Podcasts about Mantech

  • 41PODCASTS
  • 53EPISODES
  • 38mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • May 16, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about Mantech

Latest podcast episodes about Mantech

The CyberWire
Preparing for the cyber battlespace.

The CyberWire

Play Episode Listen Later May 16, 2025 40:21


NATO hosts the world's largest cyber defense exercise. The DOJ charges a dozen people in a racketeering conspiracy involving the theft of over $230 million in cryptocurrency. Japan has enacted a new Active Cyberdefense Law. Lawmakers push to reauthorize the Cybersecurity Information Sharing Act. Two critical Ivanti Endpoint Manager Mobile vulnerabilities are under active exploitation. Hackers use a new fileless technique to deploy Remcos RAT. The NSA's Director of Cybersecurity hangs up their hat. Our guest is Christopher Cleary, VP of ManTech's Global Cyber Practice, discussing the cyber battlespace of the future. Coinbase flips the script on an extortion attempt.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Joining us on our Industry Voices segment, Christopher Cleary, VP of ManTech's Global Cyber Practice, talks about the battlespace of the future. If you would like to hear the full-length interview between Christopher and Dave, listen here. Learn more about ManTech's cybersecurity work here.  Selected Reading NATO's Locked Shields Reflects Cyber Defense Growth  (SecurityWeek) US charges 12 more suspects linked to $230 million crypto theft (Bleeping Computer) Japan enacts new Active Cyberdefense Law allowing for offensive cyber operations (The Record) Lawmakers push for reauthorization of cyber information sharing bill as deadline looms (The Record) Ban sales of gear from China's TP-Link, Republican lawmakers tell Trump administration (The Record) Scammers are deepfaking voices of senior US government officials, warns FBI (The Register) Multiple Ivanti Endpoint Mobile Manager Vulnerabilities Allows Remote Code Execution (Cyber Security News) Updated Remcos RAT deployed in fileless intrusion (SC Media) NSA cyber director Luber to retire at month's end (The Record) Coinbase offers $20 million bounty after extortion attempt with stolen data (The Record) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Security Clearance Careers Podcast
Former Navy Sailor Pleads Guilty to Plotting an Attack on Naval Station Great Lakes

Security Clearance Careers Podcast

Play Episode Listen Later Mar 3, 2025 9:24


A former Navy sailor has pleaded guilty in federal court in Chicago to plotting to attack Naval Station Great Lakes in North Chicago, Illinois, purportedly on behalf of Iran's Islamic Revolutionary Guard Corps (IRGC).Xuanyu Harry Pang, 38, of North Chicago, Illinois, pleaded guilty to conspiring to and attempting to willfully injure and destroy national defense material, national defense premises, and national defense utilities, with the intent to injure, interfere with, and obstruct the national defense of the United States. The guilty plea was entered on Nov. 5, 2024, in U.S. District Court for the Northern District of Illinois and ordered unsealed last week.###This podcast is brought to you by ManTech! Securing the Future of our nation requires the best minds. For decades, they have been at the forefront of cutting-edge technology, supporting critical missions in the defense, intelligence, and federal civilian sectors. If you're a cleared professional seeking a challenging and impactful career, ManTech is where you belong! Think Cyberspace Superiority, Data and AI, Digital Transformation, and Intelligent Engineering. Ready to make a real difference? Explore your opportunities at ManTech.com/careers. Hosted on Acast. See acast.com/privacy for more information.

Security Clearance Careers Podcast
Cyber Careers with an Edge: Why ManTech is Leading the Charge with Chris Cleary

Security Clearance Careers Podcast

Play Episode Listen Later Feb 20, 2025 23:41


Cyber threats are evolving—and so is the demand for talent. ManTech's Chris Cleary discusses high-impact cyber careers in national security. Learn more about ManTech here: https://www.mantech.com/ Browse current openings here: https://www.clearancejobs.com/profiles/785425/mantech-international-jobs Hosted on Acast. See acast.com/privacy for more information.

Security Cleared Jobs: Who's Hiring & How
Cleared Recruiting Challenges: Achieving the Goldilocks Zone of Skills & Clearance

Security Cleared Jobs: Who's Hiring & How

Play Episode Listen Later Jan 30, 2025 19:58 Transcription Available


In this special recruiter-focused series, our hosts Kathleen Smith and Rachel Bozeman discuss lessons learned from our Security Cleared Jobs: Who's Hiring & How podcast guests.3:38 Jada Fowler at DTSI – tips on organization and discipline.13:13 Martha Schneegans at ManTech – strategy for filling a difficult skill set. 16:25 Adam Fife at CenCore – develop and clear talent at the university level.Find complete show notes at: https://clearedjobs.net/cleared-recruiting-challenges-skills-and-clearance-podcast/_ This show is brought to you by ClearedJobs.Net. Have feedback or questions for us? Email us at rriggins@clearedjobs.net. Sign up for our cleared job seeker newsletter. Create a cleared job seeker profile on ClearedJobs.Net. Engage with us on LinkedIn, Facebook, Instagram, X, or YouTube. _

S.O.S. (Stories of Service) - Ordinary people who do extraordinary work
From the Navy to Tech Leadership: Julie Vida - S.O.S. #161

S.O.S. (Stories of Service) - Ordinary people who do extraordinary work

Play Episode Listen Later Nov 3, 2024 66:00


Send us a textIn this episode, we'll sit down with Julie Vida, a distinguished technology and business executive with a career that spans military service, high-impact roles in the public sector, and leadership in the tech industry. Currently, Julie leads the growth team for the Defense sector at ManTech, focusing on innovative solutions to secure the Department of Defense's future. With past roles like Group Vice President & Chief Strategy Advisor for the Public Sector at Splunk and Executive Partner at Gartner, Julie brings deep insight into the intersection of data, analytics, and government operations.Julie shares her journey from her 24-year service in the U.S. Navy, where she served as both a Surface Warfare Officer and Naval Aviator, earning high honors like the Navy Air Medal for bravery in armed conflict during Operation Enduring Freedom. Transitioning from the military to the tech industry, she leveraged her expertise as the Navy's Deputy Chief Information Officer, overseeing technology policy, investments, and cybersecurity.A passionate advocate for veterans and women in tech, Julie discusses her work mentoring transitioning military personnel and encouraging women and girls to pursue STEM careers. Tune in to hear her insights on leadership, resilience, and creating meaningful impact in both the public and private sectors experience.Find Julie - https://www.linkedin.com/in/julianavida?utm_source=share&utm_campaign=share_via&utm_content=profile&utm_medium=ios_appVisit my website: https://thehello.llc/THERESACARPENTERRead my writings on my blog: https://www.theresatapestries.com/Listen to other episodes on my podcast: https://storiesofservice.buzzsprout.comWatch episodes of my podcast:https://www.youtube.com/c/TheresaCarpenter76

FedScoop Radio
Mike Uster And Eric Brown at Google Cloud Next '24

FedScoop Radio

Play Episode Listen Later Apr 16, 2024 14:45


Mike Uster, CIO and CTO, ManTech and Eric Brown, Chief Innovation Officer, ManTech

Proactive - Interviews for investors
Trust Stamp announces strategic alliance with ManTech for AI-Powered Identity Management Technology

Proactive - Interviews for investors

Play Episode Listen Later Feb 7, 2024 4:52


Trust Stamp President Andrew Gowasack joined Steve Darling from Proactive to unveil a significant development in the company's journey. Trust Stamp has officially entered into a Teaming Agreement with ManTech, marking a pivotal step towards the integration of Trust Stamp's cutting-edge AI-Powered, Privacy-First identity authentication technologies into ManTech's extensive portfolio, particularly enhancing ManTech programs like Zero Trust. Gowasack elaborated during the interview that this strategic alliance between Trust Stamp and ManTech had its roots in the Georgia Institute of Technology's Advanced Technology Development Center (ATDC), a partner of ManTech. Trust Stamp's notable graduation from ATDC as a Signature Portfolio company highlights the transformative potential of their technology. It's a recognition of their ability to facilitate fully-trusted connections across companies, coaches, capital, and customers. ManTech, renowned for its track record of successful government engagements and its capacity to deliver cutting-edge analytics, is poised to synergize effectively with Trust Stamp's technology. Together, they aim to offer a premier trust and identity solution tailored to the specific needs of government customers. This Teaming Agreement symbolizes a fusion of innovative capabilities and domain expertise, a union that holds the promise of revolutionizing identity authentication and trust-building in the government sector. Trust Stamp and ManTech are set to empower organizations with robust tools to navigate the complex landscape of modern data security and privacy, aligning with the principles of Zero Trust. This collaboration is poised to make a profound impact on the world of technology and government services. #proactiveinvestors #truststamp #nasdaq #idai #globalsecure #datasecurity #privacyprotection #ManTech, #GovernmentTechnology, #IdentitySolutions, #BiometricSecurity, #DataPrivacy, #Cybersecurity, #FederalGovernment, #Innovation, #TechAlliance, #ATDC, #GeorgiaTech, #FraudPrevention, #IdentityVerification, #PrivacyFirst, #GovernmentContracts, #TrustworthyTechnology, #DigitalSecurity, #DataProtection, #GovernmentFraud, #Biometrics, #ITSecurity, #GovernmentContracts, #TechnologyPartnership#pertnership#invest #investing #investment #investor #stockmarket #stocks #stock #stockmarketnews

SHIFT with Elena Agar
Episode 134 - Gen Z, Leadership, and the Future of Work: Insights and Discussions

SHIFT with Elena Agar

Play Episode Listen Later Nov 30, 2023 52:26


In this episode of Shift with Elena Agar - I sit down with Rick Tamlyn and Marc Stoeker. In this thought-provoking episode, we delve into the world of Gen Z and the future of work with these two insightful guests. We explore the challenges and opportunities in the talent space, discussing leadership development and the evolving landscape of work. Join us for an engaging conversation that provides valuable insights into the trends shaping the workforce and talent management. About Rick: Rick Tamlyn inspires people to be their best. His compelling purpose is to encourage and assist others so that when they reach the end of their lives they can say, “That was a great life!” rather than, “I wish I had done more.” In 2001, Rick co-created The Bigger Game: a tool that inspires people from all walks of life to get out of their comfort zones and invent the lives they want. Rick is the author of Play Your Bigger Game: 9 Minutes to Learn, a Lifetime to Live (Hay House, Oct. 2013) As a trusted advisor for Fortune 100 companies, small businesses, nonprots, and churches, he has built a global audience, speaking and conducting workshops in more than 17 countries. His current bigger game is “to activate millions of people around the world to play their own compelling bigger games.” Rick is a Certied Professional Co-Active Coach (CPCC) and a Master Certied Coach (MCC) as designated by the International Coach Federation (ICF), and is a senior trainer for The Coaches Training Institute, a world-renowned coach training and leadership development organization. He has a B.A. in Communications from Hope College in Michigan and an MFA from the University of Connecticut. Connect with Rick: https://www.ricktamlyn.com/ About Marc: Training professional with 20+ years of experience in designing, developing and facilitating a variety of content and activities across industries such as government, associations, and commercial for companies such as Lockheed Martin, ManTech, and C2 Technologies. Thrives in creative environments, creating scenario-based eLearning and live workshops, leveraging multimedia skills, and leading teams towards common goals through project management. Certified life coach (through the Co-Active Training Institute, International Coaching Federation and Positive Intelligence), who helps clients embrace their uniqueness and a vision of their potential and get excited to take action through greater self-awareness and self-acceptance. Designs and facilitates workshops on coaching and soft-skills-related content. Connected with Marc: https://www.linkedin.com/in/marc-stoecker/ --- Support this podcast: https://podcasters.spotify.com/pod/show/elenaagar/support

The Industrial Talk Podcast with Scott MacKenzie
Steven Huang with ManTech

The Industrial Talk Podcast with Scott MacKenzie

Play Episode Listen Later Aug 30, 2023 14:45 Transcription Available


Industrial Talk is onsite at the OMG Quarterly Standards Meeting and chatting with Steven Huang, Intelligence Systems Engineer with ManTech about "Your Industrial Operations Represented Virtually".  The following are some key digital transformation takeaways for our conversation: Developing models for virtual twins before implementation. 2:55 Department of Defense recognizes the value that digital twins can have on operational systems, but is looking to bring that left of boom to the table. DTC is focused on virtual twins and developing models to support the virtual twin before executing the physical version. How to keep the virtual twin up to current, and how to ensure that the virtual world of virtual twin stays secure. Incorporating zero trust and multi-factor authentication into the digital twin architecture to make sure that everything there is trusted and valued, and evaluate that against standards for hardening and resiliency. How do you approach the spiritual twin? 7:49 Mantech and Omg approach the spiritual twin solution incrementally. They use the capabilities periodic table to shape expectations and deliverables for the first incarnation. Where to start and who to trust is important. Resources for those interested in digital twins, including publications and podcasts, as well as fundamental use cases and problems to solve with digital twins. Trends happening in the industry. How do you get people to embrace digital twins? 11:22 Steven is the first person that has been given the title of intelligence systems engineer. He is also the first one to have that title. How to get more information about him. All the contact information for Steven will be available on the industrial talk podcast network. Be sure to reach out to him for more information. Finally, get your exclusive free access to the Industrial Academy and a series on “Why You Need To Podcast” for Greater Success in 2023. All links designed for keeping you current in this rapidly changing Industrial Market. Learn! Grow! Enjoy! STEVEN HUANG'S CONTACT INFORMATION: Personal LinkedIn: https://www.linkedin.com/in/steven-huang-0406011/ Company LinkedIn: https://www.linkedin.com/company/mantech/ Company Website: https://www.mantech.com/ PODCAST VIDEO: https://youtu.be/18Jak3e2ACY THE STRATEGIC REASON "WHY YOU NEED TO PODCAST": OTHER GREAT INDUSTRIAL RESOURCES: NEOM: https://www.neom.com/en-us Fictiv: https://www.fictiv.com/ Hexagon: 

Security Cleared Jobs: Who's Hiring & How
ManTech: Long-Term Relationships & Mirroring Job Posting Terminology on Your Resume | Martha Schneegans

Security Cleared Jobs: Who's Hiring & How

Play Episode Play 33 sec Highlight Listen Later Apr 19, 2023 19:27


As an ambassador for the ManTech brand, Senior Technical Recruiter Martha Schneegans is focused on providing value for both parties, and she takes a long-term view of her relationship with you. Service members, Martha is ready to talk to you now. “Let's start talking early,” well ahead of your terminal leave date. Listen for the best example we've heard about why your cleared resume should mirror the terminology you find on the job posting.“Listen, you have to write your resume to make sure that it's aligned with the job posting. The language on the job description is the same language you have to use. We're not going to read your mind. We're not going to assume, “He did that, therefore he knows how to do A, B, and C.” If the job description has the words, tomato, ballerina, and cake decorator, make sure you include those on your resume.”Find show notes and additional links at: https://clearedjobs.net/mantech-relationships-and-job-posting-terms-on-resume-podcast/

Uncommon Access
Episode 10 - Troy Bye

Uncommon Access

Play Episode Listen Later Apr 19, 2023 39:42 Transcription Available


This month on Uncommon Access, James talks with Troy Bye, Executive Director of ManTech and host of the Our Town Podcast. As a recent Huntsville transplant, Troy talks about what that transition has been like both personally and professionally. Enjoy this chat of the future!---Uncommon Access is a podcast where Huntsville's thought leaders discuss trending topics around defense, business, and what the future of work looks like in our region. Join us for Chats of the Future with Redstone Gateway!

Project 38: The future of federal contracting
ManTech's new CEO shares his vision and keys for growth

Project 38: The future of federal contracting

Play Episode Listen Later Oct 25, 2022 20:40


Much has changed at ManTech over recent months, namely a new owner and new chief executive. The company is now privately-held after 20 years as a public company.But there is also stability with the transition to new CEO Matt Tait, formerly its chief operating officer. Tait shares his priorities with editor Nick Wakeman in this episode along with the marching orders he has from The Carlyle Group, the private equity group that acquired ManTech.Put simply, Carlyle wants ManTech to be ManTech. That means focusing on the national security missions of its customers and delivering innovation. In turn, Tait's focus is on the company's people and differentiation from competitors.He sees plenty of opportunities ahead for the company, both organically and with acquisitions.

