Transcripts

This Week in Enterprise Tech 538 Transcript

Louis Maresca (00:00:00):
On This Week in Enterprise Tech, we have Mr. Brian Chee, Mr. Curtis Franklin backhoe, and the show today. No cyber attacks or no joke, but you can still have fun preparing for them, right? Well, that's what tabletop exercise is all about. If you wanna be a cyber ninja, you gotta practice your moves on that virtual dojo. If you wanna make your iot devices more secure and reliable, don't miss our guests from Kigen's. He's CEO of Vincent Korstanje, and he will share some tips and tricks and teach us how to make iot devices more secure and more trustworthy. Definitely shouldn't miss it. Try it on the set

Announcer (00:00:33):
Podcasts you love from people you trust. This is TWiT.

Louis Maresca (00:00:46):
This is This Week in Enterprise Tech episode 5 38, recorded April 7th, 2023, hating the mobile security potholes. This episode of This Week in Enterprise Tech has brought you by decisions don't like complexity, block your company's growth decisions, no code rules driven process Automation software provides every tool needed to build custom workflows, empowering you to modernize legacy systems. Ensure regulatory compliance, renew the customer experience. Visit decisions.com/TWiT to learn how automating anything, change everything. End by Bitwarden, get the password manager that offers a robust and coste effective solution that drastically increases your chance to staying safe online. Get started with a free trial of a teams or enterprise plan, or get started for free. Cross all devices as an individual user at bid one.com/TWiTter end by ZipRecruiter. Did you know that hiring can take up to 11 weeks on average? Do you have that time to wait? Of course not. Stop waiting and start using ZipRecruiter. Ziprecruiter helps you find qualified candidates for all of your roles fast. And right now, you can try it for free at ziprecruiter.com/TWiT.

(00:02:08):
Welcome to This Week in Enterprise Tech, the show that is dedicated to you, the enterprise professional, the IT pro, and that geek who just wants to know how this world's connected. I'm your host, Lewis Mareka, your guide through the big world of the enterprise, but I can't guide you by myself. I need to bring in the professionals and the experts tell about your own. Mr. Curtis Franklin, he's principal on the list, amia, and he's the man that eats and sleeps the enterprise and seems to be eating in sleeping conferences as well. Is that right, Curtis? Three conferences in a week. Is that right?

Curtis Franklin (00:02:39):
You know, last, last week, I had the great experience of doing three conferences in seven days. Something that I really don't recommend as a general way of of living, but I did get to see a lot of, a lot of interesting folks, a lot of interesting companies. I was first at Enterprise Connect, where spent a lot of time talking with companies that are doing collaboration and communications, things like that. Then a total of five days at MegaCon four of them while the decon was open. That's the largest fan conference fan con in the nation. The number, the preliminary numbers that I've heard were 160,000 for that one. And then just a couple of days ago I went over Forte was doing their annual get together at Disney World and gotta spend some time with folks at Fort Net.

(00:03:42):
 You know, the, the company specific conferences I don't do as many of, but they can be really interesting to get a glimpse at what a company is doing, what their partners are doing, and to talk to their resellers and their customers. So when I have a chance to do that, I enjoy it. And on all of those, the fact that I could do them while sleeping in my own bed was a great thing. So I've got that now. I'm getting ready, filling out my dance card for rsa which comes up in about three weeks and where I don't get to sleep in my own bed, but do in get to enjoy the hospitality of the city by the bay. So looking forward to that one.

Louis Maresca (00:04:26):
Looking forward to that one as well. Well, speaking of looking forward to, I'm looking forward to having Mr. Brian Chee on the show. He's back, he's my friend. He's also survived MegaCon and that's right. Cheaper at you survived MegaCon and there's another one coming up pretty soon for you as well, right?

Brian Chee (00:04:40):
I wouldn't call it pretty soon, I'm starting to lay out plans to attend Infocom, which is often June, so a ways away. But I'm lining up old friends, acquaintances. I'm especially playing around with Bright Sign Digital Signage. There's a lot of digital signage offerings in the market. I actually used to use Google and then the Google killed the digital signage product, which is kind of a drag. But that's all right. You know, things change. But I will say being able to run an eight monitor video wall, digital signage with a device that's in, in the $1,800 range instead of the quarter million dollar range is pretty nice.

Louis Maresca (00:05:31):
Impressive. It's impressive. Well, speaking of impressive, it's been an impressive week in the enterprise. Cyber tax are no joke, but you can still have some fun preparing for them with tabletop exercise. And now, if you want to be a cyber ninja, need to practice your moves on the virtual dojo and tabletop exercises, maybe where it's at. If you wanna make your IOT devices more secure and reliable, you don't wanna mess Our guest from Kigen, c e o of Vincent Korstanje, he will take, give you some tips and tricks on how to make your iott devices trustworthy and secure. So you definitely should miss all of that. So stick around. But before we do, we'll go ahead and jump into this week's news blips. The cloud computing arena is built around two large players with growing contenders as spying around them. Now in the UK it's no different.

(00:06:13):
Amazon web services and Microsoft Cloud together control around 60 to 70% of the UK cloud, UK cloud market. According to this AZ Technica article, the UK Office of Communication is a bit concerned with business practices of the dominant cloud companies. So the tech companies are already the targets of competition watchdogs in the us, uk, eu, on multiple fronts off com may concern really kind of concerned here and feels if unchecked, the concentration of cloud computing supply in the hands of small number of large US companies could lead to British consumers and customers paying more and smaller groups being squeezed out of the market. Now Google is the UK's third largest provider of cloud services with a share of between five to 10%. And as, as part of this concern, several investigations have been fired up. In some cases, their preliminary findings, they actually found that cloud companies are making it difficult for customers to switch cloud providers like the cloud locklin we've talked about before, or even allow their services inter operate with each other on cloud groups.

(00:07:14):
Now they feel that high barriers to switching are already harming competition. Now the truth is, no matter where you go in the cloud service industry, cloud locking is really inevitable in the function as a plat, a function as a service and platform As a service industry organizations should always be looking for ways to architect their services and systems in a way to essentially encapsulate the way a, a way the differences of the cloud services that are out there to maybe have minimal investment when you're switching. But organizations can also take advantage of the managed migrations and solution services out there to help people provide that ease of in transition. Now, it's true cloud lock in is a big reason to think about the future, but sometimes it also means stability and guarantee for small organizations. So competition is a good thing, I believe that. So ensuring that small services have just as much an advantage in as the, as the big players is definitely important. PRI provides more room in the industry for them, but I'm sure not, I'm not actually really sure if forcing them is the best way to go.

