POPULARITY
As the market navigates a fragile stretch, Scott Wren of Wells Fargo and Dana D'Auria of Envestnet join the panel to break down investor sentiment and strategy amid earnings season.Key earnings movers include Cadence Design, F5 Networks, NXP Semi, and Nucor--and we hear from F5 CEO François Locoh-Donou on the company's tailwinds right now. Bernstein's Stacy Rasgon offers analysis on NXP results, while Gargi Chaudhuri of BlackRock breaks down her fresh spring outlook on handling market volatility.Later, Eunice Yoon reports from China, highlighting BYD's rapid growth, followed by emerging markets insight from investing legend Mark Mobius.
Samenvatting:In deze aflevering van De Nederlandse Kubernetes Podcast duiken Ronald Kers ( CNCF Ambassador) en Jan Stomphorst (Solutions Architect bij ACC ICT) in de wereld van Kubernetes security en AI met Bart Salaets van F5 Networks. Bart deelt zijn unieke perspectief als CTO van een toonaangevend bedrijf in Application Delivery en Security.De aflevering start met een introductie van Bart's achtergrond in de telco-industrie en hoe hij uiteindelijk bij F5 terechtkwam. Hij legt uit hoe F5 zich heeft ontwikkeld van een traditionele load balancer in 1996 naar een veelzijdig platform voor application delivery en security dat applicaties ondersteunt in zowel on-premises als cloud-omgevingen.Hoogtepunten:F5 en Kubernetes:F5's Ingress controllers zijn ontworpen om moderne Kubernetes-omgevingen te ondersteunen met een kleinere footprint dankzij integratie met NGINX-technologie.Security-functionaliteiten, zoals web application firewalls en API-beveiliging, worden naadloos geïntegreerd in Kubernetes.DevOps en Security:Bart bespreekt de uitdaging van snelle applicatieontwikkeling door DevOps-teams versus de noodzaak voor strenge security.F5 introduceert oplossingen zoals Git-gebaseerde security policies om de kloof tussen DevOps en security-teams te overbruggen.AI en de Toekomst van Kubernetes:AI-workloads worden steeds vaker in Kubernetes gehost. Bart legt uit hoe F5 werkt aan oplossingen zoals Data Processing Units (DPU's) om AI-processen efficiënter en duurzamer te maken.De impact van AI op security wordt ook besproken, inclusief nieuwe risico's zoals prompt-injecties en data-lekken.Open Source en NGINX:F5 blijft investeren in open source en ondersteunt de grote NGINX-community.Bart hint naar nieuwe open-sourcefunctionaliteiten in de pipeline, terwijl NGINX Plus extra commerciële features biedt.Takeaways: Deze aflevering biedt inzicht in de complexe balans tussen innovatie, veiligheid en schaalbaarheid in Kubernetes-omgevingen. Bart benadrukt het belang van samenwerking tussen open source en commerciële technologieën om de groeiende uitdagingen van AI, cloud en security het hoofd te bieden.Luister nu naar aflevering 73 van De Nederlandse Kubernetes Podcast en ontdek hoe F5 Networks bijdraagt aan de toekomst van Kubernetes!Stuur ons een bericht.Like and subscribe! It helps out a lot.You can also find us on:De Nederlandse Kubernetes Podcast - YouTubeNederlandse Kubernetes Podcast (@k8spodcast.nl) | TikTokDe Nederlandse Kubernetes PodcastWhere can you meet us:EventsThis Podcast is powered by:ACC ICT - IT-Continuïteit voor Bedrijfskritische Applicaties | ACC ICT
Is it possible for a startup to compete with NVIDIA, the $1 trillion behemoth dominating AI hardware? Thomas Sohmers and his team at Positron are betting they can and they're moving at lightning speed to prove it. In this episode, Chris Saad sits down with Thomas Sohmers, founder and CEO of Positron, to explore how this ambitious startup is aiming to disrupt the AI chip market currently dominated by NVIDIA. In this episode, you will: Discover how Positron achieved working hardware in just 18 months, defying typical timelines for chip startups Learn about Positron's strategy for compatibility with existing AI frameworks like HuggingFace Understand the performance and efficiency advantages Positron claims over NVIDIA's offerings Explore how the team's deep industry experience from companies like Grok and F5 Networks gives them an edge Gain insights into Positron's innovative use of FPGAs for rapid iteration before moving to custom chips Hear about the company's funding journey and current Series A raise Uncover valuable lessons for founders on competing against industry giants Learn more about the startup Skyfire Website: https://www.positron.ai/ Follow Thomas Sohmers on Linkedin: https://www.linkedin.com/in/trsohmers/ The Pact Honour The Startup Podcast Pact! If you have listened to TSP and gotten value from it, please: Follow, rate, and review us in your listening app Subscribe to the TSP Mailing List at https://thestartuppodcast.beehiiv.com/subscribe Secure your official TSP merchandise at https://shop.tsp.show/ Follow us on YouTube at https://www.youtube.com/@startup-podcast Give us a public shout-out on LinkedIn or anywhere you have a social media following. Key links The Startup Podcast is sponsored by Vanta. Vanta helps businesses get and stay compliant by automating up to 90% of the work for the most in demand compliance frameworks. With over 200 integrations, you can easily monitor and secure the tools your business relies on. For a limited-time offer of US$1,000 off, go to www.vanta.com/tsp. Get your question in for our next Q&A episode: https://forms.gle/NZzgNWVLiFmwvFA2A The Startup Podcast website: https://tsp.show Learn more about Chris and Yaniv Work 1:1 with Chris: http://chrissaad.com/advisory/ Follow Chris on Linkedin: https://www.linkedin.com/in/chrissaad/ Follow Yaniv on Linkedin: https://www.linkedin.com/in/ybernstein/ Credits Editor: Justin McArthur Content Strategist: Carolina Franco https://www.linkedin.com/in/francocarolina/ Intro Voice: Jeremiah Owyang
Guest: Sagar Bhure, Senior Security Researcher, F5 [@F5]On LinkedIn | https://www.linkedin.com/in/sagarbhure/At SecTor | https://www.blackhat.com/sector/2024/briefings/schedule/speakers.html#sagar-bhure-45119____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesThe authenticity of audio and visual media has become an increasingly significant concern. This episode explores this critical issue, featuring insights from Sean Martin, Marco Ciappelli, and guest Sagar Bhure, a security researcher from F5 Networks.Sean Martin and Marco Ciappelli engage with Bhure to discuss the challenges and potential solutions related to deepfake technology. Bhure reveals intricate details about the creation and detection of deepfake images and videos. He emphasizes the constant battle between creators of deepfakes and those developing detection tools.The conversation highlights several alarming instances where deepfakes have been used maliciously. Bhure recounts the case in 2020 where a 17-year-old student successfully fooled Twitter's verification system with an AI-generated image of a non-existent political candidate. Another incident involved a Hong Kong firm losing $20 million due to a deepfake video impersonating the CFO during a Zoom call. These examples underline the serious implications of deepfake technology for misinformation and financial fraud.One core discussion point centers on the challenge of distinguishing between real and artificial content. Bhure explains that the advancement in AI and hardware capabilities makes it increasingly difficult for the naked eye to differentiate between genuine and fake images. Despite this, he mentions that algorithms focusing on minute details such as skin textures, mouth movements, and audio sync can still identify deepfakes with varying degrees of success.Marco Ciappelli raises the pertinent issue of how effective detection mechanisms can be integrated into social media platforms like Twitter, Facebook, and Instagram. Bhure suggests a 'secure by design' approach, advocating for pre-upload verification of media content. He suggests that generative AI should be regulated to prevent misuse while recognizing that artificially generated content also has beneficial applications.The discussion shifts towards audio deepfakes, highlighting the complexity of their detection. According to Bhure, combining visual and audio detection can improve accuracy. He describes a potential method for audio verification, which involves profiling an individual's voice over an extended period to identify any anomalies in future interactions.Businesses are not immune to the threat of deepfakes. Bhure notes that corporate sectors, especially media outlets, financial institutions, and any industry relying on digital communication, must stay vigilant. He warns that deepfake technology can be weaponized to bypass security measures, perpetuate misinformation, and carry out sophisticated phishing attacks.As technology forges ahead, Bhure calls for continuous improvement in detection techniques and the development of robust systems to mitigate risks associated with deepfakes. He points to his upcoming session at Sector in Toronto, where he will delve deeper into 'Hacking Deepfake Image Detection Systems with White and Black Box Attacks,' offering more comprehensive insights into combating this pressing issue.____________________________This Episode's SponsorsHITRUST: https://itspm.ag/itsphitweb____________________________Follow our SecTor Cybersecurity Conference Toronto 2024 coverage: https://www.itspmagazine.com/sector-cybersecurity-conference-2024-cybersecurity-event-coverage-in-toronto-canadaOn YouTube:
Guest: Sagar Bhure, Senior Security Researcher, F5 [@F5]On LinkedIn | https://www.linkedin.com/in/sagarbhure/At SecTor | https://www.blackhat.com/sector/2024/briefings/schedule/speakers.html#sagar-bhure-45119____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesThe authenticity of audio and visual media has become an increasingly significant concern. This episode explores this critical issue, featuring insights from Sean Martin, Marco Ciappelli, and guest Sagar Bhure, a security researcher from F5 Networks.Sean Martin and Marco Ciappelli engage with Bhure to discuss the challenges and potential solutions related to deepfake technology. Bhure reveals intricate details about the creation and detection of deepfake images and videos. He emphasizes the constant battle between creators of deepfakes and those developing detection tools.The conversation highlights several alarming instances where deepfakes have been used maliciously. Bhure recounts the case in 2020 where a 17-year-old student successfully fooled Twitter's verification system with an AI-generated image of a non-existent political candidate. Another incident involved a Hong Kong firm losing $20 million due to a deepfake video impersonating the CFO during a Zoom call. These examples underline the serious implications of deepfake technology for misinformation and financial fraud.One core discussion point centers on the challenge of distinguishing between real and artificial content. Bhure explains that the advancement in AI and hardware capabilities makes it increasingly difficult for the naked eye to differentiate between genuine and fake images. Despite this, he mentions that algorithms focusing on minute details such as skin textures, mouth movements, and audio sync can still identify deepfakes with varying degrees of success.Marco Ciappelli raises the pertinent issue of how effective detection mechanisms can be integrated into social media platforms like Twitter, Facebook, and Instagram. Bhure suggests a 'secure by design' approach, advocating for pre-upload verification of media content. He suggests that generative AI should be regulated to prevent misuse while recognizing that artificially generated content also has beneficial applications.The discussion shifts towards audio deepfakes, highlighting the complexity of their detection. According to Bhure, combining visual and audio detection can improve accuracy. He describes a potential method for audio verification, which involves profiling an individual's voice over an extended period to identify any anomalies in future interactions.Businesses are not immune to the threat of deepfakes. Bhure notes that corporate sectors, especially media outlets, financial institutions, and any industry relying on digital communication, must stay vigilant. He warns that deepfake technology can be weaponized to bypass security measures, perpetuate misinformation, and carry out sophisticated phishing attacks.As technology forges ahead, Bhure calls for continuous improvement in detection techniques and the development of robust systems to mitigate risks associated with deepfakes. He points to his upcoming session at Sector in Toronto, where he will delve deeper into 'Hacking Deepfake Image Detection Systems with White and Black Box Attacks,' offering more comprehensive insights into combating this pressing issue.____________________________This Episode's SponsorsHITRUST: https://itspm.ag/itsphitweb____________________________Follow our SecTor Cybersecurity Conference Toronto 2024 coverage: https://www.itspmagazine.com/sector-cybersecurity-conference-2024-cybersecurity-event-coverage-in-toronto-canadaOn YouTube:
Federal Tech Podcast: Listen and learn how successful companies get federal contracts
Want to make the most out of your next podcast appearance? https://content.leadquizzes.com/lp/fk1JL_FgeQ Connect to John Gilroy on LinkedIn https://www.linkedin.com/in/john-gilroy/ Want to listen to other episodes? www.Federaltechpodcast.com Our guest today is a grizzled veteran of the cyber wars. Chuck Herrin from F5 Networks has considerable experience in commercial and federal networks to see trends. For example, years ago one could diagram a network easily. Today, we have complex systems that are bombarded with data. Virtual systems are allowing for databases to be created on the fly. Combine that with storage being split between in-house systems and many clouds, you get a situation difficult to understand. Some hark back to 1970 when the Temptations released a song called “Ball of Confusion.” Chuck has seen systems that can be appropriately titled a ball of confusion. The solution? Understand your architecture. This way, you know all your endpoints and realize that the architecture is, in effect, your attack surface. From there, take a close look at your Application Program Interfaces. Traditionally, one attack vector was the application itself. However, new cloud-based systems mean a process of distributed applications. As a result, the new attack point may be the API. We have a new term called a “leaky” API. Chuck Herrin will share with listeners his experience and give you a deeper understanding of the role of protection of the API as part of a full orb strategy to protect vital federal data.
