• Anthropics Responsible AI Scaling Policy
    Dec 18 2023

    In this episode of the Emerging Cyber Risk podcast, Joel and Max explore Anthropic's responsible AI scaling policy. They discuss the practicality and strategic nature of the framework, which aims to ensure the safety of AI models as they push the boundaries of capabilities. They highlight the commitments made by Anthropic and the public disclosure aspect, emphasizing the importance of responsible AI development.

    Show More Show Less
    47 mins
  • Joel's Book Review (Secure Intelligent Machines)
    Nov 27 2023

    On this episode of the Emerging Cyber Risk podcast, we Joel's latest book, "Secure Intelligent Machines". The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 

    This podcast episode features Max Aulakh and Joel Yonts talk about Joel's book, which explores the security aspects of AI and how to build a cyber protection program for it. They highlight the lack of literature on this topic and explain why they felt the need to fill this gap. The hosts emphasize the importance of finding trustworthy sources of information in the midst of the noise surrounding AI and cybersecurity.

    The touchpoints of our discussion include:

    • The purpose for Secure Intelligent Machines 
    • Nothing written about how to “secure” AI?
    • Why is Joel qualified to write?
    • When did Joel start writing this book?
    • Who is this book written for?


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website

    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website



    Resources:

    Secure Intelligent Machines

    Show More Show Less
    35 mins
  • Developing an AI Policy
    Nov 13 2023

    On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 

    Join us as we discuss what an AI policy is, how do you know if your company needs an AI policy and what contents would go inside of this policy.  AI is here to stay, and whether you are using it or not, you need to help prepare your team and develop policies around the use of AI.

    The touchpoints of our discussion include:

    • What is an AI Policy? Why do you need one?
    • What goes inside of an AI policy?
    • Can we enforce this? Or is it wishful thinking from a technical perspective?
    • What type of liability is an organization facing not having an AI policy?


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website

    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website



    Resources:

    Secure Intelligent Machines

    Laure Whitt-Winyard

    Show More Show Less
    43 mins
  • 2024 Annual Planning for AI Enablement
    Oct 30 2023

    On this episode of the Emerging Cyber Risk podcast, we discuss the AI planning that is going into 2024 and how this may affect our business. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 

    Join us as we discuss the upcoming year’s initiatives and what you, as a business leader, should be planning for concerning AI development. AI is here to stay, and whether you are using it or not, you need to help prepare your team and develop safeguards around the use of AI.

    The touchpoints of our discussion include:

    • Having an AI Strategy
    • Security Development & AI - Building and Constructing
    • Supplier/Procurement/Legal Reviews of Contracts


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website

    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website



    Resources:

    Walmart Rolling out AI 

    OWASP

    Scott Kollar

    Adobe Photoshop AI

    Zoom’s Latest Terms of Service

    Secure Intelligent Machines


    Show More Show Less
    33 mins
  • The Intersection of AI and the Military: A Discussion with Taylor Johnston, Former Chief of Innovation for the U.S. Air Force
    Oct 16 2023

    On this episode of the Emerging Cyber Risk podcast, our guest is Taylor Johnston, Chief Operations Officer at the USF Institute of Applied Engineering and former Chief of Innovation for the United States Air Force. Join us as we investigate the integration of artificial intelligence and automation into the air force and the wider military. Tune in to discover the potential applications and use cases, as well as the already existing benefits; the current focus on autonomous systems; and the similarities between AI and the atomic bomb.


    The podcast is brought to you by Ignyte and Secure Robotics, we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 


    The touch points of our discussion include:


    1. Where AI fits into the US government’s operations

    2. Balancing efficiency and effectiveness when applying AI to military settings

    3. Adoption of robotic process automation across sectors

    4. The potential of autonomous systems in the military

    5. The interoperability of different AI models

    6. How AI mirrors the atomic bomb

    7. The evolution of regulations in the military and how they apply to AI 


    Taylor Johnston Bio:

    Taylor Johnston is currently the Chief of Operations for the USF Institute of Applied Engineering where leads a multi-disciplinary team in solving complex problems for the Department of Defence, US Government Agencies, and a variety of businesses. Prior to this, he served in the United States Air Force for over twenty years, most recently as the Chief of Innovation. Across his career, he has led diverse teams across different cultures within government and the Air Force, specializing in projects involving collaboration with private sector companies seeking to innovate with the military.

    Taylor Johnston on LinkedIn


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website

    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website



    Show More Show Less
    32 mins
  • The Biden Administration Hands the Safety & Security of AI to Industry Leaders!
    Oct 2 2023

    On this episode of the Emerging Cyber Risk podcast, we cover the recent meeting that President Biden had with some of the top AI cybersecurity leaders in the industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 

    Join us as we discuss the new initiative that President Biden has introduced concerning controlling OpenAI and the 3 pillars around which it will be based — safety, security, and trust. We discuss each of these pillars in detail, as well as the 8 commitments that were made. 

