101 episodes

Welcome to my little corner of the Internet!
In this channel I give 'real talk' about information security and technologies that impact both your business and personal lives. I try and focus on issues and items that can help you become more 'security curious'. The ultimate goal of help protect your personal and professional well being.Employer Disclaimer - The opinions and views expressed in the podcast are not necessarily the views of my current employer, Corewell Health.
Legal Disclaimer - All of the security advice that I give is 'as is' and does not constitute real paid professional advice. As with everything security related, please seek second opinions from paid professionals. Photo by 
Jonathan Farber on Unsplash

Hashtag Realtalk with Aaron Bregg Aaron Bregg

    • Technology

Welcome to my little corner of the Internet!
In this channel I give 'real talk' about information security and technologies that impact both your business and personal lives. I try and focus on issues and items that can help you become more 'security curious'. The ultimate goal of help protect your personal and professional well being.Employer Disclaimer - The opinions and views expressed in the podcast are not necessarily the views of my current employer, Corewell Health.
Legal Disclaimer - All of the security advice that I give is 'as is' and does not constitute real paid professional advice. As with everything security related, please seek second opinions from paid professionals. Photo by 
Jonathan Farber on Unsplash

    Episode 101 - Talking AI Threat Intelligence Insights from the IBM X-Force Report

    Episode 101 - Talking AI Threat Intelligence Insights from the IBM X-Force Report

    In this episode I had a chance to have a candid conversation with Charles Henderson. Charles is a global managing partner at IBM and also happens to be the head of the X-Force team. IBM recently released the X-Force Threat Intelligence Index report for 2024.While the report is delves into many different areas of Threat Intelligence, we concentrated on several key areas focused primarily on artificial intelligence:Pronounced increase in Identity attacksUnderstanding how more 'business-like' ma...

    • 47 min
    Episode 100 - Understanding Your Personal Risk Tolerance

    Episode 100 - Understanding Your Personal Risk Tolerance

    In this episode I had a chance to sit down in person with the always insightful and never dull cybersecurity leader, Jim Kuiphof. Jim is the Deputy Chief Information Security Officer at Corewell Health. The topic for this casual conversation is Understanding Your Personal Risk Tolerance. More specifically, it speaks to understanding the different between your own risk tolerance and the business's risk tolerance.Jim has talked on this recently at events like Cloud Con and the Digital Services ...

    • 46 min
    Episode 99 - Simplifying and Securing Multi-Cloud Networking

    Episode 99 - Simplifying and Securing Multi-Cloud Networking

    In this episode I had a chance to speak with Bryan 'Woody' Woodworth around simplifying and securing multi-cloud networking. Bryan is the Director of Solution Strategy for Aviatrix. As we are a few weeks into 2024 and the importance of understanding and utilizing multi-cloud strategies is becoming more and more apparent. Talking Points:What are the current trends in the industry pertaining to multi-cloud?Skills Gaps - More pronounced in Multi-Clouds, FinTech and Banking industries will '...

    • 43 min
    Episode 98 - 'Real' Use Cases for Artitificial Intelligence Security in 2024

    Episode 98 - 'Real' Use Cases for Artitificial Intelligence Security in 2024

    In this special episode we celebrate the 4th annual holiday fundraiser podcast. It is already a blessing to raise money for great causes all while raising security awareness for small and medium sized businesses. The topic for this episode is one that is super relevant for this day and age of Digital Transformation. However, in keeping with the format of #RealTalk, we are going to explore some 'real world' use cases for using Artificial Intelligence in Security in 2024.The have two special gu...

    • 50 min
    Episode 97 - The 'Ins' and 'Outs' of Trying to Break into the Cybersecurity Field

    Episode 97 - The 'Ins' and 'Outs' of Trying to Break into the Cybersecurity Field

    Have you ever wondered what it takes to get into the information security field? Have you thought how hard could it be? What about all of the big money I hear people make in this space? Well in this episode I talk with Mattalynn Darden and Esther Muchai about how hard it really is to break in.If you are wondering how these two talented young women know, here is a little background on what they are currently doing and why it is relevant to the this episode's topic.Mattalynn is an Information S...

    • 49 min
    Episode 96 - The 'Unnatural' Side of Security Sales - Buyers Beware!

    Episode 96 - The 'Unnatural' Side of Security Sales - Buyers Beware!

    *Disclaimer* Thoughts and opinion in this episode are solely myself or my guests and not necessarily reflective of our employers.In this episode I had a chance to sit down with Matt Nelson and do the podcast from a very cool location. Matt is a Senior Security Architect for Guidepoint Security. The topic of our rant was centered around all of the things 'wrong' with cybersecurity sales and why it hurts everyone.Talking Points Include:Ineffective Bad Behavior - You are doing you and your...

    • 40 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
Genius Bar
Audioboom
Lex Fridman Podcast
Lex Fridman
TED Radio Hour
NPR
The Vergecast
The Verge
9to5Mac Happy Hour
9to5Mac