IriusRisk Hosts Fireside Chat with Artificial Intelligence & Machine Learning Industry Leaders

ATLANTA, Nov. 28, 2023 /PRNewswire/ — IriusRisk, the industry-trusted platform for automated threat modeling is pleased to be hosting a fireside chat with artificial intelligence (AI) and machine learning (ML) experts.

Title: M.A.T.C.H – (M)achine Learning / (Artificial Intelligence / (Threat Modeling / (Compliance (How all of these link together!

Date: December 5, 2023

Time: 11:00 EST/16:00 GMT

Location: Virtual

Register here

M.A.T.C.H. up your security and compliance efforts with leaders in AI, ML and regulations. 

Speakers include:

Dr. Gary McGraw, Cofounder of Berryville Institute of Machine Learning (BIML) and Chairman of IriusRisk’s Technical Advisory Board. McGraw is a globally recognized authority on software security and author of eight best-selling books.
Siebe De Roovere, Principal Consultant at Toreon. De Roovere has collaborated on a wide range of privacy and security consultancy and is a guest lecturer on cybersecurity trends and management at Ghent University.
Neil Serebryany, Neil is the founder and CEO of Calypso AI. Calypso AI is the leader in security in AI. 
Stephen de Vries, Cofounder and CEO at IriusRisk. de Vries is an active contributor to cybersecurity publications including OWASP and has helped FTSE 100 companies build security into their development processes through threat modeling and integrated security testing.

The discussion will dive into crucial topics shaping the landscape of digital security today. From developing secure code and legislation considerations, to threat modeling ML and AI systems.

Attendees can expect to learn how threat modeling can be integrated with compliance efforts, ensuring that software not only meets the highest security standards but also aligns with industry-specific requirements.

About IriusRisk

IriusRisk is the industry leader in automated threat modeling and secure software design, working with clients that include four of the top 10 Globally Systemically Important Banks (G-SIBs).

Every sector of the global economy is being transformed by software, yet vulnerabilities are too often exposed by increasingly sophisticated cyber-attacks. By identifying security flaws in software architecture at the design phase, threat modeling makes it possible to fix issues before code is written.

IriusRisk’s platform automates the threat modeling process, enabling developers to design and build secure software. At scale.

Contact:
Leigh Marshall,
[email protected],
+44 7388 003595

SOURCE IriusRisk


Go to Source