エピソード

  • QFunction Founder Ryan Smith joins the Cyber Coffee Hour for a coffee chat about challenges facing government agencies in cybersecurity, the role of red teaming and ethical hacking, and we discuss his company, QFunction.☕


    Connect with our guest ➡️Ryan Smith!
    QFunction

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    ➡️Dr. Joseph J. Burt-Miller Jr.
    ➡️Alfredzo B. Nash Jr.
    ➡️Cyber Coffee Hour Podcast

    ==========================================
    ❓Question: Have you considered using AI within your organization?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro and Background
    06:26 - Challenges Facing Government Agencies in Cybersecurity
    16:11 - The Role of Red Teaming and Ethical Hacking in Cybersecurity
    28:40 - Managing the Overwhelming Amount of Data
    30:22 - Focusing on What is Important
    33:44 - Prioritizing Cybersecurity Basics
    39:51 - Finding Balance: Personal Interests
    52:48 - QFunction.AI
    53:19 - Outro



    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • Senior Cybersecurity and Information Technology Strategy Specialist Sarah Cleveland stops through to the show to discuss her experience transitioning from military cyber operations to the private sector, the future of cyber warfare and more!☕


    Connect with our guest ➡️Sarah Cleveland!
    https://www.halflingllc.com/

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    ➡️Dr. Joseph J. Burt-Miller Jr.
    ➡️Alfredzo B. Nash Jr.
    ➡️Cyber Coffee Hour Podcast

    ==========================================
    ❓Question: What are your thoughts on the future of cyber warfare?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro and Background
    11:25 - Transitioning from Military Cyber Ops to the Private Sector
    19:40 - Understanding Offensive and Defensive Cyber Operations
    24:08 - The Importance of Proactive Cybersecurity
    27:05 - Reporting Rules and Critical Infrastructure
    32:35 - International Collaboration in Cybersecurity
    36:12 - The Future of Cyber Warfare and Emerging Technologies
    46:16 - The Impact of Cybersecurity on Career and Lifestyle
    48:20 - Overcoming Challenges in a Career
    55:23 - Sarah’s Coffee Preferences and Hobbies ☕
    1:00:00 - Podcasts and Interests
    1:07:07 - Outro


    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • エピソードを見逃しましたか?

    フィードを更新するにはここをクリックしてください。

  • Application Security Analyst and Cybersecurity Expert Codename: Martian joins the show to discuss his cybersecurity journey and provide an API attack vector demo! 🤓


    Connect with our guest ➡️Martian!
    https://links.martiandefense.llc/

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    ➡️Dr. Joseph J. Burt-Miller Jr.
    ➡️Alfredzo B. Nash Jr.
    ➡️Cyber Coffee Hour Podcast

    ==========================================
    ❓Question: What did you learn from this API attack vector demo?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro and Background
    03:03 - Martian’s motivations and influences
    04:08 - Notable Projects and Current Endeavors
    06:18 - Balancing Work and Personal Life
    07:34 - The Impact of Cybersecurity on Career and Lifestyle
    07:45 - Overcoming Obstacles in the Cybersecurity Field
    08:40 - Time Management Strategies
    10:40 - Favorite Coffee and Hobbies
    14:00 - API Attack Vector Demo! 💻
    23:33 - Outro

    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • 4x Author and Cybersecurity Leader Zinet Kemal joins the show to discuss her cybersecurity journey, kids, books, and Irish goodbyes! 😅


    Connect with our guest ➡️Zinet Kemal!
    https://zinetkemal.com/
    https://www.linkedin.com/learning/cybersecurity-careers-build-your-brand-in-cybersecurity
    https://www.youtube.com/watch?v=J61K1Gu97jM
    https://www.amazon.com/stores/Zinet-Kemal/author/B099P5B8FD?ref=ap_rdr&isDramIntegrated=true&shoppingPortalEnabled=true
    https://www.barnesandnoble.com/w/securing-our-future-the-black-women-in-cyber-collective/1144189013?ean=9781952903564

