Venue: Las Positas College, 2400 Campus Loop, Livermore, CA
Date and Time: March 13, 2026 | 8:00 AM – 5:00 PM
The Secure AI Revolution: A Practical Blueprint for Developers and Cybersecurity Auditors to Master the New AI Development Lifecycle
With its primary focus on Application Security and Development in the Age of AI, this event examines the urgent shift required in workforce education. We re-emphasize critical SDLC guardrails often overlooked amidst the excitement of novel AI capabilities—such as the risks of VIBE Coding—while addressing the emerging security concerns of autonomous systems through practical, hands-on learning.
Conference Keynotes and Labs explore the transformative impact of resource-conscious AI development, including RAG and low-cost fine-tuning, on the modern enterprise attack surface. Our curriculum provides rigorous training to secure every stage of the AI development lifecycle: from preventing Data Poisoning and Prompt Injection to defending against the new frontier of Agentic AI vulnerabilities. Attendees will master the transition from the OWASP LLM Top 10 to the OWASP Top 10 for Agentic AI, learning to mitigate Excessive Agency, System Prompt Leakage, and Unauthorized Tool Execution.
OWASP Top Ten Leaders are heavily represented at this conference: Learn More <https://genai.owasp.org/resource/al-security-solutions-landscape-for-llm-and-gen-al-apps-q2-q3-2025/>
The Nine Live Labs format is designed to maximize practical engagement, offering a deep dive into the “Action Layer” of AI through intensive sessions led by our Lab Content Partners. Attendees will participate in three separate lab tracks using live, enterprise-grade software stacks and production-ready environments, gaining hands-on experience with specialized platforms to identify and remediate vulnerabilities in real-time.
Beyond the lab environment, the conference features a Full Gallery of Exhibitors, providing dedicated time for attendees to interact with a diverse range of industry leaders and subject matter experts. This collaborative ecosystem ensures every participant can explore a comprehensive array of security solutions and build a robust defense strategy for the future of autonomous technology.
Continuing Professional Education (CPE) Credits – Full Conference Pass: 8 CPEs; Networking Pass: 5 CPEs; Speakers & Volunteers: Up to 13 CPEs
Pricing and Registration
| Student (Full-time) goes on sale February 14, 2026. | Early Bird (Ends Feb 28) | Standard (Starts Mar 1) |
| Member Full Conference Pass | $100.00 | $125.00 |
| Guest Full Pass (Non-Member) | $145.00 | $175.00 |
| Networking Pass (1 PM – 5 PM) | $65.00 | $85.00 |
| Student (Full-time) go on sale February 14, 2026. | $45.00* | We are finalizing our list of student volunteers and will sell regular rate student tickets starting on Feb 14th |
Apply Your Discount at Checkout – ISC2 East Bay Members: Use your registered member email address in the promo code section during checkout to unlock member rates. Ensure your annual chapter dues are current to qualify.
Partner Chapters and Organizations: Enter the unique one-time code provided to you by your organization in the promo code box and hit APPLY to unlock the member rate. Remember to add (+) the tickets so they are visible for checkout. If your partner organization has not communicated your chapter code, please reach out to them directly and copy conferences@isc2-eastbay-chapter.org. You may be asked to prove your membership or student status.
Don’t get caught out in the cold! Hotel Accommodations:
Please ensure your team Books with our group rate for the ISC2 East Bay Chapter Room Block, Start Date: Wednesday, March 11, 2026 – End Date: Saturday, March 14, 2026. Courtyard by Marriott Livermore for 179.00 USD per night – Last Day to Book: Wednesday, February 18, 2026. After February 18, the cost may increase to over $300, and rooms tend to sell out.
Conference Sessions & Schedule
8:00 AM Breakfast and Registration
Pick up your badge, ribbons, and get your name listed for your preferred labs. Start collecting your #TAGYOURSWAG. We have backpacks for the first 25 dues-paying members.
Breakfast selections are an array of bagels, shmears, yogurt, fruit, coffee, juice, and snack selections.
8:50 AM Greetings from the ISC2 East Bay Chapter
Welcome, Students, Entrepreneurs, Civic, Business, and Education Leaders, Cyber Professionals, and Job Seekers. We are pleased to share a brief discussion of the ISC2 East Bay Chapter Mission, Rules for our day at Las Positas, expectations for the “In The Bag” activity, and a reminder about your mandatory feedback requirement.
Keynote Speakers
Keynote One – 9:00 AM to 9:45 AM | Malcolm Harkins – Chief Security and Trust Officer, HiddenLayer

