Illusive Networks Showcases Deception-based Cybersecurity Solutions at Cybertech Tel Aviv 2018

NEW YORK and TEL AVIV, Israel, Jan. 22, 2018 /PRNewswire/ -- Illusive Networks, the leader in deception-based cybersecurity and Advanced Persistent Threat (APT) solutions today announced that it will sponsor and participate in Cybertech, the global cybersecurity conference being held in Tel Aviv from January 29-31, 2018.

The company will have experts available throughout the show to discuss and demonstrate its award-winning Deceptions Everywhere technology. Visitors are encouraged to stop by the Illusive stand in Pavilion 2. Additionally, onsite appointments for deeper technical discussions can be requested here.

Illusive's pioneering deception-based cybersecurity technology is deployed by the world's largest enterprises. Financial services firms, hit especially hard by advanced persistent threats in 2017, have shown keen interest in agentless deception following release of the company's targeted solutions protecting wire transfer and mainframe systems. Illusive CEO and founder, Ofer Israeli, will speak on the Fintech and Insurance Industry Cybersecurity panel, Tuesday, January 30 at 14:00. Israeli will share his thoughts on how financial institutions can minimize the risk against advanced cyber attacks and likely cyber threats for this sector in 2018.

Details:

Cybertech - January 29-31, 2018
Where:
Tel Aviv Convention Center, Pavilion 2, 101 Rokach Boulevard, Tel Aviv
Panel: Fintech and Insurance Industry Cybersecurity, Tuesday, January 30(th) 2018 at 14.00, Hall A

At the vanguard of the next evolution of cyber defense, Illusive Networks recently received recognition by The Wall Street Journal in its Tech Companies to Watch list by Momentum Partners as one of ten cybersecurity companies on their Watch List, and by InformationWeek as a Top Vendor to Watch in 2018.

About Illusive Networks
Illusive Networks is pioneering deception-based cybersecurity with its patented Deceptions Everywhere® technology that neutralizes targeted attacks and Advanced Persistent Threats (APT) by creating a deceptive layer across an enterprise network. By providing an endless source of false information, Illusive disrupts and detects attacks with real-time forensics and without disruption to business, while real-time forensic and risk insights support more effective and efficient incident resolution. For more information, please visit www.illusivenetworks.com or follow on LinkedIn, @Illusivenw on Twitter and Facebook.

View original content:http://www.prnewswire.com/news-releases/illusive-networks-showcases-deception-based-cybersecurity-solutions-at-cybertech-tel-aviv-2018-300585632.html

SOURCE Illusive Networks