Overview
The 2025 Cyber Security Awards, brought to you by CSI Mumbai Chapter. Cyber Security Awards ceremony will be held in Mumbai. The awards will recognize the very best in the areas of Cyber Security. The leading organizations & individuals will be honored and awarded for their Innovation & Excellence in this sector.
These awards shall be the biggest celebrations of Innovation & Excellence in IT Industry, attracting entries from some of the leading organizations, industry professionals, startups and practitioners from across India. We shall recognize the excitement, risk and hard-work involved in driving their organizations to success through cut-throat competition.
Award Jury of Cyber FIFC 2025
Chairman – Award Jury
Mr. Ravikiran Mankikar
Immdt Past Chairman, CSI Mumbai Chapter
Member – Award Jury
Dr. Suresh Shan
Chairman, CSI Mumbai Chapter
Member – Award Jury
Dr. G. Sivakumar
Professor, IIT Bombay
Member – Award Jury
Dr. N. Subramanian
Executive Director, SETS, GoI
Member – Award Jury
Dr. Dittin Andrews
Scientist "E" CDAC, GoI
Member – Award Jury
Shri. Gaurav Sharma
Principal Scientist, DIC, GoI
Member-Award Jury
Dr. Sudhir Dhage
Professor & Dean, SPIT & MC Member, CSI Mumbai
Member - Award Jury
Dr. Ganesh Magar
HOD, CS, SNDT Womens University
Member-Award Jury
Mr. Abdul Moid
Director, ERTL (W), Govt of India
Awards Categories
Individual Awards (Recognizing Excellence in Cybersecurity)
- Top CISO of the Year – Awarding the most strategic Chief Information Security Officer.
- Chief Digital Resilience Officer of the Year – Honoring a senior leader for establishing robust digital resilience frameworks and protecting enterprise integrity.
- Cybersecurity Leader of the Year – Recognizing an outstanding leader in cybersecurity.
- Women in Cybersecurity Excellence Award – Recognizing female professionals making an impact.
- Rising Star in Cybersecurity – Recognizing young professionals excelling in the field.
- Top Cybersecurity Influencer – Recognizing professionals who actively contribute to awareness.
- Cybersecurity Innovator of the Year – For individuals who have developed breakthrough solutions.
- Best Ethical Hacker Award – Honoring a white-hat hacker for contributions to ethical hacking.
- Incident Responder of the Year – For exceptional handling of cybersecurity incidents.
- Cybersecurity Educator/Trainer of the Year – For impactful contributions in training and awareness.
- Forensic Investigator of the Year – Honoring excellence in cyber forensic investigations.
Corporate Awards (Recognizing Organizational Excellence)
- Outstanding Cyber Security team in PSU Bank – This award recognizes for a PSU Bank that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Private Bank – This award recognizes for a Cyber Security team in private bank that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Co-operative Bank – This award recognizes for a company that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Insurance Sector Company – This award recognizes for a company that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Financial Services Company – This award recognizes for a Cyber Security team in the company that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Manufacturing Sector Company – This award recognizes for a Cyber Security team in the company that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Government Sector/ Department – This award recognizes Cyber security team in the Government Sector Company/ Department that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Healthcare Sector Company – This award recognizes for a Cyber Security team in the company that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Hospitality Sector Company – This award recognizes for a Cyber Security team in the company that demonstrates a strong team with solid leadership.
- Outstanding Cyber Security team in Education Sector – This award recognizes for a Cyber Security team in Education Sector that demonstrates a strong team with solid leadership.
- Outstanding Police/Law Enforcement Initiative/Defense Sector – This award recognizes an Cyber Security team initiative from governmental bodies/that is police-led/Defense Sector that have developed a cyber security scheme that has a positive impact on a community; one that has led to an improvement in cyber security practice.
- Outstanding Cyber Security Training/Awareness Initiative – This award recognizes individuals or companies that operate a successful training scheme and/or a security awareness initiative, which promotes outstanding performance and has produced identifiable results.
- Outstanding Startup in Cyber Security – This award recognizes Cyber Security startup with outstanding performance and has produced identifiable results.
- Outstanding Unified Threat Management Services – This award recognizes Cyber Security Company with its outstanding performance and has produced identifiable results with its Unified Threat Management Services
- Best Digital Forensics Firm – Recognizing the most impactful digital forensics service provider.