Screaming in the Cloud
Raising Awareness on Cloud-Native Threats with Michael Clark

Screaming in the Cloud

Play Episode Listen Later Oct 13, 2022 38:44


About MichaelMichael is the Director of Threat Research at Sysdig, managing a team of experts tasked with discovering and defending against novel security threats. Michael has more than 20 years of industry experience in many different roles, including incident response, threat intelligence, offensive security research, and software development at companies like Rapid7, ThreatQuotient, and Mantech. Prior to joining Sysdig, Michael worked as a Gartner analyst, advising enterprise clients on security operations topics.Links Referenced: Sysdig: https://sysdig.com/ “2022 Sysdig Cloud-Native Threat Report”: https://sysdig.com/threatreport TranscriptAnnouncer: Hello, and welcome to Screaming in the Cloud with your host, Chief Cloud Economist at The Duckbill Group, Corey Quinn. This weekly show features conversations with people doing interesting work in the world of cloud, thoughtful commentary on the state of the technical world, and ridiculous titles for which Corey refuses to apologize. This is Screaming in the Cloud.Corey: Welcome to Screaming in the Cloud. I'm Corey Quinn. Something interesting about this particular promoted guest episode that is brought to us by our friends at Sysdig is that when they reached out to set this up, one of the first things out of their mouth was, “We don't want to sell anything,” which is novel. And I said, “Tell me more,” because I was also slightly skeptical. But based upon the conversations that I've had, and what I've seen, they were being honest. So, my guest today—surprising as though it may be—is Mike Clark, Director of Threat Research at Sysdig. Mike, how are you doing?Michael: I'm doing great. Thanks for having me. How are you doing?Corey: Not dead yet. So, we take what we can get sometimes. You folks have just come out with the “2022 Sysdig Cloud-Native Threat Report”, which on one hand, it feels like it's kind of a wordy title, on the other it actually encompasses everything that it is, and you need every single word of that report. At a very high level, what is that thing?Michael: Sure. So, this is our first threat report we've ever done, and it's kind of a rite of passage, I think for any security company in the space; you have to have a threat report. And the cloud-native part, Sysdig specializes in cloud and containers, so we really wanted to focus in on those areas when we were making this threat report, which talks about, you know, some of the common threats and attacks we were seeing over the past year, and we just wanted to let people know what they are and how they protect themselves.Corey: One thing that I've found about a variety of threat reports is that they tend to excel at living in the fear, uncertainty, and doubt space. And invariably, they paint a very dire picture of the internet about become cascading down. And then at the end, there's always a, “But there is hope. Click here to set up a meeting with us.” It's basically a very thinly- veiled cover around what is fundamentally a fear, uncertainty, and doubt-driven marketing strategy, and then it tries to turn into a sales pitch.This does absolutely none of that. So, I have to ask, did you set out to intentionally make something that added value in that way and have contributed to the body of knowledge, or is it because it's your inaugural report; you didn't realize you were supposed to turn it into a terrible sales pitch.Michael: We definitely went into that on purpose. There's a lot of ways to fix things, especially these days with all the different technologies, so we can easily talk about the solutions without going into specific products. And that's kind of way we went about it. There's a lot of ways to fix each of the things we mentioned in the report. And hopefully, the person reading it finds a good way to do it.Corey: I'd like to unpack a fair bit of what's in the report. And let's be clear, I don't intend to read this report into a microphone; that is generally not a great way of conveying information that I have found. But I want to highlight a few things that leapt out to me that I find interesting. Before I do that, I'm curious to know, most people who write reports, especially ones of this quality, are not sitting there cogitating in their office by themselves, and they set pen to paper and emerge four days later with the finished treatise. There's a team involved, there's more than one person that weighs in. Who was behind this?Michael: Yeah, it was a pretty big team effort across several departments. But mostly, it came to the Sysdig threat research team. It's about ten people right now. It's grown quite a bit through the past year. And, you know, it's made up of all sorts of backgrounds and expertise.So, we have machine learning people, data scientists, data engineers, former pen-testers and red team, a lot of blue team people, people from the NSA, people from other government agencies as well. And we're also a global research team, so we have people in Europe and North America working on all of this. So, we try to get perspectives on how these threats are viewed by multiple areas, not just Silicon Valley, and express fixes that appeal to them, too.Corey: Your executive summary on this report starts off with a cloud adversary analysis of TeamTNT. And my initial throwaway joke on that, it was going to be, “Oh, when you start off talking about any entity that isn't you folks, they must have gotten the platinum sponsorship package.” But then I read the rest of that paragraph and I realized that wait a minute, this is actually interesting and germane to something that I see an awful lot. Specifically, they are—and please correct me if I'm wrong on any of this; you are definitionally the expert whereas I am, obviously the peanut gallery—but you talk about TeamTNT as being a threat actor that focuses on targeting the cloud via cryptojacking, which is a fanciful word for, “Okay, I've gotten access to your cloud environment; what am I going to do with it? Mine Bitcoin and other various cryptocurrencies.” Is that generally accurate or have I missed the boat somewhere fierce on that? Which is entirely possible.Michael: That's pretty accurate. We also think it just one person, actually, and they are very prolific. So, they were pretty hard to get that platinum support package because they are everywhere. And even though it's one person, they can do a lot of damage, especially with all the automation people can make now, one person can appear like a dozen.Corey: There was an old t-shirt that basically encompassed everything that was wrong with the culture of the sysadmin world back in the naughts, that said, “Go away, or I will replace you with a very small shell script.” But, on some level, you can get a surprising amount of work done on computers, just with things like for loops and whatnot. What I found interesting was that you have put numbers and data behind something that I've always taken for granted and just implicitly assumed that everyone knew. This is a common failure mode that we all have. We all have blind spots where we assume the things that we spend our time on is easy and the stuff that other people are good at and you're not good at, those are the hard things.It has always been intuitively obvious to me as a cloud economist, that when you wind up spending $10,000 in cloud resources to mine cryptocurrency, it does not generate $10,000 of cryptocurrency on the other end. In fact, the line I've been using for years is that it's totally economical to mine Bitcoin in the cloud; the only trick is you have to do it in someone else's account. And you've taken that joke and turned it into data. Something that you found was that in one case, that you were able to attribute $8,100 of cryptocurrency that were generated by stealing $430,000 of cloud resources to do it. And oh, my God, we now have a number and a ratio, and I can talk intelligently and sound four times smarter. So, ignoring anything else in this entire report, congratulations, you have successfully turned this into what is beginning to become a talking point of mine. Value unlocked. Good work. Tell me more.Michael: Oh, thank you. Cryptomining is kind of like viruses in the old on-prem environment. Normally it just cleaned up and never thought of again; the antivirus software does its thing, life goes on. And I think cryptominers are kind of treated like that. Oh, there's a miner; let's rebuild the instance or bring a new container online or something like that.So, it's often considered a nuisance rather than a serious threat. It also doesn't have the, you know, the dangerous ransomware connotation to it. So, a lot of people generally just think of as a nuisance, as I said. So, what we wanted to show was, it's not really a nuisance and it can cost you a lot of money if you don't take it seriously. And what we found was for every dollar that they make, it costs you $53. And, you know, as you mentioned, it really puts it into view of what it could cost you by not taking it seriously. And that number can scale very quickly, just like your cloud environment can scale very quickly.Corey: They say this cloud scales infinitely and that is not true. First, tried it; didn't work. Secondly, it scales, but there is an inherent limit, which is your budget, on some level. I promise they can add hard drives to S3 faster than you can stuff data into it. I've checked.One thing that I've seen recently was—speaking of S3—I had someone reach out in what I will charitably refer to as a blind panic because they were using AWS to do something. Their bill was largely $4 a month in S3 charges. Very reasonable. That carries us surprisingly far. And then they had a credential leak and they had a threat actor spin up all the Lambda functions in all of the regions, and it went from $4 a month to $60,000 a day and it wasn't caught for six days.And then AWS as they tend to do, very straight-faced, says, “Yeah, we would like our $360,000, please.” At which point, people start panicking because a lot of the people who experience this are not themselves sophisticated customers; they're students, they're learning how this stuff works. And when I'm paying $4 a month for something, it is logical and intuitive for me to think that, well, if I wind up being sloppy with their credentials, they could run that bill up to possibly $25 a month and that wouldn't be great, so I should keep an eye on it. Yeah, you dropped a whole bunch of zeros off the end of that. Here you go. And as AWS spins up more and more regions and as they spin up more and more services, the ability to exploit this becomes greater and greater. This problem is not getting better, it is only getting worse, by a lot.Michael: Oh, yeah, absolutely. And I feel really bad for those students who do have that happen to them. I've heard on occasion that the cloud providers will forgive some debts, but there's no guarantee of that happening, from breaches. And you know, the more that breaches happen, the less likely they are going to forgive it because they still to pay for it; someone's paying for it in the end. And if you don't improve and fix your environment and it keeps happening, one day, they're just going to stick you with the bill.Corey: To my understanding, they've always done the right thing when I've highlighted something to them. I don't have intimate visibility into it and of course, they have a threat model themselves of, okay, I'm going to spin up a bunch of stuff, mine cryptocurrency for a month—cry and scream and pretend I got hacked because fraud is very much a thing, there is a financial incentive attached to this—and they mostly seem to get it right. But the danger that I see for the cloud provider is not that they're going to stop being nice and giving money away, but assume you're a student who just winds up getting more than your entire college tuition as a surprise bill for this month from a cloud provider. Even assuming at the end of that everything gets wiped and you don't owe anything. I don't know about you, but I've never used that cloud provider again because I've just gotten a firsthand lesson in exactly what those risks are, it's bad for the brand.Michael: Yeah, it really does scare people off of that. Now, some cloud providers try to offer more proactive protections against this, try to shut down instances really quick. And you know, you can take advantage of limits and other things, but they don't make that really easy to do. And setting those up is critical for everybody.Corey: The one cloud provider that I've seen get this right, of all things, has been Oracle Cloud, where they have an always free tier. Until you affirmatively upgrade your account to chargeable, they will not charge you a penny. And I have experimented with this extensively, and they're right, they will not charge you a penny. They do have warnings plastered on the site, as they should, that until you upgrade your account, do understand that if you exceed a threshold, we will stop serving traffic, we will stop servicing your workload. And yeah, for a student learner, that's absolutely what I want. For a big enterprise gearing up for a giant Superbowl commercial or whatnot, it's, “Yeah, don't care what it costs, just make sure you continue serving traffic. We don't get a redo on this.” And without understanding exactly which profile of given customer falls into, whenever the cloud provider tries to make an assumption and a default in either direction, they're wrong.Michael: Yeah, I'm surprised that Oracle Cloud of all clouds. It's good to hear that they actually have a free tier. Now, we've seen attackers have used free tiers quite a bit. It all depends on how people set it up. And it's actually a little outside the threat report, but the CI/CD pipelines in DevOps, anywhere there's free compute, attackers will try to get their miners in because it's all about scale and not quality.Corey: Well, that is something I'd be curious to know. Because you talk about focusing specifically on cloud and containers as a company, which puts you in a position to be authoritative on this. That Lambda story that I mentioned about, surprise $60,000 a day in cryptomining, what struck me about that and caught me by surprise was not what I think would catch most people who didn't swim in this world by surprise of, “You can spend that much?” In my case, what I'm wondering about is, well hang on a minute. I did an article a year or two ago, “17 Ways to Run Containers On AWS” and listed 17 AWS services that you could use to run containers.And a few months later, I wrote another article called “17 More Ways to Run Containers On AWS.” And people thought I was belaboring the point and making a silly joke, and on some level, of course I was. But I was also highlighting very clearly that every one of those containers running in a service could be mining cryptocurrency. So, if you get access to someone else's AWS account, when you see those breaches happen, are people using just the one or two services they have things ready to go for, or are they proliferating as many containers as they can through every service that borderline supports it?Michael: From what we've seen, they usually just go after a compute, like EC2 for example, as it's most well understood, it gets the job done, it's very easy to use, and then get your miner set up. So, if they happen to compromise your credentials versus the other method that cryptominers or cryptojackers do is exploitation, then they'll try to spread throughout their all their EC2 they can and spin up as much as they can. But the other interesting thing is if they get into your system, maybe via an exploit or some other misconfiguration, they'll look for the IAM metadata service as soon as they get in, to try to get your IAM credentials and see if they can leverage them to also spin up things through the API. So, they'll spin up on the thing they compromised and then actively look for other ways to get even more.Corey: Restricting the permissions that anything has in your cloud environment is important. I mean, from my perspective, if I were to have my account breached, yes, they're going to cost me a giant pile of money, but I know the magic incantations to say to AWS and worst case, everyone has a pet or something they don't want to see unfortunate things happen to, so they'll waive my fee; that's fine. The bigger concern I've got—in seriousness—I think most companies do is the data. It is the access to things in the account. In my case, I have a number of my clients' AWS bills, given that that is what they pay me to work on.And I'm not trying to undersell the value of security here, but on the plus side that helps me sleep at night, that's only money. There are datasets that are far more damaging and valuable about that. The worst sleep I ever had in my career came during a very brief stint I had about 12 years ago when I was the director of TechOps at Grindr, the gay dating site. At that scenario, if that data had been breached, people could very well have died. They live in countries where that winds up not being something that is allowed, or their family now winds up shunning them and whatnot. And that's the stuff that keeps me up at night. Compared to that, it's, “Well, you cost us some money and embarrassed a company.” It doesn't really rank on the same scale to me.Michael: Yeah. I guess the interesting part is, data requires a lot of work to do something with for a lot of attackers. Like, it may be opportunistic and come across interesting data, but they need to do something with it, there's a lot more risk once they start trying to sell the data, or like you said, if it turns into something very unfortunate, then there's a lot more risk from law enforcement coming after them. Whereas with cryptomining, there's very little risk from being chased down by the authorities. Like you said, people, they rebuild things and ask AWS for credit, or whoever, and move on with their lives. So, that's one reason I think cryptomining is so popular among threat actors right now. It's just the low risk compared to other ways of doing things.Corey: It feels like it's a nuisance. One thing that I was dreading when I got this copy of the report was that there was going to be what I see so often, which is let's talk about ransomware in the cloud, where people talk about encrypting data in S3 buckets and sneakily polluting the backups that go into different accounts and how your air -gapping and the rest. And I don't see that in the wild. I see that in the fear-driven marketing from companies that have a thing that they say will fix that, but in practice, when you hear about ransomware attacks, it's much more frequently that it is their corporate network, it is on-premises environments, it is servers, perhaps running in AWS, but they're being treated like servers would be on-prem, and that is what winds up getting encrypted. I just don't see the attacks that everyone is warning about. But again, I am not primarily in the security space. What do you see in that area?Michael: You're absolutely right. Like we don't see that at all, either. It's certainly theoretically possible and it may have happened, but there just doesn't seem to be that appetite to do that. Now, the reasoning? I'm not a hundred percent sure why, but I think it's easier to make money with cryptomining, even with the crypto markets the way they are. It's essentially free money, no expenses on your part.So, maybe they're not looking because again, that requires more effort to understand especially if it's not targeted—what data is important. And then it's not exactly the same method to do the attack. There's versioning, there's all this other hoops you have to jump through to do an extortion attack with buckets and things like that.Corey: Oh, it's high risk and feels dirty, too. Whereas if you're just, I guess, on some level, psychologically, if you're just going to spin up a bunch of coin mining somewhere and then some company finds it and turns it off, whatever. You're not, as in some cases, shaking down a children's hospital. Like that's one of those great, I can't imagine how you deal with that as a human being, but I guess it takes all types. This doesn't get us to sort of the second tentpole of the report that you've put together, specifically around the idea of supply chain attacks against containers. There have been such a tremendous number of think pieces—thought pieces, whatever they're called these days—talking about a software bill of materials and supply chain threats. Break it down for me. What are you seeing?Michael: Sure. So, containers are very fun because, you know, you can define things as code about what gets put on it, and they become so popular that sharing sites have popped up, like Docker Hub and other public registries, where you can easily share your container, it has everything built, set up, so other people can use it. But you know, attackers have kind of taken notice of this, too. Where anything's easy, an attacker will be. So, we've seen a lot of malicious containers be uploaded to these systems.A lot of times, they're just hoping for a developer or user to come along and use them because your Docker Hub does have the official designation, so while they can try to pretend to be like Ubuntu, they won't be the official. But instead, they may try to see theirs and links and things like that to entice people to use theirs instead. And then when they do, it's already pre-loaded with a miner or, you know, other malware. So, we see quite a bit of these containers in Docker Hub. And they're disguised as many different popular packages.They don't stand up to too much scrutiny, but enough that, you know, a casual looker, even Docker file may not see it. So yeah, we see a lot of—and embedded credentials and other big part that we see in these containers. That could be an organizational issue, like just a leaked credential, but you can put malicious credentials into Docker files, to0, like, say an SSH private key that, you know, if they start this up, the attacker can now just log—SSH in. Or other API keys or other AWS changing commands you can put in there. You can put really anything in there, and wherever you load it, it's going to run. So, you have to be really careful.[midroll 00:22:15]Corey: Years ago, I gave a talk at the conference circuit called, “Terrible Ideas in Git” that purported to teach people how to get worked through hilarious examples of misadventure. And the demos that I did on that were, well, this was fun and great, but it was really annoying resetting them every time I gave the talk, so I stuffed them all into a Docker image and then pushed that up to Docker Hub. Great. It was awesome. I didn't publicize it and talk about it, but I also just left it as an open repository there because what are you going to do? It's just a few directories in the route that have very specific contrived scenarios with Git, set up and ready to go.There's nothing sensitive there. And the thing is called, “Terrible Ideas.” And I just kept watching the download numbers continue to increment week over week, and I took it down because it's, I don't know what people are going to do with that. Like, you see something on there and it says, “Terrible Ideas.” For all I know, some bank is like, “And that's what we're running in production now.” So, who knows?But the idea o—not that there was necessarily anything wrong with that, but the fact that there's this theoretical possibility someone could use that or put the wrong string in if I give an example, and then wind up running something that is fairly compromisable in a serious environment was just something I didn't want to be a part of. And you see that again, and again, and again. This idea of what Docker unlocks is amazing, but there's such a tremendous risk to it. I mean, I've never understood 15 years ago, how you're going to go and spin up a Linux server on top of EC2 and just grab a community AMI and use that. It's yeah, I used to take provisioning hardware very seriously to make sure that I wasn't inadvertently using something compromised. Here, it's like, “Oh, just grab whatever seems plausible from the catalog and go ahead and run that.” But it feels like there's so much of that, turtles all the way down.Michael: Yeah. And I mean, even if you've looked at the Docker file, with all the dependencies of the things you download, it really gets to be difficult. So, I mean, to protect yourself, it really becomes about, like, you know, you can do the static scanning of it, looking for bad strings in it or bad version numbers for vulnerabilities, but it really comes down to runtime analysis. So, when you start to Docker container, you really need the tools to have visibility to what's going on in the container. That's the only real way to know if it's safe or not in the end because you can't eyeball it and really see all that, and there could be a binary assortment of layers, too, that'll get run and things like that.Corey: Hell is other people's workflows, as I'm sure everyone's experienced themselves, but one of mine has always been that if I'm doing something as a proof of concept to build it up on a developer box—and I do keep my developer environments for these sorts of things isolated—I will absolutely go and grab something that is plausible- looking from Docker Hub as I go down that process. But when it comes time to wind up putting it into a production environment, okay, now we're going to build our own resources. Yeah, I'm sure the Postgres container or whatever it is that you're using is probably fine, but just so I can sleep at night, I'm going to take the public Docker file they have, and I'm going to go ahead and build that myself. And I feel better about doing that rather than trusting some rando user out there and whatever it is that they've put up there. Which on the one hand feels like a somewhat responsible thing to do, but on the other, it feels like I'm only fooling myself because some rando putting things up there is kind of what the entire open-source world is, to a point.Michael: Yeah, that's very true. At some point, you have to trust some product or some foundation to have done the right thing. But what's also true about containers is they're attacked and use for attacks, but they're also used to conduct attacks quite a bit. And we saw a lot of that with the Russian-Ukrainian conflict this year. Containers were released that were preloaded with denial-of-service software that automatically collected target lists from, I think, GitHub they were hosted on.So, all a user to get involved had to do was really just get the container and run it. That's it. And now they're participating in this cyberwar kind of activity. And they could also use this to put on a botnet or if they compromise an organization, they could spin up at all these instances with that Docker container on it. And now that company is implicated in that cyber war. So, they can also be used for evil.Corey: This gets to the third point of your report: “Geopolitical conflict influences attacker behaviors.” Something that happened in the early days of the Russian invasion was that a bunch of open-source maintainers would wind up either disabling what their software did or subverting it into something actively harmful if it detected it was running in the Russian language and/or in a Russian timezone. And I understand the desire to do that, truly I do. I am no Russian apologist. Let's be clear.But the counterpoint to that as well is that, well, to make a reference I made earlier, Russia has children's hospitals, too, and you don't necessarily know the impact of fallout like that, not to mention that you have completely made it untenable to use anything you're doing for a regulated industry or anyone else who gets caught in that and discovers that is now in their production environment. It really sets a lot of stuff back. I've never been a believer in that particular form of vigilantism, for lack of a better term. I'm not sure that I have a better answer, let's be clear. I just, I always knew that, on some level, the risk of opening that Pandora's box were significant.Michael: Yeah. Even if you're doing it for the right reasons. It still erodes trust.Corey: Yeah.Michael: Especially it erodes trust throughout open-source. Like, not just the one project because you'll start thinking, “Oh, how many other projects might do this?” And—Corey: Wait, maybe those dirty hippies did something in our—like, I don't know, they've let those people anywhere near this operating system Linux thing that we use? I don't think they would have done that. Red Hat seems trustworthy and reliable. And it's yo, [laugh] someone needs to crack open a history book, on some level. It's a sticky situation.I do want to call out something here that it might be easy to get the wrong idea from the summary that we just gave. Very few things wind up raising my hackles quite like companies using tragedy to wind up shilling whatever it is they're trying to sell. And I'll admit when I first got this report, and I saw, “Oh, you're talking about geopolitical conflict, great.” I'm not super proud of this, but I was prepared to read you the riot act, more or less when I inevitably got to that. And I never did. Nothing in this entire report even hints in that direction.Michael: Was it you never got to it, or, uh—Corey: Oh, no. I've read the whole thing, let's be clear. You're not using that to sell things in the way that I was afraid you were. And simultaneously I want to say—I want to just point that out because that is laudable. At the same time, I am deeply and bitterly resentful that that even is laudable. That should be the common state.Capitalizing on tragedy is just not something that ever leaves any customer feeling good about one of their vendors, and you've stayed away from that. I just want to call that out is doing the right thing.Michael: Thank you. Yeah, it was actually a big topic about how we should broach this. But we have a good data point on right after it started, there was a huge spike in denial-of-service installs. And that we have a bunch of data collection technology, honeypots and other things, and we saw the day after cryptomining started going down and denial-of-service installs started going up. So, it was just interesting how that community changed their behaviors, at least for a time, to participate in whatever you want to call it, the hacktivism.Over time, though, it kind of has gone back to the norm where maybe they've gotten bored or something or, you know, run out of funds, but they're starting cryptomining again. But these events can cause big changes in the hacktivism community. And like I mentioned, it's very easy to get involved. We saw over 150,000 downloads of those pre-canned denial-of-service containers, so it's definitely something that a lot of people participated in.Corey: It's a truism that war drives innovation and different ways of thinking about things. It's a driver of progress, which says something deeply troubling about us. But it's also clear that it serves as a driver for change, even in this space, where we start to see different applications of things, we see different threat patterns start to emerge. And one thing I do want to call out here that I think often gets overlooked in the larger ecosystem and industry as a whole is, “Well, no one's going to bother to hack my nonsense. I don't have anything interesting for them to look at.”And it's, on some level, an awful lot of people running tools like this aren't sophisticated enough themselves to determine that. And combined with your first point in the report as well that, well, you have an AWS account, don't you? Congratulations. You suddenly have enormous piles of money—from their perspective—sitting there relatively unguarded. Yay. Security has now become everyone's problem, once again.Michael: Right. And it's just easier now. It means, it was always everyone's problem, but now it's even easier for attackers to leverage almost everybody. Like before, you had to get something on your PC. You had to download something. Now, your search of GitHub can find API keys, and then that's it, you know? Things like that will make it game over or your account gets compromised and big bills get run up. And yeah, it's very easy for all that to happen.Corey: Ugh. I do want to ask at some point, and I know you asked me not to do it, but I'm going to do it anyway because I have this sneaking suspicion that given that you've spent this much time on studying this problem space, that you probably, as a company, have some answers around how to address the pain that lives in these problems. What exactly, at a high level, is it that Sysdig does? Like, how would you describe that in an elevator without sabotaging the elevator for 45 minutes to explain it in depth to someone?Michael: So, I would describe it as threat detection and response for cloud containers and workloads in general. And all the other kind of acronyms for cloud, like CSPM, CIEM.Corey: They're inventing new and exciting acronyms all the time. And I honestly at this point, I want to have almost an acronym challenge of, “Is this a cybersecurity acronym or is it an audio cable? Which is it?” Because it winds up going down that path, super easily. I was at RSA walking the expo floor and I had I think 15 different companies I counted pitching XDR, without a single one bothering to explain what that meant. Okay, I guess it's just the thing we've all decided we need. It feels like security people selling to security people, on some level.Michael: I was a Gartner analyst.Corey: Yeah. Oh… that would do it then. Terrific. So, it's partially your fault, then?Michael: No. I was going to say, don't know what it means either.Corey: Yeah.Michael: So, I have no idea [laugh]. I couldn't tell you.Corey: I'm only half kidding when I say in many cases, from the vendor perspective, it seems like what it means is whatever it is they're trying to shoehorn the thing that they built into filling. It's kind of like observability. Observability means what we've been doing for ten years already, just repurposed to catch the next hype wave.Michael: Yeah. The only thing I really understand is: detection and response is a very clear detect things and respond to things. So, that's a lot of what we do.Corey: It's got to beat the default detection mechanism for an awful lot of companies who in years past have found out that they have gotten breached in the headline of The New York Times. Like it's always fun when that, “Wait, what? What? That's u—what? How did we not know this was coming?”It's when a third party tells you that you've been breached, it's never as positive—not that it's a positive experience anyway—than discovering yourself internally. And this stuff is complicated, the entire space is fraught, and it always feels like no matter how far you go, you could always go further, but left to its inevitable conclusion, you'll burn through the entire company budget purely on security without advancing the other things that company does.Michael: Yeah.Corey: It's a balance.Michael: It's tough because it's a lot to know in the security discipline, so you have to balance how much you're spending and how much your people actually know and can use the things you've spent money on.Corey: I really want to thank you for taking the time to go through the findings of the report for me. I had skimmed it before we spoke, but talking to you about this in significantly more depth, every time I start going to cite something from it, I find myself coming away more impressed. This is now actively going on my calendar to see what the 2023 version looks like. Congratulations, you've gotten me hooked. If people want to download a copy of the report for themselves, where should they go to do that?Michael: They could just go to sysdig.com/threatreport. There's no email blocking or gating, so you just download it.Corey: I'm sure someone in your marketing team is twitching at that. Like, why can't we wind up using this as a lead magnet? But ugh. I look at this and my default is, oh, wow, you definitely understand your target market. Because we all hate that stuff. Every mandatory field you put on those things makes it less likely I'm going to download something here. Click it and have a copy that's awesome.Michael: Yep. And thank you for having me. It's a lot of fun.Corey: No, thank you for coming. Thanks for taking so much time to go through this, and thanks for keeping it to the high road, which I did not expect to discover because no one ever seems to. Thanks again for your time. I really appreciate it.Michael: Thanks. Have a great day.Corey: Mike Clark, Director of Threat Research at Sysdig. I'm Cloud Economist Corey Quinn and this is Screaming in the Cloud. If you've enjoyed this podcast, please leave a five-star review on your podcast platform of choice, whereas if you've hated this podcast, please leave a five-star review on your podcast platform of choice along with an angry comment pointing out that I didn't disclose the biggest security risk at all to your AWS bill, an AWS Solutions Architect who is working on commission.Corey: If your AWS bill keeps rising and your blood pressure is doing the same, then you need The Duckbill Group. We help companies fix their AWS bill by making it smaller and less horrifying. The Duckbill Group works for you, not AWS. We tailor recommendations to your business and we get to the point. Visit duckbillgroup.com to get started.Announcer: This has been a HumblePod production. Stay humble.