F5 Networks warns of new Big-IP vulnerabilities UK armed forces' personal data hacked in MoD breach BetterHelp sends refund notices regarding data sharing lawsuit Huge thanks to our sponsor, Vanta Are lengthy security reviews pulling attention away from your security program? With the largest network of Trust Centers, Vanta can help you streamline security reviews to win customer trust, save time, and close deals fast. Proactively demonstrate security by showcasing key resources like your SOC 2 or ISO 27001 and provide real-time evidence for passing controls. And when a security questionnaire is required, Vanta takes the first pass for you. Visit vanta.com/ciso to take a tour. For the stories behind the headlines, head to CISOseries.com.
Charlie Bobrinskoy, Ariel Investments Vice Chairman and a Paramount shareholder, weighs in on deal talks heating up, plus the news CEO Bob Bakish is stepping down and Q1 results. Plus, other earnings from NXPI Semi, Chegg, and F5 Networks. Norfolk Southern CEO Alan Shaw responds aggressively to activist investor Ancora's calls for management changes and their courtship of unions. John Hancock Investment Management's Emily Roland and Innovator Capital's Tim Urbanowicz get you set for the market action in the week ahead. Plus, BofA Securities Euqity & Quant Strategist Ohsung Kwon on his one market move to make no matter what the Fed does.
Japan's Top Business Interviews Podcast By Dale Carnegie Training Tokyo, Japan
Previously Hiroshi was Regional Vice President, President F5 Networks, Japan; Chief Executive Japan and China Wipro Technologies; and Managing Director, President BEA Systems Japan. He has a Bachelor of Science, Business Administration and Management from The University of Maine at Orono
Join us at our first in-person conference on June 25 all about AI Quality: https://www.aiqualityconference.com/ Peter Guagenti is an accomplished business builder and entrepreneur with expertise in strategy, product development, marketing, sales, and operations. Peter has helped build multiple successful start-ups to exits, fueling high growth in each company along the way. He brings a broad perspective, deep problem-solving skills, the ability to drive innovation amongst teams, and a proven ability to convert strategy into action -- all backed up by a history of delivering results. Huge thank you to AWS for sponsoring this episode. AWS - https://aws.amazon.com/ MLOps podcast #222 with Peter Guagenti, President & CMO of Tabnine - What Business Stakeholders Want to See from the ML Teams. // Abstract Peter Guagenti shares his expertise in the tech industry, discussing topics from managing large-scale tech legacy applications and data experimentation to the evolution of the Internet. He returns to his history of building and transforming businesses, such as his work in the early 90s for People magazine's website and his current involvement in AI development for software companies. Guagenti discusses the use of predictive modeling in customer management and emphasizes the importance of re-architecting solutions to fit customer needs. He also delves deeper into the AI tools' effectiveness in software development and the value of maintaining privacy. Guagenti sees a bright future in AI democratization and shares his company's development of AI coding assistants. Discussing successful entrepreneurship, Guagenti highlights balancing technology and go-to-market strategies and the value of failing fast. // Bio Peter Guagenti is the President and Chief Marketing Officer at Tabnine. Guagenti is an accomplished business leader and entrepreneur with expertise in strategy, product development, marketing, sales, and operations. He most recently served as chief marketing officer at Cockroach Labs, and he previously held leadership positions at SingleStore, NGINX (acquired by F5 Networks), and Acquia (acquired by Vista Equity Partners). Guagenti also serves as an advisor to a number of visionary AI and data companies including DragonflyDB, Memgraph, and Treeverse. // MLOps Jobs board https://mlops.pallet.xyz/jobs // MLOps Swag/Merch https://mlops-community.myshopify.com/ // Related Links AI Quality in Person Conference: https://www.aiqualityconference.com/ Measuring the impact of GitHub Copilot Survey: https://resources.github.com/learn/pathways/copilot/essentials/measuring-the-impact-of-github-copilot/ AWS Trainium and Inferentia: https://aws.amazon.com/machine-learning/trainium/ https://aws.amazon.com/machine-learning/inferentia/AI coding assistants: 8 features enterprises should seek: https://www.infoworld.com/article/3694900/ai-coding-assistants-8-features-enterprises-should-seek.htmlCareers at Tabnine: https://www.tabnine.com/careers --------------- ✌️Connect With Us ✌️ ------------- Join our slack community: https://go.mlops.community/slack Follow us on Twitter: @mlopscommunity Sign up for the next meetup: https://go.mlops.community/register Catch all episodes, blogs, newsletters, and more: https://mlops.community/ Connect with Demetrios on LinkedIn: https://www.linkedin.com/in/dpbrinkm/ Connect with Peter on LinkedIn: https://www.linkedin.com/in/peterguagenti/
We get you set for a monster week of earnings from Big Tech companies. But before that, it was another record close for the S&P 500. Wells Fargo's Scott Wren and Truist's Keith Lerner break down positioning heading into this critical week. Earnings from F5 Networks, Super Micro, Cleveland-Cliffs, Nucor and Whirlpool. Juniper Networks CEO Rami Rahim on the company's new AI-native networking platform. RBC's Amy Wu Silverman on what the options market is predicting about big tech earnings. Klarna CEO Sebastian Siemiatkowski on the health of the consumer. Goldman's Eric Sheridan previews big tech.
Today we're speaking with Yvonne Soh and Jim Wagstaff, the co-founders of Noodle Factory, an AI-powered teaching and learning platform based in Singapore. Before co-founding Noodle Factory, Yvonne Soh spent many years in adult education, working closely with different companies to incorporate technology to improve learning outcomes. Previously, Yvonne worked in product, product marketing, and solution development roles at Dell Technologies and F5 Networks. Dr. Jim Wagstaff co-founded Noodle Factory, is also the co-founder of Jam Factory and a founding board member of Up 2 Speed–companies that focus on corporate training. Jim began his career at Dell Technologies, Brocade Communications, and Hewlett Packard Enterprise in various sales, pre-sales, sales management, channel management, general management, and executive roles. Most recently, Jim was Vice- President and General Manager of Hewlett Packard Enterprise's data storage business in the APJ region.Jim earned both his master's and doctoral degrees from the University of Liverpool (UK). His ongoing research focuses on how organizations harness the power of digital capabilities to better serve customers, students, and users. Jim has also earned his post-doctoral diploma in academic practice from the University of Liverpool in coordination with the Fellowship for Higher Education in the UK, where his ongoing work includes action research concerning the use of generative AI in teaching and learning.Recommended Resources:Techcrunchlearnprompting.org
Author Geoffrey Moore joins BrainChip CEO Sean Hehir to discuss the challenges facing large organizations when looking to adopt disruptive innovations. Moore is an author, speaker, and advisor who splits his time between start-up companies in the Wildcat Venture Partners portfolios and established high-tech enterprises including Salesforce, Microsoft, Autodesk, F5 Networks, Gainsight, Google, and Splunk. Moore's life's work has focused on the market dynamics surrounding disruptive innovations. Moore's books include Crossing the Chasm, Inside the Tornado, the Gorilla Game, and Zone to Win. Crossing the Chasm is a technology playbook which focuses on the challenges start-up companies face transitioning from early adoption to mainstream customers. Moore's latest work, Zone to Win, addresses the challenge enterprises face when embracing disruptive innovations, and the importance of adopting when it is in their best interests to do so. “One of the best parts about doing the ‘This is Our Mission' podcasts is the opportunity to meet fascinating people and get their unique insights into innovative technology, and how this is changing the world at large,” said Hehir. “There are few people more fascinating than Geoffrey Moore. His vast knowledge in business-related experience, and his thoughts on the meaning of life, will help enlighten our listeners about how today's technology advancements are driving rapid proliferation of increasingly intelligent devices and services.” The “This is Our Mission” podcast provides AI industry insight to listeners including users, developers, analysts, technical and financial press, and investors.
Dan is Guidde's co-founder and an entrepreneur having walked the path as a founder and operator at multiple startups and large corporations over his 20-year career. Prior to Guidde, Dan served as the VP of Product and first business hire at Upstream Security, a venture-backed and leading automotive cloud cybersecurity solution provider. Before Upstream, Dan was Co-founder and VP of Marketing for Qwilt, a venture-backed startup, from inception to becoming the market leader in Edge Content Delivery with eight-digit annual revenues. Earlier in his career, Dan held a variety of product and marketing roles in leading vendors such as Crescendo Networks (acquired by F5 Networks), Juniper Networks, and Kagoor Networks (acquired by Juniper) as well as engineering management positions at Kagoor Networks and Seabridge (Nokia Siemens Networks). Dan holds a Bachelor's degree in Computer Science and Business from Tel Aviv University Magna Cum Laude and an MBA (Marketing) from the Leon Recanati School at Tel Aviv University. Key Takeaways Guidde's mission: to help businesses access the right knowledge for their operating proceduresContinuously improving your knowledge-capturing processesDan's take on the type of companies that can implement their knowledge management systemAlternative ways to share information, and why it's important to diversify your knowledge management toolsHow anyone can work with the Guidde team to come up with the best ways to capture information Connect with Dan Website - https://www.guidde.com/ LinkedIn - https://www.linkedin.com/in/dansahar/ Email - dan@guidde.co
Just when you thought it was all going great, the business world changed again! This time, it's recessionary pressure, on top of supply chain issues and inflation. Threading the needle will require robust analytics, the kind that can provide serious signal for which direction companies should turn. Tune into this episode of DM Radio to hear some great ideas from several experts as Host @eric_kavanagh interviews Yves Mulkers of 7wData, Craig Lukasik of Databricks, Stephen Yu of Willow Data Strategy, and Lori MacVittie of F5 Networks.
