innovation to cybersecurity with a Threat-Agnostic Defense approach to endpoint security products

More information

Keynotes. Mobile Version Subscribe Contact Us About Us Advertising Editorial SC UK SC Aus/NZ

Keynotes.   Mobile Version Subscribe Contact Us About Us Advertising Editorial SC UK SC Aus/NZ Page 1 of 5 Mobile Version Subscribe Contact Us About Us Advertising Editorial SC UK SC Aus/NZ Search Home News Features Opinions Congress News & Opinions Products Sectors News Bytes Canada News Newsletters

More information

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016 Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda 21-22 September 2016 DAY 1: Cyber Intelligence Strategic and Operational Overview 8:30 AM - Coffee Reception

More information

Mobilink-Network Partial List of Partners

Mobilink-Network Partial List of Partners Introduction MOBILINK-Network will provide its users with unlimited voice and data services while eliminating all monthly fees. Revenues generated from digital mobile Ads shown on the users phone will

More information

Trend Micro Reports Record First Quarter Revenue & Operating Profit

Trend Micro Reports Record First Quarter Revenue & Operating Profit Trend Micro Reports Record First Quarter Revenue & Operating Profit Continued strong growth in U.S and Asia highlight quarter Tokyo, Japan April 25, 2006 Trend Micro, Incorporated (TSE: 4704, NASDAQ: TMIC),

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

UNIT ONE. Introduction to CyberPatriot and Cybersecurity. AIR FORCE ASSOCIATION S CYBERPATRIOT

UNIT ONE. Introduction to CyberPatriot and Cybersecurity.  AIR FORCE ASSOCIATION S CYBERPATRIOT AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT ONE Introduction to CyberPatriot and Cybersecurity www.uscyberpatriot.org Learning Objectives Participants will gain an

More information

Vademecum of Speakers

Vademecum of Speakers Vademecum of Speakers Session 1 - The response to the crisis: removing barriers and unleashing growth in services Ariane Kiesow Centre for European Policy Ariane Kiesow is a policy analyst at the Centre

More information

Trend Micro Reports First Quarter Results

Trend Micro Reports First Quarter Results Trend Micro Reports First Quarter Results Net sales up 27% YoY and operating income rises 42% in 1Q2005 Tokyo, Japan April 21, 2005 Trend Micro, Inc. (TSE: 4704, NASDAQ: TMIC), a leader in network antivirus

More information

M&A Cyber Security Due Diligence

M&A Cyber Security Due Diligence M&A Cyber Security Due Diligence Prepared by: Robert Horton, Ollie Whitehouse & Sherief Hammad Contents Page 1 Introduction 3 2 Technical due diligence goals 3 3 Enabling the business through cyber security

More information

Stock Symbol: IVDA GO

Stock Symbol: IVDA GO Enabling Cloud Video Surveillance Bob Brilon, President & CFO INVESTOR PRESENTATION October 2015 Common Stock 27.7 MM Shares Stock Symbol: IVDA GO FORWARD LOOKING STATEMENT This presentation contains forward-looking

More information

2014 Annual Stockholder Meeting Dan Schulman, Chairman of the Board of Directors

2014 Annual Stockholder Meeting Dan Schulman, Chairman of the Board of Directors 04 Annual Stockholder Meeting Dan Schulman, Chairman of the Board of Directors October 8, 04 Board of Directors Daniel H. Schulman Chairman of the Board, Symantec Chief Executive Officer, Paypal Michael

More information

Symantec to Acquire Altiris January 29, 2007

Symantec to Acquire Altiris January 29, 2007 Symantec to Acquire Altiris January 29, 2007 Helyn Corcos, VP Investor Relations, Symantec Good morning and thank you for joining our call to discuss Symantec s proposed acquisition of Altiris. With me

