Security Market Watch

SMW #10 - Understanding Cybercrime and Solutions Ft. Tina Williams-Koroma

August 30, 2023 Josh Bruyning Season 1 Episode 10
SMW #10 - Understanding Cybercrime and Solutions Ft. Tina Williams-Koroma
Security Market Watch
More Info
Security Market Watch
SMW #10 - Understanding Cybercrime and Solutions Ft. Tina Williams-Koroma
Aug 30, 2023 Season 1 Episode 10
Josh Bruyning

Ever wondered how a seven-year-old entrepreneur becomes the CEO of multiple cybersecurity companies? Well, that's exactly what Tina Williams-Koroma did. A beacon of determination and innovation, she'll be sharing her incredible journey from her first business venture to the creation of TCecure and CyDeploy. To add to this, Tina recounts her invaluable experiences working with Lockheed Martin and Unisys – experiences that fueled her passion for cybersecurity and set the foundation for her current undertakings.

But don't think for a second that it's all about her past, we will also be discussing her present work and future goals. Tina's commitment to revolutionizing the cybersecurity industry is palpable as she talks about her encounters with cybercrime and her fascinating observations about South African scammers posing as Nigerian princes. Protecting oneself against cyber threats is no easy task, but you're in luck, Tina has some useful tips for you. Stay tuned to hear about volunteer opportunities for cybersecurity professionals and IT workers, and learn how cybersecurity maturity can make an organization more resilient. And don't miss out on how SideApoor can help businesses quickly understand the effects of system changes. This conversation is a goldmine for anyone interested in cybersecurity and entrepreneurship - don't miss it!

Host - Josh Bruyning
Host - Maggie Dillon
Guest Tina Williams-Koroma
YouTube Video 

Show Notes Transcript Chapter Markers

Ever wondered how a seven-year-old entrepreneur becomes the CEO of multiple cybersecurity companies? Well, that's exactly what Tina Williams-Koroma did. A beacon of determination and innovation, she'll be sharing her incredible journey from her first business venture to the creation of TCecure and CyDeploy. To add to this, Tina recounts her invaluable experiences working with Lockheed Martin and Unisys – experiences that fueled her passion for cybersecurity and set the foundation for her current undertakings.

But don't think for a second that it's all about her past, we will also be discussing her present work and future goals. Tina's commitment to revolutionizing the cybersecurity industry is palpable as she talks about her encounters with cybercrime and her fascinating observations about South African scammers posing as Nigerian princes. Protecting oneself against cyber threats is no easy task, but you're in luck, Tina has some useful tips for you. Stay tuned to hear about volunteer opportunities for cybersecurity professionals and IT workers, and learn how cybersecurity maturity can make an organization more resilient. And don't miss out on how SideApoor can help businesses quickly understand the effects of system changes. This conversation is a goldmine for anyone interested in cybersecurity and entrepreneurship - don't miss it!

Host - Josh Bruyning
Host - Maggie Dillon
Guest Tina Williams-Koroma
YouTube Video 

Speaker 1:

Welcome to this episode of Security Market Watch, the show that goes straight to the source for cybersecurity industry insights. Today, maggie and I are here with Tina Williams-Coroma, and Tina is the CEO of SideAploy and T-Secure. Now, tina, you've described SideAploy and T-Secure as sort of different ecosystems. They're structured a little bit differently. Can you tell us a little bit about what you do and tell us about SideAploy, t-secure and I think there's a third organ. Man, you're just a. You are such an inspiration. I haven't known you for too long, I just met you, but I'm already just like so impressed with what you've done so far. You also have extra-curricular activities on top of the companies that you're running, so tell us a little bit about what it is that you do.

Speaker 2:

Yeah, thanks so much, josh and Maggie. Thanks so much for having me. So yeah, I consider myself an entrepreneur at heart. Certainly, my first venture was probably when I was seven. That was non-tech. You know, there were golfers on the base that my dad worked at that hit golf balls into like a little creek and they never wanted to come get the golf balls. So I was like, oh, we'll go fetch them and sell them back with lemonade. So that was my first entrepreneurial venture. But you know, fast Forward by several years in.