Individual Category - Individual Awards (Recognizing Excellence in Cybersecurity)
1. Top CISO of the Year
CISOs can operate in different ways, and are responsible for a myriad of different activities and technologies to combat a range of threats. Whatever the role, this category recognizes those who through security expertise, business acumen and/or skillful and innovative leadership approaches, have led the cyber security portfolio with distinction. Outstanding performers will be leaders and innovators who are setting examples that others will wish to follow.
To enter this category, you will be asked to:
- Describe the role of the CISO and the ways in which this person has led change in the organization including the cyber security impacts of any partnership approaches adopted with different stakeholders. (Up to 500 words)
- Provide details of the value added by the CISO and the individual’s impact on the work of the department highlighting the specific leadership qualities that generated any benefits noted. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the ways in which the role has driven cyber security performance
- Highlighting the factors that enable the CISO to excel
- Identifying the ways in which the role has influenced wider business operations
- Providing examples of building effective relationships with key stakeholders
- Demonstrating the improvements made to people and/or process and systems
2. Chief Digital Resilience Officer of the Year
This award recognizes the Cyber Chief Digital Risk Officer– individual, team or company – demonstrating outstanding performance in any aspect of security consulting. Chief Digital Risk Officer often play a key role in security in offering expertise and insight which can transform the quality of service, product or system that is offered. It recognizes the existence of distinct skill sets and crucially the ways these are harnessed and managed to make a difference to security strategy and/or practice.
To enter this category, you will be asked to:
- Describe the role and objectives of the chief digital risk officer and the key factors that reflect outstanding performance. (Up to 500 words)
- Describe how the chief digital risk officer has displayed outstanding performance in terms for example, of leadership skills, a focus on the customer, by adding value or otherwise driving excellence. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the ways in which the risk officer has driven cyber security performance
- Highlighting the key distinguishing strengths of the risk officer including leadership skills
- Identifying the ways in which the role has influenced positively wider business operations
- Providing examples of building effective relationships with key stakeholders
- Demonstrating how high performance and benefits are sustained
3. Cybersecurity Leader of the Year
There are many cyber security professionals working in different roles, who are neither a Young Professional or a CISO (e.g., Security Architects, IT Risk Advisors, Security Analysts, Intelligence Analysts, Investigators, Heads of Operations) and this award is focused on them. It recognizes those who through cyber security expertise, business acumen and/or skillful and innovative approaches, have contributed with distinction. Outstanding performers will be those who are setting examples that others will wish to follow.
To enter this category, you will be asked to:
- Describe the role of the cyber security professional and the ways in which the person has led by example including the cyber security impacts of work undertaken with different stakeholders. (Up to 500 words)
- Provide details of the value added by the cyber security professional highlighting the specific qualities that generated any benefits noted. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the ways in which the role has driven cyber security performance
- Highlighting the factors that enable the person to excel
- Identifying the ways in which the role has influenced others
- Providing examples of differences, the person’s contribution has made
- Demonstrating the improvements made to people and/or process and systems
4. Women in Cybersecurity Excellence Award
A thought leader who has authored research, investigations, demonstrates outstanding diligence or legislation making in the cybersecurity industry and this award is focused on them. Nominee should be a woman with a legacy and record of developing research and/or products that have changed the industry. It recognizes those who through cyber security expertise, business acumen and/or skillful and innovative approaches, have contributed with distinction. Outstanding performers will be those who are setting examples that others will wish to follow.
To enter this category, you will be asked to:
- Describe the role of the young professional and the ways in which she has excelled. (Up to 500 words)
- Provide details of the value added by the Woman in Cyber Security highlighting the specific qualities that generated any benefits noted. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the ways in which the role has driven cyber security performance
- Highlighting the factors that enable the person to excel
- Identifying the ways in which the role has influenced others
- Providing examples of differences, the person’s contribution has made
- Demonstrating the improvements made to people and/or process and systems
5. Rising Star in Cybersecurity
This award recognizes a young cyber security professional – that is anyone below the age of forty (there is no restriction on the number of years spent in security) – who has excelled in early career performance. The focus is on someone who has made an impact in the area of cyber security, for example as an analyst/researcher, working for a cyber security supplier and/or corporate cyber security department. This could be in any area of cyber security activity, as a student, in the workplace or a combination, but it will be someone who has made a difference and is laying the basis for an outstanding career in cyber security.
