Artwork

محتوای ارائه شده توسط Dr Joseph, Dr. Joseph J. Burt-Miller Jr., and Alfredzo Nash. تمام محتوای پادکست شامل قسمت‌ها، گرافیک‌ها و توضیحات پادکست مستقیماً توسط Dr Joseph, Dr. Joseph J. Burt-Miller Jr., and Alfredzo Nash یا شریک پلتفرم پادکست آن‌ها آپلود و ارائه می‌شوند. اگر فکر می‌کنید شخصی بدون اجازه شما از اثر دارای حق نسخه‌برداری شما استفاده می‌کند، می‌توانید روندی که در اینجا شرح داده شده است را دنبال کنید.https://fa.player.fm/legal
Player FM - برنامه پادکست
با برنامه Player FM !

Unlocking Cybersecurity Secrets: Dr. Kristoffer Roberts on Innovation and AI

49:11
 
اشتراک گذاری
 

Manage episode 444709441 series 3595342
محتوای ارائه شده توسط Dr Joseph, Dr. Joseph J. Burt-Miller Jr., and Alfredzo Nash. تمام محتوای پادکست شامل قسمت‌ها، گرافیک‌ها و توضیحات پادکست مستقیماً توسط Dr Joseph, Dr. Joseph J. Burt-Miller Jr., and Alfredzo Nash یا شریک پلتفرم پادکست آن‌ها آپلود و ارائه می‌شوند. اگر فکر می‌کنید شخصی بدون اجازه شما از اثر دارای حق نسخه‌برداری شما استفاده می‌کند، می‌توانید روندی که در اینجا شرح داده شده است را دنبال کنید.https://fa.player.fm/legal

In this episode of the Cyber Coffee Hour, we welcome Dr. Kristoffer Roberts, a seasoned Electrical, Network, and Cybersecurity Engineer with over 20 years of industry experience and four years in academia. Known for his expertise in component-level electronics, routing, switching, firewalls, and Linux, Dr. Roberts shares insights from his journey as a lifelong learner and mentor. Currently pursuing a Doctoral Degree in Information Technology and a Graduate-level certificate in Artificial Intelligence, he emphasizes the importance of continuous learning in the rapidly evolving tech landscape. Join us as we explore his perspectives on emerging cybersecurity trends and AI's future impact on the industry!


Connect with our guest!

Dr. Kristoffer Roberts

========================================

HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE!

========================================

Find the Cyber Coffee Hour on Spotify, YouTube, Apple Podcasts, or wherever you consume your podcasts!


: https://youtu.be/oC9JOU-WkhQ


=========================================

SUPPORT THE SHOW AND BUY US A COFFEE!

=========================================

https://buymeacoffee.com/cybercoffeehour


=========================================

CONNECT WITH THE US!

=========================================


Dr. Joseph J. Burt-Miller Jr.

Alfredzo B. Nash Jr.

Cyber Coffee Hour Podcast

Cyber Coffee Hour on X!

Alive Podcast Network


==========================================

Question: What aspect of cybersecurity do you find most challenging or intriguing, and how do you think emerging technologies like AI will shape the future of that area? Share your thoughts with us on social media or in the comments!

==========================================


Disclaimer: The views, opinions, and thoughts expressed herein are those of the Cyber Coffee Hour and not those of our employers or personal or professional relationships.


Timecodes

00:00 - Introduction to Cyber Coffee Hour

07:07 - Bridging Industry and Academia in Cybersecurity

12:04 - The Impact of AI on Cybersecurity

19:05 - Networking and Continuous Learning

28:03 - Emerging Threats in Cybersecurity

35:57 - Personal Insights and Hobbies

42:09 - Outro

The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr., two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and want to see a change. For shows featuring the world's CIOs, CISOs, and CTOs, the perspective of those getting started in their journey must be emphasized.


