SAN FRANCISCO , April 8, 2025 /PRNewswire/ -- RSA Conference LLC (" RSAC "), the company behind the world's largest and most influential cybersecurity conference, today announced the Top 10 Finalists for its 20th annual RSACTM Innovation Sandbox contest under the RSACTM Innovation umbrella. The competition calls on the most promising young companies in cybersecurity to demonstrate their cutting-edge technologies to a panel of judges and live audience at RSACTM 2025 Conference in San Francisco on Monday, April 28 . Past finalists have included Imperva, SentinelOne, Axonius, Wiz, HiddenLayer, and 2024's winner, Reality Defender.
The Top 10 Finalists will present a three-minute pitch and participate in a question-and-answer round as they battle on stage for the title of "Most Innovative Startup." The renowned panel of expert judges includes David Chen , Head of Global Technology Investment Banking at Morgan Stanley; Dorit Dor , Chief Technology Officer at Check Point Software Technologies; Niloofar Razi Howe , Operating Partner at Capitol Meridian Partners; Paul Kocher , Independent Researcher; Nasrin Rezai , SVP & CISO at Verizon; and Chris Young , former McAfee CEO, Microsoft Executive, and Investor. RSAC Executive Chairman and RSACTM Conference Program Committee Chair Hugh Thompson will return to host the contest once again.
To usher in the 20th anniversary, RSACTM Conference recently announced a new investment program. For the first time, each of the Top 10 Finalists listed below has been awarded a $5M investment to aid their drive of cybersecurity innovation. More details about the new program can be found here .
Submissions for the RSACTM Innovation Sandbox contest in 2025 saw an increase of more than 40 percent from 2024. This year, over 200 cybersecurity startups applied from across the globe which is a testament to the impact that the Innovation Sandbox contest has on the industry. "Selecting the Top 10 proved to be highly challenging this year based on the volume of high-quality submissions.
My fellow judges and I are looking forward to seeing the finalists compete on the RSACTM Conference stage," said Nasrin Rezai, SVP & CISO at Verizon, and RSACTM Innovation Sandbox contest judge. "We are witnessing the next generation of highly innovative companies to solve for the cybersecurity problems of today and tomorrow." The Finalists (in alphabetical order) are: Aurascape Aurascape believes AI has the potential to supercharge how society works.
However, unchecked use of AI, Generative AI, and AI Agents does bring risks. Aurascape gives security and AI leaders the protection they need to confidently embrace AI. CalypsoAI CalypsoAI secures applications and agents through its Inference Platform — protecting AI at runtime with customizable defensive controls, agentic red-teaming, remediation, governance, and observability solutions — helping enterprises safely scale AI.
Command Zero Command Zero is an autonomous and AI-assisted investigations platform, built to transform security operations. It empowers analysts to run advanced investigations and threat hunts in complex environments. The platform reduces mean time to understand and respond — delivering expert outcomes at scale.
EQTY Lab AG EQTY Lab pioneers solutions that accelerate trust in AI. The AI Integrity Suite applies cryptography to ensure that the governance of AI agents is accountable and verifiable. With applications in the public sector, life sciences, and finance, EQTY Lab is at the forefront of enabling AI innovation.
Knostic Knostic provides need-to-know based access controls for LLMs. With knowledge-centric capabilities, Knostic enables organizations to accelerate the adoption of LLMs and drive AI-powered innovation without compromising value, security, or safety. Metalware Metalware helps enterprises and governments secure critical infrastructure firmware at scale.
Its binary fuzzing platform automates the traditionally complex process of firmware testing, enabling customers to detect and remediate vulnerabilities in embedded systems before deployment. MIND MIND is a data security platform that puts Data Loss Prevention (DLP) and Insider Risk Management (IRM) programs on autopilot to deliver both posture and prevention. MIND discovers and classifies sensitive data, fixes data security issues, and stops sensitive data leaks.
ProjectDiscovery ProjectDiscovery.io equips security teams with open-source tools to find and fix vulnerabilities fast. Powered by Nuclei, the platform automates attack surface monitoring and vulnerability management — helping organizations stay ahead of real-world threats.
Smallstep Smallstep ensures only company-owned devices can access sensitive resources. Co-developers of ACME Device Attestation with Google and Apple, the Device Identity Platform solves the "other half" of Zero Trust by securing Wi-Fi, VPNs, ZTNA, SaaS apps, and cloud APIs with hardware-bound credentials. Twine Security Twine builds AI digital employees who execute tasks from A to Z to help cyber teams close the talent gap.
The company's first AI digital employee, Alex, learns, understands and takes away the burden of identity management tasks — proactively completing the organization's cyber objectives. "As we enter a new age of threats, innovation and new technologies are critical to achieving a safer society," said Cecilia Marinier , Vice President, Innovation & Scholars, RSAC. "The RSACTM Innovation Sandbox contest is an unparalleled opportunity for both the industry and the founder to highlight industry-changing solutions, companies, and entrepreneurs.
This year's Top 10 Finalists were perhaps the strongest we've seen yet in this contest, and I am beyond excited for our attendees to learn more about their innovative ideas and solutions on April 28." The competition is widely recognized as a catapult for success as the Top 10 Finalists have collectively celebrated more than 90 acquisitions and received over $16.4 billion * in investments over the last 19 years.
There have been several high-profile acquisitions of former ISB finalists in recent years. In November 2024 , cybersecurity company Wiz (2021 ISB Finalist) announced the acquisition of Dazz (2023 ISB Finalist) for an estimated $450 million **. In November 2023 , Palo Alto Networks announced the acquisition of Talon Cyber Security (2022 ISB winner) for an estimated $625 million **.
Most recently, in March 2025 , Google announced that it has entered into a definitive agreement to acquire Wiz (2021 ISB Finalist) for $32 billion . Completion of this transaction would mark the largest acquisition of a private, venture-backed U.S.
company to date. Other very successful independent companies graduating from the ISB program include: SentinelOne, Imperva, Axonius, and BigID as well as many others. The contest kicks off at the Moscone Center on Monday, April 28 at 9:30 AM PT and winners will be announced by approximately noon the same day.
For more information regarding RSACTM 2025 Conference, please visit https://www.rsaconference.com/usa .
* numbers according to Crunchbase as of December 31, 2024 ** numbers according to PitchBook as of April 8, 2025 About R SAC As the cybersecurity industry's convening authority, RSAC brings together diverse minds to exchange perspectives, knowledge, and ideas. RSAC provides the world's leading platform for uniting and advancing the cybersecurity community to create a safer society. RSAC is at the cutting edge of cybersecurity innovation and education.
The company's flagship event, RSACTM Conference, is the largest and most influential global gathering in cybersecurity. RSAC gives cybersecurity professionals a platform to connect and grow. To learn more, visit www.
OneRSAC.com . About R SACTM Conference RSACTM Conference is the largest and most influential Conference in the cybersecurity industry.
Today, under the expanded RSAC brand, the Conference is central to a larger mission that unites the cybersecurity community to create a safer society. To learn more, visit www.rsaconference.
com/usa . SOURCE RSAC.
Technology
Finalists Announced for 20th Annual RSACTM Innovation Sandbox Contest 2025

SAN FRANCISCO, April 8, 2025 /PRNewswire/ -- RSA Conference LLC ("RSAC"), the company behind the world's largest and most influential cybersecurity conference, today announced the Top 10 Finalists for its 20th annual RSACTM Innovation Sandbox contest under the RSACTM Innovation umbrella....