Logo

    business continuity

    Explore " business continuity" with insightful episodes like "Embrace the Goldmine of Your Unique Skills | A Conversation with Jo Peterson | The Soulful CXO Podcast with Dr. Rebecca Wynn", "Embrace the Goldmine of Your Unique Skills | A Conversation with Jo Peterson | The Soulful CXO Podcast with Dr. Rebecca Wynn", "Google vs Indian startups: What’s next for users?", "Can you make AI sustainable?" and "Episode 153 - The Importance of Prenups in Safeguarding Business Ownership with Maryann G. Bell" from podcasts like ""Soulful CXO Podcast", "ITSPmagazine", "Mint Primer", "Technology Untangled" and "Disruptive Successor Podcast"" and more!

    Episodes (78)

    Embrace the Goldmine of Your Unique Skills | A Conversation with Jo Peterson | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Embrace the Goldmine of Your Unique Skills | A Conversation with Jo Peterson | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest:  Jo Peterson, VP of Cloud and Security Services for Clarify360 [@Clarify360]

    On LinkedIn | https://www.linkedin.com/in/jopeterson1
     

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Jo Peterson, the  VP of Cloud and Security Services for Clarify360. She shares her journey of becoming a female engineer and how her military experience helped her gain college credits. She talks about her early computer classes, handling imposter syndrome, being a female in technology, following your passion, and transitioning into the telco industry as a network engineer. We delve into the topic of AI's potential to deceive and manipulate recruitment systems, allowing candidates to appear more qualified than they truly are. Additionally, we discuss the incident response, the rapid growth of AI ransomware attacks, and how to better protect the business using incident response wrappers for funding recovery.

    ________________________________

    Resources

    Cloud Girls: https://cloudgirls.org/

    Informing an Artificial Intelligence risk aware culture with the NIST AI Risk Management Framework: https://www.nist.gov/publications/informing-artificial-intelligence-risk-aware-culture-nist-ai-risk-management-framework

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Embrace the Goldmine of Your Unique Skills | A Conversation with Jo Peterson | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Embrace the Goldmine of Your Unique Skills | A Conversation with Jo Peterson | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest:  Jo Peterson, VP of Cloud and Security Services for Clarify360 [@Clarify360]

    On LinkedIn | https://www.linkedin.com/in/jopeterson1
     

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Jo Peterson, the  VP of Cloud and Security Services for Clarify360. She shares her journey of becoming a female engineer and how her military experience helped her gain college credits. She talks about her early computer classes, handling imposter syndrome, being a female in technology, following your passion, and transitioning into the telco industry as a network engineer. We delve into the topic of AI's potential to deceive and manipulate recruitment systems, allowing candidates to appear more qualified than they truly are. Additionally, we discuss the incident response, the rapid growth of AI ransomware attacks, and how to better protect the business using incident response wrappers for funding recovery.

    ________________________________

    Resources

    Cloud Girls: https://cloudgirls.org/

    Informing an Artificial Intelligence risk aware culture with the NIST AI Risk Management Framework: https://www.nist.gov/publications/informing-artificial-intelligence-risk-aware-culture-nist-ai-risk-management-framework

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Can you make AI sustainable?

    Can you make AI sustainable?

    In this episode we are looking at the challenges AI technology faces when it comes to becoming, and then remaining sustainable.
    The benefits of AI are unquestionable: from improved medical assistance and increased efficiency in the workplace, to autonomous transportation and next-level gaming experiences. But the more expansive the abilities of AI become, the more data storage that’s required.

    That data storage uses a lot of energy. In fact, it has been predicted that AI servers could be using more energy than a country the size of the Netherlands by 2030.

    For HPE Chief Technologist, Matt Armstrong-Barnes, the rate at which AI has grown in recent years has had an environmental impact, and he believes that’s down to people rushing into training large language models without thinking about longevity, or the need for future change. And that, in turn, has led to data being stored that is no longer needed.

