chat
expand_more

Abnormal Engineering Stories, Episode #2: Building ML to Make Humans More Effective

Over the last three years building our ML-based cybersecurity products at Abnormal Security, I’ve benefitted enormously from discussions with colleagues in the ML space. This podcast aims to make some of those conversations available. In our second episode of Abnormal Engineering Stories...
July 7, 2021

Over the last three years building our ML-based cybersecurity products at Abnormal Security, I’ve benefitted enormously from discussions with colleagues in the ML space. This podcast aims to make some of those conversations available.

In our second episode of Abnormal Engineering Stories, Nico Koumchatzky and I discuss the future of ML platform, what it means to be an ML engineer, and the machine learning challenges faced at Abnormal and Nvidia. Nico is the Senior Director of AI Infrastructure at Nvidia, and before that, he ran Twitter’s ML Platform team, “Twitter Cortex,” where he and I worked together.

This discussion includes:

  • A wide-ranging and enjoyable discussion on the current and future state of ML platform with analogies to the history of software engineering
  • The role of the “ML Engineer” and why any successful ML practitioner needs to have one foot in the software engineering world of code, IDEs, databases, services, etc. and the other foot in the machine learning world with experimentation, data science, algorithms, etc.
  • Challenges we are trying to solve in our organizations including stopping cybercrime at Abnormal and building a platform to enable fast and large-scale ML and autonomous vehicles at Nvidia!

We hope you enjoy it! Please do subscribe on Apple, Spotify, or Google Podcasts.


Abnormal Engineering Stories, Episode #2: Building ML to Make Humans More Effective

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22

Related Posts

B 4 9 24 Send Grid
SendGrid and Mailtrap credentials are being sold on cybercrime forums for as little as $15, and they are used to send phishing emails and bypass spam filters. Learn how infostealers and checkers enable this underground market.
Read More
B Convergence S2 Recap Blog
Season 2 of our web series has come to a close. Explore a few of the biggest takeaways and learn how to watch all three chapters on demand.
Read More
B 1500x1500 Adobe Acrobat Sign Attack Blog
Attackers attempt to steal sensitive information using a fraudulent electronic signature request for a nonexistent NDA and branded phishing pages.
Read More
B 4 15 24 RBAC
Discover how a security-driven RBAC design pattern allows Abnormal customers to maximize their user setup with minimum hurdles.
Read More
B 4 10 24 Zoom
Learn about the techniques cybercriminals use to steal Zoom accounts, including phishing, information stealers, and credential stuffing.
Read More
Social Images for next Cyber Savvy Blog
Explore how Alex Green, the CISO of Delta Dental, safeguards over 80 million customers against modern cyber threats, and gain valuable insights into the cybersecurity landscape.
Read More