More information

ACQUISITION OF MWR INFOSECURITY ACCELERATED REVENUE GROWTH F-Secure Q3 / 2018

ACQUISITION OF MWR INFOSECURITY ACCELERATED REVENUE GROWTH F-Secure Q3 / 2018 ACQUISITION OF MWR INFOSECURITY ACCELERATED REVENUE GROWTH F-Secure Q3 / 2018 1 AGENDA Key takeaways from Q3 Key figures Business updates Outlook Financials Supplementary material 2 KEY TAKEAWAYS FROM

More information

INX Tokenomics I

INX Tokenomics I Content: 1. INX Tokenomics 2. Why is our blockchain needed? 3. Why are our INX needed? 4. Our technology 5. Blockchain specifications 6. INX details 7. INX distribution 8. INX sales 9. Use of funds 10.

More information

TOMORROW S SECURITY, DELIVERED TODAY. Protection Service for Business

TOMORROW S SECURITY, DELIVERED TODAY. Protection Service for Business TOMORROW S SECURITY, DELIVERED TODAY Protection Service for Business TOMORROW S SECURITY, DELIVERED TODAY. Cyber security never stops. New attackers, tactics, and threats emerge every day. Hackers will

More information

Regional Cyber security Forum for Africa and Arab States, Tunis, Tunisia 4 th -5 th June 2009

Regional Cyber security Forum for Africa and Arab States, Tunis, Tunisia 4 th -5 th June 2009 Regional Cyber security Forum for Africa and Arab States, Tunis, Tunisia 4 th -5 th June 2009 IMPACT International platform for governments + industry + academia to collaborate in Cybersecurity Introduction

More information

Managing the Cybersecurity Threat

Managing the Cybersecurity Threat Managing the Cybersecurity Threat State of the Art Trade Secrets Protection Strategies Washington, DC Nov. 15, 2011 David Z. Bodenheimer Partner Crowell & Moring LLP 2011 Crowell & Moring LLP Cyber Spies

More information

Investor Presentation. March 2018 NYSE AMERICAN: CTEK

Investor Presentation. March 2018 NYSE AMERICAN: CTEK Investor Presentation March 2018 NYSE AMERICAN: CTEK Safe Harbor Statements This presentation contains, and our officers and representatives may from time to time make, forwardlooking statements within

More information

ICO Review: Current Media (CRNC)

ICO Review: Current Media (CRNC) ICO Review: Current Media (CRNC) Blockchain-Based Multimedia Ecosystem February 6, 2018 PROJECT OVERVIEW What is Current Media? Current is a mobile app that consolidates several multimedia networks into

More information

Roland J. Bopp / March 16,

Roland J. Bopp / March 16, 1 AGENDA INTRODUCTION OUR LEADERSHIP CURRENT AND FUTURE SENIOR MANAGEMENT MARKET SIZE AND MARKET DEVELOPMENT OVERALL COMPETITIVE LANDSCAPE SECURECOM MOBILE S SOLUTION SECURECOM MOBILE S SECURE MESSAGING

More information

CYBER SOLUTIONS & THREAT INTELLIGENCE

CYBER SOLUTIONS & THREAT INTELLIGENCE CYBER SOLUTIONS & THREAT INTELLIGENCE STRENGTHEN YOUR DEFENSE DarkTower is a global advisory firm focused on security for some of the world s leading organizations. Our security services, along with real-world

More information

NASSCOM Cyber Security Task Force 1 st Meeting. May 25, 2015

NASSCOM Cyber Security Task Force 1 st Meeting. May 25, 2015 NASSCOM Cyber Security Task Force 1 st Meeting May 25, 2015 Cyberspace Game Changer Increasing Global population getting online Increasing Technology & services dependency on cyberspace Critical Infrastructure,

More information

Mobilink-Network Partial List of Partners

Mobilink-Network Partial List of Partners Introduction MOBILINK-Network will provide its users with unlimited voice and data services while eliminating all monthly fees. Revenues generated from digital mobile Ads shown on the user s phone will

