DiscovereXcellerate
eXcellerate
Claim Ownership

eXcellerate

Author: Andrew Gilman

Subscribed: 0Played: 0
Share

Description

NWN Carousel is introducing a new educational series, the eXcellerate Podcast Series which will feature industry experts from partners, customers, and industry analysts, who will share their perspective on topics from today’s most pressing issues, such as technology in times of crisis, enabling technologies to watch, cybersecurity and more.
18 Episodes
Reverse
In the wake of the pandemic, we are increasingly immersed in a hybrid working environment. The remote work revolution that began in the early days of Covid has now morphed into hybrid work. This means that organizations have to be prepared to meet workers where they are, and that could be anywhere.  Work is now a thing we do, not a place we go, so employees need the ability to be productive no matter where they are. Since 98% of remote meetings have a remote participant joining, security needs to be at the forefront of organizations’ agendas. On this episode of eXcellerate, Chris Poe and Mark Stephens discuss how security architecture must continue to evolve alongside the hybrid work landscape.  Press play to learn what hybrid work organizations need to focus on, why technology integration is so important, whether firewalls are still relevants today, and how organizations are dealing with the shortage of cybersecurity workers.  Stick around until the end to hear Mark define the hottest industry buzzwords. Are his definitions what you think of when you hear these terms? You will want to hear this episode if you are interested in... How the security space has evolved during Mark’s career [1:22] The definition of hybrid work [11:41] What hybrid work organizations need to focus on [16:38] Why technology integration is so important [25:39] How relevant is the firewall today [30:46] How organizations are dealing with the shortage of cybersecurity workers [36:22] Defining the hottest industry buzzwords [40:34] Where to begin [47:37] Connect With NWN Carousel  NWN Carousel: https://nwncarousel.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to eXcellerate Audio Production and Show notes byPODCAST FAST TRACKhttps://www.podcastfasttrack.com
Hybrid work is here to stay which is why it is important to create a valuable employee experience.  Mark Bowker, a Senior Analyst at Enterprise Strategy Group, joins me on this episode of eXcellerate to discuss what’s going on today, how to improve end-user experience for hybrid work, and what the future of hybrid work may look like. Please join us to learn more about the shifting structure of the IT landscape in a hybrid work environment. You will want to hear this episode if you are interested in... What’s going on today in tech [3:52] How to run more capacity on less supply [8:10] Native software will drive a more unified experience [10:46] Hybrid work is here to stay [12:12] How device suites have changed [22:24] Hardware is important to decision making [26:39] How organizations are controlling end user experience [29:55] A big announcement [31:48] Using research to make changes [35:33] What the future holds [37:56] Connect with Mark Bowker Mark Bowker on LinkedIn Connect With NWN Carousel  NWN Carousel: https://nwncarousel.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to EXCELLERATE Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
Our hyperconnected world allows us to accomplish things that we never thought possible. Today’s guest on Excellerate, is Mike Mathews, the Vice President of Innovation and Technology at Oral Roberts University.  Mike has brought flawless wifi to Oral Roberts, so the students and faculty enjoy a level of engagement not seen at other universities and institutions. Learn how Mike is transforming the classroom into the cloud so that the students at Oral Roberts can join from across the world. You will want to hear this episode if you are interested in... Mike’s story [1:42] Oral Roberts University [7:31] What has enabled Mike to put these initiatives in place [10:16] How Mike gained a facilities perspective [13:25] Where Oral Roberts university is going from here [18:20] How the metaverse can change the world [20:56] How technology helps immersive learning [27:34] How blockchain will change the world [32:21] Making hybrid-work work [35:41] Connect with Mike Mathews ORU.edu Mike Mathews on LinkedIn Connect With NWN Carousel  NWN Carousel: https://nwncarousel.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to EXCELLERATE Audio Production and Show notes byPODCAST FAST TRACKhttps://www.podcastfasttrack.com
Technology use is critical to the lives of all citizens and many organizations in the private sector use the latest tools to make advances in their fields. However, their counterparts in the public sector are often lacking those tools to work and serve their communities.  On this episode of Excellerate, you’ll hear about the transformation that one town went through as it stepped into the world of technology to enhance the lives of its citizens and employees. Listen in to hear host Andrew Gilman, NWN Carousel's CMO, as he chats with Nicole Raimundo, the CIO at Town of Cary, NC, as well as NWN Carousel’s Regional SVP, Shannon Ludwig, to discuss the NWN Carousel–Cary partnership. You will want to hear this episode if you are interested in... Nicole’s journey to CIO of the town of Cary [1:22] The vision for the future of the town of Cary [11:20] How Nicole helped the town envision a future that embraced technology [15:43] How Cary used the technologies they had incorporated to sustain them during the pandemic [19:32] The projects that Nicole and Shannon have been working on [22:46] How to balance the needs of the community [27:17] How Nicole and Shannon are creating a bright future for Cary [31:08] How to vet all the requests from town residents [36:46] How to get more women into leadership roles in tech [42:28] Connect with Nicole Raimundo Nicole on LinkedIn Connect With NWN Carousel  NWN Carousel: https://nwncarousel.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to EXCELLERATE
