TMCnet News

RiskSense CEO to Discuss How to Overcome Security Alert Fatigue at AGC's 14th Annual Conference
[April 16, 2018]

RiskSense CEO to Discuss How to Overcome Security Alert Fatigue at AGC's 14th Annual Conference


RiskSense®, Inc., the pioneer in intelligent threat and vulnerability management, today announced that its CEO Srinivas Mukkamala, Ph.D. will discuss the growing security alert overload problem and how advances in data science can ease the burden during a panel session at AGC's 14th Annual West Coast Information Security & Broader Technology Growth Conference in San Francisco. In addition, the company will be exhibiting at the RSA Conference, April 16-19 at the Moscone Center, booth #2213 in the South Expo Hall.





WHO:

    Dr. Srinivas Mukkamala, co-founder and CEO of RiskSense, is a recognized expert on artificial intelligence (AI) and neural networks. He was part of a think tank that collaborated with the U.S. Department of Defense and U.S. Intelligence Community on applying these concepts to cybersecurity problems. Dr. Mukkamala was also a lead researcher for CACTUS (Computational Analysis of Cyber Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed Intrusion (News - Alert) Detection System and Method of Practicing.
 
Panel: "Signal Through the Noise -- Improvement"
Panel Moderator: Russ Workman, Partner, AGC Partners
Other Panelists:
Nir Polak, CEO, Exabeam
Oliver Friedrichs (News - Alert), CEO, Phantom
John Watters, EVP, Global Svcs, Intel, FireEye
John Czupak, President, CEO, ThreatQuotient
 

WHAT:

Most organizations are drowning in data and alerts generated by a myriad of security tools and threat information sources, while lacking adequate IT staff to handle the escalating workloads. The mismatch between data volume and the resources needed to process, analyze and respond to threats is resulting in costly and reputation damaging data breaches. Dr. Mukkamala will discuss new techniques that incorporate machine learning, analytics and automation to cut through the alert noise by assessing and scoring threats so organizations can focus their limited resources on addressing the most critical business risks.
 

WHEN:

Monday, April 16, 2018, 2:15 - 3:00 PM PDT
 

WHERE:

AGC Partners' 14th West Coast Information Security & Broader Technology Growth Conference, Hilton Union Square, San Francisco, CA (News - Alert) in Continental Ballroom 6
 

HOW:

To schedule an in-person conversation with RiskSense at the AGC or RSA Conferences or by phone, contact Marc Gendron at [email protected] or +1 781.237.0341. For more information visit: https://online.flippingbook.com/view/561032/31/#zoom=z

 

Resources

RiskSense Platform Overview: http://bit.ly/2yIJ1YE
White Paper on Operationalizing Cyber Risk: http://bit.ly/2gaurSX
Webinar on Cyber Risk Management: What's Holding Us Back? http://bit.ly/2xTE2ba

About AGC Partners' Information Security & Broader Technology Growth Conference

AGC's 14th West Coast Information Security & Broader Technology Growth Conference will be held on Monday April 16th and Tuesday April 17th. Our conferences have become premier showcases for fast growing, predominately private technology companies. Throughout the two days, attendees will have the opportunity to schedule up to 32 one-on-one meetings with over 400 participating company CEOs and over 450 strategic buyers and growth equity investors that will be present. These one-on-one meetings are the core of our conference series. There will also be high-caliber panel discussions featuring renowned tech industry experts. For more information, visit: http://agcpartners.com/events/agcs-2018-information-security-broader-technology-growth-conference/

About RiskSense

RiskSense®, Inc. is the pioneer in intelligent threat and vulnerability management. The company provides enterprises and governments clear visibility into their entire attack surface, including attack susceptibility and validation, as well as quantification of risks based on operational data.

The RiskSense Software-as-a-Service (SaaS (News - Alert)) platform unifies and contextualizes internal security intelligence, external threat data and business criticality to transform your cyber risk management into a more proactive, collaborative, and real-time discipline. It embodies hands-on expertise gained from defending critical government and commercial networks from the world's most dangerous cyber adversaries.

By leveraging RiskSense threat and vulnerability management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately reduce the attack surface and minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter (News - Alert) at @RiskSense.


[ Back To TMCnet.com's Homepage ]