As the 2025 RSA Conference (RSAC) approaches, anticipation is mounting within the cybersecurity community. With an array of activities and sessions to explore, navigating the event can seem daunting.
To maximize your RSAC experience, we've crafted a comprehensive guide spotlighting our investment portfolio companies. This resource is designed to connect you with our pioneering startups, ensuring you don't miss out on any groundbreaking opportunities. Let our guide be your compass, enabling you to effortlessly engage with cutting-edge advancements and innovations.
*Re Booth Numbers: – N refers to North – as in Moscone North and S refers to South – as in Moscone South

Booth: N-5150
Overview:
Acalvio is a leader in autonomous cyber deception technologies, arming enterprises against sophisticated cyber threats including APTs, insider threats, and ransomware. Its AI-powered Active Defense Platform, backed by 25 patents, enables advanced threat defense across IT, OT, and Cloud environments. Additionally, the Identity Threat Detection and Response (ITDR) solutions with Honeytokens enable Zero Trust security models.
What to Explore:
Learn how Acalvio's Active Defense Platform uses deception to detect and divert attackers early in the attack lifecycle.
Discover how their Identity Threat Detection and Response (ITDR) solutions with Honeytokens enhance Zero Trust security models.
Explore their integrations with platforms like CrowdStrike Falcon® Identity Protection to prevent identity-driven attacks across managed and unmanaged devices.

Booth: N-6080
Overview:
Aliro is a pioneer in quantum-safe networking, enabling secure communication through quantum key distribution (QKD) and entanglement-based solutions. At RSAC 2025, they continue advancing the future of secure connectivity in a post-quantum world.
What to Explore:
Learn how Aliro helps governments and enterprises prepare for quantum threats
Explore secure networking solutions built on entanglement-based protocols
Discover how quantum-secure communication is becoming mission-critical

Booth: S-2339
Overview:
AppOmni is simplifying SaaS security through automation and deep visibility across your environment. Their platform helps organizations reduce risk, uncover hidden threats, and streamline compliance.
What to Explore:
Discover early warning signs like over-permissions and shadow IT risks
Automate compliance workflows to ease reporting and audits
Get instant insights to protect critical data from evolving threats

Booth: N-4528
Overview:
BigID is unveiling BigID Next at RSAC 2025—a modular, AI-powered data security platform designed to help organizations manage risk, automate compliance, and secure sensitive data across hybrid and multicloud environments. Their latest innovations in DSPM, AI data security, and governance are tailored to meet the evolving challenges of the AI era.
What to Explore:
Experience live demos of BigID Next, showcasing advancements in AI-driven data security and compliance.
Learn about their integration with SentinelOne, providing enhanced visibility into sensitive data and accelerating threat remediation. Stock Titan
Engage with BigID's executive team in 1:1 sessions to discuss your organization's data security initiatives.
Session:
• Beyond the Buzz: Data Security Controls for the AI Era
Date: Wednesday, April 30 | Time: 1:30 – 2:30 PM PT
This session delves into redefining data security in the age of AI, exploring the intersection of data security, privacy, compliance, and AI risk. Attendees will gain practical insights into modern security strategies that address intelligent threats and regulatory pressures.

Booth: S-0543
Overview:
Cohesity is helping organizations stay resilient in the face of modern cyberattacks by improving preparedness and enabling secure, rapid recovery.
What to Explore:
Strengthen investigation and recovery with resilient data security
Improve response times and reduce risk of reinfection
Learn real-world strategies to secure and recover critical systems
Sessions:
Shining a Light on Better Response and Recovery
Date: Thursday, May 1 | Time: 11:10 AM – 11:40 AM PT
Explore how to boost incident response and enable more secure, thorough recovery after a cyberattack.

Booth: N-5881
Overview:
Corelight delivers next-level visibility and detection coverage to help security teams defend faster and smarter. Don’t miss their booth experiences, live sessions, and giveaways.
What to Explore:
Expand your detection coverage with real-time network insights
Engage in booth theater sessions and win exclusive prizes
Learn from leaders tackling today’s toughest security challenges
Sessions:
AI, Cybersecurity, Global Threats: A Discussion with Rob Joyce and Brian Dye
Speaker(s): Rob Joyce, Former NSA Cybersecurity Director; Brian Dye, CEO, Corelight
Date: Wednesday, April 30 | Time: 11:40 AM – 12:00 PM PT
An expert discussion on AI’s impact on cyber defense, nation-state threats, and strategies for protecting critical infrastructure.Enterprise Security Evolution: The Blindingly Fast and Glacially Slow
Date: Wednesday, April 30 | Time: 1:15 PM – 2:05 PM PT
This session reveals how threats evolve quickly while security improvements can lag behind—backed by real-world operational data.