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    ➡️Dr. Joseph J. Burt-Miller Jr.
    ➡️Alfredzo B. Nash Jr.
    ➡️Cyber Coffee Hour Podcast

    ==========================================
    ❓Question: Has this episode made you consider how to evolve your personal brand?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro
    00:47 - Zinet Kemal Bio and welcome to the show
    02:44 - Zinet shares her journey coming from a Legal background
    11:19 - Zinet’s inspiration to write
    18:45 - See Yourself In Cybersecurity
    25:46 - Advice for those starting in Cybersecurity
    34:32 - Zinet’s Achievements
    41:33 - Cybersecurity’s Impact on Zinet’s Career
    45:33 - Zinet’s Favorite Coffee
    48:02 - Hobbies…or lack thereof!
    51:20 - Dr. Joseph’s appreciation for Zinet stopping through
    53:35 - Outro

    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • Africa’s most celebrated female, the great Confidence Staveley, makes her appearance at the Cyber Coffee Hour!


    Connect with our guest ➡️Confidence Staveley!
    https://merklefence.com/

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    ➡️Dr. Joseph J. Burt-Miller Jr.
    ➡️Alfredzo B. Nash Jr.
    ➡️Cyber Coffee Hour Podcast

    ==========================================
    ❓Question: Do you find API Kitchen helpful in your education about API Security?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro
    00:56 - Confidence Staveley Bio and welcome to the show
    05:30 - Confidence shares her strategy behind API Kitchen
    11:04 - The Cybergirls Fellowship Initiative
    22:45 - Takeaways from API Security
    33:00 - Confidence’s Take on Leadership
    42:50 - No Coffee! 🚫
    44:49 - Global South, Global North
    52:35 - Confidence’s Mantra
    54:03 - Outro


    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • The 16-year-old Cyber enthusiast from New Dehli, India, Bandana Kaur, joins the guys on the Cyber Coffee Hour to share her story and gives the show a treat with a NerdHerd TryHackMe room demo!


    Connect with our guest ➡️Bandana Kaur!

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    ➡️Dr. Joseph J. Burt-Miller Jr.
    ➡️Alfredzo B. Nash Jr.
    ➡️Cyber Coffee Hour Podcast

    ==========================================
    ❓Question: What are some of your favorite TryHackMe rooms?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro
    00:53 - Bandana Kaur Bio and welcome to the show
    03:30 - Bandana shares how Cybersecurity impacted her career
    07:40 - Obstacles along her journey
    09:00 - Coffee preference while coding
    10:00 - Fun outside of Cyber
    10:30 - Boxing and Painted Nails
    12:20 - The Main Event! 🍿
    12:43 - TryHackMe NerdHerd Demo
    24:50 - Outro


    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • Founder and managing principal of Windsor Strategy Henry Stoever joins Dr. Joseph to discuss his risk mitigation strategy centered on Prepare, Respond, and Recover. This approach is based on the reality that intrusions will occur, and while it is crucial to protect and prepare, it is just as essential to develop plans to respond and recover.


    Connect with our guest, Henry Stoever➡️Henry Stoever

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    Dr. Joseph ➡️https://www.linkedin.com/in/drjjbmj/
    Alfredzo ➡️https://www.linkedin.com/in/alfredzonash/
    Cyber Coffee Hour on LinkedIn ➡️https://www.linkedin.com/company/cyber-coffee-hour-podcast/

    ==========================================
    ❓Question: Do you feel risk mitigation strategies get enough attention within cybersecurity organizations?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro
    00:46 - Henry Stoever Bio and welcome to the show
    04:30 - Aligning Business Strategies with Customer Needs
    12:40 - Alignment and Collaboration
    22:20 - Making Room For Mistakes
    29:30 - The Three R’s
    33:45 - Henry Shares Cyberattack Story
    39:10 - Henry’s Obstacles Along His Journey
    43:30 - Power of Positivity
    44:30 - Henry’s Favorite Coffee
    45:35 - Fun Outside of the Office
    47:40 - Dr. Joseph Shares his Perspective on Life
    48:35 - Outro


    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • Cloud consultant and certified educator Kevin Tuei joins Dr. Joseph to discuss AI regulatory leadership in the U.S. and what that should look like.


