Emerging Cyber Risk copertina

Emerging Cyber Risk

Di: Max Aulakh & Joel Yonts
  • Riassunto

  • Thought leaders and experts Max Aulakh (Ignyte) and Joel Yonts (Secure Robotics) cover subjects such as the development of AI, cyber security and the how the future looks in terms of cyber risk.

    © 2023 Emerging Cyber Risk
    Mostra di più Mostra meno
  • Anthropics Responsible AI Scaling Policy
    Dec 18 2023

    In this episode of the Emerging Cyber Risk podcast, Joel and Max explore Anthropic's responsible AI scaling policy. They discuss the practicality and strategic nature of the framework, which aims to ensure the safety of AI models as they push the boundaries of capabilities. They highlight the commitments made by Anthropic and the public disclosure aspect, emphasizing the importance of responsible AI development.

    Mostra di più Mostra meno
    47 min
  • Joel's Book Review (Secure Intelligent Machines)
    Nov 27 2023

    On this episode of the Emerging Cyber Risk podcast, we Joel's latest book, "Secure Intelligent Machines". The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 

    This podcast episode features Max Aulakh and Joel Yonts talk about Joel's book, which explores the security aspects of AI and how to build a cyber protection program for it. They highlight the lack of literature on this topic and explain why they felt the need to fill this gap. The hosts emphasize the importance of finding trustworthy sources of information in the midst of the noise surrounding AI and cybersecurity.

    The touchpoints of our discussion include:

    • The purpose for Secure Intelligent Machines 
    • Nothing written about how to “secure” AI?
    • Why is Joel qualified to write?
    • When did Joel start writing this book?
    • Who is this book written for?


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website

    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website



    Resources:

    Secure Intelligent Machines

    Mostra di più Mostra meno
    35 min
  • Developing an AI Policy
    Nov 13 2023

    On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 

    Join us as we discuss what an AI policy is, how do you know if your company needs an AI policy and what contents would go inside of this policy.  AI is here to stay, and whether you are using it or not, you need to help prepare your team and develop policies around the use of AI.

    The touchpoints of our discussion include:

    • What is an AI Policy? Why do you need one?
    • What goes inside of an AI policy?
    • Can we enforce this? Or is it wishful thinking from a technical perspective?
    • What type of liability is an organization facing not having an AI policy?


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website

    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website



    Resources:

    Secure Intelligent Machines

    Laure Whitt-Winyard

    Mostra di più Mostra meno
    43 min

Sintesi dell'editore

Thought leaders and experts Max Aulakh (Ignyte) and Joel Yonts (Secure Robotics) cover subjects such as the development of AI, cyber security and the how the future looks in terms of cyber risk.

© 2023 Emerging Cyber Risk

Cosa pensano gli ascoltatori di Emerging Cyber Risk

Valutazione media degli utenti. Nota: solo i clienti che hanno ascoltato il titolo possono lasciare una recensione

Recensioni - seleziona qui sotto per cambiare la provenienza delle recensioni.