Jovan Hutton Pulitzer, Award-Winning Inventor, is a highly active technology start-up founder, best known for creating and patenting: CRQ (Cue – Q (R) Code) Platform for Scan Commerce and Scan to Connect) https://jovanhuttonpulitzer.org has founded companies that have included seed investment rounds ranging from $1.6m to over $250m with companies supported and funded by Dreamit Ventures, and MicroVentures to name a few lead investors. Currently actively involved in Augmented Reality, Artificial Intelligence, Machine Learning, Computer Vision, Health Care, Mobile Health Care, Engagement Technologies, and Data Analytics industry. Pulitzer has also created numerous product companies that have generated over a billion dollars in consumer sales. His patents are known to grant fast and Pulitzer is regularly one of the top inventors month to month in the United States. Pulitzer's patents have been licensed to more than 330 companies, ranging from early-stage firms to Fortune 100 Industry Leaders such as eBay, IBM, AOL, Cisco, Google, Walgreen Co, TiVo Brocade Communications Systems, Inc.; Crate & Barrel Holdings, Inc.; F5 Networks, Inc.; Quick Logic Corporation; Rackspace Hosting, Inc.; Taiwan Semiconductor Manufacturing Company, Ltd.; Zynga Inc., Advanced Micro Devices, Inc., Avaya Inc., Ericsson AB, MobiTV, Inc., Nikon Corporation, Pioneer Corporation, NEC Corporation, Hitachi, Ltd., Novell, Inc.; Leap Wireless International Inc.; Barnes & Noble, Inc., Broadcom Corporation, Qualcomm Incorporated, Intel Corporation, Sony Corporation, HTC Corporation, LG Electronics Inc., Nokia Corporation, Samsung Electronics Co., Ltd., Best Buy Co, Inc., Fujitsu Limited, Intuit Inc., and Juniper Networks, Inc. As Jovan would say, rev bike. Stay In Touch With Jovan Pulitzer: Website: https://jovanhuttonpulitzer.org Website: https://www.jovanhuttonpulitzer.locals.com Fantastic Book: https://www.amazon.com/Commanders-How-Cut-Off-Your/dp/1495927970 IG: https://www.instagram.com/jovanhuttonpulitzer ➔Please check out our Sponsors ➔Horome levels falling? Use MSCSMEDIA to get 25% off home test: https://trylgc.com/MSCSMEDIA Ty LetsGetChecked. ➔Weston Jon Boucher - Lucery Men's Clothing At an Affordable Price Without Losing Quality: https://www.westonjonboucher.com ➔Fiji: https://Fijiwater.com/mscs $5 off free shipping Unleash ➔Monster Energy: https://www.monsterenergy.com/us/mscs ➔Aura: See if any of your passwords have been compromised. Try 14 days for free: https://aura.com/MSCS Thank you to Aura ➔ Stay Connected With MSCS MEDIA on Spotify Exclusive: Watch all Mscs Media Video Podcasts UNCENSORED and UNCUT.: ► https://spoti.fi/3zathAe (1st time watching a video podcast on Spotify when you hit play a settings pop-up will show, tap under the settings pop-up to watch the video playing.) ► All Links to MSCS MEDIA:https://allmylinks.com/mscsmedia
In this episode of B2B Marketing: The Provocative Truth, Richard and Benedict talk to Shallu Behar-Sheehan about the importance of mindfulness for marketers.Nowadays, marketers struggle to remember what's most important because they're caught up in data streams, stakeholders' input, etc. They are lacking the ability to reflect on their work, and therefore need to develop their presence of mind. But how do you cultivate mindfulness? What does it even mean to be mindful?Shallu Behar-Sheehan is Vice President, Group Marketing and Chief of Staff at Capgemini, and she has 20+ years in marketing in the technology sector. Prior to joining Capgemini, she was CMO at Trūata, VP EMEA Marketing & Global Campaigns at F5 Networks, and Head of Marketing Communications, Partner Communications & Distribution Marketing EMEAR at Cisco. She has won several awards including Top 20 Women in Tech (B2B Marketing, 2019), Top 100 Most Impactful B2B Marketing Leaders in Europe (Hot Topics, 2019), and Top 100 Most Influential B2B Marketing Leaders in Europe (Hot Topics, 2016).You can find Shallu Behar-Sheehan on Linkedin.You can watch full video versions of the podcast on our YouTube channel.Ready to provoke the truth? Get in touch at alan-agency.com. Hosted on Acast. See acast.com/privacy for more information.
Aran Erel, senior high-tech leader by day, best-selling author by night. Aran Erel is the Country Manager of F5 in Israel, Greece and Cyprus and a respected author whose books have reached the top of the bestseller list. Aran published his first novel, "Foretelling Yesterday" in 2011 by Yedioth Ahronot, and last year he has published his second novel "The Human Element" by Kinneret Zmora (also known as “A Plan to Kill”). His writing work is influenced and driven by the changes and experiences in his career path. On the other hand, he brings the creative world into his role and management strategies, as well as to the content worlds in which he operates.
No lies—we love when tech entrepreneurs get into the booze business. Dennis Weiss is the CEO of IPQualityScore, owner of Weiss Distilling, and owner of Sabbath Coffee Roasters. Dennis's story was very similar to the story of Jeff Hussey, Founder of F5 Networks, where IPQS was founded out of necessity. When Dennis was working in the marketing industry and got tired of fraud, he built his own company. Pretty amazing story overall! Of course, since Dennis owns a distillery and a coffee roasters, we also talked a bit about booze and coffee roasting, and how he has integrated technology into the traditionally manual workflows.
In this episode, Sri Shivananda (EVP, CTO @ Paypal) and Joel Beasley (host of Modern CTO! podcast and CTO @ Leaderbits) discuss some of the principles and frameworks that have made the greatest impacts on Sri's career as an engineering leader. They cover Sri's approach to organizational transformation, a framework for choosing new technologies, areas to look for when you're building a pipeline of leadership, and recognition and disruption of patterns through self-reflection.ABOUT SRI SHIVANANDASri Shivananda (@srishivananda) serves as PayPal's Executive Vice President, Chief Technology Officer. In this role, Sri oversees Technology Platforms & Experiences, leading teams responsible for the company's secure, reliable and scalable global infrastructure and strategic core platform, the foundation that enables PayPal to deliver innovative services to global consumers and merchants.Sri has played a critical role in helping PayPal remain at the forefront of innovation since joining the company in 2015. Prior to his appointment as EVP and CTO, Sri was Vice President of Global Platform and Infrastructure, directing his team of technologists to drive massive growth at scale across a disruptive payments platform. Sri was responsible for all core technologies covering PayPal's data centers, internal private cloud, online and offline data infrastructure, internal developer frameworks and tools, and various platform services.Before PayPal, Sri was with eBay for 12 years, working his way up from a software engineer to Vice President of Global Platform and Infrastructure. As VP, he was responsible for the company's technology infrastructure that powered the eBay Inc. businesses, including eBay's hundreds of millions of listings and PayPal's millions of daily payments. Sri found his way to eBay via the acquisition of Deja.com.Sri has served on the board of F5 Networks since 2020.He received his Master's in Mechanical Engineering from Ohio University and holds a Bachelor of Technology, Mechanical Engineering from Jawaharal Nehru Technological University."The most important thing here is that the human fabric in any organization, any team, any ecosystem is the most important one. When you align people to an outcome or a purpose, they'll figure out all the techniques that are necessary to do it. Sometimes they'll pull off magic when they are called the action.- Sri Shivananda ABOUT JOEL BEASLEYJoel Beasley (@moderncto_io) is the host of the #1 leadership and technology podcast in the world, Modern CTO. Modern CTO is focused on interviewing high-profile executives in the leadership and technology space with over 150k active listeners. Joel is an MIT-educated CTO of Leaderbits with clients from Startups up to Billion dollar companies. He is also the founder of The Beasley Foundation, a charity that designs STEM-related children's books that are then donated to orphanages, homeless pregnant women, and children in need.This episode is brought to you by OrgspaceOrgspace is a management ops platform for software teams that helps your leaders scale. Easily create team configurations, propose org charts, visualize cost projects & create headcount plans - so you can spend less time on spreadsheets & more time on humans.Sign up for a free trial today, at orgspace.io/registerCheck out Shortcut!Shortcut is an issue tracker that offers all the functionality, without most of the complexity making it easier for you to plan, collaborate, build, and measure success.Right now, listeners of our show can get 2-months free on any paid plan.Learn more & sign up at shortcut.com/elcSHOW NOTES:Changing mindsets, skill sets, and toolsets in times of transformation (2:16)Creating clarity and alignment in eng orgs (5:24)Getting skeptical team members to buy into mindset shifts (7:53)Sri's framework for choosing new technologies (10:33)Why engineering leaders need substance, depth, and hunger (14:40)How PayPal is democratizing financial services (19:43)The curiosity quotient (21:44)
Highly accomplished CMO Ben Gibson has made huge a impact at technology leaders Cisco, Aruba Networks, F5 Networks and Nutanix. Learn what separates exceptional marketing leadership and execution from just good enough (hint: think about creating "signature moments.")
Five Minute Forecast for the week of May 9th. All the cyber security news you need to stay ahead, from Proofpoint's Protecting People podcast. Security experts warn of a major vulnerability for F5 Networks' BIG-IP products The U.S. Chamber of Commerce to oppose SEC-proposed rules for cyber incident disclosure. And Costa Rica declares a national emergency amid a wave of ransomware attacks Joining us is senior threat researchers Daniel Blackford to discuss the return of the REvil gang.
This episode reports on the use of removable storage devices to infect companies, a three-year-old campaign to steal intellectual property, another database left open on the internet and patches from Cisco and F5 Networks
What are application delivery controllers and how have they evolved in the hands of F5 Networks? Shelby Skrhak speaks with Rodney Newton , a technology consultant focused on application and delivery at Ingram Micro , about: - Application delivery controllers (ADCs) - How ADCs have evolved - F5's solutions and products Email Rodney or visit F5 Networks for more information. To join the discussion, follow us on Twitter @IngramTechSol #B2BTechTalk Listen to this episode and more like it by subscribing to B2B Tech Talk on Spotify , Apple Podcasts , or Stitcher . Or tune in on our website .
