101 episodes

Welcome to my little corner of the Internet!
In this channel I give 'real talk' about information security and technologies that impact both your business and personal lives. I try and focus on issues and items that can help you become more 'security curious'. The ultimate goal of help protect your personal and professional well being.Employer Disclaimer - The opinions and views expressed in the podcast are not necessarily the views of my current employer, Corewell Health.
Legal Disclaimer - All of the security advice that I give is 'as is' and does not constitute real paid professional advice. As with everything security related, please seek second opinions from paid professionals. Photo by 
Jonathan Farber on Unsplash

Hashtag Realtalk with Aaron Bregg Aaron Bregg

    • Technology
    • 4.4 • 5 Ratings

Welcome to my little corner of the Internet!
In this channel I give 'real talk' about information security and technologies that impact both your business and personal lives. I try and focus on issues and items that can help you become more 'security curious'. The ultimate goal of help protect your personal and professional well being.Employer Disclaimer - The opinions and views expressed in the podcast are not necessarily the views of my current employer, Corewell Health.
Legal Disclaimer - All of the security advice that I give is 'as is' and does not constitute real paid professional advice. As with everything security related, please seek second opinions from paid professionals. Photo by 
Jonathan Farber on Unsplash

    Episode 101 - Talking AI Threat Intelligence Insights from the IBM X-Force Report

    Episode 101 - Talking AI Threat Intelligence Insights from the IBM X-Force Report

    In this episode I had a chance to have a candid conversation with Charles Henderson. Charles is a global managing partner at IBM and also happens to be the head of the X-Force team. IBM recently released the X-Force Threat Intelligence Index report for 2024.
    While the report is delves into many different areas of Threat Intelligence, we concentrated on several key areas focused primarily on artificial intelligence:
    Pronounced increase in Identity attacksUnderstanding how more 'business-like' malicious actors are becomingUpcoming universal AI attack surfaceHow much do you think this will get wors? For example, I reached out to a couple of CISOs from some prominent local companies and one of their worries was and I quote, "Longer term I think we will have to worry about attackers trying to attack and leverage AI technologies that are being utilized by organizations."50% is the expected market share threshold likely to trigger attacks against AI platforms.Evolution of malware delivery mechanisms. AI's part in Business Email Compromise. Another area of concern when I polled my CISO contacts was AI's ability to, and I quote again, "Easier to perfect grammar and templates for phishing and other social engineering attempts.". How do you think companies like IBM can start helping people combat these types of attacks?)Thoughts on OpenAI's Sora and its potential impact on securityEpisode Charity:
    The Corewell Health's involvement in the Blue Envelope Suicide Prevention Program. The School Blue Envelope Suicide Prevention Program trains middle and high school faculty and staff so that every school employee—from teachers to coaches and bus drivers—would know how to respond to a student who may express thoughts of suicide. The “Blue Envelope” protocol for crisis management was developed internally to quickly activate patient safety responses by communicating the code words "Blue Envelope."
    Every person within a physician’s office became proficient in how to respond at a moment’s notice to a patient who may have thoughts of suicide. Through previous grant and foundation dollars, this program has been able to successfully train over 8,500 middle, high, and elementary school personnel across 156 schools within 53 different school districts. This training has resulted in over 2,000 interventions for students in crisis.
    Episode Sponsor:
    This episode is sponsored by IBM, who recently celebrated their 100th birthday! IBM is a computer solution company based out of Armonk, New York.

    • 47 min
    Episode 100 - Understanding Your Personal Risk Tolerance

    Episode 100 - Understanding Your Personal Risk Tolerance

    In this episode I had a chance to sit down in person with the always insightful and never dull cybersecurity leader, Jim Kuiphof. Jim is the Deputy Chief Information Security Officer at Corewell Health. The topic for this casual conversation is Understanding Your Personal Risk Tolerance. More specifically, it speaks to understanding the different between your own risk tolerance and the business's risk tolerance.
    Jim has talked on this recently at events like Cloud Con and the Digital Services Summit. His ideas for understanding how to balance personal and business has been a HUGE thing in my professional career.


    Talking Points:
    What is Risk?What is Tolerance?Understanding the difference between Personal Risk and Business RiskWhy is it so important to understanding alignment?Diagnosing the DissonanceWhat do you do about it?What does taking ownership look like?Maintaining risk tolerance alignmentThis talk is not only useful for people in the cybersecurity industry, but across all of information technology. It does matter what level you are at, this information can help you!

    • 46 min
    Episode 99 - Simplifying and Securing Multi-Cloud Networking

    Episode 99 - Simplifying and Securing Multi-Cloud Networking

    In this episode I had a chance to speak with Bryan 'Woody' Woodworth around simplifying and securing multi-cloud networking. Bryan is the Director of Solution Strategy for Aviatrix. As we are a few weeks into 2024 and the importance of understanding and utilizing multi-cloud strategies is becoming more and more apparent. 
    Talking Points:
    What are the current trends in the industry pertaining to multi-cloud?Skills Gaps - More pronounced in Multi-Clouds, FinTech and Banking industries will 'mandate' what environments you use.What are the areas where skill gaps can be addressedSecure Cloud Networking Field Report Sneak PeakWhat kind of tools can you give them and creative ideas that you can use themAutomation is hot but do you know how to prioritize what you automate?The glory days of cloud are over and how do you 'save your pennies' and still move towards a solid FinOps modelConstant state of attack that the cloud is under (How can you protect yourself going forward)Episode Charity:
    Proceeds from this episode will be going towards the children's mental health program at Corewell Health Foundation.


