Press release

RiskSense CEO Invited to Moderate Expert Panel at SINET Showcase on Bias in Artificial Intelligence Security

0
Sponsored by Businesswire

RiskSense®, Inc., pioneering risk-based vulnerability management and prioritization, today announced that its CEO, Dr. Srinivas Mukkamala will lead an expert panel at the SINET Showcase conference in Washington, DC on November 7, 2019 on the impact of bias in AI-driven security systems.

 

WHO:

Moderator:

 

Dr. Srinivas Mukkamala, co-founder and CEO of RiskSense, is a recognized expert on artificial intelligence (AI) and neural networks. He was part of a think tank that collaborated with the U.S. Department of Defense and U.S. Intelligence Community to apply these concepts against cybersecurity problems. Dr. Mukkamala was also a lead researcher for CACTUS (Computational Analysis of Cyber Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed Intrusion Detection System and Method of Practicing.

 

 

 

Panelists:

 

Oche Idoko, Director & Senior Cyber Risk Officer, Société Générale

 

Shaun Khalfan, Vice President Information Security, Freddie Mac

 

Peter Leihn, Chief Executive Officer, Ixup

 

Nick Scott, Chief Technology Security Officer, New York Life Insurance Company

 

 

WHAT:

Artificial intelligence and machine learning are increasingly being used and trusted by organizations to automate security threat detection. In this SINET panel discussion, Dr. Mukkamala along with financial services and data science experts will explain how AI can actually have the opposite result. They will explore the consequences of prejudiced, distorted, inaccurate and/or incomplete data on AI and machine learning models, and how it can increase false positives and overlook vulnerabilities. Panelists will share their experiences and lessons learned from building and working with AI models, and present best practices for ensuring data integrity, as well as verifying outputs to detect and correct bias.

 

 

WHEN:

The panel “Avoiding Bias in AI-Driven Security” will be presented on Thursday, November 7, 2019, 11:10 – 11:50 AM.

 

 

WHERE:

SINET Showcase, National Press Club, 529 14th Street, N.W., 13th Floor, Washington, D.C.

 

 

HOW:

To schedule a conversation with Dr. Mukkamala, contact Marc Gendron at marc@mgpr.net or +1 781.237.0341. For more information or to register, visit https://www.security-innovation.org/events/dc/.

 

About SINET

SINET is a purpose driven community focused on the advancement of innovation and the enablement of global collaboration between the public and private sectors to defeat Cybersecurity threats. SINET is a “Super Connector” that executes their mission by actively bringing together innovators with executives from private industry, venture capital, investment banking, system integration, policy, legal, academia and the science communities as well as the Federal Government’s civilian, military and intelligence agencies. SINET hosts trusted Summits, Workshops and Public Private Partnership Dinners in Davos, Paris, Scottsdale, Toronto, Sydney, London, Silicon Valley, Washington DC, Melbourne and New York City. Visit www.security-innovation.org

About RiskSense

RiskSense®, Inc. provides vulnerability management and prioritization to measure and control cybersecurity risk. The cloud-based RiskSense platform uses a foundation of risk-based scoring, analytics, and technology-accelerated pen testing to identify critical security weaknesses with corresponding remediation action plans, dramatically improving security and IT team efficiency and effectiveness. For more information, visit www.risksense.com or follow us on Twitter at @RiskSense.