iVoox
iVoox Podcast & radio
Download app for free
¡ÚLTIMAS HORAS! Disfruta 1 año de Plus al 45% de dto ¡Lo quiero!
Emerging Cyber Risk
Podcast

Emerging Cyber Risk

19
0

Thought leaders and experts Max Aulakh (Ignyte) and Joel Yonts (Secure Robotics) cover subjects such as the development of AI, cyber security and the how the future looks in terms of cyber risk.

Thought leaders and experts Max Aulakh (Ignyte) and Joel Yonts (Secure Robotics) cover subjects such as the development of AI, cyber security and the how the future looks in terms of cyber risk.

19
0

Anthropics Responsible AI Scaling Policy

In this episode of the Emerging Cyber Risk podcast, Joel and Max explore Anthropic's responsible AI scaling policy. They discuss the practicality and strategic nature of the framework, which aims to ensure the safety of AI models as they push the boundaries of capabilities. They highlight the commitments made by Anthropic and the public disclosure aspect, emphasizing the importance of responsible AI development.
Marketing and strategy 1 year
0
0
0
47:26

Joel's Book Review (Secure Intelligent Machines)

On this episode of the Emerging Cyber Risk podcast, we Joel's latest book, "Secure Intelligent Machines". The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  This podcast episode features Max Aulakh and Joel Yonts talk about Joel's book, which explores the security aspects of AI and how to build a cyber protection program for it. They highlight the lack of literature on this topic and explain why they felt the need to fill this gap. The hosts emphasize the importance of finding trustworthy sources of information in the midst of the noise surrounding AI and cybersecurity. The touchpoints of our discussion include: The purpose for Secure Intelligent Machines  Nothing written about how to “secure” AI? Why is Joel qualified to write? When did Joel start writing this book? Who is this book written for? Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Resources: Secure Intelligent Machines
Marketing and strategy 1 year
0
0
0
35:04

Developing an AI Policy

On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  Join us as we discuss what an AI policy is, how do you know if your company needs an AI policy and what contents would go inside of this policy.  AI is here to stay, and whether you are using it or not, you need to help prepare your team and develop policies around the use of AI. The touchpoints of our discussion include: What is an AI Policy? Why do you need one? What goes inside of an AI policy? Can we enforce this? Or is it wishful thinking from a technical perspective? What type of liability is an organization facing not having an AI policy? Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Resources: Secure Intelligent Machines Laure Whitt-Winyard
Marketing and strategy 2 years
0
0
0
43:13

2024 Annual Planning for AI Enablement

On this episode of the Emerging Cyber Risk podcast, we discuss the AI plannign that is going into 2024 and how this may effect our business. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  Join us as we discuss the upcoming year’s initiatives and what you, as a business leader, should be planning for concerning AI development. AI is here to stay, and whether you are using it or not, you need to help prepare your team and develop safeguards around the use of AI.
Marketing and strategy 2 years
0
0
0
32:43

The Intersection of AI and the Military: A Discussion with Taylor Johnston, Former Chief of Innovation for the U.S....

On this episode of the Emerging Cyber Risk podcast, our guest is Taylor Johnston, Chief Operations Officer at the USF Institute of Applied Engineering and former Chief of Innovation for the United States Air Force. Join us as we investigate the integration of artificial intelligence and automation into the air force and the wider military. Tune in to discover the potential applications and use cases, as well as the already existing benefits; the current focus on autonomous systems; and the similarities between AI and the atomic bomb. The podcast is brought to you by Ignyte and Secure Robotics, we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  The touch points of our discussion include: 1. Where AI fits into the US government’s operations 2. Balancing efficiency and effectiveness when applying AI to military settings 3. Adoption of robotic process automation across sectors 4. The potential of autonomous systems in the military 5. The interoperability of different AI models 6. How AI mirrors the atomic bomb 7. The evolution of regulations in the military and how they apply to AI  Taylor Johnston Bio: Taylor Johnston is currently the Chief of Operations for the USF Institute of Applied Engineering where leads a multi-disciplinary team in solving complex problems for the Department of Defence, US Government Agencies, and a variety of businesses. Prior to this, he served in the United States Air Force for over twenty years, most recently as the Chief of Innovation. Across his career, he has led diverse teams across different cultures within government and the Air Force, specializing in projects involving collaboration with private sector companies seeking to innovate with the military. Taylor Johnston on LinkedIn Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website
Marketing and strategy 2 years
0
0
0
31:39

The Biden Administration Hands the Safety & Security of AI to Industry Leaders!