    Connect with our guest, Kevin Tuei➡️Kevin Tuei

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    Dr. Joseph ➡️https://www.linkedin.com/in/drjjbmj/
    Alfredzo ➡️https://www.linkedin.com/in/alfredzonash/
    Cyber Coffee Hour on LinkedIn ➡️https://www.linkedin.com/company/cyber-coffee-hour-podcast/

    ==========================================
    ❓Question: What are some gaps you currently see with AI regulations?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro
    00:48 - Kevin Tuei Bio and welcome to the show
    04:30 - Discussion of the AI Regulatory Leadership article
    32:35 - Learning about Kevin
    43:40 - Kevin shares the impact cybersecurity made on his life
    50:27 - Apologies! Loss of Audio 🤦🏾
    58:22 - Outro


    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • Google Privacy Engineer Erin Relford joins Dr. Joseph to discuss the potential impact of the proposed bill, The American Privacy Rights Act.

    Connect with our guest, Erin Relford ➡️Erin Relford - Google | LinkedIn

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    Dr. Joseph ➡️https://www.linkedin.com/in/drjjbmj/
    Alfredzo ➡️https://www.linkedin.com/in/alfredzonash/
    Cyber Coffee Hour on LinkedIn ➡️https://www.linkedin.com/company/cyber-coffee-hour-podcast/

    ==========================================
    ❓Question: What are your thoughts on the American Privacy Rights Act?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    00:00 - Intro
    00:46 - Erin Relford Bio and welcome to the show
    02:10 - Discussion of the American Privacy Rights Act Article
    32:26 - Learning about Erin Relford
    33:00 - Erin Shares her love for Robotics
    37:50 - Erin talks about the impact cybersecurity has made on her
    40:35 - Erin shares the obstacles she overcame along her journey
    49:40 - Dr. Joseph asks the tough question
    50:34 - Erin reveals her love for writing and baseball
    51:40 - Erin’s dog, Pepper, makes an appearance!
    52:08 - NY Yankees vs LA Dodgers
    53:20 - Thanks for joining the show
    54:00 - Outro


    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • Dr. Joseph is joined by the CEO/Founder of The Solution is Sleep LLC, Dr. Angela Holliday-Bell, to break down the psychological impacts that affect cybersecurity professionals and the importance of sleep to be effective.

    Connect with our guest, Dr. Holliday-Bell ➡️ https://thesolutionissleep.com/

    ========================================
    HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ☕
    ========================================
    🎥YouTube: https://buff.ly/3ui9ezK

    🎧Spotify:https://buff.ly/3Sw5HG8

    🍎Apple Podcast: https://buff.ly/3SsfoFI

    🖥️Google Podcast: https://buff.ly/3UuCxtx

    =========================================
    CONNECT WITH THE GUYS! 🔗
    =========================================

    Dr. Joseph ➡️https://www.linkedin.com/in/drjjbmj/
    Alfredzo ➡️https://www.linkedin.com/in/alfredzonash/
    Cyber Coffee Hour on LinkedIn ➡️https://www.linkedin.com/company/cyber-coffee-hour-podcast/

    ==========================================
    ❓Question: What are your current sleep habits? Do you see ways to make changes to influence your overall performance as a cybersecurity professional?
    ==========================================

    ⚖️Disclaimer: The views, opinions, and thoughts are of the Cyber Coffee Hour and not those of our employers, personal or professional relationships.

