Overwhelmed by technology acronyms? Stressing about cybersecurity? Join team members from CIT and their guests as they discuss technology for small to medium businesses.
Computer Integration Technologies (CIT)
Dive into exciting industry changes with Jason, our VCIO, and Sara, our customer relationship manager. We're gearing up for the 'Pop into Excellence' event on May 12, as Jason and Sara share their enthusiasm for their panel sessions and unique perspectives within the evolving design and dealership industries. Discover the innovative technologies and services like 'Aura Acceleration' that are transforming the workflow for designers, making their jobs more efficient and helping them achieve a better work-life balance. Learn about the impact of industry consolidation, the movement towards more consultative experiences, and hear promising future developments that support the design community. Don't miss this informative and engaging discussion!00:00 Introduction and Event Teaser00:36 Curating Unique Perspectives for the Event02:21 Excitement and Advocacy for Designers03:49 Industry Changes and Evolution07:58 Supporting Designers with Aura Acceleration13:23 Technical Innovations in Rendering17:12 Adapting to New User Experiences17:27 Engaging with Designers and Manufacturers18:33 Future of Work for Designers21:14 Investing in Vertical Markets27:40 Empowering Designers with AI29:17 Supporting Dealerships and Designers35:18 Conclusion and Final Thoughts
In this episode of Our Tech for Business podcast, Todd, the COO and CSO, and Kelsey, the graphic designer and brand strategist, delve into the effective use of AI prompting tools like Microsoft's Copilot. They share personal experiences and practical applications, including quick-start strategies, campaign briefs, business communications, and the intricacies of crafting the perfect prompt. The conversation also touches on advanced prompting techniques, the importance of brand voice, and troubleshooting common AI errors. The future of AI, including the role of agentic AI and the potential for AI agents, is also discussed. Join us for an insightful discussion on leveraging AI to enhance productivity and creativity in business.Resources: https://techcommunity.microsoft.com/blog/microsoft365copilotblog/prompt-like-a-pro-with-microsoft-copilot-in-teams/4141986 https://techcommunity.microsoft.com/blog/microsoftteamsblog/prompt-like-a-pro-8-tips-and-tricks-for-working-with-copilot-in-teams/4195028 https://techcommunity.microsoft.com/blog/microsoft_365blog/favorite-microsoft-365-copilot-prompts/4270282 https://support.microsoft.com/en-us/topic/introducing-agents-943e563d-602d-40fa-bdd1-dbc83f582466 https://support.microsoft.com/en-us/topic/learn-about-copilot-prompts-f6c3b467-f07c-4db1-ae54-ffac96184dd5 00:00 Introduction to the Podcast and Guests00:17 Creative Uses of AI in Business01:39 Effective Email Communication with AI06:02 AI's Role in Summarizing and Communication07:47 Advanced Prompting Techniques13:53 Personal and Brand Voice with AI19:20 Building an Info Base for Brand Consistency20:25 Leveraging AI for Efficient Data Management23:39 Troubleshooting AI Hallucinations27:28 Iterative Prompting Techniques35:28 Future of AI and Agentic AI40:27 Conclusion and Future Prospects
In this episode, Kyle, CEO & President, and Scott, the Director of Strategic Services, delve into the strategic initiatives that can drive significant impact for businesses this year. The discussion centers around the importance of cybersecurity, emphasizing the need for AI-driven endpoint detection, multi-factor authentication, and the transition from legacy VPNs to Zero Trust frameworks. Additionally, they explore the ongoing shift towards cloud services, the implications of AI on business processes, and the paramount importance of business continuity and disaster recovery. Whether you're looking to mitigate risks, ensure compliance, or align your IT strategy with long-term business goals, this episode offers deep insights and practical advice.00:00 Introduction to Strategic Initiatives00:25 The Importance of Cybersecurity02:09 Advanced Cybersecurity Measures02:58 Multi-Factor Authentication and VPN Replacement06:38 Zero Trust and Legacy Systems09:24 Cloud Migration and AI Integration21:08 Business Process Changes and Continuity24:48 Customer-Centric IT Strategy32:11 Conclusion and Final Thoughts
In this episode of the Tech for Business podcast, Todd, the COO and CISO, along with Ann, a Quality Assurance Analyst, discuss the complexities and compliance challenges businesses face with AI. They elaborate on the evolution of AI, regulatory frameworks, privacy concerns, and the ethical implications of using AI. They also provide insights on how companies can prepare for emerging regulations and share practical steps for implementing AI responsibly. As AI adoption accelerates, understanding these factors becomes crucial for staying compliant and maintaining ethical standards in business operations.Resources: https://www.scrut.io/post/eu-artificial-intelligence-ai-act https://www.scrut.io/post/ai-compliance 00:00 Introduction to Compliance Challenges in AI00:57 The Evolution and Waves of AI02:35 Privacy and Security Concerns05:34 Historical Context and Ethical Considerations09:48 AI in Banking and Healthcare21:01 Implementing AI in Compliance23:12 Preparing for Future Regulations29:52 Final Thoughts and Future Discussions
Todd (COO & CISO) & Nate (Director of Cybersecurity) delve into the intricacies of Zero Trust, focusing on its widespread adoption, benefits, and ROI for businesses. They discuss the transition from a default-allow to a deny-by-default security framework and explore how Zero Trust aligns with broader business goals like business continuity, risk reduction, and cost savings. The conversation also covers the cultural factors driving the need for Zero Trust, including the rise of threats like ransomware and the evolution of cybersecurity regulations. Additionally, they highlight practical steps to implement Zero Trust and measure its impact on operational efficiency and compliance.Resources: Traditional Zero TrustIntermediate Advanced Optimal 00:00 Introduction to Zero Trust and Business ROI01:52 The Rise of Zero Trust04:31 Zero Trust and Business Continuity11:16 Cost Savings and ROI with Zero Trust16:18 Calculating the Cost of Security Solutions17:20 Industry-Specific Cybersecurity Spending18:17 The Importance of Vendor Security18:54 Cybersecurity Insurance and ROI21:19 Efficiency Gains with Zero Trust29:41 Starting with Zero Trust for Maximum ROI32:25 Conclusion and Final Thoughts
