show episodes
 
A Federal Security & Compliance career is a very rewarding career - we get the honor and privilege of protecting some of the most guarded assets of our great country. However, it doesn’t come without a cost. We often take the brunt of the beating when it comes to the regulations that are impeding innovation. Join federal security professional Max Aulakh as he distills the challenges facing our career field, pulling back the curtain on culture, emerging technical knowledge, ATOs, CMMC and var ...
  continue reading
 
Artwork

1
Emerging Cyber Risk

Max Aulakh & Joel Yonts

Unsubscribe
Unsubscribe
Monthly
 
Thought leaders and experts Max Aulakh (Ignyte) and Joel Yonts (Secure Robotics) cover subjects such as the development of AI, cyber security and the how the future looks in terms of cyber risk.
  continue reading
 
Loading …
show series
 
Long Description: In this episode, Max is joined by Matt King, Chief Security and Data Officer at Belcan. Matt shares his story of transitioning from Anthem to Belcan, where he has been instrumental in building a security program to meet the stringent requirements of federal compliance. The conversation dives into the DIBCAC assessment process, the…
  continue reading
 
Max Aulakh and Michael Rasmussen, GRC analyst and CEO of GRC Report, discuss the recent FedRAMP Equivalency Memo released by the DoD in January 2024. They go into depth about the memo, what is involved, the requirements, as well as how this directly effects the CSP. Topics we discuss: What is FedRAMP, and who is it for? How long has FedRAMP been ar…
  continue reading
 
Max Aulakh and Uliya Sparks, an ISSM at SAF Mission Partners Environment, discuss the potential of AI in federal compliance. They explore ISSMs' challenges, including managing multiple systems and navigating complex policies like NIST and FedRAMP. Uliya highlights the slow adoption of AI due to concerns about data sensitivity and job displacement, …
  continue reading
 
In this episode, Max discusses the fundamental concepts of Control Inheritance and System Reciprocity, highlighting their differences, applications, and importance in the realms of cybersecurity and organizational governance. This topic ties in closely with his recent LinkedIn post about the need for a credit system for security work being done wit…
  continue reading
 
Max Aulakh invites Reuben Patton to discuss the implementation of enclaves in the context of CMMC (Cybersecurity Maturity Model Certification). Reuben, with his experience in both the classified sector and cybersecurity, provides insights on how enclaves, traditionally used in classified environments, are now being applied to manage CMMC requiremen…
  continue reading
 
The podcast features Steve Demersky, the Chief Compliance Officer and Chief Legal Officer at 1010 Data. He discusses the importance of legal and compliance officers in the cybersecurity and risk management field. Data privacy is a major concern for SaaS companies, and they need to ensure they are handling client data safely and in compliance with r…
  continue reading
 
Our guest today is Naveed Mirza, Senior Solutions Arcitect at Okta. This episode focuses on the importance of authorization boundaries and how to not only understand them but how to develop them. Naveed shares his background as a government contractor supporting the U S Marine Corps, highlighting the transferable skills and experiences that have pr…
  continue reading
 
Our guest today is Anthony Fisic, Chief Information Security Officer at Battelle, who conducts research and development, designs and manufactures products, and delivers critical services for government and commercial customers. This podcast episode focuses on federal compliance's impact on defense industry businesses. Anthony shares his background …
  continue reading
 
Alexander Hubert talks about his journey to becoming an authorization official in the public sector. He explains how he transitioned from being a weatherman in the Air Force to becoming an IT guy and then delves into his interest in cybersecurity. Alex shares that he has worked various positions within the risk management framework, including infor…
  continue reading
 
Welcome to the first episode of the Reckless Compliance podcast, brought to you by Ignyte, In this episode, Max gives a high-level overview of the different key compliance terminology that will be discussed on the podcast. He provides context, definitions, and use cases. Topics we discuss: Private Sector Defense Industrial Base Cloud Service Provid…
  continue reading
 
