Vulnerable ≠ Exploitable

Logo
Presented by

Monti Knode, Anthony Pillitiere, Naveen Sunkavally, Zach Hanley

About this talk

Prioritization of low-risk vulnerabilities alongside exploitable, impactful vulnerabilities can cause an organization’s security posture to suffer. How do you know if it is critical to fix what you find?­ Join the ethical hackers at Horizon3.ai to learn more about why “Vulnerable ≠ Exploitable." Stick around to the end for a Q&A with our team, including Monti Knode, Director of Customer & Partner Success; Anthony Pillitiere, CTO and Co-founder; Naveen Sunkavally, Chief Architect; and Zach Hanley, Senior Red Team Engineer
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (5)
Subscribers (269)
Horizon3.ai's mission is to help you find and fix attack vectors before attackers can exploit them. NodeZero, our automated penetration testing solution, is a true self-service SaaS offering that is safe to run in production and requires no persistent or credentialed agents. You will see your enterprise through the eyes of the attacker, identify your ineffective security controls, and ensure your limited resources are spent fixing problems that can actually be exploited. Founded in 2019 by industry, US Special Operations, and US National Security veterans, Horizon3.ai is headquartered in San Francisco, CA, and made in the USA.