Malcolm Harkins is the Chief Security and Trust Officer at HiddenLayer, where he focuses on securing AI models and data. He previously held the role of Chief Security and Trust Officer at Cylance. Prior to that, he was the VP and Chief Security and Privacy Officer (CSPO) at Intel, leading the company’s security, privacy, and trust efforts. Malcolm is a respected voice on risk-based security and governance, promoting a balanced approach to managing risk, cost, and trust. He is an award-winning leader in the field of information security.
Keynote Two – 3:15 PM to 4:00 PM | Neil Daswani, Ph.D. – CISO-In-Residence, Firebolt Ventures; Co-Director, Stanford Advanced Cybersecurity Certification Program

Dr. Neil Daswani is Co-Academic Director of Stanford’s Advanced Cybersecurity Program and CISO-in-Residence at Firebolt Ventures. Formerly CISO at Symantec’s Consumer Business Unit, LifeLock, and QuantumScape, he has also led security initiatives and cutting-edge research at Twitter/X, Google, and Stanford. He advises multiple VC funds and co-authored Big Breaches and Foundations of Security. Neil holds over a dozen patents, has published extensively, and speaks frequently at top industry events. He earned a PhD and MS in computer science from Stanford and a BS with honors from Columbia University.
Stanford Instructor – Meet Neil Daswani
AI Development Life Cycle (AIDLC) Security Framework – Integrated Risk & Lab Alignment (9-Lab Sequence)
The AIDLC framework provides a structured approach to securing AI systems by mapping specific risks to development stages and practical lab exercises. This document tracks the evolution of these mappings to ensure comprehensive coverage across LLM and Agentic AI security.
Core Security Pillars
- Integrity: Ensuring the model and data remain untampered.
- Delivery: Securing the interface between the AI and the user/system.
- Monitoring: Real-time observation of AI behavior and resource usage.
🧪 Combined Cybersecurity Tie-out: LLM & Agentic AI (this is a suggestive model. Labs can cover all OWASP LLM and Agentic Risk, however, we expect these topics at a minimum.)
| AIDLC Stage / Track | OWASP LLM Risk (App Layer) | OWASP Agentic Risk (Action Layer) | Relevant Lab Assignment |
|---|---|---|---|
| Stage 1: Pre-Deployment Security | LLM01: Prompt Injection | ASI-01: Direct/Indirect Manipulation | Lab 1-1: HiddenLayer |
| Track Focus: Model & Data Integrity | LLM04: Data and Model Poisoning | ASI-03: Knowledge Base Poisoning | Lab 2-1: Netskope |
| Focus: Securing the supply chain, model weights, and training data. | LLM05: Improper Output Handling | ASI-08: Excessive Agency | Lab 3-1: Kratikal |
| Stage 2: Deployment & API Security | LLM09: Overreliance | ASI-09: Uncritical Plan Execution | Lab 4-2: Intezer |
| Track Focus: Delivery & Access | LLM02: Sensitive Information Disclosure | ASI-04: PII Leakage in Comms, ASI-02: Agentic Hijacking | Lab 5-2: Veria Labs |
| Focus: Securing APIs, tool integrations, and sensitive data flow. | LLM03: Stored Prompt Injection | ASI-06: Insecure Tool Integration | Lab 6-2: Snyk |
| Stage 3: Runtime & Post-Exploit | LLM10: Unbounded Consumption LLM08: Vector and Embedding Weaknesses | ASI-05: Exfiltration of Memory/Logs ASI-10: Resource Exhaustion | Lab 7-3: Stellar Cyber |
| Track Focus: Monitoring & Response | LLM06: Model Utility & Alignment & LLM09 | ASI-01 (Agentic Prompt Injection) | ASI-02: Agentic Hijacking | Lab 8-3: Mavs AI |
| Focus: Live detection of abuse, exfiltration, and resource exhaustion. | LLM07: System Prompt Leakage | ASI-07: Unauthorized Tool Execution | Lab 9:-3 Corelight |
Track 1: Pre-Deployment Security (Labs 1, 2, 3): Focus on securing the model’s source and code integrity.
Session 1 – Lab one – 10:00 AM – 11:00 AM | HiddenLayer | RAG Rampage: Hands-On Prompt Injection and Defense, Jason Martin
Primary Risks: [LLM01: Prompt Injection] / [ASI-01: Direct/Indirect Manipulation] | LAB TA is Arya Hamid
- 00-10 min: Introduction to the RAG architecture and the specific “Action Layer” being targeted.
- 10-25 min: Exercise 1: Executing a direct prompt injection to bypass system instructions.
- 25-45 min: Exercise 2: Exploiting Indirect Prompt Injection via poisoned external data sources.
- 45-60 min: Hardening phase—implementing HiddenLayer guardrails and verifying the fix.
(Connecting LLM01 to ASI-01): Explain how prompt injection leads to unauthorized action layer manipulation. Prompt injections can occur in multiple input streams in modern agentic applications, any of which can hijack agent behavior and abuse available tools to manipulate actions, such as unauthorized changes to data, data exfiltration, or denial of service of the application.