Podcast: Control System Cyber Security Association International: (CS)²AIEpisode: 27: The Fundamentals of Building a Cyber Security Business with Jeff HusseyPub date: 2022-02-22Today, Jeff Hussey joins Derek Harp for another podcast in the Security Leader interview series. Jeff is the Co-Founder, President, and CEO of Tempered. He is a serial entrepreneur who has accomplished a lot throughout his career. He founded and co-founded several companies, including the well-known F5 Networks. He is a professional board member of various businesses- both for-profit and not-for-profit. He has worked hard to make the internet more resilient, hardened, and secure, bring clean water to underprivileged countries, and enrich his community through the arts. He has also been funding and broadening technology innovation and cultivating better living standards for coffee growers in Latin America. Jeff is also a speaker, mountain climber, wine-maker, father, and lover of all things tech!Starting from a very young age, Jeff has always been passionate about technology and communications! In this episode of the (CS)²AI Podcast, he talks about his background, his love of tech, the various businesses he started, and founding Tempered. He shares nuggets of advice around getting down to the fundamentals of what you are studying, dealing with customers, and networking, and offers some valuable tips for moving forward in the cyber security industry. You won't want to miss this episode if you are starting a career in cyber security or if you are in a similar field and considering a career change! Stay tuned for more!Show highlights:Jeff explains why he creates his own jobs. (3:53)Jeff talks about his passion for tech and communications. (4:33)How the first company Jeff started became the first internet service provider in Honolulu. (9:28)The increasing internet traffic inspired Jeff to start his next business in 1996. (10:29)Jeff discusses his initial foray into security and explains how the security paradigm changed after that. (12:25)How his dad used to advise and help him early in his career. (16:30)What he did to deepen his knowledge and become more effective in his career role. (18:01)Jeff offers some excellent advice for dealing efficiently and effectively with customers. (22:05)Jeff talks about his company, Tempered. (25:53)Jeff explains what the host identity protocol does and how his company, Tempered, approaches it to create a hyper-secure network. (30:42)Jeff shares his views on corporate culture. (34:16)Jeff explains what excites him about the Airwall Solution that Tempered brought to market. (42:50)Links:(CS)²AIJeff Hussey on LinkedInTemperedBooks mentioned in the show:Steven's TCP/IP Illustrated Volumes 1 and 2The podcast and artwork embedded on this page are from Derek Harp, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Control System Cyber Security Association International: (CS)²AI
Today, Jeff Hussey joins Derek Harp for another podcast in the Security Leader interview series. Jeff is the Co-Founder, President, and CEO of Tempered. He is a serial entrepreneur who has accomplished a lot throughout his career. He founded and co-founded several companies, including the well-known F5 Networks. He is a professional board member of various businesses- both for-profit and not-for-profit. He has worked hard to make the internet more resilient, hardened, and secure, bring clean water to underprivileged countries, and enrich his community through the arts. He has also been funding and broadening technology innovation and cultivating better living standards for coffee growers in Latin America. Jeff is also a speaker, mountain climber, wine-maker, father, and lover of all things tech! Starting from a very young age, Jeff has always been passionate about technology and communications! In this episode of the (CS)²AI Podcast, he talks about his background, his love of tech, the various businesses he started, and founding Tempered. He shares nuggets of advice around getting down to the fundamentals of what you are studying, dealing with customers, and networking, and offers some valuable tips for moving forward in the cyber security industry. You won't want to miss this episode if you are starting a career in cyber security or if you are in a similar field and considering a career change! Stay tuned for more! Show highlights: Jeff explains why he creates his own jobs. (3:53) Jeff talks about his passion for tech and communications. (4:33) How the first company Jeff started became the first internet service provider in Honolulu. (9:28) The increasing internet traffic inspired Jeff to start his next business in 1996. (10:29) Jeff discusses his initial foray into security and explains how the security paradigm changed after that. (12:25) How his dad used to advise and help him early in his career. (16:30) What he did to deepen his knowledge and become more effective in his career role. (18:01) Jeff offers some excellent advice for dealing efficiently and effectively with customers. (22:05) Jeff talks about his company, Tempered. (25:53) Jeff explains what the host identity protocol does and how his company, Tempered, approaches it to create a hyper-secure network. (30:42) Jeff shares his views on corporate culture. (34:16) Jeff explains what excites him about the Airwall Solution that Tempered brought to market. (42:50) Links: https://www.cs2ai.org/ ((CS)²AI) https://www.linkedin.com/in/jeff-hussey-a6628a7/ (Jeff Hussey on LinkedIn) https://www.tempered.io/ (Tempered) Books mentioned in the show: Steven's TCP/IP Illustrated Volumes 1 and 2 Mentioned in this episode: Our Sponsors: We'd like to thank our sponsors for their faithful support of this podcast. Without their support we would not be able to bring you this valuable content. We'd appreciate it if you would support these companies because they support us! Network Perception Waterfall Security Tripwire KPMG Cyber Join CS2AI Join the largest organization for cybersecurity professionals. Membership has its benefits! We keep you up to date on the latest cybersecurity news and education. https://cs2ai.captivate.fm/cs2ai (Preroll Membership)
Bob Kruse, CEO and co-founder of Revelstoke Security, joins me today to talk about his experience and success in the cybersecurity sales world and how that has led him to where he is today as founder of a cybersecurity company. He tells us the journey he has gone through from building a successful sales resume to becoming a CEO and what has kept him in cybersecurity for so many yearsBob began his career at F5 Networks in March 2002. He was drawn in by the human element of cybersecurity, or as he calls it the “cyber who done it”! He's been able to watch this space evolve which has allowed him to advance and grow with it. Now in 2022, he continues in the field leading a company he co-founded. He talks about the transition from sales manager to CEO and founder and how he's structuring his own team. Tune into today's episode to learn more about Bob, his journey and what's coming up with Revelstoke as it continues to grow this year!Want to get a hold of Bob? You can reach him at bob@revelstoke.io. If you are a sales leader at a startup, or you're in the sales team, and you're searching for your repeatable scalable sales process to grow sales faster, then please get in touch with me at andrew@unstoppable.do or you can also go to my site at www.unstoppable.do.Sign up for our newsletter (https://www.salesbluebird.com)We want your questions and topic suggestions for future episodes. Send them to andrew@unstoppable.do or send us a voice/video at https://zipmessage.com/unstoppableSupport the show (http://www.unstoppable.do)
Raise your hand if this sounds familiar: You get an idea and go 0 - 100, immediately hitting the ground running. You visualize the final result, plan the marketing, and start building the brand… and then you get overwhelmed and get burnt out and let the dream die when it's 40% of the way there. (Spoiler alert: I'm raising my hand! There is a feeling of safety when we have an “epic” plan, and playing it safe feels unfulfilling, but that is when burnout happens. This episode has been a long time coming- I'm so honored to welcome one of my favorite Instagram follows, business owner, coach, and fellow spiritual seeker Noé Khalfa to Find Your Magic. Before founding his company Worth The Journey, a small business agency specializing in business coaching and website design, Noé software engineered his butt off at Fortune 500 companies including Microsoft and F5 Networks. Burned out from the workload, and with a desire to do something that made a bigger impact, Noé left the corporate grind to become a business coach focusing on wellness and heart-centered businesses. He's an avid dancer, meditator, yoga practitioner, and mental health advocate, and believes wellness work is helping truly change the world. This conversation is perfect for you if you are just starting out in your business or you are at a place if you realize you might need to pivot in your business. Noé really “demystifies” the marketing talk that a lot of us hear in the creative field and teaches us how to replace fear with positive self talk that gets us to actually move forward. Enjoy, Magic Makers! Have an idea for an episode or know someone I should feature? Reach out to me at hello@kelseyformost.com Connect with Noé Khalfa: Website: worththejourney.com Special 10% off for Find Your Magic listeners: www.worththejourney.com/magic Freebie: Diagnose Your Business Blindspot Quiz www.worththejourney.com/quiz Connect with Kelsey: Kelsey's Website: http://www.kelseyformost.com Kelsey's Youtube: https://www.youtube.com/user/keformost Kelsey's Instagram: https://www.instagram.com/kelsey.writes/ Kelsey's Courses: https://kelseyformost.com/courses Original Themesong composed by Jules Grant https://www.instagram.com/j.u.l.e.s.g.r.a.n.t/ Produced by Hayleigh Hayhurst https://www.espressopodcastproduction.com/
Forcepoint CEO Manny Rivelo joins the podcast this week to share perspective on what's security in 2022 and beyond. Did you know hacking is really big business – money from attacks is equivalent to the world's third largest economy, behind the U.S. and China. As hackers are innovating faster businesses are struggling to keep up. He shares insights on how the industry can help organizations can get past the conga line of security tools and moving at digital speed. And he shares perspective on the criticality of putting security at the center of design thinking and making security equal to connectivity, along with thoughts on hot topics today including the metaverse and Web3. Manny Rivelo, CEO, Forcepoint Manny Rivelo is the Chief Executive Officer (CEO) at Forcepoint. As Forcepoint CEO, Rivelo drives the company's strategy to accelerate enterprise and government agency adoption of a modern approach to security that embraces the emerging Secure Access Service Edge (SASE) architecture. According to Gartner, more than 40 percent of enterprises will embrace SASE by 2024. Rivelo brings to Forcepoint more than 30 years of experience across executive leadership, product management, customer support and sales functions with some of the world's leading security and information technology companies. Rivelo joined Forcepoint from global investment firm Francisco Partners Consulting where he served as Senior Operating Partner. Prior to Francisco Partners, he was Chief Customer Officer at Arista Networks, where he was responsible for the company's global sales and field marketing functions. Previously he also served as President & CEO of AppViewX, a low-code infrastructure automation provider. Additional senior leadership roles included F5 Networks where he served as President and CEO as well as Executive Vice President, Security, Service Provider and Strategic Solutions responsible for launching and driving new market adjacencies in Security and Service Providers, Product Management, Marketing, and Business / Corporate Development. Prior to F5 Networks, Rivelo held various senior leadership roles at Cisco Systems including Senior Vice President of the Engineering and Operations group. While at Cisco, he oversaw roles in sales and multiple businesses, drove technical solution requirements for Cisco customers of all sizes and was responsible for operational excellence, standardization around processes and tools as well as enabling new business models. Rivelo is currently a Director at Sandvine, Outdoorsy, WootCloud, Valtix and Fashwire. He holds bachelor's and master's degrees in Electrical Engineering from the Stevens Institute of Technology. For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e167
Dans ce nouvel épisode d'Exitroots j'interviewe Raphael Maunier, co-fondateur de la startup Volterra, startup spécialisée dans l'édition de logiciels de cybersécurité. Dans cet épisode on parle, - de cybersécurité et de "edge computing" - de l'émergence du cloud - d'une fusion de start-ups basée entre la France et les USA - d'une transaction M&A récente dont l'acquéreur est une société américaine cotée - du Covid et de la multiplication des cyber attaques - Et pleins d'autres sujets à aller découvrir en écoutant ce podcast ! Merci Raphael pour ce retour sur expérience riche d'enseignements. Aller vite écouter ce podcast et n'hésitez pas à liker, partager et commenter si vous le trouvez pertinent.
Analyst Chair: Mauricio Sanchez, Research Director, Network Security & Data Center Appliance, SASE Market Research, Dell'Oro Group Panelists: Gail Coury, Senior Vice President and Chief Information Security Officer, F5 Networks. Jordan LaRose, Director of Consulting and Incident Response, F-Secure. Dr. Ronald Layton, Vice President, Converged Security Operations, Sallie Mae Bank. Vivek Bhandari, Sr. Director of … Continue reading Network & Data Center Security →
Earlier this year, Seattle-based cybersecurity firm ExtraHop made headlines when the company was acquired by Bain Capital Private Equity and Crosspoint Capital Partners for $900 million. Despite the deal, which closed in July, co-founder and Chief Technology Officer Jesse Rothstein told the Business Journal ExtraHop is still considering an IPO. ExtraHop offers network detection and response (NDR), which allows clients to police their networks for bad actors. Its customers include the Home Depot and Ulta Beauty. Rothstein and fellow co-founder Raja Mukerji, ExtraHop's chief customer officer, were both architects at F5 Networks before founding ExtraHop. In 2016, Rothstein relinquished his CEO role to Arif Kareem and stepped into his current CTO role. The Business Journal sat down with Rothstein to talk about the company's future, the cybersecurity landscape and the power of bedtime stories.
In this episode, host Shahin Hoda chats with Jade Meara, Head of Marketing at F5 Networks about what B2B marketers can expect while working at a startup versus an enterprise-level company. Citing examples from her experience in both settings, Jade provides an insight into how marketers can ride the growth wave offered by a startup but, in return, have to deal with a lot of ambiguity from a brand awareness and martech standpoint. On the enterprise side, she mentions that even though the systems are more mature, the challenge of dealing with a large set of complex data can be daunting. Throughout the conversation, Jade emphasises the pros and cons of both worlds and offers some golden advice to young marketers for navigating them. Read the show notes: https://xgrowth.com.au/blogs/startup-enterprise-need-to-know/ Join the Slack channel: https://growthcolony.org/slack
In this episode, Rachael is joined by Kimberly Galitz, Senior Manager, Marketing Operations at F5. Kimberly was hired to clean up the Marketo architecture at F5 and apply her expertise with marketing tech stacks to help F5 grow. She's also a 2x Marketo Champion and the 2020 OpsStar of the Year. They discuss the confidence issues Ops professionals face and how being a part of a community of Ops professionals helps overcome them. They also talk about the importance of being visible by working to build connections across organizations and highlighting accomplishments to the right stakeholders. Finally, this very first episode of the Podcast includes advice for newbie Ops professionals on how to approach their new jobs with confidence.
On this episode, we had Neill Burton, Director Channels and Alliances UKI at F5 Networks on the Channel Chat podcast. F5 Networks powers applications from development through their entire life cycle, across any multi-cloud environment. Their customers, enterprise businesses, service providers, governments, and consumer brands can deliver differentiated, high-performing, and secure digital experiences. Marc Sumner sat down with Neill to discuss his journey in the channel, how a candidate can be successful in an interview, Neill's funniest moments when interviewing a candidate, and much more! You won't want to miss it. Streaming on all platforms, follow Channel Chat Media for the latest podcasts and news! Apple: https://podcasts.apple.com/gb/podcast... Spotify: https://open.spotify.com/show/6pTjEZS...
Eyal Gruner founded Cynet in 2015. He started his journey in the cybersecurity world when he was 15 when he uncovered a breach in the ATM machine of a large Israeli bank and a high-tech company. They both eventually hired him as a cybersecurity expert while he was still in high school. At the age of 16, he founded his first cybersecurity consultancy company, BugSec, which become one of the biggest consulting companies in Israel. After his military service, he founded a startup called Versafe and sold it to F5 Networks at the age of 24 for $100 million. Eyal founded Cynet with the goal of building a “truly big company”."
For season three of our podcast, we are taking a moment to reflect on our benefactor, Jack Murdock. We are looking at current industry leaders who focus on and exemplify key areas and traits that were of particular importance and interest to Jack. In today's episode, Steve Moore, executive director of the Murdock Trust, talks about the value of entrepreneurship with Navin Chaddha, Managing Director at Mayfield Fund, a top-tier venture capital firm with $2.5 billion under management. He has been involved in some notable IPOs of companies including Poshmark, Lyft, SolarCity, and Akamai, as well as acquisitions of CloudGenix by Palo Alto Networks, CloudSimple by Google, Nuvia by Qualcomm, Portworx by Pure Storage, and Volterra by F5 Networks. He is a serial entrepreneur turned venture capitalist who co-founded three successful companies, including VXtreme, a streaming media platform, acquired by Microsoft to become Windows Media. He is an active philanthropist who supports education, diversity, equity, inclusion, and food scarcity groups. He holds an MS degree in electrical engineering from Stanford University and a B. Tech. degree in electrical engineering from IIT Delhi, where he was honored with the distinguished IIT Alumni Award.
