Ray McCay Joins Cyemptive as New Chief Revenue Officer

Cyber attacks are on the rise and the only way to defend against them is to be proactive, pre-emptive and catch them BEFORE they take hold. (Courtesy of Cyemptive Technologies and Twitter)
Cyber attacks are on the rise and the only way to defend against them is to be proactive, pre-emptive and catch them BEFORE they take hold. Learn how Cyemptive's Innovative Technologies can help you do just that. (Courtesy of Cyemptive Technologies on Twitter)

Cyemptive Technologies, a Multi-Award Winner in the 2022 ‘ASTORS’ Homeland Security Awards Program, has continued its series of strategic actions to scale the company up for the next level of growth with the announcement that it has named industry veteran and former Hitachi senior executive Ray McCay as Chief Revenue Officer.

In this newly created position, McCay will be responsible for solution and customer value strategy, customer satisfaction, marketing, promotions, revenue generation, and solution positioning for Cyemptive.

He will focus on organizations and entities prioritizing the highest attainable security posture, such as critical supply chain organizations and high-value organizations often targeted by organized crime and other cyber criminals, the company said.

This is the first in a series of plans in the coming weeks for Cyemptive as it scales up the company. It is part of a strategic initiative Cyemptive began in December 2022 to expand the company and position it for the next level of growth.

This strategic initiative includes a series of new offices to support its growing customer base, starting with Wilson, NC, where the new office expands the company’s data center and security technology capabilities for its government and private sector opportunities in the region and to support its growing East Coast customer base.

Rob Pike, founder, and CEO of Cyemptive Technologies
Rob Pike, Founder and CEO of Cyemptive Technologies

“Ray’s appointment is an important step for Cyemptive as we scale up the company and build infrastructure,” explained Rob Pike, founder and CEO of Cyemptive.

“In particular, his background in helping organizations create and deliver unmatched customer value to help their customers achieve their missions will be invaluable as Cyemptive moves to the next level of growth.”

As Chief Revenue Officer, McCay brings nearly 25 years of experience with Hitachi Data Systems in engineering and sales roles, including nine years as Senior Vice President of Global Product Strategy and three years as Senior Vice President of Global Solution Sales.

Most recently, McCay was responsible for a multi-cloud strategy for a private firm working with multiple US Federal Government agencies.

Ray McCay, new Chief Revenue Officer for Cyemptive Technologies
Ray McCay, new Chief Revenue Officer for Cyemptive Technologies

Previously, he was responsible for technology acquisitions at McDonnell Douglas.

“With the proliferation of ransomware, zero-day, and other unknown attacks, cybersecurity is one of the top challenges organizations face today,” said McCay.

“Even with comprehensive cybersecurity in place, these types of attacks are often missed.

Cyemptive offers a unique answer for entities to protect themselves from attacks that others miss, without the need to replace their current cybersecurity solutions.”

Rob Pike Courtesy of CEO Monthly
Courtesy of CEO Monthly

Pike, a former Chief Strategy Officer with Hitachi Data Systems himself and a visionary behind its Unified Compute Platform (UCP), has led Cyemptive in developing the only cybersecurity solutions guaranteed to protect computing environments before or immediately following a compromise.

Under his leadership, Cyemptive now has a worldwide customer base. Its solutions have won multiple awards, including Ten 2022 ‘ASTORS’ Homeland Security Awards (Five Platinum, Two Gold, Two Silver, and One Bronze), in the Annual Program from American Security Today – and the Department of Homeland Security’s national competition for the most innovative border security-related solution on the market.

Cyemptive has created a next-generation layer of cybersecurity that is an essential add-on for businesses to achieve cyber safety. When added to the customer’s existing capabilities, Cyemptive’s cybersecurity solutions eliminate damage even from previously unknown attack techniques.

Cyemptive’s solutions are the only ones on the market today guaranteed to protect computing environments before or immediately following a compromise.

Cyemptive handles threat elimination by keeping systems in known and predictable states while constantly and automatically removing threats.  Unlike the competition, Cyemptive’s patented technologies protect against both known and unknown “Zero-Day” attacks, including hardware-based compromises.

Headquartered in Snohomish, Washington, Cyemptive has been on a mission to make large organizations cyber-safe since 2014.

cyemptiveToday, more than 130 customers worldwide utilize Cyemptive’s award-winning software, services, and support to remove all cyber threats before or immediately after they are compromised.

