2022 ‘ASTORS’ a Hit in NYC: Honoring Homeland Security Winners (Sl -Z)

FDNY Assistant Chief Joseph Jardin was honored for His Unwavering Efforts on Fire Prevention in NYC, with a 2022 'ASTORS' 'Excellence in Homeland Security Homeland Security Award.

FDNY Assistant Chief Joseph Jardin, currently assigned to the Bureau of Fire Operations, also joined AST for the 2022 ‘ASTORS’ Awards Ceremony and luncheon banquet and honored the men and women of the FDNY, not only those who currently serve but all of those who have selflessly served, with special recognition of those lost on 9/11.

Chief Jardin addresses attendees at the 2022 'ASTORS' Awards Ceremony and Luncheon in NYC.
Chief Jardin addresses attendees at the 2022 ‘ASTORS’ Awards Ceremony and Luncheon in NYC.

Chief Jardin spoke about the continuing health battle of many following 9/11 with cancer and respiratory disease, yet to the individual, when asked, and who now knows the full consequences, would not have made a different decision to respond to the event and the months of recovery that followed.

As Chief Jardin noted, mission-driven service is in the lifeblood of every firefighter, volunteer, and sworn and has been so throughout the history of the Fire Service.

Representatives of the New York City Fire Department, officially the Fire Department of the City of New York (FDNY), were honored with a 2022 'ASTORS' 'Excellence in Public Safety and Critical Incident Response' at the Annual Awards Presentation Luncheon in NYC.
Representatives of the New York City Fire Department, officially the Fire Department of the City of New York (FDNY), were honored with a 2022 ‘ASTORS’ ‘Excellence in Public Safety and Critical Incident Response’ at the Annual Awards Presentation Luncheon in NYC.

AST was delighted to welcome Chief Jardin, along with long-time FDNY Chaplain Monsignor Mark Fillachione, who blessed the day’s attendees, and a large contingency of FDNY members, along with CBP Officers, DHS representatives, and the NYPD Technical Assistance Response Unit (TARU) unit.

Katherine Schweit, an attorney, security consultant, and retired FBI special agent, and former head of the FBI’s active shooter program.
Katherine Schweit, an attorney, security consultant, and retired FBI special agent, and former head of the FBI’s active shooter program.

Katherine Schweit, former head of the FBI’s active shooter program, signed complimentary copies of ‘STOP THE KILLING: How to End the Mass Shooting Crisis’ thanks to the generosity of our 2022 ‘ASTORS’ Awards Sponsors, PLATINUM SPONSOR: NEC National Security Systems (NSS), ATI Systems, Automatic Systems of America, guardDog AI, Fortior Solutions, IPVideo Corporation, Rajant Corporation, RX Global, and SIMS Software!

The 2022 ‘ASTORS’ Homeland Security Awards Presentation Luncheon was an exclusive event featuring well over two hundred representatives of law enforcement, public safety, and top industry leaders who came together to honor the selfless service of those who stand on the front lines, and those who stand beside them – providing the capabilities and technologies to create a safer world for generations to come. (Continued)

U.S. Customs and Border Protection (CBP) Office of Field Operations (OFO) Deputy Executive Assistant Commissioner (DEAC) Diane Sabatino addresses attendees at the 2022 'ASTORS' Awards Ceremony and Banquet Luncheon in NYC.
U.S. Customs and Border Protection (CBP) Office of Field Operations (OFO) Deputy Executive Assistant Commissioner (DEAC) Diane Sabatino addresses attendees at the 2022 ‘ASTORS’ Awards Ceremony and Banquet Luncheon in NYC.

SolarWinds Worldwide (First of Three)

Best IT Access Control & Authentication Solution

SolarWinds Access Rights Manager

  • The objective of access control is to reduce the risk of unauthorized access to files, data, and systems, and is therefore an important component of an organization’s security policy, and effective management is required to achieve compliance. However, access control tasks can be burdensome, resulting in insecure accounts, errors, and a lack of audit documentation.

SolarWinds® Access Rights Manager (ARM) is designed to deliver customized Active Directory (AD) and Azure AD reports—showing who has access to what, and when they accessed this data.
  • SolarWinds Access Rights Manager (ARM) is designed to assist IT and security admins to quickly and easily provision, deprovision, manage, and audit user access rights to systems, data, and files, so they can help protect their organizations from the potential risks of data loss and data breaches. By analyzing user authorizations and access permission, admins get a visualization of who has access to what and when they accessed it, and with a few clicks, customized reports can be generated to demonstrate compliance with most regulatory requirements.

  • SolarWinds ARM automates access rights management, analysis, and enforcement by identifying insecure accounts while providing audit trails, and enhances security by monitoring, analyzing, and auditing Active Directory®, Azure AD, Exchange, SharePoint, OneDrive, and file servers to see what changes have been made, by whom, and when those changes occurred.

  • ARM helps prevent data leaks and unauthorized changes to sensitive files and data through the visualization of permissions on file servers, and simplifies Exchange monitoring and auditing to help prevent data breaches by tracking changes. ARM helps improve compliance and detect unauthorized changes.

  • SolarWinds ARM is being widely adopted across DoD and civilian government agencies. It’s available on the U.S. General Services Administration (GSA) Schedule and other government contract vehicles.

  • (SolarWinds Access Rights Manager (ARM) helps IT and Security Admins meet compliance requirements with centralized provisioning, de-provisioning, management, and audit of user permissions and access to systems, data, and files while protecting their organizations from internal security breaches. Courtesy of SolarWinds and YouTube.)
  • SolarWinds ARM enhances security by monitoring, analyzing, and auditing Active Directory®, Azure AD, Exchange™, SharePoint, OneDrive, and file servers to see what changes have been made, by whom, and when those changes occurred, and customized reports can be generated to demonstrate compliance with most regulatory requirements.

  • The solution also provisions and deprovisions users using role-specific templates to help assure conformity of access privilege delegation in alignment with security policies.

  • ARM helps prevent data leaks and unauthorized changes to sensitive files and data through visualization of permissions on file servers. 

  • SolarWinds ARM reduces IT workload through a web-based self-service portal, put access rights of data in the hands of data owners instead of admins.

 

SolarWinds Worldwide (Second of Three)

Best Network Management Solution

SolarWinds Network Configuration Manager

  • Successful threat mitigation requires continuous monitoring of network configuration changes and potential policy violations, but this process needs to be automated, fast, and reliable, and with continuous real-time monitoring and alerts for automated detection and remediation of harmful security violations is essential.

SolarWinds Network Configuration Manager (NCM) provides continuous real-time monitoring and alerts for automated detection and remediation of harmful security violations.
Successful threat mitigation requires continuous monitoring of network configuration changes and potential policy violations, but this process needs to be automated, fast, and reliable. SolarWinds Network Configuration Manager (NCM) provides continuous real-time monitoring and alerts for automated detection and remediation of harmful security violations.
  • SolarWinds® Network Configuration Manager (NCM) provides these benefits—and more. In addition to the “bread and butter” of compliance and configuration management, NCM offers compliance auditing and leverages baselines and differential viewers to help ensure devices are configured correctly. Automated change control workflow, bulk configuration updates, and automatic vulnerability assessments help teams efficiently identify and fix vulnerabilities, all in a single solution.

  • NCM offers several unique and powerful features to help agency IT Pros protect against vulnerabilities and prevent unauthorized network configuration changes. NCM uses Cisco® IOS® and ASA vulnerability scanning and NIST FISMA, DISA STIGs, and DSS PCI compliance assessments to improve network security.

  • Administrators can manage changes through automated workflows and set up two-level approval policies for configuration updates, helping ensure that only the right changes are made, by the right people. Configuration baseline features help standardize compliant configurations and monitor configuration drift, and NCM’s change management auditing and real-time change notification features allow administrators to see who made a configuration change and when, so they can quickly respond to the change and mitigate the issue if necessary.

(See how you can increase visibility to your network devices with SolarWinds® Network Configuration Manager. Save time and improve network reliability by automating network configuration and change management to reduce configuration errors, recover quickly from downtime, and improve security and compliance. Courtesy of SolarWinds and YouTube.)

  • The NCM software itself features hundreds of built-in compliance reports to help meet major auditing authority requirements, including DISA STIGs, NIST FISMA, and more. Meanwhile, THWACK®, the SolarWinds online user community, provides several free report templates that can be used to prepare for an inspection.