Speaker 2:

T-secure is a cybersecurity services company that I launched and really focuses on helping organizations to build and maintain effective cyber programs. So that includes understanding what their current risk posture is and then working with them to improve that risk posture so that it's more appropriate for the type of data and systems that they're maintaining. Out of T-Secure, based upon some of the needs that I saw have seen over my career and also with some of our T-Secure customers, I pivoted out to product companies one side deploy, which is a venture capital angel backed organization, and then also an on-demand training platform side skills, and so with each of those there's different, you know, leadership in place. My full-time focus is with side deploy. We have a president running an owner, is operations officer, chief operations officer with side skills, but in all three of those cases certainly the focus is cyber.

Speaker 2:

I got into the field just watching the movie the Net with Sandra Bullock. Not sure if listeners remember that, but love that movie and that was my inspiration. So yeah, those are the three ventures and you know we can dig into. You know, in whatever direction you all would like to proceed next, so many questions.

Speaker 1:

I have so many. I just want to pick your brain about the venture capital side of it and how you got started. But I know that Maggie has more questions and she's a lot more organized than I am with the question, so I'll just pop in and out, you know, just meander. Okay, just to you know, maggie, have at it.

Speaker 3:

Well, I want to thank you for that description. You were so professional in that. But I want to make sure everyone knows, first and foremost, first female guest on Security Market Watch yes, ma'am, we are so glad we're up here. It's a great happy at my side Also CME licensed Maryland attorney, mother, and does about 18 other things that we haven't even talked about. So it's super, super phenomenal and that's part of the reason you're so excited you're here.

Speaker 1:

So one of the biggest things, truly truly, and it's one of the things I want to dig into. I'm sorry. I'm sorry I didn't. I didn't, I'm just curious. So I didn't know that you lived in Maryland. What part of Maryland do you live?

Speaker 2:

Yeah, so most people are probably familiar with, like Fort Mead, odenton. Yeah, so we, we live near there.

Speaker 1:

Okay, so you lived in PG County for like three years, baltimore County for a couple years.

Speaker 2:

Oh yeah, oh yeah, yeah, yeah, um, I before living in Anarondon County, which is where we are now, we were in Prince George's County in Laurel, and loved my place in Laurel Like um, uh. So yeah, I was there for um, I don't know, maybe like uh 17. Not not 17 at all, but perhaps maybe an 13 in. Yeah, so yeah, our businesses are based in Baltimore, so downtown Baltimore and Fells Point.

Speaker 1:

Yeah, okay, I'll have to go check it out. But yeah, okay, maggie, yeah, sorry, continue.

Speaker 3:

It's okay. It's like Maryland knows who she is by now at this point with everything. Yeah, we're just we, we not working. And that's why we're trying to ask so we can make just. For instance, I worked at. Lockheed. I grew up at Lockheed. Oh yeah, yeah, I want to talk about that. Let's talk about Lockheed. Let's start out with government contracting and cybersecurity. Started out as a software developer. Then you actually help them transition and transform with unisys. Am I right, correct? You're saying that?

Speaker 2:

unisys Yep.

Speaker 3:

Tell us a little bit about how you started there here, in a shorter version, because I know there's a lot.

Speaker 2:

Yeah, yeah. So with Lockheed Martin I was actually a part of a leadership development program that they had there. So it was a rotational program which I'm really glad I got to participate in, because I started as a software developer and realized I just didn't want to have a career doing that. You know we go to peer reviews and you know I remember one time in particular like some of the feedback I got was like okay, tina, this could be done more efficiently if you did it like this. And in my head I was thinking does it work? You know, and when you're when, when your baseline is only does it work? That that tells you that you don't have the curiosity to innovate, to make it better. You know, and I wanted that for something I'd pursue as a career. So I rotated into cybersecurity and did you know? Network security, computer forensics, and I was in love.

Speaker 2:

I transitioned from unisys or from Lockheed to unisys and again I got the chance to do a lot of like availability sort of testing at unisys. And I told my manager at unisys I was like I really want to shape my career around cybersecurity, I want to be the go to cyber person in our practice, and he was so supportive of that Absolutely Just for so many reasons loved him as a manager while I was there. He was just so instrumental in my career and so I went down that track. I continued in learning and being able to get matrixed into different projects that allowed me to develop my security skills. I built a security engineering team within the practice.

Speaker 2:

So when the VA laptop deal came out, when that compromised non encrypted lap, this to create and stand up and deploy and enterprise an encryption solution throughout our practice, so yeah, from there I went to one of my colleagues at unisys and started his own business. He came back, recruited me and I led their civilian division so as vice president of their civilian division, porting over what they were doing in the defense and intelligence sectors into the civilian sector. And then that company became my first T secure customer. So we changed from W to employee to be to be. So that's kind of the inception and progress from Lockheed through to starting to secure.