    The sustainability issue is something that is also a main focus of Arti Garg, Lead Sustainability & Edge Architect in the office of the CTO at Hewlett Packard Enterprise. Like Matt, Arti has kept a keen eye on the exponential growth of AI data storage and the effect that is having on the environment, and agrees that the key to a more sustainable future is in how we train models.

    However, whilst training models well is important, the tech itself is a key component in more efficient AI. Shar Narasimhan is the director of product marketing for NVIDIA's data center GPU portfolio. He believes that a combination of openly available model optimisations and chipsets, CPUs, GPUs and intelligent data centers optimised for AI is a key piece of the puzzle in avoiding energy wastage, and making AI more sustainable all round.

    Sources and statistics cited in this episode:
    Global AI market prediction - https://www.statista.com/statistics/1365145/artificial-intelligence-market-size/#:~:text=Global%20artificial%20intelligence%20market%20size%202021%2D2030&text=According%20to%20Next%20Move%20Strategy,nearly%20two%20trillion%20U.S.%20dollars.
    AI could use as much energy as a small country report - https://www.cell.com/joule/fulltext/S2542-4351(23)00365-3?_returnURL=https%3A%2F%2Flinkinghub.elsevier.com%2Fretrieve%2Fpii%2FS2542435123003653%3Fshowall%3Dtrue
    Industry responsible for 14% of earth’s emissions - https://www.emerald.com/insight/content/doi/10.1108/JICES-11-2021-0106/full/html

    Number of AI startups - https://tracxn.com/d/explore/artificial-intelligence-startups-in-united-states/__8hhT66RA16YeZhW3QByF6cGkAjrM6ertfKJuKbQIiJg/companies
    AI model energy use increase - https://openai.com/research/ai-and-compute
    European Parliament report into AI energy usage - https://www.europarl.europa.eu/RegData/etudes/STUD/2021/662906/IPOL_STU(2021)662906_EN.pdf

    Episode 153 - The Importance of Prenups in Safeguarding Business Ownership with Maryann G. Bell

    Episode 153 - The Importance of Prenups in Safeguarding Business Ownership with Maryann G. Bell

    In this episode of the Disruptive Successor Show, Jonathan Goldhill in a thought-provoking conversation with Maryann G. Bell about the critical need for prenuptial agreements (prenups) in family businesses. Explore how prenups transcend financial concerns, safeguarding family assets, business continuity, and stakeholders' interests. Discover why planning for generational transitions and implementing family policies can prevent disruptions, protect legacies, and ensure harmony in family-owned enterprises.

    KEY TAKEAWAYS

    • Policies before It's Personal: Establishing family policies governing ownership, transfers, and governance of family businesses before individual scenarios arise.
    • Modernizing Preconceptions: Evolving attitudes toward prenups, driven by increased financial literacy and changing marital dynamics, necessitating clear communication and legally sound agreements.
    • Continuous Documentation: Regularly updating legal documents like prenups, estate plans, and postnuptial agreements to align with current family dynamics and protect assets and intents.

    QUOTES

    • "Policies before it's personal. Establishing clear guidelines for ownership and governance of family businesses should be a priority."
    • "Modern times demand modern measures. Evolving attitudes toward prenups reflect increased financial literacy and a shift in marital perceptions."
    • "Continuously updating legal documents ensures protection for assets and intents amidst changing family dynamics."

    Connect and learn more about Maryann (Gallivan) Bell in this link below.

    If you enjoyed today’s episode, please subscribe, review, and share with a friend who would benefit from the message. If you’re interested in picking up a copy of Jonathan Goldhill’s book, Disruptive Successor, go to the website at www.DisruptiveSuccessor.com

    Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest: Dr. Georgianna "George" Shea, Chief Technologist, Defense of Democracies [@FDD], Center on Cyber and Technology Innovation (CCTI) and Transformative Cyber Innovation Lab (TCIL)

    On LinkedIn | https://www.linkedin.com/in/drgeorgeshea

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Dr. Georgiana "George" Shea, the Chief Technologist at FDD Center on Cyber and Technology Innovation and Transformation Cyber Innovation Lab, who discusses her role in identifying cyber vulnerabilities and devising solutions for the U.S. government and private sector. She shares her extensive background in spearheading cyber initiatives in various government organizations and her expertise in cybersecurity testing and evaluation, and detailed predictions for the next 10 years in cyber.