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Building a Threat Intelligence Program

Building a Threat Intelligence Program WHITE PAPER Building a Threat Intelligence Program Research findings on best practices and impact www. Building a Threat Intelligence Program 2 Methodology FIELD DATES: March 30th - April 4th 2018 351

More information

Thales Cyber Assurance Webinar Your first step to Cyber Security

Thales Cyber Assurance Webinar Your first step to Cyber Security www.thalesgroup.com Thales Cyber Assurance Webinar Your first step to Cyber Security 10 February 2012 Ross Parsell/Edward Wolton 2012 Thales UK Ltd. 2 / Edward Wolton Edward has been working in what is

More information

YANDEX N.V. FORM 6-K. (Report of Foreign Issuer) Filed 12/13/17 for the Period Ending 12/13/17

YANDEX N.V. FORM 6-K. (Report of Foreign Issuer) Filed 12/13/17 for the Period Ending 12/13/17 YANDEX N.V. FORM 6-K (Report of Foreign Issuer) Filed 12/13/17 for the Period Ending 12/13/17 Telephone 31202066970 CIK 0001513845 Symbol YNDX SIC Code 7370 - Services-Computer Programming, Data Processing,

More information

VASCO Data Security International, Inc. NASDAQ: VDSI

VASCO Data Security International, Inc. NASDAQ: VDSI VASCO Data Security International, Inc. NASDAQ: VDSI Senior Analyst: Zayda Romero Junior Analysts: Jackson Feder, Karan Mehra, Karen Rodriguez, Nick Tanabe, Smeet Patel 1 Agenda Recommendation Summary

More information

On the Radar: Carbon Black defends against malware and fileless

On the Radar: Carbon Black defends against malware and fileless On the Radar: Carbon Black defends against malware and fileless attacks Cb Defense combines next-generation antivirus and endpoint detection and response Publication Date: 21 Jul 2017 Product code: IT0022-001039

More information

FTE Networks, Inc. // NYSE American: FTNW

FTE Networks, Inc. // NYSE American: FTNW ENABLING THE EDGE DISCLAIMER The views presented in this presentation are for discussion purposes only. Information and opinions presented in this presentation have been obtained or derived from sources

More information

Cybersecurity. Overview. Define Cyber Security Importance of Cyber Security 2017 Cyber Trends Top 10 Cyber Security Controls

Cybersecurity. Overview. Define Cyber Security Importance of Cyber Security 2017 Cyber Trends Top 10 Cyber Security Controls Cybersecurity Hospitality Finance and Technology Professionals June 27, 2017 Presented by: Harvey Johnson, CPA Partner Overview Define Cyber Security Importance of Cyber Security 2017 Cyber Trends 1 About

More information

Samu Konttinen, CEO Q3 / 2017 CORPORATE SECURITY REVENUE UP BY 11% - GOOD GROWTH CONTINUED

Samu Konttinen, CEO Q3 / 2017 CORPORATE SECURITY REVENUE UP BY 11% - GOOD GROWTH CONTINUED Samu Konttinen, CEO Q3 / 2017 CORPORATE SECURITY REVENUE UP BY 11% - GOOD GROWTH CONTINUED 1 AGENDA Key takeaways from Q3 Key figures Business updates Outlook Financials FAQ All figures refer to continuing

More information

TOWER SEMICONDUCTOR COMPLETES MERGER WITH JAZZ TECHNOLOGIES

TOWER SEMICONDUCTOR COMPLETES MERGER WITH JAZZ TECHNOLOGIES NEWS ANNOUNCEMENT FOR IMMEDIATE RELEASE TOWER SEMICONDUCTOR COMPLETES MERGER WITH JAZZ TECHNOLOGIES Merger Creates: Leading specialty foundry with increased capacity and scale offering a comprehensive

More information

Creating Value from Technology. September 2015

Creating Value from Technology. September 2015 Creating Value from Technology September 2015 Disclaimer 1 Vision Tern acts as a transformational catalyst which applies its expertise and network to create above average returns for its shareholders through