As we enter 2022, organizations are evaluating how they can best serve their employees and customers from an increasingly work-from-anywhere world. Many offices have sat empty for almost 2 years now, so companies are deciding the best way to proceed.  In this inaugural episode of Excellerate, Eric Bostick, CTO of NWN Carousel, joins me, Andrew Gilman, to examine key technological advances that are coming in 2022 that companies can adopt to streamline the user experience. Excellerate is a podcast produced by NWN Carousel, the leading cloud communication service provider in North America that services more than 7000 clients across various fields. Excellerate is a podcast geared toward technologists, IT leaders, and thought leaders. Tune in to learn how your organization can use technology to adjust to the changing workplace. You will want to hear this episode if you are interested in... Eric’s background [1:42] What people should be thinking about as they adopt technology in 2022 [5:31] The great resignation [13:25] How visibility is key to transformation [18:50] How to do more with less [23:03] How different populations communicate differently [27:40] What is different in the security space this year [30:02] Our philosophy [32:01] What secure by design means [34:52] High-quality video technology is a must-have in this work from anywhere world Sectors that previously would have never dabbled in video technology have had to adapt to video and remote technology over the past two years. In this work from anywhere climate, people crave interaction and collaboration, so they have to have the right technology to facilitate their needs.  To ensure a better user experience, it is important to have a good quality video system without the struggle of setting things up. For the people who are going into the office, it is important to provide a video conference room that is hassle-free. Anyone should be able to drop in and point, click, touch, and scan without having to worry about who is on the network or changing ISPs. Listen in to hear how QR codes and survey technology can help employees who are returning to the office. How to keep networks safe from devices that can’t be controlled Nowadays, work is something people do: not a place that people go. One issue that many organizations have discovered with many still working from home or the neighborhood coffee shop is that there are devices logging into the network that companies have no control over. Having some sort of network access control is key to ensuring the security of the network.  Another way to ensure safety across the board is by extending the network to all employees’ homes. The bandwidth is there to maintain system safety and be easy to use while standardizing the home office experience. Choose the right cloud-based security tools that will tie together nicely and interact with each other. A SASE (secure access service edge) application can help extend the home office experience. If organizations focus on providing a quality experience while providing enhanced security, everyone will benefit. IT professionals are ready to quit We’ve all heard about the great resignation. Many employees, especially those in IT, are fed up with the challenges that come with the hybrid work model. It is important to support all employees during this transition because hybrid work is here to stay. Having a good work setup and the right tools to do the job helps people feel supported. This is another area where collaboration tools can help keep a consolidation strategy. If organizations can empower users for self-service in a cloud-based world while at the same time providing analytics to the IT team, this will be a key component to keep users and the IT department happy in their roles. Resources & People Mentioned The first of Eric’s 3 part blog post Connect with Eric Bostick Eric on LinkedIn Connect With Carousel Industries https://www.nwncarousel.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to EXCELLERATE Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
We have seen a lot of quick, unexpected changes over a short period of time in network infrastructure. Organizations are trying to evolve alongside network infrastructure as these changes take place. With all of this change, we all want to know what the future holds.  Join this conversation with Carla Guzzetti and Dan Dulac from Extreme Networks as we discuss the 4th industrial revolution, changes stemming from the work from home movement, and the evolution of network infrastructure on this episode of Always On.  You will want to hear this episode if you are interested in... The 4th industrial revolution [1:58] The theory of infinite enterprise [5:02] Productivity during the work from home movement [8:01] Balancing privacy and working from home [11:12] The promise of 5G [19:12] How security will be involved in the changes [27:22]  The impact of OT [34:01] Workplaces are changing, so infrastructure must change as well Covid 19 brought about violent and abrupt changes in many aspects of life all over the world including the way we work. As such, organizations have had to adapt quickly to these sudden changes. As a result, network infrastructure has experienced many quick, unexpected changes over a short period of time. With the introduction of cloud computing and increased remote work, the question becomes, how do we evolve the network infrastructure to keep up with the pace of these changes? How have people and businesses adapted to working from home? Although there are vertical industries that are struggling from the pandemic, there are many more industries that are rising to the challenge of these changes and innovating the way they do business. The biggest difficulty some businesses face is how to collaborate when everyone is working remotely. In the face of these obstacles, people have come up with creative ways to work around their struggles and many have become even more productive than they were in offices. How to tackle privacy and data protection in a work from home world The hybrid workforce is one way that companies will have to continue to adapt to change. Organizations must figure out a way to take something as complex as networking infrastructure and make it simple enough for everyone to understand. A further challenge will be to keep personal data separate from work data. IT administrators want to control everything they come across, so how can employers assure employees that their personal data doesn’t get mixed with business? There are a variety of solutions that could work, but the best way may be a multi-faceted solution. Listen to this episode of Always On to hear potential solutions.  