    ________________________________

    Resources

    NIST Artificial Intelligence Risk Management Framework (AI RMF 1.0): https://nvlpubs.nist.gov/nistpubs/ai/NIST.AI.100-1.pdf

    The Operational Resilience Framework: https://www.grf.org/orf

    The significance of quantum computing: https://www.fdd.org/in_the_news/2023/08/07/the-significance-of-quantum-computing/

    Stakeholders see opportunities in CISA secure software principles, raise questions on implementation: https://insidecybersecurity.com/share/14549

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soluful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest: Dr. Georgianna "George" Shea, Chief Technologist, Defense of Democracies [@FDD], Center on Cyber and Technology Innovation (CCTI) and Transformative Cyber Innovation Lab (TCIL)

    On LinkedIn | https://www.linkedin.com/in/drgeorgeshea

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Dr. Georgiana "George" Shea, the Chief Technologist at FDD Center on Cyber and Technology Innovation and Transformation Cyber Innovation Lab, who discusses her role in identifying cyber vulnerabilities and devising solutions for the U.S. government and private sector. She shares her extensive background in spearheading cyber initiatives in various government organizations and her expertise in cybersecurity testing and evaluation, and detailed predictions for the next 10 years in cyber.

    ________________________________

    Resources

    NIST Artificial Intelligence Risk Management Framework (AI RMF 1.0): https://nvlpubs.nist.gov/nistpubs/ai/NIST.AI.100-1.pdf

    The Operational Resilience Framework: https://www.grf.org/orf

    The significance of quantum computing: https://www.fdd.org/in_the_news/2023/08/07/the-significance-of-quantum-computing/

    Stakeholders see opportunities in CISA secure software principles, raise questions on implementation: https://insidecybersecurity.com/share/14549

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soluful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    5G technology has been rolling out since 2019. But in large parts of the world, population coverage is still at less than 50%. Why? And why, where 5G exists, are we still getting lower-than-promised speeds?

    This week’s guest is Andy Bryant. He’s Marketing leader for HPE's telecommunications solutions worldwide. He’ll be explaining the tech behind the rollout, and why it’ll be so worth the wait for the full 5G experience.

    Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA

    About today’s guest: https://www.linkedin.com/in/andybryant?originalSubdomain=fr

    This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organisations and what we can learn from it.


    Sources and statistics cited in todays episode:
    The European 5G observatory: https://5gobservatory.eu/about/what-is-5g/

    OpenSignal report on global 5G coverage and performance: https://www.opensignal.com/2023/05/17/understanding-5g-and-overall-coverage-worldwide

    Asteroid mining: https://www.pnas.org/doi/10.1073/pnas.2221341120

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    5G technology has been rolling out since 2019. But in large parts of the world, population coverage is still at less than 50%. Why? And why, where 5G exists, are we still getting lower-than-promised speeds?

    This week’s guest is Andy Bryant. He’s Marketing leader for HPE's telecommunications solutions worldwide. He’ll be explaining the tech behind the rollout, and why it’ll be so worth the wait for the full 5G experience.

    Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA

    About today’s guest: https://www.linkedin.com/in/andybryant?originalSubdomain=fr

    This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organisations and what we can learn from it.


    Sources and statistics cited in todays episode:
    The European 5G observatory: https://5gobservatory.eu/about/what-is-5g/

    OpenSignal report on global 5G coverage and performance: https://www.opensignal.com/2023/05/17/understanding-5g-and-overall-coverage-worldwide

    Asteroid mining: https://www.pnas.org/doi/10.1073/pnas.2221341120

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    5G technology has been rolling out since 2019. But in large parts of the world, population coverage is still at less than 50%. Why? And why, where 5G exists, are we still getting lower-than-promised speeds?