In this episode of the Tech for Business podcast, Kyle (CEO and President) and Todd (COO and CISO) delve into the readiness of businesses for AI. They discuss various aspects such as understanding AI applications, assessing business needs, compliance, potential savings, and common misconceptions around AI. The conversation also touches on the importance of company culture, the people aspect of AI implementation, and the financial and regulatory considerations. This episode provides valuable insights and practical examples for business leaders looking to leverage AI in their operations.Resources: https://www.cit-net.com/unveiling-your-ai-readiness/ https://www.pymnts.com/news/artificial-intelligence/2025/90percent-of-cfos-report-very-positive-roi-from-genai-in-just-9-months/ 00:00 Introduction to AI Readiness00:44 Understanding AI Applications in Business02:22 AI in Different Industries05:27 Best Practices for Using AI09:39 Managing AI Implementation in Organizations14:05 The Future of AI in the Workforce18:59 The Evolution of Careers: From Blacksmiths to AI20:37 The Importance of AI in Modern Business21:50 Assessing AI Readiness in Your Organization23:15 Budgeting and ROI for AI Implementation30:14 Overcoming Roadblocks and Compliance Issues33:49 Final Thoughts and Encouragement
Alex, the Assistant Director of Services, joins us to discuss the pressing issue of IT skills gaps. We delve into recent statistics, the impact of technology change, and the industry trend toward specialization. Alex shares first-hand experiences of these challenges in the field and explores the best ways for businesses and IT staff to address and navigate these gaps. We also touch on the essential role of managed service providers and internal training in staying ahead of the curve in a rapidly evolving tech landscape. Join us for an insightful discussion full of practical advice for IT staff and business leaders alike.Resources: https://www.skillsoft.com/blog/3-out-of-4-of-it-decision-makers-report-it-skill-gapshttps://www.comptia.org/content/research/assessing-the-it-skills-gaphttps://www.idc.com/getdoc.jsp?containerId=prUS5212882400:00 Introduction to IT Skills Gap00:54 Understanding the IT Skills Gap03:01 Causes of the IT Skills Gap04:48 Addressing the IT Skills Gap06:08 The Role of Managed Services10:36 Training and Upskilling IT Staff11:36 Advice for IT Admins15:34 Future of IT and Managed Services17:16 Conclusion and Wrap-Up
Explore the fascinating world of workflow and automation with Cole, a power platform developer, and Kelsey, a graphic designer and brand strategist. Discover what excites them about creating workflows and automations and how these tools can reduce frustration and burnout in the workplace. Through engaging examples and insights, learn how to streamline marketing processes, manage data effectively, and implement user-friendly automation tools. Whether you're new to automation or looking to enhance your current systems, this conversation provides valuable tips and future trends in the field. Join us for an inspiring talk about making technology work for you!Resources: Tools: Zapier, Power Automate, Pipefy, Unito, Workato, Custom GPTs Within your existing tech stack: Outlook, Project Management tools like Asana or Monday.com 00:00 Introduction to the Podcast and Guests00:28 The Excitement of Workflows and Automations00:50 Cole's Perspective on Automations02:46 Kelsey's Insights on Marketing Processes04:31 Frameworks and Tools for Automation12:04 Real-World Automation Examples22:27 Challenges in Implementing Automations26:51 Human Interaction in Automation27:44 User Friction and Adoption29:11 Getting Started with Power Automate31:42 Practical Automation Examples36:31 Future Trends in Automation37:52 Documenting Processes for Automation38:43 Employee Engagement and Automation40:18 Marketing and Hyper-Personalization43:16 Concluding Thoughts on Automation
Understanding the New HIPAA Cybersecurity Regulations: Insights and ImplicationsTodd, the COO and CISO, and Ann, a Quality Assurance Analyst, discuss the upcoming updates to the HIPAA cybersecurity rules. They provide an overview of the proposed changes, address common concerns, and offer practical advice for healthcare organizations, especially smaller practices, to stay compliant. The conversation touches on the anticipated financial impacts, the importance of audits, and actionable steps for improving cybersecurity measures. Additionally, they explore the potential implications for other industries and emphasize the need for continuous education and support in navigating these regulations.Article referenced: https://www.darkreading.com/vulnerabilities-threats/hipaa-security-rules-pull-no-punches00:00 Introduction to HIPAA Cybersecurity Updates00:22 Overview of HIPAA and Proposed Changes01:47 Bipartisan Bill and Its Implications02:21 Anne's First Impressions and Concerns04:39 Discussion on Compliance and Regulations11:05 Implementation and Auditing Challenges14:23 Practical Steps for Small Practices20:43 Physical Security and Final Thoughts21:55 Conclusion and Future Outlook