About Jason Martin
Jason Martin is Director of Adversarial Research at HiddenLayer, where he explores how the latest AI security research intersects with practical application. Jason was amongst the earliest researchers to recognize the need for AI security, founding the Secure Intelligence Team in Intel Labs in 2016 to research AI security and privacy threats and defenses. For 20+ years, Jason has covered such diverse security topics as CPU microcode, authentication and biometrics, trusted execution environments, wearable technology, and network protocols, resulting in over 40 issued patents and several high-profile research papers in adversarial machine learning and federated learning. When he’s not working, Jason is either lost in the Pacific Northwest camping and hiking with his family, or he is lost in a technical project involving 3D printing, microcontrollers, or designing holiday lighting displays synchronized to music.

About HiddenLayer
HiddenLayer: Provides an AI security platform and services that proactively protect machine learning models from emerging threats like prompt injection, data leakage, and model theft. Founded by experts in cybersecurity and machine learning, its platform safeguards AI applications without requiring access to raw data or algorithms and without adding unnecessary model complexity. HiddenLayer helps organizations secure their AI supply chain, enforce runtime defense, and manage security posture across their most critical AI applications.
Session 1 – Lab two – 10:00 AM – 11:00 AM | Netskope | AI-Powered Data Discovery, Classification, and Privacy, Bob Gilbert
Topic Description:

Bob Gilbert is the Vice President of Strategy and Chief Evangelist at Netskope, a market-leading cloud security company. Bob is a prolific speaker and product demonstrator, reaching live audiences in more than 45 countries over the past decade. His career spans more than 25 years in Silicon Valley where he has held leadership roles in product management and marketing at various technology companies. He was formerly the Chief Evangelist at Riverbed, where he was a member of the pioneering product team that launched Riverbed from a small start-up of less than 10 employees to a market leader with more than 3,000 employees and $1B in annual revenue.
Bob was first introduced to the world of cybersecurity as a teenager in the 80s when he hosted a BBS and had to develop his own terminal software to prevent Russian hackers from infiltrating his site, which was being hosted from his parents’ home.

Netskope (netskope.com) is a global SASE leader that helps organizations apply Zero Trust principles and AI/ML innovations to protect data and defend against modern cyber threats. Through its Netskope One platform and SkopeAI capabilities, Netskope provides optimized visibility, real-time data protection, and advanced threat defense for users accessing cloud services, websites, and private applications from any location. As a key architect of the “Secure AI Revolution,” Netskope enables enterprises to govern the entire AI development lifecycle—from auditing the data lineage used in RAG and model fine-tuning to managing Data Security Posture Management (DSPM). By identifying over-privileged service accounts and securing the “Action Layer” where autonomous agents interact with sensitive data, Netskope ensures that AI-driven innovation remains secure, compliant, and resilient.
Session 1 – Lab three – 10:00 AM – 11:00 AM | Kratikal (subsidiary of ThreatCop) | AI and Application Security (SCA/IAST)

About Pavan Kushwaha: CEO, ThreatCop & Kratikal
Pavan Kushwaha is a visionary entrepreneur and cybersecurity expert with over a decade of experience in building world-class security solutions. As the founder and CEO of both ThreatCop and Kratikal, Pavan has pioneered people-centric security and advanced simulation technologies. His leadership has driven both organizations to the forefront of the industry, focusing on the intersection of human behavior, automated risk detection, and agentic AI security. He is a frequent speaker at global security summits and is dedicated to fostering the next generation of cybersecurity talent.

