Alumni

StartupProfile
Neumetric is a global Security firm. Our vision is to be a one-stop Security solutions provider to Customers from any industry and size through our innovative Products & Services.
Neumetric has a SaaS Platform – Auditor, that automates Audit Management & Reporting processes like Internal Audits, Gap & Vendor Risk Assessments. We also offer Managed Security for ISO 27001, SOC 2, GDPR, HIPAA, PCI DSS implementation, Client Audits & VAPT Audits.
Prophaze is the first real time Automated Cloud Native Security Product Company with a mission of securing web applications against hacking and providing data security. It can easily monitor, detect and mitigate the attacks in real time in an unnoticeable fraction of seconds. It is an integrated platform that can secure your web portals from OWASP Attacks, Bot Attacks, and Layer 7 DDoS with the world’s latest AI/ML Technology on threat detection and mitigation.
napID Cybersecurity patent granted solution is the World’s First FRAUD FILTER SYSTEM for both online and hardware applications like ATM, Point of Sale machines. napID Passwordless authenticator eliminates the vulnerable password, PIN, reCAPTCHA, OTPs & 2FA with a single touch from napID mobile app. napID use proprietory SLEEP MODE TECHNOLOGY and prevent unauthorized login and payments by authenticating the authorized users instead of alphabets and numbers.
Beagle Security is an automated penetration testing tool that helps businesses identify vulnerabilities on their web applications & APIs before hackers exploit them.
By automating the whole vulnerability assessment and reporting process, businesses can fix security issues faster and ship safer web apps. The test reports come with guidance for developers on how to fix issues.
Tracelay Next-Generation SOC as a service NG-SOC is an Indo-Israel Tech India’s first SaaS-enabled Zero Trust managed detection and response (MDR) platform, delivering unrivaled security value. Founded in 2019 by an Independent offensive security researcher and his team who worked in Israeli Defense, Tracelay is headquartered in Bangalore, India,.
Tracelay introduced 4 + Israeli-based cyber tech companies to India with an exclusive partnership for securing enterprise clients. Tracelay Team is working on the world’s first VR Based detection & data visualization platform going through the patenting process. 
SecOps identifies the top 1% security risks that could have the maximum impact on the organisation, thereby saving millions of dollars and hundreds of hours of engineering effort in patchwork and remediation.
It is an AI-powered agentless platform for Vulnerability Management and remediating misconfigurations in applications, infrastructure and the cloud. SecOps configures and starts protecting your assets – within seconds not days.
Chipspirit has developed First in the world fully hardware-based encryption system for High Grade Secure communication. The product-Abhed1 has commercial applications in finance and critical-data transactions. Chipspirit is the winner of iDEX DISC1 challenge on Secure Hardware Encryption Device.
With our Hardware solution the transactions shall be faster, and ultra-secure with Zero backdoors, NIL-Virus/Malwares and No hardware-trojans. The present platform supports USB-3.0 and Ethernet-1G data.
Being at the forefront of the AI revolution may bring its own challenges, and we’re here to help you navigate it. Ciphense is building the world’s first privacy-preserving workplace management system for optimal scheduling, health and safety, and security. Our mission is to empower businesses and society with trusted, artificially intelligent products and services: bespoke and unparalleled solutions built with state-of-the-art computer vision, statistical inference, and edge computing techniques.
Crossbow Labs exists with a vision to extend world-class data security and compliance solutions to the small, medium and large enterprises guiding them on various compliance standards.
We as information security practitioners saw the problems associated with the attributes of volume and continuity and created the BOLT 360 Compliance Management Tool as a technological solution. Through this, we can understand the way an organization maintains information security irrespective of size or type. It allows authorized access and exchange of info and evidence of patching, Anti Malware, Application PT, Network Vulnerability Assessment, Risk Scenarios, and so on.
CyberSapiens United LLP is an awareness based organization aiming to spread the required awareness amongst users. We also provide various other cyber security related services such as VAPT, Standard implementation, Auditing, Cyber Crime Investigation and Cyber Forensics.
Our uniqueness is a framework named SecureUp which is a cyber-security compliance based that helps the organizations to have a good security posture. We also perform Red Team Assessments, to find the real-time threats an organization carries from the hackers.
