Transcripts

This Week in Enterprise Tech Episode 548 Transcript

Please be advised this transcript is AI-generated and may not be word for word. Time codes refer to the approximate times in the ad-supported version of the show.

Lou Maresca (00:00:00):
On this weekend, enterprise Tech, Mr. Brian Che and Mr. Kurz Franklin are back on the show. The use of M FFA has doubled since 2020, but the question is, is it enough? Plus our guest today, Todd Johnson, managing director of Nexar Group, he's gonna talk about the market response to open AI chat chief p t and co-pilot lots more there as well. So definitely shouldn't miss itw on the set

TWIT Intro (00:00:25):
Podcasts you love from people you trust. This is,

Lou Maresca (00:00:38):
This is Twy this week at Enterprise Tech, episode 5 48, recorded June 16th, 2023, encrypted Christmas ornaments. This episode of this week at Enterprise Tech is brought to you by Lookout. Whether on a device or in the cloud, your business data is always on the move, minimize risk, increase visibility, and ensure compliance with lookout's Unified platform. Visit lookout.com today and by ACI learning, CIOs and CISOs agree that attracting and retaining talent is critical with an average completion rate of over 80%. Your team deserves the entertaining and cutting edge training they want. Fill out the form, go dot aci learning.com/twit for more information on a free two week training trial for your team. And by thanks Canary, because thousands of ignored alerts help nobody get one alert that matters for 10% off on a 60 day money back guarantee. Go to Canary tools slash twit, enter the Go Twit and know how to hear about us box.

(00:01:44):
Welcome to twy this week in enterprise tech to show that is dedicated to you, the enterprise professional, the IT pro, and that geek who just wants to know how this world is connected. I'm your host Louis Murky your guy through the big world to the enterprise. But you know what? I can't guide you by myself. I need to bring in the professionals and the experts. He's principal analyst at I'm d and the man who has the pulse of the enterprise. He's our very own Mr. Curtis Franklin. Curtis, I'll come back to the show. How are you doing this week?

Curt Franklin (00:02:10):
Doing pretty well, Lou. Happy to be here. It's been a busy week. One of the things I did was put up an article on dark reading. I looked at some of the free offerings that are out there for learning cybersecurity and just what people could expect to get from those that can be checked out over@darkreading.com. And I am working on some bigger reports and I'm starting to get ready for Black Cat s a and Defcon. Its amazing how fast that's coming up and got some interesting stuff going on. I'm gonna be speaking at the AMIA Analyst Summit on Tuesday, and then I'm going to be planning to spend a bunch of time at the AI Village at Defcon, where there's going to be some generative AI hacking going on, and looking forward to seeing what people can do with that.

Lou Maresca (00:03:11):
Sounds fun. I've been spending my days doing generative AI hacking, so that sounds like a lot of fun. I feel like I should find a way to get there. I know

Curt Franklin (00:03:20):
You, you absolutely. Should I tell, I tell you what the I will get you a reporter's notebook and a pencil to take into Def Con and first beers on me.

Lou Maresca (00:03:32):
That's good. Thanks. Curtis was great having you back. Well, we also have to walk it back our very own network geek, Mr. Brian. She, again, he's always cooking something up. What are you cooking up this week, Bert?

Brian Chee (00:03:41):
I actually spent some great days at Infocom over in the Orlando convention center. The cool thing is I had a great conversation with Catherine n she is the I can't remember her her title, but anyway, she, she concentrates on end user relations rather than a lot of companies saying, okay, we're gonna concentrate on the resellers. And she and I had a really great conversation. She's a big audio video geek. She was, she got started in the recording industry and she and I are talking and we're thinking, gee, this would be a lot of fun to do a case study or white paper on integration of Sonology NA's with their various add-ins and the bright sign for digital signage, cuz a lot of people are, there is an entire section of infocom dedicated to digital signage and having something that's a little more turnkey without having to spend a ton of money sounds like a great way for small to medium sized companies to get more into digital signage. So ought to be fun. Anyway lots of things happening and I would love to hear your comments. And oh, by the way, chat room. There actually is a, a restaurant called Cheeseburger and one of my students when he was traveling through an airport, managed to find it and took a picture of it. I will try and find it for the next episode. Y'all take care,

Lou Maresca (00:05:18):
People will. Speaking of lots of things happening, there's a lot of things happening in the enterprise for sure. In fact, the use of M FFA M F A actually doubled since 2020. We know why, but we'll talk about if it's actually making a dent. Plus, our guest today is Todd Johnson's managing director of Nexar Group. He's gonna talk about the market response to open AI chat G P T co-pilot and so much more, so lots to talk about. So definitely stick around. But first, like we always do, let's go ahead and jump into this week's news Blips cybersecurity firm Mandiant has reported a significant cyber espionage campaign, believed to be the largest by a China linked threat actor since the infamous Microsoft Exchange exploit in 2021, the hackers reportedly exploited a software vulnerability in Barracuda network's email security gateway affecting hundreds of public and private sector organizations worldwide.

(00:06:08):
A third of which our government agencies Mandiant, noted that the breach thought to have commenced as early as last October, involved sending emails with malicious attachments to compromise targeted organizations data and systems. Interestingly, most of the affected entities who were located in the Americas, which the cybersecurity company says may reflect Barracuda's customer demographics. Now, the California based Barracuda networks had previously acknowledged the breach on June 6th advising full replacement of the Compromise Appliances. Despite releasing containment and remediation patches, the hackers identified as U N C 48 41 altered their malware to maintain access. And a recent update, Barracuda reported that roughly 5% of of its active email security gateway appliances showed signs of potential compromise and they're providing replacements to affected customers free of charge. Latest breach comes at admits rising tensions between the US and China with each accusing the other of espionage activities.

Curt Franklin (00:07:11):
So last week, Huron Twy, we told you about a zero day vulnerability exploit for MoveIt, a file transfer program frequently used by large enterprise customers and government agencies. We weren't kidding this week, according to cnn, three and a half million Oregonians records and more than 6 million records in Louisiana have been compromised through you guess it, the move it exploit. According to consulting group, AON files related to a select number of our clients in quote, were accessed by hackers in the move it breach as well. Other big corporations, including the BBC and British Airways and universities like the University of Georgia up in Athens, have also been impacted by the breach. Now, while details about the breaches are still thin, the data exposed in the breach of the Oregon and Louisiana motor vehicles departments may include social security numbers and driver's license numbers. A fact that's prompted state authorities to advise their residents on how they can protect themselves from identity fraud.

(00:08:15):
Now, if you'll recall, when we told you at this last week, we said it was new enough that there were no patches that's changed. And now the US cybersecurity officials have ordered federal agencies to apply updates from progress software. That's the publisher of MoveIt. But the recovery process was complicated yesterday by the discovery of a fresh vulnerability in the software that the company is, we're going to assume working overtime to fix. Right now, the hackers who appear to be from the Russian Clop group appear to be focusing their extortion demands on companies that may pay adding alleged victims to their dark website, to pressure them according to one person with direct knowledge of negotiations between clop and its victims. The hackers have, in one case, asked for more than 100 million from a corporate victim. Now they're not going to get it, but that's a sign that the group is being aggressive both with the campaign and their demands, and that we're going to hear a lot more about this. Behold, before the whole move it vulnerability saga is finished.

