www.linkedin.com Open in urlscan Pro
2620:1ec:21::14  Public Scan

Submitted URL: https://protect-eu.mimecast.com/s/IfcUC2RyQhW67YQVi9Daix?domain=go.zimperium.com
Effective URL: https://www.linkedin.com/company/zimperium/
Submission: On October 06 via api from ZA — Scanned from GB

Form analysis 2 forms found in the DOM

POST https://www.linkedin.com/uas/login-submit

<form class="google-auth" action="https://www.linkedin.com/uas/login-submit" method="post" aria-hidden="true">
  <input name="loginCsrfParam" value="4ffa9328-e51a-4f21-8ceb-70148de3e8c2" type="hidden">
  <input name="session_redirect" value="https://www.linkedin.com/company/zimperium" type="hidden">
  <input name="trk" value="organization_guest_google-one-tap-submit" type="hidden">
  <!---->
  <div class="loader loader--full-screen">
    <div class="loader__container mb-2 overflow-hidden">
      <icon class="loader__icon inline-block loader__icon--default text-color-progress-loading lazy-loaded" data-svg-class-name="loader__icon-svg--large fill-currentColor h-[60px] min-h-[60px] w-[60px] min-w-[60px]" aria-hidden="true"
        aria-busy="false"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60" focusable="false" class="loader__icon-svg--large fill-currentColor h-[60px] min-h-[60px] w-[60px] min-w-[60px] lazy-loaded"
          aria-busy="false">
          <g>
            <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"></path>
            <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"></path>
            <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"></path>
            <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"></path>
            <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"></path>
            <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9,0.6-1.4,0.4l0,0c-0.5-0.3-0.6-0.9-0.4-1.4l7.3-12.1C22.1,41.9,22.8,41.8,23.3,42.1z"></path>
            <path opacity="0.45" d="M30.1,43.9L30.1,43.9c0.6,0,1,0.5,1,1V59c0,0.6-0.5,1-1,1l0,0c-0.6,0-1-0.5-1-1V44.9C29,44.4,29.5,43.9,30.1,43.9z"></path>
            <path opacity="0.37" d="M37,41.9L37,41.9c0.5-0.3,1.1-0.2,1.4,0.4l7.2,12.1c0.3,0.5,0.2,1.1-0.4,1.4l0,0c-0.5,0.3-1.1,0.2-1.4-0.4l-7.2-12.1C36.4,42.8,36.6,42.2,37,41.9z"></path>
            <path opacity="0.29" d="M42.2,36.8L42.2,36.8c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7c0.5,0.3,0.7,0.9,0.4,1.4l0,0c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7C42.1,38,41.9,37.4,42.2,36.8z"></path>
            <path opacity="0.21 " d="M44,29.9L44,29.9c0-0.6,0.5-1,1-1h14.1c0.6,0,1,0.5,1,1l0,0c0,0.6-0.5,1-1,1L45,31C44.4,31,44,30.5,44,29.9z"></path>
            <path opacity="0.13" d="M42.1,23.1L42.1,23.1c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3c0.5-0.3,1.1-0.2,1.4,0.4l0,0c0.3,0.4,0.1,1.1-0.4,1.3l-12.1,7.3C43.1,23.7,42.4,23.6,42.1,23.1z"></path>
            <path opacity="0.05" d="M36.9,17.9L36.9,17.9c-0.5-0.3-0.6-0.9-0.4-1.4l7.3-12.1c0.3-0.5,0.9-0.6,1.4-0.4l0,0c0.5,0.3,0.6,0.9,0.4,1.4l-7.4,12.2C38,18.1,37.3,18.2,36.9,17.9z"></path>
            <animateTransform attributeName="transform" attributeType="XML" type="rotate" begin="0s" dur="1s" repeatCount="indefinite" calcMode="discrete" keyTimes="0;.0833;.166;.25;.3333;.4166;.5;.5833;.6666;.75;.8333;.9166;1"
              values="0,30,30;30,30,30;60,30,30;90,30,30;120,30,30;150,30,30;180,30,30;210,30,30;240,30,30;270,30,30;300,30,30;330,30,30;360,30,30"></animateTransform>
          </g>
        </svg></icon>
    </div>
  </div>
</form>