More information

Clarity on Cyber Security. Media conference 29 May 2018

Clarity on Cyber Security. Media conference 29 May 2018 Clarity on Cyber Security Media conference 29 May 2018 Why this study? 2 Methodology Methodology of the study Online survey consisting of 33 questions 60 participants from C-Level (CISOs, CIOs, CTOs) 26

More information

F-Secure Corporation Interim report Q4 2012

F-Secure Corporation Interim report Q4 2012 F-Secure Corporation Interim report Q4 2012 (Unaudited) President & CEO Christian Fredrikson February 1, 2013 Protecting the irreplaceable f-secure.com Contents 1. Highlights in Q4 and in 2012 2. Financial

More information

Cybersecurity Fundamentals

Cybersecurity Fundamentals Cybersecurity Fundamentals Prof. Georges Ataya, Vice President of the Belgian Cybersecurity Coalition Academic Director, IT Management Education (Solvay Brussels School of Economics and Management) Managing

More information

INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME

INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME SESSION ID: MASH-F01 INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME Dr. Michael McGuire: University of Surrey Backgrounds About me Dr Michael McGuire Criminologist Critical Cybercrime theorist

More information

OpenText Buys Guidance Software

OpenText Buys Guidance Software OpenText Buys Guidance Software September 14, 2017 NASDAQ: OTEX TSX: OTEX Safe Harbor Statement Certain statements in this presentation, including statements regarding OpenText's plans, objectives, expectations

More information

Message from Ajit Patel CEO n-gage

Message from Ajit Patel CEO n-gage Why you will love n-gage messenger Message from Ajit Patel CEO n-gage With five friends I started a pharmaceutical business in 1989 from the basement of my pharmacy in London. With the help and investment

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise February 11 14, 2018 Gaylord Opryland Resort and Convention Center, Nashville #DRI2018 Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise Tejas Katwala CEO

More information

Marketing with National Bank Financial

Marketing with National Bank Financial Marketing with National Bank Financial At EXFO, we make networks smarter Philippe Morin Chief Executive Officer November 1, 2017 Forwardlooking statements Certain statements in this presentation, or given

More information

Cyber Crime Seminar 8 December 2015

Cyber Crime Seminar 8 December 2015 Cyber Crime Seminar The Cyber Contest Jon Rigby Director of Cyber, AlixPartners @uktisa December 2015 Cyber-Crime What is Reasonable? Jon Rigby AlixPartners Cyber Security (http:///en/services/informationmanagement/cybersecurity.aspx)

More information

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards GEORGIA CYBERSECURITY WORKFORCE ACADEMY NASCIO 2018 State IT Recognition Awards Title: Georgia Cybersecurity Workforce Academy Category: Cybersecurity State: Georgia Contact: Stanton Gatewood Stan.Gatewood@gta.ga.gov

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

2015 Annual Stockholder Meeting Dan Schulman, Chairman of the Board of Directors

2015 Annual Stockholder Meeting Dan Schulman, Chairman of the Board of Directors 2015 Annual Stockholder Meeting Dan Schulman, Chairman of the Board of Directors November 3, 2015 Board of Directors Daniel H. Schulman Chairman of the Board, Symantec President and Chief Executive Officer,

More information

Samu Konttinen, CEO Q4 / 2017 CORPORATE SECURITY REVENUE GROWTH ACCELERATED TO 16%

Samu Konttinen, CEO Q4 / 2017 CORPORATE SECURITY REVENUE GROWTH ACCELERATED TO 16% Samu Konttinen, CEO Q4 / 2017 CORPORATE SECURITY REVENUE GROWTH ACCELERATED TO 16% 1 AGENDA Key takeaways from Q4 Key figures Business review for 2017 Outlook 2018 Outlook for 2018-2021 Financials FAQ