About Kratikal (A ThreatCop Subsidiary)
Kratikal is a leading provider of advanced cybersecurity solutions, specializing in automated risk assessment and security simulation. As a subsidiary of ThreatCop, Kratikal focuses on the “Action Layer” of modern enterprises, providing platforms that simulate sophisticated social engineering, agentic AI manipulation, and functional authorization exploits. Their “VIBE Check” methodology allows organizations to validate their security posture against human-in-the-loop vulnerabilities and uncritical overreliance on AI-generated processes.
Episode XXvii- Pavan Kushwaha, Founder of Kratikal

About ThreatCop
Threatcop is an enterprise-grade cybersecurity awareness and simulation suite designed to tackle the most significant vulnerability in any organization: the human element. By combining AI-driven threat simulations (including phishing, vishing, and agentic social engineering) with real-time behavioral analytics, ThreatCop empowers security leaders to identify, assess, and reduce people-centric risks. ThreatCop’s holistic approach ensures that digital transformation and AI adoption remain secure by hardening the human firewall.
Track 2: Deployment & API Security (Labs 4, 5, 6): Focus on the application and delivery layer.
Session 2 – Lab four – 11:00 AM – 12:00 PM | Intezer | Automated Code Analysis and Incident Triage, A table-top exercise with Mitchem Bowles
Topic description.

Mitchem Boles is an executive and strategic Field CISO for Intezer. His experience includes leading Information Security for a large healthcare network, directing Security Operations for a major U.S. electric utility, and roles in security leadership for energy & critical infrastructure, MSSP Services, and consulting. He is a graduate of Texas A&M University; certified CISSP, CCSP, and AWS; and his background of expertise includes: security strategy, SOC deployment, AI strategic implementation, security operations and staff development, tools differentiation, and risk management.
Session 2 – Lab five – 11:00 AM – 12:00 PM | VeriaLabs | Find Your API Exploits Before They Do
Details coming soon.
Session 2 – Lab six – 11:00 AM – 12:00 PM | Snyk | Developer Security, SCA, and Supply Chain Risk
Details coming soon.
12:00 PM – 12:55 PM Lunch (Option One)

In addition to several allergy-sensitive and vegan options, our luncheon serves delicious, Premium Sandwiches made up of Mr. Pickle’s of Livermore’s tried-and-true favorites. All Sandwiches Include “The Works” Condiments: Mayonnaise, Mustard, and Garlic Sauce served on the side. Veggies: Tomato, Onion, Pickles, and Pepperoncinis are served on the sandwich (unless otherwise specified). Meals come with Chocolate Chip Cookies, fruit, and the following options.
- Tom Turkey on French Roll
- Italian on French Roll
- Big Jake on Dutch Crunch Roll
- Truly Vegan on Wheat Roll
- Big Easy on Dutch Crunch Roll
- Cali Tuna on Wheat Roll
We will also provide a choice of soda, water, coffee, or any remaining juice with each lunch.
12:00 PM – 12:55 PM Lunch (Option Two)
Track 3: Runtime & Post-Exploitation Forensics (Labs 7, 8, 9): Focus on monitoring, response, and incident handling.
Session 3 – Lab seven – 1:00 PM – 2:00 PM | Stellar Cyber | Open XDR for AI Applications: Detection and Response
Details coming soon.
Session 3 – Lab eight – 1:00 PM – 2:00 PM | Mavs AI | – GenAI Runtime Security, DSPM: Risk Governance, Amit Kharat

About our Lab Leader, Amit Kharat: Amit is a cybersecurity entrepreneur and co-founder of Mavs AI, building next-generation runtime security for Generative AI use. With over a decade of experience in data-centric and enterprise security, Amit has played a foundational role in scaling global security platforms across BFSI, manufacturing, pharma, and government sectors. His work spans product strategy, go-to-market leadership, and deep customer engagement across North America, Europe, the Middle East, and India. At Mavs AI, Amit is focused on solving emerging GenAI risks, including sensitive data exposure, prompt-level attacks, and lack of runtime visibility, helping enterprises adopt AI with confidence and control.

About Manjul Kubde: Manjul Kubde is a builder at heart and a co-founder of Mavs AI, where she’s focused on one simple idea: enterprises should be able to use GenAI boldly, without losing sleep over security. At Mavs AI, she’s working hands-on to solve real problems like sensitive data leakage and prompt-level attacks, grounded in how systems actually break in the wild. Before this chapter, Manjul spent over 16 years at Seclore as co-founder and VP of Engineering, and earlier led engineering at Herald Logic. She’s known for calm decision-making, strong technical instincts, and a deep respect for craft, teams, and doing things the right way.
About Abhijit Tannu: Abhijit Tannu is the co-founder of Mavs AI, a platform helping enterprises adopt GenAI securely by preventing sensitive data leakage, prompt injection, and misuse, without slowing teams down. He brings over two decades of experience building enterprise cybersecurity products that win on trust and scale globally. An IIT Kharagpur alumnus, Abhijit co-founded Seclore and Herald Logic, where he helped grow businesses from the first customer to tens of millions of dollars in ARR, competing successfully with the largest global players. Deeply customer-focused, he has built product and Customer Success teams from scratch and worked hands-on with Fortune 500 customers across the US, Europe, the Middle East, and India.