Patriot to the Core
Ep 090 | Troy Bye – The Long Road to Cyber Security, Insider Threat & Intelligence

Patriot to the Core

Play Episode Listen Later Jun 20, 2022 50:36


M. Troy Bye, is an Executive Director with ManTech and has spent much of his career managing large IT programs for customers within the Intelligence Community in the Washington D.C. area.  ManTech has a long history of supporting the FBI. Now, with the FBI's transition of many of their cyber programs to Huntsville, AL, Troy […] The post Ep 090 | Troy Bye – The Long Road to Cyber Security, Insider Threat & Intelligence appeared first on .

Patriot to the Core
Ep 090 | Troy Bye – The Long Road to Cyber Security, Insider Threat & Intelligence

Patriot to the Core

Play Episode Listen Later Jun 20, 2022 50:36


M. Troy Bye, is an Executive Director with ManTech and has spent much of his career managing large IT programs for customers within the Intelligence Community in the Washington D.C. area.  ManTech has a long history of supporting the FBI. Now, with the FBI's transition of many of their cyber programs to Huntsville, AL, Troy […] The post Ep 090 | Troy Bye – The Long Road to Cyber Security, Insider Threat & Intelligence appeared first on .

AKTIONÄR TV-Expertensendung
Söllners HSR: '100 Jahre nicht' Nvidia, Tesla, Hypoport, Lithium, Hapag, K+S, Apple, Mercedes, SDI

AKTIONÄR TV-Expertensendung

Play Episode Listen Later May 23, 2022 25:26


Florian Söllner, leitender Redakteur bei DER AKTIONÄR, blickt jede Woche auf die spannendsten Entwicklungen im Tech-Sektor.

