Interview with an Expert - Michael Babischkin: CyberSecurity

Omeed Adham Sindy
7 Jul 202327:43

Summary

TLDRIn this insightful interview, Michael Babishkis, Vice President and Duty Director of Information Security at the Federal Home Loan Bank of Chicago, shares his extensive experience in cybersecurity, incident response, and vulnerability management. Michael recounts his journey from the U.S. Coast Guard to leading cybersecurity initiatives at Sherwin-Williams and Granger. He emphasizes the importance of proactive security measures, cryptography, and the need for security professionals to balance business operations with robust security practices. Michael also offers valuable advice for aspiring cybersecurity professionals, highlighting the significance of internships, continuous learning, and diverse skill sets.

Takeaways

  • 😀 Michael Babishkis is an expert in cybersecurity with experience in incident response and vulnerability management.
  • 🔐 He began his career in the Coast Guard, where he was exposed to secure environments and data communications, which laid the foundation for his expertise in security.
  • 🛠️ Michael's roles in the Coast Guard included managing cryptographic materials and coordinating data communications, which are crucial for maintaining security.
  • 💻 After retiring from the military, he established a Global Incident Response Program at Sherwin-Williams, highlighting the growing importance of security in organizations.
  • 🏦 At the Federal Home Loan Bank of Chicago, he leads a security program that operates as if the organization were much larger, emphasizing the significance of security in banking.
  • 🔑 The importance of cryptography extends beyond confidentiality to ensuring data integrity and non-repudiation, which are vital for secure data transmission.
  • 📚 For those interested in cybersecurity, Michael advises participating in degree programs and internships to gain practical experience and show a genuine interest in the field.
  • 🚀 He emphasizes the importance of continuous learning and development, as well as the ability to communicate effectively, especially for roles involving vulnerability management and incident response.
  • 🧐 Michael stresses the need for security professionals to balance security measures with the operational needs of the business, avoiding creating unnecessary hurdles.
  • 🛡️ Security is not about achieving perfect security but about tailoring programs to support business goals while maintaining secure operations.
  • 🌐 The rise of AI technologies presents new challenges for security professionals, who must adapt to understand and manage the risks associated with these tools.

Q & A

  • What is Michael Babishkis' current position and what organization does he work for?

    -Michael Babishkis is the Vice President and Duty Director of Information Security at the Federal Home Loan Bank of Chicago.

  • What areas of expertise does Michael Babishkis have in the field of cybersecurity?

    -Michael Babishkis' areas of expertise include cybersecurity, incident response, and vulnerability management.

  • How did Michael Babishkis' career in cybersecurity begin?

    -Michael Babishkis' career in cybersecurity began when he served as an active-duty Coast Guard for 22 years, starting as a Radioman and moving through various roles involving data communications and security.

  • What was Michael Babishkis' role in the Coast Guard related to cybersecurity?

    -In the Coast Guard, Michael Babishkis served as the Assistant Information Security Officer for the Great Lakes, assisting the Coast Guard Cyber Command with security investigations, managing user access, and conducting security awareness training.

  • How did Michael transition from the military to the private sector in terms of cybersecurity roles?

    -After retiring from the Coast Guard, Michael took a role with Sherwin-Williams, where he established their Global Incident Response Program, and later worked with Granger to mature their Global Incident Response Program.

  • What is the Federal Home Loan Bank and what makes it unique?

    -The Federal Home Loan Bank is a unique organization with 11 branches within the United States that serve as banks for other banks, providing funding so that they can underwrite loans and mortgages.

  • What is the significance of the CIA triangle in the context of cybersecurity?

    -The CIA triangle in cybersecurity represents the three core components of security: Confidentiality, Integrity, and Availability. It illustrates that a secure system requires all three elements.

  • How has the use of cryptography evolved in cybersecurity according to Michael Babishkis?

    -The use of cryptography has evolved from primarily focusing on confidentiality to also ensuring the integrity of data through techniques like digital certificates, SSL, and hashing.

  • What advice does Michael Babishkis have for students interested in pursuing a career in cybersecurity?

    -Michael advises students to participate in degree programs, seek internships, and engage in projects that demonstrate an interest in cybersecurity to gain entry-level experience.

  • What does Michael Babishkis look for in an entry-level cybersecurity candidate?

    -Michael looks for candidates with a basic understanding of the field, indications of interest in security, and a desire to grow and develop within the organization.

  • What is the approach Michael Babishkis takes when hiring for cybersecurity positions?

    -Michael aims to hire individuals for long-term growth, looking for a basic understanding of IT and security, and a continued interest in the field, rather than just experience.

Outlines

00:00

😀 Introduction to Expert Interview

The video script begins with a welcome to the audience and an introduction to the interview series featuring experts in various fields. The first interview is with Michael Babish, the Vice President and Duty Director of Information Security at the Federal Home Loan Bank of Chicago. His expertise lies in cybersecurity, incident response, and vulnerability management. The host hands over the conversation to Michael and asks him to provide an overview of his experience and background in cybersecurity and cryptography.