To enter this category, you will be asked to:
- Describe the role of the young professional and the ways in which he/she has excelled. (Up to 500 words)
- Provide details of the value added by the young professional and his/her impact in specific area or areas of cyber security activity (inside the workplace and/or outside) highlighting the special qualities of the individual. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the work of the young professional and its relationship to cyber security
- Highlighting the ways in which the young professional is laying the foundations of a cyber security career
- Identifying the influence of the young professional on specific audiences
- Providing examples of interest and dedication to improving cyber security
- Demonstrating how high performance will be sustained
6. Top Cybersecurity Influencer
This award recognizes an influencer who should be working within cybersecurity. He or she may be raising the profile of cybersecurity internally or externally from their organization. The focus is on someone who has made an impact in the area of cyber security. It recognizes those who through cyber security expertise, business acumen and/or skillful and innovative approaches, have contributed with distinction. Outstanding performers will be those who are setting examples that others will wish to follow.
To enter this category, you will be asked to:
- Describe influencer profile in detail and the ways in which he/she has excelled. (Up to 500 words)
- Provide details of the value added by the influencer and his/her impact in specific area or areas of cyber security activity (inside the workplace and/or outside) highlighting the special qualities of the individual. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the work of the Influencer and its relationship to cyber security
- Highlighting the ways in which the Influencer is laying the foundations of a cyber security career
- Identifying the influence of the Influencer on specific audiences
- Providing examples of interest and dedication to improving cyber security
- Demonstrating how high performance will be sustained
- Evidence of Enforcing Awareness
7. Cybersecurity Innovator of the Year
This award recognizes an innovator who should be working within cybersecurity. He or she may be raising the profile of cybersecurity internally or externally from their organization. The focus is on someone who has made an impact in the area of cyber security. It recognizes those who through cyber security expertise, business acumen and/or skillful and innovative approaches, have contributed with distinction. Outstanding performers will be those who are setting examples that others will wish to follow.
To enter this category, you will be asked to:
- Describe Innovator profile in detail and the ways in which he/she has excelled. (Up to 500 words)
- Provide details of the value added by the Innovator and his/her impact in specific area or areas of cyber security activity (inside the workplace and/or outside) highlighting the special qualities of the individual. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the work of the Innovator and its relationship to cyber security
- Highlighting the ways in which the Innovator is laying the foundations of a cyber security career
- Identifying the influence of the Innovator on specific audiences
- Providing examples of interest and dedication to improving cyber security
- Demonstrating how high performance will be sustained
8. Best Ethical Hacker Award
This award recognizes an individual who has demonstrated exceptional skills, integrity, and impact in ethical hacking—protecting digital infrastructure through responsible vulnerability assessment, penetration testing, and proactive security analysis. The honoree is someone who upholds the highest standards of cybersecurity ethics, contributing meaningfully to securing systems and educating others on responsible hacking practices.
To enter this category, you will be asked to:
- Technical Expertise & Skillset
- Demonstrated proficiency in ethical hacking tools, methodologies, and techniques (e.g., OWASP, Metasploit, Burp Suite, etc.).
- Certifications (e.g., CEH, OSCP, GPEN) or verifiable credentials that support competency.
- Real-World Impact
- Significant contributions to identifying and responsibly disclosing vulnerabilities in public or private systems.
- Participation in bug bounty programs or CVD (Coordinated Vulnerability Disclosure) platforms with measurable outcomes.
- Innovation in Ethical Hacking
- Use of novel approaches or tools to uncover security flaws.
- Contributions to open-source tools, research papers, or community knowledge-sharing platforms.
- Ethical Standards & Responsible Disclosure
- Evidence of following strict ethical practices and adhering to responsible disclosure timelines and procedures.
- Collaboration with organizations and security teams to remediate risks.
- Community Engagement & Knowledge Sharing
- Conducting training sessions, webinars, CTFs, or workshops.
- Active role in cybersecurity communities or forums (e.g., GitHub, HackerOne, Bugcrowd, DEFCON groups).
The judges will be looking for evidence of outstanding performance in:
- Personal Statement / Overview (Up to 500 words)
- Describe your journey as an ethical hacker, core philosophy, and significant achievements.
