June 8, 2017 By Carmina Lees 3 min read

Update: This post was updated on June 8, 2017, to reflect the results of the 2017 SC Magazine Europe Awards.

We were delighted to attend the SC Europe 2017 Awards dinner where we were short-listed for a record 9 awards!

We are pleased to announce that we brought home the trophy for ‘Best Managed Security Service’ provider, which is fantastic recognition for IBM’s service capability, supported by the depth and breath of technologies.

We were also very proud to receive two ‘Highly Commended Awards’:
1. Best Security Company
2. Best Mobile Security Solution

IBM has differentiated itself from other managed security services providers by making significant investments in people, facilities, tools and cutting-edge cognitive technologies. All of which provide our clients with a service built on industry-leading security intelligence and proven security methods, delivered by security experts located throughout our eight global X-Force Command Centers.

Find out more about IBM Security’s award-winning solutions


Original article published April 19, 2017.

This year, IBM Security has nine entries short-listed for 2017 SC Europe Awards. Over the past few years, we’ve seen the number of IBM entries short-listed at the SC Awards steadily grow, from two entries in 2015 and six entries in 2016 to nine this year. Why is this?

Surging Success for IBM

As we review the awards categories each year, we must determine where to focus our efforts. That is because the depth and breadth of our portfolio grows and client references increase as we innovate and find new ways to help clients with the challenges they face.

In 2016, IBM acquired Resilient Systems, a sparkling addition to its portfolio that allowed it to lead the way in incident response. Now named IBM Resilient, this product has received one of the nine short-listings for the SC 2017 Europe Awards and also won the V3 Security Innovation of the Year Award in November 2016.

The launch of QRadar Advisor with Watson as a commercial offering in February this year is a fantastic example of bringing new, innovative offerings to market. We’re delighted to see Watson for Cyber Security short-listed in the Emerging Technology category, a reflection of just how much excitement there is around this game-changing offering and the results it’s already delivering.

Having more entries short-listed than any other vendor is fantastic since external recognition really matters to us and our clients. The security marketplace is often seen as a fragmented one, so the fact that IBM Security is a leader in multiple sectors puts it in a strong position to offer industry-leading solutions across the full security spectrum. With the sector flooded with vendors and solutions, security leaders need to know who this prestigious judging panel rates as top-notch.

IBM’s Nominations at the SC Europe Awards

IBM Security has been short-listed for the following entries at the 2017 SC Europe Awards:

  • Best Security Company
  • Best Identity Management Solution for IBM Cloud Identity Service
  • Best Identity Management Solution for IBM Identity Governance and Intelligence
  • Best Managed Security Service for IBM Managed Security Services
  • Best Mobile Security Solution for IBM MaaS360 UEM
  • Best SIEM Solution for IBM QRadar
  • Best Fraud Prevention Solution for IBM Trusteer
  • Best Risk Management/Regulatory Compliance Solution for IBM Resilient IRP Privacy module
  • Best Emerging Technology for IBM Watson for Cyber Security

Last Year’s Accolades

At the 2016 SC Europe Awards, IBM Security was short-listed six times. I was delighted to attend the award ceremony; we won in two categories and were highly commended in two others. The following were the IBM accolades at the 2016 SC Europe Awards.

  • Winner: Best Security Company
  • Winner: Best Mobile Security Solution for IBM MaaS360 Enterprise Mobility Management
  • Highly Commended: Best SIEM Solution for IBM QRadar

  • Highly Commended: Best Identity Management Solution for IBM Identity Governance and Intelligence
  • Short-listed: Best Computer Forensics Solution for IBM QRadar Incident Forensics

We look forward to the awards night, which is scheduled for June 6, 2017. In the meantime, IBM will continue to invest in innovation in security, encouraged by the recognition it received.

More from

Debate rages over DMCA Section 1201 exemption for generative AI

2 min read - The Digital Millennium Copyright Act (DMCA) is a federal law that protects copyright holders from online theft. The DMCA covers music, movies, text and anything else under copyright.The DMCA also makes it illegal to hack technologies that copyright owners use to protect their works against infringement. These technologies can include encryption, password protection or other measures. These provisions are commonly referred to as the “Anti-Circumvention” provisions or “Section 1201”.Now, a fierce debate is brewing over whether to allow independent hackers…

CISA Malware Next-Gen Analysis now available to public sector

2 min read - One of the main goals of the Cybersecurity and Infrastructure Security Agency (CISA) is to promote security collaboration across the public and private sectors. CISA firmly believes that partnerships and effective coordination are essential to maintaining critical infrastructure security and cyber resilience.In faithfulness to this mission, CISA is now offering the Malware Next-Generation Analysis program to businesses and other organizations. This service has been available to government and military workers since November 2023 but is now available to the private…

Social engineering in the era of generative AI: Predictions for 2024

5 min read - Breakthroughs in large language models (LLMs) are driving an arms race between cybersecurity and social engineering scammers. Here’s how it’s set to play out in 2024.For businesses, generative AI is both a curse and an opportunity. As enterprises race to adopt the technology, they also take on a whole new layer of cyber risk. The constant fear of missing out isn’t helping either. But it’s not just AI models themselves that cyber criminals are targeting. In a time when fakery…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today