  • SolarWinds NCM is used by nearly every U.S. federal civilian agency, DoD branch, and intelligence agency. It is available on the U.S. General Services Administration (GSA) Schedule, and other contract vehicles.

 

SolarWinds Worldwide (Third of Three)

Best Security Incident & Event Management Solution (SIEM)

SolarWinds Security Event Manager

  • Threats to IT networks continue to accelerate and evolve. While enterprising hackers from external sources test the robustness of network security parameters, internal threats in the form of careless and malicious insiders remain a major and ongoing concern.

With SolarWinds Security Event Manager
Improve your security posture and quickly demonstrate compliance with a lightweight, ready-to-use, and affordable security information and event management solution; SolarWinds Security Event Manager.
  • It’s critical agencies take steps to combat these threats—and SolarWinds® Security Event Manager (SEM) is a powerful weapon. This comprehensive SIEM solution delivers dynamic, real-time log collection and analysis for immediate and actionable threat intelligence, and can capture and analyze log data in real-time from multiple sources and specific incidents, allowing users to quickly identify and remediate threats, uncover policy violations, and resolve vital network issues.

  • In addition, SolarWinds SEM features other innovations not seen in traditional SIEM solutions, including in-memory correlation for immediate threat detection and remediation; USB Defender® technology to help identify rogue devices and enforce USB policies; and unique IT search capabilities for better remediation and audit reporting. SEM includes support for single sign-on and improved management.

(See a brief overview of the capabilities of SolarWinds Security Event Manager (formerly Log & Event Manager), and how you can use the SIEM tool to detect threats, quickly respond to cyber incidents, and report compliance from a consolidated interface. Courtesy of SolarWinds and YouTube.)

  • Like all SolarWinds software, SEM is built to scale and can support IT environments of all sizes. It employs a node-based license model that allows users to stay within their planned budgets as they deploy and expand their IT infrastructures across multiple data centers and geographies. A new Workstation Edition license makes monitoring logs from Windows workstations more affordable than ever.

  • SolarWinds SEM is used by nearly every U.S. federal civilian agency, DoD branch, and intelligence agency. It’s available on the U.S. General Services Administration (GSA) Schedule and other contract vehicles.

  • *SolarWinds has now been officially recognized with Multiple Award Wins for a total of Seven Consecutive Years – 2022, 2021, 2020, 2019, 2018, 2017, and 2016. Thank you for your continued confidence in AST!

 

SOMA Global (First of Two)

Best COVID-19 Emergency Response Solution

SOMA Global Platform

  • In an emergency or life-or-death situation, every second is crucial. In the estimated 240 million 9-1-1 calls each year, emergency response times vary from 3 to 13 minutes. Beyond lagging response time, public safety professionals, including EMTs, are often not properly prepared before arriving on the scene.

SOMA Global is a leading technology partner providing critical response & operating software solutions for law enforcement, first responder, and government agencies. SOMA is bringing a new transformation era with its unified platform, including critical-response software and interoperability, incident management, courts & corrections, and administrative suites.
SOMA Global is a leading technology partner providing critical response & operating software solutions for law enforcement, first responder, and government agencies. SOMA is bringing a new transformation era with its unified platform, including critical-response software and interoperability, incident management, courts & corrections, and administrative suites.
  • SOMA Global provides critical-response solutions for public safety officials that optimize public safety workflows, connecting assets from law enforcement to fire departments and more. This can help to reduce response times for crime, natural disasters, and other emergencies by streamlining crucial information to better inform officials.

  • When COVID-19 first began, cities, governments, and states across the globe struggled to find ways to keep people safe. The SOMA Global Platform helped first responders remain informed and prepared at all times, helped them report potential exposure threats easily, and helped visualize data through quick-access dashboards. Within days, SOMA’s platform could track known COVID cases for first responders when arriving at calls to ensure agents were properly prepared, and established triggers for travel restrictions and government regulations.

  • In uncertain times, technology must rise to the occasion to help front-line professionals stay safe. SOMA Global’s technology was able to rise to the occasion to be a valuable asset to all partners across the country.

 

SOMA Global (Second of Two)

Best COVID-19 Frontline Professionals – Law Enforcement

SOMA Global Platform Suites

  • Optimizing public safety workflows, from law enforcement to fire departments, saves lives and reduces response time for crime, natural disasters, and other emergencies. SOMA Global, a leading provider of critical-response solutions for public safety, offers this solution through the SOMA Global Platform.

Downtimes can affect everyone but no-one more importantly than the citizens in crisis situations who face reduced service and slower dispatching. (Courtesy of SOMA Global)
Downtimes can affect everyone but no-one more importantly than the citizens in crisis situations who face reduced service and slower dispatching.
  • Throughout the pandemic and to the present day, agencies across the country have experienced staffing shortages among public safety officials, resulting in delayed 9-1-1 response times that can have life-threatening repercussions.

  • SOMA’s four suites help combat this through its platform that streamlines technology with configurable pre-built applications, workflows, and more to expedite the organization and connection of modern-cloud software applications.

  • SOMA Global’s technology available within the SOMA platform includes critical response, incident management, courts and corrections, and administrative offerings among other solutions. With SOMA, not only are initiatives easily accessed through one major hub, but officials are better prepared before arriving on the scene of a call, enhancing efficiency and safety for all involved in an emergency.

  • *SOMA Global is a new competitor to the 2022 ‘ASTORS’ Homeland Security Awards Program.

 

 Sophos (First of Four)

Best Anti-Malware Solution

Sophos Intercept X Advanced with XDR

  • As organizations worldwide adopted remote work and increasingly managed globally distributed networks and cloud-based applications, the incidence of cyberattacks increased significantly. The statistics are alarming.

  • According to Sophos’s 2022 State of Ransomware Report, Ransom attacks are more frequent (66% of organizations surveyed were hit with ransomware in 2021, up from 37% in 2020); Ransom payments are higher (In 2021, 11% of organizations said they paid ransoms of $1 million or more, up from 4% in 2020); and the average cost to recover from the most recent ransomware attack in 2021 was $1.4 million.

  • To defend against such threats, organizations require an anti-malware solution that provides next-generation anti-exploit and anti-ransomware technology and root cause analysis. Sophos Intercept X Advanced with XDR (Extended Detection and Response), the first and only endpoint security solution built for IT managers and cybersecurity experts, addresses each of these criteria.

(Sophos Intercept X is the world’s best endpoint protection – combining ransomware protection, deep learning malware detection, exploit prevention, EDR, and more in a single solution. Courtesy of Sophos and YouTube.)

  • Intercept X Advanced with XDR revolutionizes endpoint security, turning traditional reactive defense on its head with a proactive approach. It assesses the threat landscape, processes limitless samples, and makes more accurate predictions faster than traditional machine learning solutions for a more intelligent response to cybersecurity risks.

  • Furthermore, Intercept X Advanced with XDR is the industry’s only extended detection and response solution that synchronizes native endpoint, server, firewall, and email security, including Sophos MDR, a fully managed threat hunting, detection, and response service, that fuses machine learning technology and expert analysis for improved threat hunting and detection, deeper investigation of alerts, and targeted actions to eliminate threats with speed and precision.

 

Sophos (Second of Four)

Best Cyber Managed Threat Response

  • Sophos MDR

  • Sophos Managed Detection and Response (formerly Managed Threat Response) is a fully-managed threat hunting, detection, and response service that provides a dedicated 24/7 security team to rapidly identify and neutralize sophisticated and complex threats targeting your computers, servers, networks, cloud workloads, email accounts, and more.

Sophos MDR identifies and neutralizes in-progress attacks – including ransomware, network breaches, hands-on keyboard adversaries, and more – to minimize damage and costs and reduce recovery time.
Sophos MDR identifies and neutralizes in-progress attacks – including ransomware, network breaches, hands-on keyboard adversaries, and more – to minimize damage and costs and reduce recovery time.
  • Sophos MDR protects more than one million devices and has seen more than 500% growth since August 2020. It now protects over 8,500 customers and is one of the industry’s most widely used managed detection and response services.

  • Sophos MDR fuses machine learning with human analysis for an evolved, innovative approach to proactive security protection, combining Sophos’ top-rated endpoint protection and data-driven Extended Detection & Response (XDR) with a world-class team of experts to neutralize the most complex threats.