POST https://www.linkedin.com/uas/login-submit

<form data-id="sign-in-form" action="https://www.linkedin.com/uas/login-submit" method="post" novalidate="" class="mt-1.5 mb-2">
  <input name="loginCsrfParam" value="4ffa9328-e51a-4f21-8ceb-70148de3e8c2" type="hidden">
  <div class="flex flex-col">
    <div class="mt-1.5" data-js-module-id="guest-input">
      <div class="flex flex-col">
        <label class="input-label mb-1" for="organization_guest_contextual-sign-in_sign-in-modal_session_key"> Email or phone </label>
        <div class="text-input flex">
          <input class="text-color-text font-sans text-md outline-0 bg-color-transparent grow" autocomplete="username" id="organization_guest_contextual-sign-in_sign-in-modal_session_key" name="session_key" required="" type="text">
        </div>
      </div>
      <p class="input-helper mt-1.5" for="organization_guest_contextual-sign-in_sign-in-modal_session_key" role="alert" data-js-module-id="guest-input__message"></p>
    </div>
    <div class="mt-1.5" data-js-module-id="guest-input">
      <div class="flex flex-col">
        <label class="input-label mb-1" for="organization_guest_contextual-sign-in_sign-in-modal_session_password"> Password </label>
        <div class="text-input flex">
          <input class="text-color-text font-sans text-md outline-0 bg-color-transparent grow" autocomplete="current-password" id="organization_guest_contextual-sign-in_sign-in-modal_session_password" name="session_password" required=""
            type="password">
          <button aria-live="assertive" data-id="sign-in-form__password-visibility-toggle" class="font-sans text-md font-bold text-color-action z-10 ml-[12px] hover:cursor-pointer" aria-label="Show your LinkedIn password"
            data-tracking-control-name="organization_guest_contextual-sign-in-modal_sign-in-modal_sign-in-password-visibility-toggle-btn" type="button">Show</button>
        </div>
      </div>
      <p class="input-helper mt-1.5" for="organization_guest_contextual-sign-in_sign-in-modal_session_password" role="alert" data-js-module-id="guest-input__message"></p>
    </div>
    <input name="session_redirect" value="https://www.linkedin.com/company/zimperium" type="hidden">
    <!---->
  </div>
  <div data-id="sign-in-form__footer" class="flex justify-between
          sign-in-form__footer--full-width">
    <a data-id="sign-in-form__forgot-password" class="font-sans text-md font-bold link leading-regular
            sign-in-form__forgot-password--full-width" href="https://www.linkedin.com/uas/request-password-reset?trk=organization_guest_contextual-sign-in-modal_sign-in-modal_forgot_password" data-tracking-control-name="organization_guest_contextual-sign-in-modal_sign-in-modal_forgot_password" data-tracking-will-navigate="">Forgot password?</a>
    <!---->
    <input name="trk" value="organization_guest_contextual-sign-in-modal_sign-in-modal_sign-in-submit" type="hidden">
    <button class="btn-md btn-primary flex-shrink-0 cursor-pointer
            sign-in-form__submit-btn--full-width w-full max-w-[400px] mx-auto" data-id="sign-in-form__submit-btn" data-tracking-control-name="organization_guest_contextual-sign-in-modal_sign-in-modal_sign-in-submit-btn" data-tracking-litms=""
      type="submit"> Sign in </button>
  </div>
  <div class="sign-in-form__divider left-right-divider pt-2 pb-3">
    <p class="sign-in-form__divider-text font-sans text-sm text-color-text px-2"> or </p>
  </div>
  <input type="hidden" name="controlId" value="d_org_guest_company_overview-organization_guest_contextual-sign-in-modal_sign-in-modal_sign-in-submit-btn"><input type="hidden" name="pageInstance"
    value="urn:li:page:d_org_guest_company_overview_jsbeacon;uK4MCY9WQ+SyuJD/uGwSWQ==">
</form>

Text Content

LinkedIn and 3rd parties use essential and non-essential cookies to provide,
secure, analyze and improve our Services, and to show you relevant ads
(including professional and job ads) on and off LinkedIn. Learn more in our
Cookie Policy.

Select Accept to consent or Reject to decline non-essential cookies for this
use. You can update your choices at any time in your settings.

Accept Reject

Skip to main content
LinkedIn
 * Articles
 * People
 * Learning
 * Jobs
 * Get the app

