Cybersecurity Leaders to Display New Research and Cyber Risk Lifecycle Management Best Practices at CyberRisk Summit 2022

Cybersecurity
Cybersecurity-Leaders-to-Display-New-Research-and-Cyber-Risk-Lifecycle-Management-Best-Practices-at-CyberRisk-Summit-2022

Vulcan Cyber®, developers of the cyber risk management platform for infrastructure, application and cloud vulnerabilities, today announced the agenda for the upcoming CyberRisk Summit. Cybersecurity leaders will join Vulcan Cyber to showcase new research, best practices, customer case studies and more key insights on cyber risk and vulnerability lifecycle management. The event is virtual and will take place on December 6 from noon to 2 pm ET.

“To contend with the scale and complexity of evolving threats, it’s critical that organizations get the most out of their people, processes and tools to mitigate cyber risk through effective vulnerability management programs,” said Yaniv Bar-Dayan, CEO and co-founder of Vulcan Cyber. “Because our digital systems are so interconnected, cybersecurity efforts undertaken in isolation are inadequate at best. With the CyberRisk Summit we aim to provide a forum for the industry’s best to deliver insight on the strategies, tactics, and tools they use to reduce meaningful risk across all cyber surfaces.”

The CyberRisk Summit includes keynotes and breakout sessions led by cyber leaders and experts. Summit content will review trends identified by SANS, Gartner Pulse, and Voyager18 research from 2022 across the cyber risk landscape, and will provide practical approaches to reduce vulnerability risk and drive compliance initiatives through drive meaningful cybersecurity and risk management for digital businesses through risk-based vulnerability prioritization, orchestration and remediation programs.

Attendees will see real-world implementations of the Vulcan Cyber platform as it reduces business risk by unifying the teams, tools, and processes needed to make vulnerability management work toward delivering real cloud, application, and IT security outcomes.

Also Read: 5 Strategies for Financial-Crime Risk Management

Featured sessions include:

  • Opening Keynote: Yaniv Bar-Dayan, Vulcan Cyber CEO and co-founder – An opinionated take on the SANS 2022 Vulnerability Management Survey: Detecting and Combatting Cloud Environment & Supply Chain Vulnerabilities.
  • Cyber Risk in 2022 Research Report Keynote PresentationGal Gonen, Vulcan Cyber director of marketing – Attend this session to get the latest insights into the vulnerability risk trends from 2022 and learn how your peers are working to reduce cyber risk.
  • Customer Case StudyJosh Allen, PurpleSec CPO – Attend this session to learn how PurpleSec provides managed security services using Vulcan Cyber risk-based vulnerability management to help a leading insurance and travel provider reduce vulnerability risk.
  • Risk-based Vulnerability Management for Continuous Compliance: Kevin Broughton, Vulcan Cyber director of product marketing, and Mike Parkin, Vulcan Cyber engineer – Join this session to see how Vulcan Cyber can be easily configured to support continuous compliance activities, from vulnerability analysis and remediation to compliance dashboards and reporting.
  • Applying the MITRE ATT&CK Matrix to Vulnerability Management: David Gruberger, Vulcan Cyber product manager, and Kevin Broughton, Vulcan Cyber director of product marketing – Join this session to see how Vulcan Cyber maps vulnerabilities in your environment to specific MITRE ATT&CK Tactics & Techniques, with the ability to quickly drill into vulnerability details reports to investigate or take immediate action.

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.