Curtis Franklin (00:08:11):
Well, just in case you were feeling good about cybersecurity this week, we have a story that should give you yet another reason to panic. In a blog post, published April 3rd and reported on dark reading, Ken Tindel, the C T O of Canis Automotive Labs, described how the attackers manipulated an electronic controlled unit or E C U in a Toyota RAV four s headlight to gain access to its CAN bus. That's the principle control bus in a car through which they were able to ultimately steal the entire vehicle. The key is the controller area network, that's the CAN bus, that's the I o T protocol through which the devices and micro controllers in a vehicle communicate with another. Now, once the criminals got in through the headlight, they hacked their way into that can bus, which is responsible for functions like the parking brakes, headlights and smart key through a gateway and then into the powertrain panel.

(00:09:11):
If the name didn't give you a clue, that's where the engine control lives. And this was not just a theoretical proof of concept, it's a genuine exploit. Last year, an automotive engineer in London had his Toyota RAV4 stolen using precisely this pathway. Now the engineer had noted that someone had been messing around with his headlight for a couple of nights before the theft occurred, and then he woke up to find that the vehicle was gone. Now, when it was recovered, the theft mechanism was confirmed. This isn't the first time thieves have used one network or part of a network in a vehicle to take control of the entire thing. And just because it keeps happening, it doesn't mean it's inevitable. You know, it might be time for our colleagues over in the automotive industry to pick up on some of the concepts that are taking off in the world of it. A solid dose of micros segmentation with a nice zero trust chaser to do wonders for the likelihood of a car staying in the owner's driveway overnight.

Brian Chee (00:10:23):
Now, this dark reading article, I actually had to read the headlines a couple of times cuz it, it kind of made me go, hmm, romance scams. Authorities claw back funds from six crypto accounts, they say were linked to a pig butchering cyber crime ring. Th that kind of made me scratch my head. Anyway, the article goes, the DOJ said in a statement that in total it sees more than 112 million in cryptocurrency that was being laundered through the accounts. Transnational criminal organizations are combining confident scams with technological savvy to swindle Americans out of their hard-earned funds. According to Assistant Attorney General Kenneth, a polite JR of the Justice Department criminal division said about the seizure. Well, now that we have seized this virtual currency, we'll seek to swiftly return it to victims. They added. In addition to our tireless efforts to disrupt these schemes, we must also work to raise public awareness and help inform potential victims. Be wary of people you meet online seriously. Question investment device, especially about cryptocurrency from people you have not met in person. And remember, investments that seem too good to be true usually are well, while it's certainly not the only big scam in progress, it's nice to get some good news about the good guys winning this time. Again, just keep in mind if something sounds too good to be true, it probably is.

Louis Maresca (00:12:05):
You is about to say chip, chip hooray to a 43 billion euro scheme to boost a semiconductor game and catch up with the big boys in the US and Asia. According to this article from Reuters, the chip, the CHIPS act, which was cooked up by the European Commission last year, aims to make the EU less dependent on foreign chips after a global shortage left many European businesses in a crunch from car makers to manufacturers. Everyone wants a piece of the chip pie. Now the EU hopes to double its slice of the global chip market to 20% by 2023. Now the plan is expected to get the thumbs up from the EU countries and lawmakers on April 18th. However, the question still remains for me, is it soon enough a modern car company can easily contain more than 3000 microchips. These could be break controls, door bag doors, airbags, wind, windscreen wipers.

(00:12:56):
They can even be a support functions like driver assistance and navigation control. Now, chip sets are like golden screws. They grow the growing need for chips or more sophisticated vehicles and features has meant that car companies are needing to remove features to actually reduce the cost. The BM l w actually did away with parking assistance and even touchscreen capabilities in various models, and also withdrew semiautonomous driving functionality from the X three, it's top selling model. And Mercedes actually eliminated features such as high-end audio and wireless phone charging from several vehicles. Now, to me it's fairly clear. Car makers must cultivate in-house expertise in this area rather than relying on suppliers or their sub-suppliers. For semiconductors, they need to directly engage the chip makers and do the relevant designs in-house. That's unless, unless they want to continue watching their profits fall as consumers wait and hold back their money until they feel they're getting a better deal.

(00:13:51):
Well, folks, that does it for the blips. Next up the bites. But before we get to the bites, we have to thank a really great sponsor of This Week in Enterprise Tech. And that's decisions. Decisions gives IT and business experts the tools to automate anything in your company, all within one no code platform Decisions is proven to fix any business process and prepare you to withstand economic uncertainty. We know we wanna do that. Recession resilience requires a deliberate management and resources and the flexibility to adapt at a moment's notice and the decisions. No code environment makes it easy for your team to collaborate, to build and adjust workflows, dynamic forms and decision processes that fit your unique and ever-changing business needs. So this is especially important. Today's IT talent shortage. We all know that's happening. Decisions processes, automation software is a complete toolkit that allows developers and business users alike to build applications and automations with no code required.

(00:14:48):
Now, there no code platform is powerful and includes robust rules and workflow engines and a host of pre-bill integrations that connect to any legacy system via API or all within a simple drag and drop visual interface that can be deployed OnPrem or even in the cloud. Companies were caught flatfooted at the onset of the pandemic, but decisions customers were fully equipped to respond on one of the country's largest private banks built an entire p p loan application process for small businesses affected by covid 19 in just two days. They were the first market issuing 1 billion in loans before their competitors even started. Decisions let you customize workflows to automate the small decisions, producing faster results with even greater accuracy, allowing your team to focus on the important decisions now, scare your business to a better serve your customers while reducing operational costs and saving your team valuable time.

(00:15:45):
And here's one great example of how decisions automation software can really help Otis Elevators. You all know them, right? Otis Elevators implemented decisions to run daily pulse checks across their 2 million units operating globally. Now by finding potential problems before they occur, they were avoiding downtime and managing their service technicians efficiently. And if you happen to be riding on a Otis elevator, you can rest assured you arrive safely to your destination as a recession approaches the durability of businesses Foundation will directly impact its performance and ability to survive. How strong is your foundation decisions? Automation platform provides the solution to any business challenge, automating anything and changing everything to improve your company's speed to market financial growth and operational success. They help industry leaders alleviate bottlenecks and automate pain points in their business so you can do what you do best and change the world. To learn more about decisions, no code automation platform and scope, your free proof of concept visit decisions.com/TWiT.

(00:16:50):
That's decisions.com/TWiT. And we thank decisions, their support of This Week in Enterprise Tech. Well, folks, it's time for the bites. Now, some of the best learnings has really jobbed on the job training. I believe that now placing people in situations where they have to really critically think and solve problems in the fast lane is really helps people become more experienced and more, more skilled. In fact, there's a fam technique out there. They, they basically includes the learning steps to how you learn things. And it includes this, this process of ensuring that you can go dig deep into practical solutions situations and explain those learnings to somebody else. Well, tabletop ex exercises are a way for organizations to help infuse this type of learning into job training, to help cybersecurity and IT pros develop better skills and combat cyber attacks much better. Now they're interactive simulations and they're often done in teams and used to help improve an organization's overall security posture.

