Transcripts

This Week in Enterprise Tech 537 Transcript

Please be advised this transcript is AI-generated and may not be word for word. Time codes refer to the approximate times in the ad-supported version of the show.

Louis Maresca (00:00:00):
On This Week in Enterprise Tech, we have Mr. Brian Chee, Mr. Curtis Franklin back on the show today. Now AI is new hotness and we wanted to talk about what parts of the industry are actually building solutions with it, plus which part is actually asking for it to slow down. Plus, we also talk about CISOs and how they can build trust and fight fraud. Great round table, you definitely should miss it. Twit on the set

Announcer (00:00:26):
Podcasts you love from people you trust. This is TWiT twi.

Louis Maresca (00:00:39):
This is TWiT this week at Enterprise Tech. Episode 5 37 recorded March 31st, 2023 day of the Dongle. This episode of this week at Enterprise Tech is brought you by Look out weather on a device or in the cloud. Your business data is always on the move, minimize risk, increase visibility, and ensure compliance with lookouts Unified platform. Visit lookout.com today and by Kolide. Kolide is a device trust solution that ensures that if a device isn't secure, you can't access your apps, it's zero trust. For Okta, visit Kolide a Kolide.com/TWiT demo today.

(00:01:27):
Welcome to TWiT this week in enterprise tech, the show that is dedicated to you, the enterprise professional, the IT Pro, and Nike just wants to know how this world's connected. I'm your host, Lewis Mareska, your guide through this big world of the enterprise and what a big and busy world it is, but I can't guide just by myself. I need to bring in the professionals, the experts in their field. So I have your own principle analyst, and I'm Dia he's our very own Mr. Curtis Franklin. Welcome back, Curtis. Now you've had a quite a busy week. How is the MegaCon treating you?

Curtis Franklin (00:01:58):
It has been a heck of a week, and MegaCon is doing its mega thing. We have tens of thousands of animation, science fiction AE manga, you know, fans along with cos players and droid builders, and pretty much, and oh, I almost forgot celebrities. Lots and lots and lots of celebrities. All there at the Orange County Convention Center. And to show you what, what it was like yesterday was v i p day. So it was the lightest day and it took us nearly an hour to get out of the parking lot after the close of the show. So it's a bunch of stuff going on, and that's not all I'm doing this week. Earlier this week, I was at the Enterprise Connect Show all about collaboration and communications which was over at the Gaylord here in Orlando. Saw some interesting stuff. And of course, I'm getting ready be at a vendor event next week, and in about three and a half short weeks be out in San Francisco at the RSA Conference. So all kinds of stuff going on, I'm just running around trying to make things happen. Glad to take a deep breath and enjoy some time here with the TWT Riot.

Louis Maresca (00:03:26):
No, I can definitely tell you the the, the Orange County Convention Center. That's huge place. Is it basically the whole facility, you're probably getting your exercise running across that thing.

Curtis Franklin (00:03:35):
Well, if you, if you know the convention center here in Orange County, it, it's on two sides of a international drive of a particular road. One side is the east west concourse. It's long, but not very deep. The other side is north south. It is very deep and not quite as long we're on the north south side, but the MegaCon has the entire north south side. And just to give you a an idea that's the same kind of thing that an event like SAP's Sapphire would take up that much space. It's the kind of space that Microsoft's big conferences take up. So this is a major event. As a matter of fact, they are anticipating that this year this will be the largest fan event in the country. So it's an amazing place to be.

Louis Maresca (00:04:34):
Very cool. Well, I'm glad you're enjoying it. Glad you're here. Well, we have some speaking of busy. We also have to welcome back our very own Mr. Brian Chee. He's our favorite networking guy, and he's also very busy at MegaCon as well. What are you doing over there? Mega at MegaCon cheaper this week.

Brian Chee (00:04:48):
Well, other than complaining that the daily parking went from 10 bucks a day to 30 bucks a day, Ooh, or 40 bucks a day if you don't pre-buy your parking. Wow. but, you know, that's just me grumbling. But what I am doing is, you know, I was helping with the Learn to solder, but I was also working on digital signage. I I say to the folks at Roku, your media player that you build into your TVs, it's not so good. Got me upset enough that I said, okay, I'm done with this, and I dusted off my Bright Sign demo units and set 'em up for that. And they worked spectacularly even though the setup is much, much more involved. But if you're taking a look at doing digital signage, bright Sign does have a very nice system and you can actually push content by a scheduler, which is very cool. Google has one too, but they decided that, oh gee, that's not a good product. So they dumped it. So all my chrome bits that I had that I used to use for digital signage are now being relegated just to browser machines again. So not sure why Google keeps doing this. You know, all all kinds of interesting things that I leaves me scratching my head going, okay, why'd you do that?

Louis Maresca (00:06:22):
I think you're right, cheaper. In fact, Amazon Ring has been definitely slowing down in their innovation really frequently. In fact, they weren't even at CS that much. Beating the real links innovation that was out there, I was a bit dis disappointed on the focus. But you know what, speaking of things moving fast and quick and not slowing down, it's definitely the enterprise. And today we're gonna speak a lot about ai. It's definitely the new hotness and just what parts of the industry are actually building solutions on it and what parts of the industry you're asking to slow it down. Plus, what can CISOs do to fight fraud and build trust? We're gonna have a great round table there, so stick around lots to discuss. But first, like we always do, let's go ahead and jump into this week's news. Blips, the Revel Ransomware Group might be added again to revive themselves from the dead.

(00:07:08):
Now we have some breaking news from these it pro.com article here in the wee hours of this morning. Unit 42 threat intelligence division of Hal Alto Networks revealed the existence of a silence strain of ransomware making its way into organizations networks. Now, as you notice from the name, it's actually copied from Blackberries cybersecurity firms silence, which is supposed to actually prevent ran ransomware attacks in enterprises. Now, no ransom has been claimed just yet, but victims are informed their files are encrypted and they've given instructions to follow that will soon show up. And of course, that will probably ans ask for a ransom there without screenshots of the ransomware revealed a standard attack methodology in which files are actually encrypted. And then they append the file name dot silence on the extension. And the text document named Readme is also added to the effective files of folder that contain the demands of the threat actor.