    This week’s guest is Andy Bryant. He’s Marketing leader for HPE's telecommunications solutions worldwide. He’ll be explaining the tech behind the rollout, and why it’ll be so worth the wait for the full 5G experience.

    Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA

    About today’s guest: https://www.linkedin.com/in/andybryant?originalSubdomain=fr

    This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organisations and what we can learn from it.


    Sources and statistics cited in todays episode:
    The European 5G observatory: https://5gobservatory.eu/about/what-is-5g/

    OpenSignal report on global 5G coverage and performance: https://www.opensignal.com/2023/05/17/understanding-5g-and-overall-coverage-worldwide

    Asteroid mining: https://www.pnas.org/doi/10.1073/pnas.2221341120

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    5G technology has been rolling out since 2019. But in large parts of the world, population coverage is still at less than 50%. Why? And why, where 5G exists, are we still getting lower-than-promised speeds?

    This week’s guest is Andy Bryant. He’s Marketing leader for HPE's telecommunications solutions worldwide. He’ll be explaining the tech behind the rollout, and why it’ll be so worth the wait for the full 5G experience.

    Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA

    About today’s guest: https://www.linkedin.com/in/andybryant?originalSubdomain=fr

    This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organisations and what we can learn from it.


    Sources and statistics cited in todays episode:
    The European 5G observatory: https://5gobservatory.eu/about/what-is-5g/

    OpenSignal report on global 5G coverage and performance: https://www.opensignal.com/2023/05/17/understanding-5g-and-overall-coverage-worldwide

    Asteroid mining: https://www.pnas.org/doi/10.1073/pnas.2221341120

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    5G technology has been rolling out since 2019. But in large parts of the world, population coverage is still at less than 50%. Why? And why, where 5G exists, are we still getting lower-than-promised speeds?

    This week’s guest is Andy Bryant. He’s Marketing leader for HPE's telecommunications solutions worldwide. He’ll be explaining the tech behind the rollout, and why it’ll be so worth the wait for the full 5G experience.

    Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA

    About today’s guest: https://www.linkedin.com/in/andybryant?originalSubdomain=fr

    This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organisations and what we can learn from it.


    Sources and statistics cited in todays episode:
    The European 5G observatory: https://5gobservatory.eu/about/what-is-5g/

    OpenSignal report on global 5G coverage and performance: https://www.opensignal.com/2023/05/17/understanding-5g-and-overall-coverage-worldwide

    Asteroid mining: https://www.pnas.org/doi/10.1073/pnas.2221341120

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    Why does it seem like 5G is rolling out so slowly – and why it is worth the wait

    5G technology has been rolling out since 2019. But in large parts of the world, population coverage is still at less than 50%. Why? And why, where 5G exists, are we still getting lower-than-promised speeds?

    This week’s guest is Andy Bryant. He’s Marketing leader for HPE's telecommunications solutions worldwide. He’ll be explaining the tech behind the rollout, and why it’ll be so worth the wait for the full 5G experience.

    Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA

    About today’s guest: https://www.linkedin.com/in/andybryant?originalSubdomain=fr

    This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organisations and what we can learn from it.


    Sources and statistics cited in todays episode:
    The European 5G observatory: https://5gobservatory.eu/about/what-is-5g/

    OpenSignal report on global 5G coverage and performance: https://www.opensignal.com/2023/05/17/understanding-5g-and-overall-coverage-worldwide

    Asteroid mining: https://www.pnas.org/doi/10.1073/pnas.2221341120

    Satellite Data: The Future of Supply Chain Compliance? A Dive with LiveEO

    Satellite Data: The Future of Supply Chain Compliance? A Dive with LiveEO

    🌍 In this exciting episode of the Digital Supply Chain podcast, I had the privilege to chat with Sven Przywarra, the co-founder and Co CEO of LiveEO. We dove deep into a hot topic - the new EU Deforestation Regulation and why it’s vital for businesses across the globe.

    You might be thinking, "Well, I’m not in the EU, so this doesn’t concern me, right?" Think again! 🌳 As Sven explains, the EU's new regulation isn’t just for European companies. If you do business with any European entity or import into the EU, it’s time to sit up and take notice. Just like the GDPR had global ripples, the EU Deforestation Regulation is set to follow suit.