(00:17:48):
Although this article from Dark Reading actually outlines the steps that they should be taking to help maximize the effectiveness of tabletop exercises. Now let's dig right in and give you the list. Now. It includes designing exercises that are tailored to the organization's specific needs. So customized exercises that make sense. It also means identifying the types of roles and scenarios that need to be included in that exercise and ensuring you to develop a clear and detailed exercise plan and that you're regularly evaluating or auditing after the fact. Maybe post m mortaring the outcome of the exercises. So this, this all make sense to have a really good process. In fact, it kind of calls out some key technical points and data points, such as the fact that tabletop exercises can help organizations recognize potential weaknesses in their security systems, as well as improve the ability to respond quickly and effectively to possible security threats. Now this sounds pretty interesting because cheaper, I wanna throw this to you because this, this concept isn't new, right?

Brian Chee (00:18:47):
No, we, we, it was called sand table exercises. And from what I understand, talking to some of the old timers in my military world this goes back some, someone said there was actually a documentation of a sand table exercise going back to the war in the Crimea. So it's not, it's not new, but what we need to do is we need to go and take some of the, you know, playbook pages from our ancestors and say, Hey, let's go and create simulations. That's, that's what a tabletop is. Create a simulation and have people playing different roles. My biggest suggestion is make sure you have both a red team and a blue team. There's nothing quite like having someone attempting to simulate a bad guy to help you figure out what paths they might take into your organization. So there's a lot of things that can be done.

(00:19:50):
 It's definitely played at Defcon. In some ways it's also played at places like Black Hat. It's been around and it works. There's nothing quite like having, especially time, time limits. Make sure your timing is realistic. If someone takes, you know, six hours to go and do a response that in real life is supposed to take maybe 30 seconds, that's not very realistic. Get your people that actually think the devious minds make the best ra red team. And I, I gotta admit, I really enjoyed playing red team in a lot of these cyber warrior exercises that I got participate in. And there's this one particular colonel that says, I don't want you on a red team anymore,

Louis Maresca (00:20:41):
<Laugh> very nice, very nice. I can tell you they're definitely fun. I get even being a of the process, I've watched other organizations do this before and it's pretty interesting to watch. So I I really enjoy the whole process and it's definitely a learning experience for even people who are like onset watching. Now in the industry of experts, we find ourself developing, I guess you could say standard operating procedures. And sometimes we build guides on how to handle situations in the, in the case of issues going on, whether it's services or security. Now, in fact, my team does this every month and we update our guides on how to manage things when in the case of an incident happens. Now, Curtis, I wanna talk to you about this because in the industry, how are these types of processes and exercises different for the security world?

Curtis Franklin (00:21:26):
Well, in the security world, again, like Brian said, you tend to have a red team and a blue team. And what they are especially good at is helping to develop scenarios that the blue team had never considered. You know, I I preach all the time that the most significant failure in cybersecurity is the failure of imagination. The, we never imagined someone would want to do X to attack us. And a good tabletop exercise can help illuminate some of those holes. I got to participate in a couple of tabletop exercises both at last year's DEF Con and prior to the 2020 elections we're, there were a number of things that people were worried about. And the, the red team that I was an observer on came up with some ways to disrupt elections that I had not heard anyone discussing at all.

(00:22:47):
 Let's just say that there are some known vulnerabilities in the way that the US Postal system works that could have been exploited to essentially launch a what amounted to a DDoS attack against mail-in ballots. There are vulnerabilities in traffic control systems that could have disrupted in-person voting. And those were the sort of things that many of the people who had focused on vulnerabilities in voting machines themselves tended to overlook. And so I think that this illumination of unforeseen threats, unforeseen vulnerabilities is one of the big advantages that comes from a tabletop exercise. The other one, frankly, is figuring out what is documented in a response team. The playbook versus what is assumed, oh, we just know that everyone will fail over to their cell phones. No, we don't know that that needs to be documented and rehearsed if it's going to be part of a response plan. So, so things like that, they're, they're really wonderful tools that can be used to make a response more robust. And that's really what we're trying to get to. So that where we have a good solid, robust response when an actual exploit takes place and an attack is underway.

Louis Maresca (00:24:43):
Speaking of tools in the toolbox, I know a lot of organizations, they tend to kind of combine this with other techniques. I know for instance, some organizations they do hackathons. I know Microsoft does these where we not only build new things and exciting things, but also we go and, and try to, you know, poke at things that have been around for a while, whether it's old Windows services or or whatnot, to try to make sure that we find, potentially find issues and then go and fix them. Or provi at least provide insights and visibility into those issues so we can go fix 'em quickly before they're found exteriorly across the internet. And I think this is an interesting way as well, how, how well does this kind of blend you guys think with the whole red blue team scenario? Is this this something that they, that all organizations should be doing on top of tabletop or is this something else that it's maybe just not as effective and they should just focus on tabletop?

Brian Chee (00:25:30):
Actually, one of the things i I want to toss in is one of my favorite tricks during tabletop exercises is I used to have a pad of sticky notes and I'd randomly go to either the red team or the blue team and I'd slap it on a person's chest or whatever, and it simply said, dang. And the idea was, if you don't have a backup and you got hit by a Mac truck or something like that, or something nefarious happened, is your team going to be able to recover? In one exercise that I proposed for the US military in the Pacific was I actually wanted to simulate a nuclear blast taking out an entire base. And I used to go and say, okay, I would actually, during the exercise, physically pull the when interface for the entire base and say, you've just been nuked, how do you recover? So sand table exercises aren't as bogus or anything, you know, every, you know, the chat room was basically saying, yes, Colonel Mustard in the library with candlestick, that's actually not far away from the truth. I used to have a name tent at exercises, said Colonel Mustard, and it was just a distraction, right? But it's more reality you can inject into the exercise, the better you'll be able to respond when someone does decide to do something nefarious to you.

Louis Maresca (00:27:16):
Right.

Curtis Franklin (00:27:17):
And, you know, I think it's important as well, and I think Brian would agree that this is something that happens. Tabletop exercises are relatively cost effective to run. You don't have a lot of equipment. In, in general, your participants can, can stay where they are. You know, today they can participate via, you know, whatever collaboration and communication system you want to use, but they're a predecessor to other things. In the first responder world, you call them sets, simulated emergency tests where you do bring everyone in, that's where you start to bring in the actual physical response. So when you roll equipment, does the equipment show up with everything it's going to need? Do your, you know, you will have simulated victims. How do you handle a mass casualty event in it? We tend to use cyber ranges to do that where we will have a range with actual hardware and software set up an entire environment will have an attack on it and see how the team is going to respond and recover that system that mirrors what they have in their environment. So those are more expensive, but if you do the tabletops ahead and you're prepared, it makes it much more likely that you're going to get a realistic result from your more real actionable exercises. And that's what you really need to do a couple of times a year to make sure that everyone doesn't panic, knows their role, knows what they're going to be doing when things really do go, go pair shape in, in a dramatic fashion.

