19 episodes

Thought leaders and experts Max Aulakh (Ignyte) and Joel Yonts (Secure Robotics) cover subjects such as the development of AI, cyber security and the how the future looks in terms of cyber risk.

Emerging Cyber Risk Max Aulakh & Joel Yonts

    • Business
    • 5.0 • 11 Ratings

Thought leaders and experts Max Aulakh (Ignyte) and Joel Yonts (Secure Robotics) cover subjects such as the development of AI, cyber security and the how the future looks in terms of cyber risk.

    Anthropics Responsible AI Scaling Policy

    Anthropics Responsible AI Scaling Policy

    In this episode of the Emerging Cyber Risk podcast, Joel and Max explore Anthropic's responsible AI scaling policy. They discuss the practicality and strategic nature of the framework, which aims to ensure the safety of AI models as they push the boundaries of capabilities. They highlight the commitments made by Anthropic and the public disclosure aspect, emphasizing the importance of responsible AI development.

    • 47 min
    Joel's Book Review (Secure Intelligent Machines)

    Joel's Book Review (Secure Intelligent Machines)

    On this episode of the Emerging Cyber Risk podcast, we Joel's latest book, "Secure Intelligent Machines". The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 
    This podcast episode features Max Aulakh and Joel Yonts talk about Joel's book, which explores the security aspects of AI and how to build a cyber protection program for it. They highlight the lack of literature on this topic and explain why they felt the need to fill this gap. The hosts emphasize the importance of finding trustworthy sources of information in the midst of the noise surrounding AI and cybersecurity.
    The touchpoints of our discussion include:
    The purpose for Secure Intelligent Machines Nothing written about how to “secure” AI?Why is Joel qualified to write?When did Joel start writing this book?Who is this book written for?

    Get to Know Your Hosts:
    Max Aulakh Bio:
    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.
    Max Aulakh on LinkedIn
    Ignyte Assurance Platform Website


    Joel Yonts Bio:
    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.
    Joel Yonts on LinkedIn
    Secure Robotics Website
    Malicious Streams Website



    Resources:
    Secure Intelligent Machines

    • 35 min
    Developing an AI Policy

    Developing an AI Policy

    On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 
    Join us as we discuss what an AI policy is, how do you know if your company needs an AI policy and what contents would go inside of this policy.  AI is here to stay, and whether you are using it or not, you need to help prepare your team and develop policies around the use of AI.
    The touchpoints of our discussion include:
    What is an AI Policy? Why do you need one?What goes inside of an AI policy?Can we enforce this? Or is it wishful thinking from a technical perspective?What type of liability is an organization facing not having an AI policy?

    Get to Know Your Hosts:
    Max Aulakh Bio:
    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.
    Max Aulakh on LinkedIn
    Ignyte Assurance Platform Website
    Joel Yonts Bio:
    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.
    Joel Yonts on LinkedIn
    Secure Robotics Website
    Malicious Streams Website



    Resources:
    Secure Intelligent Machines
    Laure Whitt-Winyard

    • 43 min
    2024 Annual Planning for AI Enablement

    2024 Annual Planning for AI Enablement

    On this episode of the Emerging Cyber Risk podcast, we discuss the AI planning that is going into 2024 and how this may affect our business. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 
    Join us as we discuss the upcoming year’s initiatives and what you, as a business leader, should be planning for concerning AI development. AI is here to stay, and whether you are using it or not, you need to help prepare your team and develop safeguards around the use of AI.
    The touchpoints of our discussion include:
    Having an AI StrategySecurity Development & AI - Building and ConstructingSupplier/Procurement/Legal Reviews of Contracts

    Get to Know Your Hosts:
    Max Aulakh Bio:
    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.
    Max Aulakh on LinkedIn
    Ignyte Assurance Platform Website
    Joel Yonts Bio:
    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.
    Joel Yonts on LinkedIn
    Secure Robotics Website
    Malicious Streams Website