Listen now | Tramale Turner is the Head of Engineering, Traffic at Stripe. Previously, he was a Senior Engineering Manager at F5 Networks and a Senior Manager at Nintendo. Apple Podcasts | Spotify | Google Podcasts This episode has an unexpectedly deep dive into security and compliance at Stripe. We discuss some of the various challenges that Stripe has to deal with for managing its internal security, as well as solve for various compliance requirements like PCI, audit logging, data locality, and more. Get on the email list at www.softwareatscale.dev
Guest: François Locoh-Donou, President and CEO of F5 Networks François Locoh-Donou is the President and CEO of F5 Networks, a company that supports 48 of the world's Fortune 50 companies by creating apps that connect businesses with their customers and help employees do their jobs. But what makes F5 truly special is the way their corporate purpose is ignited by employees, supported by leaders, and ingrained into every aspect of the business' DNA. In our first episode, learn from François about how F5's leaders create space for a purpose-driven culture, and what criteria he looks for when he's hiring leaders at F5 Networks to uphold and deepen that culture.
A healthy, empowering, and people-centered culture is vital for any company to thrive, but leaders must model the company’s culture every day for it to take root. Toptal’s Chief People Officer Michelle Labbe speaks about this with Ana White, Executive Vice President and Chief People Officer of F5 Networks.Ana White earned a Bachelor of Science in Mathematics and a minor in Economics from Seattle University. She graduated with honors and received both academic and athletic scholarships. Early in her career, White discovered that her love for people was more prominent than her other passion, her love of numbers. Before joining F5 Networks, she worked as a Compensation Consultant at Watson Wyatt Worldwide and as General Manager of Human Resources at Microsoft. White, who is dedicated to generating social impact through her work, shares her thoughts on the importance of bringing the company’s culture alive through rewards and recognition and focusing on creating an environment of support and positive feedback rather than a competitive one. We also speak about how crucial it is for companies to provide a platform for employees to realize the personal satisfaction that comes from helping the community and what F5 Networks is doing to raise awareness about mental health issues. Some Questions Asked:Now that COVID-19 is upon us, how have you all had to shift or pivot with the people’s needs?I read a really great article that you wrote on LinkedIn about empowering employees to make a personal connection and social impact. Can you tell us more about that?F5 Networks has around 6,000 employees. How are you keeping everybody together to feel like it’s a family with that many people?In This Episode, You Will Learn:About shifting into an agile mindset from the engineering perspectiveThe importance of the people-first approach at F5 Networks bringing clarity and certainty during difficult timesHow normalizing the conversation about mental health issues through education, understanding, and support is an essential part of well-beingLinks:Ana White - LinkedInF5 Networks See acast.com/privacy for privacy and opt-out information.
Matt Cauthorn is VP & Evangelist of Cybersecurity and Cloud at ExtraHop, makers of a cloud-native cybersecurity solution and a place he's worked for the last decade. Matt has more than two decades of experience in tech, having worked as a senior manager of servers, storage, and hosting at Manheim and an engineer and engineering manager at F5 Networks, among other positions. Join Corey and Matt as they talk about how ExtraHop provides sophisticated network security analytics for the enterprise in the cloud, how Corey discovered ExtraHop after seeing their name on the side of a bus in San Francisco, what Matt thinks is the beauty and the danger of the cloud, what the state-of-the-art network analysis experience feels like, who’s best positioned to benefit from ExtraHop, how beyond a certain point of scale companies need to fall back on broader coverage of security requirements instead of relying exclusively on cloud-native tools, and more.
Our special guest is an Interior Electrician that served 20 years in the US Air Force in Law Enforcement and the last 12 years in Recruiting. He currently works as a Global Lead Technical Recruiter for Lockheed Martin. He was a contract Recruiter for F5 Networks, a contractor for Experis-IT/ManpowerGroup, a contractor for Boeing, a contractor for USAA, and a full-time employee for Wyndham Vacation Ownership. His transition from the Air Force was challenging, which fuels his passion for paying it forward. He is a Co-Founder for #LinkedInMilCity (a Military Community Career Centered Meet Up & Networking Group), and he does workshops/presentations representing #TeamDomingo. He has been married to his wonderful wife for 22+ years. They both share the same passion for helping elevate their Military Community Globally. Welcome to our featured guest, Rey Domingo. This is an episode that is surely worth exploring every minute of their discussion. Tune in and listen. #kut2thachase #podcast #unscripted #unbridled #episode4everyone #E77 #thetransition #satx #sanantonio #sanantoniopodcast #sanantoniopodcaster #sanantonioinfluencer --- Support this podcast: https://anchor.fm/kut2thachase/support
On behalf of F5 and Carahsoft, we would like to welcome you to today's podcast, focused around zero trust, where Scott Rose, computer scientist at NIST and a co-author on NIST's 800-207, Zero Trust Architecture publication; Gerald Caron, Director of Enterprise Network Management for the Department of State; Brandon Iske, Chief Engineer at DISA; and Jason Wilburn, zero trust engineer at F5, will discuss the pros and cons of different zero trust designs, how other federal initiatives tie into zero trust, and understanding what zero trust principles do for cybersecurity posture. Ryan Johnson: Thank you. Once again thanks, everyone, for joining. My name is Ryan Johnson. I'm a solutions engineering manager with F5 Government Solutions. Today, we have a group of exciting guests, mostly from the federal space, to discuss zero trust in theory and talk about the implementation of zero trust. First off, I have Scott Rose with NIST. Scott, would you like to talk a little bit about yourself?Scott Rose: Sure, thanks. I'm Scott Rose. I am currently at the Information Technology Lab at NIST. I am the coauthor of the NIST special publication 800-207, Zero Trust Architecture, and also, attached as a subject matter expert for the upcoming NCCOE, or National Cybersecurity Center of Excellence Project on Zero Trust Architecture.Ryan Johnson: Thank you, Scott. If anyone hasn't had a chance to read that 800-207, definitely take a look. It's well worth your time. Next off, we have Gerald Caron who's with HHS. Gerald, would you like to tell us a little about yourself?Gerald Caron: Well, I'm on detail to HHS, but technically I am the representative of the Department of State, then SES. I'm the director for Enterprise Network Management at the Department of State. Basically, the infrastructure person, do the network, active directory, a lot of the security implementation aspects of things. I am participating and starting to co-chair the CIO's innnovation council working group on zero trust. I am Forrester certified and zero trust strategist as well.Ryan Johnson: Very good. Thank you, Gerald. Next up, we have Jason Wilburn with F5 Networks. He's identity and access guru or [inaudible 00:02:20], if you will. Jason, would you like to tell us a little bit about yourself?Jason Wilburn: Sure. Thanks, Ryan. So, I'm a system engineer, covering the system integrator space for F5 Federal. But as Ryan mentioned, I am also the co-lead for [inaudible 00:02:35], which is anything related to access and authorization controls or access policy manager product.Ryan Johnson: Thank you, Jason. Next up, we have Brandon Iske with DISA. Brandon, would you like to tell us a little bit about yourself.Brandon Iske: Yes, thank you, Ryan. So, I'm Brandon Iske. I'm the Chief Engineer for our Security Enablers Portfolio. So, that includes ICAM or Identity and Credential Access Management, Zero Trust reference architecture development, Public Key Infrastructure, PKI, and then Software Defined Enterprise. So, I'm part of the Defense Information Systems Agency. Again, it's a [inaudible 00:03:12] support agency to the Department of Defense. Thank you.Ryan Johnson: Well, thank you, Brandon. There are two topic we're going to talk about. The first is behind the theory Zero Trust, understanding federal zero trust straight from the source. The second topic is the reality, the implementation of zero trust. So, jumping into the first topic, the theory. This question to you, Scott Rose. You're one of the authors of NIST 800-207 Zero Trust Architecture. Can you tell us briefly what problem zero trust is trying to solve, and what are the main goals?Scott Rose: Well, yeah, zero trust is the new paradigm of how you want to look at enterprise security. Basically it's taking a lot of the trends that we saw emerging over the last 10 years or so and pulling them together and layering them together to solve what we see is like company attacks that the common script from attacks that you see are going out there. It's where the initial breach happens. The attacker then moves laterally through the network, and then performs the actual attack ransomware, data exfil, whatever. Then they're not discovered until the next audit, some six, eight months later.Zero trust tries to minimize that kind of attack scenario where you segment away, you micro segment away resources, you do endpoint security, you do strong authentication both inside the infrastructure, on-prem as well as outside coming in to limit that lateral movement and make sure that every connection from a client to an enterprise and resource is both authenticated and authorized. The ideas that you want to try, don't rely on your perimeter defenses anymore, but you're doing it every step of the way. So, there's a little mini perimeter around like now, every resource and every user. So, you always have, at least, more knowledge, not total knowledge, of what's going on in your enterprise.Ryan Johnson: Thank you Scott. This next question is for you, Gerald. What is the biggest misconception about zero trust?Gerald Caron: First of all, the level setting on the definition that I find is most difficult and people really understanding. No offense to any of the vendors here, but depending on who you talk to, they spend the definition their own way. So getting that common understanding of what zero trust is, is really important. Some people think its identity, but it's a little more than that. As Scott was saying, it's about protecting what's important and shifting that paradigm in that culture that we do. We're very compliance-focused culture. FISMA makes us that way, put our scorecards, things like that.But I think zero trust gets us to a more effective cybersecurity posture. Commonly, we've done that peanut butter spread approach, where we try to protect everything equally, with Frederick the Great says, "If you try to protect everything equally, you protect nothing." That quote up, basically, but great IT innovator that he was. But really that peanut butter spread approach is not sustainable. You can't cover everything you can't 100 be and 100% patched when you have 109,000 workstations across the world. It's pretty unlikely.So what's important, as Scott was talking about? What's important? Definitely, if you need to understand what zero trust is. You're grappling with that definition. Yes, definitely. Don't suggest, but do read 800-207. I believe, and Scott would agree with me that, that's going to morph as new technologies and capabilities and concepts come about, that that is going to morph and mature as we go along on this journey as well.Ryan Johnson: Yeah, I would agree with you on that. This next question's to Brandon. Looking ahead, what are the next or the biggest stumbling blocks for creating a zero trust environment?Brandon Iske: Thank you for that question. So from my perspective, I think within DISA and DoD again, we're a very large environment. So I think from our vantage point, just trying to set the standards is really what where we're at. So again, we very much leverage the 800-207 as a framework for DoD and what we develop for the zero trust reference architecture. So, we've recently approved that. So that's available internal to the DoD right now. So that's our way to get the common framework, and language, and taxonomy established across the department.Other trends, we see, again a lot of the pillars of zero trust really do rely on existing capabilities and cybersecurity efforts that we have. From my vantage point, I think there are a few gaps in those technologies, at least, for what the department has adopted from an enterprise perspective. So, I'll talk on some of those. Again, it's making sure we're doing the existing capabilities, whether it's ICAM, whether it's endpoint, whether it's network segmentation. All those things really have to start coming together. Again, it's eliminating those stove pipes and enabling more API access to these capabilities, tighter integration, and really trying to drive towards conditional access beyond just what we do with PKI, CAC, or PIV today.The one gap I see the department has been looking at pretty heavily across the board is as how do we access our IL5 cloud environments from commercial internet. Really with COVID and mass telework, that's been a big challenge for us is to enable secure, collaboration, and access to applications and data, but still from most of us being off the network. So, for [inaudible 00:09:07] that's a big challenge because, in those cases, a lot of our designs assume all the users are on inside the perimeter. So, this concept really changes that or turns the problem on its head. So again, that's secure access.We're also looking at some of the SASE-type capabilities or secure access edge capabilities. But even in that space, the duty is large. We're not going to be able to just use one vendor across the board. So, trying to drive interoperability of those capabilities, looking at what's best of breed, but also how can we... I don't want to have 10 agents on my computer just to be able to get to different applications across the department. So those are some of the big challenge I think we still see us ahead beyond just the obvious cultural challenges of getting everyone to understand the concept, build their maturity model towards that, and then adopt these concepts and integrations.Ryan