RiskSense CEO to Present Cyber Attacks Year in Review at BrightTalk Threatscape Summit

SUNNYVALE, Calif. and ALBUQUERQUE, N.M., Nov. 6, 2017 /PRNewswire/ -- RiskSense®, Inc., the pioneer and market leader in cyber risk management, today announced that its CEO, Srinivas Mukkamala, Ph.D. will present a session as part of the BrightTalk 2018 Threatscape Summit on November 14, 2017.

    WHO:    Dr. Srinivas Mukkamala is co-founder and CEO at RiskSense. He is a cyber security expert on malware
            analytics, breach exposure management, Web application security, enterprise risk reduction, and was part
            of a think tank that collaborated with the U.S. Department of Defense and U.S. Intelligence Community on
            cyber security best practices. Dr. Mukkamala was also a lead researcher for CACTUS (Computational
            Analysis of Cyber Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed
            Intrusion Detection System and Method of Practicing.


    WHAT:   In 2017, cyber epidemics have disrupted businesses globally, and even impacted critical infrastructures.
            In this webinar, cyber security risk expert Dr. Srinivas Mukkamala will discuss lessons learned from the
            biggest attacks of the year so far including WannaCry, NotPetya, KRACK and more. He will explain how a
            small number of infiltration vectors accounted for most of the damage. Dr. Mukkamala will also present
            best practices for reducing the number and business impact of security infiltrations, including:


           -- How to prioritize the most important responses when an attack happens

           -- Gaining visibility into an organization's attack surface to validate the most high risk exposures

            -- Implementing a metric based risk management program to address the most serious threats to business
            operations and continuity


    WHEN:  Tuesday, Nov. 14, 2017 at 3:00 PM CST (1:00 PM PST/4:00 PM EST)


    WHERE: Webinar, delivered to your digital device.


    HOW:    To schedule a conversation with Dr. Srinivas Mukkamala, contact Marc Gendron at marc@mgpr.net or +1
            781.237.0341. For more information, visit:  https://summits.brighttalk.com/webinar/lessons-of-a-
            cyber-attack-to-prevent-future-cyber-epidemics/

Resources
RiskSense Platform Overview: http://bit.ly/2yIJ1YE
White Paper on Operationalizing Cyber Risk: http://bit.ly/2gaurSX
Webinar on Cyber Risk Management: What's Holding Us Back? http://bit.ly/2xTE2ba

About RiskSense
RiskSense®, Inc. is the pioneer and market leader in pro-active cyber risk management. The company provides enterprises and governments with clear visibility into their entire attack surface, including attack susceptibility and validation, as well as quantification of risks based on operational data.

The RiskSense Software-as-a-Service (SaaS) platform unifies and contextualizes internal security intelligence, external threat data and business criticality to transform cyber risk management into a more pro-active, collaborative, and real-time discipline. It embodies hands-on expertise gained from defending critical government and commercial networks from the world's most dangerous cyber adversaries.

By leveraging RiskSense cyber risk management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter at @RiskSense.

Media Contacts
Marc Gendron
Marc Gendron Public Relations
+1 781.237.0341
marc@mgpr.net
or
media.relations@risksense.com

View original content with multimedia:http://www.prnewswire.com/news-releases/risksense-ceo-to-present-cyber-attacks-year-in-review-at-brighttalk-threatscape-summit-300549520.html

SOURCE RiskSense, Inc.