RiskSense CEO to Discuss the Need for Bug Bounty Reform at SINET ITSEF 2018

0
231

SUNNYVALE, Calif., and ALBUQUERQUE, N.M., March 7, 2018 /PRNewswire/ — RiskSense®, Inc., the pioneer in intelligent threat and vulnerability  management, today announced that its CEO, Srinivas Mukkamala, Ph.D. will present at the SINET ITSEF 2018 Conference in Silicon Valley on March 7 as part of an expert panel on the need for reform in bug bounty management.

RiskSense Logo

WHO:

Dr. Srinivas Mukkamala, co-founder and CEO of RiskSense, is a recognized expert on artificial intelligence (AI) and neural networks. He was part of a think tank that collaborated with the U.S. Department of Defense and U.S. Intelligence Community on applying these concepts to cybersecurity problems. Dr. Mukkamala was also a lead researcher for CACTUS (Computational Analysis of Cyber Terrorism against the U.S.) and holds a patent on Intelligent Agents for Distributed Intrusion Detection System and Method of Practicing.

Moderator: Dave Mahon, Chief Security Officer, CenturyLink, Inc.

Other Panelists:

Casey Ellis, Founder, Chairman & Chief Technology Officer, Bugcrowd, Inc.

Pritesh Parekh, Chief Information Security Officer, Zuora

Varun Singla, Chief Information Security Officer, Veritas

WHAT:

Organizations have used…

Read More…