Johnson: Yeah. I would definitely agree with you. This is not a single vendor solution by any means. This will be a grouping of different vendors to maybe some homegrown stuff to address these type of issues. Thank you, Brandon. Next question is to Jason Wilburn. Zero trust makes identity to the new perimeter. Why does zero trust take this approach?Jason Wilburn: So, one of the things that I always laugh when I hear that it's the new perimeter because I've heard that it's the new perimeter for 10 years. I think I even have it coined from F5 from eight years ago, they said identity is the new perimeter. So I guess my wife's car that's 10 years old is still new to her. So, the fact is, is identity, really, is a linchpin in a zero trust infrastructure because without identity, you can't really secure anything because we have to know who that person is or what is making that request. That becomes really important in a couple of things.One is the account creation. Are we creating accounts? Where do those accounts live, and how many entities of that identity actually just wrote an organization because the identity of John Smith can exist in multiple places? Really, what we're trying to do is to reduce the number of identities down to really holistically one single identity for, say, John Smith. But also, the next piece and that is really getting down to how they authenticate or how they assert themselves inside of the environment. That really gets down to things like multifactor neighbor, or if we can really get to the holy grail of going full password, which in the federal space we do a lot of password list-based authentication, doing things like smart cars, CAF, PIV, things like that.That's really what we're trying to do is truly validate that that user is who they really are because to truly achieve zero trust, a lot of things revolve around one knowing who that user is and then once that user starts doing things within the network, really, should he be able to do those things in this network based off the permission levels and their user behavior and the device they're coming from, and where they're going to, but it all really revolves around the first step, and that user... they're truly identifying who that user is.Ryan Johnson: Yeah. That ties into what everyone else has said, as well Jason. Appreciate that. The-Gerald Caron: Ryan, can I add something to that question?Ryan Johnson: Absolutely.Gerald Caron: That identity of the new perimeter thing really scares me because then people get super focused on identity and say [inaudible 00:12:57] zero trust. That's just a, for lack of a better term, a pillar. Everything Jason said is absolutely important. But if Jason's account got compromised, for instance, what's the first two questions probably the cyber guy is going to ask that's looking at the problem? What did he have access to, and is there [inaudible 00:13:16]?So it actually becomes about the data more than anything. So, it's about protecting that data at the end of the day. So I think it's really important. I think one of the things that, really, an identity itself is we do it very linear today, where it's one-time authentication, it's one-time access and then. Okay. Have a nice day. It's got to be a constant dynamic checking and rechecking of many other factors, as well as authentication and access. It's going to be continuous.Jason Wilburn: Yeah. You're completely right, Gerald. Identity really is just one more data point to determine access to something, right?Gerald Caron: Yeah, I totally agree. I just like to clarify that that's just one piece of it. [crosstalk 00:14:01].Ryan Johnson: Not the entire enchilada, if you will.Gerald Caron: Correct because I see a lot of people talk about it that way.Jason Wilburn: No, no.Ryan Johnson: Yeah, I would agree with you on that because a lot of places aren't doing that currently, and they think this is the solution, but it's just, like you said, part of the solution.Jason Wilburn: Right. The enforcement point, like to take back to Scott's document, with the 207, the enforcement point's right, they will know about the identity, but the enforcement point takes in a lot more consideration beyond just the user's identity. There's all that telemetry data that we're getting in. What's the machines coming from? What they're trying to access? There's lots more information than just the user identity to determine access control.Gerald Caron: Right. It's not always a human, right.Jason Wilburn: That's right.Gerald Caron: There's data flowing all the time and then there's data at rest. So, you got to protect that. There's not always the human involved.Jason Wilburn: Completely right. So let's go down the road of what do we do with the service account that's coming from and making an API call from one PC to another PC in the same data center. How do you validate that and secure that beyond really when I think... a lot of times when we talk about zero trust, a lot of times we talk about remote users or just users in general, talking to resources and what we've been trying to get away from [inaudible 00:15:24] the user doesn't really matter where they live, whether they live in corporate environment or whether they live at home, or they're in Starbucks, where the user live resides doesn't really matter because at a network level, that's just an IP address.We care about, one, how did they authenticate; and two, what device are they trying to access from, not just... is he on the corporate... The corporate land might give us more information and more telemetry by just being on the WiFi at Starbucks, but it's more than identity definitely.Ryan Johnson: One thing that really hits home for me is the proliferation of modern applications, and API's talking everything. You got APIs on the cloud or even within the same agency or interagency or app, however, and Gerald's point about these non-human interactions verifying those, especially, when it's so spread out with different APIs. To me that really hits home. The next question is to Scott. There are multiple architectures listed in the 800-207. Why would an organization choose one architecture over another?Scott Rose: Basically, as they need to look at whatever they're trying to push a zero trust architecture on, what workflow, what mission they're doing, all that will help decide which model will fit best for them. You got to take into account, both what they may already have owned or what technology needs they have, what can they just... what they can use anyway, just configure in a different way. Let's say they already went with vendor A and they have an installed base, but there are certain features that they're not using now, but as they move towards a zero trust architecture, they just turn those on because some things work better than others, some solutions require like agents installed, may not be able to put agents on things, especially if you're looking at [inaudible 00:17:28] an IoT kind of deployment. You can't push a lot of agents on the small form devices, but you have to go with a different model there.But when it comes to the approaches that we described, like the enhanced identity governance, microsegmentation, software-defined perimeters, I think of the most mature as zero trust enterprises and architectures out there will have elements of all three. Those three approaches, we're just calling those like what is the load bearing technology that you're using in your architecture, whereas the models are more of what kind of products are you using, that dictates the model. Whereas like what technology are you putting the emphasis on, whether you're the identity management governance part, the micro segmentation parts, or using a software-defined networking or software-defined perimeter model. All those depends what's you're doing in that initial analysis, both what is the mission or workflow that you're working on to try and make more secure, and then you develop the other set of policies and controls around those, and then those guide you as to which model that you may be going towards.Ryan Johnson: Thank you, Scott. Appreciate that. Next question is to Gerald. Looking into the future, what's next in zero trust? What technologies are going to impact zero trust security or require security in a different way than we see right now?Gerald Caron: Technology moves so fast nowadays, you can't keep up. As I'm speaking right now something new, something new just come out that I don't know about. But Brandon, I think, mentioned SASE and edge computing. I think that's something that people are very much looking at services through the cloud. One of the things I advocate for that I'm looking at is I hate being tethered to an on-premise network. We're in a new normal. Everybody's working mobily now. I have to Boomerang back just to go back out to the cloud on the internet. So, how can I be untethered but to have all the security that I need in telemetry to make the right decisions is something that I'm looking at. So, it's something that I advocate for as well.So, technology is moving so fast. I think some are a little more mature than others in this space. But I see it's going to be very much competitive because we're all looking this way now. I think, as I said before, we're all trying to become more effective at our cybersecurity, not just check marks and coming compliant. We really need to protect the data and then the things that we need to protect. I equate I get to protect the crown jewels versus the bologna sandwich. You can have my bologna sandwich. But I'm going to put my concentration on those crown jewels.So understanding what's important to you and understanding what the heck is your risk posture. A lot of people struggle with accepting and understanding what their risk is. There is a lot of non-technical aspects to zero trust that people need to understand, the methodologies, what is your risk tolerance and the processes, and what is the data, and where is your data, and what is that categorization of that data. Those are all non-technical things. There's a lot of work in those areas that people do struggle with that I find. So, there's a lot. But I see every day talking with a lot of vendors, there's a lot of maturity in the space, and I just look forward to seeing some of the capabilities because there's a lot of concepts in 800-207, like I talked about ongoing authentication and ongoing access.Right now, it's very linear still. That's something that would be maturing that people are looking at doing so. I think there's a lot. I look forward to it because a lot of people are putting their emphasis here, especially, with what we just experienced with the solar winds. There's a lot of focus in this area now, even more so if there wasn't before.Brandon Iske: Ryan, if I can add in there, I think, Gerald is spot on. I think, as we can build towards more dynamic access, conditional access, and then having applications be aware of that context to govern what I can and can't do what's on that application. I think that's where... As all this comes together, those are the type of outcomes that we start to get at, whether if I'm from a personal device and maybe a low-assurance model, maybe I can't download attachments or something, but I can view those or view some content. So, those additional granular controls, I think, start to come out there, become achievable once we have some of these capabilities, conditional access and aggregation of telemetry together as well.Jason Wilburn: If I can jump in, too, Ryan. I think that just being able to absorb the additional telemetry data, whether it be some sort of behavioral analytics coming out of a risk engine, just coming out of various security tools, I thought had mentioned this before, the breaking down of the silos between the team. I think that's one of the biggest things about zero trust. Holistically, from a security model perspective, what we're saying is that, hey, it all needs to work together as a single point of control that is closest to the resource, that Gerald mentioned. There can be some context around it that no longer is it just the firewall blocking IPEs and things like that, and DLP looking at data exfil, and antivirus looking at what's happening on the server from a virus perspective or malware happening on the client. It all needs to work together, and it all needs to come back because that becomes part of the behavior or of the workflow that's happening between the client and the resources for accessing so that we can truly understand, is this a permitted flow? Yeah, this is a permitted user coming from a permitted device to a resource that it should have allowed to.But based off not just what happened at the very beginning of the session, but what's happening throughout the life of the session, what's changed throughout the life of the session, that becomes critically important to really secure everything day one because back to Gerald's data exfil comment. Cool. You've got access to the data right now. Should you be able to download some document or upload some document five minutes into the session based off what something has changed? Maybe not.Ryan Johnson: Yeah, I agree that's what we're trying to get to. All right. That concludes the first topic of the theory. Now, we're going to jump into the second topic, the reality, adopting zero trust. The first question is once again to Scott Rose. What components are available to federal entities to assist in forming zero trust architecture?Scott Rose: Well, most of these are not real solid technologies, but it's more of frameworks and things that may help. There are existing government programs already out there. Both like a DHS, they have their CDM program. There's FICAM, things like that. These are already in place to actually build these, kind of like what Gerald called the pillars of zero trust. They've already been in place for a while. We looked at how zero trust extends those, how those reliant on those programs.I mean, as well as we have for NIST, there's the risk management framework. That isn't the end all be all, but you can think of that as a tool to help one level down. Once you've developed that architecture, the RMF can maybe help develop that set of controls and checks in place to actually ensure that what you're doing, you're implementing correctly to your stated goals. These things are in place that are basically technology neutral, that whatever vendors you're using, you can always apply these frameworks and tools to help along the way.In a way, that NIST, the Special Publication 800-207, that's also... think of that as a framework, [inaudible 00:25:53] just both on the architects, but also the way that the architects can then talk to the procurement people. They can, hopefully, understand what exactly you want. So when the procurement and the