(00:07:59):
Now, security experts think that Revel is behind this. However, some researchers are skeptical here. They've been able to reveal that no code is actually sharing between silence and some of the other threats that were from the Revels past solutions. Now, some of them think that another group might be actually the Assil here, and they're called the Sodi Zino Kiwi Group, or the ransomware service. Ransom as a ransomware as a service group was a number of infamous attacks similar to this one that could be at fault. Now, the group was responsible for the devastating ransomware attack of Travelex in 2020, demanding a 70 million ransom. Now this particular silence ransomware is actually pretty interesting because it's doesn't follow the double extortion extortion model that Rebel has followed in the past. This means that there's actually no threat for leaking the data if the ransom is not paid. Now as this unfolds, we'll try to update you on the researchers of what they find in the Silent Source code and just who the attacker might be, as well as how they might be able to get these attacks deployed.

Curtis Franklin (00:09:03):
So in a new twist on a very old tactic, criminal actors have been able to order various goods in bulk, get beneficial terms of credit, and then disappear before the manufacturer discovers the fraud. The tool is the business email compromise, or b e c. And the twist is that rather than posing as vendor seeking payment, criminals are, are now posing, posing as buyers taking their profits in easily sold commodities. An article on dark reading explains that the new scheme has tended to hit very specific sectors with targets, including construction materials, agricultural supplies, computer technology, hardware, and solar energy systems. This form of fraud also allows attackers to escape the notice of financial institutions, which have become quite skilled at tracking currency movements and clawing back those funds says Surya Biwa, technical Director of Risk Management and Governance at N C C Group. Now, this is not the first time that commodity theft has come to light.

(00:10:07):
Last summer, b e c criminal groups targeted food manufacturers stealing sugar and powdered milk by the truckload in an advisory the F b I noted that the tactics used by the criminal groups mimic those of more traditional b e C scams with threat actors taking control of or spoofing legitimate domains of US companies researching the proper employees to contacted a vendor and then emailing request to the vendor that appear to originate with the illegitimate company. Now, commodities fraud operations are harder to uncover than funds focused b e c fraud. For instance, the criminal groups will often apply for net 30 or net 60 terms for payment by providing fake credit references in fraudulent tax forms to vendors giving the criminals the lead time to fence the goods and disappear before suspicion might arise. Paying attention to advisories like the FBI's Public Service announcement and building processes that can withstand social engineering attacks is important.

(00:11:05):
Consultants say, for instance, employees should be trained to spot obvious red flags in b e C messages. Now, while compromising a legitimate company's email server provides a more convincing identity with which to conduct fraud, most criminal groups just use variance on the company name, like changing a company.com domain to co dash p a n y.com or company usa.com. Biggest tools to get back to get rid of these things gets back to employees. Your employees should be encouraged to look for the red flags and empowered to call a halt to a transaction until every last aspect checks out. Okay?

Brian Chee (00:11:55):
All right, thank you to our friends at Dark Reading for yet another story. And this one's also in the, gee, why aren't we doing this already category? So this comes from Bit Warden who happens to be a TWiT TV sponsor. So if you're a developer working in a team, the last Pass breach was a sure sign that Secrets Management isn't just talk and needs to happen. So this article talks about how the folks at Bit Warren have upped its game and added secrets management to their popular password vault, considering many just used the secure Notes feature in other products. This is certainly moving towards treating this as something more akin to the keys to the kingdom. I'm still of the opinion that we need to do better. Our friends at Yuki have some great products and the pricing is certainly attractive, but security tokens still have some problems.

(00:12:53):
Like I've managed to trash a couple of U UBI keys already because I put them on a key ring in my pocket. And oops, does this mean I need to carry a purse? Hmm, I need a security fob twerk on my mobile devices and my desktops and my laptop. Why can't I use one? Or why can't I have a Bluetooth version for my mobiles and a USB version for laptop and desktop? But no, so far all the platforms I've seen only support a single security token, not multiples. Things need to change in my opinion. And while I hate what hackers have done to the world, the silver lining is they're forcing the world towards better security management and away from stickies on our monitors.

Louis Maresca (00:13:45):
Turns out Putin has stirring up some serious trouble with his worldwide cyber warfare campaigns. According to this Guardian article leaked Vulcan files from the company, Vulcan, which is part of Russia's military industrial complex, shows that Russia has been targeting elections and dissidents outside of Russia, as well as attempting to tip the scales of justice at home. So the big bad bears are not just raiding the honeypot, they're throwing it, they're trying to actually throw it off the cliff. Now the Vulcan files reveal that Russian government is using a variety of cyber warfare tactics to target elections and protestors outside of Russia, such as launching denial service attacks, phish campaigns against political opponents and other foreign governments, and using malware to collect intelligence and disrupt communication networks. Now one document links a Vulcan cyber attack tool with the Notorious Hacking Group, San Worm, which the US government said twice caused blackouts in Ukraine, disrupted the Olympics in South Korea and launched non with the most economical, destructive malware in history.

(00:14:44):
Now additionally, the files reveal that Russian government is using technology to manipulate domestic politics by targeting opposing groups, including non-governmental organizations, in fact, journalists and other civil right activists, and attempting to shape public opinion by spreading misinformation on social platforms. Now, you should know the Vulcan files, which date back from 2016 to 2021, were leaked by by an anonymous whistleblower, angered by Russia's war in Ukraine. Now the leak contains emails, internal documents, project plans, budgets and contracts. Some documents in the leak contain what appear to be illustrative examples of potential targets. In fact, one contains a map showing dots across the us. Another contains the details of a nuclear power station in Switzerland. Kind of scary. Now, what the Vulcan files are able to do is also shed some light on a piece of digital machinery they can play part in the next attack unleashed by San Worm.

(00:15:41):
Now what this means is that governments, organizations and security professionals should not let their guard down by any means. It also means that misinformation and information will be hard to decipher when it comes to the real versus propaganda. Now, the cybersecurity world is, is a challenging one and it will keep us on our feet. So while cybersecurity remains a major concern in today's world, it'll take more than just a bear's strength to topple it. Till next time, stay vigilant and stay safe. Well, folks, that does it for the blips. Next up we have the bites. But before we get to the bites, we do have to thank a really great sponsor of this week, enterprise Tech, and that's Lookout. Business has changed forever. Our work boundaries have disappeared, and how we work has really rapidly changed. Now, this means your data is always on the move.