- Proof of Work / Impact (Up to 5 items)
- Vulnerability disclosure reports (sanitized if required) or acknowledgments from organizations.
- Screenshots of leaderboard rankings or certificates of appreciation.
- Links to blogs, writeups, GitHub repos, or media coverage of notable hacks (if public).
- References or Endorsements
- Letters or testimonials from organizations you helped secure or community leaders who can vouch for your contributions and ethics.
- Certifications / Credentials
- CEH, OSCP, GPEN, eJPT, or any other ethical hacking-related certifications (copies or certificate numbers).
- Community Contributions (Optional but Strongly Encouraged)
- Evidence of mentoring, speaking at events, publishing content, or organizing CTFs.
9. Incident Responder of the Year
This award honors an individual who has demonstrated exceptional skills, speed, and leadership in responding to and mitigating cybersecurity incidents. Whether defending against ransomware, data breaches, DDoS attacks, or insider threats, this professional stands out for their ability to act decisively under pressure, minimize impact, restore normalcy, and implement long-term security improvements.
The recipient is a true cyber first responder — calm, methodical, and effective in high-stakes situations.
To enter this category, you will be asked to:
- Effectiveness in Incident Handling
- Demonstrated ability to detect, analyze, contain, and recover from cyber incidents.
- Use of playbooks, runbooks, or frameworks like NIST, SANS, or MITRE ATT&CK.
- Impact of the Response
- Quantifiable outcomes such as minimized downtime, data loss prevention, or business continuity.
- Incident responses that prevented escalation or reduced organizational risk.
- Technical Proficiency
- Mastery in tools such as SIEM, EDR, forensics suites, log analysis, and threat intel platforms.
- Use of automation or scripting to accelerate or enhance incident response.
- Leadership Under Pressure
- Ability to coordinate cross-functional teams during crisis situations.
- Clear communication with stakeholders (IT, Legal, PR, Management) during incidents.
- Post-Incident Improvements
- Lessons learned documented and applied to improve detection and response.
- Implementation of new controls or updates to IR plans as a result of the incident.
- Ethics & Collaboration
- Transparency and integrity in handling sensitive incidents.
- Collaboration with external stakeholders like law enforcement, ISACs, or vendors.
The judges will be looking for evidence of outstanding performance in:
- Personal Statement / Overview (Up to 500 words)
- Outline your role, responsibilities, and notable incident(s) where you played a key role in resolution.
- Highlight leadership, unique approaches used, or challenges overcome.
- Incident Case Study / Summary (1–2 examples, 300–500 words each)
- Describe the situation, how you identified the threat, your steps taken, and the outcome.
- Focus on timeline, containment, recovery, lessons learned, and measurable impact.
- Tools & Techniques Used
- List technologies or methodologies applied in real incidents (SIEMs, endpoint tools, forensics kits, etc.).
- Mention any original scripts, automations, or frameworks developed or customized.
- Supporting Documentation (any 2–4 of the following):
- Certificates or acknowledgments from employers or organizations.
- Screenshots or redacted reports showing your incident response contributions.
- IR runbooks or workflows (if sharable).
- Testimonials from teammates, managers, or clients.
- Incident response metrics or KPIs (MTTR, containment times, etc.).
- Certifications (Optional but Preferred)
- GIAC (GCFA, GCIA, GCIH), CompTIA CySA+, ECIH, CEH, or other relevant credentials.
10. Cybersecurity Educator/Trainer of the Year
This award recognizes an individual who has made outstanding contributions to the field of cybersecurity education and training. Whether through academic teaching, corporate training, online platforms, or community initiatives, this individual demonstrates a passion for knowledge sharing, curriculum development, and skill-building in cybersecurity. The recipient has significantly influenced learners, helped close the cyber skills gap, and inspired the next generation of cybersecurity professionals.
To enter this category, you will be asked to:
- Impact on Learners
- Number and diversity of individuals trained (students, professionals, organizations).
- Success stories, career transitions, certifications, or upskilling outcomes.
- Curriculum Development & Innovation
- Creation or customization of engaging and relevant cybersecurity content.
- Use of real-world labs, simulations, gamified learning, or current threat intelligence.
- Teaching Excellence
- Pedagogical approach, clarity, and effectiveness of knowledge transfer.
- Use of platforms (in-person, online, hybrid), tools (LMS, CTFs, labs), and methodologies.