Technology will lead the way There are so many promising upcoming technologies. 5G, 6E, and Starlink are just a few of these examples. How they will work together will change the world. These technologies will open up connectivity to parts of the world that have never been able to connect in the past. This will bring on a further revolution in globalization. Although disruption can be scary, it brings about an opportunity for change. Discover how evolution in network infrastructure will continue to change the world by listening to this episode of Always On.  Connect with Carla Guzzetti Inflection Points podcast Carla Guzzetti on LinkedIn Connect with Dan Dulac Dan Dulac at Extreme Networks Dan Dulac on LinkedIn Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
Welcome back to the Always On podcast series which connects the dots between security and technology. On this episode of Always On, Lane Roush from Arctic Wolf joins me to discuss the differences between MDR and EDR and how they can be used to help organizations reduce security risk. If you are looking for the best ways to reduce risk, you might be surprised to hear that the answer is not in changing platforms. Listen in to discover what organizations can do to effectively reduce security risks. You will want to hear this episode if you are interested in... Fleshing out the differences between the acronyms [1:22] Who is moving to an MDR provider and what is driving that need [7:57] The distinction between the network and the edge [19:49] Machine learning supporting the analyst [26:52] Using MDR as one component in a greater security framework [38:04] What are the differences between EDR and XDR? At this point in time, almost everything has a detection and response component to almost every technology. In the cybersecurity space, you’ll hear so many different acronyms for these components. What do they all mean and what are the subtle differences between them? EDR is an endpoint technology response that allows for policy building around detection methods. XDR is similar to EDR in that it has the end-point technology but it has the added effect of taking a wider view and integrating security across endpoints.  What is the difference between MSSP and MDR? MSSPs have focused on commodity device management such as firewall management. MDR is a purpose-built technology and can identify advanced and commodity threats within the environment. The difference between the two is that MDR is focused and purpose-built whereas MSSP is more of a one-stop-shop.  Why are many organizations moving to an MDR provider? In the past, many organizations were able to DIY their own security especially if they were already in the IT space. However, in the last few years, these organizations have come to realize that building a security operations center is completely different from building an app. Organizations now prefer to focus on their core business and would rather invest in a platform and resources, so recently there has been a shift in market trends from self-management to using an MDR. Many have come up with a hybrid solution that helps them find the right balance.  The best way to reduce risk overall  An excellent security operation is integral to running any organization in this day and age. As security professionals, it’s our job to show organizations how to handle the strategic side or be the engine.  Arctic Wolf helps companies outsource their security so that they can take standard security incidents and identify them early so that they can create automated IT processes to take action quickly. Arctic Wolf does much more than threat detection and security response. They have discovered that they can tie these security management devices together with a human response. This hybrid approach will drive down risk in a cost-effective way by reducing the likelihood of an attack. Using an MDR will give the organization a level of maturity but security training within the organization is just as important.  Connect with Lane Roush https://arcticwolf.com/ Lane Roush on LinkedIn:  https://www.linkedin.com/in/laneroush Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
As security professionals, it's our obligation to educate. This is why I have invited digital forensics and incident response expert, Tony Giandomenico from Fortinet to discuss all things detection and response.  Time is of the essence when responding to modern threats. Threat actors are focusing on time which is why endpoint detection and response must act quickly to mitigate the threat. On this episode of Always On, Tony G. and I discuss endpoint detection and response and getting beyond the next level of context. Are you ready to find a more modern endpoint strategy? Check out this interview to learn more. You will want to hear this episode if you are interested in... Endpoint protection posture approach and strategy [2:12] Getting that level of context beyond endpoint [8:20] The differences between MSSP and MDR [16:42] Success stories [26:05] Finding a more modern endpoint strategy [30:09] Endpoint detection and response is the next layer of security What challenges are customers facing with their endpoint protection posture approach? What strategies can we use to protect the human and the endpoint? Customers are often baffled by malware attacks. They want to know why their legacy antivirus wasn’t able to protect them. They often don’t know that these programs don’t offer the level of protection that they need. Endpoint detection response (EDR) is what organizations need as the next layer of security to be able to keep up with advanced threats. There is a big difference between legacy antivirus and EDR technology. And many organizations have not adopted EDR even though it has been around for a while.  