  • By leveraging proprietary investigation techniques to differentiate attacker tactics, techniques, and procedures (TTPs) that can appear normal and go undetected, Sophos MDR can better anticipate attacker behavior and identify new indicators of attack and compromise. Sophos MTR is customizable with service tiers and response modes to meet organizations’ evolving needs, providing them control over how and when incidents are escalated and what response actions are taken.

  • Sophos MDR stands apart from top competitors with its ability to proactively take action to mitigate threats, and unlike competing services that stop at notifications, Sophos MDR neutralizes active threats, by highly trained teams of world-class experts remotely disrupt, containing and neutralizing threats with speed and precision. 

(The next time you have an active incident, remember that Sophos Rapid Response is available 24/7 with a team of incident response experts to provide the fastest relief available. Courtesy of Sophos and Vimeo.)

  • Other services have complex hourly pricing structures, whereas Sophos MDR provides cost predictability with fixed-fee services, and enables responders to cut through red tape that could delay precious time to neutralize an active attacker that could potentially destroy businesses.

 

Sophos (Third of Four)

Best Endpoint Threat Solution

  • Sophos Intercept X Advanced with XDR

  • Sophos Intercept X combines anti-exploit, anti-ransomware, deep learning AI and control technology it stops attacks before they impact your systems, using a comprehensive, defense in-depth approach to endpoint protection, rather than relying on one primary security technique.

Sophos Intercept X Advanced with XDR
Intercept X Advanced with XDR, a leader in the 2021 Gartner Magic Quadrant for Endpoint Protection Platforms (EPP), offers the industry’s best malware detection engine and state-of-the-art anti-ransomware technology.
  • Cyberattacks threaten not only the security but also the financial health of organizations. According to Sophos’s State of Ransomware 2022 report, the average cost to recover from a ransomware attack in 2021 was $1.4 million. Intercept X not only reduces these costs significantly; it also provides substantial help in preventing the cyberattacks in the first place.

  • Customers report an 85% decrease in cyberattacks since they began using Intercept X with Advanced XDR and say that the reduction in time spent on remediation has made them twice as efficient at day-to-day tasks.

  • Such efficiencies have propelled Intercept X with Advanced XDR’s market share to an all-time high. Sophos expects the momentum to continue as cybercriminals keep finding new methods of threatening organizations across multiple endpoints.

 

Sophos (Fourth of Four)

Best Network Security Solution

  • Sophos Firewall

  • The average cost to recover from the most recent ransomware attack in 2021 was $1.4 million. To defend against such threats, organizations require a network security solution that delivers advanced protection against cyberattacks without sacrificing performance or flexibility. Sophos Firewall does exactly that.

Sophos Firewall’s Xstream architecture protects your network from the latest threats while accelerating your important SaaS, SD-WAN, and cloud application traffic.
Sophos Firewall’s Xstream architecture protects your network from the latest threats while accelerating your important SaaS, SD-WAN, and cloud application traffic.
  • In April 2021, Sophos upgraded the product’s hardware with XGS Series appliances that provide the industry’s best zero-day threat protection, with native support for TLS 1.3, which is up to five times faster than other models available on the market today. The TLS capabilities are critical tools in battling cybercrime: nearly half of the malware Sophos detected in January through March 2021 used TLS to conceal malicious communications.

  • Sophos Firewall’s recent advancements for software-defined wide area networks (SD-WANs) and virtual private networks (VPNs) enable organizations to address the complexities and risks of the modern encrypted internet without compromising speed or efficiency, and the ability to integrate Sophos Firewall with other Sophos offerings under one unified management umbrella enhances the scalability, efficacy, and efficiency of the product.

(Discover why more and more organizations are switching to the all-new Sophos Firewall.  Courtesy of Sophos and Vimeo.)

  • One of the key integrations is with Sophos ZTNA, a zero-trust network access offering, which micro-segments networks to protect against intrusions, lateral movement, and data theft.

  • Furthermore, users of Sophos Firewall gain access to the Sophos Adaptive Cybersecurity Ecosystem, an open architecture that constantly learns and improves through automation and analytics as well as the collective input of Sophos products, partners, customers, and developers.

  • *Sophos is a new competitor to the 2022 ‘ASTORS’ Homeland Security Awards Program.

 

Soter Technologies 

Best Video Analytics Solution (** Tie)

JunoAI

  • As schools continue to rely on video surveillance to ensure student and staff safety, there are limited resources available to evaluate the often hundreds of live camera streams generated daily in any school.

  • In addition, modern video technology can also reveal and enable the detection of minute changes in the emotional state of students—but this information can only be acted upon if an attentive trained eye is available to notify school personnel of a potential need for intervention.

JunoAI is a privacy-aware artificial intelligence (AI) offering real-time analysis and alerting to safeguard students and faculties based on the emotional state of individuals and the detection of unusual group actions or formations that warrant immediate attention by school administrators and security-conscious organizations.
  • Given the number of video streams and students within each frame, relying on scarce staff to proactively identify and act on this information is not possible.

  • To remedy this situation, Soter Technologies, a leader in educational safety solutions, is introducing its new JunoAI™ offering to schools and other safety- and security-conscious organizations.

  • JunoAI is a privacy-aware artificial intelligence (AI) offering real-time analysis and alerting. It issues alerts based on the emotional state of individuals, and the detection of unusual group actions or formations that warrant immediate attention.

  • JunoAI will provide school personnel the ability to observe students passively on an ongoing basis and enables judicious use of staff resources to address unusual or uncharacteristic situations.

  • JunoAI, a cloud-based AI platform, will automatically sifts through the growing amount of video data to identify areas of concern and prompt proactive action, so school administrators can access better macro and micro views of what is happening in their hallways and classrooms. AST anticipates that JunoAI platform is going to be a game-changer!

  • Soter Technologies is a returning ‘ASTORS’ Champion, having secured a Win in the 2017 Awards Program.

 

Stellar Cyber (First of Three)

Best Unified Incident & Event Managemnt Solution

  • Legacy SIEM platforms can’t stop real-time, complex attacks because they aggregate logs, which are snapshots of what happened in the past – whereas, the pre-configured, single-license Stellar Cyber single-license SecOps platform, powered by Open XDR, incorporates next-generation SIEM (NG-SIEM), NDR, UEBA, and TIP functionalities, correlates and analyzes all their data, and produces real-time, actionable incidents that are prioritized in order of severity so analysts can go directly to work remediating attacks before they cause real damage.

(See for yourself how Stelar Cyber’s Open XDR platform groups alerts into incidents – and how AI-driven incident correlation makes it much easier to see a modern attack. Courtesy of Stellar Cyber and Vimeo.)

  • In addition, the Stellar Cyber Open XDR Platform automatically normalizes and enriches data from all sources, and then automatically correlates and analyzes the data with an AI and machine learning-driven engine, and reports actionable incidents that analysts can immediately act upon to stop nascent attacks before they become a problem.

  • This reduces hacker dwell time in the customer’s network and ensures analysts look at real issues rather than chasing alerts and manually digging through data to find the needles in the haystack.

  • Typically, organizations need an army of analysts to sort through SIEM data. Stellar Cyber’s Open XDR Platform upends that structure by democratizing SecOps for security teams that are overworked and frustrated, and goes well beyond SIEM, both in scope and in analytics, to reduce Mean Time to Detect (MTTD) by 8X and Mean Time to Respond (MTTR) by 20X.

 

Stellar Cyber (Second of Three)

Best Cyber Analytics Solution

  • Stellar Cyber’s cybersecurity software makes industry-leading security capabilities accessible to small/medium enterprises (SMEs) that might not have a large staff of security analysts or a large collection of security tools on hand.

  • Stellar Cyber’s pre-configured, single-license SecOps platform, powered by Open XDR, delivers built-in NDR, next-generation SIEM, UEBA, and TIP capabilities and integrates with existing third-party tools such as EDRs.

  • The Open XDR platform automatically normalizes and enriches data from all sources, automatically correlates and analyzes the data with an AI- and machine learning-driven engine, and reports actionable incidents that analysts can immediately act upon to stop nascent attacks before they become a problem. 

(Security products are getting more complicated to deploy, maintain, and use, leaving lean security teams struggling to deliver consistent security across their on-prem, cloud, and hybrid environments. See how Stellar Cyber gives lean security teams a better way to protect their diverse environments, delivering automation that works for them, powered by Open XDR. Courtesy of Stellar Cyber and YouTube.)

  • The platform also democratizes security by combining all this functionality under a single, easy-to-use dashboard that can be trained within a day and can be operated by lower-level analysts (who are easier to hire in the highly constricted security analyst environment).

