Skip to Main Navigation Skip to Content

Automate to Rapidly Prioritize and Quantify Cyber Risk

Modeling cyber risk and more: the ActiveCyber™ interview with KDM Analytics CEO Djenana Campara

In this comprehensive interview, Chris Daly of ActiveCyber™ and KDM Analytics CEO Djenana Campara dive into these timely considerations:

  • Modeling cyber risk and supporting secure-by-design
  • The role of AI and big-data analytics in assessing cyber risk posture
  • Considerations for physical, cyber, and cyber-physical risk scenarios
  • Extending the automated risk assessment process with testbeds or cyber ranges
  • The elements of a good risk assessment dashboard for analysts and CISOs

Read the interview for the answer to the question, “Which process is more effective? To derive risk claims from the mounds of data, or to first frame the risk claims, and then use the cyber data as evidence?” — and many others!