In this episode, we delve into the relevance and implementation of DMARC (Domain-based Message Authentication, Reporting & Conformance) in today's email security landscape. The discussion covers how major organizations like Google, Yahoo, and Microsoft have started enforcing DMARC policies to combat spam, especially for high-volume email senders. We also explore the importance of continuous monitoring and the potential pitfalls associated with implementing DMARC improperly, including real-world examples highlighting the consequences. Join us to learn about the nuances of DMARC, from setting it up to ensuring seamless communication across departments, and why it is crucial for your organization's email security strategy.Resources: https://easydmarc.com/blog/dmarc-pci-dss/ 00:00 Introduction to PCI and Podcast Focus01:52 The Rise of DMARC in 202404:06 DMARC Implementation Challenges09:17 Importance of Continuous Monitoring12:38 Vendor Changes and Their Impact18:30 Implementing DMARC: Tips and Pitfalls31:59 Conclusion and Final Thoughts
DeepSeek AI: Revolutionary Tech or Security Nightmare?Kyle and Todd discuss the potential and concerns surrounding DeepSeek, a new AI technology. They delve into its origins, effectiveness, and the serious security implications given its Chinese roots. Comparing it to significant tech disruptors like the iPhone, they consider whether DeepSeek could herald a new era in AI or pose substantial risks. Privacy issues, regulatory challenges, and the geopolitical context are also explored, alongside alternative AI tools that may offer safer solutions for companies.Articles referenced: https://ironscales.com/blog/deepseek-ai.-what-it-security-leaders-need-to-know https://techcrunch.com/2025/01/30/pentagon-scrambles-to-block-deepseek-after-employees-connect-to-chinese-servers/00:00 Introduction to DeepSeek AI01:03 Initial Reactions and Concerns03:16 Security and Privacy Issues05:53 Comparisons with Other AI Tools08:36 Future of AI and DeepSeek12:07 Practical Applications and Predictions18:31 Conclusion and Final Thoughts
In this episode of Tech for Business, Todd, the COO and CISO, and Nate, the Director of Cybersecurity, dive deep into the concept of passwordless authentication. They discuss the inherent problems with traditional passwords, such as predictability and security vulnerabilities, and highlight the advantages of moving towards passwordless solutions. The conversation also covers the journey towards adoption, including the benefits and challenges for businesses, the role of password managers, and the future of compliance and standards. Whether it's utilizing biometrics, pass keys, or hardware tokens, this episode provides a comprehensive overview of the cutting-edge developments in authentication technology.Learn more: Password Managers vs. Passwordless00:00 Introduction to Passwordless00:28 The Problem with Passwords04:31 Passwordless: A Game Changer05:23 Current State of Passwordless Adoption08:06 Benefits and Challenges of Going Passwordless11:03 Implementing Passwordless in Businesses25:33 Future of Passwordless and Security Standards30:33 Conclusion and Wrap-Up
In this episode, Todd, COO and CISO, and Nate, Director of Cybersecurity, discuss end users' vital role in incident response. They tackle common misconceptions, the importance of user awareness training, and the evolving nature of phishing threats. The conversation expands to include strategies for businesses to foster a security culture, best practices for responding to incidents, and the significance of password management and Multi-factor authentication. This podcast provides actionable advice for both end users and cybersecurity professionals.Learn more about Incident response: The Ultimate Guide to Incident Response PlansIncident response solutions 00:00 Introduction to Incident Response00:16 Common Misconceptions About Cybersecurity00:50 The Role of End Users in Cybersecurity03:48 Phishing Threats and How to Handle Them04:59 Advanced Phishing Techniques10:50 Building a Cybersecurity Culture17:28 Importance of Password Management23:34 Incident Response Steps for End Users27:46 Advice for Cybersecurity Professionals34:43 Conclusion and Final Thoughts
Stay ahead of evolving cybersecurity threats with expert insights for 2025!In this episode of the Tech for Business Podcast, we welcome Todd (COO & CISO) and Nate (Director of Cybersecurity) to explore the trends shaping the future of cybersecurity. From surprising developments in 2024 to cutting-edge strategies for the coming year, this discussion is packed with actionable insights for businesses.Key Discussion PointsDMARC Adoption by Big Email ProvidersZTNA: The Future of Secure NetworksAI-Powered Threats & PhishingDeepfakes & Quantum Computing ChallengesCybersecurity as a Service OfferingsCompliance & Regulatory ChangesPasswordless Authentication for BusinessesTune in for expert predictions and strategies to fortify your business against emerging cybersecurity threats.Timestamps:00:00 Welcome to the Tech for Business Podcast00:11 Reflecting on Cybersecurity Trends of 202401:05 Surprising Developments in DMARC Adoption03:44 Emerging Trends for 2025: AI and Phishing06:37 Zero Trust Network Access: The Future of VPNs09:46 The Move Towards Passwordless Authentication12:38 Deepfakes and Quantum Computing: The Next Frontier18:00 Cybersecurity as a Service: A New Era23:46 Compliance and Legislation in 202526:02 Final Thoughts and Predictions for 202533:40 Conclusion and Contact Information
AI, Cloud, and Beyond Discover the biggest technology trends and predictions for 2025 in this Tech for Business Podcast episode. Kyle (CEO & President), Rob (Director of Services), and Andrew (Customer Strategy Advisor) discuss the state of technology today and what lies ahead.Reflecting on 2024's advancements in AI and cloud solutions, they explore key topics shaping the future of tech, including:AI and its growing influence.Cloud adoption and its evolving role in business.Emerging challenges such as deepfakes, passwordless logins, and quantum computing.Gain valuable insights into upcoming tools, security measures, and strategies for businesses to prepare for the ever-changing tech landscape. Don't miss this comprehensive discussion on the future of technology.Timestamps: 00:00 Introduction and Guest Introduction 00:20 Reflecting on 2024 Tech Trends 02:05 Surprising Events of 2024 06:14 Looking Ahead to 2025 Tech Trends 06:36 AI and Its Growing Influence 11:01 Passwordless Login and Security 18:48 Quantum Computing and Future Implications 25:26 Final Thoughts and Recommendations for Q1 28:56 Conclusion and Contact Information