Grand Theft Life
#143 - The Recession is Here and What Sports Like F1 and The NHL Mean to Cities

Grand Theft Life

Play Episode Listen Later May 18, 2022 50:41


Listen in podcast appIn this week's episode of Reformed Millennials, Joel introduces his new co-host who dives into markets, the F1 Race in Miami, the impact of playoffs on cities and whether or Uber will ever make as much money as Yellow Cab.Listen on Apple, Spotify, or Google Podcasts.If you aren’t in the Reformed Millennials Facebook Group join us for daily updates, discussions, and deep dives into the investable trends Millennials should be paying attention to.👉 For specific investment questions or advice contact Joel @ Gold Investment Management.📈📊Market Update💵📉This weeks market update is long but brought to you by a fantastic Gavin Baker tweet storm.First, a break down from Joel and then an explanation from Gavin on why today ISN’T the 2000 dot com bust.One of the major characteristics of bear markets is very high correlations between stocks regardless of their current or expected fundamentals. We saw that last week when in the first half most stocks sold off together and in the second half they rallied together.During market corrections, some religiously look for stocks that show relative strength. The premise is simple – if a stock tries to break out to a new 52-week high while the general market is selling off, it is likely to be a future momentum leader.Keep a watch list of growth stocks that hold well and even try to make new highs when the market is in a correction but keep in mind that those growth stocks are not very likely to make big sustained moves until the market starts to climb.We are in the midst of a bear market bounce. It could last only a few days or a few weeks. Any such climb would be classically defined as a climb of the “wall of worry”. After a few months of selling, most market participants are not thinking about buying dips blindly and are not trusting the rallies. It will take a long time for this sentiment to change which means that excessive volatility and frequent reversals are still here to stay for the time being.FROM GAVIN BAKER: This is nothing like 2000. Valuations for tech peaked in 2020. At the 2020 peak on a cap weighted basis, the 10 largest tech companies in the Nasdaq traded at a 44% discount to the largest tech companies at the 2000 peak using NTM EPS and 58% discount using LTM EPS.We are 21 months post peak valuation in 2020 and today’s multiples for the 10 largest tech companies on a cap weighted basis are 67% below the 2000 peak valuations on a NTM basis and 79% below on a LTM basis.There is an even bigger divergence in actual business performance. TTM EPS for the 10 largest tech co’s *declined* 73% in the 21 months post peak valuation. TTM EPS for the 10 largest tech co’s today has *grown* 71% since peak valuations 21 months ago.Because of this growth, today’s 10 largest tech stocks are significantly *cheaper* today, 21 months post peak valuation than the year 2000 stocks 21 months post their peak valuation despite the year 2000 stocks having declined 80%ish at this point past peak.Valuation multiples for the top 10 have compressed 40% in the 21 months since the 2020 peak, which is *more* than the 31% compression in the 21 months post the 2000 peak. Simultaneous multiple compression and fundamental EPS implosion was what killed tech in 2000.To approximate a year 2000 style meltdown, EPS for the 10 largest tech companies would have to decline 73%. This is not going to happen.A 73% decline in EPS is not going to happen even in a severe recession given how many of today’s tech companies have either entirely or partly recurring revenues. And for software, Covid showed that a “software contract is better than first lien debt.”So much of the revenue for 2000 tech companies was “capex” for their customers that could easily be turned off or deferred. Revenue for many of today’s large cap tech companies is open for their customers and their customers go out of business if they defer payment.Am going to run the exact numbers but likely only 5-15% of revenue for the 10 companies from 2000 was recurring given the dominance of hardware and upfront software license revenue. This number is *much* higher for today’s companies so EPS will be much more resilient.Yes, internet advertising would shrink in a recession, but only slightly given any recession is likely to be one with *positive* nominal GDP growth and internet advertising is a nominal good. It simply is pricing. Even better than pricing power.Y2K multiples would’ve taken the Nasdaq to a peak over 30,000. Instead it peaked at 16,000. This is nothing like the year 2000 in terms of either valuations or bottoms up fundamentals.Top down macro fundamentals are worse from an inflation perspective today and may end up worse from a rates perspective. But valuations are super low given these companies growth rates, margins and ROICs both cross-sectionally and relative to their own longitudinal history.We will see which ends being most important over the next 1, 3 and 5 years. Time will tell. But this is *nothing* like the year 2000 in any measurable, quantitative way for large cap public equities.Maybe, the software companies that engaged in wildly irresponsible fund raising at multiple well over 100x ARR are comparable in some ways. Some SPACs for sure. Reminder that no one is more at risk from high valuations than founders and employees. Sad but true.But those software companies almost all have revenue, proven, repeatable business models and likely survive. The comparable companies in Y2K didn’t even have revenue. Or business models. They were essentially PowerPoint presentations (like some 2020 SPACs).And I promise, for every large cap that anyone wants added to the 2020 comps, I can find a much more expensive large cap from 2000 that was growing slower with a lower ROIC and a more vulnerable business model.And the same goes for SMID caps. I can beat any ridiculous example someone cares to provide from 2020 with multiple even more ridiculous companies from 2000.💸Reformed Millennials - Post of The WeekDefault AliveDavid Sachs, ex-COO of Paypal and GP of Craft has an excellent recession playbook for entrepreneurs and investors that I watched on Saturday.I learned A LOT.SOME OF MY NOTES:Public markets lead VC marketsMultiples in public markets are a benchmark for investors funding ideas in the public markets.Public markets SAAS has seen multiples contract from 15X down to 5.5X NTM RevenuesThe economy has a lot of uncertainty which is leading to frozen capital marketsTiger Global has worked through 65% of its 18B investment fund.Looking at 2/3 capital deployment reduction in the second half of 2022Revenue for marketplaces should be gross margins/net revenue and not GMVCAC payback is incredibly important.HOW DOES THIS COMING RECESSION COMP TO RECESSIONS OF THE PAST:Dot Com Crash 2000-2002 ~ 2-3 yrsGreat recession 08/09 ~1.5 yearsFOR INVESTORS, THEIR FUNDRAISING BAR IS SIGNIFICANTLY HIGHER:The great company features 300% revenue growth, 70% gross margins, Net dollar retention of 140%, CAC payback 6-12months, Burn multiple is 1 or lessThe good company features 200+% revenue growth annually, 50% gross margins, Net dollar retention of 120%, 12-18 month CAC payback, and a burn multiple of 1-1.5Bad - un 200% revenue growth, under 20% gross margins, net dollar retention under 100%, CAC payback under 24 months, and a burn multiple over 2Burn multiple = Net burn / Net new ARR (the lower the multiple, the more efficient it is.)extend the runway to 30 months if possible (how much money do you have to run the company)Current A-C rounds are raising at 20 X ARROPERATIONS:immediate layoffs if you’re burn multiple is 2 or lessfreeze spending at a bare minimumfocus on your CAC payback and improves margins more than Net Dollar retentionearlier the stages of your startup, the more you can justify product development and R&D spendThe best time to build a business is in a recession. Other than fundraising, everything is more manageable. Advertising is cheaper, employees are cheaper, and of higher quality during tough times, it's a great time to course-correct and find your "product-market fit".🐦 Twitter Thread of The Week 🐦F1 Twitter Thread from Pomp:My boy Anas explaining inflation with an Arabic POV:🔮Best Links of The Week🔮🛢️ U.S. Strategic Petroleum Reserve drops to lowest level since 1987 😅 Twitter’s CEO and Elon Musk are beefing over bot counts🌱 India open to exporting wheat to needy nations despite ban🛡️ Carlyle to buy U.S. defense contractor ManTech for $3.9 billion ⛔ Sweden’s plans for NATO membership hit snag as Turkey says no₿ $3 billion in bitcoin was sold in an attempt to save UST stablecoin This is a public episode. If you would like to discuss this with other subscribers or get access to bonus episodes, visit www.reformedmillennials.com

Recon Labs
Episode 15: Frontline Founders featuring Kyle Hanslovan

Recon Labs

Play Episode Listen Later Mar 29, 2022 49:16


Kyle Hanslovan is the CEO and co-founder of Huntress. Prior to Huntress, he co-founded and built a defense consulting firm, StrategicIO, worked as a senior cyber vulnerability analyst at publicly-traded defense firm ManTech, and won the World Series of hacking (DEF CON's Capture the Flag competition). He is still active in the ethical hacking community. Earlier, Kyle spent over a decade supporting Offensive Cyber Operations within the U.S. Intelligence Community and began his career as a non-commissioned officer in the US Air Force.

Hacker Valley Blue
Beyond Intelligence with Katie Nickels

Hacker Valley Blue

Play Episode Listen Later Mar 25, 2022 56:10


How do you use threat intelligence to inform your decision making? In this episode, Davin and guest Katie Nickles take a deep dive into cyber threat intelligence. Katie explores the role threat intelligence plays in determining an organization's security posture, how threat intel helps blue teams stay ahead of and anticipate emerging threats, and what the day-to-day of a Director of Intelligence looks like. Katie shares her passion for teaching and nurturing the next generation of cybersecurity professionals and getting more girls/women interested in tech. Lastly, Kaite shares why she feels asset inventory is an inexpensive solution and great starting point for companies looking to kick off a security program. Guest Bio: Katie Nickels is the Director of Intelligence for Red Canary as well as a SANS Instructor for FOR578: Cyber Threat Intelligence and a non-resident Senior Fellow for the Atlantic Council's Cyber Statecraft Initiative. She has worked in cyber threat intelligence and network defense for over a decade for the U.S. DoD, MITRE, Raytheon, and ManTech. Links: Thank you to our friends at Axonius and Uptycs for sponsoring this episode! Stay in touch with Katie on Twitter and LinkedIn Connect with Davin on LinkedIn and Twitter Watch the live recording of this show on YouTube Continue the conversation by joining our Discord Check out Hacker Valley Media and Hacker Valley Blue

Givers of GovCon
Givers of GovCon: ManTech's Brian McHugh Shares the Story of an Employee-Led $2M Grass Roots Charitable Giving Initiative

Givers of GovCon

Play Episode Listen Later Feb 24, 2022 10:48


In this episode of "Givers of GovCon," we chat with Brian McHugh, ManTech's senior vice president for external affairs and chief of staff to ManTech's president and CEO. McHugh is heavily involved in ManTech's philanthropic efforts and leads the company's Community Services Committee, which fosters a culture of servant leadership. Tune in to hear how employees came together during the pandemic to launch a grass roots charitable giving effort that turned into a $2 million charitable giving and matching program.   

Cloud Security Today
Fed Clouds

Cloud Security Today

Play Episode Play 33 sec Highlight Listen Later Feb 14, 2022 34:08 Transcription Available


In a world where cyber-attacks are ever-changing, cybersecurity has to adapt accordingly. Joining us today to delve into the world of cloud security for federal agencies is Sandeep Shilawat, Vice President of Cloud and Edge Computing at ManTech. Sandeep has extensive experience in both Commercial and Federal technology markets. We'll get to hear his predictions on where the cloud world is heading, as well as what the Federal Authority to Operate (ATO) process will look like in the future. We learn the benefits of cloud compliance standards, as well as how FedRAMP is leveling the playing field in federal cloud computing. We also touch on the role of 5G in cloud computing, and why its presence will disrupt going forward. Join us as we pick Sandeep's brain for some insights into the present and future of federal cybersecurity.Tweetables“Visibility has become [the] single biggest challenge and nobody's dealing with cloud management in a multi-cloud perspective from cradle to grave.” — @Shilawat [0:09:03]“I think that having a managed cloud service is probably the first approach that should be considered by an agency head. I do think that that's where the market is heading. Sooner or later, it will probably become a de facto way of doing cloud security.” — @Shilawat [0:19:43]Comprehensive, full-stack cloud security Secure infrastructure, apps and data across hybrid and multi-cloud environments with Prisma Cloud.

Sermons - Harvest Church  |  Arroyo Grande
Christ Has the Power to Cleanse Your Sin and your Conscience