(00:16:28):
And whether on a device and the cloud across networks, or even at a local coffee shop, well that's great for your workforce as an IT professional on working in the world of enterprise, it comes with a set of challenges for IT. Security Lookout helps you control your data and free your workforce. With Lookout, you'll gain complete visibility into all your data. So you can minimize risk by from external and internal threats. Plus ensure compliance, that's a key word there. And compliance is sometimes the dark horse here. So having something that can make it easier gives peace of mind by seamlessly searching and securing hybrid work. Your organization doesn't have to sacrifice productivity for security. And Lookout makes it security a lot simpler. Working with multiple point solutions and legacy tools in today's environment is just too complex. With its single unified platform Lookout reduces it complexity, giving you more time to focus on whatever else comes your way.

(00:17:28):
Good data protection is in a cage. It's a springboard letting you and your organization bound toward a future of your making. Visit lookout.com today to learn how to safeguard data, secure hybrid work and reduce it complexity. That's lookout.com. And we thank Lookout for their support of this week in enterprise tech. Well, folks, it's time for the bites. Now, genitor of AI is developing very quickly. In fact, several parts of the industry are moving really, really fast here. I wanna talk about some of those, but I also wanna talk about there's some adversaries here in the, in the industry as well. They want things to slow down. We wanna talk about that as well. Let's start with the obviously the part of the market that's moving really fast. We're seeing this in hardware, we're seeing this in software, we're seeing this in services now. I think just most recently we've seen a lot of marketing content creation firms starting out there.

(00:18:24):
They're starting to use AI to generate content. There's sales and sales departments, there's customer support automation, there's language and natural language code and app development platforms out there that are focused on this as well. And of course, data privacy and synthetic data, generative. So I think there's a lot of things going on. I wanna bring you guys in obviously, because I wanna get your points of view what's going on around the enterprise, but I want to call out one that I've seen most recently, that one's being Salesforce's new g p t features with their Einstein G P T. Now, this is super interesting because obviously they've had a lot of acquisitions and they've used Einstein in in the past, but they haven't had a lot of integration across all of their verticals, which is pretty interesting. Einstein's been building up for years and I think they've been slowly integrating it across everything, but as they've haven't done with Slack that much, I I you haven't seen this true amount of integration just yet.

(00:19:17):
And I think that the fact that they've moved so fast on the Salesforce Einstein G B T features is pretty interesting. So some of the things they're focusing on here the first thing is they have it for service. That means that they're, you know, helping mine out some of the past case notes and improve client satisfaction. They're targeting marketing, they're targeting customer 360 apps. They're also targeting developers for AI chat and other areas as well as integrating with Slack. So this is a almost a complete spectrum integration across for Salesforce, which is pretty interesting, especially when we've seen a lot of reduction in force on their side. So I'm actually interested to see where they go with this, but I didn't wanna bring you guys into anywhere else that you're seeing some some of the kind of the use of the G P T models or any other generative AI technologies in the last several months.

Curtis Franklin (00:20:05):
Well, one of the things, you know, you, you asked about uses and it, it is fascinating to see how they are being used across the different things. And it's, I think it's also important to note that in many ways the generative AI is an evolutionary step. This is not something that that, that came out of left field. The thing that has caught everyone's attention, the thing that has made these news worthy is the purposes toward which they are being put. In other words, I, if they were doing things like massive correlations of behaviors, if they were doing any number of things that AI-based tools are already being used for just doing it a little bit better, it would be used within certain segments of the industry, but not all over the place. But suddenly these things are being used to talk to people and tell stories and write stories and make images, things that we have often thought were the sole province of human beings and people are kind of predictably freaking the dickens out.

(00:21:23):
So on the one hand, we do have some, some new capabilities out there. On the other hand, this is not a massive leap ahead in the basic AI technology. It's a great demonstration of where some AI had been working toward for a while. I think it's interesting this week I was at enterprise Connect, which as I said is about communications. And one of the types of communications they have, there is voice response where you're doing things like calling into help systems, calling into various systems where you're trying to navigate from place to place within an information hierarchy for say, a bank or an insurance company or, or something like that. That's one place where the generative AI is being used and being touted as something that will make your customers somewhat less enraged than they have been by earlier generations of the technology.

(00:22:38):
And, and I'm fine with that, that that's, that's fine as long as they ultimately get to someplace useful. The place that's a little trickier for me is there are companies talking about, about how to use machine learning to convince to, to make your spoofed address your spoofed identity seem more real. And they're doing it in the guise of making it more likely that someone is going to answer your robo call, trying to sell them something. But we know that it's only a small step from that to people committing fraud calling com people and trying to convince them of something. We've already seen this being used in scams about asking people to send money for bail and things like that, using a spoofed voice of a grandchild, something like that. So it's interesting to see the uses but it's been even more interesting to me to watch what I think is the overreaction to those uses.

Louis Maresca (00:23:54):
Right, right. Yeah, definitely. Interesting to see. Obviously overreaction is a big, big part of it, but I am, I'm starting to see some, you know, pretty interesting integration to this cheaper. Are you, are you seeing anything in your neck of the woods around even networking or edge, edge hardware, that kind of thing when it comes to large language models or ai, anything,

Brian Chee (00:24:14):
Any of that? Actually, I'm gonna, I'm gonna draw an analogy first. Okay. I was, you know, in middle school, high school timeframe really into photography. My mom was doing her PhD research and she was doing genetic mapping of tube worms. You know, they're little worms that, that are on the bottom of the sea in the mud. And it was just mapping the genetics, which was a very, very new thing in those days. In fact we had to take pictures manually because there weren't devices to image or document the electrophoresis gels in those days. So I got involved with that, but mom's research for her PhD got hit by a moratorium by the US federal government because there is this massive, massive scare about genetic engineering. So that's the analogy I'm drawing. AI and large language models and variations on that, that you can call it whatever you want.

(00:25:26):
It's basically trying to get a machine to be less stupid. Our TD an was saying it was actually talked about on Tech News Weekly yesterday, so that's, that's another cool thing. But the problem is there's a lot of good can can be done. So if anyone, if you know anyone you know, 50 and over, let's call it just randomly, you can guarantee they're gonna have some sort of rant about how these voice response systems are so stupid they can never get the information they need. Why can't I have a diet gum human press the zero as many times as I want? They're still not getting a human. That is gonna be one, I think of the best applications of large language models being able to get away from having to hit that number and, oh, I missed that play, play that response again.