Brian Chee (00:09:27):
So ours Technica posted this story and kind of hits a close to home for me, the science publication nature. So this last Wednesday, the scientific journal nature announced in an editorial that will not publish images or video created using generative AI tools. The band comes amid the publication's concerns over research integrity, consent privacy, and intellectual property protection. As generative AI tools increasingly permeate the world of science and art. Okay, so this is my rebuttal to this. While I greatly respect the publication, and I'd like to present the other side of the coin in science, the visualization of concept goes a very long way to helping people understand what can be some amazingly complex concept. To that end, a considerable amount of grant money is spent with art. Imagining what something might look like or creating a clearer image from what is all too often an overly busy photograph.

(00:10:35):
My argument is that AI used as a tool can make scientific illustrations more affordable and accessible to more scientists. This kind of attitude strikes to how science publications are publishing the works of others and charging huge amounts of money for the privilege of publishing. The academic world encourages this by demanding publication of research in the old publish or parish trope. My question is, what makes AI generated illustrations different from an illustrator? Imagining what say a quark looks like after exiting a collision in a super collider, you certainly can't get a good photograph of it. And that image is only a concept of what it might look like. So what's the different if more of an AI created the concept, making scientific illustrations more accessible could mean better and more illustrations. I do agree that though, that just like human generated concept illustrations, those generated by AI should be scrutinized for accuracy. The same as human generated art already is

Lou Maresca (00:11:47):
Rising. Tensions between China and the US have raised concerns over Chinese own technologies. In particular, encryption chips sold by company subsidiaries flagged by the US Department of Commerce have found their way into western military and intelligence networks. Now let's dive into the details. Hula micro microelectronics. The Chinese encryption chip manufacturer was added to the Commerce Department's entity list in 2021 for its ties to the Chinese military. Surprisingly, its subsidiary in Nicio is still supplying encryption chips to Western manufacturers of encrypted hard drives with customers including nasa, nato, and the US and UK militaries surprising here. Now it seems the Commerce Department's warning didn't reach these chips. Actual customers ambiguities in Anisha's branding in Taiwanese origin prior to its acquisition by Hoon may have contributed to this confusion. Security researchers and national security analysts worry that these ships may have had hidden back doors enabling the Chinese government to decrypt Western agency information.

(00:12:46):
While no backdoor has been discovered, researchers caution that detecting wood would be virtually impossible With any list that a contr export control list prohibits US organizations from exporting components to listed companies. Now it serves a warning for us customers too. When approach for comments to commerce department stated that affiliation with any list party should be considered a red flag. Now, Hoon didn't respond, but AIO denies setting any back doors. Of course they did. Let's look at the companies using these chips. A company called I Storage. A UK based hard drive maker claims its architecture eliminates the need to trust Hoon or aio. However, experts argue that even without storing the key to bridge controller chips still has enough access to potentially enable a backdoor security researcher. Mathias DEG found vulnerabilities in verbatim's USB thumb drive using an issue's chip, although an issue claims to have addressed them.

(00:13:37):
Dee highlighted LA The lack of transparency in firmware analysis. Now this suggests that the uncovering a hardware-based backdoor in the chips would be challenging. Now the presence of hulas, AIOS chips and Western military intelligence networks highlights the challenges in securing hardware supply chains. Vigilance and scrutiny are crucial, especially with companies flagged by the Commerce department. Now, the potential for hidden vulnerabilities or back doors poses a significant risk. An experts call for the thorough assessments and transparency. Well, folks, that does it for the blips. Next up we have the News bytes. But before we get to the news bytes, we do have to thank a really great sponsor of this week Weekend Enterprise Tech, and that's lookout. Now, business has changed forever. Boundaries to where we work or even how we work have literally disappeared. Whether on a device in the cloud, across networks, or at a local coffee shop, your data is always on the move.

(00:14:34):
Now, while that's a great for your workforce, it's, it's really a challenge for IT. Security Lookout helps your control your data and free your workforce. With Lookout, you gain complete visibility into your data, minimize risk from, from external and internal threats, and ensure that you have compliance by seamlessly securing hybrid work. Your organization doesn't have to sacrifice productivity for security and Lookout makes it security a lot simpler. In fact, working with a multi-point solutions and legacy tools, it's in today's environment, is just too complex. With its single unified lookout platform, it reduces IT complexity, giving you more time to focus on whatever else comes your way. Good data protection isn't a cage, it's a springboard letting you and your organization be bound toward the future of your making. Visit lookout.com today to learn how to safeguard data, secure hybrid work, and reduce it complexity. That's lookout.com. And we thank Lookout, the support of this week in enterprise tech.

(00:15:41):
Well, folks, it's in time for the News bytes. Now. This week, Okta unveiled its international secure sign-in trends report. Now, my guess here is that you might not fully be surprised by the thing that actually unveiled here. Now, the report sheds light on workforce customer logins across various industries worldwide. In fact, according to the report, the adoption of M F A multi-factor authentication has nearly doubled since 2022, providing really an extra layer of security alongside passwords. Now, we kind of knew that would happen since remote and hybrid work has really become the new norm. Now, most notably, phishing resistance authenticators have held as the top choice, striking the right bounds between security and user convenience. Now we're gonna talk a little bit about user convenience in just a moment. Now by sharing data on MFA and Passwordless adoption, Okta aims to drive progress and collaboration among governments, partners and customers.

(00:16:32):
Now, now here's some key findings. The report says 90% of Okta administrators and 64% of users utilized MS M F A in January, 2023 with Okta FastPass and I O two web off end standing out as the most phishing resistant and user-friendly sign-in methods. Now the technology industry leads the charge towards a passwordless future with 87% of account logins already utilizing M F A. That's pretty good. However, highly regulated industries are lagging behind. It's worth noting that the MFA adoption bio Okta's workforce customers jumped from 35% to 50 within just two months between February and March, 2020. Surprisingly, a smaller organization with fewer than 300 employees hosted a higher number of MFA adoptions, 79% rather than larger enterprise organizations of over 20,000 employees, which is only at 54%. We'll talk about why that might be. Now, MFA plays a critical role into protecting against cyber threats. We know this as a significant percentage of attacks stem from stolen username and passwords.

(00:17:33):
However, the rise of that sophisticated MFA bypass attack necessitates a focus on those phishing resistant authentication methods of the secure sign-in trends report reveals that technologies like Okta FastPass 5 0 2 offer the best blend of security and user experience. Now, I wanna bring my co-host back in because obviously this report talks about a little bit of trends that we kind of knew were happening. Obviously the fact that remote work is pushing the, the, the passwordless world to secure things more. However, I thought it was really interesting when they said that enterprises were slower to adopt. Curtis, I wanna throw this to you first because obviously you cover the enterprise often. Why, why are enterprises slower?