Join now Sign in


ZIMPERIUM


COMPUTER AND NETWORK SECURITY


DALLAS, TX 26,245 FOLLOWERS

MOBILE SECURITY FOR A MOBILE-FIRST WORLD

See jobs Follow
   
 * 
   View all 232 employees
   

 * Report this company
   


ABOUT US

Zimperium enables companies to realize the full potential of mobile-powered
business by activating a Mobile-First Security Strategy. Built for the demands
of mobile business, Zimperium’s Mobile-First Security Platform delivers
unmatched security across both applications and devices. Only Zimperium delivers
autonomous mobile security that dynamically adapts to changing environments so
companies can securely capitalize on the new world of mobile-powered
opportunities. Zimperium offers the only platform for both mobile device and
mobile application security. The Zimperium Mobile-First Security Platform
consists of the following solutions: The MAPS solution helps enterprises build
compliant, secure, and resilient mobile applications. It has three key
capabilities: Mobile App Security Testing (MAST) to help identify
mobile-specific exploitable vulnerabilities. Application Shielding to secure app
code, data, and cryptographic keys from tampering and abuse. Runtime Protection
to protect the app on-device from malware, phishing, compromised devices, and
rogue networks. MAPS is the only unified solution that offers comprehensive
in-app protection and threat visibility across the entire lifecycle of an
application. Zimperium Mobile Threat Defense (MTD) -formerly known as zIPS- is
an on-device, privacy-first application that provides comprehensive mobile
security to the enterprise. It is designed to protect an employee’s device and
information from device, network, app, and phishing attacks. Zimperium’s Dynamic
Detection Engine, enhanced by machine learning and continuous research, is
capable of scaling with the needs of the modern workforce, securing devices
against the most advanced threats. Zimperium enables enterprises to support and
secure BYO and corporate-owned devices without sacrificing employees' privacy or
personal data.

Website http://www.zimperium.com

External link for Zimperium

Industry Computer and Network Security
Company size 201-500 employees
Headquarters Dallas, TX
Type Privately Held
Founded 2010
Specialties Mobile Security, Mobile Intrusion Prevention System, Vulnerability
Research & Exploitation, Machine Learning, Mobile IPS, Mobile Threat Defense,
Mobile Risk Management, Mobile Device Management, Mobile Intrusion Detection
System, Mobile Threat Detection, Mobile App Security, and App Security


LOCATIONS

 * Primary
   
   4055 Valley View
   
   Dallas, TX 75244, US
   
   Get directions


EMPLOYEES AT ZIMPERIUM


 * PAUL JIMENEZ
   
   OFT MORE USEFUL THAN A MASTER OF ONE


 * MARK SHERMAN


 * DOTAN KAUFMAN
   
   CUSTOMER SUCCESS MANAGER AT ZIMPERIUM


 * ANDREW SNYDER
   
   VP OF APPSEC & CORPORATE DEVELOPMENT @ ZIMPERIUM

See all employees


UPDATES

 * Zimperium
   
   26,245 followers
   
   2m
    * Report this post
      
   
   Join our session at #BSidesAugusta tomorrow at 11:15am ET with Georgia
   Weidman, who will dive into "Implications of Vulnerable and Compromised
   Devices for Mobile Apps" https://lnkd.in/g4ZRqhrb #MobileFirstSecurity
   #WeSecureMobile #MobileAppSecurity
   
   
   IMPLICATIONS OF VULNERABLE AND COMPROMISED DEVICES FOR MOBILE APPS
   BSIDESAUGUSTA 2023
   
   PRETALX.COM
   
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   13h Edited
    * Report this post
      
   
   Excited to take #GovWare 2023 with Halodata Group (Singapore, Malaysia,
   Indonesia) at booth #N32! Haven’t gotten your ticket yet for the event from
   October 17-19 in Singapore? Register at: https://lnkd.in/g5-c_PG8
   #cybersecurity GovWare
   
    * 
   
   5
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   18h
    * Report this post
      
   
   Zimperium is excited to announce it is a founding integration partner of
   Okta's Identity Threat Protection with Okta AI, delivering real-time mobile
   threat defense intelligence to enhance the security of joint customers
   https://bit.ly/3PGTJrS #MobileFirstSecurity #WeSecureMobile
   #MobileDeviceSecurity #Oktane23
   
   
   TRANSFORMING IDENTITY-BASED SECURITY WITH ZIMPERIUM MOBILE THREAT DEFENSE AND
   OKTA IDENTITY THREAT PROTECTION PLATFORM
   
   HTTPS://WWW.ZIMPERIUM.COM
   
   7
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   1d
    * Report this post
      
   
   Proud to have Zimperium selected as one of the finalists of the 2023
   #Dallas100, celebrating the remarkable achievements of privately held
   companies in the #Dallas area https://lnkd.in/ge2bJT7Z SMU Cox School of
   Business
   
   
   THE DALLAS 100 ENTREPRENEUR AWARDS
   
   SMU.EDU
   
   25
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   1d
    * Report this post
      
   
   #LesAssises is just days away in Monaco! Visit Zimperium in booth #305 at the
   show from October 11-14 https://lnkd.in/gGTeDZgj Les Assises #cybersecurity
   #MobileFirstSecurity #WeSecureMobile #MobileAppSecurity
   #MobileEndpointSecurity
   