Prepare for a powerful close to your fiscal year in this insightful podcast featuring Kyle, President & CEO, and Todd, COO & CISO. Together, they delve into strategic IT budget planning as the year ends. Discover how to maximize your remaining IT budget, and prioritize crucial investments. Learn what risks your business might face by delaying essential upgrades and get expert advice on setting your organization up for success in the new year. Don't miss these actionable strategies to ensure your IT spending aligns with your business goals.Looking to learn more? Check out more resources: How Do I Budget for IT?Budgeting Migrating to the CloudHardware lifecycle: Maximizing efficiency
In this episode, cybersecurity experts Todd and Nate dive into the critical need for strong incident response plans in healthcare. They explore why personal health information (PHI) is such a valuable target for cybercriminals and the challenges healthcare faces with cybersecurity regulations. Todd and Nate stress the importance of proactive planning, regular testing, and understanding the full impact of an attack. They also discuss the role of cybersecurity insurance, forensics, and ensuring that essential healthcare operations continue during a cyber incident.Packed with expert insights and practical advice, this episode is a must-listen for healthcare providers looking to strengthen their defenses and protect their patients and operations from growing cyber threats.Resources: HHS 405 D - General cybersecurity recommendations for healthcare organizations.https://405d.hhs.gov/https://405d.hhs.gov/Documents/HICP-Main-508.pdfCISA - Best practices for healthcare cybersecurity: https://www.cisa.gov/topics/cybersecurity-best-practices/healthcareHealthcare Cybersecurity Resiliency Act - Upcoming legislation to improve cybersecurity standards in healthcare: https://www.help.senate.gov/imo/media/doc/cyber_wg_bill_textpdf.pdf
What keeps business leaders up at night? Join Kyle, CEO & President, as he dives into the critical challenges that drive sleepless nights, improving profitability, mitigating risks, and balancing the complexities of modern business. From customer incidents and cybersecurity threats to aligning technology with business goals, Kyle shares actionable insights on leadership, proactive risk management, and fostering employee well-being. With a focus on strategic communication and building trusted advisory networks, this episode is a must-listen for leaders seeking to thrive in today's ever-evolving business landscape.Discover how business leaders and IT admins foster open communication: Bridging the Gap: Top 5 questions to ask your business leadersRevolutionize Leadership: Top 5 questions to ask your IT team
Are you losing sleep over the possibility of a disaster disrupting your business? In this must-listen episode, we delve into the critical realm of disaster recovery planning. Join Alex, Assistant Director of Services, as he shares invaluable insights on safeguarding your operations from fires, natural calamities, ransomware attacks, & more. Discover proactive strategies to identify & prioritize business-critical functions, ensuring a seamless recovery. Plus, explore the transformative role of Managed Service Providers in fortifying your defenses through tailored recovery plans & simulations. Don't leave your livelihood to chance – tune in & become an expert in bulletproofing your digital ecosystem against the unpredictable.Learn more: What are RTO/RPOS?Is Your Business Prepared for the Unexpected?Become Disaster-Ready
Dive deep into Network Access Control (NAC) - the cutting-edge solution safeguarding your digital assets. Join CEO Kyle, COO & CISO Todd, and Director of Cybersecurity Nate as they demystify NAC's core components and benefits. Discover how this powerful technology seamlessly integrates with compliance frameworks like Zero Trust to fortify your cyber defenses. Whether you're a multinational enterprise or a nimble startup, our experts guide you through implementing NAC with ease. Stay ahead of emerging threats and empower your workforce through secure BYOD access - all while leveraging CIT's renowned reliability. Don't miss this opportunity to future-proof your network security strategy.Learn more about Zero Trust: https://www.cit-net.com/navigate-zero-trust-traditional/https://www.cit-net.com/zero-trust-in-motion/
In this episode, we're diving deep into email security with CIT's Director of Cybersecurity, Nate, & Security Engineer, Andrew, as they unravel the complexities & critical importance of DMARC (Domain-based Message Authentication, Reporting & Conformance). Rising threats in email security have prompted Nate and Andrew to explain why organizations need stronger email authentication measures now more than ever. Learn about the roles of SPF, DKIM, and DMARC in verifying sender authenticity, preserving email integrity, and defending against phishing attacks. They'll also share real-world examples, like the costly impacts of unmonitored DMARC policies and challenges in coordinating with third-party vendors. This is essential listening for anyone responsible for keeping email communications safe & secure. Learn more about Email security: https://www.cit-net.com/email-security-what-is-it/ Resources: https://www.darkreading.com/cybersecurity-operations/time-get-strict-dmarc https://www.darkreading.com/cyber-risk/most-us-political-campaigns-lack-dmarc-email-protection
In this eye-opening podcast, CIT's COO & CISO Todd breaks down the biggest concerns keeping business leaders up at night. With a mix of tech insights & a down-to-earth style, Todd dives into budget challenges, cybersecurity worries, & the critical steps for incident response. He talks about the need for solid incident response plans, tested regularly to uncover & strengthen any weak spots. Todd also highlights the importance of reliable data backup & recovery systems to help businesses bounce back quickly after cyberattacks. Most importantly, he shows how clear, steady communication can ease fears & build team trust.Don't miss this episode, tune in to get the full picture & practical tips!Resources:Learn about RTO/RPO & business continuityGet your ultimate guide to incident response plansBecome disaster-ready with our resources