Louis Maresca (00:29:14):
I, I, I would say that the interesting thing about tabletop exercise, again, they sound like the whole process of making them useful mean that you, you have to do some things within the process to make sure that the outcome of them provide you with the necessary information that you could use to go back and make the, the adjustments or make sure people are trained in the right thing. Is there some suggestions you guys have when, when you're running these things that you, you can guarantee that the outcome is people are learning and, and ensuring that they have the right understanding where they need to go next?

Brian Chee (00:29:46):
I know, I think I used to go ahead. I used to have pr I'd throw bags of stuff at the people when they come up with something particularly clever. Very small, you know, might be a, you know, Starbucks card or something like that, or a Pete's coffee card. Just something to get them to pay attention and to take it seriously because if they're not no free coffee

Louis Maresca (00:30:13):
Dangle again, the,

Curtis Franklin (00:30:14):
The, the rewards are great. And I would say also make sure that your red team is going to do something that is not precisely what's described in any existing playbook. Make enough of a, of a, of a change so that the blue team has to think about it. And that, that's critical. Cause that's where the learning happens when they really have to engage their thought rather than simply reading from a script.

Brian Chee (00:30:42):
Yeah. My other favorite is handing the rule the procedures manual to the red team as if it's been stolen.

Louis Maresca (00:30:53):
Very nice. Give the keys to the kingdom, right? Yep. Very good. Very good. We'll, we did that.

Brian Chee (00:30:59):
We, we actually did that in the cyber range exercise and was chaos for about 20 minutes, and then he recovered <laugh>. It was pretty cool.

Louis Maresca (00:31:09):
Well, it sounds like these, this, this whole process is definitely, and I, I definitely feel that organizations should be thinking about doing it more as they, as they move forward with cybersecurity readiness. And I think this is definitely a good tool for the toolbox, as you guys said. Yeah. Speaking. They're actually pretty

Brian Chee (00:31:24):
Good at team building too.

Louis Maresca (00:31:26):
Exactly. Yeah. Well, speaking of interesting facts and things to learn, we have things to learn from our guests. We definitely should get moving on that, but before we do, we do have to thank another great sponsor of this weekend Enterprise Tech, and that's Bitwarden now. Bit Worn is the only open source cross platform password manager that could be used at home, at work, or on the go. And it's trusted by millions. Even our very own Steve Gibson has switched over. That means something. Now with Bit Morton, all the data in your vault is end-to-end encrypted, not just your passwords. Protect your data and privacy with bit worn by adding security to your passwords with strong randomly generated passwords for each user. Go further with the username generator. Create unique usernames for each account, or even use any of the five integrated email alias services.

(00:32:15):
Bitwarden has new features to announce and their latest February release in including significant Impacts and updates to the key derivation function. Encryption of New Bit worn accounts will use 600,000 Kdf iterations for pbk DF two as recommended by OS Argon two ID is also an optional alternative kdf for users seeking specialized protection. A stronger mastered password has a higher impact on security than kdf and iteration. So you should have a long, strong and unique master password, the best protection. They also have master password security checks. New users who create their accounts on mobile apps, browser extensions, and desktop apps can now check known data reaches for their prospective master password via H I B P. The login in with a device is now available for additional clients. Login requests can also be initiated from browser extensions, mobile apps, and desktop apps. Share private data security with coworkers across departments or the entire company with fully customizable and adaptive plans.

(00:33:25):
Bitwarden's teams organization option is just $3 a month per user, while their enterprise organization plan is just $5 a month per user. Individual users can always use the basic free account for an unlimited number of passwords, upgrade any time to a premium account for less than a dollar a month, or bring the whole family organization option to give up to six users premium features for only $3 and 33 cents a month. At Twitch. We are fans of password managers, bit More is the only open source cross platform password manager that can be used at home on the go or at work. And it's trusted by millions of individuals, teams, and organizations worldwide. Get started with a free trial of a teams or enterprise plan, or get started for free across all devices as an individual user at Bitwarden.com/TWiT. That's bit warn.com/TWiT and we think Bitwarden for their support of This Week in Enterprise Tech. Well, folks, it's my favorite part of the show. We actually get to bringing a guest to drop some knowledge on the TWT ride today we have Vincent Korstanje. He's the CEO of Kigen. Welcome to the show, Vince Vincent.

Vincent Korstanje (00:34:32):
Oh, hi. Thank you for having me.

Louis Maresca (00:34:34):
Absolutely. Now, our, our audience obviously is a complete spectrum of experiences in the IT pro and enterprise world, and they love to hear people's origin stories. Can you take us through a journey through tech and where it brought you to Kigen?

Vincent Korstanje (00:34:47):
Sure, sure. So I graduated in in 97 from the technical University of Delft in computer science. And my thesis was on compiler technology. And I, and I wanted to see the world. So I decided that actually computer science was now a very useful skill at the time. So I I, I moved over to to, to England to work for a company called arm. Some of your users might be familiar with arm but in those days in 98 very few people had heard of arm. Arm is a company that designs micro depositors. So the, the computing heart of of most of the chips and particularly very big in in in mobile technology. And then with about the next 20 years, I spent an arm growing as the company went from from 200 people to about five 6,000 by, by the time I left.

(00:35:36):
 It's various roles in both the technology sides but also the the leadership side the commercial side. Now I like to just get my technology also used and understand now the, the human dimension when it comes to, to tech. And then in about 2016, I, I started heading up the security arm of, of Arm and Kigen was born at Commonwealth Security things, we'll, I'm sure talk about in a second. And decided to spinoff from ARM in 2020 just as the pandemic took off. So we have now been, been running over the last two, two and a half years as a, as an independent company.

Louis Maresca (00:36:12):
It's amazing story. Now you've moved into the, a very interesting space because I think Kigen does some pretty interesting with iot and the concept of eims and iSims, and we definitely wanna get into that. I wanna talk a little bit about the concept of iot. Cause we, we covered a lot on the show, but we covered the negative side of it. We covered the fact that obviously from a consumer perspective, these things are insecure. They're not updated frequently. They cause lots of problems on people's networks. From the cons from the enterprise, even from a large organization perspective. These things are on the network. They, cause, you know, they cause lots of problems. They're not always updated. They're, they're, they're, you know, they cause lots of security holes. What is some things that you're seeing industry to help combat that type of thing from an iot perspective?

Vincent Korstanje (00:36:55):
Okay, so, so so you want to talk about the tech the technology, the security behind us.

Louis Maresca (00:36:59):
Just in general. Just in general from an IOT perspective. I know that we talk a lot about, on this show, very general cases where they cause a lot of problems, but we never really understand what the solutions are for that. And I'm just curious what you're seeing in the industry.