Curt Franklin (00:18:17):
Well, I think the big reason that enterprises are slower is because they have so many more endpoints to protect. They have so many more users. They have so many more roles that those users fill. And every time you have a role, a sign in a user, you have cost that's associated not only with adding the actual service software or hardware, but in training the users to use it. And, you know, absolutely ironclad know that in the first six mo to 12 months after you go to something like this, the calls to your tech support line are gonna skyrocket. People are gonna forget their tokens. They're going, I left my phone at home, I left my my token in my pants that I sent to the dry cleaner. The dry cleaner ran my token through their process in the pants. Is it still good?

(00:19:20):
Yeah, they're gonna be all kinds of things. And every time someone calls, calls tech support, there's a do hard dollar cost to that. So all of that bundled up is why the enterprise is taking longer, and they're balancing that against the cost of breaches. And here's where it gets it, it gets complicated because after you recognize a, a risk, you can do three things. One of three things. You can accept the risk, you can mitigate the risk, or you can transfer the risk that transferring the risk is what insurance is all about. And so a lot of companies are looking at which of those three options is financially best for them. And in a lot of cases, they're deciding that accepting the risk is the best option and many would love to transfer the risk. Fortunately for all of us who actually like security, a lot of the insurers are insisting that companies do things like have multifactor authentication before they'll go through the underwriting process. So it, it's complicated. It's shifting. And I think that this is one of those cases where, especially in the enterprise space, if they do this survey again in a year, we're gonna see a, a significantly greater acceptance because a lot of forces are converging here.

Lou Maresca (00:21:07):
Right? Right. The report highlights obviously the effectiveness that we've seen from phishing resistant authenticators. Now, I'm curious, Chira, you've obviously used a bunch of these and adopted maybe some of the, you've used it in the old technology, even the new technology, how these, how, how they've improved and what's some good ones?

Brian Chee (00:21:25):
Let, let's be right up front. I don't believe any single corporation's view of the world. So when we're looking through this, this bite I went and go, okay, do other corporations, do other organizations also agree? And I'll be right up front. Dual is one of our twit sponsors and I happen to use dual. I've gone through the MFA requirement and the retraining at the University of Hawaii. I now use dual for almost all my mfa, but every once in a while I have a device or server that is more sensitive than others. And for that I use UBI Key. So in the show notes, I've put in the dual trusted access report, and I've also put in the uco article on the same thing. Both corporations, both organizations agree with what Okta is publishing. So that's pretty cool.

(00:22:26):
I also agree with Kurt, the, when we first went and we were forced to use MFA at the University of Hawaii, the number of support calls absolutely skyrocketed. And you would think, okay, maybe student, no, it was the PhDs. We, our faculty just went absolutely nuts. So there's lots and lots of retraining, but the number of incidents dropped like a rock. People losing their, you know, getting hacked and so forth, way down. So I think it's very worthwhile. And then there's also a group at the U University that was working on how to use the centralized authentication system that the IT group at had so that you could also use the same authentication systems for internal websites internal mail network, network attached storage, and so forth. I think that's actually gonna be one of the things that is going to make a difference in m ms MFA more than anything else.

(00:23:40):
It's where are and how are the backend tools going to provide those hooks for mfa? When those tools are difficult to use, you're going to have the smaller organization say, well, maybe passwords are just good enough. Because development costs are something that's almost never in the budget for grants, research groups and so forth. So I think Fido and their efforts, especially because it's all open source, is going to make a huge difference. And they're certainly better than those old key curing Dons that I used to have to carry around that would display a six digit number on it every 30 seconds. I had a whole bunch of 'em, and I actually gave them to one of my old students to use as Christmas tree ornaments after all the batteries died.

Lou Maresca (00:24:29):
<Laugh>, that's good use of 'em, that's for sure. Now, I'll tell you, I've, I've worked with organizations who, I've actually seen this like actually happen in real time where they enabled proof of presence and m f a, like that week for code reviews, service deployments document reviews. And I tell you, it caused havoc. Like I saw lots of anger emails, lots of Slack messages at the time the organization used Slack. You know, people like running into problems. They couldn't access things. So I would say you know, in this case, it's, it's a big deal. Like it's definitely a big deal when you enable these things, which is probably why there's slow adoption. But Kurt, I want to throw it back to you because obviously, you know, the user experience is an important thing, right?

Curt Franklin (00:25:13):
It is. And to me, that was one of the most interesting things about this report as it was reported there. It said that the MFA methods that were being used and that were the most secure also offer the most consistent and fastest user experience. And I think that's important because one of the things that users hate is what I like to call transactional friction. In other words, anything that slows down the process of logging in or you know, Lou, looking at your world, anything that slows a user down when they're just trying to enter data or get a basic job done is bad user interface. People love to minimize friction. And so that's, that's been one of the classic arguments against multifactor authentication. It adds significant friction for sometimes modest security benefit. In this case, they're showing that they're adding a non-trivial security benefit and making the user experience better. That's the kind of combination that's going to really speed up the adoption of multifactor authentication.

Lou Maresca (00:26:33):
Now, it's pretty interesting because obviously there's no MFA that rules them all. In fact, some of them are a lot less secure than others. In fact, some of them are a lot easier to adopt than others, but are lot let's secure for in fact, ms. Ms SMS based MFA is, has a bunch of vulnerability attacks that are out there, whether it's encryption issues, risk of SS seven attacks, social engineering, sim swapping. So there's lots of reasons why not to use SMS based, but it is one of the easiest to set up. Now, Chira, there are some other technologies out there, some other advancements that are happening that are making things easier, right? Well,

Brian Chee (00:27:07):
I, you know, as far as, you know, reducing friction, I just got a notice from Apple saying in iOS 17, those so, so-called SMS codes for multifactor authentication, they're now going to implement an option that you can opt into. It's not an, it's not something that's automatic, you have to opt in, but it will auto delete those SMS MFA codes. So that means there's not hanging around, you know, a lot of people just use it and then forget about it. So that means you're gonna have an SMS thread with all these different six character codes just stringing long out forever, over a long period of time. And that's a tool that hackers can use to try and, you know, reverse engineer the pattern. So that's gonna be really cool. I personally think a, for now, until we can get to a true passwordless world, a strong password vault, I happen to use Bit Warden.

(00:28:11):
And I am moving towards moving to Bit Warden, but with a dongle, a ubi, probably a UBI key. I'm actually working out those issues on how much pain am I willing to go through for that. But UBI Key seems to have some good stuff. And maybe if a combination of a U A U S B C and the NF N F C for my iPhone might not be a bad way of going, you know, we'll see. But I do like the concept of dongles, and now that folks like UBI Keyan really drop the price on 'em I see the, I see the pins slowly dropping all the, all the things in the way, you know, as corporations and organizations and developers come up with new ideas on how to reduce the friction, but also keep the security guard, I think that bodes really well for the health of the internet. Because truthfully, I was getting to the point of, gee, if we can't trust our communications and our transactions on the internet, does that mean the internet is slowly going to die? I think the answer is, I hope not, and I hope this whole someday Passwordless and Zero Trust environment might make it safe to come out and do e-commerce again. Who knows?