05:01

🔒 Michael's Cybersecurity Journey

Michael Babish shares his extensive background in cybersecurity, starting with his 22-year career in the Coast Guard where he began as a Radioman with an interest in technical roles involving computers. His roles evolved to include managing cryptographic materials and coordinating data communications for the Coast Guard's global operations. Michael also assisted the Coast Guard's Cyber Command with security investigations and user access management. After retiring from the military, he established Sherwin-Williams' Global Incident Response Program and later joined the Federal Home Loan Bank of Chicago, emphasizing the importance of security in a banking context.

10:03

🛡️ The Role of Cryptography in Cybersecurity

The discussion shifts to the importance of cryptography in ensuring data security and integrity. Michael explains the traditional focus on confidentiality through encryption but highlights the growing use of cryptography for ensuring data integrity and non-repudiation. He discusses the use of digital certificates, SSL, and hashing to validate data authenticity and origin, preventing tampering and eavesdropping, thus securing data in transit and at rest.

15:05

👨‍🎓 Advice for Aspiring Cybersecurity Professionals

Michael offers advice to students and early professionals interested in cybersecurity. He encourages participation in degree programs and internships to gain practical experience. Michael emphasizes the importance of showing a genuine interest in the field through projects and academic work. He also stresses the value of continuous learning and curiosity, especially for roles such as security analysts and incident responders.

20:06

🤝 Balancing Security with Business Needs

The conversation delves into the challenge of balancing security measures with the operational needs of an organization. Michael discusses the misconception that security professionals aim for perfect security, which can hinder business processes. He advises that security efforts should be tailored to support business goals, ensuring secure operations without imposing unnecessary restrictions or friction.

25:09

🚀 Navigating the Evolving Cybersecurity Landscape

Michael addresses the rapid evolution of cybersecurity, particularly with the rise of AI technologies like chatbots and their potential security implications. He talks about the challenges organizations face in managing the adoption of such tools securely and the importance of understanding the risks they pose. Michael also shares his thoughts on the importance of adapting security policies to accommodate new technologies without compromising security.

🌟 Encouraging Diverse Backgrounds in Cybersecurity

In the final part of the interview, Michael encourages individuals from diverse educational backgrounds to consider careers in cybersecurity. He shares examples of successful security professionals who came from non-traditional fields and emphasizes the variety of roles within cybersecurity, including policy and compliance. Michael stresses the importance of continuous learning and adaptability in the ever-changing field of IT and cybersecurity.

Mindmap

Keywords

💡Cyber Security

Cyber security refers to the practice of protecting systems, networks, and programs from digital attacks. In the video, Michael discusses his extensive experience in cyber security, highlighting roles in incident response and vulnerability management, crucial for safeguarding sensitive information in organizations like the Coast Guard and Federal Home Loan Bank.

💡Incident Response

Incident response is the approach taken to handle and manage the aftermath of a security breach or cyber attack. Michael emphasizes his role in establishing incident response programs at Sherwin-Williams and Granger, which involve monitoring and responding to security incidents to mitigate damage and prevent future attacks.

💡Vulnerability Management

Vulnerability management is the process of identifying, evaluating, treating, and reporting on security vulnerabilities in systems and software. Michael mentions his experience in this field, ensuring that systems are secure and potential weaknesses are addressed before they can be exploited by malicious actors.

💡Cryptography

Cryptography involves techniques for securing information by transforming it into an unreadable format, accessible only to those possessing a key. Michael highlights the importance of cryptography in ensuring data confidentiality, integrity, and non-repudiation, particularly in secure environments like the Coast Guard and banking.

💡Confidentiality, Integrity, and Availability (CIA)

The CIA triangle is a model designed to guide policies for information security within an organization. Michael explains how cryptography supports the three pillars: confidentiality (ensuring data is accessed only by authorized users), integrity (ensuring data is accurate and unaltered), and availability (ensuring data is accessible when needed).

💡Digital Certificates

Digital certificates are electronic documents used to prove the ownership of a public key. They are an essential component of public key infrastructure (PKI) and are used for securing communications. Michael discusses their role in verifying the integrity and origin of data, ensuring that it has not been tampered with during transmission.

💡Coast Guard Cyber Command

The Coast Guard Cyber Command is a division of the United States Coast Guard responsible for securing and defending its IT infrastructure. Michael worked closely with this command, conducting security investigations and establishing protocols to protect sensitive information and maintain operational security.

💡Security Operations Center (SOC)

A Security Operations Center (SOC) is a centralized unit that deals with security issues on an organizational and technical level. Michael's experience includes helping to establish a SOC at the Coast Guard Cyber Command, which monitors and analyzes an organization’s security posture on an ongoing basis.

💡Phishing

Phishing is a method of trying to gather personal information using deceptive emails and websites. Michael touches on the importance of being proactive in security, noting that minor incidents like clicking on a phishing link can lead to significant security breaches, highlighting the need for robust security awareness training.