About Mavs AI
Mavs AI (mavsai.com) delivers smart guardrails, intelligent policy control, and real-time visibility for every GenAI interaction. They address specific risks like PII and sensitive data shared in prompts, prompt injections compromising systems, and misuse by business users or rogue application users. Mavs AI closes the gap where innovation outpaces safety guardrails, enabling enterprises to innovate fearlessly and scale AI responsibly.
Mavs AI provides the guardrails during an active session, ensuring the agent doesn’t break functional governance (ASI-02). Mavs AI is positioned to teach students about LLM01: Prompt Injection, acting as a gateway layer to strip or block malicious payloads before they reach the LLM, protecting against both Direct and Indirect injections; LLM02: Sensitive Information Disclosure, specifically addressing the risk of PII (Personally Identifiable Information) and sensitive data being shared in prompts through intelligent filtering and data-loss prevention (DLP) guardrails.
Session 3 – Lab nine – 1:00 PM – 2:00 PM | Corelight | Network Detection and Response (NDR). Model Theft Defense: Providing Network Forensics for detecting unauthorized bulk data transfer/exfiltration, Mike Henkelman, Student TA Sohail Habib
- Primary Risks: [LLM07: System Prompt Leakage] / [ASI-07: Unauthorized Tool Execution]
- 00-15 min: The Network Signature of Model Theft: Seeing what the application logs miss.
- 15-45 min: Forensic Deep Dive: Analyzing network traffic to catch a “Model Weights” exfiltration attempt.
- 45-60 min: Setting up Corelight sensors to alert on unauthorized tool/data exfiltration in real-time.
- The Educational “Hook” – (Connecting LLM07 to ASI-07): Demonstrate how network-level visibility catches system prompt leakage and exfiltration that application-layer logs are blind to.

Mike Henkelman is a Sr Solutions Engineer for Corelight with thirty years of technical experience that includes building enterprise data centers and NOCs for ISPs, doing edge router and switch development for Cisco, and running the Vuln Management and FedRAMP IL5 programs for VMWare. He frequently speaks at conferences such as DefCon and B-Sides.