The software lifecycle is pivotal for businesses seeking cyber resilience and continued growth in today's digital landscape. Join Nate, CIT's Director of Cybersecurity, as he navigates the complexities of end-of-life (EOL) technology and software updates. Gain invaluable insights into mitigating security vulnerabilities, ensuring compliance, and future-proofing your tech infrastructure.Explore real-world examples that highlight the urgency of updates, from firewall exploits to VPN compromises. Discover best practices for transitioning seamlessly to cloud solutions and adopting incremental update models that minimize disruption. Resources: The Difference Between Software Updates, Patches, & EOLUnderstanding End of Life (EOL) & Its ImpactMicrosoft lifecycleEliminating VPNs
Smishing, the latest form of phishing via text messages, is on the rise, exploiting urgency and emotion to steal personal data and money. Nate, CIT's Director of Cybersecurity, breaks down this insidious tactic, highlighting key red flags like suspicious links, urgent language, and messages from unknown numbers. Defending against smishing, however, requires more than awareness. Nate provides actionable security strategies, including multi-factor authentication, transaction monitoring, and secure messaging tools. As personal and professional device use continues to merge, this podcast equips you with cutting-edge solutions and training to fortify your cyber defenses. Report Smishing at: https://reportfraud.ftc.gov/Learn more about: Phishing Smishing
Buckle up for a riveting journey into the heart of password security with Nate, CIT's cybersecurity maverick! In this gripping episode, he unravels the mysteries behind creating hack-proof passwords and unveils the future of passwordless authentication. Get ready to be captivated as Nate dishes out mind-blowing insights, shattering conventional wisdom and leaving you begging for more. From the challenges of current password standards to the game-changing NIST guidelines, he takes you on a roller-coaster ride through the ever-evolving landscape of digital protection. But that's not all – Nate's infectious enthusiasm will have you rethinking password managers and embracing the art of cyber resilience like a true security ninja. Brace yourself for an adrenaline-fueled adventure that will forever change how you view password security!Learn more about Password Security: NIST password guidelines Password basicsGet the Password tip sheetPassword Managers
In today's digital world, safeguarding your accounts and data is more important than ever. Join cybersecurity expert Nate as he reveals the secrets behind Multi-Factor Authentication (MFA) – the ultimate defense against unauthorized access. From breaking down its core principles to sharing practical examples, this podcast is essential for anyone looking to add an extra layer of protection to both personal and professional life. Learn about the various forms of MFA, their unique advantages, and how they effortlessly fit into your daily routine. Nate will also examine the risks of overlooking MFA, the challenges involved in its implementation, and the potential for user friction. But that's just the beginning – he'll also dive into the future of identity management, exploring new tools and broader considerations beyond MFA. Don't miss this chance to strengthen your digital security and stay one step ahead! Learn more:MFAMFA + IAMMFA + PAM
Navigating the dynamic digital landscape is no easy feat for government agencies. Compliance constraints, rigid budgeting cycles, and ever-evolving citizen needs - the challenges are immense. But adaptation is possible.In this insightful episode, Andrew, CIT's Customer Strategy Advisor, demystifies strategic tech planning for the public sector. Discover how to stay agile & ahead of the curve through meticulous assessments, cross-industry insights, & CIT's tailored guidance. From budget forecasting to proactive policy alignment, we'll equip you with the tools to transform technological hurdles into innovative opportunities.Unlock your agency's true potential as a game-changing govtech leader. Because at CIT, we don't just provide solutions - we're your steadfast ally in pioneering the public sector's digital frontier. Learn more here
Unlock your creative potential! Join our tech-savvy experts, Jason (vCIO) & Sara (Customer Relationship Manager), as they delve into the intricacies of selecting the ideal hardware for your design workflows.Discover the delicate balance between power, ergonomics, & productivity that designers crave. Uncover the latest trends shaping the future of designer-centric laptops, from the "ten-key controversy" to the rise of virtual workstations. Gain insider insights on CIT's groundbreaking solutions that seamlessly integrate hardware & software to address your unique needs.Whether you're a seasoned professional or an aspiring creative, this podcast will equip you with the knowledge to unlock new levels of efficiency and inspiration. Elevate your design experience and stay ahead of the curve. Tune in now!Get $75 off your CETX 2024 admission! Use promo code: CIT4CETX or use this link: https://www.cetexperience.com?promo=CIT4CETXLearn more at CIT
Dive into the world of Development Services in this episode, where Jim, our Development Manager, and Cole, a Power Platform Developer, explore the many advantages of CIT's Application Development services. From the specifics of API integrations and workflow optimizations to the bigger picture of efficiency gains and error reduction, our experts explain how tailored solutions can transform your business. Discover how agile development helps align technology with your unique needs, reduces the risks of manual processes, and boosts efficiency through automation. Whether you're just starting with custom development or looking to improve existing systems, this episode offers valuable insights into driving business growth through technological innovation.Resources: https://www.cit-net.com/solutions/software-and-applications/https://www.cit-net.com/the-power-of-application-development/https://make.powerapps.com/