💡Security Awareness Training

Security awareness training involves educating employees about the various cyber threats and safe practices to protect against them. Michael emphasizes the importance of this training in his roles, ensuring that users are aware of security risks and understand how to avoid them, thus reducing the likelihood of security incidents.

💡Non-repudiation

Non-repudiation refers to the assurance that someone cannot deny the validity of their digital signature or the sending of a message that they originated. Michael explains how cryptographic techniques ensure non-repudiation, providing proof of the origin and integrity of data in communication, which is critical for secure transactions.

💡Internships

Internships are temporary positions that offer practical experience in a professional setting. Michael advises students interested in cyber security to seek internships to gain real-world experience, demonstrate their interest in the field, and enhance their resumes, making them more attractive to potential employers.

💡Security Engineers

Security Engineers are professionals who focus on designing and implementing secure network solutions to defend against cyber threats. Michael discusses the importance of hiring Security Engineers who can communicate technical concepts effectively to business partners and tailor security measures to the business's needs.

💡Security Analysts

Security Analysts are responsible for protecting an organization’s digital assets from cyber attacks and ensuring the security of its IT infrastructure. Michael talks about the role of security analysts in his team, particularly those who are inquisitive and capable of responding effectively to security incidents.

💡Proactive vs. Reactive Security

Proactive security involves taking measures to prevent security incidents before they occur, while reactive security focuses on responding to and mitigating incidents after they happen. Michael stresses the importance of a proactive approach to security, aiming to prevent incidents rather than just responding to them.

Highlights

Introduction of Michael Babishkis, Vice President and Duty Director of Information Security at the Federal Home Loan Bank of Chicago, with expertise in cybersecurity, incident response, and vulnerability management.

Michael's background starting as a Radioman in the Coast Guard, leading to roles in data communications and security.

His progression to managing cryptographic materials and coordinating data communications for the Coast Guard globally.

Michael's role in assisting the Coast Guard Cyber Command with security investigations and user access management.

Leading the Coast Guard's Enterprise IT support desk and working with the Cyber Command to establish a security operations center.

Transitioning to Sherwin-Williams to build their Global incident response program, emphasizing the importance of security in organizations.

The unique role of the Federal Home Loan Bank in serving as a bank for other banks, highlighting the significance of security in the banking sector.

The evolution of cryptography from confidentiality to ensuring data integrity and non-repudiation in cybersecurity.

The importance of the CIA triangle (confidentiality, integrity, availability) in defining a secure system.

Advice for students interested in cybersecurity, emphasizing the value of internships and projects to gain entry-level experience.

The significance of showing genuine interest in cybersecurity through academic projects and internships on a resume.

Michael's approach to hiring for growth and the importance of a candidate's curiosity and desire to develop within the field.

The need for security professionals to balance achieving security with allowing business operations to function effectively.

Challenges in managing security in the face of rapidly evolving technologies and the need to adapt security measures accordingly.

The dilemma of banning AI tools like chatbots in organizations due to security concerns and the need for a balanced approach.

Final advice for individuals wanting to enter cybersecurity, focusing on continuous learning, internships, and demonstrating interest in the field.

The importance of having a well-rounded background and the various disciplines within cybersecurity, including non-technical roles.