    Resources:
    Walmart Rolling out AI 
    OWASP
    Scott Kollar
    Adobe Photoshop AI
    Zoom’s Latest Terms of Service
    Secure Intelligent Machines

    • 32 min
    The Intersection of AI and the Military: A Discussion with Taylor Johnston, Former Chief of Innovation for the U.S. Air Force

    The Intersection of AI and the Military: A Discussion with Taylor Johnston, Former Chief of Innovation for the U.S. Air Force

    On this episode of the Emerging Cyber Risk podcast, our guest is Taylor Johnston, Chief Operations Officer at the USF Institute of Applied Engineering and former Chief of Innovation for the United States Air Force. Join us as we investigate the integration of artificial intelligence and automation into the air force and the wider military. Tune in to discover the potential applications and use cases, as well as the already existing benefits; the current focus on autonomous systems; and the similarities between AI and the atomic bomb.


    The podcast is brought to you by Ignyte and Secure Robotics, we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 


    The touch points of our discussion include:


    1. Where AI fits into the US government’s operations
    2. Balancing efficiency and effectiveness when applying AI to military settings
    3. Adoption of robotic process automation across sectors
    4. The potential of autonomous systems in the military
    5. The interoperability of different AI models
    6. How AI mirrors the atomic bomb
    7. The evolution of regulations in the military and how they apply to AI 


    Taylor Johnston Bio:
    Taylor Johnston is currently the Chief of Operations for the USF Institute of Applied Engineering where leads a multi-disciplinary team in solving complex problems for the Department of Defence, US Government Agencies, and a variety of businesses. Prior to this, he served in the United States Air Force for over twenty years, most recently as the Chief of Innovation. Across his career, he has led diverse teams across different cultures within government and the Air Force, specializing in projects involving collaboration with private sector companies seeking to innovate with the military.
    Taylor Johnston on LinkedIn


    Get to Know Your Hosts:
    Max Aulakh Bio:
    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.
    Max Aulakh on LinkedIn
    Ignyte Assurance Platform Website


    Joel Yonts Bio:
    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.


    Joel Yonts on LinkedIn
    Secure Robotics Website
    Malicious Streams Website

    • 31 min
    The Biden Administration Hands the Safety & Security of AI to Industry Leaders!

    The Biden Administration Hands the Safety & Security of AI to Industry Leaders!

    On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 
    Join us as we discuss the new initiative that President Biden has introduced concerning controlling OpenAI and the 3 pillars around which it will be based — safety, security, and trust. We discuss each of these pillars in detail, as well as the 8 commitments that were made. 
    The touchpoints of our discussion include:
    Why would the government do this?Who is part of this initial group of voluntary members?What countries are involved?What is the scope of this agreement?

    Resources:
    Whitehouse Briefing Documents
    Ensuring Safe, Secure, and Trustworthy AI PDF


    Get to Know Your Hosts:
    Max Aulakh Bio:
    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.
    Max Aulakh on LinkedIn
    Ignyte Assurance Platform Website



    Joel Yonts Bio:
    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.
    Joel Yonts on LinkedIn
    Secure Robotics Website
    Malicious Streams Website



    Resources:
    President Biden’s Announcement
    Whitehouse Briefing Documents
    Ensuring Safe, Secure, and Trustworthy AI PDF

    • 35 min

Customer Reviews

5.0 out of 5
11 Ratings

11 Ratings

Punk Banana ,

10/10

Mind-blowing insights! This cybersecurity podcast is a game-changer. Clear, concise, and packed with actionable tips. A must-listen! ⭐⭐⭐⭐⭐

robert newton ,

Great for IT professionals

If your new or have a few years in the industry, this podcast should be in your list!

Top Podcasts In Business

REAL AF with Andy Frisella
Andy Frisella #100to0
The Ramsey Show
Ramsey Network
Money Rehab with Nicole Lapin
Money News Network
Think Fast, Talk Smart: Communication Techniques
Stanford GSB
Young and Profiting with Hala Taha
Hala Taha | YAP Media Network
The Money Mondays
Dan Fleyshman