Dive into the innovative world where technology & design converge in this insightful podcast featuring Jason, a visionary vCIO, and Sara, a Customer Relationship Manager. Together, they unravel the intricate dance between IT & design, shedding light on how technology can be a catalyst for creative excellence. They explore the pivotal role of renderings in storytelling, the evolution of design processes aided by cutting-edge technology, & the critical need for symbiotic relationships between IT professionals & designers. Whether you're an IT specialist, a designer eager for efficiency, or simply intrigued by the creative process, join Jason & Sara as they advocate for the seamless integration of technology in design, pushing the boundaries of what's possible and ensuring every creator has the tools to bring their vision to life.Learn more about Commercial Workspace Solutions
In this episode of the "Tech for Business" podcast, vCIO Jason and Customer Relationship Manager Sara delve into their unique journeys from the commercial furniture industry to leading roles in cutting-edge technology at CIT. They explore the evolving technological needs of the commercial workspace sector, focusing on how CIT simplifies IT services to address real business challenges.The discussion highlights their transitions from traditional roles to tech-focused positions, emphasizing the importance of making IT accessible and supportive for businesses. Jason and Sara share insights on navigating career shifts, embracing servant leadership to enhance work-life balance, and streamlining IT solutions for business growth. They also discuss the real-world impact of technology on improving business efficiency and user satisfaction.This episode is a must-listen for any business seeking to leverage innovative IT solutions to drive the future of the commercial workspace.Learn more about Commercial Workspace Solutions
Unpack the dynamic role of Managed Service Providers (MSPs) as strategic partners in progressive business growth. Dive into an in-depth analysis where Alex shatters common misconceptions, illustrating MSPs not as replacements, but as potent supplements to your in-house IT talents. Discover the nuanced support MSPs extend to various business sizes; from fully managed IT services for smaller enterprises to powerful augmentation for larger organizations. Learn the value of open communication, understanding costs, and fostering trust for cultivating robust MSP relationships. Whether you are non-technical or tech-savvy, this podcast offers pivotal strategies for businesses aiming to thrive through advanced IT support and partnership-minded solutions, tailored to the unique challenges & opportunities of your industry.Learn more here
In this bonus episode, Kyle, CIT's President and CEO discusses the recent CrowdStrike Outage and impact on Delta Arilines. We discuss its impact on people's lives, and the class action lawsuits that followed. We also delve into the importance of having a business continuity plan, the need for regular tabletop exercises, and the role of communication in mitigating the impact of such incidents.
Join Todd, a pioneering COO & CISO, alongside Kelsey, a visionary Graphic Designer & Brand Strategist, as they unravel the complexities of choosing the right AI tools for your organization. From operational efficiency to ROI, compliance concerns, and beyond, our guests share invaluable insights, highlighting both AI integration's potential and pitfalls. This podcast is your guide to navigating the AI revolution, ensuring your business leverages technology to its fullest potential without compromising on quality or security. Tune in to discover how to align AI with your business goals, balance cost with benefit, and prepare for future advancements in AI — all while keeping the human element in focus. Whether you're a business leader, marketer, or AI enthusiast, this series promises to equip you with the knowledge to make informed decisions in the fast-evolving AI landscape.Resources: AI produces gibberish when trained on too much AI-generated dataNew Invoca AI Benchmark Report154 Eye-Opening AI Statistics of 2024
In the ever-evolving landscape of business technology, it becomes pivotal to strike the perfect balance of technology. On our latest CIT podcast episode, we invite two distinguished leaders, Kyle, our President & CEO, and Todd, our COO & CISO, to delve into the critical question: How much technology is too much? Together, we discern the essential tech from fads, and embrace sustainable trends that align with your business growth. Listen in as we navigate the complex terrain of compliance, core technology requirements and discuss the intricacies of technology overlap within your stack. Uncover strategies to scale your tools effectively, ensuring resilience, innovation, & compliance are at the heart of your operations. Tune in to transform tech overload into a blueprint for powerful, streamlined business success.
Join Todd, our COO & CISO, as we dissect the recent CrowdStrike outage—an event that rippled through the tech world impacting millions. With CIT's infrastructure remaining steadfast amidst the turmoil, we delve into the non-technical nuances of the situation & explore crucial lessons for businesses. How does an industry leader navigate the balance between implementing powerful security tools & the inherent risks they carry? We address this intricate dilemma & the perennial question of 'not if, but 'when'—shifting focus from prevention to preparedness. Listen in as we unravel strategies for building resilience & backup plans that ensure business continuity in an age where digital disruptions are not anomalies, but expectations. This session is essential for leaders aiming to weave robustness into the very fabric of their operations. Tune in and transform uncertainty into a tactical advantage with CIT at your side.