- Community Contribution
- Participation in cybersecurity awareness campaigns, workshops, seminars, or mentorship.
- Free/public training initiatives, open courseware, webinars, or volunteer efforts.
- Recognition & Thought Leadership
- Industry recognition, conference speaking, published works, blogs, or research contributions.
- Involvement with professional bodies, standards organizations, or academia.
The judges will be looking for evidence of outstanding performance in:
- Educator Profile / Summary (Up to 500 words)
- Overview of your background, areas of teaching/training, and approach to cybersecurity education.
-
Training Impact (Up to 500 words)
- Describe the outcomes of your educational efforts—include learner metrics, success stories, placement data, certification achievements, etc.
-
Sample Work or Portfolio (Any 2–4 of the following):
- Course outlines, sample lesson plans, slides, hands-on lab exercises, video links, or screenshots of the training platform.
- Certifications or testimonials from trainees.
- Links to published blogs, tutorials, webinars, or books authored.
-
Testimonials / References (Min 1, Max 3)
- Statements from students, clients, employers, or academic institutions highlighting your teaching excellence and contribution.
-
Certifications (Optional but Preferred)
- Cybersecurity-related certifications (e.g., CISSP, CEH, CompTIA Security+, CISA, OSCP).
- Instructor-level certifications (e.g., CompTIA CTT+, EC-Council CEI, Cisco Instructor credentials).
11. Forensic Investigator of the Year
This award honors an individual who has shown exceptional skill, accuracy, and professionalism in the field of digital forensics. Whether working in a corporate, legal, law enforcement, or cybersecurity context, the recipient is recognized for their ability to uncover, analyze, and interpret digital evidence in a way that supports incident response, legal proceedings, or internal investigations. The honoree is a master of forensic investigation, playing a critical role in identifying root causes, supporting litigation, and ensuring justice and digital accountability.
To enter this category, you will be asked to:
-
Excellence in Forensic Investigation
- Demonstrated expertise in digital forensics practices, including data acquisition, preservation, analysis, and reporting.
- Use of leading tools and frameworks (e.g., EnCase, FTK, Autopsy, X-Ways, Volatility, etc.).
- Impactful Casework
- Involvement in high-profile, complex, or sensitive investigations that resulted in successful outcomes (internal resolution, legal action, or risk mitigation).
- Ability to present findings clearly and accurately in reports or testimony.
- Technical Proficiency
- Skill in analyzing devices, networks, logs, memory, malware, and cloud-based environments.
- Capability in reconstructing timelines, identifying threat actors, and correlating evidence.
- Adherence to Legal & Ethical Standards
- Strong compliance with chain-of-custody protocols, regulatory guidelines, and ethical responsibilities during investigations.
- Contribution to the Field
- Mentoring others, publishing case studies or research, training teams, or speaking at conferences.
- Innovating forensic techniques or developing custom scripts/tools.
- The judges will be looking for evidence of outstanding performance in:
- Investigator Profile / Summary (Up to 500 words)
- Describe your background, current role, experience in digital forensics, and key achievements.
- Case Study / Investigation Highlight (Up to 500 words)
- Provide an anonymized overview of one or more impactful investigations you’ve led or contributed to, focusing on your role, techniques used, and outcomes.
- Tools, Techniques, and Certifications
- List tools used in investigations and provide evidence of certifications such as GCFA, GCFE, CHFI, EnCE, or other relevant credentials.
- Supporting Documentation (Any 2–4 of the following):
- Redacted investigation reports, expert witness testimony, or forensic analysis samples.
- Letters of appreciation, endorsements from law enforcement, legal teams, or clients.
- Screenshots or logs demonstrating forensic tools/workflows.
- Published articles, blogs, research papers, or presentations.
- Ethical Statement
- A short statement confirming adherence to legal protocols, confidentiality, and chain-of-custody standards.