Lou Maresca (00:29:39):
Passwordless World is definitely coming. In fact, pit Warn is a sponsor, and we do use it here on twit, but I can tell you it's a great option for any organization. However, you know, obviously these other hardware based keys and other solutions are also used. So I'll tell you over time, you definitely get used to them, and you definitely make real good use of you know, it makes really good use of your time. In fact, you, you feel a little bit better about things knowing that your account can't be compromised even if you're typing your old password in somewhere. So I can definitely tell you, you know, although it's a little bit of a, of a tax that you pay upfront, it's definitely a long term benefit. So definitely check that out. Well, folks that does it for the next up, we have our guests, but before we get to our guests, we do have to thank another great sponsor of this week in Enterprise Tech, and that's ACI learning.

(00:30:26):
Thanks to ACI learning, the days of boring, archaic training methods are finally over. Thank goodness. A lack of meaningful impact shows up as low engagement, which translates to suboptimal performance. You and your team deserve to be entertained while you should be trained and be empowered to keep your organization safe and secure. It's simple. If your IT training isn't raising your team to the level you aspire to be, you need a c i learning. And while the training industry's completion rate is barely 30% a c I learning blows its competitors out of the water with an 80% completion rate, that's amazing. This is the format that IT professionals really want. And today's IT talent shortage. Whether you operate as your own department or part of a larger team, your skills must be at a bare minimum. Up to date, 94% of CIOs and CISOs agree that attracting and retaining talent is increasingly critical to their roles.

(00:31:25):
A C L learning helps you retain your team and trust them to thrive while investing in the security of your business keeps your skills up to date. With over 7,000 hours of content available and new episodes added daily, now your enterprise needs cohesive cutting edge training to keep your team compliant and ahead of the pack. Choose an existing course. Let a c I learning combine modules for a tailored solution, or let them custom design, of course, to address your specific needs. A c a Learnings Private bootcamp will train your team alongside the most passionate and best subject matter experts certified in the latest version of each certification. Full access to advanced reporting via a c a Learnings Pro portal. You can track and manage your team's results. In fact, manage seats. You can assign unassigned team members for customized courses relevant to their position and access monthly progress usage reports.

(00:32:20):
Visual reports provide immediate insight into your team's viewing patterns and progress over any period. A c a learnings trained thousands of aspiring tech and cyber professionals annually, including providing scholarships to individuals from diverse backgrounds and those transitioning outta military service into civilian careers. Join the always on tech training solution in a rapidly changing world of technology. A c a learning is in the studio every day to record and share relevant content that impacts your business. Be bold, train smart, learn more about a ACA learning's premium training options across Audit IT and cybersecurity readiness@goacilearning.com slash twit. For teams of two to 1000 volume discounts, start at five seats, fill out the form@go.acalearning.com slash twit for more information on a free two week training trial for your team. And we thank ACI learning their support of this week and Enterprise Tech. Well, folks, it's my favorite part of the show. We actually get to bring in a guest to drop some knowledge on the TWI rri, and today we have Todd Johnson's managing Director of nexar Group. Welcome to the show, Todd,

Todd Johnson (00:33:39):
Everyone. Thanks for having me.

Lou Maresca (00:33:41):
Absolutely. Now, our, you know, before we get into the thick of it our audience is a complete spectrum of experience, whether it's entry level people all the way up to CSOs and CTOs, and they love to hear people's origin stories. So maybe take us through a journey to, through tech and what brought you to Nex, sir.

Todd Johnson (00:33:56):
Sure, yeah, absolutely. So I'm I'm still very much a geek at heart proudly so it feel, it feels like I've landed on the right, the right span today. So got background you know, originally, you know, engineering background, computer science and leftal engineering. Early in my career, you know, I wrote code for a living, you know, so I was very happy to you know, sit in the dark room and slide pizza underneath the, you know, you know, two meter out and again, write code all day. That was, that was fantastic. At, at some point though, I figured out, I, I, I I really liked understanding a bit more about, you know, what, you know, what my codes being used for. And so I got, I got in consulting, you know, very early in my career.

(00:34:30):
So I spent about 10 years at Microsoft way back when, I'll date myself. But that was you know, around the time Windows 3.0 was was a big deal, right? You know, at the time. So so yeah, about 10 years there. And then I was part of the group from Microsoft that went and started a joint venture with Accenture a company called anot. So Avon was very much a, a startup experience for me. There're probably 50, 60,000 employees today. So I guess, I guess that worked out okay. And spent about 13 years there. Why is there? I I, you know, what I, what I really discovered is that I really like building these teams, you know, you know, I haven't ability to put together you know, the right mix of, you know, technologists and everything you need to go help clients. And so, you know, so I've done that for a number of different Microsoft partners and the latest being nexar. So I've been doing that for going on a couple. We started planning a couple years ago, and then we got operational here in the US about, about a year ago.

Lou Maresca (00:35:24):
Fantastic. Now, let's just, before we get into all of it, the audience needs to know a little bit about the company. So GI maybe gimme a quick summary of what Nexar does.

Todd Johnson (00:35:33):
Yeah, it's, it's, you know, I'm sure you know here in the US one heard us that's know, and you know, you'll soon and, you know, hopefully after, after this. Yeah. You know, it's we'll get a, get a little more word out there, right? So, so the company's actually been around the origins go back you 30 plus years. Company's headquartered in Sweden grew you know, there in Europe. And then you know, it's, it's been the last couple years, it you know, we, we've gone on path to a little more global expansion. So today the company is about just under three employees. We're in 15 countries. And, and you know, some of the la you know, some, some pretty interesting spots. I get to traveler now, again, some locations. But you know, we're, we're pretty new to the US and so we saw a gap in the market here in the US and and, and that's why we're, you know, that's why I'm, I'm here and that's why we're starting to grow the business you know, here in the United States. Fantastic. and as far as what we do, I miss that, you know, I mean, we're very much a, very much a Microsoft partner. So my part of the business is all around what we call business applications. So, you know, we'll typically think about is e p and CRM solutions. But, you know, we cover the whole Microsoft stack of solutions.

Lou Maresca (00:36:38):
Great. Now, obviously, we, we, we've noticed that you know, there's lots of organizations, especially there's the last couple years that are digitally transforming. They're trying to move solutions to the cloud. They're, they're growing. And usually when organizations grow, that means they need new tools and they need to support different teams in different portions of their organization. And of course, with new tools becomes new system requirements. And I think it's almost a balancing act. More policies, more things happening, more integrations. What's, what's an organization to do here, <laugh>.

Todd Johnson (00:37:07):
Yeah. And it's it's tricky, right? I mean, yeah. And, and, and, you know, and we do with a lot of clients that have you know, you have a lot of legacy information, you know, like legacy data out there, you know, there's, you know, technical debt is real, right? You know, and that you know, so a lot of what we try to help our clients, you know understand and figure out is, you know, where are they gonna have the best impact on their business, right? You know, we're talking about ai, AI all the time these days, but it's still, you know, on that digital transformation, you know, roadmap. And so we're really looking where, okay, you know, what's, what's the best bang for your buck in terms of, you know, we're gonna have the most impact on your business? And then, you know, a lot of what we're really focused on are yeah, these core business systems, right? I mean, these are the things that, you know you know, you, you truly run your business on which means they're, you know, they're very mission critical. So like, you know, if they don't work, then, you know, the factory line stops, you know, things like that, right? But, you know, we really try to help customers understand where, you know, where, where they can make their dollar go the, you know, the furthest and get the biggest impact and get, you know, and get on the right platform, you know, from here on out. Mm-Hmm.

