Press release

RiskSense CEO to Discuss Mounting IoT Threats at (ISC)² Security Conference

0
Sponsored by Businesswire

RiskSense®, Inc., pioneering risk-based vulnerability management and prioritization, today announced that its CEO, Dr. Srinivas Mukkamala will discuss the massive challenges organizations face in managing IoT device security in a session at the (ISC)² Security Congress on October 28 in Orlando, Florida.

 

 

WHO:

Dr. Srinivas Mukkamala, co-founder and CEO of RiskSense, is a recognized expert on artificial intelligence (AI) and neural networks. He was part of a think tank that collaborated with the U.S. Department of Defense and U.S. Intelligence Community on applying these concepts to cybersecurity problems. Dr. Mukkamala was also a lead researcher for CACTUS (Computational Analysis of Cyber Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed Intrusion Detection System and Method of Practicing.

 

 

WHAT:

According to Cisco, 500 billion devices are expected to be connected to the internet by 2030, creating a massive new attack surface. On October 1, the Department of Homeland Security issued a security alert on Urgent/11, a suite of network protocol vulnerabilities that affect IoT devices common to the industrial control and health care industries. In this session, Dr. Mukkamala will explain why traditional security approaches do not address the dynamic nature of IoT ecosystems where devices use intermittent connections, switch on/off and reroute data to alternative networks. He will present a new approach for assessing IoT security risk that chains together vulnerability data and potential exploit paths to dynamically analyze threats and predict attacks.

 

 

WHEN:

IoT: Understanding and Addressing the Unknown Threat will be presented on Monday, October 28, 2019, 4:30pm-5:30pm.

 

 

WHERE:

(ISC)² Security Congress, Walt Disney World Swan and Dolphin Resort, 1500 Epcot Resorts Blvd., Lake Buena Vista, Florida

 

 

HOW:

To schedule a conversation with Dr. Mukkamala, contact Marc Gendron at marc@mgpr.net or +1 781.237.0341. For more information or to register, visit https://cdmcd.co/r686z.

 

About RiskSense

RiskSense®, Inc. provides vulnerability management and prioritization to measure and control cybersecurity risk. The cloud-based RiskSense platform uses a foundation of risk-based scoring, analytics, and technology-accelerated pen testing to identify critical security weaknesses with corresponding remediation action plans, dramatically improving security and IT team efficiency and effectiveness. For more information, visit www.risksense.com or follow us on Twitter at @RiskSense.