    Are you a small business owner, and wondering if this applies to you? We discussed that too! The scope of companies this affects is vast. Whether you're selling coffee or timber, understanding this regulation is crucial.

    But don’t worry, that's where the brilliance of LiveEO comes in. 🛰 They aren’t trying to be another supply chain software; they’re offering a powerful 'plugin' to help businesses ensure they're deforestation-free. Satellite data is changing the game, and LiveEO is right at the forefront.

    Toward the end, Sven shared LiveEO's bigger vision and how they plan to unlock the full potential of observation data. It's a thrilling journey, and I'm thrilled to have brought it to your ears!

    If you're keen to dive into details, LiveEO has a white paper on the EUDR regulation on its website. 🔗

    Huge thanks to Sven for sharing his insights and making this a valuable episode. And to you, for tuning in. Also, remember to check out the video version of this episode on YouTube.

    Support the show


    Podcast supporters
    I'd like to sincerely thank this podcast's generous supporters:

    • Lorcan Sheehan
    • Krishna Kumar
    • Olivier Brusle
    • Alicia Farag
    • Joël VANDI
    • Luis Olavarria
    • Alvaro Aguilar

    And remember you too can Support the Podcast - it is really easy and hugely important as it will enable me to continue to create more excellent Digital Supply Chain episodes like this one.

    Podcast Sponsorship Opportunities:
    If you/your organisation is interested in sponsoring this podcast - I have several options available. Let's talk!

    Finally
    If you have any comments/suggestions or questions for the podcast - feel free to just send me a direct message on Twitter/LinkedIn.

    If you liked this show, please don't forget to rate and/or review it. It makes a big difference to help new people discover it.

    Thanks for listening.

    Exascale: Are we ready for the next generation of supercomputers?

    Exascale: Are we ready for the next generation of supercomputers?

    The dawn of the exascale computer has arrived. In May 2022, a computer named Frontier was switched on at the Oak Ridge National Laboratory in the USA. At well over twice the computing power of the previous world record holder, it has ushered in a new era of supercomputers, with at least two more to follow in the coming months and years.

    In this episode, we’ll be looking at why this undeniably impressive milestone actually means, and more importantly, why it matters. We’ll also be looking at some of the challenges remaining as we enter the exascale era – namely, how do we actually use computers at this scale?

    We’re joined in this episode by Mike Woodacre, Chief Technologist at HPE. He starts by spelling out some of the core statistics underpinning the Frontier exascale computer and its 60 million parts, as well as some of the challenges endemic to computing at the cutting edge of technology.

    We also meet Doug Kothe, former Director of the Exascale Computing Project at Oak Ridge National Laboratory. He’s hugely excited about the possibilities of exascale as a source of incredible compute in-depth with the ability to return answers to complex questions and simulations in almost real-time. At the same time, he’s also keen to use Frontier as a gateway to open up HPC and supercomputing to more and more organizations, via an ‘app store’ which allows potentially thousands of users simultaneous access to Frontier for their own needs.

    For different reasons, Professor Rick Stevens is also excited to be entering the exascale age. He’s Argonne National Laboratory’s Associate Laboratory Director for Computing, Environment and Life Sciences. He’s keen to put their upcoming Aurora exascale computer to work on projects to revolutionise cancer treatments, from diagnostics to drug discovery, through his CANDLE program. Rick’s also cautious, though. Whilst he appreciates the promise that exascale offers, he knows that it’s not an end-goal, but a stepping stone to the next generation and new technological advances.

    That’s a sentiment shared by our final guest, Cristin Merritt. She’s the Chief Marketing Officer at Alces Flight, an HPC solutions provider. She’s keenly across worldwide demand for supercomputing power, and sees an evolving landscape of commercial demand and supply growing out of the innovations that exascale offers. She’s cautious, though – right now, exascale is too experimental and non-standard to be commercially mass-market. With time, though, she believes that might just change.