The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.


  continue reading

46 قسمت

Artwork
iconاشتراک گذاری
 
Manage episode 444709441 series 3595342
محتوای ارائه شده توسط Dr Joseph, Dr. Joseph J. Burt-Miller Jr., and Alfredzo Nash. تمام محتوای پادکست شامل قسمت‌ها، گرافیک‌ها و توضیحات پادکست مستقیماً توسط Dr Joseph, Dr. Joseph J. Burt-Miller Jr., and Alfredzo Nash یا شریک پلتفرم پادکست آن‌ها آپلود و ارائه می‌شوند. اگر فکر می‌کنید شخصی بدون اجازه شما از اثر دارای حق نسخه‌برداری شما استفاده می‌کند، می‌توانید روندی که در اینجا شرح داده شده است را دنبال کنید.https://fa.player.fm/legal

In this episode of the Cyber Coffee Hour, we welcome Dr. Kristoffer Roberts, a seasoned Electrical, Network, and Cybersecurity Engineer with over 20 years of industry experience and four years in academia. Known for his expertise in component-level electronics, routing, switching, firewalls, and Linux, Dr. Roberts shares insights from his journey as a lifelong learner and mentor. Currently pursuing a Doctoral Degree in Information Technology and a Graduate-level certificate in Artificial Intelligence, he emphasizes the importance of continuous learning in the rapidly evolving tech landscape. Join us as we explore his perspectives on emerging cybersecurity trends and AI's future impact on the industry!


Connect with our guest!

Dr. Kristoffer Roberts

========================================

HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE!

========================================

Find the Cyber Coffee Hour on Spotify, YouTube, Apple Podcasts, or wherever you consume your podcasts!


: https://youtu.be/oC9JOU-WkhQ


=========================================

SUPPORT THE SHOW AND BUY US A COFFEE!

=========================================

https://buymeacoffee.com/cybercoffeehour


=========================================

CONNECT WITH THE US!

=========================================


Dr. Joseph J. Burt-Miller Jr.

Alfredzo B. Nash Jr.

Cyber Coffee Hour Podcast

Cyber Coffee Hour on X!

Alive Podcast Network


==========================================

Question: What aspect of cybersecurity do you find most challenging or intriguing, and how do you think emerging technologies like AI will shape the future of that area? Share your thoughts with us on social media or in the comments!

==========================================


Disclaimer: The views, opinions, and thoughts expressed herein are those of the Cyber Coffee Hour and not those of our employers or personal or professional relationships.


Timecodes

00:00 - Introduction to Cyber Coffee Hour

07:07 - Bridging Industry and Academia in Cybersecurity

12:04 - The Impact of AI on Cybersecurity

19:05 - Networking and Continuous Learning

28:03 - Emerging Threats in Cybersecurity

35:57 - Personal Insights and Hobbies

42:09 - Outro

The Cyber Coffee Hour comprises Dr. Joseph J. Burt-Miller Jr. and Alfredzo B. Nash Jr., two cyber experts from Mount Vernon, NY, who love a good cup of coffee and conversation. They have surveyed the cyber podcast landscape and want to see a change. For shows featuring the world's CIOs, CISOs, and CTOs, the perspective of those getting started in their journey must be emphasized.


The mission of the Cyber Coffee Hour intentionally features guests of all stages of the cyber journey. Still, it prioritizes the voices undergoing gatekeeping, racism, and other biases while trying to make their way into the cybersecurity practicum. The Cyber Coffee Hour uniquely spreads the cybersecurity gospel by featuring guests with and without a cybersecurity background, with cybersecurity as the common denominator.


  continue reading

46 قسمت

All episodes

×
 
Loading …

به Player FM خوش آمدید!

Player FM در سراسر وب را برای یافتن پادکست های با کیفیت اسکن می کند تا همین الان لذت ببرید. این بهترین برنامه ی پادکست است که در اندروید، آیفون و وب کار می کند. ثبت نام کنید تا اشتراک های شما در بین دستگاه های مختلف همگام سازی شود.

 

راهنمای مرجع سریع