Sermons - Harvest Church | Arroyo Grande

Play Episode Listen Later Jan 31, 2022 63:25


1 (17s): Going to see You take what the enemy meant? 1 (2m 13s): Can you turn it? You turn it. 3 (7m 1s): It says in Psalm 119, it's the swing wide. You heavenly gates. The people that the Lord may answer in and bring him praises, sing that that's all I do is doing and why the gates of heaven let the praise as the walls. again, swing wide. Here we go. 0 (7m 41s): jeez, his jeans. 1 (10m 24s): God. Through your holy spirit. Conceiving Christ. Jesus. Leaving. God. 1 (10m 49s): I believe in, I believe in the same. 1 (13m 26s): 4 (14m 32s): Thank you, Lord. For times in our corporate gathering, we can just sing with everything. We've got Lord and praise and honor, and adoration to our king, to our savior, our Redeemer. Thank you so much, Lord God, we just invite your presence. I think we've already done that Lord, but we will continue to invite your presence. We need your presence, Lord, in our corporate gatherings Lord, but we need your presence in our daily walk and just in everything that we experienced and encountering go through in life. Lord God. So fill us with your presence, your spirit, to overflowing God that we might live out of that reality, Lord God. 4 (15m 15s): So for those who are just kind of worn out today, Lord, I pray blessings and grace, Lord God of filling in Jesus name for those who are discouraged. God, we just ask God that you would encourage them in the spirit, in the natural, in every way possible, or build them up in their most holy faith in Jesus' name, Lord God, for those who need a physical touch of healing, we just pray in Jesus' name God that you would work a miracle in the lives of your saints here, gather all over and for anybody tuned in Lord God, we pray healing, power and healing grace upon their lives as well. We're thankful, Lord God, for what you're doing in our lives. We're thankful that Ken's back and healed up and do them better. Lord God, we just pray God. 4 (15m 56s): For all of those, he represents so many have gone through the fire and gone through sickness and all kinds of stuff. Floor beaches, pray Lord that you would just continue to work and minister and just do wonderful and profound things. God, we love you. We thank you for what you will do as you teach us through your scripture today. Anoint me. I pray, speak through me. I pray. I don't want to do it without you Lord. So anointed speak through me and then prepare our hearts and our ears. Lord God, to receive your message. We love you. We praise you in Jesus name. Amen. Amen. Hey, turn around. Sail out to someone that you never have met before. 4 (18m 14s): To get some water. Come on. I had to get some water and a something to help my throat because I was singing sing. First service preach for a servicing. Second service, try to preach second service. Welcome. We're in Hebrews chapter nine and we're going to get through about halfway through it. I was thinking about my sermon yesterday as I was spraying Roundup, this weed killer. I sprayed up, I sprayed like 12 gallons of, yeah, maybe that's the deal. I should have wore a mask or something, but yeah, maybe that's the deal got to get out and get in on that class action lawsuit. 4 (18m 55s): That's going on anyway. Nevermind another story. But I was spraying that thing and I'm like, you know what? I'm going to have to come out and do this in about two more months because it's like soon as I spray it, it kills it, it rains, it suns comes out and I got an eight shines and everything just grows right back. I thought, I'm glad God's grace. Isn't like that. I'm so grateful for the atonement. Once for all time, Christ died for us interred that holy of holy places offered himself as our atonement, our forever sacrifice and died. And we don't, we don't have to go through all of that. 4 (19m 38s): Again. We're saved by grace, through faith once and for all time, God made atonement for us. And we're going to be talking about that today. God's ability through Christ to cleanse our sins, but also to cleanse our conscience. Because sometimes we, we realize that God on some level has cleansed our sins, but it hasn't allowed us to walk with a clear conscience. And so it's, it's like condemnation, heaviness, guilt. We're carrying around things that God never intended for us to carry. Jesus said, come to me, all you who are labor and heavy Laden, I will give you rest for your souls. For my yoke is easy and my burden is light, but some of us feel guilty about everything. 4 (20m 27s): We recount past mistakes, reliving past conversations, rehashing past relationships, reviving past decisions. And we kind of rehearse over and over again our past. And maybe, maybe that past was yesterday. Maybe that past was 10 years ago or 50 years, but we're constantly rehashing the past, right? Christ has the power to cleanse us from our sins and this conscience that is constantly getting worn out by pass, by thinking about the past, by regretting the past, by wishing we could go back and change the past and what I've realized. 4 (21m 9s): Cause I, I I've been there and there are still some things I wish I could go back and change. But what I've realized is that God uses all of those past experiences, all of that past brokenness, all of those past mistakes, he uses it in such a beautiful way to equip us for the incredible work that he's got for us today. So now, because of those mistakes and all of those imperfections, we have greater capacity to empathize with people, to feel the pain of others and what they're going through to identify with people and to pray with real sincerity, for those who are going through hard stuff. 4 (21m 58s): I tell you what, after COVID I prayed on a different level for people going through it because I had empathy. I was like, holy cow, I wouldn't wish this on anybody. Right? Those experiences in life, relational, spiritual, whatever they may be, God is in his wonderful and supernatural way. He is putting all of those ingredients together with his grace, his love and that transformational work that he accomplishes in us. And then he prepares us through all of those ingredients to go do the wonderful things that God has called us to do. So sometimes we think our past failures disqualify us. 4 (22m 40s): I think in so many ways they qualify us. They have prepared us. They prepared us for what God wants to do in us and with us and through us, I felt called to the ministry when I was about 17. And I thought, for sure, God was just going to usher me right in and blah, blah, blah. But he had a whole different path for my life. Put me into the business world for about 10 years before going into vocational ministry. And man, I learned so much through those experiences in sales and marketing and just doing business in the world. And, and those things have helped me. They've they've I said this recently, as much as Bible college and seminary has helped me, I would say that my business experience in the, in the marketplace has helped me in all of the things that God taught me about. 4 (23m 29s): People, about working with people about being reliable. So whatever God's got you going through right now, or whatever you're experiencing, just trust that what the enemy, if it's bad stuff, it's trust that if what's what the enemies is used for evil, God will use it for good. If it's just experiential stuff and your God is using all of those things to equip you for your incredible work and through all of that, he's wanting to use you anyway, no matter what your station in life is. So quit recounting past mistakes with such regret, quit reliving, past conversations and real past relationships and quit reviving past decisions and just trust the Lord moving forward in Jesus name. 4 (24m 12s): So we're going to be in Hebrews chapter nine today and Hebrews chapter nine talks about our conscience. And hopefully we fix the points. We had the word conscious instead of the word conscience. There's a difference. I don't know if you know that, but there's a difference. So somebody pointed that out, thankfully. So hopefully we got the points fixed, but we're talking about conscience and not conscious today. So as we wrapped up Hebrews eight last week, I love what Hebrews eight 13 says. It says this when God speaks of a new covenant, it means he has made the first one obsolete. It's now out of date and will soon disappear. 4 (24m 56s): It's a beautiful statement. The old covenant did not have the power to do what the new covenant has the power to do God through this second covenant, this new covenant that it's been designed by Christ and upheld by Christ has the power to transform our lives. The new covenant in Christ has the power to cleanse people of their sins and therefore cleanse our conscience so that we no longer carry the burden of our sin. The first covenant was a shadow of things to come. The first covenant points to our desperate need for God, for his grace, it points out the reality of our sin. 4 (25m 40s): That's why the, the law was given so that we would recognize our desperate need for his grace. It wasn't given so that we'd somehow measure up. It was given so that we would realize, holy cow, I can never measure up and I need God's grace. So the first covenant was a shadow of things to come. The earthly tabernacle is a shadow of things to come. I just ask you, please don't get left in the shadow. Let's move into the marvelous lights of our glorious God and move in our understanding and grow in our understanding of his incredible grace. Let's examine the first covenant in light of the second covenant, Hebrews nine one talks about the first covenant. And this is kind of the theme, the priesthood of Christ it be the theme kind of through about halfway through chapter 10. 4 (26m 23s): So it's a bit redundant maybe, but I found whenever there's redundancy in scripture, it's meant to enhance and highlight and remind us because I don't know about you, but I need redundancy. I can read the same passage over and over again. And Mike, oh, that's right. I've read that a thousand times, but I needed a and one, right? They really get it to really have it sink in Hebrews nine one says the first covenant between God and Israel had regulations for worship and a place of worship here on earth, there were two rooms. And so now we're going to describe the earthly tabernacle. It's basically a tent and many say it was just kind of like the tents that the Israelites would carry and that they would live in. 4 (27m 6s): But these tents were, this tent was designed to as a place of worship and a place of offering sacrifice. So there are two rooms in this tabernacle in the first room were a lampstand, a table and sacred loaves of bread on the table in this room was called the holy place. So this is where the priests would go in and offer sacrifices for the sins of the people. Then there was a curtain behind this first room that took you as you go through that first curtain, you go into the second room and it says here there was a curtain. And behind the curtain was the second room called the most holy place in that room. We're a gold incense alter and a wooden chest called the Ark of the covenant. 4 (27m 49s): And we'll unpack the arc here. Just a moment. The Ark of the covenant, which was covered with gold and all sides inside the Ark were a gold jar containing Manoj errands staff, that sprouted leaves and the stone tablets of the covenant. So again, there's three things inside the Ark of the covenant. We're going to unpack those three things because they help us understand the purpose of the old covenant, the purpose of the old Testament. They help us to understand God's heart in the old covenant, hoping to point us to the new. So everything in the arc pointed to Israel's desperate need for God's grace, the manna manna, by the way means, what is it? 4 (28m 32s): So when the people of Israel woke up the first day that man has settled on the ground, there was all of this like Dew and they was sparkling and the people are like, what is it? So that's what the man is. And so the people would go out and they picked it up and they gathered under the instruction from the Lord gathered. I think it was two quarts per person per day. And don't gather anymore. Well, like most of us might be thinking, why not? If two quarts is enough, why not get three chords? We got a little extra for midnight snack or in the morning or whatever. Right. But what happened is whatever they gathered over, what was instructed, turned into maggots and had a wretched smell. 4 (29m 16s): And really it's a picture of what our disobedience looks like in our faithlessness looks like before God, they gathered extra because they were afraid they wouldn't have any for the next day. So God spoke to them about it. The provision of the man represented the provision of the Lord. And that reminder was also a reminder of Israel's fearlessness and belief. And so they've got manna in there to remind the people through the generations of Israel's disbelief in fearfulness, but also the Lord's provision. Exodus 16 says that the man was like quarry ant white coriander seed. 4 (29m 58s): And it tasted like honey wafers exited a 1633 sounds like good stuff. You know, kind of make a little breakfast and can make man of bread, ManTech, Kati, Manoj, whatever you want. I know, I know it's Keith Green, some are old enough in the room to know my reference though. The people of Israel complained to God out of fear that he had forgotten about them. And, and that's what the man represented. Aaron staff represent the represented the rebellion of God's people in the judgment of God. You can read about that story in number 16 and 17, go back and re read number 16 and 17 because it talks about God's judgment against those who rebelled against him. 4 (30m 49s): It says the earth opened up and swallowed the people and close back up and they were just gone judgment. Aaron staff represented the rebellion of God's people in the judgment of God, Aaron staff sprouted. This is interesting. So imagine I've got a staff in my office that somebody made for me, it's this tall eucalyptus staff and it's dead, right? Nobody expects it to do anything, but stand in the corner and I'll take it on a walks with me from time to time, but errands staff, because God was speaking his truth, administering his revelation is his staff sprouted and budded and blossomed and produced ripe almonds. 4 (31m 31s): Isn't that awesome. You see that number 17, eight. So Aaron staff representative rebellion of God's people and the judgment of God, the stone tablets represented God's law. And Israel's inability to keep the law, the stone tablets inscribed, what the terms of the covenant were written with the very finger of God. We know that from Exodus 31, 8 and a few other verses. So we look at the contents of the Ark of the covenant and everything in the, within this cut, this box represented Israels and humanity's desperate need for the grace of God. 4 (32m 12s): There are things in our lives today that remind us of our desperate need for God's grace. My wife will often tell me, you desperately need the grace of God. And I said, I know you've been telling me no, she never says that, but I know what she's thinking, but mistakes. And so she's actually never said that before to be clear, sorry, mistakes and sins from our past and our present, remind us of our need for God's grace. So the new covenant is God's response to that desperate need. The old covenant was good in that it was a shadow of things to come, but it was, it was incomplete to the old covenant, teaches us about sin and our need for God's grace and the old covenant points. 4 (33m 2s): Us. The old Testament points us to a promised new covenant. He would come through that would come through Christ Jesus, the Lord, Hebrews eight references. This passage in Jeremiah 31 that I'm going to read. So it will sound familiar to you because we just went through it a couple of weeks ago. It says this in Jeremiah 31 33 through 34, the day is coming, says the Lord, when I will make a new covenant with the people of Israel. So this is a six, 700 years before the time of Christ. The Jeremiah is writing this day is coming, says the Lord, when I will make a new covenant with the people of Israel and Judah, this covenant will not be like the one I made with their ancestors. When I took them by the hand and brought them out of the land of Egypt. 4 (33m 46s): They broke that covenant though. I love them. As a husband, loves his wife, says the Lord verse 33, but this is the new covenant. This is the new covenant I will make with the people of Israel. After those days says the Lord, I will put my instructions deep within them. I will write them on their hearts and I will be their God. And they will be my people and they will not need to teach their neighbors nor will they need to teach their relatives saying you should know the Lord for everyone from the least to the greatest will know me already says the Lord and listen, this, I love this last part. And I will forgive their wickedness and will never again remember their sins. 4 (34m 29s): That's the promise of God that was fulfilled in Christ. I will forgive their wickedness and will never again remember their sins. So God has the capacity and the grace to forgive our sins and to cleanse our conscience. They should go hand in hand, but sometimes we get hung up and we feel guilty about stuff that we've already confessed, that God has already forgiven. And we're just thinking about it and rehashing it. And the enemy is using it to distract us and to wear us out and to wear us down and discourage our progress. Our forward progress as followers of the Lord, Jesus Christ. So the Ark representing the old covenant is filled with reminders of Israel's failures, reminders of humanity's failures. 4 (35m 13s): The cross representing the new covenant is a wonderful reminder of God's grace, his love and his forgiveness, the arcs cover. There was a car cover over the arch and it was called the place of atonement or the mercy seat. And it's a picture of what is needed to cover or a tone for the sins represented inside the arc. So inside the arc is reminders of our sin, Israel sin, the arc, the arts cover. The mercy seat is a picture of the atonement that is needed. In other words, as one writer puts it, the arc by its contents, declare the divine holiness by which all stand condemned and by its form, especially the atonement cover declared the divine, redeeming mercy through the shed, blood old covenant, the shed blood of animals, new covenant once for all time, the shed blood of our Lord Jesus Christ, our great high priest who is our mediator. 4 (36m 14s): The one who is forever interceding for us, the one who loves us unconditionally above the arc, above the arch, where the cherubim of divine glory, whose wings stretched out over the arch cover the place of atonement. But we cannot explain these things in detail. Now the author says, I think he kind of already did, but maybe there's more. Anyway, the arc is a picture. It's an illustration declaring for humanity. God's holiness, man's sinfulness, and God's plan to redeem humanity through the shed blood of Christ on the cross. The old Testament speaks clearly about our need for God's grace. 4 (36m 54s): The old Testament also tells us, tells God's people of God's answer to our need in the person and finished work of Jesus, the Messiah. So in the old Testament, we have roughly 300 prophecies speaking about the coming Messiah hundreds, and even thousands of years before Jesus was born and Jesus was on the scene profits, God spoke to profits and they spoke about the coming Messiah. So they knew their desperate need for God's grace. And they were all, all of Israel and Judah were waiting for their Messiah. Why? Because they had read the prophets, they understood God's plan and they had been waiting. 4 (37m 37s): So it's perplexing to realize that when Jesus shows up on the scene and he's fulfilling the prophecies, that the people of Israel and Judah still mostly refused to believe, things changed as time went on and people in Israel are still believing to this day, putting their faith in the mercy and the grace of the Lord, Jesus Christ, and an article written by Mary Fairchild. She writes the book of the old Testament. The books of the old Testament contain many passages about the Messiah, all prophecies, Jesus Christ fulfill. For instance, the crucifixion of Jesus was foretold in Psalm 22, 1 6 through 18, approximately a thousand years before Christ was born long before this method of execution was even practice. 4 (38m 30s): So this method of execution through crucifixion was not practiced when this was written after Christ resurrection preachers of the new Testament church began to declare officially that Jesus was the Messiah by divine appointment. We see that in Paul's writings in Romans one, one through four, Paul is servant of Christ. Jesus called to be an apostle set apart for the gospel of God, which he promised beforehand through his prophets in the holy scriptures concerning his son who was descended from David, according to the flesh and was declared to be the son of God in power, according to the spirit of holiness by his resurrection, from the dead Jesus Christ, our Lord. 4 (39m 11s): So the apostle Paul who wrote two thirds of the new Testament pointing back to the prophetic words that were uttered in the old Testament, pointing to what Jesus accomplished in his earthly life and ministry. So again, some Bible scholars suggest that there are more than 300 old Testament, prophetic scriptures completed in the life of Jesus Christ, such as his birthplace prophecies about his birthplace, his lineage method of execution. These things were all beyond tryst control and could not have been accidentally or deliberately fulfilled. This is God's divine plan unfolding in the universe on a macro scale. 4 (39m 56s): If God can pull all of that together on a macro scale, we can trust him on a micro scale with our lives. We need to understand that God has a plan that is unfolding. We can trust his plan to bring it to fruition. He is completely capable, completely desiring to bring those plans to fruition in our lives. Let's talk about statistical probability or in probability concerning the fulfillment of these prophecies that were spoken in the old Testament fulfilled in the new Testament of the person and work of the Lord. Jesus Christ. The chance of just eight. 4 (40m 38s): So there's about 300, the chance of just eight prophecies being fulfilled. This is the kind of the math. It's one in the 10th, one in 10 in this two in the 17th power, one in 10 to the 17th power. So this is kind of what that looks like if you ever been to Texas. So I was driving back from Louisiana years and years ago, and we're driving long, long days. It took us two full days to get through Texas driving all day long. We thought we're never going to make it to the other side of taxes. 4 (41m 21s): This place is eternal, right? So it's a huge state. So imagine taking silver dollars and covering the whole state of Texas two feet deep, two feet deep. That's a lot, a lot of silver dollars. Now imagine marking one of those silver dollars and shucking it somewhere in the state of Texas, mixing them all together, and then imagine blindfolding someone and telling them they can travel anywhere in the state of Texas, but they have to grab that one silver dollar that has been marked and declared. 4 (42m 5s): This is the one, one the 10th 17 happened. I was saying that right, Jim, one in 10 to the 17th power. There we go. One to 10th to the 17th power. That is the probability of eight prophecies coming true. There were 300. This is evidence of the divinity, the Messiah ship. The reality of who Jesus was and is that he is the Messiah. He is the Messiah. So the mathematical probability of 300 or 47, or even just eight fulfilled prophecies of Jesus stands as evidence of his messiahship prophecies about him being born of a woman Genesis three 15, that he would be born of a Virgin Isaiah seven, 14, that he would come from the tribe of Judah. 4 (43m 11s): We talked about that in our Hebrew study, Genesis 49, 10, that his throne would be anointed and eternal Psalm 45, Daniel chapter two, there's a bunch of your Messiah would be rejected by his own people, Psalm 69, Isaiah 53, that he'd be a prophet that he'd be proceeded by Elijah, that he would be declared the son of God. That he'd be called a Nazareen. It goes on and on and on that Messiah would be a priest. After the order of Melchizedek. We studied that as in our study of Hebrews chapter seven, that he would be called king Psalm two, that he would enter Jerusalem on a donkey Zachariah 11, that Messiah would be praised by little children, Psalm eight, verse two, all of these specific things were spoken of the Messiah hundreds and even thousands of years prior to his arrival that he would resurrect from the dead Psalm 16 and Psalm 49, that he'd be seated at God's right hand, that the Messiah would be a sacrifice for sin, that he would return a second time and on and on and on these and many other old Testament verses about Israel's Messiah or fulfilled in the new Testament, in the new covenant, in the new Testament life of Jesus Christ collectively, they form the leading proof of his deity of Christ deity. 4 (44m 49s): As Jesus went about his ministry, he knew he knew that he was fulfilling these prophecies and he pointed, especially the religious leaders. You understood the prophetic writings, the Sadducees and the Pharisees. He pointed them to the old covenant, the old Testament, the writings of the prophets. And this is what he said in Luke 24, 25 through 27. And then Jesus said to them, you foolish people. You find it so hard to believe all that the prophets wrote in the scriptures. Wasn't a clearly predicted that the Messiah would have to suffer all these things before entering his glory. Then Jesus took them through the writings of Moses and all the profits explaining from all the scriptures, the things concerning himself. 4 (45m 37s): He said in John 5 39 through 40 says you search the scripture, speaking to the religious leaders. And when he's talking about scripture, he's talking about the old Testament. You search the scriptures because you think they give you eternal life. But the scriptures point to me, Jesus said, yet you refuse to come to me to receive this life. Some of us have had so much evidence pointing to the reality and the goodness and the sufficiency of Christ. And yet we still refuse to believe what is it going to take for us to finally believe some of us have believed on the salvation, but a lot of us are struggling to believe that God is good in our day-to-day lives that God can sufficiently provide for us in our day-to-day lives. 4 (46m 25s): That God wants to cleanse our conscience so that we can move forward with peace and power and confidence, not in who we are, but in who Jesus is. When we understand who Jesus is, we can move forward with greater confidence, greater passion, with greater compassion because of what Jesus has revealed to us and has accomplished in our lives. Let's move out of the shadows and believe that God is capable. That he's all powerful. That he's omnipresent. That he's very good. And his love is unconditional. Let's move forward in our faith as followers of the Lord, Jesus Christ, where in your life do you need to move forward as a, as a follower of the Lord, Jesus Christ. 4 (47m 12s): Where's your faith life struggling, dry. Where do you need to invite God in so that you might walk with greater enthusiasm, greater confidence, greater surety, invite God in and watch what he will do. It will be supernatural, just like all of the works of God through the old and the new Testament, watch what God will do. What you got to invite him in, invite him in and watch what he will do. Let's get back to Hebrews nine. And we've got a few things to talk about before we wrap up here in the next few minutes, when these things were all in place, Hebrews nine, six, speaking of the tabernacle, the priest regularly entered the first room as they perform their religious duties, but only the high priest Everett entered the most holy place and only once a year. 4 (48m 3s): And he always offered blood for his own sins. And for the sins, the people had committed and ignorance. Isn't that interesting? So we all sin and word thought or deed daily, but then there are things that we do in ignorance and isn't it good that the grace of God is sufficient for those things that we've done in ignorance, a thought, a word, an action. God's grace is sufficient to cover all of those things by these regulations. The holy spirit revealed that the entrance to the most holy place was not freely open. As long as the tabernacle and the system at represented were still in use. This is an illustration. 4 (48m 43s): The writer says pointing to the present time then, and now first century and 21st century for the gifts and sacrifices that the priests offer are not able to cleanse the conscience of the people who bring them. So there was a covering, but it was incomplete. Christ has the power to cleanse your sins and your conscience. Our conscience is as you know, that inner feeling or voice, it's the guide to the rightness or wrongness of our behavior. Our conscience gives us a sense of right or wrong. 4 (49m 25s): And so we've got to be careful to guard our conscience because as we think about our conscience, the scripture tells us that we can be in a good place or bad place. First Timothy four, two, number one, our conscience can be dead or seared. Do we fix this? Oh, we fixed it. Good. He used to say conscious. Now it says conscience, here we go. Now we can move forward. Here we go. Hopefully the rest of the points are fixed as well. Our conscience can be dead or seared. First Timothy four two says now the holy spirit tells us clearly that in the last times, some will turn away from the true faith. They will follow deceptive spirits and teachings that come from demons. 4 (50m 9s): These people are hypocrites and liars and their conscience is, are dead. So we can have a dead conscience and that we don't, we no longer feel what we used to feel regarding right and wrong. Maybe it's been seared or killed because we've ignored our conscience. One too many times, we've been rebellious against God when too many times we've allowed that same sin or the same, whatever in our lives over and over and over again, we've justified this somehow we've just seared our conscience. So we don't feel any anxiety, any approval. We don't feel anything around areas of our lives. So we need to be careful that our consciouses aren't dead or seared. 4 (50m 50s): And how do we fix it? We simply, we go to the Lord and say, God, my, I feel like my conscience in this area, or maybe just my conscience in general is seared. I, I, I barely feel anything anymore around my decision-making. I just don't understand right and wrong. And so Lord, I need you to restore my conscience. It's God's gift to us that we, that we use, that we have, that we operate with so that we can know the difference between right and wrong. And it works in collaboration with the holy spirit, through the word, as we understand truth and are filled with the power of God. And so we understand right and wrong, but sometimes we were so seared and dead in our conscience that we don't have the perspective and the capacity. 4 (51m 30s): So just ask God to heal your conscience, ask God to come in and just cleanse you. And to set you free in whatever area you need to be set free. Number one, our conscious can be dead or sear. Number two, our conscience can be defiled, right? Titus one 15 says everything is pure to those whose hearts are pure, but nothing is pure to those who are corrupt and unbelieving because their minds and consciousnesses are corrupted. If you ever hung around somebody and you tell them a story, and they always coming up with the perverted, that perverted a part of the story, they're always trying to take it down a dark path, a dirty path. They're always trying to tell dirty jokes or tell dirty stories or, or their everything about their life has got this filter of uncleanliness there. 4 (52m 19s): They've got a polluted mind, a polluted conscience it's defiled. And so everything that comes through their filter is broken. We've. We've got to be careful that we hang around. People who build us up in our most holy faith, that Titus one 15 in the new king James version is not on the screen, but it says this to the pure, all things are pure. But to those who are defiled or corrupted and unbelieving, nothing is pure. But even their mind and conscious conscience are defiled. Titus. One 16 says they, the corrupted and defiled, they profess to know God, but in works. 4 (52m 59s): They deny him being a balm, Annabelle, this obedient and disqualified for every good works we got, we've got to be careful that we're not allowing our conscience to be defiled through the things that we watch read encounters that we have close friends, that we keep, we need to be careful, bad company, corrupts, good character. So the people you spend time with that we spend time with either help our character or our character they're their, their help, our conscience, or corrupt our conscience. So our continents can be dead defiled. And number three, our consciousness can be guilty. And this is really what the whole message is all about. Hebrews 10, 21 and 22 talks about the conscience. It says in, since we have a high, a great high priest who rules over God's house, let us go right into the presence of God. 4 (53m 45s): With sincere hearts, fully trusting him for our guilty conscience is have been sprinkled with Christ's blood to make us clean. And our bodies have been washed with pure water. Listen, Christ has the power to cleanse our sins and to cleanse our conscience. The new system set up by God has the power to set us free from a guilty conscience. You guys believe in this stuff. It is absolutely true. Let's look at the last few verses. As we wrap up here, Hebrews nine 10 says for that old system deals only with food and drink and various cleansing ceremonies, physical regulations that were in effect only until a better system could be established. 4 (54m 27s): So Christ has now become the high priest over all the good things that have come. He has entered the greater more perfect tabernacle in heaven, which is not made by human hands. It is not part of the created world with his own blood, not with the blood of goats and calves. He entered the most holy place once for all time and secured our redemption forever. Under the old system, the blood of goats and bowls and the ashes of the heifer could cleanse people's bodies from ceremonial impurities. Just think verse 14, just think how much more the blood of Christ will purify. Our conscience is from sinful deeds so that we can worship the living God for, by the power of the eternal spirit. 4 (55m 12s): Christ offered himself to God as a sacrifice for our sins. That is why verse 15. That is why he is the one who mediates a new covenant between God and people. So that all who are called can receive the eternal inheritance. God has promised them for Christ died to set them free from the penalty of the sins. They had committed under that first covenant. Isn't it great to know that Christ has the power to cleanse our sins and to cleanse our conscience with that. As we invite the worship team up, we're going to worship some more. I just encourage you to think about areas of your life, that need attention areas of your life, where there's confession needed, brokenness needed, contrition needed, and just invite God to work in your heart, to cleanse your sin and to cleanse your conscience. 4 (56m 7s): If you're here for, and you don't know anything about Christ, but you know that you've made mistakes. The Bible calls those mistakes sin and outlines it in the old and the new Testament. If you're here today and you want to be forgiven for your sins, Jesus will forgive your sins. If you confess your sins, he is faithful. And just to forgive you and to cleanse you from all unrighteousness. So you simply let's close our eyes and prayers. We stand up. We simply say, Lord, forgive my sins. Go ahead and stand up, Lord, forgive my sins. I need your grace. I need your love. I don't understand who you are and what you're all about, but I know that I need to grace from you, the great high priest. 4 (56m 51s): So forgive me for my sin. Fill me with your spirits and show me your love. And as you pray, those things, what will happen is the holy spirit will come into your life. Your sins will be forgiven. And then you get adopted into God's family. You become a son or a daughter within the family of God, and you've just begun a new walk with God. The Bible calls it being born again. So you've got a new life and you're now going to follow Jesus. That's the goal. That's the plan that we recognize our need for him. We give ourselves to him. We follow him all the days of our lives. 4 (57m 32s): So Lord, as we do our best to follow you all the days of our lives, be glorified Lord. As we sing, help us to worship in spirit and in truth with great honesty and humility, we ask in Jesus name, amen, amen. Let's worship 3 (57m 46s): And mentioned it. So we're actually, we're going to do a new song as we close up and kind of how pastor Steve is talking about that. Just the confidence that we have in that new covenant is the confidence that we also have that, you know, we have a eternity to spend with our Lord and our savior. And this one, this song is called him of heaven. And it, it speaks to that. It speaks to, you know, just declaring our excitement about being with the Lord and just being surrounded by his glory. So yeah, the same listings one together guys. 3 (1h 2m 41s): Amen. Amen. Let's pray. Heavenly father, Lord, we thank you. That, that is our declaration this morning, father, Lord, we long to sing that with you father. We long to be in your presence and in worship alongside you, Lord Jesus, the spend eternity by your side, but whilst we're here on earth, father, Lord, we just pray for your, your protection loading for you for your goodness, just to be alongside of us Lord this week as we leave this, this place, Lord, you would just come alongside of each and every one of us, but give us confidence to be bold in your presence, to be bold in your name. Jesus Lord, we thank you. And where we, where should be father. Maybe you never forget that. Especially as we walk through our day-to-day lives father, when we just cling to the hope that we have in you, Jesus, we love you father. 3 (1h 3m 24s): We lift up your name and praising me. Where, why should we pray these things in your precious name, father? Amen.