More information

Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015

Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015 Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015 Cybersecurity is a Journey and Not a Destination: Developing a risk management

More information

The Values of Kaspersky Lab

The Values of Kaspersky Lab The Values of Kaspersky Lab Mission Kaspersky Lab has a simple, yet ambitious mission We are here to save the world. As cofounder and CEO Eugene Kaspersky explains: We believe that everyone from home computer

More information

INTERNATIONAL TELECOMMUNICATION UNION

INTERNATIONAL TELECOMMUNICATION UNION INTERNATIONAL TELECOMMUNICATION UNION Telecommunication Development Bureau T E L E F A X Place des Nations Telephone +41 22 730 51 11 CH-1211 Geneva 20 Telefax Gr3: +41 22 733 72 56 Switzerland Gr4: +41

More information

Defending Our Digital Density.

Defending Our Digital Density. New Jersey Cybersecurity & Communications Integration Cell Defending Our Digital Density. @NJCybersecurity www.cyber.nj.gov NJCCIC@cyber.nj.gov The New Jersey Cybersecurity & Communications Integration

More information

Vodafone mobile product update. VPS Partners. April C2 Vodafone restricted

Vodafone mobile product update. VPS Partners. April C2 Vodafone restricted Vodafone mobile product update VPS Partners April 2017 Contents 1. New: Small Business Solutions launching 11 April 2017 Overview and SoHo segment and Marketing review Price plan ladder and features SIM

More information

Corporate Presentation

Corporate Presentation Corporate Presentation Spectra7 Overview High performance analog semiconductor company targeting high value, high growth markets with patented advanced signal processing technology Headquartered in San

More information

Marketing with Northland Capital Markets

Marketing with Northland Capital Markets Marketing with Northland Capital Markets At EXFO, we make networks smarter Philippe Morin Chief Executive Officer October 19-20, 2017 Forwardlooking statements Certain statements in this presentation,

More information

F-Secure Corporation - Interim report Q2 2011

F-Secure Corporation - Interim report Q2 2011 F-Secure Corporation - Interim report Q2 2011 (Unaudited) July 27, 2011 Kimmo Alkio, President & CEO Protecting the irreplaceable f-secure.com Q2 highlights Operator channel performed strongly showing

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

MARILLYN HEWSON: Lockheed Martin International is a key component of our growth strategy at Lockheed Martin. We are

MARILLYN HEWSON: Lockheed Martin International is a key component of our growth strategy at Lockheed Martin. We are MARILLYN HEWSON: Well, good afternoon. And thank you for joining us this afternoon for a very exciting announcement. You know, Lockheed Martin has long been a global business. In fact, we do business in

More information

Are you safe? Your business growth strategies are at the heart of the cyber risks your organization faces

Are you safe? Your business growth strategies are at the heart of the cyber risks your organization faces Are you safe? Your business growth strategies are at the heart of the cyber risks your organization faces 36 Deloitte A Middle East Point of View Summer 2015 Cyber Security Most reports on cyber security

More information

Cybersecurity for the SMB. CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale

Cybersecurity for the SMB. CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale Cybersecurity for the SMB CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale The high-profile breaches of Fortune 100 companies are the ones that get the headlines, but small and midsized

More information

Hitachi Completes Transfer of Hard Disk Drive Business to Western Digital

Hitachi Completes Transfer of Hard Disk Drive Business to Western Digital FOR IMMEDIATE RELEASE Contact: Japan: Hajime Kito Hitachi, Ltd. +81-3-5208-9323 hajime.kito.qy@hitachi.com Hitachi Completes Transfer of Hard Disk Drive Business to Western Digital Tokyo, March 9, 2012

More information

You ve Been Hacked Now What? Incident Response Tabletop Exercise

You ve Been Hacked Now What? Incident Response Tabletop Exercise You ve Been Hacked Now What? Incident Response Tabletop Exercise Date or subtitle Jeff Olejnik, Director Cybersecurity Services 1 Agenda Incident Response Planning Mock Tabletop Exercise Exercise Tips