    ⏰ Timecodes ⏰
    0:00 - Intro
    0:40 - Dr. Holliday-Bell Bio and welcome to the show
    2:10 - Discussion of the Psychological Impact of Cyber Attack Victims Article
    14:57 - Discussion of the Security Industry is Booming Article
    26:50 - Learning more about Dr. Holliday-Bell
    27:08 - Dr. Holliday-Bell talks about her book
    28:22 - Dr. Holliday-Bell shares the impact cybersecurity has on her business
    30:45 - Dr. Holliday-Bell shares the obstacles she had to overcome
    33:26 - Dr. Joseph learns about Dr. Holliday-Bell’s pediatrician background
    34:08 - Fusion between pediatrics and insomnia
    35:22 - Dr. Holliday-Bell’s favorite coffee order
    37:33 - Favorite Hobbies
    38:11 - Pool Shark and reminisce on a Fresh Prince of Bel-Air episode
    39:31 - Thanks for joining the show
    40:50 - Outro

    📖 The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr. They are two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and wanted to see a change. For shows featuring heavily on the CIOs, CISOs, and CTOs of the world, the perspective of those getting started in their journey must be emphasized.

    The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, biases, and other struggles while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.

  • This episode is a solo episode by the Master of Cyber Farms (MoCF). This will be a new format themed Solo Cortado for the Cyber Coffee Hour Podcast.

    In this tribute episode, Alfredzo pays his respect and condolences to the Burt-Miller Family with a story about a mentor, he and Dr. Joseph grew up with in the City of Mt Vernon, NY.

    Alfredzo encourages all Coffee Makers to share a term of endearment with the Burt-Miller family during their time of loss, mourning and healing.

    - "Peace and Love Burt-Miller Family".

  • 🥳In this special Anniversary episode of the Cyber Coffee Hour, the guys are joined by Ph.D. Candidate and Licensed Master Social Worker Toni Denae Owens! The trio discusses the interdependence of technology in social work and the vulnerability of social workers to cybercrime. Alfredzo gets into a basement brawl with his desk lamp, and Toni shares how her training prepared her for a phishing attempt at Middle Tennessee University.

    In part 2, Toni shares how cybersecurity has all aspects of her life and work and the importance of containing her digital footprint to protect herself and her family members. Toni shares the obstacles she has overcome to reach where she is today. Although not a coffee drinker, she shares her favorite coffee shops in Kansas City and coffee alternatives 🍵. Tune in on this special anniversary episode! ☕

  • 🥳In this special Anniversary episode of the Cyber Coffee Hour, the guys are joined by Ph.D. Candidate and Licensed Master Social Worker Toni Denae Owens! The trio discusses the interdependence of technology in social work and the vulnerability of social workers to cybercrime. Alfredzo gets into a basement brawl with his desk lamp, and Toni shares how her training prepared her for a phishing attempt at Middle Tennessee University.

    In part 2, Toni shares how cybersecurity has all aspects of her life and work and the importance of containing her digital footprint to protect herself and her family members. Toni shares the obstacles she has overcome to reach where she is today. Although not a coffee drinker, she shares her favorite coffee shops in Kansas City and coffee alternatives 🍵. Tune in on this special anniversary episode! ☕

  • The guys are joined by Federal Resume Writer and Career Success Facilitator Janine "Neen" Wiggins, and they discuss the widening cyber workforce gap from a global perspective, reviewing articles from ISC2 and CNBC. They have some fun discussing the return of The Rock to WWE and imagining him as your supervisor! 🤣

    Dr. Joseph and Alfredzo learn about Janine's coffee habits...or lack thereof 😅, her upbringing in Panama, her love for WWE, and her favorite shows. ☕

    Connect with Neen!
    Website: resumesbyneen.com
    LinkedIn Profile:linkedin.com/in/JanineWiggins
    Instagram: instagram.com/resumesbyneen or handle @resumesbyneen
    TikTok: TikTok.com/@resumesbyneen or handle @resumesbyneen
    Facebook: facebook.com/resumesbyneen or Resumes By Neen, LLC by search

    References
    https://www.cnbc.com/2023/09/27/how-ai-and-better-pay-can-address-the-ongoing-cyber-talent-shortage.html
    https://www.isc2.org/Insights/2023/11/ISC2-Cybersecurity-Workforce-Study-Looking-Deeper-into-the-Workforce-Gap

