Speaker Series
Detroit Cyber Risk Management Forum
September 30, 2018
On September 26th we hosted our quarterly Cyber Risk Management Forum at the Detroit Athletic Club. The topics discussed ranged from Shadow IT, Security Metrics, Cloud Security and more. The room was full and had representation from multiple industries, federal regulators, and The Mako Group. There were some new faces in the room from prior forums which also provided some fresh perspective.
If you are interested in more details regarding what was discussed during this forum or would like to attend our next event which will be held in the early winter, please email events@makopro.com.


The Keys to the Kingdom - Access Controls and Ways to Improve
September 19, 2018
Access Controls are among the most understood and utilized controls within an IT framework, but they are also some of the oldest and least updated controls in addition to being some of the most important for reducing risk in a company. In many cases, they have not changed in many years and are in dire need of an update. With all the new pieces of technology available, automation can be incorporated into many aspects of these controls. With automation comes risk. During a presentation at the Detroit ISACA Chapter meeting, Shane O’Donnell and Matt Kipp discussed items for executives to consider when updating access controls and items to weigh when implementing tools for automation. These controls are often overlooked, and when a fresh set of eyes is placed on them, significant issues can arise, but can also be addressed. It was a well-received presentation and included discussion on SOX implications, reoccurring access reviews, complete and accurate user access files, admin access and third-party access rights.
Feel free to contact us at inquiry@makopro.com if you’re interested in more details on this subject.
Pictured below from left to right, Shane O'Donnell, Chief Audit Executive, The Mako Group; Juman Doleh, President of Detroit ISACA Chapter; Matt Kipp, Director of Risk, The Mako Group
Microsoft Azure Security and Privacy Workshop
June 25, 2018
The Mako Group, in partnership with Microsoft, hosted an Azure Security and Privacy workshop on June 13, 2018. The event took place at the dazzling, newly opened Microsoft Technology Center (MTC) in Detroit. The discussion centered around all things Azure and cybersecurity. Specific topics included access management, meeting compliance needs with Azure, and penetration testing in an Azure environment. Similar events will take place at future dates, so stay tuned. For more information on Microsoft's new MTC in Detroit, see the link below:

Detroit Cyber Risk Management Forum
May 29th, 2018
On May 16th we hosted our third quarterly Cyber Risk Management Forum at the Detroit Athletic Club. The event was a valuable conversation which was driven by our attendees. The topics discussed ranged from Robotic Process Automation, NIST Cybersecurity Framework Updates, New York Cyber Rules, Cloud Security and General Data Protection Regulation (GDPR). We appreciate the insight and feedback from everyone who attended the event.
If you are interested in more details regarding what was discussed during this forum or would like to attend our next event which will be held in the Fall, please email events@makopro.com.

ISACA CACS Conference
May 7, 2018
Team members Matt Kipp and Shane O'Donnell presented to a standing room only audience at the ISACA CACS Conference in Chicago on May 1. Matt and Shane presented on the topic of addressing cybersecurity with the board and other management. With over 1,500 people at the conference, it was a great opportunity to share ideas in the cyber industry.
Pictured Left to Right: Matt Kipp and Shane O'Donnell

Nashville Chapter of the Internal Auditors Association
March 6, 2018
The Mako Group presented on two topics at the most recent meeting of the Nashville Chapter of the Internal Auditors Association (IIA) on February 26, 2018.
Shane O'Donnell, Chief Audit Executive, and Matt Kipp, Director of Risk, presented on User Access, Keys to the Kingdom and Ways to Optimize. The presentation walked attendees through challenges in the user access process and ways to optimize. Shane and Matt presented multiple hidden risks involved and controls that can be put into place to mitigate those risks. The presentation involved a healthy dialogue with audience members.
Joe Gates, Senior Security and Controls Advisor, presented on all aspects of a Cyber Footprint Analysis. Joe’s presentation involved an engaging live demonstration of the tools and techniques hackers can use to obtain information on both individuals and companies. Several audience members commented on how eye-opening this presentation was. Joe laid out the risks and countermeasures companies and individuals can take related to this dark area of the internet.
Pictured Left to Right: Matt Kipp, Shane O'Donnell and Joe Gates


Detroit Cyber Risk Management Forum
February 1, 2018
On January 24th we hosted, in conjunction with the Detroit Athletic Club, our second quarterly Cyber Risk Management Forum in an effort to provide a platform for professionals in the southeast Michigan region to address common cybersecurity concerns within their company. The topics of discussion ranged from employee training initiatives to the General Data Protection Regulation (GDPR) and current hot topics.
For a copy of the notes from this forum, which also include links to various training materials that were shared during the discussion, please email events@makopro.com.




Detroit Cyber Risk Management Forum
October 9, 2017
On September 27th we hosted, in conjunction with the Detroit Athletic Club, a Cyber Risk Management Forum aimed at educating professionals in the southeast Michigan region and addressing common concerns within companies. The topics of discussion ranged from high-profile breaches and causes to incident response and sensible risk mitigation strategies.
If you’re interested in seeing a copy of the notes from the event please email events@makopro.com.

Michigan Cyber Compliance & Risk Management for DoD Contractors
June 6, 2017
Jeff Foor, Senior Account Executive, presented at the Michigan Cyber Compliance & Risk Management for DoD Contractors conference on May 10, 2017. Jeff presented From ISO to NIST Readiness. The presentation walked through NIST SP 800-171 readiness requirements, along with the differences between ISO 27001 and the NIST requirements. Jeff also participated on an Industrial Risk Management Panel and discussed the business risks for not being ready for the new DoD mandate. After December 31, 2017, any company that receives a DFARS-related contract award will need to prove their compliance within 30 days or they will lose the award. There was a great deal of audience participation and interaction, which made it a valuable experience for all involved.
Industrial Risk Mitigation Panel From Left to Right:
Retired General Dick Miller with FedITC, Doug Wetzel with Protomatic, Jeff Foor with The Mako Group, Jennifer Dukarski with Butzel Long, P.C.

Detroit ISACA Chapter Meeting
March 1, 2017
Shane O'Donnell, Chief Audit Executive, and Matt Kipp, Audit and Risk Manager, presented to the Detroit ISACA Chapter (www.isaca.org/chapters7/detroit) on February 15, 2017. Matt and Shane presented on Preparing Leadership for Cybersecurity Expectations: Effective Approaches to Addressing Cybersecurity Topics. The presentation walked attendees through the shift of industry focus to cybersecurity. It also laid out methods of conveying the risks and future initiatives related to those risks to an executive audience. The concept of a cyber maturity model was also introduced to assist attendees in framing up cybersecurity conversations with management. There was a great deal of audience participation and interaction, which made it a valuable experience for all involved.
Pictured left to right - Matt Kipp, Audit and Risk Manager, The Mako Group;Sanja Rai, ISACA Detroit Chapter Representative; Shane O'Donnell, Chief Audit Executive, The Mako Group