Transcripts

play00:00

uh welcome everybody thank you for uh

play00:02

watching this video here this is one of

play00:04

our first series of interview with an

play00:06

expert and today's expert is Michael

play00:08

babishkis

play00:10

um but bishkin Michael biscuit thank you

play00:13

um he's the vice president and uh Duty

play00:15

director of information security at the

play00:17

federal Home Loan Bank of Chicago his

play00:20

areas of expertise are in cyber security

play00:22

incident response and vulnerability

play00:24

management

play00:26

um with that I will hand it over to you

play00:28

Michael and I'll ask you the first

play00:29

question which is can you provide a

play00:31

overview of your ex of experience and

play00:34

background in the field of cyber

play00:36

security and maybe cryptography as well

play00:39

sure so I got started a long time ago uh

play00:45

initially I was active duty coast guard

play00:48

for 22 years

play00:51

um started off as what they called a

play00:54

Radioman and I went that Direction with

play00:57

um because I was interested in a

play00:59

technical role where I could learn about

play01:01

computers and this was in the days

play01:03

before the internet was really a big

play01:06

thing uh before organizations had

play01:08

Enterprise Email and Enterprise networks

play01:10

and things of that nature so I was doing

play01:14

basically all kinds of community data

play01:17

Communications long-range data

play01:19

Communications but also working search

play01:21

and rescue all of that stuff especially

play01:24

the data Communications because this was

play01:25

the military was in Secure environments

play01:29

so that really was my first exposure not

play01:32

just to computers and data

play01:34

Communications but security and I had

play01:38

multiple different roles whether that

play01:40

was managing cryptographic materials and

play01:42

maintaining and loading cryptographic

play01:45

devices but also coordinating and

play01:48

managing data Communications for

play01:52

um a float units that were deployed for

play01:54

the Coast Guard around the globe

play01:57

supporting telecommunication systems

play02:00

that were deployed on units uh

play02:04

ultimately moving when the Coast Guard

play02:05

established telecommunication systems

play02:07

and and computer rates uh moving into uh

play02:13

supporting and and managing

play02:16

um computer systems for the Coast Guard

play02:19

um my last role with the Coast Guard was

play02:21

the assistant information security

play02:23

officer for the Great Lakes

play02:26

um where among others well one of my

play02:28

last roles I should say one of the many

play02:30

things that I did was I assisted the

play02:32

then brand new Coast Guard cyber command

play02:35

with conducting security investigations

play02:38

and managing

play02:41

um user access and user configurations

play02:43

and making sure that we were doing

play02:45

security awareness training things of

play02:47

that nature

play02:49

um my final role was leading the Coast

play02:51

Guard's Enterprise I.T support desk so

play02:54

any system that was used any computer

play02:57

system that was used by the entire Coast

play02:59

Guard my team managed

play03:03

um as part of that I worked very closely

play03:05

again with Coast Guard cyber command and

play03:07

helping them as they establish their

play03:10

security operations center and Define

play03:13

how they were going to operate and how

play03:14

they were going to monitor our networks

play03:16

from a security perspective

play03:18

tying the two groups together

play03:21

um retired from the Coast Guard to take

play03:23

a role with Sherwin-Williams where I

play03:26

established their in their Global

play03:30

incident response program

play03:32

um basically they had realized as an

play03:35

organization that security was now an

play03:37

important thing and something that they

play03:39

had to do as an organization and we

play03:43

rapidly grew their entire security

play03:45

program and built out an incident

play03:48

response program that was monitoring and

play03:50

can respond to incidents around the

play03:53

globe they're in 144 countries and we

play03:57

were responding to incidents that

play03:58

happened everywhere

play04:00

um spent a brief time after that uh with

play04:03

Granger building and maturing their

play04:05

Global incident response program and

play04:08

then ultimately over to the position I'm

play04:09

at now at the federal Home Loan Bank of

play04:11

Chicago

play04:13

um and for those who are not familiar

play04:14

with the federal Home Loan Bank we are a

play04:16

very unique organization

play04:18

there are 11 Federal home loan Banks

play04:21

within the United States and we serve as

play04:25

banks for other Banks so consumers don't

play04:29

go and bank with us what we do is we

play04:31

provide funding to other banks around

play04:34

the country so that they can underwrite

play04:36

loans and underwrite mortgages but

play04:39

because we're a bank obviously security

play04:40

is very important to us

play04:44

um so we're a fairly small organization

play04:47

but our security program operates as if

play04:50

we were a much larger company

play04:54

perfect thank you for that yeah it's you

play04:57

know and everything that you've

play04:58

explained right the the emphasis on

play05:01

security has been

play05:03

um more so how do we proactively

play05:05

um how do we proactively respond versus

play05:08

you know

play05:09

um yeah having the you know incident

play05:11

happen and then we're responding right

play05:12

so we'll be more so proactive rather

play05:14

than reactive

play05:15

um great so when we talk about uh

play05:18

cryptography as a fundamental uh

play05:20

component of cyber security as you

play05:21

mentioned you know you work in areas of

play05:23

banking uh and other areas can you

play05:26

explain the importance of what maybe

play05:28

some concepts of like uh cryptography

play05:30

ensuring that the security and integrity

play05:33

is so is more so

play05:35

um communicated right so if we have

play05:37

certain how do we make sure that the

play05:39

data that you guys are dealing with are

play05:42

how do we ensure that the security is up

play05:44

to speed uh in your experience

play05:47

