Posted: 4 Min ReadFeature Stories

We’re In This Together

At Black Hat and beyond, collaboration is king

As we head to Black Hat 2024, let’s take a minute to consider the origins of this critical annual gathering.

Launched in 1997 as a training and information-sharing conference, Black Hat was founded in part as an acknowledgement that in cybersecurity, no one person or entity could possibly have all the answers–that we need to work together if we’re going to keep organizations, data and people safe from attackers.

Black Hat still holds true to those roots, with sessions that are highly technical, instructional and vendor neutral. Black Hat bears witness to the power of people working together in a worthy–even existential–effort.

Black Hat is all of us

In a way, Black Hat is an illustration of how the cybersecurity industry works best. Our challenges are too complex, our adversaries too mercurial, for any of us to go it alone. All of us need fellow travelers on this journey; those with a stake in our mutual success. We need to work together.

This is true, it turns out, for any business selling to a business. Forrester predicts that half of all companies that sell to businesses–in other words, half of the exhibitors at Black Hat–will increase their investment in their partner ecosystems.

That makes sense to us, because we’re making those investments ourselves. At Broadcom, we rely on partners to work together with us to deliver our solutions to the vast majority of the global marketplace. 

Over the years, Broadcom has built a highly focused partner ecosystem that provides direct support and services to the company’s growing customer base. Their expertise–and their knowledge of their specific customer base defined either by unique vertical market needs or local requirements for cybersecurity protections–helps us maintain and grow our business. And it helps customers get what they need, both in terms of solutions and services

Beyond our business

Our belief in collaboration goes beyond the relationships that directly benefit our business. 
Take threat intelligence. While government agencies collect and monitor enormous amounts of threat data in the course of protecting institutions and citizens, the private sector (that’s us) often has threat intelligence that the government doesn't. So sharing that information between the private and public sectors is essential in combating bad actors.

This is why we’re involved in organizations like the Cyber Threat Alliance (CTA), which incorporates leading cybersecurity research groups and vendors supplement other partnership efforts We’re also active participants in public and private sector partnerships like the Joint Cyber Defense Collaborative (JCDC), which helps the cybersecurity community at large bring its combined intelligence to bear to help defend our global digital ecosystem.

We at Broadcom are at a singular advantage in these efforts because of our ability to leverage one of the largest civilian threat intelligence networks in the world. Symantec and Carbon Black have unique visibility and insights into the cyber actors and overall threat landscape that we track and share with law enforcement and government agencies.

This pooled visibility between private and public parties helps identify trends, guide defensive efforts, and provides early warning systems for government cybersecurity efforts. It’s important to the industry as a whole, and it benefits every organization that entrusts its well-being to us, and even to our competitors. 

Relationships are about trust

Whether in the private sector or among government agencies, no one can afford to lose sensitive data, user credentials, or control of networks and assets. The costs are too great, both financially and to societies themselves. Breaches breed a lack of trust. In fact, two-thirds of consumers don’t trust brands whose data has been breached. Trust is essential to any relationship, and it’s something we all establish and earn together. Once lost, it can take years to rebuild it.

That’s why at Black Hat, we’re demonstrating to attendees how they can best protect their environments against threats using solutions that our partner ecosystem helps us bring to market throughout the world. These companies deliver local knowledge and domain expertise to enhance our solutions in ways that address specific customer needs. Working together with them, we efficiently and effectively solve the challenges organizations of all sizes face every day.

It’s these collaborations that make us stronger, amassing an arsenal of expertise and intelligence all aimed at foiling the adversaries who will not stop–who will never stop–working to undermine the trust that people simply must have in the systems, institutions and companies they rely on.

Come see the experts

Come visit us at Booth 1332 in the Business Hall to see those protections demonstrated by experts. Check out some of our in-booth presentations on data security, network security, endpoint security, application control and endpoint detection and response.

And be sure to attend the must-see session that details how attackers are compromising popular cloud services for command and control, deploying malware, and conducting large-scale data exfiltration operations. This session is presented by Broadcom security researcher Marc Elias, a key threat research professional whose contributions to the intelligence community have helped keep the world safer.

All of this is vital to our collective mission to defend every organization from the next attack. Because when it comes to cybersecurity, we’re in this together.

Symantec Enterprise Blogs
You might also enjoy
2 Min Read

When Quality is Everything

Today’s connected world expects near-infallibility

Symantec Enterprise Blogs
You might also enjoy
3 Min Read

Carbon Black: Here To Stay and Stronger Than Ever

Change hasn’t diluted Carbon Black’s potency–in fact, just the opposite.

About the Author

Jason Rolleston

Vice President and Chief Product Officer, Enterprise Security Group, Broadcom

Jason Rolleston is the Chief Product Officer of the Enterprise Security Group at Broadcom (ESG). He oversees all product management, marketing, and product UX across the combined Symantec and Carbon Black portfolio of cybersecurity solutions.

Want to comment on this post?

We encourage you to share your thoughts on your favorite social platform.