(00:26:27):
Why can't I just talk English or talk, you know, German or talk whatever to these people? Oh, aunt, that is hilarious. Sorry, I got distracted by ant putting up a AI generated model of, I think that's looking like a robot anyway, <laugh>, he's being very distracting, <laugh>, but there's a lot of things that can be done. You know, I've been frustrated with the fact that my Amazon Echo doesn't do a very good job if say I've got a cold or my nose is stuffy. Or maybe my, I'm just kind of around the corner from it. All these things can be improved. And that's, that's kind of the promise that I'm seeing of large language models. Here's the other thing, a similar technology is starting to become available. Our friends at Access webcams, they're a Swedish company, has started embedding neural processor chips in some of their high-end cameras with the goal of being able to put models on them.

(00:27:34):
Well, what models would we need? Well, license plate readers, that's, that's the most obvious, but one of the least obvious and probably the most useful is high resolution 360 degree cameras with neural processes on 'em that can recognize fire. Can you imagine being able to go and put these types of things all over the place? I was actually gonna be putting them up on top of one of the tallest dorms at the University of Hawaii with the Waa HLA Ridge in view, mostly because w tho that has been the location of some spectacular brush fires that have threatened hundreds of homes that are on that ridge line. And the reason why it keeps getting threatened is we usually don't find out about the brush fire for several hours. And a lot of times it's a homeless person or someone that started a campfire to cook dinner or lunch or whatever, and the flames got out of control and suddenly they're, they're ski ske daddling out of there.

(00:28:38):
But not calling anyone having a robot, let's call it a spade, a spade calling a robot that can recognize a fire way ahead of time means that maybe a single water drop from a helicopter can put out a potentially extremely expensive brush fire. That is some of the promises. Now what I'm really and truly hoping is that the bad guys, the people that are using it to fake the hospital call from a grandchild or something doesn't spoil it for the rest of us. That's my true hope. And just like genetic research, there's been some spectacular good done with gene therapies, but boy, the scary stories and what ifs and speculation when the original genetic research started happening actually slammed the brakes on my mom's PhD research and she never finished that PhD. So weigh everything. Don't, don't go doing a knee-jerk reaction just because it's scary. Look at the facts before you start saying, no, it's bad, horrible, you know, make a law so it doesn't happen. Please save our, save our society. Yeah, yeah, just look at look at human history first before you start saying everything is bad. Every, you know, tools have double edged swords. That's, that's true. That's the bottom line. AI has the potential for being really, really good or really, really bad.

Louis Maresca (00:30:21):
It's true. Definitely true. Well speaking of really, really good, I think aunt might have somebody to say about it, cuz I just heard that Adobe's jumping into the generator of AI game they're launching with their new family of AI models called Firefly. That's right. They're bringing it into the suite of their applications, specifically AI generating media content. In fact, they're gonna, they debut multiple Firefly AA models coming up very soon. The most recent one who's in beta right now is a single model is designed to actually generate images and text effects from descriptions. Now an you've been showing us an example on the background there, I dunno if you wanna share it with the, with the viewers at all, but it's a pretty interesting, it's obviously very similar to the Dolly Effect, right?

Ant Pruitt  (00:31:01):
Yeah, well again, they announced this and the way Adobe is doing, it's different from what's going on with Chat G B T and Mid Journey because Adobe is sourcing, sourcing the images and data through its Adobe stock program. And that meant it had to go through being cleared from copyright infringement and so forth. And so I played around with it and put a little prompt up of this guy <laugh> and the prompt was bald black man, cyborg podcasting at this week in Tech East Side Studio, mid journey style with electrodes, professional color, professional lighting, photorealistic. And I think it did pretty good and, and no, that's not me Mr. Chief, come on man.

Louis Maresca (00:31:46):
<Laugh> it is very good though.

Brian Chee (00:31:50):
Bar, he didn't have my glasses on.

Louis Maresca (00:31:52):
<Laugh> it is very good. But yeah, I think, I think this obviously shows that there's a lot of potential. Now, one thing I'm actually interested in, obviously Microsoft's working on a lot of co-pilot stuff, which is trying to allow customers and users alike to, to essentially do some mundane and hard tasks by just asking the software to do it. And I can, I can definitely see that with the Adobe Suites as well, especially with programs like Photoshop. Obviously there's lots of workflows that you can almost just automate by telling it to do it rather than trying to figure out the interface in some of these applications. I don't know, what do you think, Anne? Is that something that you think would be useful?

Ant Pruitt  (00:32:30):
Well, I think it will be useful for, again, like you said, workflow because you can pull this stuff in and continue to work on it within Adobe's creative cloud suite and things like that, right? But again, it's, it's also all about having a little less stress of put creating something and putting it out there and knowing that it's sourced from, from cleared data. Not something where you're gonna get a letter in the mail or an email from some attorney at law talking about, Hey, you're infringing on my copyright. You know? Right. That's, I think that's the big thing right now, considering the news that just happened with Mid Journey I believe it was yesterday they announced that they're cutting off their free trial because of all of the fake art that's gone out there and, and gotten viral and leading to a lot of potential problems. So yeah,

Louis Maresca (00:33:21):
Sure, sure. That's why they're doing it. <Laugh>. Yeah,

Ant Pruitt  (00:33:25):
There's that

Louis Maresca (00:33:26):
<Laugh>. Anyways, so, so I wanna, I wanna ask Curtis one thing because I'm interested, obviously Curtis, you do a lot of research and, you know, one thing that I am noticing even in when it comes, cuz again, I, I don't necessarily focus a lot on, on networking technology and that kind of thing, and I, I like to really understand a lot of the upcoming vulnerabilities and security issues out there. So I read a lot of research papers and some of them it's just some sometimes challenging to get a lot of the information in a short period of time. And so what I've been using is some of these generative technologies like chat G P T to help summarize things for me and help maybe explain some complex things to me. Do you think this will help with something like these types of complex research terms going forward?

Curtis Franklin (00:34:12):
I think it certainly can. Now here, here is where I will urge a little bit of caution because one of the things that researchers have already seen is that when a generative AI like chat G p t or g p t four uses a human voice to render its results, people tend to accept that as a much more authoritative answer than maybe justified. One of the advantages, although sometimes frustrating, that are existing search engines, whether Google or being or or any of the others. So they give you top results, but they give you an entire list of results. So you have the opportunity to look at alternatives to see if the bulk of the results you get point towards a single answer or whether things are all over the place. That tends not to be the case with answers that come from chat G P T. So if it is a complex idea that can be broken down fairly easily, then this is a great way to do it and it might even be a great way to take a first pass at and then decide that more result research is required. The only thing I worry about is that some of the discernment over whether an answer deserves to be authoritative might be lost in the rush to ascribe more power to these systems than they actually deserve to have.