The company’s leadership team comprises executives from several of the world’s most powerful technology and security organizations, including Microsoft’s former CIO and Chief Computer Architect for the National Security Agency.

To learn more about Cyemptive Technologies, please visit www.cyemptive.com.

 

Cyemptive Scores Ten in 2022 ‘ASTORS’ Homeland Security Awards Program

TEAM CYEMPTIVE featuring Founder Rob Pike (third from left) accept one of Multiple 2022 'ASTORS' Homeland Security Awards at the 2022 'ASTORS' Awards Presentation Ceremony and Banquet Luncheon in New York City.
TEAM CYEMPTIVE featuring Founder Rob Pike (third from left) accept one of Multiple 2022 ‘ASTORS’ Homeland Security Awards at the 2022 ‘ASTORS’ Awards Presentation Ceremony and Banquet Luncheon in New York City.

American Security Today’s Annual ‘ASTORS’ Awards is the preeminent U.S. Homeland Security Awards Program, and now in its Eighth Year, continues to recognize industry leaders of Physical and Border Security, Cybersecurity, Emergency Preparedness – Management and Response, Law Enforcement, First Responders, as well as federal, state and municipal government agencies in the acknowledgment of their outstanding efforts to Keep our Nation Secure.

 

Cyemptive Technologies (First of Ten)

Best Cloud Computing/Storage Solution

  • Cyemptive Cloud Fortress

  • Cyemptive Cloud Fortress allows existing public cloud networking, compute, or storage to be securely accessed and/or securely hosted by Cyemptive in one of its Security Operation Centers (SOC) or one of their partners SOC.

Cyemptive Cloud Fortress
Cyemptive Cloud Fortress for Public Cloud Protection
  • This solution will secure all communications and Data in Flight between the organization’s sites and remote workforce to the Cyemptive Cloud as a proxy service to public cloud resources. 

  • The Cyemptive SOC hosting CCF uses its trusted Zero-Trust, Defense-in-Depth (D-i-D) blueprints to establish secure layers of protection for all Data at Rest, Data in Use, and Data in Flight to and from organizational users and hosted platforms.  

  • Using patented technologies and blueprints, Cyemptive is able to pre-emptively stop and eradicate outside attacks from infiltrating organizational systems.

 

Cyemptive Technologies (Second of Ten)

Best Cyber Perimeter Solution

  • Cyemptive Perimeter Fortress & Cyemptive Zero Trust Access

  • The experience of having your firewall compromised and fooled in real-time is a common problem that often goes unnoticed.

  • If you are not seeing thousands of attacks per day defended in your current firewall, then there is a high chance you are not seeing or detecting the ones getting through.

Cyemptive
Cyemptive’s integrated protection platform prevents the most elite hackers from compromising your perimeter defenses.
  • Cyemptive’s Perimeter Fortress (CPF) defense technology successfully stops many of today’s most advanced global hackers in seconds.

  • CPF handles root-level attacks and base firmware attacks with ease using their patented cyberslice technology, and found over 300 zero days in 2019 alone.

  • The company’s integrated protection platform prevents the most elite hackers from compromising your perimeter defenses.

 

Cyemptive Technologies (Third of Ten)

Best Intrusion Detection & Prevention Solution

Cyemptive Zero Trust Access (CZTA) for Network & Perimeter Protection
Cyemptive Zero Trust Access (CZTA) for Network & Perimeter Protection
  • CPF prevents network, root-level, and firmware attacks while protecting the external and internal perimeters, creating an effective Defense-in-Depth framework before the attack takes place. 

  • While other competitive solutions in the IDS/IPS space seek to “chase” the attack after it has entered the network, CPF’s external and internal perimeter solution can eliminate, identify, and log both known and unknown Zero-Day attacks for tracking and tracing on a pre-emptive basis. 

  • Competitive intrusion detection platforms were built to defend against today’s computing attacks and lack the technology to defend against supercomputers and quantum computers.  This is where Cyemptive’s Zero Trust platform excels against all solutions including its seconds-based pre-emptive technology that does not rely on signatures and eliminates threats before the can infiltrate networks.

 

Cyemptive Technologies (Fourth of Ten)

Best Preventative Cyber Solution

  • Cyemptive Suite of Solutions

  • Cyemptive’s cybersecurity solutions are guaranteed to protect your computing environments before or immediately following a compromise.  