SINC: The Conversation
S1 Ep 4 - Part 2: "Deltas, Data, Globalization" - Dr Arlene Espinal with Deena Swatzie and Maria Schwenger

SINC: The Conversation

Play Episode Play 17 sec Highlight Listen Later Oct 12, 2021 25:56


In the insightful conclusion to their two-part discussion, Dr. Arlene Espinal, Deena Swatzie, and Maria Schwenger identify meaningful deltas they've observed, examine the effects of globalization on cloud/data management and the responsibility of data and "ethical AI," and look ahead to what's next and top-of-mind, both personally and from an industry perspective. Maria Schwenger is AVP Head of App Security & Data Protection at American Family Insurance. Prior roles include VP DevSecOps & Strategy at Honeywell and Director, Cloud Operations & Strategy Architect at IBM.Deena Swatzie is GVP Cyber Security Strategy & Digital Innovation at Truist, formerly SunTrust, where she was Group VP Cyber Security GRC Manager responsible for cyber governance and risk identification activities. Dr. Arlene Espinal is Chief AI Officer for i-TaaS Consulting and also serves as an Independent Corporate Advisor. Prior, she was VP at ManTech leading A3 strategy and execution, and Global Head of Digital Transformation for SoftwareONE. Dr. Espinal is among the Top 50 Most Powerful Women in Technology (2021) and a Top 100 Global Technology Leader (2020, 2022). 

SINC: The Conversation
S1 Ep3 - Part 1: "Mentorship, Leadership, Career Development"- Dr. Arlene Espinal with Deena Swatzie and Maria Schwenger

SINC: The Conversation

Play Episode Listen Later Oct 1, 2021 37:06


In Part 1 of this two-episode discussion, Dr. Arlene Espinal hosts Deena Swatzie and Maria Schwenger in a conversation encompassing career establishment and development, mentorship and entry points, leadership and value systems, and key advice for the next generation entering tech fields. Watch for Part 2 coming soon, wherein the panel shares top-of-mind thoughts on security threats, AI, digital transformation, and more.Maria Schwenger is AVP Head of App Security & Data Protection at American Family Insurance. Prior roles include VP DevSecOps & Strategy at Honeywell and Director, Cloud Operations & Strategy Architect at IBM.Deena Swatzie is GVP Cyber Security Strategy & Digital Innovation at Truist, formerly SunTrust, where she was Group VP Cyber Security GRC Manager responsible for cyber governance and risk identification activities. Dr. Arlene Espinal is Chief AI Officer for i-TaaS Consulting and also serves as an Independent Corporate Advisor. Prior, she was VP at ManTech leading A3 strategy and execution, and Global Head of Digital Transformation for SoftwareONE. Dr. Espinal is among the Top 50 Most Powerful Women in Technology (2021) and a Top 100 Global Technology Leader (2020, 2022). 

SINC: The Conversation
S1 Ep2 - Part 2: Walter Ferrer with Reinier Moquete

SINC: The Conversation

Play Episode Listen Later Sep 27, 2021 27:16


SINC: The Conversation—where IT peers interview each other. SINC's podcast season continues with the conclusion of the conversation between Walter Ferrer and Reinier Moquete. Here in Part Two, Walter and Reinier outline action-oriented leadership strategy, exploring how to cultivate diverse talent in the context of the talent crisis, both at an organizational level and in different levels throughout industry. Engage with Walter and Reinier and experience their live Fireside Chat at SINC's 2021 regional forums: Northeast in Washington D.C. (Oct 3-5th) and TOLA in San Antonio (Oct 24-26th). Walter G Ferrer is Managing Director at Zenlity LLC, a consulting firm focused on transformative innovation to talent agility. Walter serves as COO for a business unit in a large financial services organization; prior leadership experience includes CSC, NeuStar, and ManTech.  Reinier Moquete is the founder & CEO of CyberWarrior and CyberWarrior Academy. He has been recognized as an Emerging Leader by the Boston Business Journal and included in Boston's 100 Most Influential People of Color.For more information and our full slate of offerings visit SINCUSA.com 

Veteran Voices
Living Street Smart and Book Smart with Dual Service Veteran Tara Holcomb

Veteran Voices

Play Episode Listen Later Sep 24, 2021 46:37


Many of the conversations we have on Veterans Voices center around servicemembers transitioning out of the military and into civilian careers. Today's interview follows that same path – twice. For some Veterans, the call of the military is so strong that they transition in and out, sometimes with different branches. So it is with today's guest. Tara Holcomb served in both the U.S. Army and U.S. Air Force. Her service in the Army led her to discover the appeal of working in supply chain based on her experience as the motor pool clerk for an entire battalion. She also has experience working as a supply chain auditor, helping companies dispose of products in appropriate ways. Today she is the Supply Chain Risk Manager for ManTech. In this episode of Veteran Voices, produced in partnership with Vets2Industry, and sponsored by Buyers Meeting Point and Dial P for Procurement, co-hosts Mary Kate Soliva and Scott Luton speak with Tara about: • How basic training turned her into the person she wanted to be, and her service continued the job by changing her mindset forever • Some of the cost and benefit related implications of leaving military service for a civilian career that Veterans need to be aware of and manage proactively • Her current view of the global supply chain, and why she sees proper forecasting and taking a step back from lean manufacturing as appropriate responses to product and shipping container shortages Additional Links & Resources: Learn more about Veteran Voices here: https://supplychainnow.com/program/veteran-voices Subscribe to Veteran Voices and other Supply Chain Now programs here: https://supplychainnow.com/subscribe Learn more about Vets2Industry: https://vets2industry.org/ This episode was hosted by Scott Luton and Mary Kate Soliva. For additional information, please visit our dedicated show page at: https://supplychainnow.com/street-smart-book-smart-dual-service-veteran-vv-42

SINC: The Conversation
S1 Ep1 - Part 1: Walter Ferrer with Reinier Moquete

SINC: The Conversation

Play Episode Listen Later Sep 20, 2021 28:53


SINC: The Conversation—where IT peers interview each other. Our season kicks off with Part One of a two-episode conversation between Walter Ferrer and and Reinier Moquete. This deep-dive discussion takes diversity beyond lip service, positing its moral accuracy as demonstrative of its integral value to organizational health, business relationships, innovation and resiliency. In Part One, Walter and Reinier explore the implications of cultural awareness and fluency that translate into immediate business results, assess the cybersecurity talent gap and potential impact of overlooked communities such as women, people of color, and military veterans, and address the social responsibility of industry to step up to the challenge. Engage with Walter and Reinier and experience their live Fireside Chat at SINC's 2021 regional forums in Miami (Sept. 19-21st) Washington D.C. (Oct 3-5th) and San Antonio (Oct 24-26th). Walter G Ferrer is Managing Director at Zenlity LLC, a consulting firm focused on transformative innovation to talent agility. Walter serves as COO for a business unit in a large financial services organization; prior leadership experience includes CSC, NeuStar, and ManTech.  Founder & CEO of CyberWarrior and CyberWarrior Academy, Reinier Moquete has been recognized as an Emerging Leader by the Boston Business Journal and included in Boston's 100 Most Influential People of Color.For more information visit SINCUSA.com 

Project 38: The future of federal contracting
Tech, talent & deals feed into ManTech's strategy & tagline

Project 38: The future of federal contracting

Play Episode Listen Later Jul 13, 2021 29:59


ManTech's shift to the government technology company it is today has been in the making for several years. More signs of that show in its climb of two spots to No. 26 on this year's Top 100.But how does ManTech go about the tagline in its logo of “Bringing Digital to the Mission?” In this episode of Project 38, Chief Operating Officer Matt Tait tells Senior Staff Writer Ross Wilkers about how that mantra explains both today's work for customers and ManTech's longer-term direction.Acquisitions, talent and technology focus areas all feed into that overall approach for ManTech. Tait breaks all of those aspects down and explains how ManTech seeks to ensure the links between them stay connected.