Malware can hide, but it’s got to run too Malware can hide but eventually, it’s got to run. That’s when exposure happens. When it runs on the endpoint it exposes itself. But unfortunately, by the time the victim sees the warning the entire data center is compromised. This is why it is important to get the alerts proactively. With proactive alerts, organizations can mitigate the threat. That is what modern EDR tools do.  Time is of the essence Alerts are great but often the user doesn’t know what to do to take action. A much better way to take charge is to get an automated response along with the alert. The faster you can mitigate the risk the less impact the security incident will have on the organization. In the past, we didn’t trust the technology enough to let it take action. But now we know that it can give us reliable information. This automated response can give us contextual information and situational awareness so that we can know the vulnerabilities. This allows the security team to make more informed decisions. Learn more about modern endpoint strategy and how to get that level of context beyond the endpoint by listening to this interview with digital forensics and incident response expert, Anthony Giandomenico. Connect with Tony Giandomenico Tony Giandomenico on LinkedIn Fortinet Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
If Covid 19 has taught us anything it is how to work from home. But is there a way we could make work less work? Working from home will soon change to working anywhere as the world begins to open back up and organizations need to be prepared to address that.  On this episode of Always On, Toussaint Celestin and Steve Forcum join me to discuss how their companies, Avaya and RingCentral are using UCaaS to streamline workflow. Join us for this relevant conversation.  You will want to hear this episode if you are interested in... Compelling client stories from those who have adopted UCaaS [3:12] Taking the next step [8:14] Improving the work from anywhere element [14:41] Popular integrations [23:29]  What have the platforms done to focus on security [30:20] Not all organizations were ready to work from home Working from home isn’t anything new, it is something that many organizations have been doing for over a decade now. However, with the rise of Covid over the past year we saw an incredible amount of disruption to our lives and businesses. Virtually overnight, organizations were forced to learn how to have their entire teamwork from home. What we saw was that some companies weren’t ready at all and others simply had to speed up their 5-year plans. Was your organization prepared for the change? It’s not just work from home it’s work from anywhere We now realize that Covid is not going to be a short-term event. This means that many teams won’t have members coming back to the office 100%. Organizations will need to adjust to having people not just work from home, but work from anywhere in the world.  This proposes a new challenge for IT strategies. We all know that a bad remote experience can ruin deals with customers. Organizations need to find ways to share files, have video calls, use messaging, and so much more.  The power of UCaaS is that everything is under one umbrella It’s time for organizations to realize that they need to do more than just get by. Organizations need to go from places that support their remote workforce to places that support their workforce remote. This isn’t just a play on words, there is a dramatic difference between the two.  With UCaaS organizations can thrive in the new normality. Sharing files, messaging, video conferencing, and a whole host of other apps can be integrated into an application that can simplify the end-user experience.  Listen to this interview with Toussaint Celestin and Steve Forcum from Avaya and RingCentral to hear how they are creating an ecosystem to give the best experience to their employees and their customers. They are giving organizations the ability to have people work for companies around the world work effectively, efficiently, and productively. Resources & People Mentioned Avaya RingCentral Connect with Toussaint Celestin and Steve Forcum Toussaint Celestin on LinkedIn Steve Forcum on LinkedIn Connect With Carousel Industries https://www.carouselindustries.com/ https://www.carouselindustries.com/events/ - Join us! On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
The past year has brought about an enormous shift in how we work which has led to security issues on a much broader scale. On this episode of Always On, Wolfgang Goerlich from Duo joins me to discuss how organizations are handling secure access and deploying trusted access at scale. You won’t want to miss our review of a secure outcome study, so press play to listen. You will want to hear this episode if you are interested in... Trusted access [1:22] The challenges that customers are seeing with the remote workforce [4:18] Learning what Duo can do for an organization [9:45] Improving the user experience [18:50] Intangibles that customers are getting from Duo [25:04] The outcomes of a secure outcome study [30:18] What role does Wolfgang Goerlich play at Duo? Duo is a trusted access company. This means they provide strong assurance for who a person is. This assurance is provided by multi-factor authentication and strong assurance for the devices they are coming in on. Duo also provides a robust policy engine that looks at not only those factors but also considers behavior analytics which factors in whether a person is behaving as expected.  Wolfgang Goerlich is the Advisory CISO at Duo. He has led security in IT in both the healthcare and financial services industries. While he enjoyed growing teams in both of these fields, Wolfgang loves the fact that Duo is a design first, human-centered company. His role is to help ensure that the CISOs needs are known and met in the product.  What are the challenges that customers are seeing with the growing remote workforce? Over the course of the past 12 months, there has been a massive shift in the way we work. We went through the largest migration in human history, and it was unique in that it wasn’t to a geographic place, it was from the physical to the virtual. This virtual migration has had long-lasting effects on both IT and security teams. The remote workforce will continue and even accelerate in the future.  