Corelight (corelight.com) is the pioneer and fastest-growing provider of Open Network Detection and Response (NDR), delivering a unique approach to cybersecurity risk centered on comprehensive network evidence. As the only solution powered by the dual open-source foundations of Zeek® and Suricata—now enhanced by GenAI—Corelight provides deep visibility into network traffic by transforming raw data into high-fidelity logs, metadata, and actionable insights. By equipping elite defenders at the world’s most mission-critical enterprises and government agencies with this rich evidence, the platform enables rapid threat hunting, forensic analysis, and complete situational awareness across complex, distributed environments. Ultimately, Corelight helps security teams level up their defenses, accelerating investigations and dramatically reducing the time required to detect and neutralize sophisticated attacks and model theft.
CAKE BREAK & Networking – 2:00 – 3:00 PM Vendor Exhibits and Lab follow-up
Remember to return to the main presenter hall for the 3 PM Keynote
Panel Discussion
Leader: Jules Okafor, RevolutionCyber
Returning favorites Indus Khaitan, Tolgay Kizilelma, Ph.D., Varun Prasad, and various leaders in education from local high school and college programs designed to meet the specific needs of emerging cybersecurity professionals.
The Wrap-up – 4:30 – 5:00 PM – Conference Feedback Forms, and Sharing What’s In The Bag – Main Presentation Hall
To receive all 8 CPEs, attendees must complete their Conference Feedback Form. Volunteers and Presenters can claim additional CPE for their preparation and planning participation.
Thank You to Our Sponsors and Distinguished Guests
For those of you who attended the Second ISC2 East Bay Distinguished Speaker and Sponsor Dinner – here’s a reminder of who you met. Our next book publication will be posted on March 11th, 2026.
Special Admissions & Distinguished Dinner Policy
- Staff, Speakers, & Sponsors: Your tickets will be assigned to your Chapter Member Record and emailed to you automatically.
- Additional Tickets for Sponsors: If sponsors want additional tickets, they may purchase a block of 50% discounted tickets. Please contact the Conference Chair (Robin) directly.
- Distinguished Dinner: The Dinner is included for Lab Leaders, Keynotes, Committee/Board Members, Participating Partner Organizations, and Sponsors.
- Dinner for General Guests: If you do not meet the criteria above but wish to attend the dinner, you must have purchased a full-day conference ticket, or you may do so by making a “Pay it Forward” donation to the Chapter Scholarship Fund. Partner Organization Presidents are on our guest list. Tickets will be awarded on a case-by-case basis to attendees with a full conference pass and with first priority to those who are staying overnight. Please contact Robin for details after donating.
Platinum Sponsors
- Astrix Security (astrix.security) is the industry’s first non-human identity (NHI) security platform, purpose-built to help enterprises secure the vast and often invisible web of service accounts, API keys, and OAuth tokens that power the modern automated enterprise. As organizations shift toward agentic AI and autonomous workflows, Astrix provides the only holistic solution for the entire NHI lifecycle—from automated discovery and risk assessment to real-time remediation. By securing SaaS-to-SaaS connectivity and managing the “Action Layer” where AI agents interact with corporate data, Astrix prevents unauthorized access and ensures operational continuity in an increasingly connected world.
- HiddenLayer (hiddenlayer.com) is the enterprise leader in Adversarial Machine Learning (AML) security. Their MLSec Platform provides a non-invasive, hardware-agnostic suite of security solutions designed to protect the integrity and intellectual property of AI models. By offering Machine Learning Detection and Response (MLDR), HiddenLayer monitors model inputs and outputs in real-time to detect prompt injection, model extraction, and data poisoning—all without requiring access to an organization’s raw data or proprietary algorithms. As a pioneer in the space, HiddenLayer helps enterprises secure their AI supply chain through AI Bill of Materials (AIBOM) generation, ensuring that every model deployed is verified, compliant, and resilient against evolving threats.
- Intezer (intezer.com) is the leading Autonomous SOC platform designed to emulate the decision-making process of a human security analyst at machine scale. By leveraging proprietary Genetic Malware Analysis, Intezer automatically triages, investigates, and responds to every alert originating from an organization’s existing security stack (EDR, SIEM, and Phishing reports). Unlike traditional automation that relies on rigid playbooks, Intezer’s AI-driven platform identifies the “DNA” of code to distinguish between trusted software, known threats, and sophisticated new mutations. This allows security teams to automate over 90% of their Tier 1 and Tier 2 monitoring tasks, effectively eliminating alert fatigue while ensuring that critical incidents are triaged and remediated in seconds rather than hours.
- Netskope (netskope.com) is a global SASE leader that helps organizations apply Zero Trust principles and AI/ML innovations to protect data and defend against modern cyber threats. Through its Netskope One platform and SkopeAI capabilities, Netskope provides optimized visibility, real-time data protection, and advanced threat defense for users accessing cloud services, websites, and private applications from any location. As a key architect of the “Secure AI Revolution,” Netskope enables enterprises to govern the entire AI development lifecycle—from auditing the data lineage used in RAG and model fine-tuning to managing Data Security Posture Management (DSPM). By identifying over-privileged service accounts and securing the “Action Layer” where autonomous agents interact with sensitive data, Netskope ensures that AI-driven innovation remains secure, compliant, and resilient.
- Stellar Cyber (stellarcyber.ai) is the innovator of Open XDR, the only intelligent, next-generation security operations platform that provides high-fidelity detection and response across the entire attack surface. By unifying EDR, SIEM, and NDR into a single, AI-driven interface, Stellar Cyber eliminates the data silos that traditional security tools create, providing a comprehensive, correlated view of the entire threat landscape. The platform uses advanced machine learning and behavioral analytics to automatically detect sophisticated attacks, reduce alert fatigue for security analysts, and significantly accelerate incident response workflows through a single, integrated “pane of glass.”
