RiskSense CEO to Discuss Impact of AI and Machine Learning on Cyber Risk Management at ISACA Conference

SUNNYVALE, Calif. and ALBUQUERQUE, N.M., Oct. 2, 2017 /PRNewswire/ -- RiskSense®, Inc., the pioneer and market leader in pro-active cyber risk management, today announced that its CEO Srinivas Mukkamala, Ph.D. will present at the ISACA Austin Conference on October 3 in Austin, Texas.

WHO: Dr. Srinivas Mukkamala is co-founder and CEO at RiskSense. He was part of a think tank that collaborated with the U.S. Department of Defense and U.S. Intelligence Community on cyber security best practices. He is an expert on malware analytics, breach exposure management, Web application security, and enterprise risk reduction. Dr. Mukkamala was a lead researcher for CACTUS (Computational Analysis of Cyber Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed Intrusion Detection System and Method of Practicing.

WHAT: On average, security practitioners grapple with hundreds of thousands of vulnerabilities across thousands of machines. This volume and velocity has exceeded human capabilities, resulted in lengthy dwell times and placed organizations at risk.

Dr. Mukkamala will discuss these challenges and explore emerging trends, including the use of human interactive AI and machine learning to automate the way cyber security is managed. He will explain how these technologies enable security practitioners to more effectively mitigate cyber risk. Dr. Mukkamala will also present a concept called Human Interactive Artificial Intelligence that enables organizations to transition from the traditional domain expert model to a man+machine interactive, iterative, and collaborative model to secure a growing attack surface.

WHEN: Tuesday, Oct. 3, 2017 from 11:30 AM to 01:00 PM

WHERE: Austin Woman's Club, 708 San Antonio St, Austin, Texas

HOW: To schedule a conversation with Dr. Srinivas Mukkamala, contact Marc Gendron at marc@mgpr.net or +1 781.237.0341. For more information, visit: http://www.isaca.org/chapters9/Austin/Pages/default.aspx.

About RiskSense
RiskSense®, Inc. is the pioneer and market leader in pro-active cyber risk management. The company provides enterprises and governments with clear visibility into their entire attack surface, including attack susceptibility and validation, as well as quantification of risks based on operational data.

The RiskSense Software-as-a-Service (SaaS) platform unifies and contextualizes internal security intelligence, external threat data and business criticality to transform cyber risk management into a more pro-active, collaborative, and real-time discipline. It embodies hands-on expertise gained from defending critical government and commercial networks from the world's most dangerous cyber adversaries.

By leveraging RiskSense cyber risk management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter at @RiskSense.

Media Contacts
Marc Gendron
Marc Gendron Public Relations
+1 781.237.0341
marc@mgpr.net
or
media.relations@risksense.com

View original content with multimedia:http://www.prnewswire.com/news-releases/risksense-ceo-to-discuss-impact-of-ai-and-machine-learning-on-cyber-risk-management-at-isaca-conference-300528087.html

SOURCE RiskSense, Inc.