Cybersena (R&D) India Private Limited (CIPL) objective is to focus on research, innovations, consultation, development, training, and skill development programs in the field of cyber security and forensic technologies. The term “Cybersena” refers to cyber soldiers. Its aim is to build Cyber/IT Army and Cyber/IT weapons in terms of human resources, software, tools, technologies, and bots etc. Which guard cyber (IT) resources of nation/organisation and fight against cyber-attacks, terrorism and warfare. Cyber Attacks, Terrorism, and Cyberwarfare are worldwide challenges. Cyber Fraud and Cyber Crime are two major social issues that must be addressed through cyber intelligence, cyber army and cyber weapons.
CyberPact Solutions is a technology powered cyber security consulting company located in Bangalore, India with unique yet unifying ecosystem of comprehensive cyber security assessment, design and deployment. Apart from offering core solutions in the ambit of cyber security and data management, our expertise also spans allied areas including Cyber Forensic Investigation. With the rise in Cyber Crimes, Cyber Security has taken centre stage for all organisations. With its product, enterprises and SMEs can have a wider level in range of data protection, real time monitoring of servers, source code review level and early prediction of malware infection with web security using machine learning.
DigiSec360 is a cybersecurity firm helping organizations manage their cyberthreats effectively and secure their digital assets. We provide cyber threat prevention, assessment and awareness solutions covering three tenets of cybersecurity People, Process and Technology. Our cyber essential plans include implementation of essential cyber controls, on demand security services and Application Vulnerability Management SaaS solution. The company has delivered cybersecurity solutions and services in sectors like government, finance, academia and SMEs. DigiSec Cyber Essential Platform is a SaaS solution helping businesses in cyber risks assessment and implementing the required controls and manage cyber incidents.
eCyLabs is purpose built cloud born Cyber Security Platform allows customers to Identify, Detect, Protect and Respond to security threats that specific to your business critical applications. Today’s web and mobile applications are more popular with known and unknown attack vectors that includes malware, vulnerabilities, file integrity checks, intrusions, dark web analysis and targeted application security threats. eCyLabs will analyse threats in 360 degrees as a red team platform, you can gain insights on the security threats starting from SSL to its infrastructure core components associated with your applications.
eCyLabs vision is to provide innovative solutions at optimal cost model to benefit Partners (B2B) companies and we ensured this solution affordable for small and medium business market segment across industry verticals using on-demand credits. Customer has power with this platform to select application specific security profiles from eCyLabs marketplace. eCyLabs team collaborates with community to constantly refine existing profiles and add more profiles for tomorrow’s need.
Foresiet is a SMART and SECURE Digital Platform, a unique combination of Human Intelligence (HUMINT) and Applied Research. We provide Digital Trust with context to security. Our Solution has a Powerful capability to Identify, Protect, Detect, Forecast, Respond, and Recover Breach epidemic with self-immunity.
We deliver a Suite of Six integrated Security solutions using ML/AI and Blockchain- 1. Self-Healing with Z-Security & Applied BCPDR Module to defend against Cyber Attack, 2. Auto-pilot mode for Phishing website protection, 3. Digital Risk and Data Leak, 4. Threat Analytics, 5. Cyber Brand Reputation, 6. Automated Self Security Assessment, “NON-STOP” monitoring of Identity, Data and Asset activities on the internet(social/deep/dark) with Confidence Score against Industry Standard.
ISECURION Technology and Consulting Pvt Ltd. is a ISO 27001:2013 certified information security consulting company founded in 2015 based in Bangalore. We are listed among the top 10 upcoming Information Security consulting companies in India according to Consultants Review magazine.
Based upon our client requirements our service offerings which includes Vulnerability Assessment & Penetration Testing, Web & Mobile Application Security Testing, Code review, Security Testing of IoT , Cloud & Block Chain technologies, Implementation & Audit services of Governance Risk & Compliance regulations like ISO 27001:2013 & GDPR, SOC2
Kratikal is one of the leading cybersecurity companies known for its state-of-the-art cyber security solutions which include cyber-attack simulation and awareness tool, email authentication and anti-spoofing solution; anti-phishing, fraud monitoring & take-down solution; phishing incident response tool, risk detection & threat analysis and code risk review.
We are currently providing cyber security solutions to 150+ global clients belonging to different industries ranging from E-commerce, Fintech, BFSI, NBFC, Telecom, Consumer Internet, Cloud Service Platforms, Manufacturing, Healthcare among others.
Recognized under Startup India, Kratikal was awarded as one of the top 6 companies in Nasscom Product Conclave showcase 2018. The company has been recognized as the top cyber security startup at the 12th Top 100 CISO Awards, 2020.