Company Category - Corporate Awards (Recognizing Organizational Excellence)
1. Outstanding Cyber Security team in PSU Bank
This award recognizes for a PSU Bank that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the PSU Bank team and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in PSU Bank (Up to 500 words)
- Evidence how the Cyber Security team in PSU Bank work and add value to the Bank and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
2. Outstanding Cyber Security team in Private Bank
This award recognizes for a Cyber Security team in private bank that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the PVF team and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in Private Bank (Up to 500 words)
- Evidence how the Cyber Security team in Private Bank work and add value to the Bank and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
3. Outstanding Cyber Security team in Co-operative Bank
This award recognizes for a company that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the Cyber Security team in Co-operative Bank and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in Co- Operative Banking Sector (Up to 500 words)
- Evidence how Cyber Security team in the Co-operative Bank work and add value to the Bank and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
4. Outstanding Cyber Security team in Insurance Sector Company
This award recognizes for a company that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the Cyber Security team in the company and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in Insurance Sector. (Up to 500 words)
- Evidence how the Cyber Security team in Insurance Company work and add value to the company and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
5. Outstanding Cyber Security team in Financial Services Company
This award recognizes for a Cyber Security team in the company that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the Cyber Security team and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in Financial Sector. (Up to 500 words)
- Evidence how Cyber Security team work and add value to the company and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
6. Outstanding Cyber Security team in Manufacturing Sector Company
This award recognizes for a Cyber Security team in the company that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the Cyber Security team in the company and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in Manufacturing Sector. (Up to 500 words)
- Evidence how Cyber Security team work and add value to the company and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
7. Outstanding Cyber Security team in Government Sector/ Department
This award recognizes Cyber security team in the Government Sector Company/ Department that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the Cyber Security team and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in Government Sector. (Up to 500 words)
- Evidence how the Cyber Security team work and add value to the company and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
8. Outstanding Cyber Security team in Healthcare Sector Company
This award recognizes for a Cyber Security team in the company that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the Cyber Security team and their distinguishing features, and any innovative aspects that enable it to
- be considered as a cutting-age Cyber security team in Healthcare Sector. (Up to 500 words)
Evidence how the Cyber Security team work and add value to the company and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
9. Outstanding Cyber Security team in Hospitality Sector Company
This award recognizes for a Cyber Security team in the company that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the Cyber Security team and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in Hospitality Sector. (Up to 500 words)
- Evidence how Cyber Security team work and add value to the company and the security industry.
(Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
10. Outstanding Cyber Security team in Education Sector
This award recognizes for a Cyber Security team in Education Sector that demonstrates a strong team with solid leadership. The team should work effectively together and make the most of each other’s strengths.
To enter this category, you will be asked to:
- Describe the Cyber Security team and their distinguishing features, and any innovative aspects that enable it to be considered as a cutting-age Cyber security team in Education Sector. (Up to 500 words)
- Evidence how Cyber Security team work and add value to the company and the security industry. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the key distinguishing strengths.
- Identifying examples of business success
- Providing examples of building effective relationships with stakeholders
- Demonstrating how high performance and benefits are sustained
11. Outstanding Police/Law Enforcement Initiative/Defense Sector
This award recognizes an Cyber Security team initiative from governmental bodies/that is police-led/Defense Sector that have developed a cyber security scheme that has a positive impact on a community; one that has led to an improvement in cyber security practice.
To enter this category, you will be asked to:
- Describe the Cyber Security team initiative and its key objectives and any innovative aspects that have led to its success. (Up to 500 words)
- Evidence how the Cyber Security team initiative benefits its target group highlighting the role of management/partnerships in generating an effect. (Up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the aims of the initiative and the needs it meets
- Highlighting how it enhances police/law enforcement objectives
- Identifying the factors that enable staff/leadership to excel
- Providing examples of improved performance/relationships with stakeholders
- Demonstrating the different benefits and how they are sustained
12. Outstanding Cyber Security Training/Awareness Initiative
This award recognizes individuals or companies that operate a successful training scheme and/or a security awareness initiative, which promotes outstanding performance and has produced identifiable results. There is a tendency to talk about training, up-skilling and raising awareness as good things in themselves. In fact in the very least, training/awareness raising should most often be undertaken in response to an identified need, with a Programme that is suited to best meeting any gaps, that is well articulated and delivered, and results in better performance. This award looks to recognize those who have made a difference to improving any area of cyber security practice via training/awareness raising.