Speaker 3:

And the reason I had you explain that.

Speaker 3:

I'm sure you're aware of this. We have 18% of women in the cybersecurity industry right now. So it's good to hear you really break that down what, what worked for you, what didn't work for you and why. How you roadmap it to being, you know, this guru that you are today, so thank you for doing that. I learned people to hear Absolutely yeah as far as some of the things that you're really wanting to develop with stem, with some of the education for future generations. If you were to give advice to younger generations, obviously you're very involved with communities and I know we'll kind of go a little bit more in depth on the technical side here but what would be some advice to any and this isn't just for women or girls Anyone that's younger that wants to get into cybersecurity? What would your advice be?

Speaker 2:

Yeah, I think you know one of the sites that I really love and this is something you know on size skills, that that I created, and becoming a cybersecurity professional is really understand how broad the field is. I think sometimes people run from it because when they hear cyber, they think super hard like nerd in a hood, you know, but behind a desk, no social skills or life, etc. But cybersecurity is. It encompasses so many different things and has such a tangible human impacts to people, like when you think about the fact that a lot of even medical technology is now being connected, network connected and technology like a wireless infusion pumps or pacemakers. If you think about, like your you know elderly relative that you absolutely love and adore and want to make sure that, as they're, you know, using some of the latest technology, they're kept safe, you have an opportunity to help contribute to that.

Speaker 2:

If you're in the cyber field and can help design security into some of these products or do some of the testing to ensure that these products are are market, secure and ready Right so that, while legitimate people can access those devices, you're making sure that malicious individuals can't access those devices, or thinking about just in a military context, if you want to keep certain communications safe and encrypted, you know, for your uncle, cousin, brother, aunt.

Speaker 2:

You know that that's serving our country. There's an opportunity to participate and contribute to that in the cyber context. So I think it's just, you know, really taking a step back to understand how pervasive cybersecurity is and just the human impact and the like that you can have by participating in the field. So it's not just about you know ones and zeros and bits and bytes and you know in the hoodie behind the desk, but there's really practical ways that to contribute that we really really need. There's so many open cyber jobs in the US, leaving so many missions and people vulnerable because organizations are struggling to find the talent to fill these positions 3.5 million deficit right now.

Speaker 3:

That's where we're at, it's just so so much yeah.

Speaker 1:

It's really difficult. I've found, and I think others in the field have found, to connect cybersecurity with consumers. Right, think about the person who you're like. You know you should take cybersecurity more seriously, but they go well. They can steal my data. I don't have anything to hide. You all have that friend right.

Speaker 2:

Yeah, we got a lot of those friends.

Speaker 1:

Yes, so going kind of to the other side, not getting into the cybersecurity industry, but for those people who are just, you know, oblivious about our entire world, but we know that it affects them. It's their data that we work so hard to protect, yeah, how have you bridged the gap between cybersecurity and consumers? Is there a technique or anything that you've seen to be able to bring those worlds together?

Speaker 2:

Yeah, I think again, it's really in focusing on the human element. We have an initiative that we'll be rolling out in the coming months with T-Secure that really does kind of do a B2B2C sort of arrangement there. But you know, when you start talking to individuals about protecting their children at home that are connected on these devices, when you start talking about the privacy settings that need to get changed on the TV so that you know these companies aren't watching every show that you're watching, how long you're staying there, what profiles you're setting up, et cetera, when you start talking to them about how you know some of these you know home smart devices that you can talk to and say do this and do that. When you start, you know, letting them know that, hey, like you have to be mindful of what your location you know, like with your children, making sure that you know when they're your children are like asking questions, are you mindful of what answers might be coming back right from these devices telling your children about things that you are not ready to talk to them about?

Speaker 2:

Even with medical information, like with your credit cards and the like, yeah, you can call the credit card company, change that credit card number, but with your health data and medical data. You can't just say, oh look, they stole my medical data. Today I've decided my blood type will be, you know, and you know, like on a micro level we might not think that there's, you know, so much value in and about our information. But you know, just being the cynic and kind of the you know I put on the mind of, you know, adversaries and the like, if you can get to know and understand enough about, like you know, american, you know human populations, diseases, et cetera. Imagine, you know, with bio warfare, kind of stuff that you might be able to start crafting.