so you know you mentioned

play05:49

confidentiality and you mentioned

play05:51

Integrity

play05:52

um when you look at the textbook

play05:54

definition of what security is it's

play05:58

typically designed defined by three

play06:00

words confidentiality integrity and

play06:03

availability and a lot of times it's

play06:05

Illustrated it's a triangle they call it

play06:07

the CIA triangle this idea that if you

play06:09

don't have any one of those legs you

play06:12

don't have a secure system

play06:14

when I first started working with secure

play06:17

systems back in the Coast Guard when we

play06:19

used to approach and think of

play06:21

cryptography we only looked at it from

play06:23

that perspective confidentiality of we

play06:26

need to encrypt data that's either at

play06:28

rest or data that is in transit and

play06:30

moving around but basically it's

play06:32

preventing somebody who possibly could

play06:35

get unauthorized access to that data of

play06:37

not being able to see that data or read

play06:39

that read that data

play06:41

one of the biggest shifts that I've seen

play06:44

probably in the last 20 years is the use

play06:48

of cryptography not just from that

play06:50

confidentiality perspective but ways

play06:53

that it can be used

play06:55

for the Integrity piece of it whether

play06:58

that's the use of digital certificates

play07:00

whether that's the use of

play07:03

um SSL and md5 hashing to validate the

play07:08

fact that the data that you have

play07:11

received is actually the data that was

play07:15

sent to you and that nobody has tampered

play07:17

with it along the way or the fact that

play07:19

Sally sent you this data and what you

play07:23

received was actually from Sally and not

play07:25

from Bill posing as Sally and using

play07:29

cryptographic techniques to validate

play07:32

that and to provide not just Integrity

play07:35

of the data but non-repudiation of the

play07:38

sender of that data confirming that it

play07:40

is coming from exactly who you think

play07:42

it's coming from in addition to all the

play07:45

other pieces of encryption of making

play07:46

sure that it stays secure in transit and

play07:49

nobody's listening in on your your

play07:51

Transmissions you don't have uh what

play07:54

they call a man in the middle of attack

play07:55

of somebody eavesdropping and being able

play07:58

to you know actually listen to your data

play08:00

and capture it and do stuff with it

play08:06

great yeah these are you know very

play08:08

important Concepts and especially in

play08:10

this world that we're living in now

play08:11

where any sort of cyber security could

play08:14

just we have incidents where the most

play08:17

minor things can trigger off a whole a

play08:20

whole uh Ricochet of different uh

play08:22

incidents especially with how fast

play08:24

technology is working now uh we have all

play08:27

these push emails and uh phishing emails

play08:29

were

play08:30

just like clicking a link because just

play08:32

like you know become disastrous for an

play08:35

organization right it just takes one

play08:37

small

play08:38

mistake to get into the data and then

play08:41

data is compromised

play08:43

um so this is like a huge thing right

play08:45

now and I and I've seen and you could

play08:47

touch more about it too as well like you

play08:49

we've seen this growing demand of um a

play08:53

need for cyber security maybe analysts

play08:55

we have different um different positions

play08:57

you know cyber security is more of a

play08:58

broad term and there's very a lot of

play09:01

specifics

play09:02

um so with that you know as a lot of

play09:04

these students may be and early on in

play09:06

their professions May some may not even

play09:08

have any uh experience with working in

play09:11

cyber security

play09:13

um what are some advice do you have for

play09:14

students who are interested in pursuing

play09:15

a career in maybe cyber security

play09:18

um and maybe anything in specific with

play09:20

that but are there any particular skills

play09:23

certificates or resources that you may

play09:25

recommend that they should start

play09:26

focusing on uh now in their college

play09:29

Years and

play09:31

graduate and the kind of things that

play09:33

they're doing early on in their careers

play09:36

so certainly uh participating and taking

play09:40

classes like this and degree programs

play09:42

like this to learn the basic

play09:44

fundamentals and Foundation of cyber

play09:47

security is a good start where you want

play09:50

to dovetail with it at least for me and

play09:52

what will get my attention when I am

play09:54

looking for entry-level positions is

play09:58

make sure that you're looking for

play10:03

opportunities that you can continue to

play10:05

show and display that interest in cyber

play10:07

security look for those internships

play10:09

we're always looking for for folks to

play10:12

come in whether it's a summer internship

play10:14

or a long-term internship but look for

play10:16

those opportunities where you can start

play10:19

to gain that experience that entry level

play10:21

experience and exposure to cyber

play10:25

security programs and

play10:27

um the various opportunities that there

play10:30

are out there

play10:31

um when I'm taking in resumes for

play10:33

full-time folks in particular outside of

play10:35

the internet folks when I'm looking at

play10:38

resumes I'm looking especially for an

play10:41

entry level position I'm looking for

play10:44

indications that the applicant is

play10:47

interested in the field so if you've

play10:51

taken a whole lot of classes in cyber

play10:54

security if you've done a whole lot of

play10:56

projects around securing stuff even if

play10:58

you haven't taken classes in security

play11:00

you've taken classes in application

play11:03

design and development

play11:06

I'm looking for indications in your

play11:08

resume that there's an interest in

play11:10

security

play11:12

um and when I call folks in especially

play11:14

for entry level folks even if there's

play11:16

not a lot of experience and most of what

play11:18

you've done is academic stuff my

play11:21

questions can be well tell me about the

play11:23

projects that you've done to secure

play11:25

systems tell me about the things that

play11:27