Netsach, which means to soar greater heights is indeed scaling new heights under the efficient hegemony of Founder & CEO , Mr John Prakash Jha, & Mrs Emily Jha, Co Founder & COO
We have the expertise in providing Security Audit services related to Infrastructure & Application/Web/Cloud/IoT Security and currently working with CoE Cyber security of Karnataka Govt and other private & governing authorities.
neoEYED is a Behavioral bio-metrics based cybersecurity startup. It is a Behavioral AI. AI helps authenticate and detect fraudulent users during mobile / web transactions.
The AI continuously monitors usage patterns to detect anomalies. At any point it detects user to be suspicious, it can stop the transaction or alert the concerned team about suspected frauds. The AI always works behind the scene and is completely passive, frictionless.
OpenInspect is an SCA (Software Composition Analysis) tool which scans and analyses security vulnerability in the open-source libraries used in the software. It also manages the various license risk associated with it.
Progist is a cyber security product and services company. Progist offers 4 cyber security products:
ProDMARC is a country leader in identifying and mitigating spoofed phishing mails which impact employees, third parties and customers of organizations across industry verticals.
ProPhish trains the weakest link (aka employees) of the organization through multi-pronged simulation and training approaches viz. mail-based Phishing, SMiShing, Vishing, Removable Media etc.
ProDiscover identifies & helps mitigate frauds due to cousin or look-alike domains. ProPatrol provides employees a mechanism to report suspicious mails with a single click resulting in faster investigation and mitigation.
We are a deep tech B2B company offering quantum cryptography and are on a mission to future proof customer’s critical data using our products and solutions. Unlike most effort-intensive and painful implementations we offer an easy upgrade from classical cryptography to quantum cryptography in a plug and play manner. We are the first company from India to have commercially ready quantum security products with customers in India and the Middle East. We will soon have our presence in the United States as well. We have also been awarded the winner of NASSCOM Emerge 50, League of 10, and DSCI’s Most Innovative Product of the year – 2019, to name a few.
ReliscaleWe assist end user clients with strategy development and process design, as well as assessment, selection, and implementation of technology. We assist vendors with product design, business planning, and strategic market analysis. Our work with both end users and solution providers helps us stay current with real practices in business environments, yet understand where the technology and market are heading. We partner with you on each engagement. We understand your business drivers and current environment, and apply proven methodologies to meet project objectives. We work together to address the needs of your principal stakeholders – your shareholders, managers, employees, and, most importantly, your customers. Through this partnership, we develop actionable recommendations while transferring knowledge to your team.
SecurelyShare is into the domain of Data Security and Governance, where we have built a comprehensive technology platform called DSG Vault. It uses our patented approach towards data; where security, access controls, consent and policies are embedded and enforced at the data level for both structured and unstructured data.
With its rich set of APIs DSG Vault can integrate with multiple applications, providing the ability to have an organization-wide data security and governance solution.
Our approach helps considerably minimize the business and compliance risks, mitigate losses from data breaches and thus enable organizations to focus on their core business functions and gain competitive advantage.
Seconize enables enterprises to manage their cyber risks, optimize security spend and ensure compliance. Seconize “DeRisk Center” is an automated and continuous Cyber risk and Compliance management SaaS product that proactively identifies weak points in the enterprise IT infrastructure and applications. It prioritizes the risks based on the impact so that optimal investments can be made to minimize exposure. It enables, executives to know their organizational risk profile, CISO to have a real time visibility across the infrastructure, and the IT teams to know the root cause and its remediation.
XTEN prevents emerging cyber threats and unwanted traffics at network perimeter powered by Cyber Threat Intelligence at scale at speed.
XTEN’s zero-touch, automated, up-to-date threat intelligence integration and enforcement reduces attack surface upto 80% without compromising performance of the existing security measures, rather in most of the cases it helps to improve overall performance, ROI and user’s digital experience. Along with Threat Prevention it also supports GEO-IP filtering and visibility at wirespeed for further analysis.
We at VAPT consultant Pvt Ltd Provide services for Web Application VAPT Mobile Application IOS and Android VAPT. API security testing, security code review. Vulnerability analysis in code any platform or language. We would like to connect with the company that is looking for continuous VULNERABILITY ASSESSMENT (VA) & PENETRATION TESTING (PT). Internal and external Audits, yearly, half-yearly, and quarterly services for Infrastructure VAPT. We support the company 24/7, we scan the Application and Infrastructure on time, and when the load is less. We provide Initial scan report Remediation scan report Technical report and executive summary in different formats which will be help full for the IT team also we give the debrief session to the team so that can plan and fix the Vulnerability. If the IT team required any help for fixing the issue we are ready to help them.