Podcasts

Welcome to “Lessons from the School of Security Hard Knocks,” a compelling podcast where global leaders share their most challenging lessons from the security domain. Join host Joe Saunders, founder and CEO of RunSafe Security, as he engages with esteemed guest speakers who unveil insights gained from navigating the toughest security scenarios. Subscribe now and get new episodes delivered to your inbox as soon as they go live!

Bob Ackerman: “Technology is Necessary But Insufficient”

Today’s guest is Bob Ackerman, Founder & Managing Director of AllegisCyber Capital.

In today’s episode, Bob discusses AllegisCyber Capital and his role there, how he got his start, the three things they look for in founders, the market of VC Capital in cybersecurity and the future for IPOs, his thoughts on the the national cybersecurity strategy, the liability shift in critical infrastructure from asset owners to product manufacturers, his thoughts on the future of the United States’ cyber resilience, and as always, his toughest lesson learned.

Robert R. Ackerman Jr. founded AllegisCyber Capital—the world’s first dedicated cyber venture firm—to be “for cyber entrepreneurs by cyber entrepreneurs.”Bobis also the Co-founder of cybersecurity and data science foundry DataTribe, Co-founder of CyberGRX, and Chairman of the annual Global Cyber Innovation Summit—the “Davos of Cybersecurity”—for leading Global 2000 CISOs, cyber innovators, and policy leaders. With a 20+ history in early-stage cybersecurity investing, Bobis titled as one of “Cyber’s Money Men” by major business publications for his experience and leadership in cybersecurity VC investing, named one of “Technology’s Top 100 Investors” by Forbes and featured on Forbes Midas List, and recognized as one of two leading cyber investors in the world by Cyber Defense magazine.

Listen Now