    The touchpoints of our discussion include:

    • Why would the government do this?
    • Who is part of this initial group of voluntary members?
    • What countries are involved?
    • What is the scope of this agreement?


    Resources:

    Whitehouse Briefing Documents

    Ensuring Safe, Secure, and Trustworthy AI PDF


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website


    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website



    Resources:

    President Biden’s Announcement

    Whitehouse Briefing Documents

    Ensuring Safe, Secure, and Trustworthy AI PDF



    Show More Show Less
    35 mins
  • Navigating the Legal Challenges of Artificial Intelligence with Scott Koller of Baker & Hostetler LLP
    Sep 18 2023

    On this episode of the Emerging Cyber Risk podcast, our guest is Scott Koller, a skilled privacy and data security attorney and Partner at Baker & Hostetler LLP. Join us as we navigate the legal challenges posed by artificial intelligence (AI), delving into the associated risks and possible future solutions. We further explore the ownership and copyright challenges that are currently facing the court systems and how these could trigger court reform. Tune in to discover how different Global Perspectives on AI regulations can help bridge the gap between the legal sector and the quickly developing technology sector. 


    The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 


    The touch points of our discussion include:

    1. Bridging the gap between the legal sector and AI 

    2. Why the legal world is struggling to keep up with rapid technology advancements 

    3. The question of AI ownership and copyright issues

    4. Asking whether trust and security in AI models are due to biassed data 

    5. Unpacking the global perspective on AI regulations 

    6. The impact of GDPR on AI 

    8. The need for responsible development of AI technologies


    Scott Koller Bio:

    Scott Koller is a skilled privacy and data security attorney whose practice focuses on data breach response and security compliance issues. A Partner at Baker & Hostetler LLP, Scott has extensive experience on privacy and data protection issues, including data breach response, cybersecurity risk management, incident response planning and preparedness, vendor management, and regulatory investigations.


    Scott Koller on LinkedIn


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website


    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website

    Show More Show Less
    39 mins
  • Exploring the Adoption of AI in the Defense Industry with Ron Fehlen of L3Harris Technologies
    Sep 4 2023

    On this episode of the Emerging Cyber Risk podcast, our guest is Ron Fehlen, VP and GM of USAF Programs and Broadband Communication Systems at L3Harris Technologies, the trusted disruptor for the global aerospace and defense industry. The podcast is brought to you by Ignyte and Secure Robotics, where we share our expertise on cyber risk and AI to help you prepare for the risk management of emerging technologies. We are your hosts, Max Aulakh and Joel Yonts. 

    Join us as we discuss the adoption of artificial intelligence, including both the negatives and the upsides. Discover the opportunities for AI adoption in the defense industry, and whether it is likely that machines can ever be truly trusted for critical missions. Explore the importance of public discussions around the ethical implications of AI adoption and the use of synthetic data for training larger models. 

    The touchpoints of our discussion include:

    • Can synthetic data be used to fill the gaps when training larger AI models?
    • Trusting machines in critical missions
    • Public discussions on the ethical considerations of AI
    • Whether AI adoption can, or even should, be avoided
    • Innovative projects L3Harris are working on with the government


    Ron Fehlen Bio:

    Ron Fehlen is the VP and GM of USAF Programs and Broadband Communication Systems at L3Harris Technologies, the trusted disruptor for the global aerospace and defense industry. Prior to this he worked at Raytheon Technologies as Executive Director of ISR & Comm at Raytheon Intelligence & Space. He also previously served as the Deputy Director, Advanced Space Capabilities Directorate, Air Force Rapid Capabilities Office at United States Air Force where he oversaw $21 billion plus of classified technology programs and over ten high performance teams at the premier USAF acquisition organization.

    Ron Fehlen on LinkedIn


    Get to Know Your Hosts:

    Max Aulakh Bio:

    Max is the CEO of Ignyte Assurance Platform and a data security and compliance leader delivering DoD-tested security strategies and compliance that safeguard mission-critical IT operations. He has trained and excelled while working for the United States Air Force. He maintained and tested the InfoSec and ComSec functions of network hardware, software, and IT infrastructure for global unclassified and classified networks.

    Max Aulakh on LinkedIn

    Ignyte Assurance Platform Website

    Joel Yonts Bio:

    Joel is CEO & Research Scientist at Secure Robotics and the Chief Research Officer & Strategist at Malicious Streams. Joel is a security strategist, innovator, advisor, and seasoned security executive with a passion for information security research. He has over twenty-five years of diverse information technology experience with an emphasis on cyber security. Joel is also an accomplished speaker, writer, and software developer with research interests in enterprise security, digital forensics, artificial intelligence, and robotic & IoT systems.

    Joel Yonts on LinkedIn

    Secure Robotics Website

    Malicious Streams Website

    Show More Show Less
    36 mins