architects talk to the vendors, they're all speaking that same set of term, not just [inaudible 00:26:09] randomly zero trust or something like that. There's actually a set of rules and uses for these technologies that they can both use as a common set of terms.Ryan Johnson: All right, next question... Thanks again for that, Scott. Next question is for Gerald. What are the things that enterprise needs to understand before migrating to ZTA or zero trust architecture?Gerald Caron: That's a really good question. Think of the difficulty that some folks are going to have. I mentioned the data, understanding the data, where it is, where it's going and what classification it is. The where it's going. Where is it normally go? What is the flow? What is normal look like? How do you baseline normal? That's going to be really difficult because understanding what normal looks like will depend on when something happens now, what actions do I have to take? So understanding where that data flow is, where that data resides, what it is, who owns it because you're going to have to work with data owners. It's going to take a village. It's not just the network guys, not just the IT guys. It's going to take a village to do with zero trust in my estimate at an agency.But, as Scott was saying, be on the same page with terminology and things like that. But I think that's the difficult part. I think that answers one of the questions is how do you know what abnormal is? Well, you got to know what normal looks like to know what abnormal looks like. So I think that's really important. So, I like the inside out method, that start with the data, and then all right, what's facilitating access to that data. Device app. What do you do with those things, and then work back to the identity, given the right access to the right people at the right time.We talked about this from the end user standpoint a lot. I want to go back to this. The administrators as well are very powerful. So you have to address the administrators. I think that gets lost a lot of times when people start talking about... They talk about users accessing data. Well, your administrators need to be addressed as well in a zero trust. So that's something that's difficult.The one other thing I would say that's difficult, Ryan, is that we all, as different agencies, we all share data, we all classify it differently. If I want to share with Brandon a certain amount of data, I do sensitive but unclassified, but he may classify it in a different way. Where do we meet when we want to share data with those different classifications, so that we can properly do that? Then when I give Brandon my data, it's my data. He's going to be a good steward for it. If he doesn't have the right things in place, now, I've put my data out there. So, how can we all get on that same page? Interagency sharing is I think going to be a challenge as well.Ryan Johnson: Absolutely. It makes complete sense. That's a big, big challenge. Next question is for Brandon. Is it necessary to have a ZTA if the enterprise does not utilize cloud resources?Brandon Iske: Thank you for that question. I would say absolutely. Again, the threat is the same whether you're in the cloud or not. So, whether you have disconnected resources, or closed networks, or connected networks. You still have very similar threats to some extent. So I think it absolutely applies. Again whether you look across the pillars, whether it's identity or endpoint, we still have to do those same things and even what we're doing in DoD to enhance our identity ICAM processes. Again, it's all about authentication and account lifecycle management. Those are the big pieces that... We still have a long journey to get to from an enterprise perspective to get those under control in a better fashion than what we do today.We have CAC or PIV programs that are very strong, but again, those are a strong authenticator. It's the entire lifecycle of the additional pieces of identity that come into play. Again, all those same concepts apply regardless of where the data or applications exist. Other efforts that we've done in this arena as well, too, I would say is our cloud-based internet isolation. So again, this is a way that we move the end user browsing to a cloud environment for our actual benefit. So, in this case, basically, my browsing session is going to be terminated in a cloud environment. From a data protection and exploit perspective, those drive by downloads basically would happen in that cloud environment, not on my endpoint. So, it actually comes to help us also in this mass telework environment as well, too.So, I can split my traffic going straight to the cloud for browsing and not backhaul that all the way back to the VPN to come on to the internal network. So, that's given us a few really big benefits, again, in a very hybrid model where in some cases, we're using cloud; in other cases, we still have a huge set of legacy that's still going to be on-prem for the foreseeable future until they modernize or whatever schedule they have to modernize.Jason Wilburn: Brandon, if I could ask a question about the browser isolation component. Is this going to be in when a user is accessing internal resources inside of the agencies, or is this going to be also a service that's internet-facing? So, when a user's setting on-prem or anywhere, and he's now going to the internet once they go to Google, is all internet traffic really going to be browser isolated? Is that the envisioning?Brandon Iske: So, it is what we're doing. So, the basically .com or any commercial internet browsing [inaudible 00:31:55] capability [inaudible 00:31:57] .mil is going to bypass that. So, whether I'm on a VPN or the .mil resources already internet facing, those are the [inaudible 00:32:08]. So I mean, basically, you're not routing either way. So, it does allow us to basically not be backhauling that traffic back onto the doden or [inaudible 00:32:16] for duty terminology, for our internal network.Ryan Johnson: Thank you, Brandon. Next question is to Scott Rose. Looking to the future, what is next in zero trust? What technologies are going to impact it or acquired in a different way than what we see right now? I love the question.Scott Rose: Yeah. I don't know for sure because everybody makes predictions and are constantly surprised about how they don't pan out. But at least in the near term, I see a lot of people focusing both on IoT like we are as well. How do you get those and manage those in an automatic fashion? So, you don't actually have to have human administrators going out and touching all those devices or doing something to those devices. They're getting to the point where you can just quickly get them onboard them onto a network. You know exactly what they're doing because they say what they're doing in [inaudible 00:33:19]. Manufacturer vouches for them. You onboard them, you have go through the entire lifecycle, and you offboard them if you need to all in a more streamlined automated fashion. That's going to be coming on as people look for IoT solutions.The other one is we're seeing more people looking at machine learning when it comes to developing user profiles as feedback to what we call like the policy engine or the trust algorithm moving on. Building up again, what does this user normally do in order to see when something abnormal happens? You always [inaudible 00:33:57] this. You have a person, say, working in HR, and they connect to this database with all the user information. They do roughly, say, three to five gigs of traffic going back and forth from this database a day. Suddenly, you see that jump up to 800 gigs. That should cause a red flag going up because that's abnormal. But then again, maybe it's because there's the annual performance review, where they're downloading everything and going through everything.Maybe that happens every year at a certain time. Then again, you're building up that profile saying, "Okay, we know that does happen at a certain timeframe. So what happens outside of that timeframe, then maybe something strange is going on." Those kind of trends we're seeing, just try and improve the dynamic nature of zero trust. That's kind of the things that are just on the horizon and starting to appear.Ryan Johnson: Thank you, Scott. Next question is for Gerald. What mistakes or what are the biggest misunderstandings with zero trust in the industry or within federal entities right now?Gerald Caron: Definition. Understanding the totality of zero trust, understanding as a full architecture, full framework. People talk about it in bits and pieces. Unfortunately, some vendors will talk about zero trust, but you got to understand the whole landscape of it because they may come in and do the authentication and access management piece, but not do the data segmentation piece, or the app hardening piece, or network mapping for understanding where your data's flowing and things. So, understanding that it's not just a one-product thing. It is truly going to be an integration. It's going to take a whole effort, a whole village to do it.So, really understanding and getting level set, and understanding the use cases and understanding what your risk tolerance is, is very important. What are you willing to take risk for? What's important to you? Putting your emphasis on what's important. The cafeteria schedule, okay. But your medical records, I'm going to put a little more emphasis on that probably than the cafeteria schedule. So, and understanding where does that reside? How do I protect that and things? So, really understanding what it is you're trying to accomplish, and then we all have our little special snowflakes in all of our different agencies. So, what is our little spin on things? So understanding what your use cases are, I think's really important.Ryan Johnson: Thank you, Gerald. Next question is for Jason. Let's go to another identity question, Jason. If identity is a new perimeter, what should federal agency entities consider when looking at making identity their enforcement point? How is this achieved?Jason Wilburn: So, it's not going to be the enforcement point. It's just going to be another piece of information, a data point that can be used by an enforcement point. To Gerald's point, it needs to be looked at holistically. Identity just needs to be one part of it. I think the biggest thing is understanding really where are all your identities within an organization. Are they all in active directory? Are they all in a SaaS-based [inaudible 00:37:22]? Do each application have their own directory structure? So, while you think that John Smith's account only exists in say active directory, it might exist in multiple locations. So then you need a good strategy to onboard identity, decommission identity, and then also validate identity. That means back into needing some sort of MFA or a good authentication method.Ryan Johnson: Next question is to Scott. What are the concerns a federal entity needs to understand before migrating to ZTA?Scott Rose: Well, the concerns I need to think or that they need to worry about is, basically, they need to know what they do, they need to know their mission, they need to know the risks inherent to that they're doing their mission, and then they need to know what they have, who both.... These are accounts of the network, the devices, the workflows, they need to have those knowledge at first. They need to be able to detect and monitor things previously before they can actually start moving down this road to zero trust because you can't really build a policy and a set of checks around things that you don't actually know. So, those are the main concerns.Other concerns are how it will impact the users. We need to educate them to make sure everybody else is onboard because if the other kind of operating units in an organization or a federal agency or something, if they're not onboard, there's going to be a problem because the way things are... because they may result in the changes of the workflow of [inaudible 00:39:02] times. They're accessing things. What permissions they have or don't have? There's always that learning curve when you're trying to actually refine these policies. If that becomes aggravating, they're going to start trying to find ways around it. That's the last thing you want because then you have the shadow IT springing up behind it and things that you've sorted all these strange traffic that you're not seeing on the network, but people claim that it's very important for them to do their job. Those sorts of things. So you need to actually realize that going down the road of zero trust is a unified front. Everybody needs to take those steps together.Ryan Johnson: Yeah. Thank you, Scott. Probably the last question here, this is directed to Gerald once again. How does zero trust relate to TIC 3.0 and CDM?Gerald Caron: So, I think the great thing about CDM, for those that have been participating in it, it's such a good foundational things that I think you can build on for zero trust. I think Brandon said it, well, earlier, is like, you're probably already doing some things and taking a good inventory of some of those efforts that you already have going on, and how it fits into the zero trust architecture that... So, there may be some tweaks. TIC, I think, definitely is part of... a contributor to the solution, especially, some of these efforts that allow for the telemetry and the services to do that untethering that I was talking about, and get all that data and make decisions based off that.Definitely. I think the way CDM is taking in and doing like the asset discovery, a lot of the understanding of the mapping, eventually in the subsequent phases later on to do the network access control, so you can quarantine or trigger an action on a device. There's a lot of good things that I think they provide some good building blocks that will get you a part of your zero trust solution. Not the totality. Of course, we've already talked about that, but I think there's some good foundational pieces that they've put in place that contribute to the overall zero trust architecture.Scott Rose: Yeah. To follow up on that, if you go through the part of the NIST 800-207, we have a coauthor from DHS, and he's the head of the TIC program. We made sure that, at least, the text that we had in those sections where we talk about CDM and TIC, we had a lot of input and overview from DHS there. So, he made sure that the wordings and both of the tone and both matchly don't contradict. So yeah, we made sure that we were expressing the fact that these programs are interlaced. Thanks for listening. If you would like more information on how Carahsoft or F5 can assist your federal agency, please visit www.carahsoft.com or email us at f5-sales@carahsoft.com. Thanks again for listening, and have a great day.
