Cybersecurity
for digital
transformation

Before filling out the registration form, please read the Privacy notice pursuant to Article 13 of EU Regulation 2016/679

Invalid Input
Invalid Input
Invalid Input
Invalid Input
Invalid Input
Invalid Input
Invalid Input

Privacy


I declare that I have read and fully understood the Privacy Notice and I hereby express my consent to the processing of my personal data by Reply SpA for marketing purposes, in particular to receive promotional and commercial communications or information regarding company events or webinars, using automated contact means (e.g. SMS, MMS, fax, email and web applications) or traditional methods (e.g. phone calls and paper mail).

ABOUT SPIKE REPLY

Spike Reply is the company within the Reply Group focusing on cybersecurity and personal data protection. Its mission is to safeguard the values and privacy of people, companies and processes in order to support the growth of a global, sustainable digital world through innovation. Confidentiality, integrity and availability of systems are top priorities. Together with its partners, the company provides vendor-independent consulting services to help enterprises achieve a group-wide, security-oriented culture.

Service Portfolio

Spike Reply's security portfolio is constantly evolving to ensure comprehensive protection.

  • strip-0 image

    Identity and Access Management

    Identity management, also known as identity and access management (IAM or IdAM), is a framework of policies and technologies to ensure that the right users (that are part of the ecosystem connected to or within an enterprise) have the appropriate access to technology resources. IAM systems fall under the overarching umbrellas of IT security and data management. Identity and access management systems not only identify, authenticate, and control access for individuals who will be utilizing IT resources but also the hardware and applications employees need to access.

  • strip-0 image

    Security Assessments

    Security Assessments ensure that necessary security controls are integrated into the design and implementation of a project/product or an operation. Our security assessments provide documentation outlining any security gaps between a project design and approved corporate security policies. Security gaps can be addressed in three ways: Management can decide to cancel the project, allocate the necessary resources to correct the security gaps, or accept the risk based on an informed risk / reward analysis. Spike Reply will evaluate security controls to examine the overall organisation’s security infrastructure, provide you with a gap analysis against most current information and best practice recommendation relative to your security posture, and finally help develop an appropriate roadmap to prioritise and resolve them.

  • strip-1 image

    Cloud Security Posture Management – CSPM

    Cloud security data breaches are commonplace today, with most breaches involving a misconfiguration in the Cloud infrastructure settings. Cloud Security Posture Management (CSPM), offers a policy-based tools that empower security personnel to automate thousands of settings in a consistent manner and give them a standing chance of managing the drift. Spike Reply consultancy offers advice for policy setting by providing automated visibility, continuous monitoring and remediation workflows for your Cloud computing services.

  • strip-1 image

    Workload Protection - CNAPP or CWPP

    As Applications have evolved to now also be delivered as serverless functions or containers, the collective noun in use seems to be the Workloads. Workload protection refers to a collection of security tools that safeguard Workloads across different Cloud environments. CNAPP tools are an integrated set of security and compliance capabilities designed to help secure and protect cloud-native applications across development and production.

    The most significant benefit of a CNAPP approach is better visibility and control of cloud-native application risk. Attempts to identify and remediate application risk have been fragmented across multiple toolsets spanning development and runtime. By integrating vulnerabilities, context and relationships across the development life cycle, excessive risk can be surfaced, enabling development teams and product owners to focus on remediating the areas of the application that represent the most risk.

  • strip-2 image

    Governance, Risk and Compliance

    Spike Reply’s expertise makes it possible to tailor cyber security programs and controls according to client’s business missions. Standards and best practices are integrated with approaches gathered in fieldwork and innovation aptitude. The experts guide clients towards managing security risks and compliance with standards and regulations, working towards a continuous improvement on the security maturity level.

  • strip-2 image

    Security Operation Services

    Especially larger companies are attempting to deliver as many critical services as possible with their own employees. While this can be an efficient method for critical and large scaled topics, it can become very expensive for smaller or customer-individual solutions. Long-term operation is another challenge due to a shortage of skilled IT personnel. To assist businesses with these topics, Spike Reply has setup a Managed Security Services department.

Security

White Paper

Security for an Upside-Down Network

Due to digitalization, companies need a decentralized network architecture with the cloud as the new central hub. At the same time, companies are at risk of losing control over the systems and this results in a major security risk. The solution is to accelerate security measures while taking cloud usage scenarios into account.