Louis Maresca (00:36:06):
True. I agree with that. Alright. I do wanna maybe shift the conversation just a bit because there are some, like cheaper was saying there are some naysayers in the industry and some a some interesting things going on around the, so we just recently saw that there was a petition around the concept in, in the model around G P T four. And this essentially the petition was asking for a six month moratorium, essentially a pause. In fact, the open letter was signed by 3,600 AI researchers, roboticists and experts called for a pause on large scale AI experiments. And they express concern over the potential dangers posed by advanced artificial intelligence such as AI enabled weapons and suggested more research and discussions need to actually happen in order to ensure safety and responsibility on development of the AI and large players. Here. If you, if we actually look at who sign, if these are the real signees, we have people like Elon, Elon Musk, we have people like Steve Wazniak, co-founder of Apple a lot of people on this list that have signed this to help help slow things down.

(00:37:07):
Now there are some also people on the other side of the spectrum as well as concluding Andrew en Ng, he's a computer scientist and entrepreneur, also co-founder of Google Brain team, chief scientist at Baidu, and of course Chinese of course the co-founder of cos. And he has a whole thread that he takes, goes around and says, Hey, this six month moratorium terrible idea. And here's why. It's because obviously we need to continue to learn and continue to have realistic goals here and, and ensure that these things can scale up and not scale down. And I think, you know, both of them make very good points. I think it goes back to Cheaper's point of technology can be used in terrible ways and in good ways. But I do wanna throw this over to you guys and get your opinion here. I mean, obviously the petition seems a little bit farfetched to help pause an industry that has been thrown down a waterfall. But I, I'm curious of what you guys think.

Brian Chee (00:38:07):
Well, I I'm gonna be on the side of what are they thinking? <Laugh>, all it's going to do is give our enemies a six month head start on us. I I put it in the same kind of category as mRNA research. We're, we're getting a lot better at it. A moratorium for mRNA research meant would've meant we might not have a Covid 19 vaccine at the moment. If we understand a tool, then we can also understand hopefully both sides of that sword, right? I still, it, it still stings a little bit that mom pushed me really, really, really hard to get my PhD because she couldn't yeah. Chatroom that was in the seventies. But with a lot of tools, you know, nuclear energies, another good example. It's been both good and bad if done properly, you know, like for instance, how the Navy is doing it, there has been zero n nuclear reactor problems with navy ships because they are so, so picky about doing things right the first time every time. Versus Trenoble where they had an electrical engineer supervising nuclear nuclear engineers and calling the wrong shots. Or at least that's the theory that some people have been putting out. When you understand a problem, it becomes less of a danger. And that's what moratoriums do. Moratoriums mean, someone else gets ahead of us. And maybe just, maybe that's how we get Skynet. It's not gonna be from the US military, it's gonna be from someone that got a headstart on us. Right? Right. What do you think Curtis? Too steep?

Curtis Franklin (00:40:11):
Well I think it is ineffective. I think it is scaremongering in all the wrong ways. I, I agree with everything that Brian said. You know, there, there is nothing good that would come from this. The only thing that we should, should we be talking about the ramifications? Should we be talking about whether there should be rules on how it is used and where it is used? Absolutely, absolutely. Should we be saying this is like, you know, the, the plutonium of soft software that has to be locked in a lead container and and sealed away from view for a while, lest it poison everyone? No, I, I don't think that that is, that is true. There are ways in which we are vastly overestimating the power of these systems. Known Tomsky, a famous linguist did a an opinion piece in the New York Times a week or so ago where he talked about, he titled it the False Promise of Chat, G P T, and he talks about what it's actually doing.

(00:41:41):
And this is not, as I said, a great leap forward in the basic artificial intelligence processing capabilities. What we have is a change in the way the artificial intelligence is expressed and a way the results are delivered. And those changes have, have worried us a lot. I think that we should logically use this as a teachable moment and have some serious discussions. But throwing up our hands and, you know, sticking our AI researchers in stock aids with, you know, masks over their eyes and soundproof cans over their ears is not the way to make the world safer going forward.

Louis Maresca (00:42:43):
No aluminum foil caps, huh? That's not gonna stop. Aa. All right, well, we'll, hopefully we will we'll definitely see some movement here. I, I'm, I'm gonna guess that this petition won't do too much, but we'll have to see how kind of spreads out and overlaps here in the next couple weeks. Well, I do wanna move on to the next bite. Cause there's something interesting obviously about the fact that their CISOs have a hard job, especially when it comes to new technology. And what they're finding is they're finding challenges and things like the metaverse, what's going on here? Cheaper.

Brian Chee (00:43:15):
All right, so first and foremost, thank you to dark reading. Now, this particular story is all about the gaming industry. I'm gonna skew it just a little bit. Cause in this case, the point they're trying to make about trust and fraud in the metaverse pertains obviously to the gaming industry. You know, no, no question about it, but it pertains to just about anything that's sold or whatever on the internet. We have a lot of problem. How many of us have had these spam calls that go and say, I hear you want to dump your timeshare. And it's like, no, stop calling. You know, why didn't my phone say spam? Likely. Anyway, there's a lot of trust now. It actually went further than that. So this is a personal story. I actually did have someone from my timeshare company saying there was an error in my records.

(00:44:21):
They called, and I immediately thought it was someone, a fraudster. Well, I didn't trust them anymore because I've had so many spam calls, and I think our industry in general is suffering from this. So that's my opinion. But here's, here's the issue. The article goes on to talk about electronic arts and how 780 gig valuable information was grabbed by hackers and is being used against their customers. Lots of stories. Just open up a, well, I'm, I say open up a newspaper, but open up your favorite r s RSS feed or website or whatever muse website. And you're gonna find lots and lots of stories about fraudsters. You know, heck, Lou and Curtis and I, it, it's a very, very rare episode that doesn't have some sort of conversation or blip or bite about fraud, whether it's someone trying to get financial advantages or get pallets of, of goods brought to them and sold on the black market.