On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  Join us as we discuss the new initiative that President Biden has introduced concerning controlling OpenAI and the 3 pillars around which it will be based — safety, security, and trust. We discuss each of these pillars in detail, as well as the 8 commitments that were made.  The touchpoints of our discussion include: Why would the government do this? Who is part of this initial group of voluntary members? What countries are involved? What is the scope of this agreement? Resources: Whitehouse Briefing Documents Ensuring Safe, Secure, and Trustworthy AI PDF Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Resources: President Biden’s Announcement Whitehouse Briefing Documents Ensuring Safe, Secure, and Trustworthy AI PDF
Marketing and strategy 2 years
0
0
0
35:04

Navigating the Legal Challenges of Artificial Intelligence with Scott Koller of Baker & Hostetler LLP

On this episode of the Emerging Cyber Risk podcast, our guest is Scott Koller, a skilled privacy and data security attorney and Partner at Baker & Hostetler LLP. Join us as we navigate the legal challenges posed by artificial intelligence (AI), delving into the associated risks and possible future solutions. We further explore the ownership and copyright challenges that are currently facing the court systems and how these could trigger court reform. Tune in to discover how different Global Perspectives on AI regulations can help bridge the gap between the legal sector and the quickly developing technology sector.  The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 
Marketing and strategy 2 years
0
0
0
38:31

Exploring the Adoption of AI in the Defense Industry with Ron Fehlen of L3Harris Technologies

On this episode of the Emerging Cyber Risk podcast, our guest is Ron Fehlen, VP and GM of USAF Programs and Broadband Communication Systems at L3Harris Technologies, the trusted disruptor for the global aerospace and defense industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  Join us as we discuss the adoption of artificial intelligence, including both the negatives and the upsides. Discover the opportunities for AI adoption in the defense industry, and whether it is likely that machines can ever be truly trusted for critical missions. Explore the importance of public discussions around the ethical implications of AI adoption and the use of synthetic data for training larger models.  The touchpoints of our discussion include:Can synthetic data be used to fill the gaps when training larger AI models? Trusting machines in critical missions Public discussions on the ethical considerations of AI Whether AI adoption can, or even should, be avoided Innovative projects L3Harris are working on with the government Ron Fehlen Bio: Ron Fehlen is the VP and GM of USAF Programs and Broadband Communication Systems at L3Harris Technologies, the trusted disruptor for the global aerospace and defense industry. Prior to this he worked at Raytheon Technologies as Executive Director of ISR & Comm at Raytheon Intelligence & Space. He also previously served as the Deputy Director, Advanced Space Capabilities Directorate, Air Force Rapid Capabilities Office at United States Air Force where he oversaw $21 billion plus of classified technology programs and over ten high performance teams at the premier USAF acquisition organization. Ron Fehlen on LinkedIn Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams WebsiteEmerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
35:42

Exploring the Intersection of Cyber Security and AI: Insights from Phil Harris of IDC

On this episode of the Emerging Cyber Risk podcast, our guest is Phil Harris, Research Director, Cyber Security Risk Management Services at IDC, the premier global marketing intelligence platform. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  Join us as we discuss the fascinating intersection of cyber insurance and artificial intelligence (AI). Discover how the rise of ransomware attacks has influenced the cyber insurance landscape, resulting in higher premiums and demand for accurate security assessments. Explore the role of AI in the industry and the importance of relying on cyber security experts for assessments.  The touchpoints of our discussion include: It’s not about asking the right cyber security questions; it’s about who is answering them Is cyber security data trustworthy? Dealing with the challenge of people gaming questionnaires How organizations can leverage internal AI to qualify responses to questionnaires The need for a standardized risk evaluation framework across states Adoption barriers to using AI in risk assessment Phil Harris Bio: Phil Harris has been in cyber security for over 30 years and has held leadership roles at companies like Safeway and Symantec. He is an acknowledged thought leader in the cyber security space and a sought-after keynote speaker on the topic. At IDC, Phil is responsible for developing and socializing IDC's point of view on governance, risk, compliance advisory, and privacy services for Enterprises, IT Suppliers, and Service Providers. Develop research on business strategies and the impact of relevant service offerings on enterprises. Work with other worldwide and regional analysts to develop a holistic set of thought leadership and actionable research for IT Buyers and Suppliers. Phil Harris on LinkedIn Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
37:41

Transparency and Collaboration: Driving AI Adoption in the Military and Government with Aaron McCray of the US Navy