  • In this episode, the guys break down the recent DoD breach and its impact on over 26,000 current and former employees. Before they dig into that, they take some time to catch up as Dr. Joseph shares his thoughts on the new movie Bob Marley: One Love! Alfredzo shares the latest on his landscaping and sustainable horticulture ventures! 🪴

    References
    https://defensescoop.com/2024/02/13/dod-notifying-people-year-old-data-breach/?utm_campaign=DefenseScoop%20%7C%20Editorial%20Content&utm_content=282603051&utm_medium=social&utm_source=linkedin&hss_channel=lcp-80356765

  • Go NY, Go NY, Go! 🟧🟦🗽In this special episode, New York Post Anchor Dexter Henry joins the Cyber Coffee Hour to discuss cyber attacks targeting sports leagues, including the NBA's Houston Rockets! In Part 2 of the episode, Dr. Joseph and Alfredzo get to learn more about how Dexter got started in journalism and he takes some questions from some die-hard Knicks fans! Tune in now for this exciting episode! ☕Referenceshttps://www.infosecurity-magazine.com/news/microsoft-cyber-threats-sporting/https://www.infosecurity-magazine.com/news/cyberattack-on-nba-team/https://www.cpomagazine.com/cyber-security/the-nba-leaked-fans-personal-information-via-data-breach-at-newsletter-service/

  • Go NY, Go NY, Go! 🟧🟦🗽

    In this special episode, New York Post Anchor Dexter Henry joins the Cyber Coffee Hour to discuss cyber attacks targeting sports leagues, including the NBA's Houston Rockets!

    In Part 2 of the episode, Dr. Joseph and Alfredzo get to learn more about how Dexter got started in journalism and he takes some questions from some die-hard Knicks fans! Tune in now for this exciting episode! ☕

    References

    https://www.infosecurity-magazine.com/news/microsoft-cyber-threats-sporting/
    https://www.infosecurity-magazine.com/news/cyberattack-on-nba-team/
    https://www.cpomagazine.com/cyber-security/the-nba-leaked-fans-personal-information-via-data-breach-at-newsletter-service/

  • In this new episode of the Cyber Coffee Hour, Professor Roger Whyte joins the guys to discuss the recent appointment of National Cyber Director Harry Coker and his plan to make cybersecurity more equitable by implementing educational easements. In Part 2, Dr Joseph and Alfredzo learn about Professor Roger's motivations into cybersecurity and his love for conferences. He also shares his experience during his trip to Africa. Learn about this and more in the latest episode! ☕Referenceshttps://cyberscoop.com/harry-coker-education-requirements-federal-cybersecurity-jobs/

  • In this new episode of the Cyber Coffee Hour, Professor Roger Whyte joins the guys to discuss the recent appointment of National Cyber Director Harry Coker and his plan to make cybersecurity more equitable by implementing educational easements. In Part 2, Dr Joseph and Alfredzo learn about Professor Roger's motivations into cybersecurity and his love for conferences. He also shares his experience during his trip to Africa. Learn about this and more in the latest episode! ☕

    References

    https://cyberscoop.com/harry-coker-education-requirements-federal-cybersecurity-jobs/

  • In this episode, Tammy Allen joins the Cyber Coffee Hour to discuss the intricacies and cost of cybercrime. They break down recent articles on ransomware, cryptocrime, and the vulnerabilities of an ever-increasing attack surface. They also discuss the preparedness of the U.S. against cybercrime and the DOJ's focus on prosecuting nation-state cybercrime. In part 2 of the episode, the guys learn about Tammy and her journey into cybersecurity. ☕

    References

    https://cybersecurityventures.com/cybercrime-to-cost-the-world-9-trillion-annually-in-2024/

    https://therecord.media/doj-national-security-division-new-cybercrimes-section

    https://www.gao.gov/blog/u.s.-less-prepared-fight-cybercrime-it-could-be