Vincent Korstanje (00:37:11):
Yeah, cool. I think the key thing is now to exactly look at those problems and, and come up with a security design team from the start. Right? When we are looking at security, we are thinking, okay, what is the most important part of security of the, the things on your network? And, and you need, the key thing is to need to know what those things are. So that's what we call in the security industry, the secure identity or the lowest level password. We're just talking about passwords on that pitch word. But three device also has like a password or a lowest level key. And you build the security up from that all the way to the end with with a, you know, end-to-end certification where you, you know, what the device is. You have certified it, you have done the red team, blue teaming, you have done penetration testing all the way through the further certification agencies all the way to now to the cloud where the thing gets managed. Cause again, very important the, the firmware updating the all these things are now very important to design in from the start to make sure that, sorry.

Louis Maresca (00:38:10):
Yeah, that's, that makes sense. And I think that the, like organizations obviously are somewhat, I would say, almost afraid to start integrating these things into their network. What are some ways to, for them to start thinking about maybe even integrating this security into their process as they start to implement and onboard these things into the organization

Vincent Korstanje (00:38:29):
Also? We, we talked about this quite a long time and, and, and security is quite neb nebulous, right? So what is good enough security? I always compare to the lock. If you have a lock on your door, then always can someone come round and, and buy and sell, sell you bigger lock also now, big bad guys out there, right? The, the bigger the lock, the better, the more security, the better. And not really, really liked when we are thinking about security was the, the way that SIM is being used sim is, you know, very much trusted, right? It's actually incredible bit of technology that's been been around for about 25 years. And been securing our mobile phones and our mobile phones secure things like nowadays now our, our social media, but also our banking app lots of these passwords are all secured by the two factor authentication of the sim.

(00:39:14):
So it's, we thought, well, if you are willing to trust the sim, right? And, and the industry is clearly we should start building the secure technology based in those kind of technologies. So that's kind of really the, the, the, the step we took, we took is to make sure, okay, let's take that sim and let's now initially do it with IOT and Cellular iot. But over time, why, why not bring that further and, and start rolling? That's kind of technology out everywhere. Cause it's really high security. And I think that is the key thing that you start trusting it and you start understanding also where it comes from.

Louis Maresca (00:39:46):
So it's interesting you bring this up because I, I think a lot of people just think that if you're integrating the SIM technology, you're sticking a sim chip on a device and connecting to a cellular network. And the question is, how does that make it more secure? So maybe we can tell the audience a little bit more about what, what is, what's going on in this part of the industry, what you guys are doing with it, and why it makes things more secure and more trusted upfront.

Vincent Korstanje (00:40:06):
Yeah. So the same, same itself has not been broken a lot and like, has been, been kind, been attacked, like, like the rap team, the blue teams in the industry for, for many years, and actually stood up now together are some, some incidents but generally stood up pretty well against it. The industry has done, no, I need to go a little further, has done a, a next step. The next step is to take the sim and, and no longer have the hole on the cypress, solar it down. That is now aesthetically people like Apple where you like getting convert the hole. But from an i t point of view, no, quite important. No more dust, no more water. But when you do that, if you want to change your your operator, you will have to do that via software update, which is really good because now you're managing this sim, right?

(00:40:46):
You're managing this security, these updates when you find the whole really important as at the same time also, there is now end-to-end certification, which means that every part of the the the security chain has to be certified and has to have certificates, which means that the, the SIM can only talk to the things they trust. You cannot put man in the middle and tax and, and all these other things. So it's taking the sim, it's, you know, making it broader putting some of the cyber security techniques in those small devices while the same time also being really hardened against security attacks. By having that now, the the, the, the, the penetration testing, which we, you'll take a, now, effectively red team means say, here's a, is a device, please go and attack it any way you want, right? And, and then learn from that. And the device has to withstand now two weeks of attack without without giving in. So, you know, that's, now if this is a certain, certain value that's it would take someone at least two weeks to get into this device.

Louis Maresca (00:41:46):
A lot of organizations, they're starting to think about failover, backbones being in, you know, cellular technologies. Is this something that is, is definitely a recommended approach, obviously because of just the fact that it's could potentially be more secure than some of the other kind of background ways of managing, you know, failover of networks and other trunks of networks. Do you think that this is really a, a good way of doing it? And, and do you, do you guys have some similar technology, that type of thing?

Vincent Korstanje (00:42:12):
Yeah, I think doesn't limit is to cellular, but I think that's where it starts. Cellular is, is a really heavily defended technology. There are very big companies that, that, that work, making sure that your mobile phone, your data is also very secure. You can build from that, right? So those techniques can start flowing into other spaces. Again, for instance, if you are, you know a bit of a hobbyist you, you start bringing in some more professional equipment like your, your routers and your your switches into your own house most of those start with now having to adopt devices into your house, having adopt new parts of technology. You can see that's really now a good way of doing it. You kind of, you know, what the the new devices can be an access point or, you know, a camera you have to adopt it.

(00:42:58):
So you are very much in control. You know exactly where these things come from. The more you build these networks, the more important that becomes. And I think some of that came from the the cellular technology. Some of that is already in the network space and, and and, and is just being rolled out wider. I think that's that takes away some of the, the fundamental, the laziness, if you will, I think know or, or, or maybe not really thinking through some of the IT devices now. I just, awful. Right? yeah, <laugh>, hopefully, hopefully we have, we have gone past the no default passwords of five zeros. You can still Yeah, exactly. You can still hear it then. And, and most yeah, professional IT equipment doesn't use that, right? They, they use the, the secure identity. They, and again, we need to roll it out to everything. What we are trying to connect to the, to the internet and everything. We're trying to connect to the IT cloud.

Louis Maresca (00:43:46):
So you, you obviously brought out the fact that this, this type of technology seems to be implemented more and more in different devices and, and, and types of networks. Now, why do you think that more products aren't using this type of, you know, sim implemented security? Is it, is just the cost of implementing or integrating it?

Vincent Korstanje (00:44:05):
I think, you know, initially is, is a bit pigeonholed on the cellular technology, which which is really good for, for, for many different iot applications, right? That if you want want to just work then that's, that's really useful. But the cellular today, if you have a full cellular modem, it's probably quite power hungry and expensive, right? Those are the, the two things. So if you at some point want to go to no lower cost or lower energy uses like Bluetooth or something like that, or, or wifi, then today, not all those technologies have similar technologies built into that. But also, it doesn't mean that we can't go there no. From now into the future, we are, we're working really hard on creating applications that are not just in cellular space, but also in any connectivity space, right?