On this episode of the Emerging Cyber Risk podcast, our guest is Aaron McCray, a twenty-six year veteran of the U.S. Navy. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  Join us as we discuss the challenges and potential of AI adoption in the US Navy. Aaron highlights the importance of collaboration between the military and commercial sectors and the need for validation and testing while adopting AI. He also touches on ethical considerations, potential applications, and the importance of transparency and prioritization in driving AI development.  The touchpoints of our discussion include: Viewing AI from the Navy’s lens How does the Department of Defense introduce technology into different government branches? The challenges that prevent rapid AI adoption Does AI ethics constrain AI adoption in the defense sector? Aligning the slow pace of adoption with the rapid evolution of AI technology The role of private sector companies in bridging the adoption gap The next steps for DOD to accelerate AI adoption Aaron McCray Bio: Aaron is a highly accomplished and experienced information security leader with a proven record of accomplishment in developing and implementing enterprise-wide strategies aligned with business objectives and regulatory requirements. Adept at collaborating with and managing cross-functional teams to identify, assess, and manage risks to information systems and data.  Aaron McCray on LinkedIn Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty five years of diverse information technology experience with an emphasis on cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
44:14

Leveraging AI for Risk Management: Insights from Laura Whitt Winyard, VP of Security and IT at Hummingbird

On this episode of the Emerging Cyber Risk podcast, our guest is Laura Whitt Winyard, VP of Security and IT at Hummingbird. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  Join us as we discuss the future of AI and its role in risk management. We explore the responsible use of AI, the collaboration between teams, the validation of AI models, and the potential risks and benefits of AI applications in society. Listen to the full podcast to gain valuable insights into leveraging AI while nurturing human intelligence! Our conversational touchpoints include: Why you need to build guardrails around AI implementation Role of AI in fraud detection Building trust and validation in AI models The need for educating people on the responsible use of AI Advise for organizations wanting to integrate AI in their workflows Laura Whitt Winyard Bio: Laura is an award-winning visionary and results-driven senior cybersecurity executive with 20 years of experience in the cybersecurity domain across global brands like Bloomberg, Comcast, DLL, and Malwarebytes. She has recorded notable accomplishments in cybersecurity, risk management, business continuity planning & disaster recovery, public speaking, media, and presentations. Her skill set includes incident response, security analysis, encryption, and strategic planning capabilities. Laura utilizes transformational leadership skills to liaise with cross-functional teams and key internal and external stakeholders. Laura Whitt Winyard on LinkedIn Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis on Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
30:13

Navigating the Intersection of AI and Healthcare with Christopher Rogers

Welcome to this episode of the Emerging Cyber Risk podcast, brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. Our guest today is Christopher Rogers, COO at Carenet Health.  Join us as we discuss how healthcare companies and consumers should navigate the intersection of AI and healthcare. We cover multiple touchpoints, including AI's potential benefits and pitfalls in healthcare and the importance of using it responsibly. We also examine the need for collaboration and foresight in navigating the rapidly advancing field of AI. Join us in this engaging and thought-provoking conversation.  Some of the Topics We Discuss Include: The role of AI in the healthcare and diagnostic industry The role of healthcare companies when adopting AI   Why consumers need to navigate the intersection of AI and Healthcare responsibly Why data quality is a major challenge to AI adoption in healthcare Christopher Rogers Bio Christopher is an experienced service delivery and customer care executive who aligns, delivers, and secures services and technologies worldwide to enable exceptional customer experiences. He has over 23 years of international and domestic experience across Fortune 2000 companies and has held leadership roles across operations, client services, technology, security, and support services. Christopher Rogers on LinkedIn Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis on Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
47:55

Incorporating AI in Risk Management: Challenges and Potential Benefits with Jeff Lowder, Co-Founder of The Society of...

Welcome to this episode of the Emerging Cyber Risk podcast, brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. Today's guest is Jeff Lowder, the Co-Founder and Past President of The Society of Information Risk Analysts, a society dedicated to continually improving the practice of information risk analysis. Our discussion today focuses on the emerging cyber risks and ethical concerns associated with AI in enterprise risk management, highlighting the challenges of managing risks, the need for interdisciplinary translation, and the importance of accurate language and calibrated estimations in risk management. Topics we discuss: The challenges and potential benefits of incorporating AI in risk management The importance of human input in Bayesian Belief Networks Leveraging AI for quantitative methods to create a new field within risk management The moral, ethical, and safety concerns associated with AI Jeff Lowder Bio: Jeff is a former Chief Information Security Officer and Chief Privacy Officer with a passion for cyber risk quantification and management. As the Co-Founder and Past President of The Society of Information Risk Analysts, he is currently working towards offering a certification on Cyber Risk Quantification. He has built multiple successful security and privacy programs, established an Information Security Management System using the ISO 27001 framework, and has deep knowledge and understanding of other frameworks such as COBIT, NIST 800-53 | CSF | RMF, FedRAMP, DISA CC SRG IL4-5, PCI DSS, and SOC2.  Jeff Lowder on LinkedIn Society of Information Risk Analysts Website Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis on Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
41:53