  • As such, the Open XDR platform brings world-class security within reach for SMEs and MSPs looking to expand their offerings with managed security services.

 

Stellar Cyber (Third of Three)

Best Network Security Solution

  • In most situations, Network Detection & Response (NDR) tools alone are not enough to provide comprehensive security, as analysts must also be able to see logs, real-time traffic, and user behaviors to detect complex attacks.

  • Stellar Cyber’s pre-configured, single-license SecOps platform, powered by Open XDR, delivers built-in NDR and next-generation SIEM, UEBA, and TIP functionality to give analysts a full picture of what’s going on in the network.

(See how NDR is a native-capability within the Stellar Cyber Open XDR Platform, providing everything you need to get fully-featured NDR, including distributed sensors, a centralized data lake, and a powerful AI Engine. Courtesy of Stellar Cyber and YouTube.)

  • Today’s cyberattacks occur across multiple vectors, so using a single tool to detect networks, user activities, or endpoints can’t present a complete picture of these attacks. Stellar Cyber’s platform features enterprise-class NDR capabilities and correlates and analyzes that data with data from its SIEM, UEBA, and TIP functions to detect complex attacks before they can do real damage.

  • In fact, the pre-configured, single-license Stellar Cyber Open XDR platform automatically ingests, normalizes, and enriches data from all sources (including third-party tools); automatically correlates and analyzes the data with an AI and machine learning-driven engine; and reports actionable incidents that analysts can immediately act upon to stop nascent attacks before they become a problem, ensuring analysts are looking at real issues rather than chasing alerts and manually digging through data to find the needles in the haystack.

  • *Stellar Cyber is a returning ‘ASTORS’ Champion, having secured its First Win in the 2021 Awards Program.

 

StrikeReady (First of Three)

Best Cyber Security Solution

  • CARA (Cyber Awareness & Response Analyst)

  • There is a shortage of highly skilled talent in the cybersecurity industry, which is necessary to reduce the exposure of every organization to adversaries. Although traditional threat intelligence technologies provide organizations with the latest and greatest indicators of compromise (IOC) or indicators of attacks (IOA), they inherently lack human intelligence.

StrikeReady CARA
CARA was designed to not only assist, but also empower cybersecurity teams that are overburdened with an endless tally of incidents, alerts, and ever-changing threat landscape. CARA can join any team – SOC, Incident Response, Threat Intel, Security Engineering, Red Team, Security Operations, and more — and offer expert assistance.
  • Human Intelligence is the knowledge gained from watching the most experienced cyber defenders when dealing with a threat or in an even worse situation, such as a compromise or a breach, and is gathered, aggregated, refined, and then combined with Threat Intelligence and best practices to produce a new form of intelligence that hasn’t been seen before. Not only can this intelligence be applied to the existing security technology stack, but it’s designed to train and upskill junior analysts as it comes in the form of a digital security assistant called CARA.

  • CARA goes beyond making just IOCs/IOAs/rules and signatures available to organizations by adding recommendations and reasoning. StrikeReady’s CARA embodies Human Intelligence. Firewall, Proxy, Cloud, and Endpoint products can still consume IOCs/IOAs/rules and signatures; however, the purpose of CARA goes beyond making products smart but making operators smarter since StrikeReady believes this is the most effective way to deal with threats.

  • Since StrikeReady came out of stealth mode a year ago, it has been honored to receive 20+ industry awards, including the Emerging Technologies Tech Innovators recognition from Gartner for Advanced Virtual Assistant in the domain of security-based AI technology.

     

StrikeReady (Second of Three)

Best Threat Intelligence Solution

  • CARA (Cyber Awareness & Response Analyst)

  • A prior AST ASTORS winner, StrikeReady’s CARA instantly upskills junior threat intel analysts to perform like seasoned analysts with years of industry experience, resulting in less hiring costs, retention issues, and analyst turnover.

  • By observing a company’s technology stack, CARA offers IOCs/IOAs/Rules and the ability to recommend countermeasures on the fly, maximizing the ROI of a company’s existing cybersecurity investments while reducing risk to the fullest extent possible.

  • Almost all organizations struggle with hiring and retaining cybersecurity talent, continually investing in more security products while not maximizing the functionality of an existing cybersecurity investment, and finally, having difficulty managing or reducing their risk exposure to adversaries. StrikeReady’s CARA solves all three of these problems.

(Hear from Ozge Tanriverdi, Regional Sales Manager at StrikeReady, about the CARA platform that engages, supports, and informs the defender with reasoning, knowledge, and automation (begins at 1.25 minutes. Courtesy of Arabian Reseller and YouTube.)

  • StrikeReady has built a SaaS platform that seamlessly integrates with an organization’s existing security architecture and combines intelligence, tools, and capabilities with the primary objective of making defenders smarter, faster, and more scalable.

  • Additionally, CARA learns the environment to which it is applied and observes the outcomes to personalize and prioritize information to minimize the organization’s risk exposure to adverse events, and can identify security gaps while instructing analysts how to fix them or, if authorized, fixing those gaps on their behalf.

  • After emerging from stealth mode a year ago, StrikeReady has closed multiple millions of dollars of revenue and expanded its customer base in the United States to international markets. The TAM for StrikeReady is over $157 billion.

 

StrikeReady (Third of Three)

Best Breach & Attack Simulation (BAS) Platform

  • CARA (Cyber Awareness & Response Analyst)

  • StrikeReady’s mission focuses on the people managing security technologies and processes – empowering the defenders. Considering the dollars it takes to upskill a junior analyst or hire a seasoned analyst, along with purchasing premium threat intelligence feeds and threat intelligence management platforms, this product has a net negative cost of ownership. The SaaS platform also shows measurable risk reduction that we aren’t even accounting for since it’s subjective.

With StrikeReady, organizations can now drive proactive and reactive security effectively through its unified and collaborative platform - Cognitive Security Platform, and augment their analysts' skills, knowledge, and scale through a first-of-its-kind AI-based cyber assistant - CARA.
DESIGNED FOR CYBER-DEFENDERS. CREATED WITH EMPATHY. BUILT TO EMPOWER With StrikeReady, organizations can now drive proactive and reactive security effectively through its unified and collaborative platform – Cognitive Security Platform, and augment their analysts’ skills, knowledge, and scale through a first-of-its-kind AI-based cyber assistant – CARA.
  • Because of the fast-paced development of StrikeReady’s SaaS-based platform, updates are continuous (daily) – at most once per week for certain features, and analysts are prompted to reload their browser sessions and can instantly access the new version.

  • Through StrikeReady, organizations can take advantage of Threat Intelligence through its unified platform, which offers multiple capabilities and therefore consolidates multiple products. Combined with the ability to amplify junior analysts’ skill and efficiency and net negative cost, the ROI seems justified, as attested by its customers.

  • *StrikeReady was also recognized in the 2021 ‘ASTORS’ Homeland Security Awards Program.

 

Swimlane

Best Security Orchestration, Automation and Response (SOAR)

  • Swimlane Turbine

  • Swimlane Turbine is a breakthrough in low-code security automation that transcends traditional SOAR and unlocks the full potential of extended detection and response (XDR) by capturing hard-to-reach telemetry and expanding actionability beyond the XDR ecosystem.

  • Swimlane Turbine allows U.S. government agencies to improve overall cybersecurity effectiveness while meeting the requirements of Executive Orders M-22-09 and M-21-31. The Turbine platform is active, autonomous, and adaptable and uses low-code security automation to provide a centralized system of record for federal agency security teams, enabling U.S. homeland security teams to apply automation inside and outside the security operations center (SOC) to counter active attacks at the point of inception and prevent future threats.

(Learn why Swimlane is a leader of cloud-scale low-code security automation. Courtesy of Swimlane and YouTube.)

  • Swimlane has extensive experience supporting security operations for multiple U.S. government agencies; in particular, one of the most-significant US protection agencies faced pervasive challenges that included a security-cleared analyst shortage, an ever-changing threat landscape, and increased risk that stemmed from the adoption of cloud infrastructure.

    Within the first year of implementation, Swimlane has improved this agency’s security ROI in several areas. The agency was able to automate its tier-1 activities, which included over 100 discrete checklists for triage, analysis, notifications, and escalation of security alerts, so analysts could focus on more advanced, action-centric roles such as incident response and forensics. It also helped overcome operational talent shortages and staff burnout while maintaining both talent and institutional knowledge.

