Picnic Corporation Appoints Entrepreneur and Cybersecurity Executive Christopher Key to its Board of Directors

Picnic is the first platform I’ve seen that can map threat intelligence to an organization’s employee
population and proactively mitigate the risk of humancentric attacks.” — Chris Key, former Chief Product Officer of Mandiant and founder of Verodin

WASHINGTON, D.C., U.S., May 15, 2023 /EINPresswire.com/ — Picnic Corporation, the creators of the industry’s first automated enterprise-wide human attack surface management platform, announced today that veteran cybersecurity expert and engineer Christopher Key has been appointed to its Board of Directors.

Chris is an accomplished entrepreneur, technology executive, and startup investor, with over 25 years of experience focused on cybersecurity, software development, and emerging technologies. Most recently, Chris served as the Chief Product Officer at Mandiant, which was acquired by Google, where he was responsible for the strategic development and execution of the Mandiant Advantage SaaS platform. Prior to that, Chris co-founded Verodin, a cybersecurity startup that was acquired by Mandiant, and served as its CEO. Under Chris’ leadership, Verodin introduced a new era of effectiveness, validation, and transparency to the cybersecurity industry by enabling organizations to proactively understand their security posture and identify gaps in their defenses.

Before Verodin, Chris was the Chief Architect of Network Products at ArcSight (acquired by HP), a global leader in cybersecurity software solutions, where he continued to develop the incident response and SOAR platform that ArcSight obtained from its acquisition of ENIRA Technologies, a company he co-founded. Throughout his career, Chris has built and led successful teams in fast-paced, high-growth environments. He is recognized as a thought leader in the cybersecurity industry and is an active member of the community. Chris currently serves on the board of directors for several technology companies and invests in and advises multiple startups in the cybersecurity space.

“Chris is a respected innovator in cybersecurity,” said Picnic CEO Matt Polak. “He deeply understands the problem that Picnic is solving and I am honored to have Chris join our Board.”

“Everyone knows the human element is the single largest source of breaches,” said Chris Key. “A huge hurdle in addressing this challenge is how difficult it is for organizations to get a handle on the data that makes up their human attack surface. Picnic is the first platform I’ve seen that can map threat intelligence to an organization’s employee population and prioritize who will be targeted and how, enabling the organization to proactively mitigate the risk of human-centric attacks. I believe their technology can change the game for security teams and I am happy to be a part of what they are doing.”

Learn more about Picnic’s platform, its benefits, and capabilities, and schedule a demo at https://getpicnic.com/schedule-a-demo/.

About Picnic
Picnic Corporation is an innovative cybersecurity firm that provides enterprises with the capability to manage their external human attack surface and to detect, prevent, and protect against social engineering and credential stuffing attacks. Picnic’s platform automatically emulates threat actor reconnaissance on the public data footprint of an organization and its people for defensive purposes. Our technology continuously monitors and reduces company and employee OSINT exposure, commonly leveraged for social engineering and initial access, preemptively disrupts attacker reconnaissance and resource development, and proactively neutralizes human risk beyond the corporate perimeter to prevent organizational compromise. For more information, contact Picnic at [email protected], visit us at getpicnic.com, and follow us on Twitter and LinkedIn.

For media inquiries, contact us at: [email protected]
Copyright © 2023 Picnic Corporation

Scroll to Top