Lou Maresca (00:38:10):
<Affirmative>, right? Right. Now, you know, obviously I've worked, I've worked in the developed organizations of E R P and crm, so I can tell you that obviously the realm of business software, it can be a complete spectrum. We have legacy versions of things. You have newer versions of things, and sometimes the legacy versions, let, let's say SAP or something older, sometimes the provider won't, they won't support it anymore. And so organizations are highly dependent on it. They have lots of customizations on these systems, and it, bringing 'em to the cloud, or maybe even moving them somewhere to make it more useful is very complex and expensive. What, what, what do you see organizations doing in this type of case?

Todd Johnson (00:38:45):
Yeah, and it's always you know, we, we try to coach our customers. Yeah. Customizations are sometimes a necessary evil. You know, we, we try to avoid them if at all possible, just because it, it, it can become one of those things that's a technical depth that, that, you know, that that holds you back. And so, so a lot of times it's really trying to understand you know, is it really a migration or really is it better looking at, you know, just, just a brand new implementation? Right. You know, so, you know, sometimes these things are, you know, are you, are you, are you running your business processes, you know, that way because that's the way you wanna, or it's because, well, that's the way it always worked. And so that's the way we, you know, we've always did it, right? So, you know, it's a matter in you know, it's a matter of finding that right. Balancing act of, okay you know, what, what process makes sense to change. You know, how do we bring that, you know, forward into, you know, you know, a new technical platform. You know, or in some cases it's ok, you know, you know, maybe we start with a blank slate and say, okay, if you're doing, if you're redoing this, you know, what's the right way to do it? Right? and, and, and sometimes that actually can be a quicker path.

Lou Maresca (00:39:44):
I mean, obviously a lot of these systems out there today, they, they kind of focus on the fact that you wanna essentially hand roll your own IT organization. And I think that makes it more complex because now you're bringing together all these different disparate systems and trying to integrate them together. However, is there an advantage to doing that?

Todd Johnson (00:40:02):
You know, I think it's gotten easier. You know, cause there's a lot of, you know, a lot of businesses that, you know, they, they, they don't wanna be in the IT business, right? You know, they wanna, you know, they make specialty fabric you know, I mean, and that's, that's their business. And so the, you know, the IT piece they needed to, you know, to run their business. And then that's where, you know, we really try to help 'em, you know, these, you know, these SaaS tools make it easier to do that, right? You, you know, you don't necessarily have to you know, be, you know, take all that deep expertise in the house. And again, that's where we try to keep, if you stay, particularly if you stay away from customizations, it gets, it's, it's a little easier to do that.

Lou Maresca (00:40:40):
Right. Right. Now, obviously, I, I work for Microsoft, and I know about the Microsoft Partner program, and maybe you can tell us a little bit about what that program is. How has it helped your customers?

Todd Johnson (00:40:49):
Yeah, and, and it's yeah, it's, it's, it's changed a lot or, or our last couple years, right? And, and you know, for, for, for us and, and for our clients, it I, I think it gives clients a, you know, a better idea what firms are considering working with are really capable of. It's, it's, it's a lot, it's a lot harder to, you know, to be you know, sort of at the top of the food chain these days in that mi in the Microsoft Partner organization, you know, the, the requirements and and the investment that you have to make to get all those qualifications has, has, has gotten, you know, that bar's been raised much higher. So I think it's actually much more meaningful than it used to be. And, and also it's, it's a little more, it used to be much more technical focused, you know, which is great for a while, but it kind of forced clients to kind of think like an si and they don't wanna be an si. So it's, it's much more solutions focused. It's a little more SaaS focused. And so, you know, it gives you know, when I, when I go talk to a, you know, a, a new, you know, a new client, a new prospect, you know, they've got some confidence, you know, about, you know, where our capabilities are, you know, based on that, because it's, it's, you know, it's a hard bar to get over,

Lou Maresca (00:41:55):
Right? Right. Now, you, you know, obviously there's lots of, you talked about a little bit in the beginning, obviously, the fact that Open AI and chat G P T are kind of being in, in integrated into the pipeline. How, how are this, how is things changing because of this?

Todd Johnson (00:42:08):
Yeah, it's it's interesting. It's, it, it's actually gotten more attention faster than I would've expected me as a geek. I think it's exciting, it's cool but you know, from, you know, from our clients that that's actually gotten you know some quick attention you know, as well. And I'm, and, and we've already, you know, I've got one example where you know, that wasn't the only factor in their decision, but that was a big part of it in terms of, you know, they're making decisions on what their eerp platform is gonna be, right? And you don't change Eerp platforms all that often. So this is like a once every eight to 10 year kind of a, you know, discussion, right? And so this particular client, you know, they looked at it and they're like, okay, you know, that's stuff that we want. So we wanna bet on that because, you know, we know there's things in there, they're gonna make our life easier. And that's, that's what we're looking for, even though, you know, am I, you know, am I gonna get get that to this summer? Yeah, maybe not, but, but it's, it's, it's pretty, that's pretty soon, actually. So

Lou Maresca (00:43:02):
<Laugh>, yeah, hopefully things will get better. I think that, obviously the, the concept of AI helping businesses can really, especially in the case of E R P, obviously there's things like, you know, inventory happening in e R P. There's things like, you know identifying high sales locations, you know, there's asset management. I think that AI can definitely help in all of these cases. And you know, I think I've seen Walmart, in fact implement machine learning AI in lots of different facets of their organization that are e r P related. And I can tell you, they, they have, have been able to really optimize business processes because of it. So I definitely think it's, it's a little worrisome for some organizations cuz it's, it's still fairly new, but I definitely can say it's changing some things. So we'll see how to, how, how it's gonna go.

(00:43:46):
But, you know, before we get to any more, and I wanna get to my cot as well, we do have to thank another great sponsor of this week at Enterprise Tech. And that's Thanks. Canary, I love Canary is they will detect attacks on your network way before the bad guys, even though they've been caught. Now, deploy your birds and forget about them. They remain silent until needed. Get one alert via email, text, slack, webhook, or Syslog only when it matters things hardware, VM and cloud-based canaries are deployed on all seven continents. In fact, canaries can be set up in minutes with no ongoing overhead and nearly zero false positives. You can detect attackers long before they dig in. The Canary triggers are simple. If someone is accessing your alert or brute forcing your fake internal SSH server, you have a problem that Canary uses deceptively uncomplicated, high quality markers of trouble on your network.

(00:44:42):
Here's how it works. In fact, simple, simply choose a profile from the Canary device, such as a Windows Box brand, name router, even a Linux server. If you want, you can further tweak the services your Canary runs. You may even need a specific is service version or open SSH or Windows file share with actual files constructed according to your naming schema. Lastly, register your canary with the hosted console for monitoring and notification. That's it. Then you wait. Attackers who have breached your network, malicious insiders and other adversaries make themselves known by accessing your canary. There's a little room for doubt. In fact, if someone browsed a file share and opened a sensitive looking document on your canary, you're immediately being alerted to the problem. It's pretty rare to find a security product that people can tolerate, and it's nearly impossible to find one that customers love.