Speaker 2:

You know human exploits, right, or human viruses and the like that target specific demographics, and you know, like that's not so far fetched right. We've had huge breaches of medical data, especially military, former military medical data, right, like imagine how you might be able to use that kind of data to start crafting. You know things for those that are, you know, adversarial to the US and sometimes people just don't really think about how valuable it is to be to them. Where can you go? What can you get into? What kind of credit cards can you get that somebody else can't? What other sorts of loans might be available to you that aren't available to somebody else, like there is value in being you right and having your credit score and having you know your name or address. Now I can sign up to go to this place because I have this address.

Speaker 2:

I live in this zip code, right, and so I think, like that's normally, the approach that we take is just making sure that people understand the fact that you know there's somebody that could see and know things about you or your children or other vulnerable individuals, elderly. You know people within your family that you want to protect that may not be, as you know, wise or perceptive, or quick to the. You know, quick to the take as you, and so that's how we kind of help consumers to understand that.

Speaker 1:

Yeah, that's brilliant. Yeah yeah, brilliant, brilliant. I hadn't really thought about that approach. I'm ashamed of myself.

Speaker 2:

Yeah, it's so much in my brain Like automatically when I look at stuff. Now I'm like hmm, how would I get into that, how would I do that? You know, it's just like because.

Speaker 1:

I've never thought that I have worth in such a way, you know like I'm not saying I'm struggling with a few issues, but I'm not saying that I don't Right right, right Himself is the same issues, but I've never really thought about what is the value of being I mean being an American. Yeah, Right, yeah, the value of being an American.

Speaker 2:

Yeah, start there.

Speaker 1:

Yeah, because it's not just local people who are trying to get your data, not at all. It's people who you know they can yeah, they don't have a stake in the game, you know. So they can buy. They can run up your credit card, yeah. They can buy houses in your name. They can take over your lien yeah. And when it all goes to crap, nobody finds them. No, no. Yeah, I heard that South Africa is overtaking Nigeria, so the Nigerian Prince is now the South African Prince.

Speaker 2:

Yes, oh, dear, yeah, so you mean those?

Speaker 3:

emails that I keep getting from the Nigerian Prince is no longer effective. Am I understanding that correctly?

Speaker 1:

Yeah, it's a Nigerian. It's a South African Prince posing as the Nigerian Prince.

Speaker 2:

Right, right right.

Speaker 3:

It's funny that that was. That's funny.

Speaker 2:

Yeah, I actually got an email the other day like saying, based upon my last name, karoma, I had some cousin in Sweden or Switzerland or something that left me in a state and you know I needed to follow up so I could. I was like, oh no, no, no, no.

Speaker 1:

Not today.

Speaker 2:

Not today. Not today Thank you.

Speaker 3:

You did such a good job. Just kind of describing that, because there's a lot of times where even I you know in my own family I try to explain what I do. And it's hard to connect the dots you know what I mean, and you, did such a good job. I know that's part of the reason you're so involved with their community.

Speaker 2:

And why?

Speaker 3:

you asked me to follow you, and so I want to kind of talk to you about that. What would be great volunteer opportunities for any cybersecurity professional or IT it does you know the world family? What would be some good volunteer work that we could do to spread the word?

Speaker 2:

Yeah, I think there's one with a Girl Scouts for one. They now have cyber badges and so you know there's different opportunities. Where they like to have, you know, community members come in and speak both to the girls and also to the parents. I've done those sorts of sessions. You know both types of sessions, just so that parents have an awareness of you know what's out there, what's available, some of these social media platforms, the fact that a lot of them aren't configured for privacy, you know to the initially or by default, and just with the kids as well, just understanding you know how to make wiser, safe decisions online and introducing them to it as a career. You know, kind of with that broad brush, letting them know the impact that they can have in pursuing that. So that's one organization.

Speaker 2:

Another one is like even with churches or other local community organizations that focus on some of the more vulnerable populations in our communities, like children, like the elderly right, like so some of the elderly community centers or some of the community centers for younger, you know individuals, libraries sometimes have, you know, opportunities for different engagements, for like lessons to learn, allowing community members to come in and learn about, you know, certain topics. There's also this organization gosh it's, it is gonna slip my mind. I'll have to find it. Basically, what they do is they have different classrooms different classrooms K through 12, that post their requirements or what they're seeking from having someone come in their classroom and it's virtual and so you're able to volunteer and talk to classrooms of students virtually.