(00:44:51):
Where you, where you take the, the sim as a secure element, if you will, in the corner of your device it does your, your network management, but it also does signing of data coming off the device. It's again, root in this really strong technology of security and the data coming off the device cannot be identified as this data came from this device. I know this device, it's a secure device. It hasn't been hacked, it has been updated, it has been all these things. You can, you can then check in the data and, and, and you design it in from the start.

Louis Maresca (00:45:19):
Now, I, I do wanna bring my co back in because they are definitely Ed to ask some questions here. But before we do, we do have to thank another great sponsor of This Week in Enterprise Tech and that zip recruiter. And did you know that it can take up to 11 weeks on average to hire for an open position? I know it's, it's challenging out there, even in the current market now, that's almost two and a half months. So if you're hiring for a growing business, you could be asking yourself, and you should be asking yourself, do I have to wait that long? Well, if you're listening today, I've got some advice for you. Stop waiting, start using ZipRecruiter. Ziprecruiter can help you find qualified candidates for all your roles fast. And right now, you can try it for free at ziprecruiter.com/TWiT. Now, how is ZipRecruiter so efficient at helping you hire?

(00:46:05):
Well, ZipRecruiter uses powerful magic technology to help quickly find and send you the most qualified people for your role. Now, you can check out the people that ZipRecruiter sends you, and if you really like one or two, you can personally invite them to apply with just one click, which can make them apply even faster and even sooner. Plus, here's how quickly ZipRecruiter can work to help you Hire four out of five employers who post on ZipRecruiter, get a qualified candidate within the first day. So, speed up your hiring process with ZipRecruiter. See why 3.3 million businesses have come to ZipRecruiter for their hiring needs. Just go to their exclusive web address to try ZipRecruiter for free. Ziprecruiter.Com/Twit. Again, at ziprecruiter.com/TWIET, ZipRecruiter, the smartest way to hire. And we thank ZipRecruiter for the support of This Week in Enterprise Tech. Well, folks, we'll be talking with VI Vincent c the CEO of Kigen. We talk about iot, OT, security, and the east IEM technologies. Now I do wanna bring my co-host back in cuz this is definitely a very interesting topic and so they have some experience here. Now Brian, I wanna bring you in first, cuz I know you have some questions.

Brian Chee (00:47:20):
Well, my, my big question is more asking your opinion. So just before I retired from the University of Hawaii, I, I talking and starting to roll out some new devices based on lte ECA m and during that presentation from my cellular rep I actually had a custom p n so I could isolate my I O T devices. We started getting hints of what was to come in the 5G world. So here's my question. My question is low power devices and low bandwidth, but short laid c devices like lte, cat m and so forth, and the newer low bandwidth channels within the 5G world, do you think that's going to make a huge change in the way we gather data about things like shipments perishables and so forth? And why has the I, ISIM and isim made that big a difference in adopting these low bandwidth iott solutions?

Vincent Korstanje (00:48:32):
Yes, absolutely. No, that's exactly the thing. This, the thing that I'm getting very excited about. I'm allowed to show you an impromptu little little prototype. This is about two years old. This is a, a label. The label is is done by by, by your lab. Was by your labs and a big yeah, big pharmaceutical. And it's completely printed plastic. The battery's plastic the antennas are plastic. It's narrow Ben iot. So it's, it's 5g, low, low, low bandwidth. And the thing is effectively only just saying, I'm here, I'm here, I'm here. And can, can hooked up to some sensor sensor sensors. You can see that now this is kind of has one chip on it, which, which has an isim, it's an integrated sim and a and a cellular narrow it modem.

(00:49:18):
And it can effectively start tracking things like, for instance vaccines or pharmaceutical products. Cause in the US it's now mandatory to follow that from, from manufacturing all the way to to to consumer. And how do you do that? How do you do it around the world, right? And that's not wifi clearly scale. So you need to think about now what kind of cellular technology. We also a company we're working with this company called Sky Low. They, they effectively repurpose satellite TV satellites to then also do narrowband iot. So you can think for of a product that leaves, for instance, India gets produced there at at leaves the network there at roams onto the satellite completely seamlessly, then ends up in San Francisco Harbor. And all that gets tracked.

(00:50:02):
 These are pallets, you know, and, and that this is gonna gonna be millions and millions and millions of them. So I think this is gonna be a huge takeoff in the, in the next few. Oh, thanks. Yes, in the next few years, it's absolutely, to me, we've been talking about it for a long time and mean we do have cool products, but I think to me, it's really priming on this edge now that, that that low power radio, which allows you to to very easily connect around the world.

Brian Chee (00:50:27):
Well, here, here's, let's take that line of thought a little further. I would call it 15 years ago that that's how long this has been thought about. The Food and Drug Administration in the United States had a ver a lot of worry about food spoilage, and they started throwing out requests for proposals on how we can go and not only track food shipments, but also get some sensors in there for also, you know, perishables, has the technology in the ISIM gone far enough that we can actually integrate in things like temperature sensors so that we know that the milk hasn't gone bad.

Vincent Korstanje (00:51:16):
Yeah, certainly. So again, that goes back to that prototype I just showed on of that, that that's that tracker, that tracker can be connected to, to different sensors. So if you, at the moment, that tracker is probably a bit more from high end. So think about the vaccines. Vaccines need to be cooled to minus 40, 40 Fahrenheit or whatever when they can transport it. But you can have a temperature sensor. You can have a positional gps. You can see where the, where the crate has been. You can see what the the, the temperature is. Has it been within the right space now today? I think if you look at cellular tracking, you're probably know for the modem itself, looking at, at a $10 kind of product. Clearly, if you want to go to all the way to to tracking food and at a quite granular level, we'll have to work as an industry harder to, to get those prices down. But again, as the volume go up, the price will come down. So I know I'm a great believer that this will really help in, in every crime situation.

Brian Chee (00:52:14):
Okay, my last question. I, big, big, big fan of the raspberry pie and the arm processor and all the electronics behind that and so forth has made a huge difference in the number of people involved with developing Iott solutions. But here's, here's, here's the question I have and how it pertains to you. Is l t e well, actually, cellular technology in general has been difficult to implement. Certificates. I, we know that quite a few cellular technologies, we all read about the 2004, I think it was 2004 gak that was published in Wired Magazine. And that was because the implementers of the infotainment system on the Jeep didn't even use a private ap n and there's problems on the back end. They, they were able to talk from modem to modem and that's how the bad guys got in and hacked the Jeep. So is Igan working with the implementers to try and close up these holes to, you know, hammer in the best practices on working with iSims and eims and to close up these holes that have appeared in publications.