The security challenges that this shift has created are immense. That level of resilience wasn’t built into organizations. Now we couple that with authentication challenges, application access challenges, data access challenges, and loss of visibility. This is where Duo comes in to play an important role in solving some of these problems.  How do you deliver services without VPNs? The remote access side is important but the other side is the visibility into the devices and their activity. Companies never had policies in place before about which devices had remote access and are coming to realize how important it is to create remote access policies.  What can Duo do for an organization? Duo is more than an MFA it runs the full gamut of the portfolio of what Duo can do for an organization. It’s device trust, adaptive access policies, remote access, and SSO. Duo focuses on identity protection, data protection, and application protection. Behavior analytics plays an ever-increasingly important role in security now that the majority of activity is outside corporate control.  The other side of Duo is what they are doing to improve the user experience. The goal is to reduce authentication friction so that the user can have a quality, consistent experience no matter where they are. The executives who are aligned with the business know that this is needed. So many CIOs and CISOs are trying to consolidate it down into an ecosystem that provides interoperability, visibility and context across the stack.  Listen to this interview with Wolfgang Goerlich to discover how we can simplify, integrate, and reduce complexity while leaving the customers better than we found them.  Resources & People Mentioned Learn more about Cisco and Duo here Duo Cisco 2021 Secure Outcomes Study Connect with Wolfgang Goerlich @JWGoerlich on Twitter Wolfgang Goerlich at Duo Wolfgang’s blog JWGoerlich.com  Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
Connected devices pose a serious challenge to network security these days. Is your organization ready to tackle the threat that connected devices create? I wanted to explore this topic further which is why I reached out to an expert in this field.  Jeff Horne is the Chief Security Officer at Ordr and since Ordr is a platform that creates connected device visibility within organizations, I knew he was exactly who I wanted to speak to about this challenge that many organizations increasingly face. Join us for this discussion about the challenges organizations have with the management, security, and privacy of IoT and connected devices.  You will want to hear this episode if you are interested in... Connected device visibility [1:22] Manufacturer level challenges and operational challenges in the field [3:30] Challenges that customers face in the field [12:02] Operational challenges in the field [18:15] Privacy and data challenges [27:32] Best security practices for organizations [33:20] Customer successes [38:45] Operational challenges in the field We all know the challenges that connected devices pose to our organizations’ security. They have slowly infiltrated our networks over the years. Nowadays everyone has a smartwatch, camera, Alexa, or even a Tesla. It’s important to bring context and visibility to the security platform. Visibility is so important since you can’t protect what you don’t know about. Gaining visibility is a huge benefit to security teams. This is where Ordr comes in. What does Ordr do? Ordr is a platform that creates connected device visibility within an organization. This includes all connected devices no matter which systems they use. They are able to listen in and build real-time asset inventory systems. In addition, Ordr matures preexisting asset management systems down to the firmware level. Ordr discovers devices as they enter the network and it can even monitor the communications back and forth with one another. The beauty of Ordr is that they can scan the network in a passive way. Manufacturer level challenges and operational challenges in the field One of the reasons that we are facing these challenges is that there are so many devices on our networks. Think about all the TVs and coffee makers and every other smart device that even small organizations have running in their network. Healthcare facilities have larger, more complex machines that must stick around for years even when their systems can’t be updated and are out of date. Manufacturers lack the resources and the incentive to build secure devices. They are always trying to create their next-generation product line to put out the newest device. The device manufacturers don’t have a solid security background. They do things incorrectly causing these things to have an extremely short lifespan. These gadgets are risky and cause our networks to become vulnerable.  Find out what your organization can be doing to work with IOT to ensure network security. Check out this episode of Always On with Jeff Horne.  Connect with Jeff Horne Ordr Jeff on LinkedIn Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com  
Attacks by ransomware are increasing in a very public way which is why rapid recovery capability is so important in today’s marketplace. On this episode of Always On, Josh Haley and I discuss the importance of resilience, rapid recovery capability, and how ransomware is affecting the market today. Join us as we explore the intersection between technology and security in business.  You will want to hear this episode if you are interested in... Preparing for ransomware attack [1:22] Simplicity in data management solutions [5:45] Ransomware tactics [10:13] Ransomware detection [12:25]  Learning what is possible in data protection [17:32] What’s next for Cohesity [23:52] A call to action to prepare for a ransomware attack [29:06] Through Cohesity, Josh Haley helps organizations create simple solutions Josh Haley is a technology evangelist, consultant, and expert who focuses on enterprise technologies for Cohesity. Over his 20 year career in information technology, he has helped organizations embrace change so they can maximize and optimize their technology investments to meet their business demands.  