Your Force Multiplier Active. Autonomous. Adaptable. Swimlane Turbine is your system of record, powered by low-code security automation, that delivers on the promise of XDR
A Force Multiplier
Active. Autonomous. Adaptable. Swimlane Turbine is your system of record, powered by low-code security automation, that delivers on the promise of XDR
  • Swimlane Turbine is built to handle distributed, big data ingestion and can execute on thousands of concurrent automations in a way that is informed by federal agencies’ business logic, enabling U.S. security teams to speed up MTTR and reduce dwell time, which results in security teams gain the ability to respond to threats the instant they occur – not after detection, data aggregation, and manual response processes.

  • A System of Record that provides security with actionable intelligence: Swimlane Turbine delivers a system of record for all security through its case management, dashboard, and reporting applications. As an outcome, U.S. Homeland Security leaders have the insight needed to easily assess their most important SecOps metrics, ROI, and risk posture improvements.

  • *Swimlane is a new competitor to the 2022 ‘ASTORS’ Awards Program.

 

Tanium

Best Device Visibility and Control Solution

  • Tanium XEM

  • Companies spend $160BN annually on point solutions that don’t improve cybersecurity, and CIOs have millions of globally distributed assets to see and control but lack the visibility/ability to act in real-time.

It's time for a different approach Let’s focus on the basic protections the industry has known would work for decades, but most assumed were impossible to implement. Let’s use a single platform that can identify where all your data is, patch every device you own in seconds, implement critical security controls and do that all in a single pane of glass – in real time. Let’s close the holes that attackers get through, rather than paper them over with tools that let them in.
It’s time for a different approach
Let’s use a single platform that can identify where all your data is, patch every device you own in seconds, implement critical security controls and do that all in a single pane of glass – in real time.
  • 94% of enterprises have 20% or more endpoints undiscovered, unprotected, and vulnerable to attack, while the many tools sitting on endpoints adversely affect performance, and disparate point solutions make it difficult to collect, assess, and act on data across operations and security; additional solutions are often required to remediate vulnerabilities or respond to incidents—adding to IT complexity and cost.

  • Tanium solves this by delivering full visibility and control in real-time for every endpoint—across users, clouds, and IoT devices—enabling CISOs to see instantly whether hundreds of thousands of assets are installed, configured, patched, and used according to corporate policies, so they can mitigate risk and reduce complexity using a single platform spanning operations, risk, and security teams.

  • To defend against attack surface proliferation and protect critical information and infrastructure, Tanium XEM offers a convergence of real-time decision-making, management, and remediation across IT, Compliance, Security, and Risk using a single pane of glass for one shared source of truth, a unified set of controls, and a common taxonomy that brings together siloed teams from across an organization.

(See why Tanium, the industry’s only provider of converged endpoint management (XEM), is leading the shift in legacy approaches to managing complex security and technology environments. Courtesy of Tanium and YouTube.)

  • XEM utilizes a patented linear-chain architecture, providing real-time visibility and control at scale, and a fully extensible data model with the ability to customize Tanium in any environment and with any desired integration among existing tools. The lightweight, performant Tanium single agent spans the breadth and depth of all XEM platform capabilities.

  • Tanium can protect every team, endpoint, and workflow from cyber threats by integrating IT, Risk and Compliance, and Security into a single platform for comprehensive visibility across devices, a unified set of controls, and a common taxonomy for one shared purpose: protecting critical information and infrastructure at scale. Tanium complements anti-malware solutions with its visibility, management, and remediation capabilities – all in real-time.

  • *Tanium is also a new competitor to the 2022 ‘ASTORS’ Homeland Security Awards Program.

 

TeknoScan Systems

Best COVID-19 Detection Innovation

The TSI-3000 Mobile Analyzer developed by 2018 'ASTORS' Award Winner Teknoscan Systems, Inc. allows for large numbers of people to be effectively and quickly screened for COVID-19 with no need for expensive, consumable reagents. (Courtesy of Teknoscan)
The TSI-3000 Mobile Analyzer developed by 2018 ‘ASTORS’ Award Winner Teknoscan Systems, Inc. allows for large numbers of people to be effectively and quickly screened for COVID-19 with no need for expensive, consumable reagents. (Courtesy of Teknoscan)
  • The testing procedure involves a testing subject to breath ten times on a nano-carbon coated sample card to trap and enrich the VOCs on the person’s breath, allowing for a rapid, less invasive, and safer collection method for healthcare workers as they are not directly exposed to the potentially deadly virus collection.

  • The sample card is then inserted in a heated inlet to vaporize the sample into a dual polarity ion mobility spectrometer with a front GC separation technique.

  • Sample analysis takes only 20 seconds, with the results displayed on the device’s screen.

  • In 2021 testing, over 900 people in India were screened using the TeknoScan TSI-3000 Analyzer Mobile Device with a 95% detection rate confirmed by PCR testing.

(See the Teknoscan Systems TSI-3000 Analyzer in action. Courtesy of Akhil Potturi and YouTube.)

  • The method allows large numbers of people to be quickly screened with no use of expensive, consumable reagents, as the sample card can undergo sterilization in the heated inlet at 250oC, which eliminates any virus collected on the screen and allows the next sample to be taken.

  • *TeknoScan is a Returning ‘ASTORS’ Champion, having secured an ‘ASTORS’  Award in the 2018 Program.

 

Teledyne FLIR

Best Mobile Surveillance ISR Solution

  • Teledyne FLIR LVSS ADA Counter-UAS

  • The Teledyne FLIR LVSS ADA C-UAS, introduced in March 2022, is a new Lightweight Vehicle Surveillance System (LVSS) with revolutionary air domain awareness (ADA) and advanced counter-unmanned aerial system (C-UAS) capabilities.

  • The LVSS ADA C-UAS is a standalone, relocatable, and rapidly deployable system, and an enhanced addition to Teledyne FLIR’s field-proven LVSS platform that features reliable, rapidly deployable, cutting-edge technology to detect and mitigate the growing threat of small drones.

FLIR LVSS C-UAS
Next-generation Air Domain Awareness confirms clear airspace and boosts counter-drone operations beyond line of sight (Courtesy of Teledyne FLIR)
  • The new system leverages a powerful combination of 3D radar, EO/IR camera, and RF detection and mitigation sensors to provide early warning alerts and recognition. Threats are detected and displayed simultaneously, showing the position and elevation of all radar tracks.

  • LVSS ADA C-UAS also can detect drone swarms by allowing operators to monitor up to 500 radar targets simultaneously. A multi-spectral imager captures key UAS elements that help identify high-risk targets for a pinpointed response.

  • The LVSS C-UAS utilizes 3D Radar, EO/IR Camera, and RF detection and mitigation sensors to provide early warning alerts, detection, and non-kinetic countermeasures for various UAS systems, and threats are detected and displayed simultaneously, with position and elevation available for all radar tracks.

(See how the Teledyne FLIR C-UAS for fixed and mobile platforms provide full C-UAS kill chain capabilities by utilizing 3D Radars, EO/IR Cameras, and RF detection and mitigation sensors. Courtesy of Teledyne FLIR and YouTube.)

*FLIR Systems is a Returning ‘ASTORS’ Awards Winner, having secured Wins in all Seven Consecutive Years of the Annual ‘Homeland Security Awards. Thank you for your confidence in American Security Today!

 

Trackforce Valiant

Best Security Workforce Management Platform

Trackforce Valiant
Trackforce Valiant equips security officers with technology that is easy to use, ensures officer accountability, improves operational efficiency and enables better communication between officers, operations, and corporate security management.
  • Through its proven workforce management platform and state-of-the-art information systems technology, Trackforce Valiant helps all users reduce their daily operating expenses, minimize their operational risks, increase their profitability, and deliver the best service possible to their clients, by optimizing operations and eliminating redundancies and paper-based processes with an all-in-one security workforce management platform, that takes security officer operations fully digital with an easy-to-use platform.

  • Trackforce Valiant also centralizes security officer training and onboarding with built-in training modules and rich media and can prevent costly violation fines or a contract loss due to an officer’s expired permit by providing a digital status record of all security officer training and other regulatory requirements.

(See why Trackforce has been improving security officer operations with mobile and desktop applications for nearly two decades. Courtesy of Trackforce Valiant and YouTube.)

