Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for airline industry professionals · Thursday, March 28, 2024 · 699,548,121 Articles · 3+ Million Readers

PICNIC WELCOMES INDUSTRIAL CYBERSECURITY PIONEER ROBERT M. LEE TO ITS BOARD OF ADVISORS

Robert M. Lee, Founder and CEO of Dragos Inc.

Robert M. Lee, Founder and CEO of Dragos Inc.

Picnic announces that Dragos Inc. Founder and CEO, Robert M. Lee, has joined their Board of Advisors.

Social engineering is a key and growing threat to industrial organizations and Picnic offers important innovations to help the community strengthen its defenses.”
— Robert M. Lee
WASHINGTON, D.C., U.S., August 3, 2022 /EINPresswire.com/ -- Picnic, the creators of the industry’s first automated enterprise-wide social engineering prevention and detection platform, announced today that industrial cybersecurity pioneer Robert M. Lee has joined their Board of Advisors.

Lee is the founder and CEO at Dragos Inc., an industrial cybersecurity technology company on a mission to safeguard civilization. He is a world-renowned innovator and expert in cybersecurity for industrial control systems and operational technology (ICS/OT) and highly sought after by both security professionals and governments for his advice and input.

“We welcome Robert to our Board of Advisors with great enthusiasm,” said Picnic CEO Matt Polak. “Robert’s track record speaks for itself, and he works tirelessly to keep people safe by defending critical infrastructure with the most effective OT cybersecurity platform there is. At Picnic, we support this mission by protecting the human guardians on the defensive frontlines of hardened cybersecurity systems. I look forward to our future together.”

"Social engineering is a key and growing threat to industrial organizations and Picnic offers important innovations to help the community strengthen its defenses," said Lee. "Picnic's team understands how threats perform reconnaissance and initial targeting against companies and has built a privacy-forward platform for organizations looking to strengthen their cybersecurity. I am excited at the opportunity to help Picnic advance what they do."

About Picnic
Picnic Corporation is an innovative cybersecurity firm that predicts and prevents social engineering attacks. Picnic’s one-of-a-kind automated technology platform reverse-engineers threat actor reconnaissance and detects how social engineering attacks are likely to strike. With this power, Picnic customers can see themselves from the hacker’s point of view, remove the info hackers use to craft social engineering attacks, and ultimately prevent those attacks from happening. Backed by leading institutional investors and a top-flight group of advisors, Picnic’s technology combines human intelligence, security, and mathematics to provide unparalleled, automated protection from social engineering.

Copyright © 2022 Picnic Corporation

Sara Trammell
Picnic Corporation
sarat@getpicnic.com
Visit us on social media:
Twitter
LinkedIn

Powered by EIN Presswire


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release