When Igor Packo decided to move to the U.S. from Europe to start a new life with his wife Dawn Saquin, he thought he would have an easy time as someone pursuing a career in tech. Instead, his journey to finding a job took years of paperwork, interview prep, and adjusting for living standards and culture. Learn about the barriers and added burdens of applying for tech work as an immigrant in this session. Watch the YouTube HERE: https://youtu.be/vT_3SKuCZuk ABOUT OUR GUEST Igor Packo is a software engineer with F5 Networks, based in Seattle, Washington. Originally from Slovakia, he is an avid outdoors person, often getting lost somewhere in a nearby mountain but fully confident he will make his way back home. Don't forget to subscribe to Educative Sessions on YouTube! ►► https://bit.ly/39sIrUN ABOUT EDUCATIVE Educative (educative.io) provides interactive and adaptive courses for software developers. Whether it’s beginning to learn to code, grokking the next interview, or brushing up on frontend coding, data science, or cybersecurity, Educative is changing how developers continue their education. Stay relevant through our pre-configured learning environments that adapt to match a developer’s skill level. Educative provides the best author platform for instructors to create interactive and adaptive content in only a few clicks. More Videos from Educative Sessions: https://www.youtube.com/channel/UCT_8FqzTIr2Q1BOtvX_DPPw/ Episode 48: "Climbing the Rugged Terrain of Tech in America" with Igor Packo of F5 Networks | Educative Sessions
We flip the script. Daniel pitches Akram on a new idea - f5 Networks - and Akram plays the role of portfolio manager, hearing out and testing the thesis. While Daniel might hope you like the idea itself, this episode should be a little more educational, as we break down what makes it a good or not-so good pitch, what's missing, and what could go into the thesis next. It also highlights a lot of the challenges in both growth and value investing. We do get into other ideas, including Dropbox, and into the state of the market and whether the Alteryx report is a warning sign. Topics Covered 3:30 minute mark - What brought us to f5? 6:30 - The long case for F5 10:30 - How the ADC market used to size up 7:00 13:45 – The inflection point for f5 16:00 – What is the future of the ADC 21:00 – What is the competition 24:30 The nature of service revenues 28:30 – What is it exactly that f5 does here 33:00 – Revisiting value and what does a low multiple mean, and the Alteryx report 39:00 – When the numbers aren't enough 42:45 – The research process 47:30 – The limits of value investing 49:30 – Dropbox as another example 55:30 – Growth vs. value, or story vs. numbers 59:30 – Studying Tesla 1:04:30 – Alteryx – exception or warning? 1:10:45 – The hunt for the coming inflection 1:15:30 – Covid-19 Bull market geniuses and the market climate 1:22:30 – IPOs vs. SPACs and what that says about where we are Reading materials: Full pitch on Seeking Alpha: https://seekingalpha.com/article/4369321 What Makes Stocks Go Up: https://dubra.substack.com/p/the-anatomy-of-stocks-that-go-up Life Magazine - "New Kid On The Street" (scroll to 62a): https://books.google.es/books?id=bU8EAAAAMBAJ&printsec=frontcover&hl=es&source=gbs_ge_summary_r&cad=0#v=onepage&q&f=false Dropbox: The First Dead Decacorn - https://alexdanco.com/2015/08/24/dropbox-the-first-dead-decacorn/
Neal, Jeff and Matt discuss an AWS coin mining attack, the F-5 Networks vulnerability and Encrochat
The TeacherCast Podcast – The TeacherCast Educational Network
What does the “new normal” mean for education? Promethean's Chief Product Officer, Steve Halliwell, and Chief Marketing Officer, Cheryl Miller, discuss how educators and students are tackling mobile learning and how we can all prepare to eventually get back to the classroom. TeacherCast would like to thank our friends at https://twitter.com/Promethean?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor (Promethean) for making this podcast series possible. Follow our Podcast and Subscribehttps://www.teachercast.net/episodes/teachercast-podcast/ (View All Episodes) https://podcasts.apple.com/us/podcast/the-teachercast-podcast/id546631310?mt=2 (Apple Podcasts) https://www.google.com/podcasts?feed=aHR0cDovL2ZlZWRzLmZlZWRidXJuZXIuY29tL1RlYWNoZXJjYXN0Q2FzdFBvZGNhc3RGZWVk (Google Podcasts) https://www.stitcher.com/podcast/teachercast-podcast/the-teachercast-podcast-network-your-educational-professional?refid=stpr (Stitcher Radio) About Prometheanhttps://www.prometheanworld.com/ (Promethean) is a global education company that improves learning productivity by developing, integrating, and implementing innovative 21st-century learning environments. At Promethean, our goal is to reimagine and reinvent educational technologies that engage and empower the classroom, and we do it all for the love of learning. Headquartered in Seattle, Wash., Promethean is a member of the Net Dragon Websoft Holdings Limited group of companies. For more information, please visit PrometheanWorld.com. Links Of Interesthttps://blog.prometheanworld.com/learn-promethean/camp-promethean/ (Camp Promethean) https://www.facebook.com/PrometheanWorld/ (Facebook) https://twitter.com/Promethean?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor (Twitter) https://www.linkedin.com/company/promethean (LinkedIn) https://www.youtube.com/watch?v=_uU9niH8T34&feature=youtu.be About our GuestsSteve Halliwell - Chief Product OfficerSteve joined Promethean in October 2017 and leads the Product organization as Chief Product Officer. Prior to joining Promethean, Steve most recently held Executive Leadership roles at Amazon Web Services (AWS) since 2011. Steve started the Education and the Healthcare/Life Sciences verticals in addition to running the West Area commercial business. Prior to Amazon, Steve held progressive sales leadership roles in the technology sector with both Hewlett Packard and Microsoft. Steve brings to Promethean over 20 years of experience in both the public and commercial sectors, focusing on top-line growth strategy/execution and identifying new market share opportunities as well as building customer-centric organizations, vertical market penetration, and developing strategies for efficient cost of sales resulting in margin growth. Cheryl Miller - Chief Marketing OfficerCheryl has over 20 years in the tech industry and joins us from Microsoft where she was the GM of the One Commercial Partner Team, leading the worldwide go-to-market efforts. She was responsible for creating and driving accelerated success with partners through depth and breadth marketing initiatives. Prior to Microsoft, Cheryl was VP of Marketing at F5 Networks where she was responsible for all aspects of corporate marketing and led the creation and launch of F5 Synthesis and Software-Defined Application Services. Cheryl also spent 11 years at Symantec in various product teams including four years leading the Huawei Symantec Joint Venture program office and investment. Early in her career she worked on open source software at VA Linux in product marketing and started her tech career in distribution selling semiconductors at Arrow Electronics. Follow our HostJeff Bradbury | http://www.twitter.com/jeffbradbury (@JeffBradbury) TeacherCast | http://www.twitter.com/teachercast (@TeacherCast) Join our PLNAre you enjoying the TeacherCast Network, please share your thoughts with the world by...
Julian Guthrie is one of the nation's most respected journalists, an international best-selling author, and an inspirational speaker represented by Innovative Entertainment. Over her award-winning, 25-year career, Julian has interviewed some of the world's most successful and interesting people, from Steve Jobs, Larry Ellison, Richard Branson, and Elon Musk to Melinda Gates, Marissa Mayer, Christy Turlington, the late Prof. Stephen Hawking and Peter Thiel. She has spent years researching how men and women win (and it's not the same).Julian spent twenty years at the San Francisco Chronicle, where she won numerous awards, including the Best of the West Award and the Society of Professional Journalists' Public Service Award. Her feature writing and enterprise reporting were nominated multiple times for the Pulitzer Prize.In all her work, she is drawn to underdog stories, and stories that combine great human drama and improbable dreams with technological innovations and breakthroughs. She lives in the San Francisco Bay Area, loves adventure and travel, loves speaking to groups big and small, is a self-professed word geek, an obsessed storyteller, an avid reader, and a proud mom. She looks at stories as her "little pieces of immortality."n Alpha Girls, award-winning journalist Julian Guthrie takes readers behind the closed doors of venture capital, an industry that transforms economies and shapes how we live. We follow the lives and careers of four women who were largely written out of history - until now.Magdalena Yesil, who arrived in America from Turkey with $43 to her name, would go on to receive her electrical engineering degree from Stanford, found some of the first companies to commercialize internet access, and help Marc Benioff build Salesforce. Mary Jane Elmore went from the corn fields of Indiana to Stanford and on to the storied venture capital firm IVP - where she was one of the first women in the U.S. to make partner - only to be pulled back from the glass ceiling by expectations at home. Theresia Gouw, an overachieving first-generation Asian American from a working-class town, dominated the foosball tables at Brown (she would later reluctantly let Sergey Brin win to help Accel Partners court Google), before she helped land and build companies including Facebook, Trulia, Imperva, and ForeScout. Sonja Hoel, a Southerner who became the first woman investing partner at white-glove Menlo Ventures, invested in McAfee, Hotmail, Acme Packet, and F5 Networks. As her star was still rising at Menlo, a personal crisis would turn her into an activist overnight, inspiring her to found an all-women's investment group and a national nonprofit for girls.These women, juggling work and family, shaped the tech landscape we know today while overcoming unequal pay, actual punches, betrayals, and the sexist attitudes prevalent in Silicon Valley and in male-dominated industries everywhere. Despite the setbacks, they would rise again to rewrite the rules for an industry they love. In Alpha Girls, Guthrie reveals their untold stories.- http://www.julianguthriesf.com/Please do NOT hesitate to reach out to me on LinkedIn, Instagram, or via email mark@vudream.comLinkedIn - https://www.linkedin.com/in/mark-metry/Instagram - https://www.instagram.com/markmetry/Twitter - https://twitter.com/markymetryMedium - https://medium.com/@markymetryFacebook - https://www.facebook.com/Humans.2.0.PodcastMark Metry - https://www.markmetry.com/Humans 2.0 Twitter - https://twitter.com/Humans2Podcast
The TeacherCast Podcast – The TeacherCast Educational Network
In this episode of the https://www.teachercast.net/episodes/teachercast-podcast/ (TeacherCast Podcast), we welcome Steve Halliwell and Cheryl Miller on the program from https://www.prometheanworld.com/ (Promethean) to discuss how technology can assist our teachers in the classroom. In this episode, we discuss: How do we define Gamification? Grading Badging How to demonstrate proficiency Goal Setting (Putting the students in charge of their learning) Asking students to play a variety of rolls Bringing the competitive nature of Sports into the classroom Why gamification is a necessity in today's classrooms The impact of technology on lesson delivery How gamified learning drives personalized experiences About Prometheanhttps://www.prometheanworld.com/ (Promethean) is a global education company that improves learning productivity by developing, integrating, and implementing innovative 21st-century learning environments. At Promethean, our goal is to reimagine and reinvent educational technologies that engage and empower the classroom, and we do it all for the love of learning. Headquartered in Seattle, Wash., Promethean is a member of the Net Dragon Websoft Holdings Limited group of companies. For more information, please visit PrometheanWorld.com. Links of Interesthttps://blog.prometheanworld.com/learn-promethean/camp-promethean/ (Camp Promethean) https://www.facebook.com/PrometheanWorld/ (Facebook) https://twitter.com/Promethean?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor (Twitter) https://www.linkedin.com/company/promethean (LinkedIn) About our GuestsCheryl MillerCheryl Miller is the Chief Marketing Officer at Promethean. She has over 20 years in the tech industry and joins Promethean from Microsoft where she was the GM of the One Commercial Partner Team, leading the worldwide go-to-market efforts. Cheryl was responsible for creating and driving accelerated success with partners through depth and breadth marketing initiatives. Prior to Microsoft, Cheryl was VP of Marketing at F5 Networks where she was responsible for all aspects of corporate marketing and led the creation and launch of F5 Synthesis and Software Defined Application Services. She also spent 11 years at Symantec in various product teams including four years leading the Huawei Symantec Joint Venture program office and investment. Early in her career she worked on open source software at VA Linux in product marketing, and started her tech career in distribution selling semiconductors at Arrow Electronics. She holds a Bachelors of Science in Business Administration. Steve HalliwellSteve joined Promethean in October 2017 and leads the Product organization as Chief Product Officer. Steve is also responsible for general management and driving revenue/profitability for the Americas Markets. This includes all customer-facing activities – sales, marketing, partners, education consulting and channel. Prior to joining Promethean, Steve most recently held Executive Leadership roles at Amazon Web Services (AWS) since 2011. Steve started the Education and the Healthcare/Life Sciences verticals in addition to running the West Area commercial business. Prior to Amazon, Steve held progressive sales leadership roles in the technology sector with both Hewlett Packard and Microsoft. Steve brings to Promethean over 20 years of experience in both the public and commercial sectors, focusing on top-line growth strategy/execution and identifying new market share opportunities as well as building customer-centric organizations, vertical market penetration, and developing strategies for the efficient cost of sales resulting in margin growth. Steve holds a Bachelor of Arts Degree in Organizational & Industrial Psychology from Penn State University. Follow our PodcastThe TeacherCast Educational Broadcasting Network | http://www.twitter.com/teachercast (@TeacherCast) Edtech in the Classroom Homepage – http://www.edtechintheclassroom.com...
Option Block 309: The Big AAPL Earnings Show Trading Block: Markets reverse most of today's slide late in the session. Lots of index volatility, but not many buyers. VIX coming off later in the session. Big Apple earnings after the bell, and right in Tosaw's crosshairs. The International Securities Exchange (ISE) has not appealed a federal court decision that rejected ISE's attempt in the New York courts to challenge S&P Dow Jones Indices' (SPDJI) rights to control the use of the S&P 500 and the Dow Jones Industrial Average as the basis of index options. Odd Block: Puts trade in iShares MSCI Emerging Markets ETF (EEM), calls trade in Time Warner Inc. (TWX), and calls trade in Mechel OAO (MTL) Xpress Block: Nat Gas and the 10-year very busy on the desk. Apple, MasterCard, Caterpillar, F5 Networks and VIX also very active. Strategy Block: It's fruit day! Tosaw also discusses his current position in the Russell. Around the Block: Apple update, Fed meeting, and President Obama's State of the Union address.