  • For nearly 20 years, Trackforce Valiant has provided fully integrated security solutions to its partners and customers. More than 200,000 professionals at over 20,000 customer sites in 45 countries use Trackforce Valiant’s platform daily to ensure security officers are more productive and accountable while improving their operational efficiency.

  • *Trackforce Valiant is a Returning ‘ASTORS’ Champion, having secured a win in the 2019 ‘ASTORS’ Awards Program.

 

True Security Design (First of Two)

Best Risk, Crisis Management Prevention

  • SimTactics

  • SIMTactics is a revolutionary new computerized crisis simulation software from True Security Design, that helps organizations face potential disasters – and deal with them in “simulated” real-time – so that they are better preparing for the “real thing.”

(See SIMTactics, a computerized crisis simulation software that helps organizations face potential disasters and deal with them in “simulated” real-time instead of waiting for the real thing to see your teams response. Courtesy of IPVideo Corporation and YouTube.

How would your school handle an active shooter or impending tornado?

How would your police officers address a crowd control scenario?

How would your hospital staff handle a pandemic response?

How would your company address an active shooter or cyber-attack?

How would your government agency address an environmental disaster?

  • SIMTactics provides simulated decision-making scenarios focusing on real-life interactions, with the advantage of receiving real-time analytics & insights to enhance your performance.

  • SIMTactics can compare real decision-making processes to “anticipated” ones to realize potential outcomes and helps to better understand why team members and players act as they do,

  • SIMTactics helps organizations improve procedures to be better prepared in the event of an emergency.

(Learn more about the newest addition to TSD training and assessment practice, with this introduction of simulated crisis management exercises powered by SIMTactics. Courtesy of IPVideo Corporation and YouTube.)

 

True Security Design (Second of Two)

Best Law Enforcement, Counter Terrorism, Crime Prevention Program for Federal/State/Local

  • TSD Police Training

  • Police work is a demanding profession that requires well-trained professional police officers that conduct themselves appropriately in every situation and represent their agency in the best possible light.

  • As leaders of your agency, you must recognize the stresses that this career demands and the dangers, internal and external, that come with the career.

Courtesy of True Security Design and YouTube
TSD Police Trainings help officers to see how they can properly respond to a potentially violent person in crisis, and resolve the situation safely, while also preparing them to de-escalate in other non-life-threatening situations that they come across interacting with the public.
  • In response to growing calls for Police Reform, Defunding, and increased police training, True Security Design has introduced Remote – in-person Live Training, and an On-Demand Police Training subscription services.

  • These remote services enable police agencies to train their staff around while addressing Budgeting, Social Distancing, and Scheduling Issues Departments are Facing.

  • Through these effective, cost-saving, and On-Demand service subscriptions from True Security Design, entire police agencies can receive training for their entire staff of police officers for the cost of a single officer training.

  • On-Demand Police Training from True Security Design benefits the individual officer, their agency, and the communities they serve.

(Addressing the entire officer, the mind, the body, and the spirit of your people is not just a good idea, it should be the focus. This True Security Design on-demand police training subscription does exactly that! Courtesy of IPVideo Corp and YouTube.)

 

UiPath

Best Artificial Intelligence & Machine Learning Solution

Get more done with a digital workforce that seamlessly collaborates with your people and automates work via UI and API, powered with native-integrated AI
Get more done with a digital workforce that seamlessly collaborates with your people and automates work via UI and API, powered with native-integrated AI
  • UiPath achieved In Process status from the Federal Risk and Authorization Management Program (FedRAMP) in April 2022, enabling its end-to-end automation platform to be used to securely and transparently process data, speed operations, empower government workers, and improve the customer experience for the public—a top priority of the current White House administration.

  • UiPath automation is built upon six categories: discover, build, manage, run, engage and deliver, and through the UiPath Automation Cloud, companies can instantly begin accessing SaaS robots, choosing between VM Automation Cloud Robot or Serverless Automation Cloud Robot, and removes the need for companies to use their own cloud or physical infrastructure.

  • Importantly, every UiPath service is in scope for SOC 2, and Automation Cloud HIPAA attestation also helps organizations adopt UiPath cloud confidently.

(What is Robotic Process Automation (RPA)? Learn how automation software can end repetitive tasks and make digital transformation a reality. Courtesy of UiPath and YouTube.)

  • UiPath’s efforts are helping U.S. businesses grow and modernizing government agencies to provide citizen services more efficiently and accurately. Finally, UiPath provides businesses and agencies the flexibility to readjust and prioritize the customer experience. 

  • *UiPath is a new competitor to the 2022 ‘ASTORS’ Homeland Securitty Awards Program.

 

U.S. Office of Personnel Management (OPM)

Best Homeland Security Education Program

Tear Gas outside United States Capitol on Jan 6, 2021. (Courtesy of Wikipedia)
  • This year, in response to the attack on the U.S. Capitol, at the request of the U.S. Capitol Police, FRMPTP conducted several training sessions for security practitioners from the U.S. Capitol Police, Architect of the Capitol, and the Sergeant of Arms to both the U.S. Senate and U.S. House of Representative on implementing a risk-based analytical process for the protection of the U.S. Capitol complex.

  • FRMPTP is considered the blue-ribbon standard by federal security practitioners responsible for safety and security at federal facilities, the origins of which were in response to the 1995 Oklahoma City Bombing, which killed 168 innocent victims, including 19 children, over 800 persons injured, and destroyed the federal building.

(On April 19, 1995, domestic terrorists detonated a bomb equivalent to 5,000 lbs of TNT outside of the Alfred P. Murrah Federal Building. 168 People, including 19 children and 2 Marines, were killed in the attack. Courtesy of the Marine Corps Association and YouTube. Posted on Apr 16, 2021.)

  • The training program, which is a collaborative interagency effort comprised of security subject-matter experts that specialize in the protection of federal facilities, continues to evolve, and what once was solely sought by federal security practitioners is now being attended by security practitioners across the private sector that have a requirement to protect their facilities using a risk-based analytical process.

  • OPM has now been recognized for its Fifth Consecutive Year in the Annual ‘ASTORS’ Awards Program.

 

United to Safeguard America from Illegal Trade (USA-IT)

Best Homeland Security Education Program

  • USA-IT

  • Illegal trade is a complex problem that takes many nefarious forms, connected by shadowy webs of bad actors.

  • In the spirit of safeguarding U.S. security and prosperity, United to Safeguard America from Illegal Trade (USA-IT) was launched by Philip Morris International (PMI) in June 2021 as a growing coalition of over 80 public and private partners to provide local officials, law enforcement, and thought leaders with information and training programs to help tackle illegal trade at home and abroad. Further, the campaign also raises public awareness of the severe consequences these nefarious crimes inflict on states and municipalities across the U.S.

(Rob Karr shares news of the recent recovery of millions of dollars’ worth of merchandise from a major fencing ring operating in the Chicago area. Organized retail crime is not a victimless crime, and we will continue to work with lawmakers, Illinois Attorney General Kwame Raoul, and our partners at the United to Safeguard America from Illegal Trade coalition to combat organized retail crime and illicit trade. Courtesy of IRMA and YouTube. Posted on Oct 14, 2022.)

  • To complement the public education initiative’s unique cross-collaborative approach to combatting illicit trade, USA-IT’s diverse coalition of national brand experts, which includes private sector entities, state and local law enforcement agencies, national and state business and trade associations, civil society groups, and others, allows it to tailor its combined resources to address the distinctive needs of individual states and municipalities.

  • This is augmented by USA-IT’s robust traditional and digital media presence, which has brought to life the real-time concerns of USA-IT partners and other security officials tackling illicit trade every day.

  • The campaign’s multi-dimensional media strategy has reached over 65 million Americans, drawing many to the USA-IT website, where a vast repository of resources, hotlines, and law enforcement contacts are accessible for those who wish to learn more about illicit trade or report illicit activities in their communities.

(Learn more about Trade Fraud and Anti-Dumping and Countervailing Duties, and what CBP does to enforce U.S. trade laws. Courtesy of U.S. Customs and Border Protection which was honored in the 2022 ‘ASTORS’ Awards Program, and YouTube.)

 

Valor Systems

Best Unified Situational Awareness

  • Valor IMS Unify

  • The Valor Incident Management System (Valor IMS), is an integrated suite of modern computer programs designed to automate and enhance the flow of critical information amongst communications operators, the response units in the field, support units, and the public.