  • Cyemptive’s solutions capabilities can eliminate or reduce organizational risk, cost and reputation exposure while providing financial performance guarantees.  

Cyemptive Suite of Solutions
  • Cyemptive’s automated solutions pre-emptively stop threats where human-dependent and AI solutions do not, and  are developed on and End-to-End Zero Trust framework to take pre-emptive action and eliminate threats even if root or admin access is given out.  

  • Cyemptive provides the only solution suite that can eliminate, identify, and log both known and unknown Zero-Day attacks for tracking and tracing. 

  • Combined together, Cyemptive’s Patented and Patent-pending CyberSlice, CyberScan and CyberSLA Technologies,  provide a path to next generation superior cyber-hygiene.

     

Cyemptive Technologies (Fifth of Ten)

Best Zero Day Cyber Platform

  • Cyemptive Perimeter Fortress

  • Unlike the competition, Cyemptive’s patented technologies  protect against both known and unknown “Zero-Day” attacks.  Cyemptive’s automated solutions pre-emptively stop both known and unknown threats before or immediately after compromise, whereas human-dependent and AI solutions react and analyze only known threats after compromise has occurred.

  • Cyemptive protects against threats such as Advanced Persistent Threats, Automated Threats, and Zero-Day attacks, including Supercomputer, Quantum Computing, and Artificial Intelligence Attacks.

Cyemptive Suite of Solutions
  • Superior cyber-hygiene includes all of the current industry best practices, while also establishing the next level of best practice by pre-emptively protecting against supercomputer, quantum, automated, persistent threats AND capturing and stopping Zero-Day, known and unknown attacks.

  • Cyemptive provides the only solution that pre-emptively contains and eliminates attempted compromises within seconds.  No other cybersecurity company guarantees threat elimination within seconds to minutes from known and unknown Zero-Day attacks.

 

Cyemptive Technologies (Sixth of Ten)

Best Anti-Malware Solution

Cyemptive has built protections leveraging multiple automated defensive technologies that work together, and the combination of Cyemptive solutions; CyberSlice, CyberScan, and CyberSensor, make environments nearly impenetrable. (Courtesy of Cyemptive Technologies on Twitter)
Cyemptive has built protections leveraging multiple automated defensive technologies that work together, and the combination of Cyemptive solutions; CyberSlice, CyberScan, and CyberSensor, make environments nearly impenetrable. (Courtesy of Cyemptive)
  • CES’s unique ability to correlate files containing malicious code with other “trigger” files, at massive scale, prevents sophisticated malware activation that others do not detect.  

  • Traditional solutions fall short in effectiveness because they rely on static signatures, API monitoring, checksums, and white lists based on industry-reported known attacks only.  

  • CES consistently outperforms competitors’ detection results by detecting, isolating and reporting on both industry-reported known PLUS Zero-Day malware variants of all types without false-positives reported by other cybersecurity solutions.  

  • Exabyte scaling ensures the enterprise scanner for any size dataset and built-in self-healing enables maximum protection against malware at all layers of the attack surface.

 

Cyemptive Technologies (Seventh of Ten)

Best Cyber Critical Infrastructure Solution

  • Cyemptive Suite of Solutions

  • Cyemptive’s cybersecurity solutions are guaranteed to protect your computing environments in seconds to minutes for both known and unknown Zero-Day attacks, backed by Acceptive’s unique Service Level Agreements (SLA’s).

  • Cyemptive’s solutions capabilities can eliminate or reduce organizational risk, cost and reputation exposure while providing financial performance guarantees.

Cyemptive’s Service Level Agreement (CyberSLA) performance provides new, revolutionary seconds-based performance measures and guarantees for its customers.
  • All Cyemptive solutions are developed on and End-to-End Zero Trust framework while others use a vulnerable authentication Zero Trust model only, to take pre-emptive action and eliminate threats even if root or admin access is exposed. 

  • Cyemptive’s automated solutions pre-emptively stop threats where human-dependent and AI solutions do not.  When Cyemptive’s solutions are implemented with our Defense-in-Depth blueprint, the pre-emptively protect entire computing environments for all three states of data: Data at Rest, Data in Use, and Data in Flight.

  • Combined together, Cyemptive’s Patented and Patent-pending CyberSlice, CyberScan, and CyberSLA Technologies provide a path to next generation superior cyber-hygiene.