Gold Sponsors
- Corelight (corelight.com) is the pioneer and fastest-growing provider of Open Network Detection and Response (NDR), delivering a unique approach to cybersecurity risk centered on comprehensive network evidence. As the only solution powered by the dual open-source foundations of Zeek® and Suricata—now enhanced by GenAI—Corelight provides deep visibility into network traffic by transforming raw data into high-fidelity logs, metadata, and actionable insights. By equipping elite defenders at the world’s most mission-critical enterprises and government agencies with this rich evidence, the platform enables rapid threat hunting, forensic analysis, and complete situational awareness across complex, distributed environments. Ultimately, Corelight helps security teams level up their defenses, accelerating investigations and dramatically reducing the time required to detect and neutralize sophisticated attacks and model theft.
- Exiger (exiger.com) is a global leader in AI-powered supply chain risk management, helping organizations illuminate and protect their extended enterprise and third-party ecosystems. Through its proprietary 1Exiger platform, the company provides real-insights into financial health, geopolitical exposure, and ESG risks, enabling proactive management of the complex dependencies that define modern global commerce.
- RevolutionCyber (revolutioncyber.com) is a boutique cybersecurity and resilience consulting firm that blends strategic advisory, cultural transformation, and technology enablement to redefine how organizations approach security. They focus on aligning security with core business outcomes, such as resilience, trust, and revenue generation, rather than treating it as a standalone technical function, offering services that enhance security culture and prepare for rapid incident response.
- Sepio (sepiocyber.com) provides a Hardware Access Control (HAC) platform that offers visibility and control over all hardware assets utilizing physical layer fingerprinting. By using machine learning to analyze device behavior at the physical layer, Sepio identifies rogue devices and malicious hardware implants that bypass traditional security controls, ensuring the integrity of IT, OT, and IoT environments.
- Snyk (snyk.io) is the leader in developer security, providing an enterprise-grade, multi-layered platform powered by the DeepCode AI orchestration engine to secure every component of the modern software supply chain. By combining symbolic AI with machine learning, Snyk delivers real-time vulnerability scanning and automated fix suggestions across source code (SAST), open-source dependencies (SCA), container images, and infrastructure as code (IaC). Snyk’s technical edge lies in its curated vulnerability database and its ability to integrate directly into the developer workflow, enabling security leaders to implement global risk policies while empowering engineering teams to remediate security debt without sacrificing deployment velocity. By bridging the gap between security and development, Snyk provides the scalability, visibility, and auditability required for large-scale digital transformations and secure AI adoption.
Silver Sponsors
- BalkanID (balkanid.com) provides modular, AI-assisted identity security and access governance (IGA) solutions designed to work with both connected and disconnected applications. Its platform streamlines critical tasks such as user access reviews, lifecycle automation with purpose-based just-in-time access, and identity security posture management (ISPM)—including IAM risk and RBAC analysis and an AI Copilot feature. By empowering organizations to enforce least privilege principles, BalkanID enables enterprises to efficiently manage complex identity risks at scale.
- Happiest Minds Technologies (happiestminds.com) is an AI-led, digital engineering and “Mindful IT” company that delivers secure, scalable solutions spanning from chip to cloud. By integrating deep expertise in Gen AI with core capabilities in product engineering, cybersecurity, and automation, Happiest Minds helps enterprises across BFSI, Healthcare, and Hi-Tech fast-track their digital evolution. Their innovation-led strategy is supported by strategic partnerships with AWS and Microsoft, as well as a growing portfolio of proprietary platforms like Arttha and FuzionX.
- Horizon3.ai (horizon3.ai) provides NodeZero, an autonomous penetration testing platform. It continuously assesses an organization’s internal and external attack surface, automatically discovers exploitable weaknesses, and verifies vulnerabilities without human intervention. By rigorously emulating real-world attacker behaviors and techniques, NodeZero identifies critical attack pathways and provides clear, actionable remediation steps to proactively strengthen security posture and continuously validate an organization’s defenses against evolving cyber threats, supporting a continuous security validation program.
- Illumio [illumio.com]: Provides Zero Trust Segmentation to prevent the lateral movement of breaches across complex hybrid environments, including data centers, multi-cloud infrastructures, and endpoints. It meticulously visualizes application dependencies and communication flows, micro-segments networks down to individual workloads, and enforces granular, adaptive policies to contain attacks. This approach dramatically minimizes breach impact by reducing the attack surface and significantly enhancing an organization’s overall cyber resilience and security posture.
- Mavs AI (mavsai.com) delivers smart guardrails, intelligent policy control, and real-time visibility for every GenAI interaction. They address specific risks like PII and sensitive data shared in prompts, prompt injections compromising systems, and misuse by business users or rogue application users. Mavs AI closes the gap where innovation outpaces safety guardrails, enabling enterprises to innovate fearlessly and scale AI responsibly.