To enter this category you will be asked to:
- Describe the training/awareness raising initiative, highlighting its key features that were responsible for delivering outstanding performance. (up to 500 words)
- Describe how the training/awareness raising initiative made an impact in developing outstanding cyber security practices in terms of adding value, improving performance or otherwise driving excellence. (up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the aims of the initiative and how these are focused on the customer
- Highlighting how innovation is displayed
- Identifying the factors that enable the security personnel involved to excel
- Providing examples of improved performance
- Demonstrating the business benefits and how they are sustained
13. Outstanding Startup in Cyber Security
This award recognizes Cyber Security startup with outstanding performance and has produced identifiable results.
To enter this category you will be asked to:
Describe key features that were responsible for delivering outstanding performance. (up to 500 words)
Describe how the startup made an impact in developing outstanding cyber Security Company in terms of adding value, improving performance or otherwise driving excellence. (up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the aims of the initiative and how these are focused on the customer
- Highlighting how innovation is displayed
- Identifying the factors that enable the security personnel involved to excel
- Providing examples of improved performance
- Demonstrating the business benefits and how they are sustained
14. Outstanding Unified Threat Management Services
This award recognizes Cyber Security Company with its outstanding performance and has produced identifiable results with its Unified Threat Management Services
To enter this category you will be asked to:
- Describe key features that were responsible for delivering outstanding performance. (up to 500 words)
- Describe how the company made an impact in developing outstanding Unified Threat Management Services in terms of adding value, improving performance or otherwise driving excellence. (up to 500 words)
The judges will be looking for evidence of outstanding performance in:
- Discussing the aims of the initiative and how these are focused on the customer
- Highlighting how innovation is displayed
- Identifying the factors that enable the security personnel involved to excel
- Providing examples of improved performance
- Demonstrating the business benefits and how they are sustained
15. Best Digital Forensics Firm
This award recognizes a firm that has demonstrated outstanding expertise, professionalism, and impact in the field of digital forensics. The recipient firm should showcase excellence in handling complex investigations, using cutting-edge tools and methodologies, maintaining legal and ethical standards, and delivering trusted forensic services across industries. The firm should also contribute to industry advancement through innovation, research, client satisfaction, and community or law enforcement collaboration.
To enter this category you will be asked to:
-
Case Excellence and Impact
- Demonstrated track record of successful digital forensic investigations in areas such as cybercrime, insider threats, fraud, intellectual property theft, data breach investigations, or legal/eDiscovery support.
-
Technical Capabilities
- Use of industry-standard and advanced tools (e.g., EnCase, FTK, Cellebrite, X-Ways, Autopsy, Magnet AXIOM).
- Proficiency in mobile forensics, memory forensics, cloud investigations, and endpoint analysis.
-
Client Outcomes and Satisfaction
- Delivery of actionable results to clients, maintaining accuracy, timeliness, and integrity.
- High levels of client satisfaction, retention, or referrals.
-
Legal and Ethical Standards
- Strict adherence to chain-of-custody, data privacy, legal compliance, and ethical investigation practices.
- Capability to support litigation with clear documentation, expert witness support,
and court-admissible evidence.
-
Innovation and R&D
- Development or enhancement of forensic tools, scripts, automation workflows, or methodologies.
- Contributions to the digital forensics field through white papers, threat research, or open-source tools.
-
Training, Awareness, and Community Contribution
- Conducting training programs, workshops, or webinars for corporate clients, academia, or law enforcement.
- Supporting national or industry initiatives in cyber forensics awareness or capability building.
-
The judges will be looking for evidence of outstanding performance in:
- Firm Overview (Up to 500 Characters)
- Describe the firm’s history, services offered, core strengths in digital forensics, client base, and industry focus.
-
Case Studies / Success Stories (2–3 examples, up to 500 Characters each)
- Describe real (or anonymized) investigations showcasing the firm’s forensic capabilities, unique challenges, tools used, and the value delivered to the client.
-
Certifications and Accreditations
- Provide copies or a list of relevant company-level certifications (e.g., ISO/IEC 27001, ISO 17025) and team-level certifications (GCFA, EnCE, CHFI, OSCP, etc.).
-
Client Testimonials or References (Min 1, Max 3)
- Letters, feedback, or statements from satisfied clients highlighting professionalism, turnaround time, and effectiveness.
-
Technical Infrastructure & Tools
- Overview of forensic labs, proprietary tools or frameworks used, secure data handling processes, or in-house R&D.
-
Community Involvement or Public Contributions (Optional but Preferred)
- Documentation or links to training sessions, blogs, open-source tools, conference participation, or published research.