     

Cyemptive Technologies (Eighth of Ten)

Best Network Security Solution

  • Cyemptive Perimeter Fortress

  • Public clouds offer connectivity and ease of use for Networking (Data in Flight), Compute (Data in Use), and Storage (Data at Rest), however, since these services provide all types of data usage, they have inherent problems keeping data secure.

Cyemptive Cloud Fortress

  • Where is your data? Who has access to it? How can resources be secured? All public cloud access today is secured with Access Controls which do NOT completely secure data and satisfy the questions above.

  • The Cyemptive Cloud Fortress (CCF) is a unique solution approach that can provide security at ALL levels of data use, with its complete Cloud Fortress solutions secure and protect public cloud resources starting with simple transparent services that soon can be transitioned into the highest levels of security for sensitive data and to protect intellectual property.

 

Cyemptive Technologies (Ninth of Ten)

Best Security Incident & Event Management Solution

Cyemptive Security Information and Event Manager (CSM)
  • Today’s SIEMs are designed and built for static infrastructure with human response solutions.  Cyemptive changes the SIEM with threat extermination in seconds and SIEM technology to understand and real-time report on not only threats that were exterminated but threat tracing data with full correlation and isolation data timings within seconds to minutes from when the attack occurred.   

  • The CSM solution is built on its CyberSlice© technology and implemented onsite or in our Security Operation Centers (SOC) including multiple layers of Defense in Depth (D-i-D) to ensure data is collected, stored, and processed securely with immutability.  

  • Cyemptive uses patented technology and service offerings with End-to-End Zero Trust architecture to collect, secure, consolidate, analyze, and alert on unique sensor, telemetry, and log data from all Cyemptive solutions deployed in an organization’s environment.

  • Since threats have been isolated and eliminated in seconds, we are able to provide precision-based, real-time SIEM analytics for rapid tracking, alerting, and reporting.

  • Other solutions employ Cross”X” / eXtended Detection and Response (XDR) in an attempt to detect threats AFTER they are in the environment and Managed Detection and Response (MDR) to manage all the data collection AFTER the threats can infiltrate an environment along with managing false-positives due to static signatures, while Cyemptive can provide the data in real-time.

(Learn about Cyemptive Technologies and what makes them different. Cyemptive can make cybersecurity simple. Courtesy of Cyemptive Technologies and YouTube.)

 

Cyemptive Technologies (Tenth of Ten)

Best Cyber Security Solution

  • Cyemptive Zero Trust Access (CZTA) enables an unprecedented additional protection layer and provides a revolutionary approach for VPNs (Virtual Private Networks).

CYEMPTIVE
CZTA is an optional add-on module to Cyemptive Perimeter Fortress technology solution leading a revolutionary defense for VPNs and your remote workforce.
  • Cyemptive was the first to detect VPN networks being compromised and quickly informed the DHS of the issues, and have discovered more than ten security holes in existing VPN technologies that are not getting detected by current leading technology perimeter defense firewalls.

  • CZTA is an optional add-on module to Cyemptive Perimeter Fortress technology solution leading a revolutionary defense for VPNs and your remote workforce.

  • This Cyemptive protection tool is prepared for and can prevent quantum computing-based attacks from penetrating VPNs.

  • Cyemptive was also recognized in the the 2021 ‘ASTORS’ Homeland Security Awards Program.

 

ATF Director Steven M. Dettelbach, will join the 2023 'ASTORS' Homeland Security Awards Ceremony and Banquet Luncheon in NYC on Thursday, November 16th at the Jacob Javits Convention Center.
ATF Director Steven M. Dettelbach, will join the 2023 ‘ASTORS’ Homeland Security Awards Ceremony and Banquet Luncheon in NYC on Thursday, November 16th at the Jacob Javits Convention Center.

AST is pleased to announce that Steven M. Dettelbach, the Director of the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF), has agreed to participate in the 2023 ‘ASTORS’ Homeland Security Awards Ceremony and Banquet Luncheon as our keynote speaker.

The continually evolving ‘ASTORS’ Awards Program will highlight the trail of Accomplished Women in Leadership in 2023 and the Significance and Positive Impact of Advancing Diversity and Inclusion in our Next Generation of Government and Industry Leaders. Because #MentorshipMatters.