The founder of Cohesity was an architect for Google. He started Cohesity to use hyperconvergence to solve data challenges. Cohesity solves data management use cases with simple, scalable software to find the right solutions.  Ransomware is a threat that organizations can’t afford to ignore Unfortunately, ransomware is not going anywhere. Last year organizations were hit by ransomware every 14 seconds. This year that figure has increased to every 11 seconds. We can all think of so many organizations that have been hit publicly and some have even been forced to pay huge sums.  No organization can afford to ignore the threat of ransomware now that 30% of malware attacks are ransomware. If your organization doesn’t have protection capabilities and the mechanisms in place for a quick recovery then it is just a ticking timebomb.  Organizations need the level of resilience that Cohesity can provide Cohesity provides a level of resilience that organizations need. They provide a level of prevention, detection, and recovery all at the same time while integrating with other systems. They don’t just provide a backup solution but a platform as well. They have redefined what is possible in data protection and management. Discover how Cohesity can provide data protection by listening to this interview with Josh Haley.  Resources & People Mentioned Cohesity Connect with Josh Haley Josh Haley on LinkedIn Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
Security teams everywhere are struggling. They are struggling with the amount of data and information that they are presented with daily. SASE may be the converged solution that your security team has been looking for. The Always On podcast series is here to help you understand the intersection of technology, security, and business. On this episode, Eyal Webber-Zvik from Cato Networks and Jonny Noble from Cisco are here to help you understand the intricacies of SASE. You’ll learn how SASE aligns with true cloud architecture, how SASE can help you keep an optimum security posture, and how to get started with SASE.  You will want to hear this episode if you are interested in... The SASE vision and journey [1:22] Understanding the defined requirement of SASE architecture [4:08] The SASE architecture and service [10:08] Understanding true cloud architecture [15:45] Keeping an optimum security posture [23:16]  Getting started with SASE [27:04] The future of SASE architecture [30:45] What exactly is SASE? SASE, pronounced sassy, stands for secure access service edge. SASE delivers multiple capabilities such as SD WAN, secure web gateway, CASB, next-generation firewall, and zero trust network access. SASE supports the newest generation of companies from the branch office to remote worker access. SASE is delivered as a service of the device and entity. Although SASE has a complex definition, at the end of its complicated journey lies simplification for customers and users.  Why SASE? Legacy architecture that worked well in the past failed when the pandemic hit because it wasn’t flexible and able to change with the times. Remote workers were often using VPN’s to access company resources even if they were using a cloud-based network. SASE has been built to be future proof. SASE is delivered as a service of the device and entity.  What is the defined requirement for SASE architecture? There are 4 pillars to SASE architecture It has to be cloud-native which means it must be written and designed to be delivered as a cloud service. It has to be global. The bigger the network the better. It must support all the edges. It isn’t just created for branch offices, but also remote users from anywhere in the world. It converges the networking and security elements of IT infrastructure.  Convergence is the keyword with SASE. Integration was the way of the past but with the convergence of SASE your networking and security solution are one in the same. Find out why you shouldn’t wait until your old security solution is ready to expire before making the switch to SASE. Check out this interview with industry experts, Eyal Webber-Zvik from Cato Networks and Jonny Noble from Cisco.  Connect with Eyal Webber-Zvik and Jonny Noble Eyal Webber-Zvik on LinkedIn Jonny Noble on LinkedIn Jonny Noble on Twitter Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com  
It’s no secret that companies are striving to adapt to a remote workforce. Working from home means that businesses have to equip their team with the right tools and to do that they need to have appropriate security systems in place. Does your business have the tools it needs to succeed in today’s remote work environment?  On this episode of Always On, we’ll discuss the struggles that organizations are having as they shift to remote work and you’ll learn about solutions that your business can implement to stay on top of this shift. Join me, Matt O’Brien, Paul Oliver, and Tony Morone as we discuss securing the remote workforce. You will want to hear this episode if you are interested in... Tools for collaboration [5:02] Securing your team at home [8:52] The right tools for staying secure remotely [15:31] Maintaining regulations and compliance [16:52] Finding an ecosystem that suits your company’s needs [19:10] How to tackle the remote workforce at scale [22:40] What the future holds for cybersecurity [30:48] Cybersecurity professionals are working hard to secure businesses Cyber-attacks have increased significantly during the past year. Companies made the decision, virtually overnight, to send their workforce home. This transition has kept cybersecurity professionals on their toes. They have been helping their teams access the right tools so that businesses can stay secure, yet everyone can still be productive.  Cisco has developed different solutions for businesses to utilize to ensure their data stays safe. The SASE (Secure Access Services Edge) approach is one way that Cisco has ensured the success of the work at home movement for its clients.  