CEOs Speak
Steven Seiden of Acquired Data Solutions

CEOs Speak

Play Episode Listen Later Jan 22, 2021 62:01


Steven Seiden is CEO of Acquired Data Solutions (ADS), Inc., a 22-year old engineering services company specializing in solving customer's complex engineering problems serving the Aerospace and Defense, Transportation, Critical Infrastructure, Medical, and Food and Beverage industries. These solutions include Internet of Things (IOT), software and hardware development and design, test, automation, and cybersecurity. ADS serves federal agencies such as TSA, NIH, DHS, DOD, and many large prime contractors including Northrop Grumman, AT&T, SAIC, Leidos, ManTech, and Raytheon.

Security Clearance Careers Podcast
First Female African American Flight Officer Gets Comfortable with Being Uncomfortable

Security Clearance Careers Podcast

Play Episode Listen Later Nov 2, 2020 20:39


t’s only fitting for the start of Military Appreciation Month that we highlight one of the trailblazers in the U.S. armed forces. The ClearanceJobs podcast was joined by Matice Wright-Springer, who in 1989, became the U.S. Navy's first African American female flight officer where she went on to serve on active duty for eight years. After transitioning out of the military, she worked in the private sector serving multiple contractors, serving as a White House Fellow, as principal director for the DoD, and now a vice president at ManTech, a $2.5 billion defense contractor that has been in business for over 50 years.

Oral Arguments for the Court of Appeals for the Ninth Circuit

David Lillie v. ManTech Int'l Corp.

Sing Second Sports
Season 1: Pod 10--Wrestling with the Pandemic

Sing Second Sports

Play Episode Listen Later Jul 7, 2020 78:26


Welcome to the Sing Second Sports Podcast--a weekly pod for Navy fans by Navy fans. On this episode we are joined by Bill Wagner of the Annapolis Capital to cover the latest Navy and national sporting news and talk wresting with special guests—-Cary Kolat, Navy Head Wrestling Coach, youngster phenom MIDN 3/C Jacob Koser and wrestling alum and owner of Mills Fine Wine and Liquors, Jerry Donahoe '94. Share feedback on Twitter @wesingsecond...slide DMs or tweet at us directly. BEAT ARMY! Guest Bios: Cary Kolat Former national champion and Olympic team member Cary Kolat was named head wrestling coach at Navy on March 20, 2020. Kolat has established himself as one of the premier coaches in the sport after building a Campbell program into a Southern Conference power and a national name. The Camels have seen unprecedented success over the last four seasons, winning three SoCon Tournament titles (2017, 2019, 2020) and two regular-season SoCon Championships (2019, 2020). Under his tutelage, he has had 19 NCAA Championship qualifiers, 12 individual SoCon Champions and 28 medalists at the SoCon Tournament. Kolat won four-straight state titles and compiled a perfect 137-0 record at Jefferson-Morgan High School in Green County Pa. He was named Outstanding Wrestler at the state meet each year, an honor no other wrestler had won even twice. Kolat began his decorated collegiate career at Penn State, where he advanced to the NCAA finals as a freshman. After his sophomore year, he garnered All-America honors for the second-straight season and was named Big Ten Conference Wrestler of the Year. In two seasons at Penn State, Kolat compiled a 61-6 record, including a 39-1 mark as a sophomore. He transferred to Lock Haven, where he won his first NCAA Division I National Championship in 1996 with a 25-1 record. He finished 25-0 as senior when he won the 142-pound national title. He completed his college wrestling career with a 111-7 overall record and 53 pins. Kolat earned his Bachelor of Science degree in criminal justice from Lock Haven in 2003. He and his wife, Erin, are the parents of two daughters – Zoe and Gracie, and a son Ryder. Jerry Donahoe Jerry Donahoe graduated from the U.S. Naval Academy in 1994. He majored in Economics and was a member of the Wrestling team, lettering in 1994. He was teammates with Doug Ziembec. Donahoe attended Duval High School in Howard County and was the 1990 State Wrestling champion at 152 lbs and also won his 152-lb match at the 1990 Senior All-Star Classic at Johns Hopkins University. He was commissioned as a Surface Warfare Officer and served as the MPA on USS Ogden and the OIC of Assault Craft Unit 5 in San Diego. He returned to the Naval Academy in 2001 as a Phys Ed instructor and the Athletic Facilities Manager. He left the Navy and co-founded DDK Technology Group in 2001, a start-up commercial IT firm to a major player in the DoD and Intel markets until it was purchased by ManTech in 2009. He and his wife, Jennifer (also a 1994 Naval Academy grad), purchased Mills Fine Wine and Liquors in 2012....keeping a mainstay of local Annapolis business in operation. They have two daughters and a son. Jerry's son, Will, is a standout wrestler at Broadneck High School. Jacob Koser Jacob Koser is 2018 graduate of Northern York High School in Dillsburg, Pa., Koser attended the Naval Academy Prep School during the 2018-19 academic year. His brother, Kyle, was a three-time NCAA qualifier and 2017 All-American wrestler at Messiah College ... uncle, Rear Admiral Eric Ver Hage, is a 1991 USNA grad. Wrestling at 197lbs his plebe year, Koser compiled a 21-9 record and was an alternate for the NCAA Championship.

Darkseid's Couch
S12:E2 - Mantech Robot Warriors No. 1 (1984)

Darkseid's Couch

Play Episode Listen Later Jun 8, 2020 62:42


This time on the Couch: Mike, James, and Shée man their posts at the All-New Mantech Battle Board Playset for the inaugural issue of 80s action figure tie-in comic Mantech Robot Warriors! Proving that there's no concept too thin for a cheap promotional cash-grab, the Mantechs are three chill dudes whose dying carcasses have been horribly mutilated to fit them into interchangeable robot bodies! And they'll need those new bodies as they battle the evil Terrortechs in an awesome struggle for... who picks the radio station, maybe? It's never made clear. Their entire society seems to consist of only these eight characters fighting one another over no stated goal. Also, the fact that they can all freely swap limbs suggests that maybe they're kinda into this. Get a room already, Techbois!

InSecurity
Chris Coleman: Reversing the Economics of Cyber Defense

InSecurity

Play Episode Listen Later May 18, 2020 58:53


Chris Coleman: Reversing the Economics of Cyber Defense     “When you are able to maintain your own highest standards of integrity - regardless of what others may do - you are destined for greatness.”  -- Napoleon Hill   On today’s episode of InSecurity, Matt Stephenson & Michelle Moskowitz chat with Chris Coleman, Advisor to the Chairman fo Lookingglass Cyber Solutions. In a wide-ranging discussion they take a look that escalating cybersecurity arms race, the role of Venture Capital in growing or stifling innovation and the need for standards in interoperability across the world of hardware and software in order to increase the security industry’s chancing of winning this battle.   About Chris Coleman     Chris Coleman (@cdeltac) has over 20 years of experience in information security and technology industry. He currently serves in an Advisor to the Chairman at Lookingglass Cyber Solutions. Prior to his stint as CEO at Lookingglass, Coleman served as the Director of Cyber Security for Cisco Systems' U.S. Public Sector Theater. Chris focused on driving Cisco and partner technology into solutions that helped address customer problems and leverage the core value of Cisco’s network technologies. Coleman served as a liaison between sales and engineering with regards to cyber security technology and development. Coleman also served as Vice President and Director of Engineering Services for ManTech International. During his tenure at ManTech, he was responsible for direct contract PNL and PNL associated with ManTech’s, remote security monitoring services and data center hosting services. In addition, Chris was responsible for ManTech IS&T's Divisional IT services and operations, and a subset of ManTech International’s IR&D. He also managed the NetWitness product development team, developed the initial architecture for moving from pure technology into a commercially viable product, defined the business case for developing a sales team and conceived the spin out of the technology and product team from ManTech International.    About Michelle Moskowitz       Michell Moskowitz is Vice President of Business Development & Chief of Staff at Sublime Communications. In her previous lives, she spun up the New Media Division for Lifetime network as well as working with numerous cybsecurity startups.   With a career spent swimming in the waters of digital marketing and consulting Michelle has somehow found the time to also be a journalist at the Greenwich Sentinel.   Michell will be joining us as a recurring co-host to bring additional perspective to the important role that communication plays in a world that grows increasingly technical.   About Matt Stephenson       Insecurity Podcast host Matt Stephenson (@packmatt73) leads the broadcast media team at Cylance, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcast and video series at events around the globe.   Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Stephenson to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come   Every week on the InSecurity Podcast, Matt interviews leading authorities in the security industry to gain an expert perspective on topics including risk management, security control friction, compliance issues, and building a culture of security. Each episode provides relevant insights for security practitioners and business leaders working to improve their organization’s security posture and bottom line.   Can’t get enough of Insecurity? You can find us at ThreatVector InSecurity Podcasts, Apple Podcasts and GooglePlay as well as Spotify, Stitcher, SoundCloud, I Heart Radio and wherever you get your podcasts!   Make sure you Subscribe, Rate and Review!

Federal Tech Talk
Insights on protecting digital assets in space

Federal Tech Talk

Play Episode Listen Later Apr 13, 2020 41:09


This week on Federal Tech Talk, Damian DiPippa, vice president at ManTech, joins host John Gilroy to discuss how his company can help the federal government protect its satellites from cyber attacks.

space protecting digital assets mantech john gilroy federal tech talk
The Bacon Podcast with Brian Basilico | CURE Your Sales & Marketing with Ideas That Make It SIZZLE!
Episode 555 – Easy Infographics and Presentations Using Visme with Payman Taei

The Bacon Podcast with Brian Basilico | CURE Your Sales & Marketing with Ideas That Make It SIZZLE!

Play Episode Listen Later Mar 18, 2020 23:01


Payman Taei is the founder of Visme, an all-in-one visual communication platform empowering everyone to create and share beautiful interactive presentations, infographics, reports and other forms of engaging content with no design skills. Affiliate Product Info - Links and Description: Visme is a leading do-it-yourself design platform that allows anyone to translate information into captivating and easy-to-understand visual content in the form of interactive presentations, infographics, visual reports, and everything in-between. Founded in 2013 and completely bootstrapped from the ground up, Visme has grown into a healthy and stable brand in visual communication with over 4.5 million users from more than 100 countries worldwide and trusted by leading brands and organizations including IBM, WorldBank, HP, ManTech and General Dynamics. Try A Free Version of Visme - CLICK HERE

Security Clearance Careers Podcast
Continuous Vetting of Cleared Employees - What Is Being Shared Between Government and Industry?

Security Clearance Careers Podcast

Play Episode Listen Later Feb 3, 2020 16:20


Government and industry are partnering together to address insider threat reporting issues. New policies around two-way sharing for insider threat issues has been established - but what does this look like in practice? ClearanceJobs is chatting with Joseph Kraus, Senior Vice President of Mantech, about Trusted Workforce 2.0, continuous evaluation, and insider threat reporting.

Positively West Virginia
Episode 102 – Wade Linger – TMC Technologies of West Virginia

Positively West Virginia

Play Episode Listen Later Dec 27, 2019 28:23


Wade Linger is the President and CEO of TMC Technologies of West Virginia located in Fairmont, West Virginia – in Marion  County. After serving as a computer programmer in the Air Force, he began working as a defense contractor for ManTech International Corp., where he wrote and maintained U.S. Navy software that tracks aircraft maintenance and parts; and pilot flight hours. In 1992, he established ManTech’s West Virginia operations in Fairmont. Wade has spent much of his professional career in the fields of technology and research, including a stint as the first vice president of research for the West Virginia High Technology Consortium. Continue reading Episode 102 – Wade Linger – TMC Technologies of West Virginia at Positively West Virginia.

CFO Thought Leader
523: When Your Customer is Fortune One | Judy Bjornaas, CFO, ManTech International Corp.

CFO Thought Leader

Play Episode Listen Later Aug 18, 2019 31:51


When Judy Bjornaas first arrived at ManTech International eight years ago, the company relied on a variety of processes and policies that were widely accepted across its various parts—not because they were efficient or cost-effective, but because they were widely accepted. Not unlike many companies that have enjoyed a steady diet of success, ManTech had, over its decades (the firm celebrated 50 years in 2018), adopted the old mantra “If it ain’t broke, don’t fix it” as part of its list of cultural dictums. However, shortly after her arrival, Bjornaas began advancing her own watchwords: “Always question everything—and don’t assume that we have to do something the same way that we’ve done it in the past.”  This new mantra was no doubt a neck-snapper for executives who found comfort in the status quo, and it simultaneously solidified Bjornaas’s credentials as not just a finance leader but also a change agent. “I realized that I could add a lot of value to the company by sort of pushing things along,” says Bjornaas, who characterized her blunt approach as being almost like that of an inquisitive five-year-old. “I’d ask, ‘But why do we do it this way?,’ and I’d receive an answer to which I would then reply ‘But why?’”  

InSecurity
Jeff Tang: Demystifying Fileless Malware

InSecurity

Play Episode Listen Later Jul 1, 2019 48:45


Jeff Tang: Demystifying “Fileless” Malware       The only difference between a hacker and a remote systems administrator is who is employing them  -- Unknown   Want to hear some numbers that might scare you? Or… they might confirm what you already know. Or… they might just be numbers.   63% of IT security professionals say the frequency of attacks has gone up over the past 12 months, according to Ponemon's 2018 State of Endpoint Security Risk report   52% of respondents say all attacks cannot be realistically stopped. Their antivirus solutions are blocking only 43% of attacks   62% of respondents said that their organizations had experienced one or more endpoint attacks that resulted in a data breach  -- 6 Ways Malware Can Bypass Endpoint Protection; Maria Korolov, contributing writer CSO   By now, everyone is familiar with the concept of file-based malware. Malware typically is delivered in the form of executable files. When it comes to “fileless” malware however, there’s a lot of confusion and misunderstanding due to the evolving nature of the term.   Fileless malware originally took shape in the form of exploit payloads that reside only in-memory and never touched disk. Later on, the endpoint security industry adopted it to encompass file formats that were not traditionally recognized as executable but instead served as a host container to run arbitrary code. As attackers have revamped their techniques, the term has gone on to include misusing built-in operating system utilities to conduct their operations.   In this episode of InSecurity, Matt Stephenson spent some time with Jeff Tang to find out what the hell all this means and why it matters. Think you know? Might want to tune in just to make sure   About Jeff Tang Jeff Tang(@mrjefftang) is a Senior Security Researcher at Cylance focused on operating systems and vulnerability research. He started his career as a Global Network Exploitation & Vulnerability Analyst at the National Security Agency, where he conducted computer network exploitation operations in support of national security requirements. Prior to Cylance, Jeff served as the Chief Scientist at VAHNA to develop a security platform for identifying targeted network intrusions, and also worked as a CNO Developer at ManTech where he researched tools, techniques and countermeasures in computer network vulnerabilities.   Jeff completed his Bachelor of Science (BSc) in Electrical Engineering and Computer Science at the University of California, Berkeley and a Master of Science (MSc) in Offensive Computer Security at Eastern Michigan University.   About Matt Stephenson   Insecurity Podcast host Matt Stephenson(@packmatt73) leads the Security Technology team at Cylance, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcastand host of CylanceTV   Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Matt to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come   Every week on the InSecurity Podcast, Matt interviews leading authorities in the security industry to gain an expert perspective on topics including risk management, security control friction, compliance issues, and building a culture of security. Each episode provides relevant insights for security practitioners and business leaders working to improve their organization’s security posture and bottom line.   Can’t get enough of Insecurity? You can find us at ThreatVector InSecurity Podcasts, iTunes/Apple Podcastsand GooglePlayas well as Spotify, Stitcher, SoundCloud, I Heart Radioand wherever you get your podcasts!   Make sure you Subscribe, Rate and Review!