Booth: S-0535
Overview:
Expel empowers security teams to detect and respond faster by delivering high-fidelity alerts, real-time support, and deep integrations across the tech stack.
What to Explore:
Integrates with 130+ tools for rapid detection and 17-minute MTTR
Collaborate directly with SOC analysts via Slack or Teams
Experience a transparent, partnership-driven approach to security operations

Booth: S-3324
Overview:
Halcyon’s anti-ransomware platform helps eliminate ransomware threats and reduce downtime to zero—while offering hands-on product demos and a chance to win a custom hand-painted guitar.
What to Explore:
Explore how Halcyon blocks ransomware and supports full recovery
Meet executives and product leaders in private sessions
Watch a demo and enter to win a Bonvillain Design Studio guitar (raffle on Thursday, May 1 at 12:00 PM PT)

Booth: S-1355
Overview:
Island is the developer of the Enterprise Browser — a security-focused browser designed to give organizations deep control over user activity without sacrificing user experience. At RSAC 2025, Island continues its mission to transform how security is delivered at the edge.
What to Explore:
See how Island delivers native security at the browser level
Discover how organizations gain control without compromising productivity
Learn why the Enterprise Browser is becoming a core layer of modern security stacks

Booth: S-3304
Overview:
JupiterOne provides cyber asset visibility and governance to help security teams understand, manage, and secure their complex digital environments. At RSAC 2025, they continue supporting enterprises in building smarter, more resilient security operations.
What to Explore:
Explore how JupiterOne brings structure to cyber asset management
Learn how visibility drives faster decision-making and incident response
Discover how security teams reduce risk with better context and correlation

Booth: N-4618
Overview:
Mitiga enhances cloud security operations with its Cloud Detection and Response (CDR) platform, built to provide AI-powered detection, panoramic visibility, and fast, log-based investigation readiness.
What to Explore:
Gain complete visibility into cloud threats with automated CDR
Investigate real-world attacks with rapid access to forensic data
See how customers like Lemonade and Blackstone boost cloud resilience
Sessions:
From Snowflake to Snowstorm: Navigating Breaches and Detections
Date: Monday, April 28 | Time: 2:20 – 3:10 PM PT
Unpack a real-world breach and learn detection strategies, response workflows, and steps to harden your cloud security posture.Cloud, Identity & SaaS Forensic Investigation – Not What You Think!
Date: Tuesday, April 29 | Time: 8:30 – 9:20 AM PT
Explore techniques for conducting forensic investigations across multi-cloud environments with practical guidance on collecting, analyzing, and preserving digital evidence.It’s Getting Real & Hitting the Fan 2025: Think You See Me? No You Don’t!
Date: Wednesday, April 30 | Time: 2:25 – 3:15 PM PT
Dive into the latest wave of stealthy cloud attacks that exploit areas with limited visibility—like the control plane and SaaS services.

Booth: S-1627
Overview:
Orca Security is a pioneer in agentless cloud security, providing comprehensive visibility and protection across AWS, Azure, Google Cloud, and more. At RSAC 2025, Orca showcases its latest innovations in cloud security, emphasizing simplicity, efficiency, and comprehensive coverage.
What to Explore:
Experience Orca's agentless cloud security platform that delivers deep visibility without the complexity of agents.
Learn how Orca's SideScanning™ technology provides comprehensive coverage across your cloud environment.
Engage with Orca's experts to discuss strategies for securing your cloud infrastructure effectively.

Overview:
Query.AI specializes in federated search solutions that empower security teams to conduct comprehensive investigations without the need for data centralization. At RSAC 2025, they continue to advocate for efficient, cost-effective approaches to cybersecurity operations.
What to Explore:
Discover how Query.AI's federated search reduces data storage costs by approximately 80% while expanding visibility.
Learn about their integrations with platforms like Amazon Security Lake and CrowdStrike for enhanced threat detection.
Understand how Query.AI accelerates incident response and threat hunting through real-time data access.

Overview:
Securiti is a leader in Data Command Center solutions, enabling unified visibility and control over data across hybrid multicloud environments. At RSAC 2025, Securiti highlights how organizations can safely harness the power of AI with robust security, privacy, and governance solutions.
What to Explore:
• Discover how Securiti automates data security, privacy, compliance, and governance across clouds
• Learn how their AI Security & Governance tools help organizations adopt GenAI responsibly
• Explore their Data Security Posture Management capabilities for hybrid multicloud and SaaS
Session:
• The AI Security Gap: Why Protecting Prompts Isn't Enough
Date: Monday, April 28 | Time: 10:15 – 10:40 AM PT
This session explores why LLM firewalls alone aren’t enough to secure AI systems. Learn how to adopt a system-level security approach using the 2025 OWASP Top 10 for LLMs, and discover essential controls to protect the entire AI pipeline—from ingestion to deployment.

Booth: 2353
Overview:
Secure Code Warrior is a leading provider of secure coding training platforms, empowering developers to build secure software from the start. At RSAC 2025, they continue to champion developer-centric security approaches that integrate seamlessly into the software development lifecycle.
What to Explore:
Discover how Secure Code Warrior helps teams measure, manage, and mitigate developer security risk.
Learn about their latest offerings designed to reduce vulnerabilities and accelerate development timelines.
Engage with their experts to understand how proactive secure coding can enhance your organization's security posture.