TMCnet News

Cybersecurity Leaders to Showcase New Research and Cyber Risk Lifecycle Management Best Practices at CyberRisk Summit 2022
[December 01, 2022]

Cybersecurity Leaders to Showcase New Research and Cyber Risk Lifecycle Management Best Practices at CyberRisk Summit 2022


Join cybersecurity leaders from across the industry on December 6 to highlight best practices and recap trends in cyber risk for 2022

TEL AVIV, Israel, Dec. 1, 2022 /PRNewswire/ -- Vulcan Cyber®, developers of the cyber risk management platform for infrastructure, application and cloud vulnerabilities, today announced the agenda for the upcoming CyberRisk Summit. Cybersecurity leaders will join Vulcan Cyber to showcase new research, best practices, customer case studies and more key insights on cyber risk and vulnerability lifecycle management. The event is virtual and will take place on December 6 from noon to 2 pm ET.

Register free for the CyberRisk Summit here.

"To contend with the scale and complexity of evolving threats, it's critical that organizations get the most out of their people, processes and tools to mitigate cyber risk through effective vulnerability management programs," said Yaniv Bar-Dayan, CEO and co-founder of Vulcan Cyber. "Because our digital systems are so interconnected, cybersecurity efforts undertaken in isolation are inadequate at best. With the CyberRisk Summit we aim to provide a forum for the industry's best to deliver insight on the strategies, tactics, and tools they use to reduce meaningful risk across all cyber surfaces."

The CyberRisk Summit includes keynotes and breakout sessions led by cyber leaders and experts. Summit content will review trends identified by SANS, Gartner Pulse, and Voyager18 research from 2022 across the cyber risk landscape, and will provide practical approaches to reduce vulnerability risk and drive compliance initiatives through drive meaningful cybersecurity and risk management for digital businesses through risk-based vulnerability prioritization, orchestration and remediation programs.

Attendees will see real-world implementations of the Vulcan Cyber platform as it reduces business risk by unifying the teams, tools, and processes needed to make vulnerability management work toward delivering real cloud, application, and IT security outcomes.

Featured sessions include



  • Opening Keynote: Yaniv Bar-Dayan, Vulcan Cyber CEO and co-founder - An opinionated take on the SANS 2022 Vulnerability Management Survey: Detecting and Combatting Cloud Environment & Supply Chain Vulnerabilities.
  • Cyber Risk in 2022 Research Report Keynote Presentation: Gal Gonen, Vulcan Cyber director of marketing - Attend this session to get the latest insights into the vulnerability risk trends from 2022 and learn how your peers are working to reduce cyber risk.
  • Customer Case Study: Josh Allen, PurpleSec CPO - Attend this session to learn how PurpleSec provides managed security services using Vulcan Cyber risk-based vulnerability management to help a leading insurance and travel provider reduce vulnerability risk.
  • Risk-based Vulnerability Management for Continuous Compliance: Kevin Broughton, Vulcan Cyber director of product marketing, and Mike Parkin, Vulcan Cyber engineer - Join this session to see how Vulcan Cyber can be easily configured to support continuous compliance activities, from vulnerability analysis and remediation to compliance dashboards and reporting.
  • Applying the MITRE ATT&CK Matrix to Vulnerability Management: David Gruberger, Vulcan Cyber product manager, and Kevin Broughton, Vulcan Cyber director of product marketing - Join this session to see how Vulcan Cyber maps vulnerabilities in your environment to specific MITRE ATT&CK Tactics & Techniques, with the ability to quickly drill into vulnerability details reports to investigate or take immediate action.

Registration is free and the event is virtual.

Manage Your Cyber Risk Now

To see Vulcan Cyber in action, please request a demo or request access to a 30-day trial of Vulcan Enterprise. In addition, Vulcan Free is available as the only free vulnerability prioritization tool. Request Vulcan Free access today.

About Vulcan Cyber

Vulcan Cyber has developed the industry's first cyber risk management platform, built to help businesses reduce cyber risk through measurable and efficient infrastructure, cloud and application security programs. The Vulcan Cyber platform connects with existing vulnerability management tools to help IT security professionals manage the complete cyber risk lifecycle; from vulnerability data consolidation and correlation to mitigation process orchestration and collaboration. Vulcan Cyber is proud to offer Remedy Cloud and Vulcan Free as freemium SaaS solutions for IT security teams at businesses of all sizes. The unique capability of the Vulcan Cyber platform has garnered Vulcan Cyber recognition as a 2019 Gartner Cool Vendor and as a 2020 RSA Conference Innovation Sandbox finalist. https://vulcan.io

Media contact:
Rohan Notaney
Lumina Communications on behalf of Vulcan Cyber
[email protected]

Cision View original content:https://www.prnewswire.com/news-releases/cybersecurity-leaders-to-showcase-new-research-and-cyber-risk-lifecycle-management-best-practices-at-cyberrisk-summit-2022-301691705.html

SOURCE Vulcan Cyber


[ Back To TMCnet.com's Homepage ]