Workplace Innovator Podcast | Enhancing Your Employee Experience | Facility Management | CRE | Digital Workplace Technology
Ep. 58: CRE & FM Teamwork for Facing Unique Workplace Challenges with Darlene Frantz, CFM, LEED AP & Janel Abbass-O'Neill of ManTech

Workplace Innovator Podcast | Enhancing Your Employee Experience | Facility Management | CRE | Digital Workplace Technology

Play Episode Listen Later May 21, 2019 21:31


Darlene Frantz, CFM, LEED AP is Executive Director of Corporate Real Estate & Facilities Management and Janel Abbass-O'Neill is a Senior Facilities Manager at ManTech in Washington, DC. Mike Petrusky asks Darlene and Janel to discuss some of the unique challenges and opportunities they have encountered while working for a major government services firm specializing in both federal and civilian defense and intelligence agencies. Living in today’s fast changing world of FM and CRE requires a team effort when executing successful strategies for site selection, lease negotiations, construction planning, and FM operations. Mike, Darlene, and Janel discuss the shifting expectations of employees and the type of space they want to see as the war for talent drives a people-first approach. Topics include government contracting versus the private sector, coworking as an option, SCIFs, and leveraging technology to deliver attractive workspaces. With two guests on this episode, we also get a double-dose of “podcast karaoke” that will get everyone up and dancing! Connect with Darlene on LinkedIn: https://www.linkedin.com/in/darlene-frantz-cfm-leed-ap-56ba094/ Connect with Janel on LinkedIn: https://www.linkedin.com/in/janel-abbass-o-neill-18b4b34/ Learn more about ManTech: https://www.mantech.com/ Find details about “EFMC2019” in Dublin: https://www.cifmers.com/cifmersglobal-events-cifmers-efmc-2019-eng.html REGISTER for the Next iOFFICE Webinar - “Using the Hummingbird Mobile App to Make Your Workplace Productivity Soar”: https://www.iofficecorp.com/live-webinar-hummingbird-workplace-soar Connect with Mike on LinkedIn: https://www.linkedin.com/in/mikepetrusky/ Share your thoughts with Mike via email: podcast@iOFFICECORP.com Learn more about iOFFICE’s workplace experience solutions: https://www.iOFFICECORP.com/  

InSecurity
Jeff Tang: Stop Trying to Make “Weaponized” Cyber Happen

InSecurity

Play Episode Listen Later Nov 19, 2018 41:50


InSecurity Podcast: Jeff Tang is Beggin’ You… Stop Trying to Make “Weaponized” Cyber Happen     The Missing Persons tried to tell usin the 1980s… “Media overload bombarding you with action It's getting near impossible to cause distraction Someone answer me before I pull out the plug What are words for when no one listens anymore” When it comes to cybersecurity, who is telling you the right things? And we don’t mean who is telling you the truth. We mean who is using the right words to describe the things and the actions that are affecting you and your ability to protect your data. Everywhere Jeff Tang looks, he is besieged with news stories using terms like “weapons-grade exploits” to describe the latest malware outbreak. The narrative constructed that results from this colorful language is detrimental to the progress of securing our computer networks, because it seeks to categorically apply the metaphor of military conflict to cybersecurity - and not every incident in cyber conflict qualifies as a military-style “attack.” In today’s episode of InSecurity, Matt Stephenson chats with Cylance Executive Mischief Consultant Jeff Tang about the value of words in cybersecurity. Jeff explains why it is mind boggling to compare the inconvenience of not being able to access your social media or online banking to a real-world kinetic attack that causes mass human causalities. Join us and understand that, while computers work in a world of binaries, that doesn’t mean our thinking about them has to be binary as well. It’s time we transition away from these military terms when discussing cybersecurity – or face the real-world consequences. About Jeff Tang Jeff Tang(@mrjefftang) is a Senior Security Researcher at Cylance focused on operating systems and vulnerability research. He started his career as a Global Network Exploitation & Vulnerability Analyst at the National Security Agency, where he conducted computer network exploitation operations in support of national security requirements. Prior to Cylance, Jeff served as the Chief Scientist at VAHNA to develop a security platform for identifying targeted network intrusions, and also worked as a CNO Developer at ManTech where he researched tools, techniques and countermeasures in computer network vulnerabilities. Jeff completed his Bachelor of Science (BSc) in Electrical Engineering and Computer Science at the University of California, Berkeley and a Master of Science (MSc) in Offensive Computer Security at Eastern Michigan University. About Matt Stephenson Insecurity Podcast host Matt Stephenson(@packmatt73) leads the Security Technology team at Cylance, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcastand host of CylanceTV Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Stephenson to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come Every week on the InSecurity Podcast, Matt interviews leading authorities in the security industry to gain an expert perspective on topics including risk management, security control friction, compliance issues, and building a culture of security. Each episode provides relevant insights for security practitioners and business leaders working to improve their organization’s security posture and bottom line. Can’t get enough of Insecurity? You can find us wherever you get your podcasts including Spotify, Stitcher, SoundCloud, I Heart Radio as well as ThreatVector InSecurity Podcasts: https://threatvector.cylance.com/en_us/category/podcasts.html iTunes/Apple Podcasts link: https://itunes.apple.com/us/podcast/insecurity/id1260714697?mt=2 GooglePlay Music link: https://play.google.com/music/listen#/ps/Ipudd6ommmgdsboen7rjd2lvste Make sure you Subscribe, Rate and Review!

Talking Toys With Taylor and Jeff
Minisode #54 – ManTech

Talking Toys With Taylor and Jeff

Play Episode Listen Later Sep 16, 2018 39:46


It’s a man! It’s a tech! It’s neither! Or both! Either way, you can put any piece with any other piece because it’s MODULAR!!! That’s fun, right? RIGHT!?!!? The guys take apart Remco’s short-lived ManTech line, piece by interchangeable piece. … Continue reading →

Cyber Security Interviews
#049 – Keith McCammon: We Have An Analysis Problem

Cyber Security Interviews

Play Episode Listen Later Apr 2, 2018 48:04


Red Canary (https://redcanary.com) in Denver, CO. Keith runs Red Canary’s Security Operations Center and leads a group of expert analysts that monitor a continuous stream of potential attacks detected in their customers’ environments. Keith is a known expert in offensive cyber computing and defensive IT security from his background as Director of Commercial Security at Kyrus and Executive Director of Information Technology at ManTech. In this episode we discuss his training and start in technology, working in the government space, founding and growing a cyber security firm, the problems he is trying to solve, scaling analysis, securing the cloud, solving the talent shortage problem, and so much more. Where you can find Keith: LinkedIn (https://www.linkedin.com/in/keithmccammon/) Twitter (https://twitter.com/kwm) Blog (https://redcanary.com/blog/) GitHub (https://github.com/keithmccammon)

Men in the Arena Podcast
107. Made for the Battle W/Shannon McGurk

Men in the Arena Podcast

Play Episode Listen Later Jan 5, 2018 61:42


I'm the happily married father of 12 children and live on a farm in Virginia, but this is a miracle. In 1992, I was a broke, divorced father of a two-year-old son. I didn't want to marry again and I didn't want any more children. Today I have a strong marriage, eight sons and four daughters. Pretty crazy. The most formative years of my adult life were in the Army. For 20 years I was an Armored Cavalry Officer and China Foreign Area Officer. I served in the U.S., Europe, throughout the U.S. Government, in The Pentagon, the Hong Kong Consulate and the Beijing Embassy. I left the Army in 2002 to start businesses but had to do it part time because I had to feed my family. I worked for Northrop Grumman, IBM, ManTech and other corporations. I got the best training in the world from the Army and these iconic American corporations.   I started my first business in 2002. Business ownership is scary, liberating and addictive, but making money using your creativity and wits is life-changing. I have started several companies, but I crashed the best one in 2007 when I tried to drive it too fast. That same month my daughter got cancer and that same year my son was diagnosed with Type I diabetes. Lots of challenges. Crashing that business when I did made me look hard in the mirror and confront my life. As a husband, as a father, as a man, I wasn't stacking up. I had to learn new skills and dig deep to get back on my feet. I had to heal a lot of wounds I had caused. I had to grow, learn and improve. A lot. I think I have and I'd like to offer my own experiences to you.   https://www.authenticmasculinity.com

Paul's Security Weekly TV
Startup Security Weekly #14 - Brian Beyer, CEO of Red Canary

Paul's Security Weekly TV

Play Episode Listen Later Nov 2, 2016 35:51


Brian leads Red Canary to deliver its mission of bringing world-class threat detection and response to every business. Prior to co-founding Red Canary, Brian incubated cybersecurity products at Kyrus, innovated big data processing solutions for the intelligence community at Northrop Grumman and started his career in cybersecurity at ManTech. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/SSW_Episode14 Visit http://securityweekly.com/category/ssw/ for all the latest episodes!

Business Security Weekly (Video)
Startup Security Weekly # 14 - Brian Beyer, CEO of Red Canary

Business Security Weekly (Video)

Play Episode Listen Later Oct 31, 2016 35:51


Brian leads Red Canary to deliver its mission of bringing world-class threat detection and response to every business. Prior to co-founding Red Canary, Brian incubated cybersecurity products at Kyrus, innovated big data processing solutions for the intelligence community at Northrop Grumman and started his career in cybersecurity at ManTech. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/SSW_Episode14

northrop grumman red canary mantech kyrus brian beyer startup security weekly
SOAR (SCN) Podcast
EP21 - Myron Radio

SOAR (SCN) Podcast

Play Episode Listen Later Oct 26, 2016 53:21


Mali Phonpadith interviews Myron Radio, a four-time author and President of The R Group. Myron is recognized as an energetic speaker, facilitator, team builder and executive coach. His clients represent a broad range of global Fortune 500 companies, including: PricewaterhouseCoopers, Balfour Beatty, Microsoft, DOW Chemical, ExxonMobil, Constellation Energy, McKesson, Quintiles, ManTech and Northrop Grumman. Federal clients include the Departments Homeland Security, Commerce, and Transportation. He has been widely known for developing and executing successful strategies, revitalizing organizations and delivering impressive bottom-line results. Learn more about Myron here: http://www.the-r-group.com/ Get Myron's Book Dream Makers on Amazon by visiting https://amzn.com/B005Z8VWQS Subscribe to our podcast: https://itunes.apple.com/us/podcast/soar-scn-podcast/id884527835?mt=2 Contact us: www.SOARCommunityNetwork.com

Tech Talk Radio Podcast
July 30, 2011 Tech Talk Radio Show

Tech Talk Radio Podcast

Play Episode Listen Later Jul 30, 2011 58:44


Restoring data from crashed disk, MAC and IP addresses revealed, Profiles in IT (Mark Pincus, co-founder Zynga), Pakistan blocks encryption, ATT throttling high bandwidth users, Facebook pays for security bug reports (follows Google and Mozilla lead, MS and Oracle take note), Netflix pricing designed to force the shift to Internet delivery (may be the deathnell of DVDs), Dumb Idea of the Week (elite750.com, ultra expensive email service for suckers), Obama drops Twitter bombs on debt-ceiling debate, Federal CIO quits (severe budget cuts prompt departure, Vivek Kundra was making a difference), and another hacker data dump embarrasses FBI (ManTech hacked by AntiSec, 400MB of data released, ManTech is FBI cybersecurity contractor). This show originally aired on Saturday, July 30, 2011, at 9:00 AM EST on WFED (1500 AM).

Tech Talk Radio Podcast
July 30, 2011 Tech Talk Radio Show

Tech Talk Radio Podcast

Play Episode Listen Later Jul 30, 2011 58:44


Restoring data from crashed disk, MAC and IP addresses revealed, Profiles in IT (Mark Pincus, co-founder Zynga), Pakistan blocks encryption, ATT throttling high bandwidth users, Facebook pays for security bug reports (follows Google and Mozilla lead, MS and Oracle take note), Netflix pricing designed to force the shift to Internet delivery (may be the deathnell of DVDs), Dumb Idea of the Week (elite750.com, ultra expensive email service for suckers), Obama drops Twitter bombs on debt-ceiling debate, Federal CIO quits (severe budget cuts prompt departure, Vivek Kundra was making a difference), and another hacker data dump embarrasses FBI (ManTech hacked by AntiSec, 400MB of data released, ManTech is FBI cybersecurity contractor). This show originally aired on Saturday, July 30, 2011, at 9:00 AM EST on WFED (1500 AM).

KUCI: Privacy Piracy
Mari Frank Interviews Amit Yoran, CEO of Netwitness and Kevin Nixon MSA, CISSP, CISM

KUCI: Privacy Piracy

Play Episode Listen Later Mar 27, 2008


mit Yoran Amit Yoran led the management buyout of NetWitness from ManTech in 2006 and serves as the Chairman and CEO. Prior to NetWitness, he was appointed as Director of the National Cyber Security Division of Homeland Security, and as CEO and advisor to In-Q-Tel, the venture capital arm of the CIA. Formerly Mr Yoran served as the Vice President of Worldwide Managed Security Services at the Symantec Corporation. Mr. Yoran was the co-founder of Riptech, a market leading IT security company, and served as its CEO until the company was acquired by Symantec in 2002. He served as an officer in the United States Air Force in the Department of Defense's Computer Emergency Response Team. www.netwitness.com Kevin Nixon Kevin Nixon has over 25 years experience in MIS design and development, Information Security, Business Continuity & Disaster Recovery and US and European Regulatory Compliance. He joined Datacastle in January 2008 as the Director of Security Business Strategy & Product Marketing. Kevin was responsible for public policy review and compliance analysis. He educates corporate management and staff on pending and existing technology legislation relevant to client employees, customers, partners, and vendors. In his role, Kevin has testified before the Republican High Tech Task Force, Chairman of the Senate Armed Services Committee & the Chairman of the House Ways and Means Committee and several infrastructure security boards and committees including: * Disaster Recovery Workgroup for the Office of Homeland Security (under Richard Clarke, Special Advisor to the President for Cyberspace Security and Chairman of the Critical Infrastructure Protection Board) * Executive Board of the Internet Security Alliance (ISA) * Chairman of the Best Practices Information Security Management Committee, ISA * Executive Board Member of the Accredited Standards Committee, X9, Inc., the only industry-wide forum that brings together bankers, securities professionals, manufacturers, regulators, associations, consultants, and others in the financial services arena to address technical problems, find the best solutions, and codify them as nationally accepted standards. * US TC68-SC2 & US TC68-SC6 Delegation Member to the International Standards Organization (ISO) on Financial Data Protection, Privacy and Security Standards * Consultant to the Federal Trade Commission on the roll out of the Fair and Accurate Credit Transactions Act of 2003 (FACTA) on web security best practices for the AnnualCreditReport.com website * Appeared as Cyber-terrorism Expert on CNBC?s Squawk Box with Mark Haines Kevin served as Director of Information Systems Security & Business Continuity at Alliance Data Systems and as the Banking Security Officer of World Financial Network National Bank. Kevin has held positions for oversight of all regulatory compliance, data security, and data privacy issues as well as; compliance with FFIEC Banking Regulations and directed the OCC & SAS 70 Audits for the corporation. From 1984 until 1997, Kevin worked for AMR AA/SABRE where he held various management positions of increasing responsibility. In 1995, Kevin managed the SABRE division's implementation and compliance to all European Union & European Commission regulations for Computerized Reservation Systems, which also included external audit management, and all SABRE contract management. Kevin is known for building strategic alliances, converting complicated regulatory and compliance language and translating it into common sense, easy to understand solutions. Kevin is a Master Security Architect (MSA); a Certified Information Systems Security Professional (CISSP); a Certified Information Security Manager (CISM) and attended the SMU Cox School of Business. Contact Information: Kevin M. Nixon, MSA, CISSP, CISM Mobile (214) 649-6305 E-mail: Kevin.Nixon@datacastlecorp.com Company Webpage: http://www.datacastlecorp.com Media Relations Contact: media@datacastlecorp

CyberSpeak's Podcast
CyberSpeak January 28, 2007

CyberSpeak's Podcast

Play Episode Listen Later Jan 28, 2007 55:59


Ovie is back!!  Today Ovie and Bret talk with Jesse Kornblum, Principal Computer Forensics Engineer at ManTech about his Buffalo paper on memory analysis.  Also they talk about listener email, fletc legal division podcasts, stego, the million dollar paranormal challenge, why blurring data can be bad, and see who is stealing your laptop at slappingturtle.com.