are going to show me that you're

play11:29

interested in this field and you're not

play11:31

just carpet bombing resumes looking for

play11:33

any kind of I.T related entry level

play11:35

position

play11:37

um

play11:38

I I build my entry level positions with

play11:42

this idea of I'm looking for somebody

play11:44

who's got a basic understanding of the

play11:47

field the basic

play11:49

um level of experience whether that's

play11:50

degree programs whether that's that's

play11:53

internships that we can then take in and

play11:56

grow and teach more

play11:59

um my goal when I bring folks in

play12:01

specifically is in an entry level

play12:03

position is I'm hiring you to retire you

play12:06

I want to grow you to the point that

play12:09

you're with us for a really long time

play12:10

and you want to retire with us

play12:13

um and we want to grow you so that

play12:16

you're not just staying in that entry

play12:17

level position but we're bringing you

play12:19

into uh growing levels of responsibility

play12:22

growing levels of uh experience within

play12:26

the organization so that you can have a

play12:28

full-length career through our

play12:29

organization

play12:31

um

play12:32

and I I I've heard the message from a

play12:35

lot of folks and I've seen it myself and

play12:37

it drives me baddy there are a lot of

play12:39

organizations who they write their job

play12:43

descriptions for a quote unquote

play12:44

entry-level position that they're

play12:46

looking for three to five years of

play12:47

experience it's a terrible way to do it

play12:49

and and I hate doing it

play12:51

um I push back whenever I can whenever I

play12:54

see it

play12:55

um but the positions that I put forward

play12:57

I really word it in a way that if you've

play13:00

got an understanding of I.T and an

play13:03

understanding of Security even if you

play13:05

don't have years and years of experience

play13:08

we want to hear from you and when we

play13:11

hear from you we want to hear about how

play13:13

you're interested in security and

play13:15

looking to grow

play13:17

um beyond that other things that I like

play13:19

to look for especially for the positions

play13:21

that I that I hire for is that

play13:25

continuing interest to grow and develop

play13:27

where's your curiosity what are you

play13:30

trying to do yes you've taken all of

play13:32

these classes but I want to hear that

play13:36

how else you're looking to grow and

play13:38

develop and be interested

play13:41

um especially when I'm looking for

play13:43

somebody like a sock analyst an incident

play13:46

investigator or something like that

play13:48

these are folks that I want to be

play13:50

inquisitive because when something

play13:52

happens I want them to go well why did

play13:55

that happen and dig into that

play13:58

um but it depends a lot on the role that

play14:01

I'm trying to hire for

play14:05

yeah you know perfectly said I love what

play14:08

you said early on when you said you know

play14:10

I I uh you hire to grow and to retire

play14:13

rather than just kind of like ins and

play14:14

outs right so we see that a lot in the

play14:16

industries

play14:17

um you touched upon a lot of like a

play14:19

technical skills they should have like

play14:20

more so like a basic understanding of

play14:22

the area that they're they're applying

play14:24

for

play14:25

um is there any sort of like soft skills

play14:27

that you may see so like are they good

play14:29

at communicating how are they receptive

play14:31

to feedback are those kind of things

play14:33

that you also look for

play14:35

um for potential candidates

play14:38

um a lot of it depends on the role that

play14:40

I'm looking to fill

play14:42

um especially in our organization

play14:45

um I do have some of my roles like folks

play14:49

who are doing vulnerability

play14:51

um management those are folks that not

play14:54

just are they going and detecting

play14:56

vulnerabilities but we then have them

play14:58

presenting to the greater or the greater

play15:01

I.T organization uh what their findings

play15:04

are and how they need to remediate those

play15:06

vulnerabilities so so those are folks

play15:09

that yeah I'm looking for good

play15:10

communicators there I'm looking for

play15:12

folks who are comfortable or who feel

play15:15

that they're at least comfortable in in

play15:17

talking to a wide variety of groups at

play15:21

different levels of the organization

play15:24

um when it comes to my incident

play15:25

responders these are folks that

play15:29

I'm looking for folks who are cool Under

play15:32

Pressure

play15:34

um

play15:34

they're typically in situations that

play15:37

when we're doing an incident that it is

play15:39

a crisis and we need them to be able to

play15:43

navigate and manage through that crisis

play15:45

even if it's just the things that

play15:47

they're doing without getting swept up

play15:49

in some of the excitement

play15:51

um certainly we can see from some of our

play15:53

business partners

play15:56

um if a compromise is bad enough there's

play15:58

certainly there I don't want to say

play16:01

hysteria but there can be excitement and

play16:03

it can be very easy to get yourself

play16:06

swept up and

play16:08

whether that's cut corners or so we need

play16:12

you to be calm Under Pressure

play16:14

um our security Engineers a lot of the

play16:17

times we're looking for that combination

play16:19

of that ability to deal with the Deep

play16:22

technical Concepts but also being able

play16:25

to explain to business partners in

play16:27

language that they'll understand uh and

play16:29

translate those technical Concepts into

play16:32

stuff that they can work with

play16:35

yeah great like you mentioned great

play16:37

points especially being calm Under

play16:39

Pressure I think in my own experiences

play16:41

like in the world of like corporate

play16:43

things can like go very quiet and then

play16:45

like Skyrocket one minute you just have

play16:48

to be ready for those moments uh which

play16:51

is great yeah and these are great things

play16:52

to develop which leads me to my next

play16:54

question you know has there been any

play16:56

obstacles throughout your career that

play16:58

you've had to deal with in you know

play17:00