Challenges in Developing, Democratizing, and Adopting AI with Dr. Amit Shah, Founder and President of GNS-AI LLC

Welcome to this episode of the Emerging Cyber Risk podcast, brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. Today's guest is Dr. Amit Shah, Founder and President of GNA-AI LLC, a data science/ML/AI consulting business specializing in building data-based decision support systems. Our discussion focuses on the challenges in developing and adopting AI solutions, unifying democratized models, and the challenge of developing FDA-compliant models for the healthcare industry. We also touch on the GDPR challenges while building AI models. Topics we discuss: How does the data science community view privacy in the healthcare industry? Challenges in building and adopting AI models How do you overcome the challenge of data access while building AI models? Dealing with FDA compliances while validating AI models Dr. Amit Shah Bio: Dr. Amit Shah is the Founder and President of GNA-AI LLC and has over thirteen years of experience in data science and AI. Dr. Amit helps businesses of all sizes unlock the power of their data with his expertise in extracting insights from complex datasets and using cutting-edge machine learning and artificial intelligence techniques. As President and Founder of GNS-AI, he is committed to providing innovative solutions to businesses to improve efficiency, automate tedious manual processes, and build decision support tools for better decision-making. He is also a keynote speaker at industry events. Dr. Amit Shah on LinkedIn GNA-AI LLC Website Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis on Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
38:57

Managing Cyber Security Challenges in the Retail Space with Ganjar Imansantosa, VP and CISO at Tropical Smoothie Cafe

Welcome to this episode of the Emerging Cyber Risk podcast, brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. Today's guest is Ganjar Imansantosa, VP and CISO at Tropical Smoothie Cafe, a nationally franchised quick-service restaurant. We discuss the challenges and solutions of implementing cybersecurity protocols in a shared risk environment between the brand and the franchisee. Ganjar covers multiple touchpoints, including managing cyber security in a shared risk environment, why the retail industry lags in adopting cybersecurity protocols, and maintaining customer data privacy at retail brands. He also covers the role played by legal teams in defining the cybersecurity strategy of an organization. We hope you enjoy this informative and fascinating episode! Some of the topics discussed include: Cybersecurity in a shared risk environment Why the retail industry is falling behind other industries in adopting cybersecurity protocols Customer data privacy at retail brands The role of legal teams in defining Cybersecurity strategies Ganjar Imansantosa Bio: Ganjar Imansantosa is VP and CISO at Tropical Smoothie Cafe, a nationally franchised quick-service restaurant. He has over 25 years of experience leading information security teams at global brands like Ernst and Young, Arthur Anderson, and Dominos. As an information security leader, Ganjar assists enterprise technology leaders in defining and executing their information security strategies. He is equally passionate about safeguarding digital assets against emerging cyber threats while supporting the business in achieving its strategic goals.  Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is the CEO and Research Scientist at Secure Robotics and the Chief Research Officer and Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis on Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website   Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
39:50

Opportunities and Challenges of AI in Cybersecurity with Phil Agcaoili, Entrepreneur and Former CISO at Elavon, Cox,...

Welcome to this episode of the Emerging Cyber Risk podcast, brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. Our guest today is Phil Agcaoili, who is a recent Entrepreneur and a former Chief Information Security Officer at Dell and CISCO.   Together, we discuss the impact of AI on cybersecurity, compliance, and the workforce. Phil shares valuable insights on aligning emerging risks with technological advancements with protection software. Phil is an expert in cybersecurity risk management and shares his experience and knowledge on the copilot system. This tool helps organizations quantitatively measure their cybersecurity risk. Don't miss out on this informative and engaging podcast! Some of the Topics We Discuss Include: Market forces in cybersecurity today opportunities and challenges The equation for AI impact equals scale into impact over replaceability Impact of AI on the CISCOs World Is the future of AI a hacktavist vs. developers game? Phil Agcaoili Bio: Phil Agcaoili is a trusted technology and cybersecurity leader. He is a consultant to companies like Bain, BCG, and McKinsey. He is a 4-time Chief Information Security Officer at Elavon, Cox Communications, VeriSign, and SecureIT, and has shaped security at US Bank, GE, Alcatel, Scientific-Atlanta, Cisco, and Dell. Phil Agcaoili on LinkedIn Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis on Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website   Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
43:15

Emerging Cyber Risks and Zero Trust with Paul Miller, Zero Trust Architecture Expert at Appian Logic