So be on the lookout for exciting upcoming announcements of Book Signing Opportunities and Special Guest Attendees at the 2023 ‘ASTORS’ Awards Presentation Luncheon on Thursday, November 16, 2023 in New York City at ISC East!

(See some highlights of the 2022 ‘ASTORS’ Homeland Security Awards Ceremony and Banquet Luncheon in New York City during ISC East at the Javits Center. Courtesy of AST and YouTube.)

Nominations are currently being accepted for the 2023 ‘ASTORS’ Homeland Security Awards at https://americansecuritytoday.com/ast-awards/.

Comprehensive List of Categories Include:

Access Control/ Identification Personal/Protective Equipment Law Enforcement Counter Terrorism
Perimeter Barrier/ Deterrent System Interagency Interdiction Operation Cloud Computing/Storage Solution
Facial/IRIS Recognition Body Worn Video Product Cyber Security
Video Surveillance/VMS Mobile Technology Anti-Malware
Audio Analytics Disaster Preparedness ID Management
Thermal/Infrared Camera Mass Notification System Fire & Safety
Metal/Weapon Detection Rescue Operations Critical Infrastructure
License Plate Recognition Detection Products COVID Innovations
Workforce Management Government Security Programs And Many Others to Choose From!

Don’t see a Direct Hit for your Product, Agency or Organization?

Submit your category recommendation for consideration to Michael Madsen, AST Publisher, at: mmadsen@americansecuritytoday.com.

Homeland Security remains at the forefront of our national conversation as we experience an immigration crisis along our southern border and crime rates that are dramatically higher than before the Pandemic across the United States.

CBP K9 Team Zaskya Steros and TYKE, with Commissioner Bill Bratton at the 2022 'ASTORS' Awards Luncheon.
CBP K9 Team Zaskya Steros and TYKE, with Police Commissioner Bill Bratton at the 2022 ‘ASTORS’ Awards Luncheon.

These challenges have become a national priority with an influx of investments in innovative new technologies and systems.

Enter American Security Today, the #1 publication and media platform in the Government Security and Homeland Security fields, with a circulation of over 75,000 readers and many tens of thousands more who visit our AST website at www.americansecuritytoday.com each month.

The pinnacle of the Annual ‘ASTORS’ Awards Program is the Annual ‘ASTORS’ Awards Ceremony Luncheon Banquetan exclusive, full-course plated meal event in the heart of New York City.

2022 ‘ASTORS’ Awards Luncheon

Please join AST in Welcoming Director Dettelbach and Commissioner Sewell to the 2023 ‘ASTORS’ Homeland Security Awards Ceremony Luncheon on Thursday, November 16, 2023 in New York City.

Go to https://americansecuritytoday.com/product/awards-luncheon/ to secure your Seat or reserve a Table and Receive a Special Early Bird Discount.

***Limited space available. There will be No On-Site registrations.

The 2022 exclusive sold-out ‘ASTORS’ luncheon featured representatives of law enforcement, public safety, and industry leaders who came together to honor the selfless service of those who stand on the front lines and those who stand beside them – providing the capabilities and technologies to create a safer world for generations to come.

Last year marked the 20th anniversary of the Department of Homeland Security (DHS), which came out in force to discuss comprehensive collaborations between private and public sectors that have led to the development of intelligence and technologies which serve to protect our nation.

Deputy Executive Assistant Commissioner (DEAC) Diane Sabatino
Deputy Executive Assistant Commissioner (DEAC) Diane Sabatino, expresses her pride in the women and men of the CBP, and their families who support them.

The keynote address was provided by U.S. Customs and Border Protection (CBP) Office of Field Operations (OFO) Deputy Executive Assistant Commissioner (DEAC) Diane Sabatino, who described the changes to CBP through the tragedy of 9/11 and the relentless commitment to its mission and ongoing investment in the latest technologies and innovations to protect our borders and Homeland.

The resounding theme of the DEAC’s remarks was her pride in the women and men of the CBP and their families who support them.

Deputy Inspector Lashonda Dyce accepts a 2022 'ASTORS' Award on behalf of the NYPD TARU Unit for Excellence in Public Safety.
Deputy Inspector Lashonda Dyce accepts a 2022 ‘ASTORS’ Award on behalf of the NYPD TARU Unit for Excellence in Public Safety, joined at left by Commissioner Bill Bratton, and at right Chief of Department Kenneth Corey.