- NetAlly (netally.com) offers portable network testing and analysis solutions essential for IT and cybersecurity professionals managing complex infrastructures. Its suite of tools provides deep visibility into both wired and wireless networks, enabling efficient troubleshooting of connectivity issues, precise validation of network performance, and verification of security configurations. This comprehensive approach helps ensure reliable network infrastructure, reduces downtime, and facilitates rapid issue resolution for enhanced operational stability and secure network operations.
- One Identity (oneidentity.com) delivers a unified identity security platform that provides comprehensive identity and access management (IAM) solutions across an organization’s entire digital landscape. By bridging the gap between Identity Governance and Administration (IGA) for user lifecycle management, Privileged Access Management (PAM) for securing elevated accounts, and Access Management for secure authentication, One Identity provides a holistic, identity-centric approach to security. This unified platform helps organizations manage identities, govern access, and secure privileged accounts while streamlining identity lifecycles and enforcing least privilege principles. Ultimately, One Identity enables enterprises to improve their compliance posture and strengthen overall security across complex, hybrid IT environments.
- P0 Security (p0.dev) is helping companies modernize PAM for multi-cloud and hybrid environments with the most agile way to ensure least-privileged, short-lived, and auditable production access for users, NHIs, and agents. Centralized governance, just-enough-privilege, and just-in-time controls deliver secure access to production, as simply and scalably as possible. P0’s Access Graph and Identity DNA data layer make up the foundational architecture that powers privilege insights and access control across all identities and production resources, including the new class of AI-driven agentic workloads emerging in modern environments.
- Redblock’s Agentic AI (redblock.ai) automates identity and security workflows across disconnected apps — extending SailPoint and other identity systems for full coverage. It connects what Identity systems can’t, eliminates CSVs and IT tickets, and automates actions safely with policy guardrails. The result: a smaller identity attack surface in days, not months. Manual workflows become autonomous, auditable actions.
- StrongDM (strongdm.com), founded in 2015, offers a unified Zero Trust Access platform for managing and auditing access to all critical infrastructure, including databases, servers, Kubernetes clusters, and web applications. By connecting users securely without the need for traditional VPNs, StrongDM centralizes control over technical access and meticulously logs every session with precision for comprehensive auditing and compliance. The platform enforces granular, least-privilege access policies in real-time, significantly enhancing security posture while streamlining compliance workflows. Secure-by-design and boasting a 98% customer retention rate year-over-year, StrongDM is focused on making life easier and more operationally effective for technical experts by improving efficiency across complex, distributed environments.
- ThreatCop (threatcop.com) is an enterprise-grade cybersecurity awareness and simulation suite designed to tackle the most significant vulnerability in any organization: the human element. By combining AI-driven threat simulations—including phishing, vishing, and smishing—with real-time behavioral analytics, it empowers security leaders to identify, assess, and reduce people-centric risks while building a proactive “human firewall” against sophisticated social engineering. ThreatCop’s featured lab session will be conducted by its subsidiary, Kratikal (kratikal.com). Kratikal is a leading provider of advanced cybersecurity solutions specializing in automated risk assessment, cloud security audits, and security simulation. Their platform enables organizations to identify and remediate vulnerabilities through comprehensive testing, combining automated technology with manual expertise to strengthen cyber resilience and ensure compliance with global security standards.
- Veria Labs (verialabs.com) provides an AI-native offensive security platform designed for autonomous vulnerability discovery and exploitation. Founded by members of the #1 US competitive hacking team, Veria Labs builds specialized AI agents that integrate directly into Git repositories and CI/CD pipelines to analyze codebases continuously. These agents operate faster than human researchers, finding deep, complex vulnerabilities that traditional tools miss and generating real-world exploit PoCs to verify risk and eliminate false positives. By adapting to business logic and providing automated remediation, Veria Labs shifts offensive security left, enabling organizations to validate their security posture and secure critical vulnerabilities with high confidence and at machine speed.
Note that sponsors Astrix, Balkan, StrongDM, and One Identity are scheduled to be at the November Conference on Identity and will not be among the March Exhibitors. Some sponsors, Exiger, Sepio, The Good Data Factory, and Summit7, have not made their intention to exhibit at this event known. We will accommodate all sponsors with a 6-foot table, space for one pop-up, a student staff for the day, a dinner ticket, and two conference tickets for attendance and coverage at their exhibitor table. Gold and Platinum sponsors have priority placement and are encouraged to place an additional pop-up in the Presentation Hall. Space for the March event is finalized on January 15th.
Please become an ISC2 East Bay Sponsor by donating today.

About ISC2
ISC2 is the world’s leading member organization for cybersecurity professionals, driven by our vision of a safe and secure cyber world. Our nearly 675,000 members, candidates, and associates around the globe are a force for good, safeguarding the way we live. Our award-winning certifications – including cybersecurity’s premier certification, the CISSP® – enable professionals to demonstrate their knowledge, skills, and abilities at every stage of their careers. ISC2 strengthens the cybersecurity profession’s influence, diversity, and vitality through advocacy, expertise, and workforce empowerment, accelerating cyber safety and security in an interconnected world. Our charitable foundation, The Center for Cyber Safety and Education, helps create more access to cyber careers and educates those most vulnerable. Learn more and get involved at ISC2.org. Connect with us on X, Facebook, and LinkedIn.