Welcome to this episode of the Emerging Cyber Risk podcast, brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. Our guest today is Paul Miller, Sero Trust Architecture Expert at Appian Logic, a management consulting and IT security company.  Topics we discuss: We unpack zero trust and ZTNA security architecture What is being done to develop a national cybersecurity document? Driving awareness and change on cybersecurity at companies Overcoming the legacy lag at companies while adopting zero trust Paul Miller Bio: Paul is a thought leader in cybersecurity with over twenty-eight years of experience across companies and institutions like Northrop Grumman Corporation and MIT Lincoln Laboratory. Paul provides leadership for cybersecurity, compliance, and strategic planning and has extensive experience in all aspects of Cybersecurity. System Architecture, Security Integration, and Secure by Design lead on various projects in both IT and products. He is an expert in implementing zero trust and ZTNA security architecture.  Paul Miller on LinkedIn Appian Logic Website Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis on Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
38:33

The Need to Bring Cybersecurity Front and Center in the Healthcare Industry with Bill Scandrett, Chief Information...

Welcome to this episode of the Emerging Cyber Risk podcast, brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. Our guest today is Bill Scandrett, Chief Information Security Officer at Allina Health. Our discussion pivots around the awareness and implementation of cybersecurity protocols in the healthcare industry. The discussion focuses on oversight of the FDA on medical devices,  best practices in operationalizing GRC, managing third-party risk, and protecting healthcare data while innovating new technologies.  Topics we discuss: IoT and oversight of FDA on medical devices What are the best practices in operationalizing GRC? How is the healthcare industry managing third-party risks? What are the steps taken to protect healthcare data while innovating new products? Bill Scandrett Bio:  Bill Scandrett is the Chief Information Security Officer at Allina Health. He is an experienced Chief Information Security Officer with a demonstrated history of working in the financial, retail, and hospital & healthcare industries. He is skilled in Risk Management, Security Governance and Regulatory Management, Identity Management, and Cybersecurity.  Bill Scandrett on LinkedIn  Allina Health Website Get to Know Your Hosts: Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis on Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
20:36

Episode Zero - An Introduction to the Emerging Cyber Risk Podcast

Welcome to the first episode of the Emerging Cyber Risk podcast, brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.  In this inaugural episode, we cover the following topics: The attacker-defender cycle Topics of interest for future episodes The value we hope to deliver with this podcast Max Aulakh Bio: Max is the CEO of Ignyte Assurance Platform and a Data Security and Compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks. Max Aulakh on LinkedIn Ignyte Assurance Platform Website Joel Yonts Bio: Joel is CEO & Research Scientist at Secure Robotics as well as the Chief Research Officer & Strategist at Malicious Streams. Joel is a Security Strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over 25 years of diverse Information Technology experience with an emphasis in Cybersecurity. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems. Joel Yonts on LinkedIn Secure Robotics Website Malicious Streams Website Emerging Cyber Risk is handcrafted by our friends over at: fame.so
Marketing and strategy 2 years
0
0
0
12:29
You may also like View more
Growth y negocios 🚀 Product Hackers Growth (anteriormente En.Digital) es el podcast de negocios digitales de Product Hackers. Cada semana, entrevistas con los principales referentes de los negocios digitales y startups que más crecen.En este podcast aprenderás las claves reales del crecimiento de los negocios digitales, de la mano de sus fundadores o responsables de crecimiento.Presentado con muchísimo cariño por José Carlos Cortizo (Corti). Updated
IA & Marketing Digital para Negocios Aprende de Inteligencia Artificial y Marketing Digital para negocios y emprendedores. https://www.juanmerodio.com/ Updated
El Podcast de las Ventas El Podcast de las Ventas nació en 2020 con el objetivo de compartir mi experiencia de casi 30 años vendiendo y con excelentes resultados, en distintos sectores de actividad. Para ser mejor profesional, mejor vendedor, debes ser mejor persona, conocer tus fortalezas para potenciarlas y conocer tus carencias, para disminuirlas, y este ejercicio es algo que solo puedes hacer tú. Con ayuda, por supuesto, si así lo deseas, o en solitario. El Podcast de las Ventas tiene como objetivo ayudarte, tanto a conocerte mejor y ser mejor persona, como a obtener los mejores resultados en tus ventas, ya seas emprendedor, empresario o trabajes para otros. Y si quieres que yo te ayude a mejorar tus resultados, tienes dos opciones, este podcast, que es gratuito, o mis mentorías y cursos. Tienes toda la info aquí: https://eticacomercial.com/ ¡Te doy la bienvenida, a tu éxito! Updated
Go to Marketing and strategy