Speaker 2:

I've done, you know, various sessions and you can talk to some of the.

Speaker 2:

Sometimes the sessions are about, you know, can you do cyber 101, or can you talk about the different careers available in cyber, or sometimes students will have, you know, done some sort of assignment and they want, like career professionals, to you know, pair up and kind of review and give feedback on that assignment. That's about technology. So those are some of the you know volunteering things that are available in almost every organization. I mean, if you have ours and you love just tinkering and helping a lot of them, actual physical machines going into, you know, do like a kind of an assessment, you know, or make recommendations about how they can be more secure. You know those sorts of things. Nonprofits normally don't have much of a budget but do have a lot of sensitive information because of the fact that they're servicing, you know, community members so they have all information and the like. So just you know, having free or low cost support for those types of organizations is also a great way to be able to give back.

Speaker 1:

Yeah, it makes me think of my church. So whenever I go to church people ask what do I do? I said I'm in cybersecurity. Yeah, no-transcript. They obviously they go. You know how do I get my kids to like not? Yeah, you know. And there's no perspective of their kids, either their kids or their moms. Yes, right. Yeah and you know I I never really thought. They asked me once if I wanted to do Conferences like, or workshops, or something like that, and I've never really considered it serious. Yeah, but maybe now I will.

Speaker 2:

Yeah, yeah, it's very much needed and it's just um, it's just a really great opportunity, whether it's to provide, like cyber awareness, or it's to like give visibility and allow someone to like See someone in person, like tangible, that is, in that field that they can ask questions of right, like I don't know how you go to church but you know, maybe if you don't have the hoodie and a sweatshirt and anti social, then even that context gives them the ability to say, oh, so he's what a cyber professional looks like as well.

Speaker 1:

Okay, like, yeah that was me in church in like middle school.

Speaker 2:

Yeah, that was probably a lot like if I thought I could get away with it in middle school, like I protested, pantyhose, stockings. My mom just always wanted us like we were in, like church of God and Christ. Pentecostal, like right everybody's in, like hats and long skirts and the like and I was just like this is where I put my foot down. I think my mom just didn't want to fight me, so yeah I, you guys just gonna go to a white church.

Speaker 2:

Oh yeah, you get a little more latitude as an adult, as I went to non-denominational churches so. So now I can go to church.

Speaker 1:

Yes, how much you are.

Speaker 3:

Not jeans.

Speaker 1:

I gave them their pass down, yeah yeah, so this day my dad wouldn't go to a white church because of that. He's like people don't dress up. My dad's from from Guyana, you know they don't yeah oh yeah, dress up, they don't even right. Yeah, we don't breathe.

Speaker 2:

Yeah, I am my. So we, we go to a non-denominational church. Now my parents were in town visiting one time and we were like, well, let's go to church. They were like no, we didn't. We didn't pack clothes like to go to church. I was like no, it's you know, it's pretty casual. And they were like no, no, we don't feel comfortable going to church without you know I'm having having church clothes.

Speaker 2:

Right, so they were like next time we come up, if you want to go to church like and have us go with you, let us know so we could pack appropriate church clothes right. You know right, I guess we're watching remotely this this Sunday.

Speaker 1:

Yeah, maybe I'll do that to raise awareness. One day I'll just go to church and and wear the little hoodie and you know, yeah, yeah, what's that guy doing.

Speaker 3:

You know they'll let me right, right in the very back and see if you can hack their system while they're trying to.

Speaker 1:

Cybersecurity awareness monst right, yeah, yeah, yeah, yeah, yeah, I'll have the mic and I'll go wait. I think I could do this.

Speaker 2:

Right, right, oh, this is God somebody's pacemaker might really need to kick in.

Speaker 1:

Exactly, yeah, we create the problem that we solve. Right, yeah, yeah yeah, all right, I mean, we don't have a whole lot of time left. Do you have some some wiggle room here, Tina, oh yeah, absolutely Okay.

Speaker 1:

Okay, I just want to pick your brain a little bit about yeah, about Some of the services that you offer at side deploy. How much are you guys thinking about maturity when you're talking about Remediation or recommendations? Yeah, yes, could you unpack that a little bit? And what are you seeing out there in the market space as far as people adopting maturity as a framework for their cyber programs?

