At IANS: Cymulate to Present on Benefits of Exposure Management,
Attacker Perspectives

NEW YORK – October 12, 2023 – Cymulate, an award-winning leader in exposure management and security validation, will host two sessions at the IANS Information Security Forum, highlighting the importance of exposure management and viewing cybersecurity through the lens of an attacker.  

Attendees of the Information Security Forum presentations will acquire insights into how an attacker's view can improve blue-team workloads and enhance security postures and walk away with an understanding of how using exposure management programs to engage stakeholders improves business resilience. 

WHO: Mike DeNapoli, cybersecurity architect and director at Cymulate 

WHAT: Educational sessions on “Thinking Like an Attacker: A Different View of Cybersecurity” and “Evolving Security Operations into Exposure Management.” 

Attendees of the “Think Like an Attacker: A Different View of Cybersecurity” will:   

  • Discuss how thinking like an attacker provides unique insight into defenses 
  • Analyze the importance of prioritizing threats based on their risk to the business 
  • Examine ways blue teams can leverage offense viewpoints to let defenses thrive 

WHEN: Wednesday, October 18 at 9:55 a.m., 1:05 p.m. and 3:30 p.m. 

Attendees of the “Evolving Security Operations into Exposure Management” will: 

  • Identify reasons why SecOps team struggle to get the business of board with cybersecurity changes 
  • Discover how exposure management engages business stakeholders in cybersecurity operations 
  • Learn how to improve communication and roadblocks impacting organizations’ resiliency 

WHEN: Wednesday, October 18 at 3:05 p.m. 

WHERE: Boston Convention and Exhibition Center, 415 Summer St, Boston, MA 02210 

MEDIA: If you are interested in connecting with Cymulate at an IANS Boston 2023 event, please contact [email protected].