  • Valor IMS serves the emergency response and records management needs of government, corporate security, and university safety/security organizations, with an interactive situational awareness incident management platform to complement synergistic operations among all stakeholders.

(The most effective Security model begins with a holistic, fluid, crisis preparedness model to include all stakeholders. Find out how Valor IMS can bring together stakeholders who share a common goal, unite SOP’s, share intelligence, processes, and workflows, so Security Operations can proactively mitigate potential threats and manage incidents. Courtesy of Valor Systems and YouTube.)

  • Valor Systems Integrated Public Safety and Security Software Platform offers CAD, RMS, Mobile, and citizen reporting applications that can work independently and/or collectively in concert as one unified platform based on a client’s budget, operational needs, and installation timeframe,

  • Valor SafeGuard is an intuitive smartphone application providing a real-time emergency communication solution integrated into the public safety communication center’s CAD system (Valor or third-party), and is designed to empower a local community to increase their safety.

Valor Systems has provided public safety and security software applications to help local, state and federal agencies, the US military, universities, and global corporations improve emergency response and increase first responder support.
Valor Systems has provided public safety and security software applications to help local, state and federal agencies, the US military, universities, and global corporations improve emergency response and increase first responder support.
  • SafeGuard lets a user notify authorities of a personal panic situation, security request, suspicious activity or active shooter situation. Its development was inspired by the campaign “If You See Something, Say Something®” created by the Department of Homeland Security.

  • Built with a broad range of emergency system capabilities, including geofencing, virtual escort options, panic buttons, and agency-defined incident reporting drop-down lists, Valor SafeGuard helps organizations such as schools and universities, corporate campuses, and entertainment venues safeguard their visitors.

  • And whether the caller chooses to remain anonymous or provide their callback number along with the circumstances that they are reporting, SafeGuard supplies fast, accurate reporting to both the primary safety security team as well as administrative leadership and backup off-premise first responders like city, county, and state police when needed, all in real-time.

(See a brief introduction to the Valor Incident Management System (Valor IMS). Courtesy of Valor Solutions and YouTube.)

  • Valor Systems component solutions can be installed locally on a customer’s computer network or accessed as a Software as a Service (SaaS) hosted on a CJIS-compliant, secured “cloud” network.

  • *Valor Systems is a returning ‘ASTORS’ Award Champion, having been recognized in the 2021 Homeland Security Awards Program.

 

Vicon Industries

Best IP Video Surveillance Solution

  • Roughneck Pro 32MP Multi-Sensor

  • The Roughneck Pro 32MP Multi-Sensor is one of the only multi-sensors in the industry with remotely adjustable 4K lenses.

  • With a single IP address and cable, it takes the place of four individual 8MP cameras, providing get the same overall coverage while reducing the time and expense of installation, setup, tuning, and maintenance.

When compared to the 20MP version, this 32MP Multi-Sensor delivers approximately 30-40% more pixels on target, at the same distance and optical zoom settings. Therefore at a distance, users are able to see more “information,” and can identify details from further away, especially when the camera’s digital zoom is in play.
  • Remote positioning is a value of this feature that cannot be overstated when it comes to the total cost of ownership of a multi-sensor, enabling lets the end-user to adjust the pan, tilt, zoom, and focus of each lens—in just minutes—right from their PC, with no requirements for onsite technicians, ladders, or bucket trucks to adjust the field-of-view. This is a huge money saver.

  • Aside from remote positioning and an overall resolution of 32MP, other stand-out features of the affordable Roughneck Pro 32MP Multi-Sensor includes better quality close-ups, excellent low-light imaging, integrated analytics, impressive operating temperatures (down to -40 degrees), and it is NDAA-compliant.

  • *Vicon is a new competitor to the 2022 ‘ASTORS’ Awards Program.

 

Virtru (First of Two)

Best Encryption Solution

  • Virtru Trusted Data Protection Platform

  • Virtru’s end-to-end encryption technology enables secure, compliant data sharing to unlock digital workflows and protect government agencies’ most sensitive data—in military and civilian contexts, wherever it’s stored and shared, with granular controls for key management, data loss prevention, audit, and more.

  • Virtru helps government agencies to evolve toward a mature Zero Trust security architecture by helping them demonstrate an actionable commitment to Zero Trust security by encrypting vital data at the object level, and protecting sensitive information everywhere it’s shared.

  • Through Virtru’s comprehensive Trusted Data Protection Platform, Virtru helps the federal government unlock data-sharing efficiencies, including accelerating secure data sharing with coalition partners, enhancing office productivity, implementing Edge Data Protection, and developing innovative solutions to emerging IoT and data-sharing scenarios.

(Your data is your most precious asset. See how Virtru can help you win by protecting (and respecting) your data with Zero Trust security controls. Courtesy of Virtru and YouTube.)

  • Virtru partners with many government agencies to develop lightweight, innovative solutions to challenging and complex data-sharing scenarios, to secure highly sensitive information in challenging environments, without limiting the ability to effectively collaborate and analyze vital datasets.

  • Virtru sets itself apart from competitors in two key areas: providing simple data security and complete control of sensitive data wherever it travels, and this combination of simple security and complete control leads to powerful privacy for the federal government. When you have full ownership of your data, you can share it with others, and others can confidently share it with you — knowing that the person who owns the data will always maintain full control over their information.

  • This confidence and mutual respect of data ownership can empower agencies and coalition partners to collaborate with unprecedented speed while fostering trust and strengthening security, which is why Virtru’s encryption technology is used by over 7,000 public and private sector organizations across the world, including USAID, agencies within the DoD and U.S. Homeland Security, and more.

 

Virtru (Second of Two)

Best Email Security Solution

  • Secure Email Encryption from Virtru

  • Because many federal agencies and organizations have numerous levels of access rights, as well as numerous channels and applications by which data is disseminated, data tagging and access management have become extremely complex.

Virtru solutions integrate directly within email clients, providing seamless Google Workspace encryption and Microsoft Outlook encryption that’s easy for both senders and recipients to use.
Virtru solutions integrate directly within email clients, providing seamless Google Workspace encryption and Microsoft Outlook encryption that’s easy for both senders and recipients to use.
  • Virtru’s end-to-end encryption protects emails and attachments across their entire lifecycle while giving the data owner complete control of their information at all times, so users can set access controls and revoke data access at any time, even after it’s left their organization.

  • Unlike other portal-based solutions, Virtru integrates directly into Microsoft 365 Outlook and Gmail interfaces, so users can encrypt data without losing valuable time or momentum, and recipients can easily use existing credentials to quickly access data shared with them.

  • Virtru users don’t have to leave their existing email workflows to encrypt data: They use a toggle button to encrypt shared data, and its DLP engine automatically encrypts emails containing sensitive information.

  • On the recipient side, recipients don’t need a Virtru account, and they can use existing credentials to access shared data without creating a new username or password. Additionally, unlike legacy encryption software, Virtru can be deployed quickly — usually in less than a day.

  • *Virtru is also a new competitor to the Annual ‘ASTORS’ Homeland Security Awards Program in 2022.

 

West Virginia American Access Control Systems

Best Integrated Security Management System

SMART. SECURE. AACS Series 300. Control the level of vulnerabilities of your facility with brilliantly reliable technology
SMART. SECURE. AACS Series 300. Control the level of vulnerabilities of your facility with brilliantly reliable technology.
  • The bi-parting doors reduce the wait time significantly and are ideal for high-traffic entrances, and is assembled and tested in the factory to ensure all corresponding parts fit properly, eliminating the time-consuming problem of field modifications. The electronic panel is pre-wired and labeled for plug-and-play use.

  • The AACS Series 300 does not require a pit to be dug into the floor, eliminating costly and time-consuming construction, and AACS security portals are 100% Made in the USA with US components, so all parts are always readily available.

  • Additionally, the AACS Series 300 portal can now be outfitted with Temperature Scanning capabilities that automatically scans the user’s body temperature, and if it exceeds the threshold, the user is denied access to the building.

  • *WVAACS is a Returning ‘ASTORS’ Awards Champion, having secured Wins in the 2020, 2019, and 2018 Homeland Security Awards Programs, respectively.