    The Art of Attack—Enhancing Defense Strategies: Unleashing the Power of Autonomous Pen Testing | A Brand Story Conversation from Black Hat USA 2023 | An Horizon3.ai Story with Snehal Antani

    The Art of Attack—Enhancing Defense Strategies: Unleashing the Power of Autonomous Pen Testing | A Brand Story Conversation from Black Hat USA 2023 | An Horizon3.ai Story with Snehal Antani

    In this Their Story podcast episode, as part of our Black Hat USA conference coverage, host Sean Martin connects with Snehal Antani to discuss proactive security and autonomous pentesting. Snehal shares his expertise on the importance of blue teams proactively verifying their security posture and fixing exploitable vulnerabilities on their own terms and timeline. He emphasizes the need for a bias for action and highlights the value of offense informing defense.

    The conversation digs into how Horizon3.ai's technology helps blue teams automate specific workflows, such as account resets and incident response processes. Snehal explains how the platform can be used to tune security controls and improve overall effectiveness. He discusses the impact of Horizon3.ai on the cybersecurity skills and expertise of its users, allowing them to focus on more challenging and creative aspects of ethical hacking.

    Snehal also explores the role of storytelling in cybersecurity, particularly when communicating with executive teams and the board. They discuss the importance of framing cybersecurity issues in the language of business continuity and uptime, making the impact tangible and relatable to board members.

    The discussion provides practical insights and strategies for improving security posture and effectively communicating its importance to executive stakeholders. Snehal emphasizes the need for organizations to be proactive and take immediate action to remediate vulnerabilities. Also highlighted is the value of understanding the art of attack in order to become better defenders.

    Overall, this episode offers a thought-provoking conversation on proactive security, autonomous pen testing, and the evolving role of security practitioners. It provides practical insights and strategies for improving security posture and effectively communicating its importance to executive stakeholders.

    Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story

    Guest: Snehal Antani, Co-Founder & CEO at Horizon3.ai [@Horizon3ai]

    On LinkedIn | https://www.linkedin.com/in/snehalantani/

    On Twitter | https://twitter.com/snehalantani

    Resources

    Learn more about Horizon3.ai and their offering: https://itspm.ag/horizon3ai-bh23

    For more Black Hat USA 2023 coverage: https://itspmagazine.com/black-hat-usa-2023-cybersecurity-event-coverage-in-las-vegas

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    The Art of Attack—Enhancing Defense Strategies: Unleashing the Power of Autonomous Pen Testing | A Brand Story Conversation from Black Hat USA 2023 | An Horizon3.ai Story with Snehal Antani

    The Art of Attack—Enhancing Defense Strategies: Unleashing the Power of Autonomous Pen Testing | A Brand Story Conversation from Black Hat USA 2023 | An Horizon3.ai Story with Snehal Antani

    In this Their Story podcast episode, as part of our Black Hat USA conference coverage, host Sean Martin connects with Snehal Antani to discuss proactive security and autonomous pentesting. Snehal shares his expertise on the importance of blue teams proactively verifying their security posture and fixing exploitable vulnerabilities on their own terms and timeline. He emphasizes the need for a bias for action and highlights the value of offense informing defense.

    The conversation digs into how Horizon3.ai's technology helps blue teams automate specific workflows, such as account resets and incident response processes. Snehal explains how the platform can be used to tune security controls and improve overall effectiveness. He discusses the impact of Horizon3.ai on the cybersecurity skills and expertise of its users, allowing them to focus on more challenging and creative aspects of ethical hacking.

    Snehal also explores the role of storytelling in cybersecurity, particularly when communicating with executive teams and the board. They discuss the importance of framing cybersecurity issues in the language of business continuity and uptime, making the impact tangible and relatable to board members.

    The discussion provides practical insights and strategies for improving security posture and effectively communicating its importance to executive stakeholders. Snehal emphasizes the need for organizations to be proactive and take immediate action to remediate vulnerabilities. Also highlighted is the value of understanding the art of attack in order to become better defenders.