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

9 TH SOUTHERN INDIA INFORMATION TECHNOLOGY FAIR (SIITF) THEME : EMERGING TECHNOLOGIES TO CREATE NEWER MARKETS

9 TH SOUTHERN INDIA INFORMATION TECHNOLOGY FAIR (SIITF) THEME : EMERGING TECHNOLOGIES TO CREATE NEWER MARKETS 9 TH SOUTHERN INDIA INFORMATION TECHNOLOGY FAIR (SIITF) THEME : EMERGING TECHNOLOGIES TO CREATE NEWER MARKETS INTRODUCTION Today s business environment is global and highly-interconnected, increasing an

More information

IT AND CYBERSECURITY INDUSTRY REPORT

IT AND CYBERSECURITY INDUSTRY REPORT IT AND CYBERSECURITY INDUSTRY REPORT Analyst s Note In 2004, the global cybersecurity market was valued at $3.5 billion. By the end of 2017, it is estimated that it will be worth at least 35x that amount,

More information

F-SECURE CORPORATION - INTERIM REPORT JANUARY 1 SEPTEMBER 30, 2013

F-SECURE CORPORATION - INTERIM REPORT JANUARY 1 SEPTEMBER 30, 2013 October 25, 2013 at 9.00 F-SECURE CORPORATION - INTERIM REPORT JANUARY 1 SEPTEMBER 30, 2013 FINANCIALS AS ANTICIPATED, NEW INNOVATIVE PRODUCTS LAUNCHED Highlights in Q3 Total revenues were 38.3 million

More information

Symantec Secure One Services Program Brief

Symantec Secure One Services Program Brief Symantec Secure One Services Program Brief Align with the industry leader Differentiate your business Increase support services revenue July 2017 Table of Contents Secure One Services Program Overview

More information

Symantec and its partner community are securing the cloud generation, together

Symantec and its partner community are securing the cloud generation, together Symantec and its partner community are securing the cloud generation, together Guide to the Symantec Secure One partner program Create Solve Support Secure October 2017 Table of Contents Secure One Program

More information

Financial Results for the Three Months Ended June 30, August 7, 2018

Financial Results for the Three Months Ended June 30, August 7, 2018 Financial Results for the Three Months Ended June 30, 2018 August 7, 2018 Copyright 2018 NIPPON TELEGRAPH AND TELEPHONE CORPORATION 1 This document is a translation of the Japanese original. The Japanese

More information

The Business of Malware IT Security Presentation

The Business of Malware IT Security Presentation The Business of Malware IT Security Presentation Secure South West Plymouth University Thursday 20 th September 2012 Presented by: Alan Thake Head of Sales ESET UK Today s Topics The Business of malware

More information

Everis + NTT Data = New Tomorrow Together

Everis + NTT Data = New Tomorrow Together Everis + NTT Data = New Tomorrow Together April 14 th, 2016 Kaz Nishihata (Director & EVP, NTT Data Corporation) Fernando Francés (President, Everis Group) NTT Group, NTT DATA, and our Global Business

More information

Give Me 5 Understanding Cyber Security Part 1: How Cyber Security is Impacting Your Business

Give Me 5 Understanding Cyber Security Part 1: How Cyber Security is Impacting Your Business Give Me 5 Understanding Cyber Security Part 1: How Cyber Security is Impacting Your Business Women Impacting Public Policy (WIPP) is a nonprofit, membership organization working to increase the economic

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

The CMA Program: The Essential Credential

The CMA Program: The Essential Credential The CMA Program: The Essential Credential Institute of Management Accountants (IMA ) Presented by Olen L. Greer, Ph.D., CMA Regional V/P and Global Board Member, IMA AGENDA Perspective on Careers in Management