(00:45:43):
There's lots of things, and it all comes down to trust. Back when internet commerce first started, we were, we were act, I vaguely remember typing a, typing a credit card number into an e-commerce site that wasn't encrypted. It was a kinder, gentler day. So the conversation I want to have is, there are things as, let's call it, let's call ourselves talking heads within our industry. What kinds of things do we think we can do as an industry? You know, if we had a magic wand and say, Hey let, what kinds of things can we do? What can we do? What should we do to help the trust issue? Obviously things like saying, I'm sorry, customer, we got hacked, and doing it very, very quickly is probably a good start. And then doing some sort of tangible remediation is a good start. But if we had a magic wand that we could use and wave and go and help fix our industry, what kinds of wishes would you make? And I'm gonna start with Mr. Lou first since your, you know, armpit deep in the DevOps world of producing some magnificent product how do you, what kinds of things do you think we should be doing to increase or fix the trust issues in our industry? Oh, I think that,

Louis Maresca (00:47:28):
I love how you said the armpit of software. Yes. Sorry, <laugh>. Sometimes software is the armpit of the, of the industry, but I could definitely tell you that you know, a lot of software nowadays is being trapped by supply chain attacks. And I think this is a big problem, especially when it comes to usage of open source and open source packages. And open source is a great world to live in. It's a great world to take advantage of and and, and also support. But it also is sometimes a target. And I think that is a big place where we should definitely start. We see a lot of web services and services and infrastructure as a service using open source and, and being hit by these site types of supply chain attacks. I think the, the world of supply chain and the world of, of using open source technology definitely needs some advancements to help take us in the right direction.

(00:48:24):
And I, I, I would hope you know, obviously there's some out there, there's some tools that are being developed and each organization, whether it's big organizations like, like Google or Microsoft or, or Amazon, that are trying to develop internal solutions to help prevent all this or help protect against this, there needs to be more just general guidelines and help and assistance that will help along the way. And I think, I'm hoping that, obviously, you know, not to go back to the ai topic, but I really think that a lot of this can also be helped with a lot of AI-based tooling because, you know, these open source moves very quickly and things change very fast. And if I go in and consume a new package that's just been can deployed that day, that might have a leak in it, there's not much time for anybody out there to go and give feedback that it might have malicious code built inside of it before I consume it and build it into my platform. And so that's where AI might come in and, and be able to, to really look at the differences in these packages and understand things as they move along. So I, I definitely think that supply chain as part of the software model definitely needs improvements out there.

Brian Chee (00:49:31):
Yeah, I'll, I'll tell you, there has been so much negative press that it's kind of hard to think of, you know, which way we need to go. Obviously our conversation about ai I guess in some ways it's almost the knee jerk reaction. You know, are the cyber criminals actually doing their very best to go and train us to be not trust? You know, I certainly have lost an amazing amount of trust. I actually said, yo gee I'm not sure I trust any kind of telemarketing coming over my cell phone anymore. But you know what? Telemarketing is also about selling things. And right now what we need to do, I think is go and ask for the support of one of our sponsors for that. Mr. Lou, take it away.

Louis Maresca (00:50:29):
We do, we do. And that is kaly Kolide is a device trusts solution that insurance unsecured devices can't access your app. So Clyde has some big news. If you're an Octa user, Kolide can get your entire fleet fleet that's right in the entire fleet of devices, a hundred to a hundred percent compliance comp Kolide actually patches one of the major holes in zero trust architecture. We talk about it a lot. That's device compliance. Now think about it, your identity provider only lets known devices log into apps. But just because devices known doesn't actually mean it's actually in a secure state. In fact, plenty of the devices in your fleet actually probably shouldn't be trusted at all. Maybe they are running an out of date OS version, or maybe they got unencrypted credentials just lying around. Well, if a device isn't compliant or isn't running the Kolide agent, it can't access the organization's SaaS, apps or other resources device User can't log into your company's cloud apps until they've fixed the problem on their end.

(00:51:31):
And it's that simple. For example, a device will be blocked if an employee doesn't have an up-to-date browser. Using end user remediation helps drive your fleet to a hundred percent compliance without overwhelming your IT teams. Without Kolide IT teams have no way to solve these compliance issues or stop insecure devices from logging in With Clyde, you can set and enforce compliance across your entire fleet with Mac, windows, and Linux support. Kolide is unique in that it makes device compliance part of the authentication process. So when a user logs in with Okta Kolide alerts them to compliance issues and prevents unsecured devices from logging in, it's security you can feel good about because Kolide puts transparency and respect for users at the center of their products. So sum it up, Kolides method means fewer support tickets, less frustration, and most importantly, a hundred percent fleet compliance. Visit Kolide.com/TWiT to learn more or book a demo. That's K O L I D e.com/TWiT and we thank Kolide for their support of this week, enterprise Tech. Thank to you, Brad.

Brian Chee (00:52:46):
Well, ooh, you know, this is a tough problem and we need to go and hear a little bit about the other side, the corporate standpoint folks in the C-Suite. And for that, you know, Mr. Curtis has a pretty unique view of that. And what do you think? Are we in a trust deficit? Is it something we should be working on? Or am I just playing chicken Little, what do you think?

Curtis Franklin (00:53:20):
I don't know that you're playing Chicken Little. I think that one of the, of the issues that CISOs and CIOs and CEOs and everyone else has is the multiple definitions in our industry that we give to the word trust because we have trust on a human level. Do I have confidence in your organization to do what it says it's going to do? We have trust as a very technical term in terms of the privileges that one system allows for another system or allows for a user based upon a verified identity for that system or user.

(00:54:12):
And it's this multiple layers of definition for trust that gets us into trouble. You know, I had an issue, I I mentioned being at Enterprise Connect earlier this week, full disclosure, enterprise Connect is owned by Informa, which also owns AMIA for whom I work. There were companies talking about trust and some of them were using trust in the sense of identity and authentication. So the security definition of trust. But at the same time, they were doing things with these verified accounts that were designed to make the recipients of communication believe things that might or might not be true.

(00:55:12):
And it, it really didn't get me thinking about whether there is or should be some sort of philosophy of trust in our organizations that speaks to all of these levels. In other words, is it reasonable for an organization to believe that its users and customers will trust their security measures, trust, if you will, their way of deploying trust if in their communications with their users and their presentation of their identity, their human readable identity to those users, they are less than fully forthcoming. I'm not sure they can. And that's the level at which the, the C-suite becomes involved figuring out what the broad corporate policy towards trust should be. Now they're going to depend on their individual managers for specific things, whether it's communications manager, marketing manager, IT manager, but I think we need to look at some sort of consistent trust that we apply to not only the technical use of the word when we're talking about verifying identities and doing proper authentication of those identities and giving communications that can and should be believed by our employees, partners and customers. This just really does get into a very big issue and very deep discussions, but they're discussions that we should have been having all along and we tend not to have unless something comes along and forces us to take the time and make the investment to do so.

