RiskSense CEO to Discuss Using Artificial Intelligence as an Offensive Weapon at UNC Cybersecurity Symposium

SUNNYVALE, Calif. and ALBUQUERQUE, N.M., Oct. 10, 2017 /PRNewswire/ -- RiskSense®, Inc., the pioneer and market leader in pro-active cyber risk management, today announced that its CEO, Srinivas Mukkamala, Ph.D. will present a session on how organizations can use artificial intelligence (A.I.) to implement a proactive cyber risk management strategy at the 18th Annual Cybersecurity Symposium hosted by UNC Charlotte on October 11.

    WHO:    Dr. Srinivas Mukkamala is co-founder and CEO at RiskSense. He is a cyber security expert
            on malware analytics, breach exposure management, Web application security, enterprise
            risk reduction, and was part of a think tank that collaborated with the U.S. Department
            of Defense and U.S. Intelligence Community on cyber security best practices. Dr.
            Mukkamala was also a lead researcher for CACTUS (Computational Analysis of Cyber
            Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed
            Intrusion Detection System and Method of Practicing.


    WHAT:   While A.I. can be used to bolster security defenses by analyzing vast volumes of data, the
            converse is also true. Malevolent A.I. can assist hackers in identifying targets and
            vulnerabilities to launch more targeted attacks against organizations and critical
            infrastructures. In this talk, Dr. Mukkamala will present a real-world case study and
            best practices on using A.I. as an offensive tool to identify vulnerabilities, as an
            attacker would, in an organization's entire attack surface - including networks,
            endpoints, applications, cloud services, mobile and IoT devices, and even operational
            technology (OT) networks. He will also explain how to combine A.I. with human analysis to
            proactively predict attack susceptibility, validate whether vulnerabilities are
            exploitable, test the ability of existing security controls to prevent an attack, and
            quantify the risk to valuable assets based on diagnostic and operational data.


    WHEN:  Wednesday, Oct. 11, 2017 from 11:20 AM to 12:05 PM EDT.


    WHERE: UNC Charlotte, McKnight Auditorium, 9201 University City Blvd, Charlotte, North Carolina.


    HOW:    To schedule a conversation with Dr. Srinivas Mukkamala, contact Marc Gendron at
            marc@mgpr.net or +1 781.237.0341. For more information, visit:  http://
            cybersecuritysymposium.uncc.edu/

Resources
RiskSense Platform Overview: http://bit.ly/2yIJ1YE
White Paper on Operationalizing Cyber Risk: http://bit.ly/2gaurSX
Webinar on Cyber Risk Management: What's Holding Us Back? http://bit.ly/2xTE2ba

About RiskSense
RiskSense®, Inc. is the pioneer and market leader in pro-active cyber risk management. The company provides enterprises and governments with clear visibility into their entire attack surface, including attack susceptibility and validation, as well as quantification of risks based on operational data.

The RiskSense Software-as-a-Service (SaaS) platform unifies and contextualizes internal security intelligence, external threat data and business criticality to transform cyber risk management into a more pro-active, collaborative, and real-time discipline. It embodies hands-on expertise gained from defending critical government and commercial networks from the world's most dangerous cyber adversaries.

By leveraging RiskSense cyber risk management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter at @RiskSense.

Media Contacts
Marc Gendron
Marc Gendron Public Relations
+1 781.237.0341
marc@mgpr.net
or
media.relations@risksense.com

View original content with multimedia:http://www.prnewswire.com/news-releases/risksense-ceo-to-discuss-using-artificial-intelligence-as-an-offensive-weapon-at-unc-cybersecurity-symposium-300534211.html

SOURCE RiskSense, Inc.