   
   ZIMPERIUM AT LES ASSISES
   
   8
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   1d
    * Report this post
      
   
   If you’re planning to attend #HouSecCon next week, come by after the show on
   Thursday, October 12 at 5pm CT to party with Zimperium and Optiv at Xochi
   Houston and chat with industry peers, eat and enjoy a drink on us! Message
   Optiv for an invite! #cybersecurity HOU.SEC.CON
   
    * 
   
   3
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   1d Edited
    * Report this post
      
   
   What steps can CISOs and business leaders take to mitigate risk and best
   protect their data on mobile? Find out in Betanews, Inc. Q&A between Ian
   Barker and Zimperium CEO Shridhar Mittal: https://lnkd.in/gyxWs_rV #CISO
   #leadership #MobileFirstSecurity #WeSecureMobile
   
   
   THE RISE IN MOBILE DEVICE SECURITY THREATS AND THE GROWING ATTACK SURFACE
   [Q&A]
   
   HTTPS://BETANEWS.COM
   
   3
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   1d
    * Report this post
      
   
   Did you hear? Zimperium is part of Okta's partner ecosystem with the
   integration of our leading #mobilethreatdefense solution in their Identity
   Threat Protection product! 
   
   Okta
   
   341,119 followers
   
   2d Edited
   
   Identity Threat Protection with Okta AI means you can now use the power of AI
   to harness insights, detect threats, proactively protect users, and
   automatically take rapid action. 🌐🌟 Learn more: https://bit.ly/48zwR6m
   #Oktane23
   
    * 
   
   8
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   2d
    * Report this post
      
   
   BIG news! Zimperium is excited to be part of Okta's partner ecosystem with
   the integration of our leading #mobilethreatdefense solution in their
   Identity Threat Protection product! https://bit.ly/3LOzszr
   #MobileFirstSecurity #WeSecureMobile #MobileDeviceSecurity #Oktane23
   
   
   IDENTITY THREAT PROTECTION WITH OKTA AI IS TRANSFORMING SECURITY
   
   OKTA.COM
   
   2
   Like Comment Share
 * Zimperium
   
   26,245 followers
   
   2d Edited
    * Report this post
      
   
   How can you mitigate risks while protecting your users and data? What are the
   steps that can be taken to meet the #NIST guidelines for
   #MobileDeviceSecurity? Zimperium's Monique Becenti and fellow experts will
   reveal in the ATARC (Advanced Technology Academic Research Center) webinar on
   October 12 at 1:30pm ET https://lnkd.in/g7CzSDPF
   
    * 
   
   3
   Like Comment Share





JOIN NOW TO SEE WHAT YOU ARE MISSING

 * 
   Find people you know at Zimperium
 * 
   Browse recommended jobs for you
 * 
   View all updates, news, and articles