    Overall, this episode offers a thought-provoking conversation on proactive security, autonomous pen testing, and the evolving role of security practitioners. It provides practical insights and strategies for improving security posture and effectively communicating its importance to executive stakeholders.

    Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story

    Guest: Snehal Antani, Co-Founder & CEO at Horizon3.ai [@Horizon3ai]

    On LinkedIn | https://www.linkedin.com/in/snehalantani/

    On Twitter | https://twitter.com/snehalantani

    Resources

    Learn more about Horizon3.ai and their offering: https://itspm.ag/horizon3ai-bh23

    For more Black Hat USA 2023 coverage: https://itspmagazine.com/black-hat-usa-2023-cybersecurity-event-coverage-in-las-vegas

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    BEST-OF-BRAD: Using Top Tier Solutions to Build Hybrid Cloud Ecosystems with Brad Feakes

    BEST-OF-BRAD: Using Top Tier Solutions to Build Hybrid Cloud Ecosystems with Brad Feakes

    Today on What the Duck?!, we’re ducking around with Brad Feakes, an expert in operations, supply chain management, and information technology. Brad sits down with Host, Sarah Scudder, to discuss the use of best-of-breed solutions to build hybrid Cloud ecosystems that support ERP customer needs. Brad shares his personal and professional journey, including his education, career choices, and his experience working with ERP systems in manufacturing companies. They also touch upon Brad's role as a business analyst and his involvement in implementing Epicor as company-wide ERP system  and his current role at EstesGroup.

     

    Show Highlights 

    To the window and the walls 

    What is Epicor? 

    Pros and Cons of using Epicor vs. Other ERP systems 

    The Estes Group 

    The Chaos and Craziness Heard from Customers

    Benefits of Best-in-Breed vs. Traditional Approaches

    Constructing an Ecosystem for IT

    What is a Successful Exosystem?

     

    MOMENTS TO DUCK AROUND

    BRAD: THE BEST-OF-BREED APPROACH

    “Best of breed as an approach to enterprise ecosystem development says that I am going to choose the best functionality available in each domain to try and execute that area's domain responsibility. So, an area of responsibility might be purchasing. If I'm using a best-of-breed approach, I'm going to say, "I'm going to try to find the best solution possible to cut POs quickly and efficiently, accurately reflect the right lead times, and be able to manage those changes as efficiently as possible." That is the best-of-breed approach. You could compare it to what you might call the unified system approach.”

     

    BRAD: HYBRID CLOUD VS. BEST-OF-BREED

    “Hybrid cloud is thought of as the technical instantiation of a best-of-breed approach. So, a hybrid cloud is where each solution itself may have its own architecture that is different than, say, the core architecture of the ERP system with which you're working. Now, what that allows for in a hybrid cloud architecture is you build integrations between your core system and all of its peripheral ancillary systems. Some of those might be installed locally at the customer's site. Shipping solutions, quite often, are installed locally because they have a very large sets of data that needs to be processed very quickly. So, you might have an on-premise application that connects to a hybrid cloud where your core ERP system is.”

     

    Connect with Brad and learn what he’s been duckin’ around with:

    Connect with Sarah and find out more about what the duck she’s up to

    Had fun with the podcast? Leave us a like, share our content, and subscribe! See you soon on the next episode of What The Duck?!

    Webinar - Azure Business Continuity & Disaster Recovery

    Webinar - Azure Business Continuity & Disaster Recovery

    Business continuity and disaster recovery (BCDR) planning helps ensure uninterrupted operations in the event of unforeseen disruptions such as natural disasters, cyber-attacks, or other crises. Watch Valorem Reply and Microsoft explore the impact an unexpected disaster could have on your organization, what challenges you might face in implementing your own BCDR strategy, and get a firsthand look at Azure BCDR. Topics include:

    • The Value and Importance of BCDR
    • Top IT challenges to Implement BCDR
    • Impact of an Outage
    • Microsoft Azure Solutions for BCDR
    • Live Demo
    • Q&A 


    Watch the full webinar here.

    Follow us on social media - LinkedIn Twitter YouTube Facebook
    Reach out to us - Website Email Us