RiskSense in 2018 ‘ASTORS’ Awards Program (Learn More, Multi-Video)

With RiskSense you're finally able to take full advantage of the data you're collecting with your existing security and IT tools and pinpoint to those cyber risks that have the biggest impact on your organization. You're finally able to minimize cyber risks, while increasing your situational awareness, i.e.,
With RiskSense you're finally able to take full advantage of the data you're collecting with your existing security and IT tools and pinpoint to those cyber risks that have the biggest impact on your organization. You're finally able to minimize cyber risks, while increasing your situational awareness, i.e., "Senses".

RiskSense, a pioneer and market leader in pro-active cyber risk management is pleased to announce the RiskSense Platform has been nominated to compete in the 2018 ‘ASTORS’ Homeland Security Awards Program.

The cyber threat landscape is changing rapidly, forcing organizations to protect a growing attack surface that spans the network, endpoints, applications, cloud services, mobile devices, IoT and even operational technology (OT) networks.

RiskSense has pioneered a new approach to cyber threat and vulnerability management that government entities and enterprises use to view cyber risk across their entire operational attack surface, quickly remediate, and monitor the results.

The company provides clear visibility into attack susceptibility and validation, as well as quantification of risks based on operational data.

(Learn More about RiskSense from Srinivas Mukkamala, CEO at RiskSense. Courtesy of Security Guy Radio and YouTube. Posted on Jul 30, 2017.)

The RiskSense Platform embodies expertise and deep knowledge gained from defending critical networks against the world’s most dangerous cyber adversaries.

RiskSense founders collaborated with the U.S. Department of Defense and U.S. Intelligence Community, developed Computational Analysis of Cyber Terrorism against the U.S. (CACTUS), and the Strike Team Program.

Unlike other security solutions, RiskSense uses an “attacker’s view” of the entire attack surface, including the network, applications, web, databases, IoT devices, and even OT networks.

The RiskSense Platform simultaneously analyzes internal security intelligence and external threat data and correlates in real-time with asset criticality to provide unparalleled visibility into cyber risk exposure.

Visualize Correlated Data

The platform then guides efficient prioritization and validation of remediation efforts.

This approach enables organizations to defend against advanced malware and ransomware before damage occurs.

The platform’s data aggregation and reconciliation capabilities eliminates manual threat hunting and reduces false positives.

A closed-loop remediation process assures that a ticket is only closed once the effectiveness of the remediation action has been revalidated by the organization’s security tools.

The RiskSense Solution

RiskSense uniquely uses human-interactive machine learning technology to determine a credit-like score that allows users to assign different levels of risk to assets across an organization, which guides and streamlines remediation efforts to protect critical assets at risk.

The RiskSense Platform transforms cyber risk management into a proactive, collaborative, and real-time discipline.
The RiskSense Platform transforms cyber risk management into a proactive, collaborative, and real-time discipline.

RiskSense cross-checks remediation follow-through by performing vulnerability persistence analysis, and assuring that applied remediation actions have been effective.

RiskSense continuously validates business criticality and exploitability of vulnerabilities and prioritizes and guides remediation actions.

Ultimately, RiskSense empowers government agencies to apply proper cyber hygiene, lower remediation costs, shorten time-to-remediation, reduce the window of opportunity for hackers, and significantly lower the risk of cyber-attacks.

With RiskSense you're finally able to take full advantage of the data you're collecting with your existing security and IT tools and pinpoint to those cyber risks that have the biggest impact on your organization. With RiskSense you're finally able to minimize cyber risks, while increasing your situational awareness, i.e., "Senses".
With RiskSense you’re finally able to minimize cyber risks, while increasing your situational awareness, i.e., “Senses”.

RiskSense detects new and/or complex malware, ransomware threats and alerts customers directly through the platform to address the critical vulnerabilities that make a new attack possible, long before the attack is publicly known.

The company employs a team of highly skilled security analysts and penetration testers who actively research and discover new vulnerabilities and exploits.