(00:45:31):
If you go to Canary Tools slash Love, you'll find a selection of unsolicited tweets and emails full of customer love for thanks Canary. I know I'm probably one of those tweets <laugh> visit canary.tools/twit. And for just $7,500 per year, you'll get a five Canaries, your own hosted console, upgrade, support and maintenance. And if you use Code Twit and how to hear About Us Box, you'll get 10% off the price for Life Things canary as comparable value. But if you're unhappy, you always return your Canaries with their two month money back guarantee for a full refund. However, during all the years twit has partnered with Things Canary, their refund guarantee has never been claimed. Visit canary.tools/twit and enter the code twit and the How to Hear About Us box. And we thank things Canary for their support of this week in enterprise tech. Well, folks, we've been talking with Todd Johnson, managing director of Nexar Group. You know, obviously the fact that, you know, chat G B T Open AI AI solutions have been kind of integrated into business process is definitely kind of mixing up some things. But I definitely can tell you it should hopefully help things out. But before we get to talking about any more of that, why we, do you wanna bring my cohost as well? And maybe give them a chance to ask some questions to Who wants to go first, Kurt?

Curt Franklin (00:46:50):
Oh sure. Why not? I'm, I'm looking forward to the conversation because I'm gonna go in, in a slightly non-technical direction as a partner. One of the things that I know you would, would be involved in with your customers is the cost of the solutions that that come from, from Microsoft. And I, well remember a, a Microsoft conference a few years ago when the then c e o said that one of their big things for the year was simplifying the licensing scheme. And there was, I kid you not a standing ovation among, you know, the six or 7,000 people in the hall. With the move to more cloud-based offerings, more SaaS, is this something that, that customers are seeing some benefit from? Is it helping simplify some of the, the licensing and making it easier to understand what the cost of solutions are are going to be before they get halfway into a contract period?

Todd Johnson (00:48:04):
Yeah, I, I may have been that same conference in, in standing and clapping, you know, as well. Yeah. You know, absolutely. So <laugh> I I'd say there, there, there's still, it's certainly better you know there's, is there room for improvement? Yes, absolutely. Overall, I mean, yeah, we've been happy. We, I've seen you know, of lately the Microsoft is, yeah, there is, there is some move that's simplifying it and, you know, SaaS helps that. So it's, you know, it's consumption model. And, you know, I think they're starting to get away from you know, that you have to sort of build this Lego building block of licensing to get all the things that you need. They, I think they've heard that feedback and then around ai. So, you know, everything we've seen so far is that, you know, it's not gonna be like a plus pack for dynamics to get the ai, it's gonna be part of the product. And so that's gonna make it easier for us and for our clients to say, yeah, this is what I want, what I want. And, you know, if there's some feature that I wanna turn on later on later on, it's not a, you know, it's not a renegotiate, you know, renegotiation the licensing.

Curt Franklin (00:49:04):
Yeah, I, I will agree with the ai. I sat in with a an afternoon with Microsoft the day before R S A, and they, I, I, to be honest, I couldn't quite figure out if they had decided that it was just something they were going to do or if they just hadn't figured out how to charge for it yet. But either way, AI was not gonna be something that there would, as you say, be a plus pack for, for ai. But you, you bring up a, another interesting point in your answer. When you talked about the Lego block way of building contracts with so many bits of functionality being delivered by cloud services, by services in general, there's an awful lot of Lego building block going on with, with sheer enterprise application functionality. To what extent are you finding that your job is helping customers just to understand what goes into making a solution? Because I know that many CIOs when specifically when they're taught to by companies that go out and do inventory, do asset management, they often have a very poor understanding of just how many services go into their enterprise applications. You know, is that an issue that you're, you're seeing and is that part of what a company like xor delivers?

Todd Johnson (00:50:34):
Yeah, it's, it's certainly part of what the, of what we do. Cause, you know, customers don't come to us because they're like you know, Hey, I'd really like, I've heard about these cool AI tools, kinda, you know, how do I get some of those? No, they're, they're trying to solve a business problem. And so our job is to put together what that solution is, which happens to include in, you know, a stack of technology. And so, you know, part of what our job is, is to you know, help navigate, you know, our clients for that and to make it simple for 'em. You know, in fact, in some cases we'll actually do the licensing ourselves. And so we actually become that middle man between them and Microsoft. They don't have to deal with that. And, and, you know, and it gives them more, yeah, that predictability on, okay, what's this thing gonna cost you know, for, you know, for how long, for how many users? And yeah, it's my, you know, my team of, you know, engineers are behind the scenes trying to make sure that we, that we have all the right, you know, building blocks together. We, we try to hide that from the customer where, you know, where it makes sense to just say, Hey, you know, this is what you need to solve the business problem that we've been given.

Curt Franklin (00:51:30):
Well, because of what I do, I've got to ask a security and privacy related question. It's just, it's just what I do. And so to what extent are you seeing customers come to you and ask you explicitly about the security or privacy implications of the su of the the solution that you are putting in place for their business problem? Is it something that they are very explicitly concerned about, or are they at the point of just assuming that it's going to be handled? And so if they don't talk about it, nothing will come back to bite them?

Todd Johnson (00:52:13):
Yeah, and know, so i, I give the consulting answer, which is, which is, you know, it depends, right? And what it depends on is sort of the you know, the size of client and sort of you know, you know, frankly how far they're in their cloud journey. You know, wasn't that long ago we'd spent a lot of time, you know, trying to educate, you know, customers on on cloud security. You know, the reality is for, you know, nearly any client that we come across today, if they're still, you know, managing their own hardware, their own infrastructure on-prem, internally, the, you know, there, there, there's security risks in that, right? And so I think, and, and I, I think we're not to a point where most companies understand, say, you know, Hey, if, if we move you to a cloud platform, it's actually far more secure than you could ever hope to be on your own. Now you still have to be smart about it. You still have to, I implement it the right way. But you know, with these big public cloud providers, you know, guess what? They're, they're, you know, they're much better at that than y you know, than, than, you know, than this it organization of the particular company ever could be. Right? And that's, that conversation's got, it's gotten easier. You know, a lot of clients, they, they just assume, yeah, that's table stakes, right? They assume that's gonna be part of the solution.

Curt Franklin (00:53:20):
Well, I'm gonna ask you to take a step back and do kind

Brian Chee (00:53:24):
Of a historical, how has the industry changed? Cuz I used to be an engineer for American management systems, and I grew up in the days of the beltway bandit, but I'd love to hear someone else's view on how has the systems analysis consulting business really changed?

Todd Johnson (00:53:45):
Yeah, I think it's yeah, interesting. I, you know, I think the the tools have gotten much better, right? Yeah. I mean, you know, the, the mm-hmm. <Affirmative>, you know, when, when I think of how I used to do where yeah, we had to truly, you know, roll things, you know, you know, on our own. Yeah. And, and, and we did that, you know, with great success, but there was a lot of work and there's a lot of, you know, and there's, and it was, and a lot of maintenance and, and it was you know, some of the solutions were difficult for, you know, customers to live with, you know, long term. You know, so think that that's probably the biggest thing. Yeah, I, you know, I can see is that you know, and it's really just all about, you know, moving to SaaS is like, okay, if you, if you attach yourself to, you know, the right cloud platform you know, you can, you can solve your solution today.