um things that may be hard to deal with

play17:02

and things that you've never dealt with

play17:04

and kind of maneuvering through that can

play17:07

you talk about how you've overcome those

play17:09

obstacles and kind of what you advise

play17:11

for people

play17:12

um just kind of breaking into that area

play17:14

of space and like what they should be

play17:15

what they should expect to happen

play17:19

um

play17:20

I I think one of the biggest ones

play17:23

um that I've seen in a lot of ways to me

play17:27

it's it's a a measure of a mature

play17:29

security person is

play17:32

um this idea that yes it is our job as

play17:37

Security Professionals to provide secure

play17:41

environments for an organization but

play17:44

that doesn't mean we need to achieve

play17:46

perfect security

play17:48

um and and a lot of organizations and I

play17:50

and I've heard it when I talk to

play17:52

organizations whether that's interviews

play17:54

or just their peers uh and and business

play17:57

partners they get very concerned when

play18:00

they're dealing with Security

play18:00

Professionals of this idea that we're

play18:03

just going to come in and we're going to

play18:05

lock their systems down and we're going

play18:06

to make it hard for them to operate and

play18:09

all in the name of security and we need

play18:11

to to have as tight as controls as

play18:13

possible and we're going to give them

play18:16

hurdles and how they interact with their

play18:19

customers hurdles and how they interact

play18:21

with their data and just generally apply

play18:24

friction to what they do

play18:26

and

play18:29

especially as we move up further up into

play18:32

the ranks as Security leaders and

play18:35

Security Professionals making sure that

play18:37

what we are doing is tailoring our

play18:40

program and tailoring our goals to the

play18:42

needs of the businesses that we support

play18:45

um and I I see that a lot with Junior

play18:48

folks who you know we have a security

play18:50

incident and they look around and they

play18:52

go well gee why didn't they just do this

play18:55

if we had just done this this never

play18:56

would have happened and looking at him

play18:58

and going you know yeah you're right but

play19:03

you also need to look at it from the

play19:04

fact that our I.T support teams that we

play19:08

partner with not only do they have to do

play19:11

those things that we're asking of them

play19:12

but they've also got to build out new

play19:15

systems and they've got to make sure

play19:16

that their business partners have the

play19:19

resources that they need to conduct

play19:22

business and that all of those systems

play19:25

are working and they're managing that at

play19:27

the same time that they're trying to

play19:28

manage our security ass and that as an

play19:32

organization everywhere that I've been

play19:34

there there's very few organizations out

play19:36

there that make money from security

play19:38

security costs everybody money so we

play19:43

need to look at how we approach security

play19:45

with every organization that we're at of

play19:49

how do we support the business and allow

play19:52

the business to operate in a secure

play19:55

manner but the key thing is the business

play19:58

has to operate first and foremost and we

play20:01

need to tailor what we do around the

play20:04

businesses goals and the businesses

play20:06

objectives not the business needs to go

play20:09

and tell her what they do around our

play20:11

goals and objectives

play20:16

I love how you mentioned that because

play20:17

like you'll usually have this dance

play20:19

between organizations and security to

play20:21

see what ways they could you know at

play20:23

what cost could they minimize costs but

play20:26

also have high security right you can't

play20:27

have spending low money on security and

play20:29

then have a high security right it's

play20:31

like that low balance of like you have

play20:33

to spend adequate money to get adequate

play20:35

amount of security

play20:37

um and a lot of organizations are still

play20:38

you know dealing with this and

play20:39

continuously as we talked about earlier

play20:41

security is becoming a very big thing

play20:43

now especially with the rise of all

play20:45

these different type of Technologies we

play20:47

talk about AI we talk about chat GPT we

play20:50

talk about Bard and all these different

play20:51

AIS that could in some way become more

play20:54

of a security threat to organizations

play20:56

just because they could you know do all

play20:59

these you know insane different things

play21:01

and

play21:02

um people will never detect it right so

play21:04

it's like that kind of future

play21:07

um perfect so what I want to do having

play21:09

those conversations now it's yeah not

play21:11

even in the future it's the how do we

play21:14

manage through the adoption of these

play21:17

tools and do it in a secure way and some

play21:22

of it is we're still trying to

play21:24

understand as Security Professionals

play21:26

what the risk is from these tools to our

play21:30

organizations and how we Define what

play21:33

makes sense there

play21:38

and it's this growing concern right

play21:40

because you'll you have these big

play21:42

organizations like you know open AI that

play21:45

operates chat GPT and what's happening

play21:48

to that data right who is in control of

play21:50

that data especially when organizations

play21:53

freely just use chat CPT May uh there

play21:56

could be incidents of which uh and you

play21:59

know an ex-organization

play22:01

employee types in some confidential

play22:03

information of like oh can you create a

play22:06

status report about X Y and Z and now

play22:08

you're leaking out private information

play22:10

to chat GPT

play22:12

and who who stores that information

play22:14

right because like it's who now has

play22:16

control of it

play22:17

um so it's this growing concerns and

play22:19

some organizations have actually banned

play22:20

their employees from you know using chat

play22:22

TPT and other AI tools just for the

play22:25

safety of their own organization

play22:28

yeah and and those are conversations

play22:31

that that I mean my organization we are

play22:33

having it today I'm having it with

play22:36