Vincent Korstanje (00:53:43):
So, so some of these, and also I'm a bit more towards the the, the mobile network operators. Clearly they are very closely involved in the setting the standards of, of security, which sim is the, the cornerstone in my eyes of that that security standards. The other thing as well is today I think the networks are not quite used to having no a thousand different devices on it. So, so getting onto a network is, is, is a bit of a challenge. But then we have I'm sure you're aware of this companies like Murata, the, the module makers that effectively make little cellular sub supports for your ra, raspberry pie cellular, your daughter board for your raspberry pie, that allow you to to create, you know, a, a modem connection. And they are working very, very hard with all the the MNOs to open their eyes and, and pre-qualify some of these boards and set them up correctly and making sure that this is now done in a, in a very thorough way. So I think the industry is working on that. Is it all solved? No I think it's, it is just the explosion that is coming. I don't think everybody's completely ready for, and, and, and it will be, you know, a, a learning journey as well. But I think that the industry is putting really hard together to actually make that happen and, and, and, and remove some of those, you know, city mistakes by having its pre validated pre approved ready to go, if you will.

Brian Chee (00:55:05):
Well, may, maybe the last question really needs to be is the industry starting to get used to the concept of short connections, burst, bursty connections, traditional modems, you keep the connection up and then you keep going, you transmit, you transmit, and then you break it. Burst transmissions or bursty transmissions. We can just have an always on network and just toss out a piece of data. But I haven't seen a lot of these kinds of implementations in the toolkits. Is this something that we might be able to see from Kigen in the near future better toolkits for this stuff,

Vincent Korstanje (00:55:47):
And that's, there's a little bit beyond us. It's more of our partners that are working on the, on the radios. So, so, and the, and the radio protocols. So we are know very strongly specialized in the security behind it. So we, we provide those components to the, the the people that put the, the, the modules together. And who put the radios together. So, so now I'm, I'm not an expert in that, I'm afraid. I do know that the Cat m modems and the ent, it modems are much more designed for that that short communication, that few bites no per month, if you will, instead of the few, a few bites per, per millisecond or the few megabytes millisecond. So, so these new modems and new radios are now much more designed for that kind of use case. But again, the, the detail there is, i, I, I would've to to pass, I'm afraid.

Curtis Franklin (00:56:37):
Well, my colleague Brian has, has asked some Great questions. I want to look at something when it comes to, to iot, ot, and we're, we're really focusing a lot on iot o t in our conversation with you today. One of the great issues that people have focused on in the US is the fact that so many I o T devices cannot be updated, cannot be improved when new security technology comes about. Is what you are doing one of the potential answers to that cause of the remote provisioning abilities, so that through the ees Im through trust that's enabled by the eem. There are ways to continually update the trust relationship of those iott devices.

Vincent Korstanje (00:57:35):
Yeah. Yes. Correct. So that's actually the, the big step in from, from a sim to an eim, when you sold the the SIM down, you must have something that can update it. Cause otherwise you cannot now change from operators. You, you cannot kind of so you have to have a secure server. And that's trust relationship between the the, the element which is the, the <inaudible> for the security and the, the server that updates, that is an, a mandatory part of it, which is really important when it comes. Now I don't have to tell you cause clearly you are very well aware of this, but it's a really important thing that, that, that that part is there. Even if you can't update the rest system, you can at least update that part. And that means that you can at least disable the system if no, if the rest of the system wasn't, wasn't good. And you'll always be able to, to control your system and say, okay, this one is now is for instance, we found a, a bug we can't fix. You can still then, then have that that that trust switch where you can switch the device off if necessary.

Curtis Franklin (00:58:32):
Very good. Now, I'm also interested, I, I think our listeners would be interested to know, when you are talking about, you know, we, we've been discussing trust in, in all of its various permutations. Are you providing a, a spot solution? In other words, the eem or with your continued relationship to that eem, if it exists, are you becoming an ongoing part of the implementer's supply chain? You know, are, are you becoming really a, a, an integral part of their operational supply chain? Or are you providing these components so that they then have responsibility for all the deployment and all the updating and all of the things required to continue that trust relationship?

Vincent Korstanje (00:59:30):
So, so yes. I think it's the the, the, the easy answer. It's a little bit more more, more more involved. But generally you probably supply is both the software for the, for the EIM itself, which is the EIM has an os. We provide the software and with our partners you can then create an eim. The isim is when it's actually now becomes part offer instance, the modem. So the mo the, the radio chip, the radio chip itself can also have a SIM built in and becomes an isim, which means you can remove one of the chips. Again, we provide the software, and then we also have a server where we connect to this eim and isim and, and keep it updated. And that server then integrates with the mobile network operator, the, the m o, the MV O to make sure that, that they can then talk to our server, which is super secure and highly defend, defend it. And that keeps us, that's easy up to date and keeps it slow. Making sure that's, that's that it's a talking to the right, the right network, but b, also isolated security packages.

Louis Maresca (01:00:32):
This is really super interesting stuff here. Unfortunately, time flies when you're having fun. You learn some new stuff here. But I do wanna take some time to maybe give you a, a chance to tell the folks at home where they can learn more about Kigen and maybe how organizations can get started or thinking about integrating with iot.

Vincent Korstanje (01:00:47):
Yeah, so we work across the industry. The module maker would be the, the first start. You will, you'll see us. If you want to know more about us go and talk to us@kegan.com. And I, we always willing to answer questions, reach out to me, myself as well. I'm on LinkedIn. Always love to talk technology and come and talk to us, ask us questions. You'll see us with both the module makers and the the MNOs and, and being know, powering behind that and, and, and know that we're all working really hard to make it snow safe by default and safe, not designed in.

Louis Maresca (01:01:19):
Thanks for being here. We appreciate your time.

Vincent Korstanje (01:01:21):
Yeah, thank you. It's great. Talk chat.

Louis Maresca (01:01:23):
Well, folks, you've done it again, you've sat there another hour of the best dang enterprise and IT podcast in the universe who definitely tune your podcast or to tw it. I wanna thank everyone who makes this show possible, especially to my amazing co-host starting everybody. Oh, Mr. Brian g Sheer, what's going on for you in the coming week? Work with people, find you.

Brian Chee (01:01:42):
Juan, I think I'm gonna be spending some time on the Kigen.com website and learning more about the aiims. So far, a lot of the iot devices I've been working with have been primitive and I've been wanting other things. So yeah, I'm gonna start reading up on that. The other cool thing is I love tinkering and a lot of yours have hit me with all kinds of interesting questions. I'm more than happy to field them on Twitter. I am A D V N E T L A B advanced net lab. And we'd love to from you. You're also more than welcome to throw questions, show, show suggestions, and so forth to sheer spelled C H E E B e R t TWiT tv. Or you could send it to twt at TWiT tv and that'll hit all the hosts. We'd love to hear your comment. We'd love to hear your questions, and we'd love for you to be safe. And Adam, the fan up. Yes, your mo your mom is in our prayers. Hopefully she'll be fine. But your, our thoughts are with you.

Louis Maresca (01:02:55):
Thanks, Chiefer. Well, I also wanna thank our veryo, Mr. Curtis Franklin. Curtis, what about you? What's coming up for you? The coming weeks? Where could people find you and all your work?