AST was also joined by Legendary Police Commissioner William Bratton, who spoke about his love for the City of New York, the Profession of law enforcement to which he has dedicated his life, and for which he continues to drive thought leadership and innovation.

New York City Police Department (NYPD) Chief of Department Kenneth Corey, came out to address Luncheon attendees and shared some of his experiences and the changes in policing he’s witnessed over his more than three decades of service.

Katherine Schweit, an attorney, security consultant, and retired FBI special agent, and former head of the FBI’s active shooter program.
Katherine Schweit, attorney, security consultant, retired FBI special agent, and former head of the FBI’s active shooter program.

FDNY Chief Joseph Jardin honored the men and women of the FDNY, not only those who currently serve but all of those who have selflessly served, with special recognition of those lost on 9/11.

Chief Jardin spoke about the continuing health battle of many following 9/11 with cancer and respiratory disease, yet now knowing the full consequences, would not have made a different decision to respond.

As Chief Jardin noted, mission-driven service is the lifeblood of every firefighter, volunteer, and sworn member, and has been so throughout the history of the Fire Service.

Former head of the FBI’s active shooter program, Katherine Schweit joined AST to sign complimentary copies of her book, STOP THE KILLING: How to End the Mass Shooting Crisis’ thanks to the generosity of our 2022 ‘ASTORS’ Awards Sponsors. 

 

The 2023 ‘ASTORS’ Awards Program is Proudly Sponsored by Platinum Event Sponsor: NEC National Security Systems (NSS)

NEC NSS

And Our RETURNING Premier Sponsors:

ATI Systems, Automatic Systems of America,

IPVideo Corporation, Rajant Corporation, RX Global, SIMS Software, and American Security Today!

In 2022, AST was pleased to welcome the esteemed New York City Fire Department (FDNY); the New York City Police Department (NYPD); and the NYC Hospital Police,  as well as Executive Management from the U.S. Cybersecurity and Infrastructure Security Agency (CISA), and many other DHS agencies, Federal law enforcement agencies, and private/public partnerships such as the National Association of Women Law Enforcement Executives (NAWLEE), the 30×30 Initiative, a coalition of professionals advancing the representation of women in policing; and Operation Lifesaver, Inc. (OLI) (rail safety advocates).

The FDNY was honored in the 2022 'ASTORS' Awards Program for Excellence in Public Safety and Critical Incident Response.
The FDNY was honored in the 2022 ‘ASTORS’ Awards Program for Excellence in Public Safety and Critical Incident Response, accepted by FDNY Chief Joseph Jardin and Deputy Assistant Chief Frank Leeb.

The prestigious Annual ‘ASTORS’ Homeland Security Awards Program highlights the most cutting-edge and forward-thinking security solutions coming onto the market today, to ensure our readers have the information they need to stay ahead of the competition and keep our Nation safe – one facility, street, and city at a time.

Katherine Schweit, former head of the FBI’s active shooter program speaks with 'ASTORS' Attendees and autographs copies of 'STOP THE KILLING: How to End the Mass Shooting Crisis.'
Katherine Schweit, former head of the FBI’s active shooter program speaks with ‘ASTORS’ Attendees and autographs copies of ‘STOP THE KILLING: How to End the Mass Shooting Crisis.’

In 2022 over 240 distinguished guests representing Federal, State, and Local Governments, and Industry Leading Corporate Firms gathered from across North America, Europe, and the Middle East to be honored among their peers in their respective fields.

Each year, to keep our communities safe and secure, security dealers, installers, integrators, and consultants, along with corporate, government, and law enforcement/first responder practitioners, convene in New York City to network, learn and evaluate the latest technologies and solutions from premier exhibiting brands at ISC East, and the ASIS NYC Expo.

ISC East is the Northeast’s leading security & public safety event, hosted in collaboration with sponsor Security Industry Association (SIA) and in partnership with ASIS NYC.

U.S. Customs and Border Protection (CBP) was Honored at the 2022 ‘ASTORS’ Homeland Security Awards Ceremony and Banquet Luncheon in New York City, featuring OFO DEAC Diane Sabatino and Director of Field Operations NY Area Frank Russo (at center).