Speaker 2:

Yeah, so you know, I think, when it comes to Maturity, a lot of organization there was like a whole like kind of Study done for, I think, some of the Maryland agencies and I think Maybe it was like only 60% of them had actually done like a risk assessment to even see where they are. So I think, even before we can start talking about maturity, it's almost just like awareness, right, like we need to get everybody to the place that they are at least asking the question Of where are we now Right and where do we need to or want to be? Yeah, and so you know, I think that that's why we really like on the T secure side, from a services perspective, really reshaped and repackaged, like how we Present ourselves to customers as helping them build and maintain effective cyber programs, right, like. So, if you want to look at it from a more holistic perspective, instead of just like a you know A little spot here, throw a dart there, sort of thing like really take a step back and understand Like what is the?

Speaker 2:

What kind of data do we even have in our environment? Right, like what, what are like and what kind of laws govern that data, and have specific rules around it and then from there kind of taking okay, this is like the data then understanding from there what kind of security controls do we need to have in place to appropriately Protect that data right in our systems and in our environment, you know? So it's like a data analysis, then a risk assessment and then you know from there, kind of seeing what the gaps and holes are based upon what they need and typically, even though the like cybersecurity framework isn't a maturity Framwork per se because it has those tiers of risk, that's often what we leverage and use. Whether the specific framework that our customers are Necessarily wanting to manage their programs in is cybersecurity framework, it's still an effective means by which to help them understand that, hey, from a risk Perspective you're at this tier level now, but based upon what you're saying about where you want to be, that describes this other tier level.

Speaker 2:

And so then we can kind of help and talk through with them, like how they move from one tier level of risk posture to another level, a tier level. And so from a side employee perspective, really where that comes in is as another tool, especially for organizations that have a high sensitivity around availability. So if you look at cybersecurity as like confidentiality, integrity, availability a lot of times there's a lot of focus on confidentiality, maybe next integrity, and then for some organizations availability is like one of the last things. But uptime business operations and the like is really critical because that definitely translates to dollars, and so with SideApoor, you're really focused on OK, if we want to quickly be able to come to the point where we understand the functional and operational impact of making a change like that's, whether it's a security change or it's some digital transformation change.

Speaker 2:

A lot of organizations don't have a set-aside test environment where they can quickly model and like their production environment and for those that do, a lot of them don't necessarily have automated ways to run through environment verification tests.

Speaker 2:

Is everything going to work all of my applications, my OS and everything going to work fine after I make this change? And so when it comes to security changes in particular, there's a clock ticking on those changes right, especially with the advent of artificial intelligence with hackers that might have been mediocre. Now, with AI and the ability to quickly develop exploits that can do malicious things. Like you have hackers that are able to mobilize when there's a known vulnerability, create exploits in days, and organizations are still taking weeks and months, and sometimes years, to test out a patch, to see if that patch or security update is going to break anything and then deploy it. And so side deploy is really positioning those organizations to be able to go head to head with hackers creating exploits in days, to be able to get organizations to the place where they have confidence in deploying their updates, in particular security updates, in a matter of days, because the functional and operational impact of making those changes I'm embarrassed to ask this so late in the game.

Speaker 1:

We've been talking for about a half hour now. But side deploy, would you categorize it as a cybersecurity tool? Is it a platform or is it a service?

Speaker 2:

Yeah, it's a platform. So right now, what's in the market is our SAS software as a service version. What we're deploying this month is a version that companies can deploy inside their own cloud tenets.

Speaker 1:

So, still.

Speaker 2:

Software is still a cloud solution, but they can deploy inside their own cloud tenant instead of inside our cloud.

Speaker 1:

Great, thank you.

Speaker 2:

You're welcome. Yeah, I've been trying to as a tech. We're going through all these sales academy things, right and they're like don't focus on the technology and the features, tina, focus on the benefit to the customer. So at least I'm seeing in myself that I because you didn't even know whether it was cloud and that maybe I'm getting better at focusing on what it does the value it delivers.

Speaker 3:

It's a concept.

Speaker 2:

Yes, Instead of breaking down the technology and telling them how the watch works.

Speaker 1:

Yeah, Well, if you want a brainstorm, that's my world. Ok, use me as a resource.

Speaker 3:

Oh great, yes, yes, yeah, yeah, we were going to see if you wanted to join us on our sales team, because you just did a fantastic job at the liver. Ok, ok, yeah.