Brian Chee (00:57:35):
Wow, lots of fun. You know, this is, this is one of those topics that's going to keep going on and on and on. Of course the reputation and the concept of saving face from the jaap, you know, Japanese futile society is, you know, oughta be interesting. You know, I I could just see, gee, a giant breach and the CISO has to commit seppuku. No, not really, but we're your organization's reputation is a very ephemeral thing. If you are not willing to go and say, we're sorry we tried our best and this this still happened because the bad guys found something that we weren't aware of, but we're going to fix it immediately. I would feel a lot better if a company said that to me than dribbling out. Oh, by the way, oh, by the way, oh by the way what do you guys think? You know, those are two sides of the coin. Is there a third side? You know, what do you think?

Curtis Franklin (00:58:53):
I think a three-sided coin would make a very lumpy package in my pocket. That, that's, that's what I think. No, as I said, it, it is, I believe a complex issue and it's made more complex by the fact that millions of dollars can ride on exactly how we deal with trust. So my take is that, as you say, the re the reputational trust, that's one level at at which we must be very serious. I mean, there are, we know from history, many companies can in fact place a hard dollar value on their reputation, and they do so on a regular basis. Companies can place a hard dollar value on what happens if say, a zero trust architecture is breached through the loss of secret key secrets. So trust is something that is a hard dollar issue. And the problem is we treat it like something that is either so esoteric or so in the weeds of detail that we don't need to talk about it as a corporation, as an, as an organization. And I think it deserves to be raised to that very highest organizational level.

Brian Chee (01:00:36):
Yeah. I'll tell you, Lou, you've, you've lived and worked through all kinds of different levels of trust. I I, I am going to say right now, when I saw Microsoft employees using a smart card that they had to have to do their logins and recognize it immediately as a cat card from the military, my opinion of Microsoft security skyrocketed. Maybe it's time, maybe it's the day of the dongle or the day of the CAT card or something like that. Maybe this is something that absolutely has to happen and our industry needs to do something, but Lou doing, implementing a zero trust infrastructure has got to be one of the toughest nuts to crack in this current industry. Everybody has an opinion. Why don't, let's go and hear the Lou Esco opinion. What kinds of things should we be doing? Can we get ahead of the bad guys?

Louis Maresca (01:01:49):
You know, I think getting ahead is never gonna happen. I don't think we can ever get ahead, but what we can do is we can at least look to protect ourselves as best we can and, and prepare for it. And I think that's the biggest thing. Organizations need to start looking. When we talk about zero trust, it's the whole concept of microsegmentation. And that is a complex thing to do, but however, start to focus on it, right? There's, there's lots of software and services that use today, and those software services need to be broken down and locked down so that the users required to at least show some level of identity, some level of presence in order to access these things in order to secure things down. So obviously I work with a lot of organizations that use SharePoint. We, we store a lot of data and SharePoint, we store a lot of data and teams, and this whole concept of zero trust is applied there.

(01:02:42):
So if you, you know, if you are a part of a specific team or part of a specific organization or group, you are the only people that have access to specific data. And that data might only be accessible, very, very specific people on the team. And you need to provide a level of identity when you access it, whether you're on a mobile phone or a device or a trusted or a non-trust device. If you're on a non-trust device, some organizations lock it down so you can't even access that data. So I think that's the, that's, that's the first step, is finding ways to isolate your important data and ensure that you're providing some level of segmentation away from the, you know, the potential vulnerabilities that you have in your network and ensure that you allow ways to, to kinda secure things down. And those, those things need to happen over time.

(01:03:29):
Obviously, not all software supports this, and you need to find ways to isolate it and, and ensure that there's you know, less leakage and so on and so forth. You have to move your data to different parts in different places, and you have to be able to ensure that your services are maybe even compatible with some of the zero trust models that are out there. So I think there, there's a lot of work to be done, however, the amount of time you put in always pays dividends when it comes to cybersecurity. And so I think that's the key is, is you know, work smarter, not harder. Whole concept is just making sure you target the very specific vulnerabilities that you know you have and then obviously follow the industry on the vulnerabilities that are coming. I think that's the biggest key

Brian Chee (01:04:14):
Wow. So many things to think of. So much homework to do, <laugh>. That's right. And I, I agree with Curtis. The title for this show should be Day of the Dongo <laugh>,

Louis Maresca (01:04:27):
But

Brian Chee (01:04:28):
Very good. I think we're out of time. What do you guys think?

Louis Maresca (01:04:32):
I think time flies when you having fun. But folks, you have done it again. You've sat through another hour. The best thing enterprise and IT podcast in the universe. So please tune your podcasters UA cuz we love doing this show and we love our subscribers. So wanna thank everyone who makes this so possible, especially to these amazing guys. Our wonderful co-hosts are strung with our very own Mr. Brian, she sheer what's going on in the coming weeks for you and where can people find you?

Brian Chee (01:05:01):
I'm spending money, I'm buying a whole bunch of fiber optics for the central Florida fairground because they have given me permission to go and spend money. We're going to get fiber optics to every single major building on the fairgrounds. And I'm gonna start at gig, but design for 10 gig ought to be great. But you know what I'm actually bragging about the kinds of poise I'm playing with, and I do a lot of it on TWiTter. My TWiTter handle is a D V N E T l A B advanced net lab. And you can hear about all kinds of things. You actually see some of the pictures I shared about how we're going to attach the fiber without drilling into the telephone poles, which happen to be, in some cases upwards of 40 or 50 years old and not so good. So we're gonna use a strap and friction.

(01:05:58):
 They're, they're called drop mounts. So I can actually put up the fiber optics without having to drill through the concrete telephone poles. So we're gonna talk about that. You're also more than welcome because we love hearing from you folks. We're show ideas. I try to do threads and weave them towards your requests. So booking, booking, booking, and more booking and sometimes I succeed. So throw Mehos, I'm cheever spelled C H E E B E R T TWiT.tv. You're also welcome to throw email at twight TWiT tv and that hits all the hosts. Would love to hear from you and Remi would love to hear from you. Take care folks and stay safe.

Louis Maresca (01:06:46):
Thank you. Sheer well. We also have to thank of everyone, Mr. Curtis Franklin. Curtis, what about you? What's coming up in the coming weeks for you? Where can people find you?