um my sister Banks like I said we're one

play22:38

of 11 of well how are you guys

play22:41

approaching it and do we then and my

play22:44

argument that I've had with a lot of

play22:45

folks is well if we ban it well that's

play22:48

great but when Microsoft rolls out

play22:50

theirs well then what and when this

play22:53

other partner that we have rolls out

play22:55

their tool that integrates these same

play22:58

Technologies

play23:00

We Can't Ban that because that tool is

play23:02

integral to our operation so now what

play23:05

and how how do we adjust what is

play23:09

acceptable use and how do we manage

play23:11

through that and we're we're trying to

play23:13

work that out but it's not going to be

play23:15

an easy an easy uh solution

play23:19

it's one of those growing problems in

play23:21

the industry and everybody everybody's

play23:23

trying to figure out the best route with

play23:25

it

play23:26

um so with the last few minutes we have

play23:28

I want to kind of give you this

play23:29

opportunity to just give advice to any

play23:31

potential in any individuals that want

play23:34

to enter the space of cyber security I

play23:36

know again cyber security is very broad

play23:38

but any advice you have for students

play23:40

that want to get into cyber security any

play23:42

advice that you may have for people that

play23:44

are maybe you even want to shift careers

play23:46

right like get it kind of move away what

play23:49

are some things that you would advise

play23:51

and kind of we can close off uh we can

play23:54

close off with that I'll leave it to you

play23:58

um you know I I think that the biggest

play24:01

one is is like I said look for

play24:04

especially while you're in school look

play24:06

for those internships take advantage of

play24:09

them there's always companies that are

play24:11

out there looking for that kind of stuff

play24:14

um any opportunity that you have on your

play24:18

resume coming out of school to show that

play24:21

you've got an interest in the field

play24:24

um when you go to those entry-level

play24:25

interviews to be able to have in your

play24:28

back pocket to talk about well these are

play24:30

the projects I did to even if you don't

play24:34

have the internet these are the projects

play24:36

that I did around security these are the

play24:39

studies that I was doing in the papers

play24:41

that I wrote around how we can secure

play24:44

various things and what these approaches

play24:46

are

play24:47

those will help you move forward through

play24:50

that interview process

play24:52

and then to be able to show that

play24:53

continuing level of interest and desire

play24:56

in the field

play24:58

that that's going to help you get get

play25:00

your tone adore and keep it in the door

play25:03

um you don't necessarily have to have a

play25:08

security background to get into security

play25:11

um some of the folks that I have worked

play25:13

with Through The Years they've come up

play25:15

through itself but you know one of the

play25:20

strongest security Engineers I work with

play25:21

he was an art history major in college

play25:24

um but he came up through I and was

play25:27

doing I.T jobs

play25:29

um I know a lot of managed Security

play25:30

Services provide partners that they like

play25:33

to hire analysts with degrees outside of

play25:36

security because it's that idea of

play25:39

they've got this well-rounded experience

play25:41

yes they've come to them and they've

play25:43

shown an interest in security and an

play25:45

interest in I.T but this well-rounded

play25:47

background and well-rounded experience

play25:49

that they like to leverage for other

play25:51

things

play25:52

um and remember there's a lot of

play25:54

different disciplines whether it's

play25:56

cryptography whether it's security or

play25:57

whatever there's a lot of different

play25:59

disciplines within security as a whole

play26:02

and a lot of different directions that

play26:04

you can go not all of them are

play26:07

necessarily technical

play26:09

um especially when it comes to security

play26:11

there's a lot of policy and compliance

play26:13

stuff that are very different directions

play26:16

that you can go and still be in security

play26:22

great yeah these are great things for

play26:25

people to kind of understand and you

play26:28

know as we discussed multiple times

play26:30

throughout this you know the world of

play26:31

cyber security is just continuously

play26:33

growing and you know today we might

play26:35

think that one that we understand one

play26:37

thing and then tomorrow it completely

play26:38

changes we have to relearn it right

play26:40

anything in this industry nowadays

play26:41

especially in the world of I.T uh has

play26:44

just continuously grown and it's going

play26:46

to continuously evolving with the

play26:48

increase of more technology right that I

play26:50

guess like the saying is that you can

play26:52

never have too much technology around

play26:53

you so

play26:55

um yeah it's you know it's a great great

play26:58

thing to know and a great thing to have

play27:00

so but yeah I want to take this

play27:02

opportunity and thank you for joining us

play27:04

Michael I think my pleasure everybody

play27:05

will take this advice and you know run

play27:08

with it and hopefully in a couple couple

play27:10

years we'll have this video be credited

play27:12

as like this oh you know definitely help

play27:13

me get into my career but I I want to

play27:16

give my sincere uh gratitude for this I

play27:18

think this has been a great opportunity

play27:20

and I hope that everybody that's

play27:21

watching this takes

play27:23

um takes an info from this and kind of

play27:25

you know build their own career around

play27:27

you know what Michael has said here so I

play27:30

want to give you another thanks and

play27:30

thank you for a shout out I appreciate

play27:32

it a lot this means a lot to me and I I

play27:34

definitely had fun having a discussion

play27:36

with you thank you it's been a blast and

play27:38

and you know anytime

play27:40

okay perfect thank you so much

Rate This

5.0 / 5 (0 votes)

Related Tags
CybersecurityCareer AdviceIncident ResponseVulnerability ManagementCryptographyData SecurityInformation IntegrityInterview SeriesSecurity AwarenessTech Evolution