Kick Off Session: Cyber Mission Washington DC, Maryland and Virginia

From 15-20 October 2023, a Dutch delegation will go on cyber mission to Washington DC, Maryland and Virginia aiming to share their knowledge and making steps to enter the US market with their innovative cyber security solutions. 

On 20 September, an online kick-off meeting took place with all participants, led by Martine Koole (IQ). The organisations that will join the mission are aXite Security Tools, DTACT, EclecticIQ, Ubiqu, Radically Open Security and ON2IT. They all bring different perspectives and expertise in the field of cyber security. From ethics, cyber threat intelligence to operational technology (OT) security. With which they want to contribute to the US mission that “all Americans deserve a secure and digital future”, as formulated in the new National Cybersecurity Strategy by the Biden-Harris Administration. Want to know more about the participants? The Mission Booklet will be published here soon.

Mission programme

The primary objective of this mission is to enhance the presence of the Dutch cyber security sector in the US. Participants will gain valuable knowledge about the US market, validate their proposition and go-to-market strategy, and gain perspective on doing business in the US. Therefore, the mission facilitates mutual acquaintance, knowledge sharing and collaboration. The programme includes panels and roundtables with the financial sector, telecom sector, medical sector, critical infrastructures and government. Networking with US stakeholders: 1-on-1 matchmaking and happy hours with the local network and (potential) customers and partners by invitation.

Preparation workshop: doing business in the US

To prepare the attendants for the mission, a special online workshop will be organised on 21 September. During this session TABS inc. will give more information about the Do's and Don'ts of doing business in the United States, including tax aspects, hiring and contracting local staff, remote sales and marketing, government contracting. Because you don't want to miss the opportunity to explore and tap into the US markets due to administrative and regulatory challenges. More info >

Why US?

The United States is a significant player in the field of cybersecurity, both in terms of market size, but also R&D and foreign investments. Competition within the US market is intense, but the demand for cybersecurity solutions continues to grow as trends such as IoT and AI foster the need for digital protection. The Netherlands can play a pivotal role in supporting the USA in their ambitions by taking a unified approach with niche experts and sharing knowledge and expertise.