 

Whistic

Best Cyber Security Risk Management Solution

  • Whistic Vendor Security Network

  • With third-party security incidents on the rise, the need to properly vet and assess third-party applications that you bring into your environment has increased as well. Up until recently, the tools available to cyber risk and infosec teams were manual and time-consuming, and sales teams often waited until the last minute to get security reviews completed.

whistic
Vendor assessments that are actually easy
Eliminate time-consuming, manual processes and replace them with an integrated and simple way to assess risk.
  • The Whistic Vendor Security Network takes a dual-sided approach to the vendor assessment process that benefits buyers and sellers. For vendors, it allows them to consolidate all of their security documentation, including questionnaires, certifications, and audits, in a Whistic Profile, which makes it easy to share proactively with customers and prospects.

  • Additionally, when they publish the Profile to the Vendor Security Network, vendors make it possible for customers to assess their posture on-demand, without any extra work, which is something we call a Zero-Touch Assessment.

  • For buyers, the Whistic Vendor Security Network streamlines the process for vetting and assessing a vendor’s security posture, including automating vendor intake and assigning inherent risk, requesting responses from all of the most common security questionnaires and frameworks, collaborating on the assessment, creating reports, and finally scheduling an automated reassessment.

(See the full security picture with Whistic, and learn how you can automate your program, assess vendors easily, and start using security to your advantage. Courtesy of Whistic and YouTube.)

  • Because much of the process is automated, the Whistic Vendor Security Network frees up time for the Infosec and cyber risk teams to focus on securing the company’s environment. It’s because of all of these things that we believe Whistic is the best solution to assess, publish, and share security information.

  • *Whistic is a new competitor to the 2022 ‘ASTORS’ Homeland Security Awards Program.

 

ZeroEyes (First of Two)

Best Artificial Intelligence & Machine Learning Solution

  • AI Gun Detection

  • Founded by a group of former Navy SEALs, ZeroEyes has created the only A.I.-based gun detection video analytics platform that holds the US Department of Homeland Security SAFETY Act Designation.

  • ZeroEyes organically developed its own A.I. and trained it with hundreds of thousands of proprietary images and videos to be one of the most comprehensive and superior gun detection technology on the market.

(What if there was a solution to detect guns before a mass shooting? Now there is. Find out how you can request this technology at your school, business, or facility to save the lives of your kids, teachers, customers, and employees. Courtesy of ZeroEyes and YouTube.)

  • The software is layered over existing IP security cameras to detect guns the instant that they become visible, then keyframe images of gun detections are then shared with former military and law enforcement experts at the company’s 24/7/365 operations center for human verification.

  • If a positive confirmation is made, ZeroEyes triggers an automated alert to first responders that include accurate and actionable intelligence about the shooter’s appearance, location, and type of weapon, and this entire process takes place in 3-5 seconds.

 

ZeroEyes (Second of Two)

Best Metal/Weapons Detection Solution

  • AI Gun Detection

  • ZeroEyes has received over $3M in SBIR grants from the Air Force for R&D to develop innovative solutions for threat identification and response on US military installations.

  • These projects include Drone-Robot Enabled Active Shooter Deterrence (DRASD) deployments at Ellsworth AFB in Dakota; the development of unmanned ground vehicle (UGV) automated threat detection at Minot AFB in North Dakota; and integration into existing unmanned aerial vehicles (UAVs) at Delaware’s Dover AFB in Delaware.

  • ZeroEyes plans to continue working closely with the Air Force and extend its solutions to the broader Department of Defense.

  • The company currently has contracts across 29 states with a wide range of customers, including the US Department of Defense, public school districts and universities, commercial property groups, manufacturing plants, Fortune 500 corporate campuses, shopping malls, retail, and more.

(Hear actual ZeroEyes customer testimonials in CNN news coverage following the November 30, 2021, mass shooting at Oxford High School, which left four students murdered and seven people injured, including a teacher.  Courtesy of CNN, ZeroEyes, and YouTube.)

  • ZeroEyes is also a new competitor in the 2022 ‘ASTORS’ Awards Program.

See the 2022 ‘ASTORS’ Government Excellence and Excellence in Public Safety Awards Honorees NEXT

View Part 1 Winners A – Da              View Part 2 Winners De – M

View Part 3 Winners N – Sl              View Part 4 Winners So – Z       

NEXT Part 5 Government Excellence     Part 6 Innovation & Leadership

 

The 2022 ‘ASTORS’ Awards Program was Proudly Sponsored by NEC National Security Systems (NSS), ATI Systems, Automatic Systems of America, guardDog AI, Fortior Solutions, IPVideo Corporation, Rajant Corporation, RX Global, and SIMS Software!

2022 ASTORS Sponsors

  • **IN A RARE TIE Event (thrice occurring) is a result of either extremely differing objectives and/or very similar technology applications.

 

American Security Today would like to Congratulate each and every one of our Outstanding 2021 ‘ASTORS’ Industry Homeland Security Awards Winners!

AST-Image-of-Eagle-and-Flag-resized-2

Why American Security Today?

The traditional security marketplace has long been covered by a host of publications putting forward the old-school basics to what is Today – a fast-changing security landscape.

American Security Today is uniquely focused on the broader Homeland Security & Public Safety marketplace with over 75,000 readers at the Federal, State, and local levels of government as well as firms allied to the government.

American Security Today brings forward a fresh compelling look and read with our customized digital publications that hold readers’ eyes throughout the story with cutting-edge editorial that provides solutions to their challenges.

Harness the Power of the Web – with our 100% Mobile Friendly Publications

AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.
AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.

AST Digital Publications are distributed to over 75,000 qualified government and homeland security professionals, in federal, state, local, and private security sectors.

‘PROTECTING OUR NATION, ONE CITY AT A TIME’

AST Reaches both Private & Public Experts, essential to meeting these new challenges.

Today’s new generation of public safety and security experts need real-time knowledge to deal with domestic and international terrorism, lone wolf attacks, unprecedented urban violence, shifts in society, culture, and media bias – making it increasingly difficult for Homeland Security, Law Enforcement, First Responders, Military and Private Security Professionals to implement coordinated security measures to ensure national security and improve public safety.

American Security Today

These experts are from Government at the federal, state, and local levels as well as from private firms allied to the government.

AST provides a full plate of topics in our AST Monthly Magazine Editions, AST Website, and AST Daily News Alerts, covering 23 Vital Sectors such as Access Control, Perimeter Protection, Video Surveillance/Analytics, Airport Security, Border Security, CBRNE Detection, Border Security, Ports, Cybersecurity, Networking Security, Encryption, Law Enforcement, First Responders, Campus Security, Security Services, Corporate Facilities, and Emergency Response among others.

AST has Expanded readership into integral Critical Infrastructure audiences such as Protection of Nuclear Facilities, Water Plants & Dams, Bridges & Tunnels, and other potential targets of terrorism.

Other areas of concern include Transportation Hubs, Public Assemblies, Government Facilities, Sporting & Concert Stadiums, our Nation’s Schools & Universities, and Commercial Business Destinations – all enticing targets due to the large number of persons and resources clustered together.

To learn more about ‘ASTORS’ Homeland Security Award Winners solutions, Be On the LookOut for the 2022 ‘ASTORS’ CHAMPIONS Edition Fully Interactive Magazine – the Best Products of 2022 ‘A Year in Review’.

The Annual CHAMPIONS edition includes a review of ‘ASTORS’ Award Winning products and programs, highlighting key details on many of the winning firm’s products and services, including video interviews and more.

For example, please see the AST 2020 CHAMPIONS Edition.

It will serve as your Go-To Source throughout the year for ‘The Best of 2022 Products and Services’ endorsed by American Security Today, and can satisfy your agency’s and/or organization’s most pressing Homeland Security and Public Safety needs.

From Physical Security (Access Control, Critical Infrastructure, Perimeter Protection, and Video Surveillance Cameras and Video Management Systems), to IT Security (Cybersecurity, Encryption, Data Storage, Anti-Malware, and Networking Security – to name a few), the 2021 ‘ASTORS’ CHAMPIONS EDITION will have what you need to Detect, Delay, Respond to, and Mitigate today’s real-time threats in our constantly evolving security landscape.

It will also include featured guest editorial pieces from some of the security industry’s most respected leaders, and recognized firms in the 2022 ‘ASTORS’ Awards Program.

For more information on All Things American Security Today, as well as the 2023 ‘ASTORS’ Awards Program, please contact Michael Madsen, AST Publisher at mmadsen@americansecuritytoday.com.

AST strives to meet a 3 STAR trustworthiness rating, based on the following criteria:

  • Provides named sources
  • Reported by more than one notable outlet
  • Includes supporting video, direct statements, or photos

Subscribe to the AST Daily News Alert Here.