How to maintain balance working from home In addition to the security challenges, the workforce itself has its own challenges. How can people maintain balance while working at home? Now that employees have all the tools they need to do their jobs at their fingertips they are working more than ever. Productivity has increased now that employees don’t have to commute to work each day, but at what cost? Will we begin to see remote work burnout? Teams need to find a way to find that delicate balance between work and home life.  Security is key A remote workforce means that employees could be working from anywhere, from any device, at any time. Having the tools they need to create strong security systems will give companies the confidence to carry forward with a remote workforce. It is important to create a context for security and performance. Companies must find ways to secure the cloud including data in transit and data at rest.  Webex is one tool to help employees hold secure meetings from anywhere in the world. The user authentication and encryption keys ensure that meetings are secure. What tools is your company using to ensure security from anywhere? What will the future of cybersecurity bring? It is important to create a simplified approach to cybersecurity. Cisco is making that happen by creating an ecosystem that reaches across platforms to help users in the right context. A layered approach is necessary to reduce bottlenecks in information sharing.  What do you see being at the forefront of cybersecurity? Listen to this episode to hear a conversation about the latest developments in cybersecurity Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com
Have you always wondered how conversational AI worked? Would you like to use it in your business but aren’t sure if it will just frustrate your customers?  If so, you’ll need to check out this episode with our very own VP of Contact Center Solutions, Steve Drew.  Steve answers questions: like what is conversational AI, how is it being used today, and where are different opportunities to use AI in different industries?  The Always On podcast explores the intersection of technology, security, and business with the industry’s best.  You will want to hear this episode if you are interested in... discovering what conversational AI is [4:42] finding out how conversational AI is being used today [11:55] learning how far we are from sentiment analysis [15:02] using AI for employer to employee interactions [18:00] facing the challenges of using AI today [20:23] learning the best practices of using AI [23:57] coexisting AI with compliant industries [28:24] the future of conversational AI [31:02] Conversational AI has been years in the making 5-10 years ago conversational AI was a much different beast. Several places were trying to come up with natural language AVR’s without much success.  Everyone loved the idea of greeting the caller with an open-ended question like how can I help you today?  The concept was fantastic, but the practicality was very difficult. Natural language IVR required a lot of work and talent to predict the myriad things a customer might say.  But the results often led to the dreaded response -- I’m sorry, I didn’t get that -- or even worse-- you want to book a flight to Russia?! Many businesses learned from these issues and scaled back to directed dialogue. Most organizations now use this approach since they find that guiding the caller is much more manageable.  Google and Amazon are making the home assistant available and the AI is much more manageable.  How does conversational AI work?  Home assistants have made great strides with conversational AI technology. They are now able to use a conversational design to extrapolate answers and fill in the blanks.  This combo of intends (what you want the bot to do, or the intent) is mixed with the things that people might say or the actions requested. When deployed in the cloud the bot is able to streamline the process and prove value.  Finally, AI is reaching natural language understanding. However, it is just as important that the bot understand what you are saying as it is for it to use a speech pattern that is friendly and pleasing to listen to. As with everything in business, people are more likely to use the service if it is a positive experience.  Using operational AI can result in the trifecta… Happier customers Lower operational costs  Higher agent retention Industries can use AI not only with their customers but with their employees as well. The results can lead to getting relevant information to employees faster and shorter customer handle times.  Conversational AI could be just what your organization needs. How could it help your business? Listen in to this chat with Steve Drew to hear about the future of AI, sentiment analysis and learn best practices that you can start using in your business.  Connect with Steve Drew Check out Steve on LinkedIn Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes by PODCAST FAST TRACK https://www.podcastfasttrack.com  
The reality of data breaches and other cyber threats continues to grow year after year and the only way we know what’s happening and how to address it is through the dedicated work of teams who do in-depth annual analysis of real-world security incidents. The team at Verizon produces the annual Data Breach Investigations Report (DBIR) which has quickly become one of the most respected and helpful security reports published. The report includes data from real incidents and real breaches, providing insight into what happened, how it happened, and who was responsible both externally and internally. It’s a powerful resource to help organizations of all sizes and in every industry understand their vulnerability to cyber threats. Listen to hear about the 2020 version of the report and discover how the information gleaned through this assessment can inform your security protocols and approaches. You will want to hear this episode if you are interested in... The history and mechanics of the Data Breach Investigations Report [2:20] The big changes in this year’s report [5:11] A high-level look at security concerns for the healthcare industry [8:11] The vital importance of basic cyber hygiene [13:02] Takeaways for business leaders [17:10] Year over year analysis of the 2020 DBIR [20:11] The vital need for security in both small and large companies [26:15] Why personal data theft was one of the highest incidences in the report [31:22] The bad actors discovered in the report and how to protect your organization [34:01] Benefits for many industries and roles within organizations [43:48] The Healthcare Industry Remains A Huge Cyber Target As you can imagine, the healthcare industry is one of the most data-intensive and data-sensitive industries. It is an area that requires some of the highest security measures due to the volume of personally sensitive data that exists within the system. Healthcare organizations are responsible for a great deal when it comes to security.  