(00:54:29):
But, but also, you know, you're not, you know, you know, six months, 12 months from now, you, you get new features, you get new functions, you know, things that, that, that, that come along, you know, quote for free. It's not free, but you know, it's because you've made that investment, you continue to get that return on that investment. You know, earlier in my career when we were doing, you know, you know, we're writing a lot of, you know, you know, C sharp code and things like that. There were great solutions, but, you know, they were kind of a point in time solution. Its really hard to keep, you know, keep those things moving forward.

Brian Chee (00:54:55):
Oh, yeah. I remember the days of writing a lot of cobol, <laugh>. Anyway, so since we're talking a little bit about tools what do you think we've, we've had a conversation about, you know, generative ai, but let's go and talk a little bit about the no-code, low-code revolution, good, bad, ugly or just another tool in toolbox.

Todd Johnson (00:55:20):
Yeah. And, and, and, you know, and for us. I mean, the way we look at it, at it, it, it's another way that we can you know, help solve our customers problems. Right. and you know, there, there's if, if, if, if frankly could be a a much quicker solution you know, around some things that, you know, would be more difficult, you know, before. Right. And so you know, I, it, it, it particularly, you know, we dealing with a lot systems, a lot of integration you know, that, you know, there could be some really quick ways to kinda wire things together. You know, using a, you know, low code, you know, you know, no code, you know, solution, right? And so that it's, it's it's, it's not something that we go off know, you know, and sort of try to get our clients to look at on their own. Is it a piece of how we go solve their problem? Yeah, absolutely.

Brian Chee (00:56:09):
Yeah. And, you know, things have changed, you know, we cer certainly have seen how things are going. But let's follow that question just a little bit. One of my greatest challenges, especially when I was doing a lot of military project, is learning enough about the task or the job to be able to go and build it. So do you feel getting some of the DevOps closer to the subject matter experts is going to change this industry?

Todd Johnson (00:56:46):
Yeah, I mean, and, and be clear, we're, we're doing that today. You know, so, you know as part of our people limitations, yeah, we're, we're using DevOps and yeah, we have, you know, business stakeholders, you know, from our clients involved with that, right? And so, you know, they, they under, you know, they're, you know, they've got direct access. They know you know, what discussion is, what, you know, what, you know, what we're documenting in their process and things like that. You know, there's a little bit of learning curve for them so they understand those tools. But for us, that's been a very productive way you know, to engage with our customers. And yeah, I think just last week we were, you know, we're, we're doing some, we're doing some education sessions on, you know, you know, like, like a cfo learning how to use DevOps, which is kinda cool.

Brian Chee (00:57:29):
So I'm gonna ask one last question, and I'm gonna ask you to polish up your crystal ball. What kinds of things do you think need to happen in this industry to solve things like security? You know, we've got way too many hackers doing way too much damage. Devops has gotten to the point where a lot, the cost has gotten high enough that a lot of corporations are saying, oh, maybe nevermind. But if you had a magic wand and you could change one thing in this industry, what would you like to see change?

Todd Johnson (00:58:13):
Yeah, that, that, that's a very powerful magic wand. That's, that's yeah, <laugh>, that's, that's tempting you, you know the, the thing that, you know that always trips you know, trips clients up, that's always an issue. It, it's, it's, you know, it's data integration, right? And that's where the security things come in as well. That's when you have kinda different exposures, things like that. So that's one the things that it, it's gotten easier to solve. But, you know, if there was some magic wand that said, okay, you know, for corporation X, all the data that you've ever had is easily accessible in the new, in the new application that we just came up with. Yeah. Oh my goodness. That, that, that's, you know, that's a game changer in do that a secure fashion, you know? Fantastic. Cause that's always getting all those dots connected and things wired correctly, you know, particularly for a bigger enterprise, that's, you know, that that's, that's a really big hill climb.

Brian Chee (00:59:03):
Okay. I lied. One more question, because one of our live chat room folks, Gumby wanted a question. How has building teams changed over your long career? Presumably wfh work from home and the difference is work from home, work from, and the difference in how generation C work have had an impact on how you build a successful team?

Todd Johnson (00:59:29):
Yeah, no, it, it, it, it absolutely has changed. And, and like I said, I've been in consulting my whole career. You know, I used to be on planes, you know, at least twice a week, every week, right? And I'm not anymore. Sometimes I miss that. You know, but the, the fact that we have these collaboration tools that, that make it really easy for people in different locations, you know, to work you know, closer together is, is huge. And so what that lets me do is, you know, we can, you know, we, we, we find the right talent you know, guess what? You know, you, you're, you're, if you can get to, you know, a major airport and you have good internet, you know, connectivity, you can be part of the team. So my team, literally, I'm based in Chicago. I've, I have people in Rhode Island, I have people in California and everywhere in between doesn't matter. And our clients are more used to working that way as well. And, and I think it's really, you know, a combination of people being used to working from home and, and the right tool sets to, you know, engage with their, with their clients the right way. Is that, that's, that's, that's, yeah, that's, that's a huge difference actually.

Lou Maresca (01:00:30):
Well, with any great showtime flies. So Todd, thank you so much for being here. We're running a little bit low on time, but I want, did wanna give you a chance to do that plug of course and tell us a little bit more about Nexar and where people can find how to get started. Maybe get in touch with Nex, sir.

Todd Johnson (01:00:43):
Yeah, no, absolutely. No. feel free to go check us out our website, of course. So nex group com slash erp, you know, come find my team. We're all over LinkedIn, you know, so definitely, you know, check out our company page, you know, there's that, you know the next group company page, my team is actually the enterprise applications team. You can find us on there. And we're pretty active there you know, in terms of talking about things, a lot about AI discussion and, and also, you know, what's new and new and great in the Microsoft world as well. So and feel free to hit me up there on LinkedIn as well.

Lou Maresca (01:01:14):
Well, folks, you've done it again. You sat through another hour, the best dang enterprise and IT podcast in the universe to definitely tune your pod catcher to Twy. I want to thank everyone who makes this show possible, especially to my wonderful co-host, sorry, the very own Mr. K Franklin. Thank you KZ for being here. As always, maybe tell the folks at home where they can, people can find you and all your work. What's coming up this week?

Curt Franklin (01:01:35):
Well, the subscribers to my service on Omnia can find me on omnia.com. Others can find my work on dark reading, go to dark reading.com/ona. I try to put some stuff on LinkedIn. I've, I kind of enjoyed LinkedIn as a publishing platform. I'm there as Curtis Franklin. I point to things that I write at Twitter. I'm at KG four gwa also on Mastodon at kg four gwa@mastodon.sdf.org. And coming up in the next few weeks, you're gonna be able to find me out in the real world. I'm going to be doing the Splunk conference in Las Vegas in mid-July. And then in early August I'll be at Black hat s a and Defcon, both in Las Vegas. If you're gonna be there, let me know. Would love to have a chance to say hello in real life. And I'm always up for hearing what members of the Twy riot would like for us to be talking about next.