Security for an Upside-Down Network 0

22.04.2024 - 26.04.2024 / Hannover

Event

Spike Reply at the Hannover Messe 2024

From April 22 to 26, Spike Reply will be represented at the Hannover Messe 2024 with its own booth and a presentation on Industrial Cyber Security. Meet the experts from Spike Reply in Hall 16, Stand A12/9.

28.02.2024 - 29.02.2024 / Berlin / Online

Event

Reply at Bosch Connected World 2024

Join our experts at BCW 2024 in Berlin, Germany on February 28 and 29 to learn more about mobility, cloud, data, AI, security, and connected systems.

21.11.2023 - 23.11.2023 / FRANKFURT

Event

Reply at FI-Forum 2023

Reply is represented at the FI Forum in Frankfurt. Meet Reply at their booth and learn all about the range of services for the Sparkassen-Finanzgruppe. Also visit the presentation "Banking in the Cloud - Future IT Banking Architecture: Our Perspective and Use Cases" on 22 November 2023.

15.11.2023 / Cologne

Event

Live Hacking meets Security Awareness

What happens during a cyber-attack on your own company? Which techniques are used and how can you protect yourself? Join our live event on 15.11.2023 in Spike Reply’s Cyber Security Lab: Watch a hacker at work and experience a cyber-attack up close.

10.10.2023 - 12-10.2023 / Nürnberg

Event

IT-SA 2023

The largest trade fair for IT security and one of the most important dialogue platforms for IT security solutions will take place in Nuremberg from 10-12 October 2023. Meet the OT security experts from Spike Reply at Wallix's booth in Hall 6, Booth 6.

06.09.2023 - 10.09.2023 / Munich

Event

Reply at IAA Mobility 2023

Reply presents their Generative AI Chatbot as well as innovations in the autonomous People Mover. Also, visit our presentation on Audi's Cloud Transformation together with Audi and AWS.

25.10.2023 / Munich

Event

Efficient IT Security beyond Checkbox Compliance

Get practical insights and learn all about strategies for an efficient and secure IT infrastructure. Join our event with Spike Reply and Trend Micro!

04.05.2023 / BERLIN

Event

AWS Summit Berlin 2023

Reply is looking forward to seeing you at the AWS Summit 2023 in Berlin. Meet our AWS experts to share ideas and dive into the topics of Cloud, Data and AI, Security and Connected systems.

17.04.2023 - 21.04.2023 / HANNOVER

Event

Spike Reply at Hannover Messe 2023

Spike Reply will be at Hannover Messe 2023 from 17 to 21 April. The cybersecurity experts will show which new security risks Industry 4.0 brings and how to safeguard the values and privacy of people, companies and processes against them. Visit us in the Industrial Security Circus in Hall 16, D04/9.

29.03.2023 - 30.03.2023 / MUNICH

Event

IT Symposium 2023: Software-Driven Car

The IT symposium 2023 focuses on the topics of cyber security and software-driven cars. Join Spark Reply and Autonomous Reply for their speech on “A new architecture for Software Defined Vehicles for a better User Experience? Challenges and opportunities.” on 30 March 2023.

Mobile First

White Paper

Mobile-First Architecture

"Mobile-First" is an enterprise architecture approach that reduces the amount of hardware required and optimizes the user experience with network connections. Spike Reply has developed a state-of-the-art mobile-first architecture that reduces the hardware footprint in offices, increases the efficiency of existing hardware and gives companies more flexibility in the design of their offices.

Mobile-First Architecture 0

Article

API management for zero trust endpoint protection

Check out the interview Cluster Reply and Spike Reply have provided Information Age on using their expertise in cloud computing and cyber security to establish personalised strategies in line with industry, network and customer needs.

18.07.2022 - 21.07.2022 / STUTTGART / ONLINE

Event

Digital Product Forum 2022

The Digital Product Forum, is the central information and interaction platform around the digitalization of development at Mercedes-Benz AG and its partners. Reply is present as an exhibitor both with a digital booth in the virtual world and in presence at the double booth 42.A. Online, the event will take place from July 18-21, on-site at the ICS Stuttgart from July 20-21, 2022.

30.05.2022 - 02.06.2022 / Hannover

Event

Reply at Hannover Messe 2022

Reply is represented at Hannover Messe 2022 from 30 May to 02 June 2022, showing how Robots, VR/Metaverse, 5G, Edge and Security come together. Visit us in hall 04 at booth E53 and discover the possibilities offered by Robots, VR and the Metaverse and understand how modern IT architectures can help you secure enterprise infrastructures and protect them from cyber attacks.