RiskSense security analysts have identified serious flaws in Microsoft Windows, Office365, and exploits such as a modified version of the leaked NSA EternalBlue exploit and two Windows utilities that enabled hackers to move laterally on local networks, which added layers of complexity to the original attack, and could have dwarfed WannaCry in potential damage.

RiskSense works as a force-multiplier for existing cyber security investments by filling the gap created by lack of IT budget and/or scarce cyber security operations talent, using machine learning and automation.

It also provides cyber risk management visibility, prioritization and best practices for the C-Suite.

Contextualize with External Threat Data
Contextualize with External Threat Data

Unlike stand alone solutions, RiskSense uses patent-pending technology and leverages existing security investments to contextualize internal security intelligence (e.g., from vulnerability scanners and, configuration management systems), external threat data (e.g., exploits, malware, threat actors, reputational intelligence), and business criticality to identify imminent cyber risks and prioritize remediation actions for physical and virtual assets within the entire infrastructure.

As a Software-as-a-Service (SaaS) solution, RiskSense allows for a low TCO, requiring no infrastructure investment and scaling according to business requirements.

RiskSense SaaS

Through flexible UI configuration capabilities, RiskSense adapts to day-to-day processes and business practices without the need for costly professional services and code updates.

One of the nation’s largest universities reduced their risk exposure by 50% within weeks of subscribing to the RiskSense Platform solution, and extended their coverage and frequency of vulnerabilities scans.

They had been relying on sampling of parts of their environment, as the amount of data was too overwhelming for their security operations team.

Today, they conduct weekly scans of their entire environment, fulfilling cyber risk best practices of continuous diagnostic and mitigation.

Leveraging RiskSense, they reduced the time it takes to identify, analyze, and remediate by 90%. This puts them on more equal ground with cyber criminals.

RiskSense University Success Story

“RiskSense lets us cut through the data and take a different view and helps us prioritize what we should be working on. That’s where we really found a lot of value.” CISO, Fortune 200 telecom company.

RiskSense is used by Global Fortune 500 customers, including one of the 15 largest telecommunications providers in the world to deliver advanced managed security services to its client base.

The company has experienced 100 percent year-over-year growth and rapid expansion of its employee base.

RiskSense and the RiskSense Platform have received numerous awards. Here are a few:

  • The RiskSense Platform won a 2018 Cybersecurity Excellence Award for Best Cyber Risk Management
  • RiskSense is shortlisted for two 2018 SC Media Trust Awards: Best Risk/Policy Management Solution and Best Vulnerability Management Solution
  • The RiskSense Platform won a 2017 GSN Homeland Security Award for Best Cyber Operational Risk Intelligence
  • In the 2017 GDS Cybersecurity Awards, RiskSense won Best Cyber Risk Management Software Provider – U.S.
  • The platform was named finalist for Best Vulnerability Management Solution in the 2017 SC Awards
  • The platform was selected Best Vulnerability Management Solution in the 2017 Cyber Security Excellence Awards as well as finalist in three categories for Security Analytics, Best Cyber security Startup and Most Innovative Cybersecurity Company.
  • The RiskSense platform was awarded Gold for Best Security and Risk Intelligence Solution in the GOVIES 2017 Government Security Awards.
  • In the 2017 Cyber Defense Magazine awards, the RiskSense platform was named Leader, Vulnerability Management Solution and Editor’s Choice, Best Risk Management Solution.
  • The company has won a number of local awards including 2017 Best Place to Work and was named 2017 Innovation New Mexico Award Nominee by Albuquerque Business First.
  • RiskSense was named a SINET 16 winner for its pro-active, new approach to cyber risk management.
  • RiskSense made the 2016 Deloitte Fast 500.
  • RiskSense has been honored with numerous Stevie awards, Network Products Guide Awards
  • RiskSense won four Gold and Silver awards in the Golden Bridge Awards.