The reason healthcare is always a big target for hackers and other bad actors is that the data healthcare providers manage is highly monetizable. The intense security required comes down to access control and identity access management procedures, as well as continual monitoring to ensure internal personnel only access data repositories that are relevant to the work they are doing for the organization.   But there are also many external concerns. In the healthcare industry, there exists a complex partner ecosystem that works with shared data. Each partner organization must perform its due diligence when it comes to security so the entire network of partners can be secure. Listen to hear how the healthcare industry has made great strides and where it still needs improvement. Are You Overlooking The Security Of Your Intellectual Property? With such a necessary focus on Personal Identifying Information (PII) and Personal Health Information (PHI) it is understandable that in many scenarios, the security of Intellectual Property (IP) falls to a lesser priority. But this year’s report makes it clear that Intellectual Property is a target of cybercrime. When the need to secure IP does finally come into focus it’s usually too late and something has already been compromised or stolen. All industries need to recognize that their IP is just as important to protect as personal data. Key DBIR Takeaways For Executives One of the things I want to highlight from this conversation is that the data shows that security is an issue at most companies. That's a reality the C-suite needs to understand because they are the ones who can move security initiatives forward aggressively and ensure that security is a consideration from the outset of every project. This year’s DBIR will help the C-suite understand... The complexity of the security puzzle. Many variables need to be addressed and every industry and company within the industry has unique concerns. The specific issues their security teams are facing. The industry-specific aspects of the DBIR enable a targeted approach per industry and vertical rather than a broad one More likely security risks VS a broader “What could happen?” perspective. Knowing the data behind existing breaches and compromised security measures enables organizations to take a focused look at similar risks in their companies Listen to this episode to learn how foundational issues such as DDOS attacks, delivery errors, lack of adequate processes and procedures, lack of secure credentials, and weak enforcement of best practices lead to some of the most significant risks. Your security team will thank you for taking the findings of this report seriously. Resources & People Mentioned The 2020 Data Breach Investigations Report David’s TED Talk on Time Management Verizon’s Payment Security Report Verizon’s VIPER Report Verizon’s Insider Threat Report Connect with David & Jason Follow David Grady on LinkedIn Follow Jason Graff on LinkedIn Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram Subscribe to ALWAYS ON Audio Production and Show notes byPODCAST FAST TRACKhttps://www.podcastfasttrack.com
Subscribe to ALWAYS ON The sudden worldwide impact of COVID-19 has forced many businesses to make the move to a digital workplace environment that they never saw coming. Organizations across the globe are scrambling to get set up online so they can continue doing business, but the security and safety of such platforms is one of the utmost concerns. Hi - I’m Jason Albuquerque, CIO/CSO of Carousel Industries. For this podcast episode, I’ve invited two of the leading experts in this arena to join me for a discussion about what can and should be done to not only get businesses transitioned to a digital workplace environment but also do it securely. These two men—Matt O’Brien and Paul Oliver— have a combined 44 years working with Cisco, focusing on the crossroads of technology and security. As you listen, you’ll get the facts about how any company can move to the cloud securely, in part or whole, and how systems like Cisco’s Webex technology can make it happen in a user-friendly way. Join us for this helpful and insightful conversation!   You will want to hear this episode if you are interested in... What the digital workplace is going to look like moving forward The collaboration tools available in the new digital workforce environment [2:42] How security and privacy are possible with remote meetings and communication [8:10] Use cases that prove that the technology is reliable and effective [12:53] Powerful innovations being spawned by the COVID crisis [17:01] How privacy and security are made priorities for digital tools [20:56] How Cisco uses encryption to enhance and assure security [26:16] Third-party integrations as they relate to secure and effective workflows [29:48] The business value and ROI of finding effective digital collaboration tools [32:20] Why security and privacy are “table stakes” for working with large companies [41:31] Resources & People Mentioned Cisco Webex Platform Paris Healthcare (Houston, TX) Cisco Threat Response Connect with Paul Oliver and Matt O’Brien Paul Oliver on LinkedIn Matt O’Brien on LinkedIn Connect With Carousel Industries https://www.carouselindustries.com/ On LinkedIn On Facebook On Twitter: @Carousel_Ind On YouTube On Instagram
Provoking, thoughtful, and knowledgeable. Hear forward-looking perspectives from some of the most respected technologists in the industry - from www.CarouselIndustries.com  Join host Jason Albuquerque, CIO of Carousel for these engaging conversations.
Comments 
Download from Google Play
Download from App Store