Embark on a journey to the cutting edge of cybersecurity with Todd and Nate as they explore the dynamic influence of AI on both defense and offense in the digital realm. This episode delves into how AI is transforming cybersecurity strategies, enhancing threat detection, and making advanced security tools accessible to all. We offer insights on integrating AI to improve business resilience, streamline processes, and promote a culture of cybersecurity that supports key objectives.Key Insights:Revolutionizing Threat Detection: Leverage AI's speed & precision for proactive defense.Strategic Business Integration: Embed AI in core business strategies to enhance operational efficiency & continuity.Ethical AI Utilization: Navigate ethical implications, ensuring AI's power is harnessed responsibly.Human Element in Focus: Recognize the irreplaceable value of human insight amidst a technological landscape.Learn how to Leverage AI and Best Practices for AI
Deep dive into leveraging ThreatLocker solutions to achieve robust Zero Trust security. Join Collin & Brett from ThreatLocker and cybersecurity pros Nate & August from CIT as they shed light on enhancing IT defenses with application whitelisting and access management. Learn how CIT's partnership with ThreatLocker sharpens their competitive edge, crafting secure, customized policies for clients. Don't miss this expert conversation on navigating Zero Trust implementation, cultural adaptation, and compliance for a secure, future-proof business.Essential Insights: Discover Proactive vs. Reactive Security: Understand the shift toward proactive incident prevention to elevate cybersecurity measures effectively.Implement Least Privilege Access: Discover "least privilege at scale" with ThreatLocker's meticulous vetting processes to secure critical data.Transforming Business Cybersecurity: Learn how zero trust implementation can transform business security landscapes, ensuring a safer digital future.Learn more at: https://www.cit-net.com/about-computer-integration-technologies/partners/threatlocker/Contact us at info@cit-net.com
Dive into the intricate world of Identity and Access Management (IAM) with leading cybersecurity figures, Nate & Mariah, and uncover the transformative power of IAM solutions in shaping modern IT landscapes. In this thought-provoking podcast, discover the pillars of authentication services, best practices for implementation, and the integration of AI and automation, all while gaining invaluable insights into the crucial role of IAM in remote work environments. Join our experts as they break down the complexities, dispel misconceptions, and pave the way for a secure and interconnected digital future.Learn more: IAM Unlocked: Elevating Business SecurityUnderstanding Identity and Access Management (IAM)
Discover valuable insights into Security Information and Event Management (SIEM) for banks with Todd, COO & CISO, and Nate, Director of Cybersecurity & vCISO. Learn how a SIEM solution is pivotal in detecting and reporting security threats, centralizing logs from different systems to provide a comprehensive overview. From compliance requirements to the evolution of SIM solutions and integration of AI and machine learning, this podcast covers essential aspects of safeguarding financial institutions against cyber threats.Learn more about:What is a SIEM?How do you choose the right one?
In an increasingly digital world, securing your business data against unexpected disasters is more essential than ever. This insightful episode of our tech spotlight series delves into the critical importance of Business Continuity & Disaster Recovery (BCDR) with special focus on Datto's pioneering solutions. Featuring Liz, a Senior Principal Account Manager, and Chris, a Senior Technical Account Manager & Principal Solutions Engineer, we explore how Datto stays at the forefront of cybersecurity, continuously evolving with the market to safeguard client interests against emerging threats. From the intricacies of compliance and privacy to the latest in direct-to-cloud technologies, join us as we unpack strategies and insights that cater to all industries aiming to fortify their data resilience. Whether you're in healthcare, finance, or education, this conversation is a valuable tool to understand why & how to implement robust BCDR plans with Datto's advanced systems at your helm.
Welcome to the future of business security, productivity, & user experience with Identity Access Management (IAM). Dive into the insightful conversation between Kelsey & Mariah, an IAM Analyst, as they explore the critical role IAM plays in today's digital landscape. Discover how IAM components like authentication, authorization, & more enhance operations & mitigate risks. Gain valuable advice on strengthening IAM initiatives to align with your business goals.
Dive into the world of Zero Trust with Todd & Nate. Together, they break down the highest levels of cybersecurity readiness for the ever-changing digital world.Today, as cyber threats continuously change, they explore Zero Trust's core—identity, devices, networks, apps, & data. Their insights into constant checks & risk management help strengthen your defenses.Leveraging their vast experience, Todd & Nate discuss real-world Zero Trust applications & solutions to overcome common obstacles, aiming to empower you with the knowledge to lead in cybersecurity.They also look ahead at the exciting possibilities of quantum encryption & AI—offering a guide to navigate the future of cybersecurity.
Stay up-to-date on the latest compliance developments with our insightful podcast featuring industry experts Todd, COO & CISO, & our Ann, Quality Assurance Analyst. In this episode, they dive deep into the updates surrounding the Cybersecurity Maturity Model Certification (CMMC). Designed to protect the defense industrial base, CMMC addresses the growing cybersecurity threats and safeguards controlled unclassified information. Join Todd & Ann as they discuss the impact of CMMC on businesses, compliance requirements, the certification process, and the hurdles organizations face. Gain invaluable insights and practical strategies for navigating the evolving world of cybersecurity with our informative podcast.