    Episode Sponsor:


    Aviatrix is a Secure Cloud Networking company based out of Santa Clara California.

    • 43 min
    Episode 98 - 'Real' Use Cases for Artitificial Intelligence Security in 2024

    Episode 98 - 'Real' Use Cases for Artitificial Intelligence Security in 2024

    In this special episode we celebrate the 4th annual holiday fundraiser podcast. It is already a blessing to raise money for great causes all while raising security awareness for small and medium sized businesses. The topic for this episode is one that is super relevant for this day and age of Digital Transformation. However, in keeping with the format of #RealTalk, we are going to explore some 'real world' use cases for using Artificial Intelligence in Security in 2024.
    The have two special guests and one awesome co-host for this episode. Kassandra Murphy is a Senior Consulting Solutions Engineer for Splunk. My other guest is Sanjay Kalra who is in Product Management for ZScaler.
    My co-host for this episode is none other than Jim Kuiphof, who happens to be the Deputy Chief Information Security Officer at Corewell Health!
    Talking Points:
    Touched on phases of the kill chain/attack lifecycle and how AI comes into play, WHY it's expanding the attack surface within each phase (i.e., system enumeration can be done at such a larger speed and scale)How will AI change how companies will be adhering to the new Security and Exchange Commission's policy for reporting security breachesResearching AI from a defensive Point of ViewHow do you keep up with the business's speed of moving forward with AI while trying to protect itEpisode Sponsors:
    Splunk -  Splunk is a security observability solutions provider based out of San Francisco California.
    Zscaler -  ZScaler is a security solution provider based out of San Jose California. 
    Episode Charities:
    North Kent Connect - North Kent Connect is a Christian organization committed to improving the lives of all people in northern Kent County by providing access to basic needs and promoting economic independence.
    Toys for Tots West Michigan - The mission of the U. S. Marine Corps Reserve Toys for Tots Program is to collect new, unwrapped toys during October, November and December each year, and distribute those toys as Christmas gifts to less fortunate children in the community in which the campaign is conducted.

    Reference Links:

    If you are interested in the SURGe blog that Kassie talked about in the episode, you can find it Here.

    • 50 min
    Episode 97 - The 'Ins' and 'Outs' of Trying to Break into the Cybersecurity Field

    Episode 97 - The 'Ins' and 'Outs' of Trying to Break into the Cybersecurity Field

    Have you ever wondered what it takes to get into the information security field? Have you thought how hard could it be? What about all of the big money I hear people make in this space? Well in this episode I talk with Mattalynn Darden and Esther Muchai about how hard it really is to break in.
    If you are wondering how these two talented young women know, here is a little background on what they are currently doing and why it is relevant to the this episode's topic.
    Mattalynn is an Information Security Intern at Lear Corporation and Esther is pursuing your Master's Degree in Cybersecurity at Grand Valley State University. Both of them share some of the struggles that they are currently having and I give some advice on how to possibly overcome them.
    So, if you are thinking of entering the crazy, foggy world that is Information Security, then this episode is for you!

    Talking Points:
    What made you want to get into the cybersecurity field?What are some of the main challenges that you are facing right now?Did either of you go the 'paid' learning route (e.g. college or training classes)?What are some free training/tools you have found useful?

    • 49 min
    Episode 96 - The 'Unnatural' Side of Security Sales - Buyers Beware!

    Episode 96 - The 'Unnatural' Side of Security Sales - Buyers Beware!

    *Disclaimer* Thoughts and opinion in this episode are solely myself or my guests and not necessarily reflective of our employers.
    In this episode I had a chance to sit down with Matt Nelson and do the podcast from a very cool location.  Matt is a Senior Security Architect for Guidepoint Security. The topic of our rant was centered around all of the things 'wrong' with cybersecurity sales and why it hurts everyone.
    Talking Points Include:
    Ineffective Bad Behavior - You are doing you and your company a disservice Improper In-person Event EtiquetteDo Social Engineering for Good!What you as a Customer can do to help set expectationsThe importance of building relationshipsSpecial shout outs to Maril Vernon, Michelle Beracy and Anthony Coggins!

    • 40 min

Customer Reviews

4.4 out of 5
5 Ratings

5 Ratings

Big Bank Hank ,

Real talk keeping it Real

Hashtag had to be spelled out because that is what this show does. Valuable information is shared in an easily digestible format. Do yourself a favor and get real with Aaron

Top Podcasts In Technology

No Priors: Artificial Intelligence | Technology | Startups
Conviction | Pod People
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Acquired
Ben Gilbert and David Rosenthal
Hard Fork
The New York Times
TED Radio Hour
NPR