More information

Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report. November 19, 2015

Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report. November 19, 2015 Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report November 19, 2015 Table of contents Background Exercise objectives Quantum Dawn 3 (QD3) cyberattack scenario QD3 results

More information

F-SECURE FOR 30 YEARS FRONTRUNNER IN CYBER SECURITY. Samu Konttinen, CEO, F-Secure

F-SECURE FOR 30 YEARS FRONTRUNNER IN CYBER SECURITY. Samu Konttinen, CEO, F-Secure F-SECURE FRONTRUNNER IN CYBER SECURITY FOR 30 YEARS Samu Konttinen, CEO, F-Secure 1 F-SECURE IN A NUTSHELL Award-winning cyber security products & worldclass cyber security services Revenue by region 12

More information

Cyber Attacks & Breaches It s not if, it s When

Cyber Attacks & Breaches It s not if, it s When ` Cyber Attacks & Breaches It s not if, it s When IMRI Team Aliso Viejo, CA Trusted Leader with Solution Oriented Results Since 1992 Data Center/Cloud Computing/Consolidation/Operations 15 facilities,

More information

Chief Compliance Officer s (CCO s) Role in Cybersecurity Thursday, February 22 10:00 a.m. 11:00 a.m.

Chief Compliance Officer s (CCO s) Role in Cybersecurity Thursday, February 22 10:00 a.m. 11:00 a.m. Chief Compliance Officer s (CCO s) Role in Cybersecurity Thursday, February 22 10:00 a.m. 11:00 a.m. Increased use of technologies such as mobile devices, social media and cloud computing has increased

More information

Mobile World Congress Claudine Mangano Director, Global Communications Intel Corporation

Mobile World Congress Claudine Mangano Director, Global Communications Intel Corporation Mobile World Congress 2015 Claudine Mangano Director, Global Communications Intel Corporation Mobile World Congress 2015 Brian Krzanich Chief Executive Officer Intel Corporation 4.9B 2X CONNECTED CONNECTED

More information

Detecting breach. There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017

Detecting breach. There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017 Feeling lucky? Detecting breach There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017 Industry average is 100 days to detect a breach,

More information

Jumbo has been expanding aggressively into new overseas markets with its range of lottery games, said Mr Mike Veverka, CEO of JUM.

Jumbo has been expanding aggressively into new overseas markets with its range of lottery games, said Mr Mike Veverka, CEO of JUM. Jumbo Corporation Ltd ABN: 66 009 189 128 Level 19, Riverside Centre 123 Eagle Street Brisbane QLD, 4000 Ph: +61 7 3831 3705 Fax: +61 7 3831 9720 ASX RELEASE Monday 26 th June 2006 Global Approach Launches

More information

Management Direction. FY2017 Progress Review. June 6, Copyright 2017 FUJITSU LIMITED

Management Direction. FY2017 Progress Review. June 6, Copyright 2017 FUJITSU LIMITED Management Direction FY2017 Progress Review June 6, 2017 FY 2015-2016 Financial Results and FY 2017 Plan Operating profit margin Free cash flow 2.5% 2.9% 4.5% Target 10% or more (Billion JPY) 88.7 104.8

More information

Doro Interim Report January March Jérôme Arnaud, President & CEO Magnus Eriksson, CFO May 3 rd 2016

Doro Interim Report January March Jérôme Arnaud, President & CEO Magnus Eriksson, CFO May 3 rd 2016 Doro Interim Report January March 2016 Jérôme Arnaud, President & CEO Magnus Eriksson, CFO May 3 rd 2016 Agenda Company overview - Our market position - Strategic objectives First quarter 2016 - Comments

More information

Kaspersky Small Office Security 5. Product presentation

Kaspersky Small Office Security 5. Product presentation Kaspersky Small Office Security 5 Product presentation CONTENTS 1 Target audience challenges and product info 3 Selling tips 2 4 Product overview Competitive overview 2 SMALL COMPANIES CHALLENGES General

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information