TMCnet News

RiskSense CEO to Discuss the Need for Bug Bounty Reform at SINET ITSEF 2018
[March 07, 2018]

RiskSense CEO to Discuss the Need for Bug Bounty Reform at SINET ITSEF 2018


SUNNYVALE, Calif., and ALBUQUERQUE, N.M., March 7, 2018 /PRNewswire/ -- RiskSense®, Inc., the pioneer in intelligent threat and vulnerability  management, today announced that its CEO, Srinivas Mukkamala, Ph.D. will present at the SINET ITSEF 2018 Conference in Silicon Valley on March 7 as part of an expert panel on the need for reform in bug bounty management.

RiskSense Logo





WHO:

Dr. Srinivas Mukkamala, co-founder and CEO of RiskSense, is a recognized expert on artificial intelligence (AI) and neural networks. He was part of a think tank that collaborated with the U.S. Department of Defense and U.S. Intelligence Community on applying these concepts to cybersecurity problems. Dr. Mukkamala was also a lead researcher for CACTUS (Computational Analysis of Cyber Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed Intrusion Detection System and Method of Practicing.




Moderator: Dave Mahon, Chief Security Officer, CenturyLink, Inc.


Other Panelists:


Casey Ellis, Founder, Chairman & Chief Technology Officer, Bugcrowd, Inc.


Pritesh Parekh, Chief Information Security Officer, Zuora


Varun Singla, Chief Information Security Officer, Veritas



WHAT:

Organizations have used bug bounty programs for years to help them identify exploits and vulnerabilities. However, they also pose significant risks and legal issues which require putting specific processes and policies in place ahead of time. In this expert panel session, Dr. Mukkamala will discuss the pros and cons of implementing bug bounty programs to detect security vulnerabilities, the risks associated with them and planning/implementation best practices.



WHEN:

Wednesday, March 7, 2:10 PM – 2:55 PM PST



WHERE:

The Computer History Museum, 1401 N Shoreline Blvd., Mountain View, CA



HOW:

To schedule a conversation with Dr. Mukkamala, contact Marc Gendron at [email protected] or +1 781.237.0341.  For more information, visit: https://www.security-innovation.org/events/silicon/agenda/.


Resources
RiskSense Platform Overview: http://bit.ly/2yIJ1YE
White Paper on Operationalizing Cyber Risk: http://bit.ly/2gaurSX
Webinar on Cyber Risk Management: What's Holding Us Back? http://bit.ly/2xTE2ba 

About SINET ITSEF 2018
Security Information Network (SINET) believes that effective cyber security is required to facilitate economic growth, protect critical infrastructure and maintain political stability. To accomplish this objective, SINET is dedicated to building a cohesive, worldwide cybersecurity community with the goal of accelerating innovation through collaboration. SINET ITSEF 2018 aims to bridge the gap between the Silicon Valley and the Beltway, providing a venue where senior level private and government security professionals meet and interact in an open, collaborative environment focused on identifying solutions to cybersecurity challenges. Follow on Twitter #SINETITSEF18. 

About RiskSense
RiskSense®, Inc. is the pioneer in intelligent threat and vulnerability management. The company provides enterprises and governments clear visibility into their entire attack surface, including attack susceptibility and validation, as well as quantification of risks based on operational data.

The RiskSense Software-as-a-Service (SaaS) platform unifies and contextualizes internal security intelligence, external threat data and business criticality to transform your cyber risk management into a more proactive, collaborative, and real-time discipline. It embodies hands-on expertise gained from defending critical government and commercial networks from the world's most dangerous cyber adversaries.

By leveraging RiskSense threat and vulnerability management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately reduce the attack surface and minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter at @RiskSense.

Media Contacts
Marc Gendron
Marc Gendron Public Relations
+1 781.237.0341
[email protected]
or
[email protected]

 

Cision View original content with multimedia:http://www.prnewswire.com/news-releases/risksense-ceo-to-discuss-the-need-for-bug-bounty-reform-at-sinet-itsef-2018-300609621.html

SOURCE RiskSense, Inc.


[ Back To TMCnet.com's Homepage ]