TMCnet News

RiskSense CEO to Discuss Data-Driven Approach to Threat Management at BrightTalk Advanced Cyber Security Summit
[January 11, 2018]

RiskSense CEO to Discuss Data-Driven Approach to Threat Management at BrightTalk Advanced Cyber Security Summit


SUNNYVALE, Calif. and ALBUQUERQUE, N.M., Jan. 11, 2018 /PRNewswire/ -- RiskSense®, Inc., the pioneer and market leader in cyber risk management, today announced that its CEO, Srinivas Mukkamala, Ph.D. will present a session called "Advanced Cyber Security: Data-driven Defense," as part of the BrightTalk Summit, an online event beginning January 16, 2018 at 9am PST.





WHO:

Dr. Srinivas Mukkamala, co-founder and CEO of RiskSense, is a recognized expert on artificial intelligence (AI) and neural networks. He was part of a think tank that collaborated with the U.S. Department of Defense and U.S. Intelligence Community on applying these concepts to cybersecurity problems. Dr. Mukkamala was also a lead researcher for CACTUS (Computational Analysis of Cyber Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed Intrusion Detection System and Method of Practicing.



WHAT:

The attack surface of enterprises is growing exponentially with the adoption of cloud, mobile and Internet of Things (IoT) technologies, making it humanly impossible to process the massive amounts of data continuously being generated by security tools. Fortunately, new data-driven approaches that incorporate AI and machine learning are reshaping vulnerability and threat management. In this session, Dr. Mukkamala will discuss how AI can be used to assess and prioritize vulnerabilities based on their actual exploitability, risk impact and the IT environment. He will explain the success factors for implementing AI-driven risk prioritization including the need for reliable data and the role of weaponization analysis to isolate threats that require immediate remediation.



WHEN:      

Tuesday, January 16 at 9 AM PST



WHERE:       

Online presentation, delivered to your digital device.



HOW:

To schedule a conversation with Dr. Mukkamala, contact Marc Gendron at [email protected] or +1 781.237.0341.  For more information, visit: https://www.brighttalk.com/webcast/15653/297477?utm_source=RiskSense&utm_medium=brighttalk&utm_campaign=297477


RiskSense Logo

Resources
RiskSense Platform Overview: http://bit.ly/2yIJ1YE  
White Paper on Operationalizing Cyber Risk: http://bit.ly/2gaurSX  
Webinar on Cyber Risk Management: What's Holding Us Back? http://bit.ly/2xTE2ba

About RiskSense
RiskSense®, Inc. is the pioneer and market leader in pro-active cyber risk management. The company provides enterprises and governments with clear visibility into their entire attack surface, including attack susceptibility and validation, as well as quantification of risks based on operational data.

The RiskSense Software-as-a-Service (SaaS) platform unifies and contextualizes internal security intelligence, external threat data and business criticality to transform cyber risk management into a more pro-active, collaborative, and real-time discipline. It embodies hands-on expertise gained from defending critical government and commercial networks from the world's most dangerous cyber adversaries.

By leveraging RiskSense cyber risk management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter at @RiskSense.

Media Contacts
Marc Gendron
Marc Gendron Public Relations
+1 781.237.0341 
[email protected] 
or  
[email protected]

 

Cision View original content with multimedia:http://www.prnewswire.com/news-releases/risksense-ceo-to-discuss-data-driven-approach-to-threat-management-at-brighttalk-advanced-cyber-security-summit-300581207.html

SOURCE RiskSense, Inc.


[ Back To TMCnet.com's Homepage ]