Curtis Franklin (01:06:55):
Well, I'm gonna be finishing out the weekend at MegaCon here in Orlando. And then I'm gonna be diving into the rest of my spring travel. If you wanna keep up with what I'm doing on my spring travel, follow me on TWiTter at kg four GWA A on mastadon KG four GWA at mastadon sdf.org. G can follow me on LinkedIn. I'm gonna be talking about a number of things in all of those places, trying to give good information to everyone and would love to hear from you on any of those. Please feel free to direct message me, love hearing from you, love being able to answer the questions that you have as part of the TWiT riot.

Louis Maresca (01:07:48):
Thank you Curtis. Well folks, we have to thank you as well. You're the person who drops in each and every week to get your enterprise business. We wanna make it easy for you to watch and listen to catch up on your enterprise at IT News. So go to our show page right now. That's right, go to TWiT tv slash twi. There you'll find all the amazing back episodes and of course all the coasts and guest information. Of course, the show notes and the links of the stories that we do during the show. But more importantly, next to those videos there, you'll get those helpful. Subscribe and download links. Get the show on any one of your audio versions. Get, get any of the video versions that are there and plan on any, any one of your devices because we are, you know, on all the podcast applications that are out there.

(01:08:27):
And it makes it easy for you to subscribe, listens, definitely check out the show and subscribe. And after you subscribe, you know, also check out some other options out there as well. There's also Club TWiT, which is also a really great option because it lets you get access to all of our add all of our podcasts. Add free, that's right, it's a plus. It also adds a TWiT plus bonus feed and you also get access to the members only Discord server. And guess what? It's only $7 a month. That's right. All of our shows ad free and all this amazing extra stuff as well. Now the Discord server is amazing because it's not only members but it also has all the hosts, producers, there's lots of amazing channels in there. Special events that get posted in there. Lots of fun stuff. It's definitely check out Club TWiT.

(01:09:11):
Join that at TWiT.tv/club TWiT. Now also, remember, club TWiT offers corporate group plans as well. It's a great way to give your team access to all of our ad-Free Tech podcasts. And the plans start with five members at a discounter rate. There's $6 each per month and you can add as many seats as you like for any, anyone, any one of the individuals and any one of the teams that are in your organization, including your IT departments, your developers, your tech teams, your sales teams, whatever. They can be up to date all the time with all of our podcasts. And just like regular, regular memberships, they can actually join the TWiT Discord server as well and get that TWiT plus bonus feed. So definitely join club TWiT, TWiT TV slash club TWiT. Now after you subscribe and press your family members, your coworkers, your family, your friends, well whoever with the gift of tw cuz we guarantee, we we, we talk about a lot of fun tech topics on this show and I guarantee they will find it fun and industry as well.

(01:10:07):
So definitely have them subscribe and listen and watch the show. But if you've already subscribed, hey we, we do the show live. Come check out the behind the scenes. We do it at 1:30 PM Pacific on Friday and you can check that out and see all the streams that just go to live, do TWiT tv. You can choose one of the streams there. You can see, come see the behind the scenes, come see how the pizza's made, come see all the banter and the fun that we do before and after the show. And if you get watch this all live, you gotta jump into our IRC channel as well. You just go to IRC dot TWiT tv, it jumps you right into the TWiT live channel. Lots of amazing characters in there. We have great conversations, great topics, great show titles that come from them every week.

(01:10:45):
So thank you guys for being here. Lots of fun stuff in there. So definitely check that outta irc. Do TWiT tv, definitely hit me up. I want you to hit me up on TWiTter.com/lum. There I post all of my enterprise tidbits. Of course, I'm also lumm at TWiT that says social as well. I'm not very prominent on Instagram, so if people are accessing or talking to you on Instagram, for me, it's not me. Unless if you have, you wanna have lots of great conversations. I also on LinkedIn as well, and of course if you wanna wanna know what I do do at my normal work week at Microsoft, check out developers.microsoft.com/office that I posts all my latest and greatest ways to, or all the latest and greatest ways office can be customized and make it more productive for you. And if you have Excel using our MI on Microsoft 365, check out that automate tab inside of Excel because that's my tab.

(01:11:34):
That's where we're, we're focusing a lot of energy to, to offer office scripts, which is an amazing way, great, great way for to actually create automations and macros to allow you to automate things across all of your platforms. So definitely check that out and try it out. I wanna thank everyone who makes this show possible, especially to Leo and Lisa. They continue to support This Week in Enterprise Tech each and every week and we couldn't do the show without them. So thank you for all their support and of course thank you to all the staff and engineers at TWiT and of course also thank you to Mr. Brian Chee one more time cuz he is also, like he said, he's also not only our co-host, but he's all also our tireless producer as well. He does all the show bookings and the plannings for the show.

(01:12:12):
Thank cheaper for all your support and endearing all that for all the, all the years. And of course, before we sign out, we have to thank our editors for today because of course they make us look good after the fact by cutting out all of our mistakes. So thank you so much, whoever's editing today. And of course plus we also have to thank our technical director. He's the talented Mr. Ant Pruitt who does an amazing show called HandsOn Photography, which I learned from each every week and I'm looking forward to seeing some of the new content on there and what's going on this week on a Hands-On photography.

Ant Pruitt  (01:12:41):
Well, thank you Mr. Lou. This week I take a look at awesome Panasonic Luna, S five mark two, and playing around with the auto focus and taking a look at Mr. Burs little Dog Lilly. And yeah, it's a pretty nice camera with a lot of good tools built into it and they finally fixed a pet peeve of mine. So go check it out. Twit.Tv/O p, that's TWiT do TV slash for HandsOn Photography. Thank you very much.

Mikah Sargent (01:13:11):
Thank

Louis Maresca (01:13:12):
You. And until next time, I'm Lewis Maco, just reminding you. See, you want to know what's going on, enterprise, just keep quiet.

Mikah Sargent (01:13:21):
Oh, hey, that's a really nice iPhone you have there. You totally picked the right color. Hey, since you do use an iPhone and maybe use an iPad or an Apple Watch or an Apple tv, well you should check out iOS today. That's a show that I Mikah Sargent and my co-host, Rosemary Orchard host every Tuesday right here on the TWiT Network, it covers all things iOS, tv, os, home, pod, os, watch, os, iPad os. It's all the OSS that Apple has on offer and we love to give you tips and tricks about making the most of those devices, checking out great apps and services and answering your tech questions. I hope to check it out.

 

All Transcripts posts