(Learn More. Sage Wagner, senior security pre-sales engineer with RiskSense, provides a demo of the company’s latest technology ‘RiskSense Solution,’ a vulnerability management and cyber risk platform, which helps companies manage their cyber risks. Courtesy of Light Reading Video and YouTube. Posted on May 2, 2018.)

RiskSense at a Glance

Orchestrate and Collaborate
Orchestrate and Collaborate

RiskSense enables enterprises and governments to reveal cyber risk, quickly orchestrate remediation, and monitor the results, by unifying and contextualizing internal security intelligence, external threat data, and business criticality across a growing attack surface.

The company’s Software-as-a-Service (SaaS) Platform transforms cyber risk management into a more pro-active, collaborative, and real-time discipline.

The RiskSense Platform embodies the expertise and intimate knowledge gained from real world experience in defending critical networks from the world’s most dangerous cyber adversaries.

As part of a team that collaborated with the U.S. Department of Defense and U.S. Intelligence Community, RiskSense founders developed Computational Analysis of Cyber Terrorism against the U.S. (CACTUS), Support Vectors Intrusion Detection, Behavior Risk Analysis of Vicious Executables (BRAVE), and the Strike Team Program.

RiskSense Competes in 2018 ‘ASTORS’ Homeland Security Awards Program

AST focuses on Homeland Security and Public Safety Breaking News, the Newest Initiatives and Hottest Technologies in Physical & IT Security, essential to meeting today’s growing security challenges.

2017 ASTORSThe 2018 ‘ASTORS’ Homeland Security Awards Program, is organized to recognize the most distinguished vendors of Physical, IT, Port Security, Law Enforcement, Border Security, First Responders, (Fire, EMT, Military, Support Services Vets, SBA, Medical Tech) as well as the Federal, State, County and Municipal Government Agencies – to acknowledge their outstanding efforts to ‘Keep our Nation Secure, One City at a Time.’

As an ‘ASTORS’ competitor, the RiskSense Platform will be competing against the industry’s leading providers of Innovative Vulnerability Management Solutions.

To Learn More about the ‘ASTORS’ Homeland Security Awards Program, see 2017 ‘ASTORS’ Homeland Security Award Winners Honored at ISC East.

The 2017 ‘ASTORS’ Homeland Security Awards Presentation Luncheon
The 2017 ‘ASTORS’ Homeland Security Awards Presentation Luncheon

Over 100 distinguished guests from National, State and Local Governments, and Industry Leading Corporate Executives from companies allied to Government, gathered from across North America and the Middle East to be honored from disciplines across the Security Industry in their respective fields which included:

  • 2018 ASTORSThe Department of Homeland Security
  • U.S. Customs and Border Protection
  • The Department of Justice
  • The Security Exchange Commission
  • State and Municipal Law Enforcement Agencies
  • The Royal Canadian Mounted Police
  • Leaders in Private Security

American Security Today will be holding the 2018 ‘ASTORS’ Awards Presentation Luncheon to honor Nominees, Finalists and Winners on November 14, 2018 at ISC East 2018 in New York City.

Nominations are now being accepted for the 2018 ‘ASTORS’ Homeland Security Awards at https://americansecuritytoday.com/ast-awards/.

Good luck to RiskSense on becoming a Winner of the 2018 American Security Today’s Homeland Security Awards Program!

See how your organization can leverage RiskSense cyber risk management solutions to:

  • Significantly shorten time-to-remediation
  • Increase operational efficiency
  • Strengthen your security programs
  • Improve cyber hygiene
  • Heighten response readiness
  • Reduce costs, and ultimately
  • Minimize cyber risks at www.risksense.com.

RiskSense logo

For ‘ASTORS’ Sponsorship Opportunities and More Information on the AST 2018 ‘ASTORS’ Homeland Security Awards Program, please contact Michael Madsen, AST Publisher at: mmadsen@americansecuritytoday.com or call 732.233.8119 (mobile) or 646-450-6027 (office).

Learn More…

No Safe Harbors: Charting a Smarter Course (Join Maritime Cyber Webinar)