Corporate firms, the majority of which return year to year to build upon their Legacy of Wins, include:

Advanced Detection Technologies, AMAROK, ATI SystemsAxis Communications, Automatic Systems, BriefCam, Canon U.S.A., Cellbusters, CornellCookson, CyberArk  Fortior Solutions, guardDog.ai, Hanwha Techwin of America, High Rise Escape Systems, IPVideo Corporation, Konica Minolta Business Solutions, NEC National Security Systems, NICE Public Safety, OnSolve, PureTech Systems, Quantum Corporation, Rave Mobile Safety, Regroup Mass Notification, Robotic Assistance Devices, Rajant Corporation, SafeLogic, Select Engineering Services LLCSinglewire Software, SolarWinds Worldwide, Teledyne FLIR, Valor Systems, and West Virginia American Access Control Systems, just to name a few!

Why American Security Today?

The traditional security marketplace has long been covered by a host of publications putting forward the old-school basics to what is Today – a fast-changing security landscape.

American Security Today is uniquely focused on the broader Homeland Security & Public Safety marketplace with over 75,000 readers at the Federal, State, and local levels of government as well as firms allied to the government.

American Security Today brings forward a fresh compelling look and read with our customized digital publications that hold readers’ eyes throughout the story with cutting-edge editorial that provides solutions to their challenges.

Harness the Power of the Web – with our 100% Mobile Friendly Publications

AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.
AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.

AST Digital Publications are distributed to over 75,000 qualified government and homeland security professionals, in federal, state, local, and private security sectors.

‘PROTECTING OUR NATION, ONE CITY AT A TIME’

AST Reaches both Private & Public Experts, essential to meeting these new challenges.

Today’s new generation of public safety and security experts need real-time knowledge to deal with domestic and international terrorism, lone wolf attacks, unprecedented urban violence, shifts in society, culture, and media bias – making it increasingly difficult for Homeland Security, Law Enforcement, First Responders, Military and Private Security Professionals to implement coordinated security measures to ensure national security and improve public safety.

American Security Today

These experts are from Government at the federal, state, and local levels as well as from private firms allied to the government.

AST provides a full plate of topics in our AST Monthly Magazine Editions, AST Website, and AST Daily News Alerts, covering 23 Vital Sectors such as Access Control, Perimeter Protection, Video Surveillance/Analytics, Airport Security, Border Security, CBRNE Detection, Border Security, Ports, Cybersecurity, Networking Security, Encryption, Law Enforcement, First Responders, Campus Security, Security Services, Corporate Facilities, and Emergency Response among others.

AST has Expanded readership into integral Critical Infrastructure audiences such as Protection of Nuclear Facilities, Water Plants & Dams, Bridges & Tunnels, and other potential targets of terrorism.

Other areas of concern include Transportation Hubs, Public Assemblies, Government Facilities, Sporting & Concert Stadiums, our Nation’s Schools & Universities, and Commercial Business Destinations – all enticing targets due to the large number of persons and resources clustered together.

To learn more, please see the 2022 ‘ASTORS’ CHAMPIONS Edition Fully Interactive Magazine – the Best Products of 2022 ‘A Year in Review.’

The Annual CHAMPIONS edition reviews ‘ASTORS’ Award Winning products and programs, highlighting key details on many of the winning firm’s products and services, including video interviews and more.

The 2022 CHAMPIONS serves as your Go-To Source through the year for The Best of 2022 Products and Services endorsed by American Security Today – and can satisfy your agency’s and/or organization’s most pressing Homeland Security and Public Safety needs.

From Physical Security (Access Control, Critical Infrastructure, Perimeter Protection, and Video Surveillance Cameras and Video Management Systems), to IT Security (Cybersecurity, Encryption, Data Storage, Anti-Malware, and Networking Security – to name a few), the 2022 ‘ASTORS’ CHAMPIONS EDITION has what you need to Detect, Delay, Respond to, and Mitigate today’s real-time threats in our constantly evolving security landscape.

It also features guest editorial pieces from some of the security industry’s most respected leaders and recognized firms in the 2022 ‘ASTORS’ Awards Program.

For more information on All Things American Security Today, as well as the 2023 ‘ASTORS’ Awards Program, please contact Michael Madsen, AST Publisher at mmadsen@americansecuritytoday.com.

AST strives to meet a 3 STAR trustworthiness rating, based on the following criteria:

  • Provides named sources
  • Reported by more than one notable outlet
  • Includes supporting video, direct statements, or photos

Subscribe to the AST Daily News Alert Here.

Learn More…

Cyemptive Technologies CEO Named “Cybersecurity CEO of the Year”