Join now


SIMILAR PAGES


 * LOOKOUT
   
   Computer and Network Security
   
   Boston, Massachusetts


 * ZECOPS, A JAMF COMPANY
   
   Computer and Network Security
   
   San Francisco, California


 * CROWDSTRIKE
   
   Computer and Network Security


 * DEEP INSTINCT
   
   Computer and Network Security
   
   New York, NY


 * SENTINELONE
   
   Computer and Network Security
   
   Mountain View, California


 * NETSKOPE
   
   Data Security Software Products
   
   Santa Clara, California


 * ZSCALER
   
   Computer and Network Security
   
   San Jose, California


 * PALO ALTO NETWORKS
   
   Computer and Network Security
   
   SANTA CLARA, California


 * KRISTA
   
   Software Development
   
   Dallas, Texas


 * FORTINET
   
   Computer and Network Security
   
   Sunnyvale, CA

Show more similar pages Show fewer similar pages


BROWSE JOBS


 * ZIMPERIUM JOBS
   
   20 open jobs


 * ENGINEER JOBS
   
   608,159 open jobs


 * MANAGER JOBS
   
   2,003,890 open jobs


 * DIRECTOR JOBS
   
   1,374,979 open jobs


 * SALES OPERATIONS MANAGER JOBS
   
   39,464 open jobs


 * JUNIOR SOFTWARE ENGINEER JOBS
   
   430,217 open jobs


 * SOFTWARE ENGINEER JOBS
   
   469,843 open jobs


 * DEVELOPER JOBS
   
   344,797 open jobs


 * ANALYST JOBS
   
   760,055 open jobs


 * BUSINESS DEVELOPMENT REPRESENTATIVE JOBS
   
   64,128 open jobs


 * PROJECT ENGINEER JOBS
   
   125,050 open jobs


 * IOS DEVELOPER JOBS
   
   36,908 open jobs


 * SENIOR JOBS
   
   1,142,468 open jobs


 * CHANNEL ACCOUNT MANAGER JOBS
   
   47,652 open jobs


 * RESEARCH AND DEVELOPMENT PROJECT MANAGER JOBS
   
   1,851 open jobs


 * LOSS PREVENTION MANAGER JOBS
   
   27,316 open jobs


 * CYBER SECURITY SPECIALIST JOBS
   
   31,368 open jobs


 * SOFTWARE ENGINEERING MANAGER JOBS
   
   77,820 open jobs


 * FINANCE OFFICER JOBS
   
   62,417 open jobs


 * CONSTRUCTION ESTIMATOR JOBS
   
   24,418 open jobs

Show more jobs like this Show fewer jobs like this


FUNDING

Zimperium 5 total rounds

Last Round

Series unknown Dec 16, 2018
External Crunchbase Link for last round of funding

US$ 12.0M

Investors

Sierra Ventures
See more info on crunchbase
More searches More searches
 *  * Zimperium jobs
    * Engineer jobs
    * Analyst jobs
    * Customer Marketing Specialist jobs
    * iOS Developer jobs
    * Android Developer jobs
    * Operational Specialist jobs
    * Vice President Finance jobs
    * Director of Recruiting jobs
    * Network Architect jobs
    * Deal Manager jobs
    * Estimator jobs
    * Safety Engineer jobs
    * Project Engineer jobs
    * Java Software Engineer jobs
    * Solutions Architect jobs
    * Vice President of Sales jobs
    * Senior Project Manager jobs
    * System Administrator jobs
    * Researcher jobs
   
    * Director Customer Support jobs
    * Senior jobs
    * Product Marketing Manager jobs
    * Accounting Manager jobs
    * Manager jobs
    * Build Engineer jobs
    * International Specialist jobs
    * Director jobs
    * Marketing Manager jobs
    * Lead jobs
    * Software Test Engineer jobs
    * Developer jobs
    * Full Stack Engineer jobs
    * Controller jobs
    * Business Account Manager jobs
    * Data Warehouse Specialist jobs
    * Software Quality Assurance Analyst jobs
    * Cartographer jobs
    * Chief Architect jobs
    * Information Assurance Analyst jobs
   
    * Plumbing Engineer jobs
    * Oracle Database Administrator jobs
    * Information Technology Coordinator jobs
    * Hardware Engineer jobs
    * Oracle Developer jobs
    * Enterprise Architect jobs
    * Intelligence Specialist jobs
    * Ruby on Rails Developer jobs
    * Solutions Engineer jobs
    * Mobile Engineer jobs
    * Director of Information Technology jobs
    * Logistics Specialist jobs
    * Senior Software Engineer jobs
    * Content Manager jobs
    * Application Support Engineer jobs
    * Senior Sales Engineer jobs
    * Product Designer jobs
    * Community Manager jobs
    * Social Media Manager jobs
    * Sales Operations Manager jobs

 * LinkedIn © 2023
 * About
 * Accessibility
 * User Agreement
 * Privacy Policy
   
 * Cookie Policy
 * Copyright Policy
 * Brand Policy
 * Guest Controls
 * Community Guidelines
   
 *  * العربية (Arabic)
    * Čeština (Czech)
    * Dansk (Danish)
    * Deutsch (German)
    * English (English)
    * Español (Spanish)
    * Français (French)
    * हिंदी (Hindi)
    * Bahasa Indonesia (Indonesian)
    * Italiano (Italian)
    * 日本語 (Japanese)
    * 한국어 (Korean)
    * Bahasa Malaysia (Malay)
    * Nederlands (Dutch)
    * Norsk (Norwegian)
    * Polski (Polish)
    * Português (Portuguese)
    * Română (Romanian)
    * Русский (Russian)
    * Svenska (Swedish)
    * ภาษาไทย (Thai)
    * Tagalog (Tagalog)
    * Türkçe (Turkish)
    * Українська (Ukrainian)
    * 简体中文 (Chinese (Simplified))
    * 正體中文 (Chinese (Traditional))
      
   
   Language




LinkedIn

LinkedIn is better on the app

Don’t have the app? Get it in the Microsoft Store.

Open the app


SIGN IN TO SEE WHO YOU ALREADY KNOW AT ZIMPERIUM

Sign in


WELCOME BACK

Email or phone




Password
Show



Forgot password? Sign in

or



New to LinkedIn? Join now

or



New to LinkedIn? Join now