Speaker 2:

That's, I'm getting better than yeah, because at first we were like Tina, back on the tech, like you're going in the weeds yeah. Yeah, give us the vision, yeah exactly yeah, and I care because yeah.

Speaker 1:

Yeah, my friend of mine is working on a book called Bleep your product. You know the F word, right? Yeah, your products is like nobody cares about your product.

Speaker 2:

Yeah, yes, yes, yes, yes, yes, yeah I, yeah, I really have to be very intentional to catch myself, to make sure I'm not going into, like, and this is how the clock works, like, could you just tell me the time?

Speaker 3:

I didn't ask you how you make the watch or the clock.

Speaker 1:

I just want to know the time. Yeah, yeah, how does this make me money?

Speaker 2:

Exactly, yeah, exactly Exactly.

Speaker 1:

Or save me money.

Speaker 2:

Yeah, Save me money time. Why should yeah? Ultimately like why should I care? Yeah?

Speaker 1:

All right, maggie, last word goes to you.

Speaker 3:

Well, I'm just curious now that I'm like such a Uber girl fan.

Speaker 2:

What's next? What are you doing?

Speaker 3:

next after World Domination. I'm just yeah.

Speaker 2:

Yeah, you know, it's really just a focus on continuing to build and scale these ventures. Like you know, just there's a lot of national conversation around, you know, like building wealth in the black community. You know business, you know, if you think back to, you know even, like you know, booker T Washington and others right, like just kind of really focusing on wealth creation. And I do think that entrepreneurship, whether that's, you know, and being like a CEO yourself, or it's investing, right, like having the capital to invest in other companies and taking a piece of ownership that way, I think that that is just such like an important thing within our community. Before these for profit companies, I had started a nonprofit and was really focused on, like the economic empowerment, you know, of the black community globally. Right, like, if you are better positioned economically, I just think that you're empowered to make better and I just think that that's so important.

Speaker 2:

I coined this term called engineering and it's it means like taking a structured approach to owning your identity, your destiny and your ventures. If you're not owning them somebody else is right. And so, like, I just have a really big you know emphasis on that. So, you know, I'll probably just continue in the same. You know same vein building, helping others build. I am an attorney, like when I when that'll be like my third or fourth career, you know it'll probably be like following in Crump's footsteps and you know civil rights and injustice, like I just have a big passion around that. I hate seeing inequity and injustice and the like, and so you know, yeah, it'll continue to be a community focus.

Speaker 2:

You know, whenever I'm doing that's that's my why, for business, for law, for whatever. That's that, just that's my consistent why.

Speaker 1:

Robert would love that. Robert Heath, he's always talking about the why.

Speaker 3:

Okay, okay I was going to say I volunteer you and fully submit you for. National Security Council to be yelling. Let's get you in there.

Speaker 2:

Right, right.

Speaker 3:

Right.

Speaker 2:

You're on it. You got me Maggie. There we go. I'm kidding, let's put that in the notebook for like, okay, we got it, we got to get to that, make sure. Yep, exactly, so we can cross it off?

Speaker 3:

Yeah, yeah, okay, yeah, yeah, yeah. Well, where do we find you? If people want to find out more about you and your companies, where should we go?

Speaker 2:

Yeah, yeah. So LinkedIn is probably a great central place to find me. So you know you can find me LinkedIn. Tina Williams Karoma. You know we have a side deploy page from there. We have a T secure page. We have a size skills page. You know, also author of a book that's. That's noted on the website as well. So, yeah, I think LinkedIn is probably a good central place to find me and branch off from there.

Speaker 1:

And you can find me on LinkedIn as well. And remember to visit our YouTube channel. This is not just audio. If you're listening to this, video is also available. And you can find me on LinkedIn I think it's just LinkedIncom slash Josh Bruning and if you're in Instagram and stuff like. If you look, if you search the internet hard enough, you'll find me on other social media.

Speaker 2:

Yeah, yeah, I found you easily.

Speaker 3:

Josh. Yeah, nobody, I mean our audiences first tech, when you find us right right, right yeah.

Speaker 2:

I got it, I got it.

Speaker 1:

It has been an honor being on this show with two powerful women. I really appreciate your time today and everybody. I appreciate you for watching and listening to Security Market Watch. Thanks, thanks, thanks, you Right.

Exploring Cybersecurity and Entrepreneurship
Volunteering Opportunities in Cybersecurity
Church Attire and Cybersecurity Maturity