11.05.2022 - 12.05.2022 / BERLIN

Event

AWS Summit 2022
in Berlin

As AWS Premier Consulting Partner, Reply accompanies you on your way to transform and connect your business into the Cloud. Meet the Reply Experts at their booth D03 and join their inspiring talks at the AWS Summit 2022 in Berlin, the event that brings together the cloud community to network and to collaborate.

11.05.2022 - 12.05.2022 / Frankfurt

Event

Cloud Expo Europe and Big Data & AI World Frankfurt

From 11-12 May 2022, Cloud Expo Europe Frankfurt will bring together cloud innovators, technology experts and business leaders to help shape the future and achieve successful digital transformation. As an AWS Premier Consulting Partner, Reply accompanies companies on their journey to transform and connect to the cloud. Meet the Reply experts at stand H80 and attend our presentation at May 11, 4:20 pm.

09.11.2021

News & Communication

REPLY opens new Cyber Security Lab

Reply supports IT and OT experts, security managers and company decision-makers, with its new Cyber Security Lab providing a space where they learn more about the risks related to cyber threats and how to defend the organisation effectively from these.

Security

White Paper

PKI GOES CLOUD

To facilitate operational streamlining, security related platform services (PaaS) are becoming increasingly more popular, in order to support the often existing (multi-)cloud setup. A traditional and crucial part of IT security is the Public Key Infrastructure (PKI). Spike Reply outlines the advantages and disadvantages of moving it into the cloud.

PKI GOES CLOUD 0

09.11.2021 / Cologne

Event

Cyber Security Lab Opening Cologne

In the new demo and test lab in Cologne, IT or OT professionals and managers can experience potential attacks on their hardware and software as well as effective defence options. During the opening of the Cyber Security Lab on 09 November 2021, Reply and their partners offer visitors the opportunity to dive deeper into the topics of Industrial IoT and Cyber Security, IT Security for IT and OT Environments and Cyber Security in Industrial Control System (ICS).

07.09.2021 - 08.09.2021 / Cologne

Event

Reply at Digital X 2021

On 7 and 8 September 2021, Reply presents the topics of digital experience, robotics, cybersecurity, cloud and edge computing as well as artificial intelligence and machine learning at two locations at Digital X in Cologne. Highlights include a presentation on autonomous mobile robotics and a workshop for applications with Boston Dynamic's mobile platform SPOT.

Security

Service

Security for your AWS Environment

Spike Reply offers clients a Cyber Security Command Center specialized to services for AWS which is continuously improved to ensure comprehensive protection.

Security for your AWS Environment 0

29.07.2021

News & Communication

Spike Reply supported Zyxel in tracking the threat actors targeting their network security appliances

Spike Reply recently supported Zyxel, a leader in delivering secure AI and cloud-powered business and home networking solutions, in tracking the threat actors targeting their network security appliances.

19.05.2021 - 20.05.2021 / Online

Event

Reply Autonomous Days 2021

Autonomous vehicles such as cars, drones, robots and many more are becoming increasingly popular. The Reply Autonomous Days 2021 take a deep dive into different fields and implementation possibilites of such autonomous systems.

27.11.2020 / Webinar

Event

Automating Security Testing

In this session Spike Reply provides an overview on AI based breach and attack simulation including advice on how to leverage threat intelligence. Learn about the benefits of using a blend of professional and managed services to reduce your attack surface.

CyberSecurity Control

Best Practice

Stay on top of your Cybersecurity

Risk-Based Threat and Vulnerability Management is the combination of methods and tools to check your security control effectiveness and your risk posture. Discover new methods and tools to check your security control effectiveness.

Stay on top of your Cybersecurity
 0

28.09.2022 - 29.09.2022 / San Francisco

Event

Kong Summit 2022

Live Reply and Spike Reply are exhibitors at this year's Kong Summit in San Francisco. At the physical event, they will showcase secure and innovative API management infrastructures and connectivity with Kong. The Kong Summit brings the Kong community together for a chance to discuss building new ideas, tapping into developer-driven innovation, and modernizing connectivity without sacrificing security and governance.

24.11.2020 / Webinar

Event

Zero Trust: Practical Implementation with Check Point

The concept of Zero Trust gained a lot of attention in cybersecurity. In this session, Spike Reply Cybersecurity and Checkpoint introduces you to Zero Trust Architecture to understand the concept and building blocks behind it, and shows some practical approaches and solutions for creating a Zero Trust Architecture.