Welcome to episode zero of the Reckless Compliance Podcast, brought to you by Ignyte Assurance Platform, where we discover the unintended consequences of compliance. I am your host, Max Aulakh. In this inaugural episode, we cover the following topics: Overview of topics that will be covered in the podcast Overview of the goals of the podcast Max’s …
  continue reading
 
In this episode of the Emerging Cyber Risk podcast, Joel and Max explore Anthropic's responsible AI scaling policy. They discuss the practicality and strategic nature of the framework, which aims to ensure the safety of AI models as they push the boundaries of capabilities. They highlight the commitments made by Anthropic and the public disclosure …
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, we Joel's latest book, "Secure Intelligent Machines". The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. This podcast epis…
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. W…
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, we discuss the AI planning that is going into 2024 and how this may affect our business. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulak…
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, our guest is Taylor Johnston, Chief Operations Officer at the USF Institute of Applied Engineering and former Chief of Innovation for the United States Air Force. Join us as we investigate the integration of artificial intelligence and automation into the air force and the wider military. Tune in …
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. W…
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, our guest is Scott Koller, a skilled privacy and data security attorney and Partner at Baker & Hostetler LLP. Join us as we navigate the legal challenges posed by artificial intelligence (AI), delving into the associated risks and possible future solutions. We further explore the ownership and cop…
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, our guest is Ron Fehlen, VP and GM of USAF Programs and Broadband Communication Systems at L3Harris Technologies, the trusted disruptor for the global aerospace and defense industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to h…
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, our guest is Phil Harris, Research Director, Cyber Security Risk Management Services at IDC, the premier global marketing intelligence platform. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk managemen…
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, our guest is Aaron McCray, a twenty-six-year veteran of the U.S. Navy. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. …
  continue reading
 
On this episode of the Emerging Cyber Risk podcast, our guest is Laura Whitt Winyard, VP of Security and IT at Hummingbird. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts.…
  continue reading
 
Today's guest is Christopher Rogers, COO at Carenet Health. In this episode, we discuss how healthcare companies and consumers should navigate the intersection of AI and healthcare. We cover multiple touchpoints, including AI's potential benefits and pitfalls in healthcare and the importance of using it responsibly. We also examine the need for col…
  continue reading
 
Today's guest is Jeff Lowder, the Co-Founder and Past President of The Society of Information Risk Analysts, a society dedicated to continually improving the practice of information risk analysis. Our discussion today focuses on the emerging cyber risks and ethical concerns associated with AI in enterprise risk management, highlighting the challeng…
  continue reading
 
Today's guest is Dr. Amit Shah, Founder and President of GNA-AI LLC, a data science/ML/AI consulting business specializing in building data-based decision support systems. Our discussion focuses on the challenges in developing and adopting AI solutions, unifying democratized models, and the challenge of developing FDA-compliant models for the healt…
  continue reading
 
Today's guest is Ganjar Imansantosa, VP and CISO at Tropical Smoothie Cafe, a nationally franchised quick-service restaurant.We discuss the challenges and solutions of implementing cybersecurity protocols in a shared risk environment between the brand and the franchisee. Ganjar covers multiple touchpoints, including managing cyber security in a sha…
  continue reading
 
Our guest today is Phil Agcaoili, who is a recent Entrepreneur and a former Chief Information Security Officer at Dell. Together, we discuss the impact of AI on cybersecurity, compliance, and the workforce. Phil shares valuable insights on aligning emerging risks with technological advancements with protection software. Phil is an expert in cyberse…
  continue reading
 
Our guest today is Paul Miller, Zero Trust Architecture Expert at Appian Logic, a management consulting and IT security company. They unpack zero trust and ZTNA as a security shield, formulation of a national cybersecurity document, driving awareness and change at companies, and the legacy lag at companies that prevent the adoption of zero trust ar…
  continue reading
 
Our guest today is Bill Scandrett, Chief Information Security Officer at Allina Health. Our discussion pivots around the awareness and implementation of cybersecurity protocols in the healthcare industry. The discussion focuses on oversight of the FDA on medical devices, best practices in operationalizing GRC, managing third-party risk, and protect…
  continue reading
 
Loading …

Quick Reference Guide