Lou Maresca (01:02:50):
Thank you Curtis. Well, we also have to thank our very own Mr. Brian Che, thank you again for being here. She bird, what's going on for you in the couple week? What can people find you?

Brian Chee (01:02:58):
Actually tomorrow night and Sunday? Well, actually tomorrow day and Sunday, I'm actually gonna be again at the Orlando Science Center. This time we're gonna be doing Mic Fest. We're gonna be showing off some things. I'm actually gonna be showing off my 3D printed spectrometer. So instead of $10,000 for a visible light spectrometer, you'll be able to print one for under a hundred dollars. And I'm eventually going to finish the curriculum targeted at middle school kids for them to use the spectrometer and do water quality analysis. Ought to be fun. Anyway, I brag about some of these things they're doing. I actually just posted a picture from back in 2000 from the Interop Atlanta Show, where a whole bunch of my ex students were sitting around at Charlie and Barney's in Atlanta singing karaoke. Lots of fun. Anyway, I throw a lot of what I'm doing on Twitter and my Twitter handle is A D V N E T L A B advanced net lab.

(01:04:03):
And I'd love to hear your ideas on what we should cover. I'm especially interested in, you know, what kinds of threads you're interested in, cuz then what I can do is try and book guests to fulfill and, you know, fill in the blanks on these different threads. So, you know, Mr. Johnson obviously helped us talk about, you know, one of the questions about consulting and systems analysis and more detail about the Microsoft world. I'd love to hear more of your ideas and we do have ideas coming in from all over the world and I would love to hear them. So anyway, you're also welcome through email at me. I am bert, spelled c h e e b e r t twit tv, or you can throw email at twy twit tv and we'll hit all the hosts. We'd love to hear from you.

Lou Maresca (01:04:57):
Thank you, Thibert. We also have to thank you as well. You the person who drops in each and every week to watch to listen to our show and get your enterprise. Goodness. We wanna make it easy for you. So go to our show page right now, TWIT tv slash twy. There it is. You'll find all of our amazing back episodes. Of course the show notes, the Coast Information Guest Information course, the links of the stories that we do during the show, but more importantly there next to those videos, you'll get those helpful. Subscribe and download links. Support the show by getting your audio version and your video version of your choice. And listen on any one of your devices or any one of your podcast applications cuz we're on all of them. Definitely subscribe and support the show. Plus, you know what, another way to support the show is definitely Club Twit.

(01:05:40):
That's right, it's a members only ad free podcast service and it has a twit plus bonus feed as well and you can't get anywhere else and it's only $7 a month. Now there's a lot of great things about Club Twit, but one of them is also the exclusive access to the members only Discord server. I'm on it right now. There's all, you know, obviously channels for every show, but there's lots of other great channels too that you can be in there just cooking channel. There's also, you can chat with hosts, producers, separate discussions, special events, lots of fun stuff. So definitely join Club twit, be part of that movement. Go to cl twit tv slash club twit A Club Twit also offers corporate group plans as well. That's right. It's a great way to give your whole team all of your teams access to our ad free tech podcasts.

(01:06:24):
And the plans start at five members at a discounted rate of just $6 each per month. And you can add as many seats as a like there. And it's a great way for your IT departments, your salespeople, your tech teams to really stay up to date with all of our podcasts. And just like that regular membership, you can join the TWI escort server and get that TWIT plus bonus feed and all the special events as well. Now if you want you, there's also another option. That's right, you can also get your family plan as well. It's only $12 a month and you get two seats with that and then of course, $6 for each additional seat. And you get all the advantages of the single plan as well. So you have lots of options. So definitely check out Club Twit at twit tv slash club twit.

(01:07:03):
Now after you subscribe, you wanna impress your friends, your family members, your coworkers, definitely give them the gift of Twy cuz we talk about a lot of amazing and fun tech topics on the show and I guarantee they will find them fun and awesome as well. So definitely check it out at twit tv slash twt. Now, if you have already subscribed and you're available, you know, 1:30 PM Pacific Time. That's right, right now on Fridays we do this show live. Go to live dot twit tv right now on your browser there you can see all the streams that we do. And of course you can come see how the pizzas made, all the behind the scenes, all the banter before and after the show. Lots of fun stuff. So definitely watch the show live and you, if you can watch the show live. You can also jump into our infamous IRC Twit live channel as well.

(01:07:43):
You can get to that by going to the browser of irc dot twi tv and just log in right there and there you can be with all the chat room characters that are in there right now. In fact, they're giving us some amazing show show titles. They've always had some really great topics and questions from for the show during the show. In fact, Gumby asked a question during the show this today. So we we love having that live audience now, of course, definitely hit me up. I want you to hit me up with show ideas, topics you wanna talk about, things you wanna learn about Microsoft, whatever you wanna do. Hit me up at twitter.com/lm direct message me there, you can hit me up on, on LinkedIn as well as Louis Mosco on LinkedIn. I got a lot of messages there. Really enjoy talking with people.

(01:08:22):
Of course, I'm also on Mastodon, lm twit.social, trying to get a little bit more doing stuff on there as well. I gotta have that, I kinda have that aggregation, I have to get it across all services there. I can you set that up. Plus I, I love having great conversations, so please, please reach out. Of course, I wanna, if you wanna know what's going on during my normal workweek at Microsoft, you can definitely check out developers.microsoft.com/office. There. We post all the latest and greatest ways you can customize your office experience to make it more productive for your organization. And if you have M 365 and you have Excel, open up Excel right now and go to the automate tab. That automate tab is all the features that we're building. Some really amazing fun stuff. You record macros, record them, edit them in JavaScript type script.

(01:09:09):
You can run them in power, automate on schedule. You can do whatever your business processes want you to do. So definitely check that out and try automation. I want to thank everyone who makes this show possible, especially to Leo and Lisa. They continue to support this weekend enterprise tech each and every week, and we couldn't do the show without them. So thank you for all their support over the years. Of course, thank you to all the staff and engineers at twit. We couldn't do the show without them. Of course. Thank you. One more time to Mr. Brian Chee. He's not only our co-host today, but he's also our tireless producer. He does all the back show, show bookings and plannings for the show in the background. And we really, really can do the show without him. So thank you Chiver, for all your support. And of course, before we sign out, we have to thank our editor for today because they make us look good after the show. Make, take out all our mistakes. And of course, thank you to our tdd, the talented Mr. An Pruitt as well. He's not only our td but he's also a great host to a show called Hands-on Photography, which I look forward to each and every week. An can you maybe give us a little tease what's going on, on hands on photo, hands-on photography this week?

Ant Pruitt (01:10:09):
Hey there, Mr. Salu, thank you for the support, my man. This week I'm actually just diving into the hands-on photography community and doing some listener feedback. We're gonna talk about finding your photography style because your style is not gonna be like someone else's style when you pull the camera out. Just get the camera, go shoot. Let's have some fun twit TV slash H o p.

Lou Maresca (01:10:33):
Now we won't tell Chris Marwa, but I really think that your feedback is, is a little bit better than his. So we won't, we won't tell him though. We won't tell him that <laugh>. Thanks Ann. Appreciate it. Until next time, I'm Luis Mosco, just reminding you, if you wanna know what's going on in the enterprise, just keep twiet

All Transcripts posts