IoT Security

Best Practice

IoT security test unit. Making security tangible.

Smart factories, smart grids, smart cities… a new world arises, where things communicate with each other. Reply’s IoT Security Test Unit helps to demonstrate and test possible attacks so organisations can react fast to security issues and reduce risks of production outages.

IoT security test unit. Making security tangible. 0

Global Security Operations Center

Best Practice

Cyber-Attacks will occur – Be prepared to detect them

A multinational telecommunications company has set up a GSOC together with the security experts from Spike Reply with the aim of ensuring increased visibility and faster response times to IT security incidents. Cyber attacks no longer stand a chance: The Group's IT infrastructures are now subject to centralised 24/7 international monitoring.

Security Operation Center

GDPR

Brochure

ARE YOU READY FOR GDPR? SET THE RIGHT PRIORITIES TO BE GDPR READY

A new privacy and data protection regime is going to be applied, starting from 25 May 2018, imposing strict fines up to € 20 million and the 4% of the global group turnover. Getting ready for GDPR (General Data Protection Regulation) is not an one-off project, but it requires an advanced analysis of the company assets and needs.

16.10.2020 / Webinar

Event

Serverless Computing Security

Serverless computing increases your company’s agility and innovation by allowing it to focus on delivering value to customers rather than infrastructure operations. In this session, Spike Reply goes through a brief introduction to serverless computing, followed by a deep dive into its security.

Enterprise Security

Best Practice

Reply Security Pillars

Reply has developed an integrated, consistent and complete offering to support its clients in devising strategies and implementing solutions for business security.

Supported by over 200 highly specialised experts at the main international institutes and bodies, with over 200 qualifications between them in the principal technologies and solutions, Reply’s information-security portfolio has two cornerstones: security governance and security technology.

Our delivery model integrates and synergises these different but closely related dimensions of information security in a global approach to the various issues in business security.

Our offering stands out for its use of cutting-edge components. We use our innovation and lateral thinking to stay one step ahead, in order to support our clients to best effect as the business security world evolves.

Reply Security Pillars 0

09.10.2020 / Online

Event

REPLY CYBER SECURITY CHALLENGE 2020

Reply Cyber Security Challenge is a team competition open to both students and professionals created by the “Keen Minds Team”, Reply’s group of Cyber Security experts.

STAY TUNED!

READ MORE

08.10.2020 - 27.11.2020 / Webinar Series

Event

Levelling up Cyber Security

One way to meet new security challenges and targets for attacks is sharing knowledge and raising awareness. Join this series of Spike Reply sessions as part of the EU Cyber Security Month.

13.02.2020 / Munich

Event

Spike Reply at Munich Cyber Security Conference 2020

Spike Reply attends the 6th International Munich Cyber Security Conference (MCSC) on 13 February 2020 on the theme "Fail safe - Act brave: Building a secure and resilient digital society" at the Hotel Bayerischer Hof.

11.10.2019 / Online

Event

REPLY CYBER SECURITY CHALLENGE 2019

Reply Cyber Security Challenge is a team competition open to both students and professionals created by the “Keen Minds Team”, Reply’s group of Cyber Security experts.

FIND OUT THE WINNERS!

GET THE DETAILS

01.04.2019 - 05.04.2019 / Hannover

Event

Hannover Messe 2019 – Meet Reply at the Digital Factory

Reply is exhibitor at Hannover Messe, the most important industrial fair in the world, from 1 to 5 April 2019. See exciting showcases in hall 7 at booth E31 and talk to the experts of Cluster Reply, Cluster Manufacturing Reply, Industrie Reply and Spike Reply. The key topics: Smart Factory - Connected Supplier - Connected Product.

09.10.2018 - 11.10.2018 / Nuremberg

Event

IT Security: Spike Reply as exhibitor at it-sa

Visit Spike Reply, the specialist for IT security within the Reply Group, from 9 to 11 October 2018 at it-sa in hall 10, booth 322, with daily presentations in the Speakers' Corner of Spike Reply.

SPIKE REPLY

UNITED KINGDOM


LONDON

38 Grosvenor Gardens,
London SW1W 0EB, United Kingdom
Tel: +44 (0) 207 730 6000
Fax: +44 (0) 207 259 8600



ITALY


Milan

Via Robert Koch 1/4,
20152 Milan, Italy
Tel: +39 02-535761

Silea

Via Avogadri 6,
31057 Silea (TV), Italy
Tel: +39 0422 1836521



VIEW ALL