Curtis Franklin (01:03:04):
Well people can find me, the subscribers to AMIA's reports can find a major report that's coming out for me this week. I'll also be doing some things on dark reading and on LinkedIn where I'm gonna be talking about some of the things I saw at the two industry conferences I attended last week. Gonna be getting ready for rsa. So if any members of the TWI riot are gonna be there, drop me a note. I'd love to have a chance to see you face-to-face. You can always keep up with where I, what I'm doing on Twitter. I'm at KG four G gw, I'm on Mastodon KG four GWA at sdf I'm sorry, mastodon sdf org. You can follow me on LinkedIn, Curtis Franklin, and oh, lots of other places. So feel free to drop me and not at any of those. Love to hear from members of the TWT Riot and to see you when we can be in the same place, breathing the same air as is becoming more and more common in these post plague years.

Louis Maresca (01:04:14):
Indeed, it is, indeed is. Well, thank you Curtis, for being here. Ola, folks, we also have to thank you as well. You're the person who drafts in each and every week. Watch it to listen to our show and get our enterprise goodness. We wanna make it easy for you to watch and listen to catch up on your enterprise at it. Do should go to our show page right now, tweet tv slash tw. There you'll find all of the amazing back episodes, the cos information, the guest information, all the notes, of course, the links of the stories that we do during the show. But more importantly, they're next to those videos. You'll get those helpful, subscribe and down the links. Go ahead and get the show in your audio version or video version of your choice. Listen on any one of your devices cuz we're on all the podcast applications.

(01:04:52):
So definitely subscribe and support the show. Plus, you may have also heard, we also have Club Toy. That's a great way to support the show as well. It's a members-only ad free podcast service and they also have a bonus TWIT plus fee that you can't get anywhere else. It's only $7 a month. And the great thing about TWiT is it comes with a lot of features. In fact, it not only comes with a members only Discord channel, but it also comes with that TWIT plus feed and also some special events. There's lots, you can, can have discussions with, chat with hosts, you can producers, you can have side discussions, all the amazing channels that are out there. Lots of fun stuff. So definitely join the fun, be part of the movement. Join club TWiT at TWiT.tv/club TWiT. Now, club Twit also offers corporate group plans as well.

(01:05:34):
That's right. It's a great way to give access to your entire team and give them access to our ad Free Tech podcasts to all of them. And the plans start with five members at discount rate of $6 each per month. And you can add as many seats as you like. And this is really a great way for your IT departments, your sales departments, your developers, your tech teams to really stay on top and up to date to access to all of our podcasts. And just like regular members, they can also join the TWI Thisor server and the TWI plus bonus feed as well. So go to TWiT tv slash club TWiT now, after you subscribe, you can impress your friends, your family members, your coworkers with the gift of Twit cuz we, we can talk about a lot of fun tech topics on this show and I guarantee they will find it fun and interesting and enjoyable as well.

(01:06:15):
So definitely and share that show with them as well. Now if you have already subscribed you and you're available, 1:30 PM Fridays. That's right, right now we do this show live at live Twitter tv. Go there right now. There are all the streams you can choose from. You can come see how the pizza's made, all the behind the scenes, all the fun banter we do before and after the show. Definitely join the live stream and be part of that fun. If you're gonna join livestream, you might as well join our live chat room as well. We also have a live chat room that's going on right now at IRC Twitter tv. You can join all the amazing characters in there. They gave us some great topics, show topics show titles. They're, they're really great characters in there. So definitely join that, that crew and be part of that Motley crew and also watch the show live.

(01:06:58):
Now I want you to hit me up, whether it's on Twitter, LinkedIn Madison, wherever you wanna go. Twitter.Com/Lu. If you wanna hit me up there. You could also hit me up at Lu twi social, and of course I'm also on LinkedIn as well. I I love hearing your show ideas, questions about the industry, comments, that kind of thing. So definitely hit me up as much as you can on all those platforms and, and, and I wanna have a great discussion. So definitely do that. If you wanna know I, what I do at my mi at Microsoft during the my normal work week, don't go to developers.microsoft.com/office there. Repost all the latest and greatest ways for you to customize your office experience. There it is. And of course, also pay attention when you open Excel the next time. Because if you have Microsoft 365 and you open Excel, check out that automat tab.

(01:07:42):
That's right, that new automat tab that's right there. That's my bread and butter, that's what we're working on. That allows you to create macros across all of your app client applications. All the platforms, whether it's web or desktop. And you can run them in the cloud, you can run them on power, automate a lot of cool stuff. So definitely check that out the next time you're in Excel. I wanna thank everyone who makes this show possible, especially to Leo and Lisa. They continue to support This Week in Enterprise Tech each and every week. We couldn't do the show without them, so thank you for all their support over the years. Of course. Thank you to all the staff and engineers at TWiT. I also wanna thank Mr. Brian Chee one more time. He's not only our co-host, but he's also our Titleist producer. He does all the show bookings and the plannings for the show.

(01:08:24):
And I, I can definitely tell you we couldn't do the show without him. Thank you cheaper for all your support. And of course, before we sign out, we also thank our editor for today because they make us look good after the fact. So thank you for making us look good, cutting out all my mistakes. I appreciate that. And of course I also have to thank Mr. Ant Pruitt because he's our TD for today. But also he's a pretty talented photographer and he has a great show called Hands-on Photography, which this week is pretty compelling. Talks a little bit about privacy when it comes to photography, right Aaron? What, what's going on there?

Ant Pruitt (01:08:55):
Yeah, thanks Mr. Lou. Yeah, we had to talk about privacy. I mean, you know, this is an enterprise tech show and this is TWiT do tv so we're gonna be all about data privacy, but we tend to forget that privacy should be of a concern as photographers. So I want to touch on some lawsuits that are kicked up, kicked off here recently. And tell people that are photographers. First off, don't be jerks with your cameras and also know that you do have rights. Twit tv slash is where you can watch the show. Thank you very much.

Louis Maresca (01:09:28):
Thanks, aunt. Well, until next time, I'm Louis Maresca just reminding you, if you wanna know what's going on in the enterprise, just keep quiet.

Jonathan Bennett (01:09:37):
Hey, we should talk Linux. It's the operating system that runs the internet, bunch of game consoles, cell phones, and maybe even the machine on your desk. You already knew all that. What you may not know is that Twit now is a show dedicated to it, the Untitled Linux Show. Whether you're a Linux Pro, a burgeoning assistant man, or just curious what the big deal is, you should join us on the Club Twit Discord every Saturday afternoon for news analysis and tips to sharpen your Linux skills. And then make sure you subscribe to the Club TWiT exclusive Untitled Linux Show. Wait, you're not a Club Twit member yet. We'll go to TWiT.tv/club TWiT and sign up. Hope to see you there.

All Transcripts posts