Navigate the advanced stages of the Zero Trust maturity model with our latest podcast series, where innovation & security intersect to safeguard your business's future. Join Kyle, Todd, & Nate as they delve into the complexities & necessities of Zero Trust architecture. From the critical importance of automating identity lifecycle management to the intricate dance of device compliance & network segmentation, this podcast is an essential guide for businesses aiming to thrive in a digital-first world.Discover the transformative power of passwordless authentication, phishing-resistant MFA, & role-based access control, all designed to fortify your defenses against ever-evolving cybersecurity threats. Learn how device posture checks & network access control can act as your digital immune system, isolating threats before they infiltrate. And, understand why data loss prevention, encryption, & flow mapping aren't just about protection—they're about empowering your business to operate confidently & comply in the digital age.
In this episode, we delve deep into the unrelenting threats to U.S. critical infrastructure posed by the Chinese government. Todd, COO & CISO, offers insights into the subtle yet pervasive ways these cyber threats translate into real-world consequences. At the same time, Ann Quality Assurance Analyst, emphasizes the critical need for heightened vigilance within organizations & among individuals.This episode is not just a conversation but a call to action - highlighting the importance of partnerships in combating these cyber threats. Don't miss this enlightening discussion on the emerging threats & the collective effort required to secure our digital & physical realms.Articles: https://www.fbi.gov/news/stories/chinese-government-poses-broad-and-unrelenting-threat-to-u-s-critical-infrastructure-fbi-director-says https://www.cisa.gov/topics/cyber-threats-and-advisories/nation-state-cyber-actors/china
Welcome to the insightful podcast where Kyle, President & CEO, and Nate, Director of Cybersecurity & vCISO, delve into the intricacies of the Zero Trust Maturity Model, particularly focusing on the initial stage. Join them as they explore the gradual implementation of controls and measures to mitigate risks, the importance of data protection, and the transition from traditional security models to the evolving landscape of zero trust. Stay tuned for valuable discussions on data classification, multi-factor authentication, device management, and more!
Join Kyle, President & CEO, Todd COO & CISO, and Kelsey our Graphic designer & Brand strategist as they celebrate the monumental 100th episode of the Tech for Business podcast. This milestone episode reflects on the journey of sharing insightful conversations about technology with a broader audience, from engaging discussions on Zero Trust to delving into future trends in IT & cybersecurity. The conversation also touches upon the struggles & successes of various industries with IT adoption, influenced by factors like regulation, equipment, safety, & business concerns. Thank you to all the listeners who have joined us on this journey, we are looking forward to 100 more! Subscribe so you don't miss out on the Tech for Business podcast, your trusted ally in navigating the forefront of technology.
Join cybersecurity experts Todd & Nate in exploring the traditional stage of the Zero Trust Maturity Model. In this episode, learn why a Zero Trust approach is critical for SMBs and how the traditional stage serves as the starting point for this journey. Through discussing the characteristics, challenges, and recommended actions for the traditional stage, Todd & Nate offer valuable insights on how to move towards increased automation, encryption, and segmentation in the next stage.Resources: CISALearn more:Zero Trust Part I: What Is It?Zero Trust Part II: How Do I Get Started?Why Is Zero Trust Important for Your Company's Cybersecurity?
Join us on our latest podcast as we delve into the world of cybersecurity best practices for Commercial Workspaces. With our expert guests, Jason, vCIO, and Nate, Director of Cybersecurity & vCISO, we uncover the importance of investing in IT and security for commercial workspaces. Discover how underinvestment in these areas can leave businesses vulnerable to ransomware attacks, supply chain disruptions, and regulatory compliance issues. From assessing current IT budgets and strategies to aligning IT goals with business objectives and customer expectations, this podcast provides essential insights for safeguarding commercial workspaces. Explore the implementation of free or low-cost security measures, such as protected user security groups and multi-factor authentication, along with advanced security solutions like endpoint detection and response (EDR) and immutable backups. Don't miss this opportunity to learn how leveraging IT capabilities can showcase innovation, enhance value propositions to customers, and create a better user experience for employees, particularly designers. Trust us as your reliable ally in navigating the digital landscape and turning cybersecurity needs into opportunities for business advancement.Learn more about:ThreatlockerEDRPAM
Join Todd, COO & CISO and Nate, Director of Cybersecurity & vCISO, as they dive into the world of government cybersecurity. In this podcast, they unlock the secrets to safeguarding sensitive data and infrastructure, sharing their expertise on a range of topics. From understanding the unique requirements of federal, state, and local government cybersecurity to leveraging resources and guidance from CISA Todd & Nate leave no stone unturned. They'll discuss the non-negotiable elements and tackle the intricate challenges faced by government agencies, including CJIS, FedRAMP, and software as a service. Stay up to date with the latest updates on the NIST Cybersecurity Framework 2.0 and discover how it can revolutionize governance and implementation strategies. Plus, they'll reveal why CISA should be every government agency's best friend, offering invaluable information, tools, and services to fortify your cybersecurity defenses. Tune in to become a cybersecurity champion in the public sector!Learn more about:CISACybersecurity Alerts & AdvisoriesCyber Hygiene ServicesThe NIST Cybersecurity Framework 2.0