Picnic welcomes industrial cybersecurity pioneer Robert M. Lee to its Board of Advisors

WASHINGTON, D.C. – August 3, 2022 – Picnic, the creators of the industry’s first automated enterprise-wide social engineering prevention and detection platform, announced today that industrial cybersecurity pioneer Robert M. Lee has joined their Board of Advisors.

Lee is the founder and CEO at Dragos Inc., an industrial cybersecurity technology company on a mission to safeguard civilization. He is a world-renowned innovator and expert in cybersecurity for industrial control systems and operational technology (ICS/OT) and highly sought after by both security professionals and governments for his advice and input.

“We welcome Robert to our Board of Advisors with great enthusiasm,” said Picnic CEO Matt Polak. “Robert’s track record speaks for itself, and he works tirelessly to keep people safe by defending critical infrastructure with the most effective OT cybersecurity platform there is. At Picnic, we support this mission by protecting the human guardians on the defensive frontlines of hardened cybersecurity systems. I look forward to our future together.”

“Social engineering is a key and growing threat to industrial organizations and Picnic offers important innovations to help the community strengthen its defenses,” said Lee. “Picnic’s team understands how threats perform reconnaissance and initial targeting against companies and has built a privacy-forward platform for organizations looking to strengthen their cybersecurity. I am excited at the opportunity to help Picnic advance what they do.”

About Picnic
Picnic Corporation is an innovative cybersecurity firm that provides enterprises with the capability to manage their external human attack surface and to detect, prevent, and protect against social engineering attacks. Picnic’s platform automatically emulates threat actor reconnaissance on the public data footprint of an organization and its people for defensive purposes. Our technology continuously monitors and reduces company and employee OSINT exposure, commonly leveraged for social engineering and initial access, preemptively disrupts attacker reconnaissance and resource development, and proactively neutralizes human risk beyond the corporate perimeter to prevent organizational compromise. For more information, contact Picnic at [email protected], visit us at getpicnic.com, and follow us on Twitter and LinkedIn.

For media inquiries, contact us at: [email protected]
Copyright © 2023 Picnic Corporation

Scroll to Top