Inside the Media Minds podcast featured image

Inside the Media Mind of Lou Covey, Editor for Cyber Protection Magazine

This week on Inside the Media Minds, our host Christine Blake sat down with Lou Covey, Editor at Cyber Protection Magazine to discuss the topics Lou is exploring, takeaways from RSA 2022 and his insights from 50 years in journalism (both freelance and on-staff) and PR. 

Lou’s journalism career began when he was 18 years old, before he received a college degree, and he has since covered just about every topic in one way or another. Lou came to love cybersecurity when he realized how it can touch everything, everywhere – from grocery stores to school districts to small businesses.

In this episode, Lou shares his full journalism journey, why he and his business partner decided to launch Cyber Protection Magazine, his predictions for the main headlines of 2022, and much more. 

Listen to the full podcast or read the transcript here to dive deeper into Lou’s interests and insights, including:

  • Marketing suggestions for vendors 
  • Why Russia’s cyberwarfare capabilities were surprising
  • The story that helped save a school for mentally impaired adults
  • What Lou does not prefer to hear in vendor pitches
  • The editorial project that revealed to Lou the future of content marketing

Timestamps:

0:34 – Lou’s background and the creation of Cyber Protection Magazine 

2:04 – Stories Lou is looking to cover and people he wants to interview

4:27 – Lou’s background before Cyber Protection Magazine

6:12 – Lou’s interests within cybersecurity

6:59 – Takeaways from talking to vendors at RSA 

8:19 – Predictions for 2022’s biggest cybersecurity headlines

10:01 – Lou’s most memorable story

12:14 – How vendors can cut through the noise at busy conferences like RSA

16:21 – What’s ahead for Cyber Protection Magazine 

19:57 – Lou’s editorial project within semiconductor engineering

Transcript:

Christine Blake (CB): Welcome to Inside the Media Minds. This is your host, Christine Blake. This show features in depth interviews with tech reporters who share everything from their biggest pet peeves to their favorite stories. From our studio at W2 Communications, let’s go Inside the Media Minds.

Hi, everyone. This is Christine Blake, the host of Inside the Media Minds. And I am here at RSA with Lou Covey, the chief editor of Cyber Protection Magazine. Welcome, Lou.

Lou Covey (LC): Hi. How you doing?

CB: Good. Thanks for joining us. So, I want to hear more about Cyber Protection Magazine, and then also what you’re covering at RSA this year. So, do you want to start with a little bit of background on your publication, and then we can go from there?

LC: Sure. We started Cyber Protection Magazine about a year and a half ago, where I hooked up with my partner Patrick Boch in Germany. I have been doing freelance journalism for a while in the area of cybersecurity and I was looking for a publication that I could hook up with. And we found him I said, “why don’t we start our own?” And he had the insight, he works for SAP and marketing, but he also has a lot of operations knowledge. So he, he pretty much is like the publisher and I handle content and interviews. And we’re starting to look into not the way most security publications work, which is looking at who’s hired who who’s merging with who, what the latest threats are. All this stuff is pretty well known. The problem is, is that 80 percent of the market, while they want to buy cyber protection tools and services, they have no idea where to start. And when they hear from one of these companies, they have no idea what they’re talking about. So, our our slugline on the magazine is “cyber security explained.”

CB: Okay.

LC: That’s what we do.

CB: That’s great. So, here, you mentioned that this is your first experience at RSA what types of, you know, stories are you looking to cover, types of people you’re looking into interviewing?

LC: Well, I want to I want to put what they do in the context for everybody else. For example, one of the questions I’m asking about is North Korean cyber spies who are posing as remote IT contractors. Because there aren’t enough people working in cybersecurity, so you have to get contractors. It’s hard to find them in the United States and in Eastern Europe, but there are plenty of them in Asia, especially being sent out by the North Korean government to help finance their weapons programs. And they are posing as people in China or in India, or even the United States to get contracts, and working for any kind of company in the area of data. They’re even working in dating applications. Because all you have to do is put some of the malware into your phone and while you’re swiping left, they’re uploading malware into your system’s network.

CB: That’s crazy.

LC: That’s not necessarily who they’re attacking, because small companies will contract to larger companies who will contract to the government and other infrastructure. So that’s their long game. But at the same time, they can make $300,000 a year which goes right to the North Korean government. So I want to find out if anybody’s seen that somehow, some haven’t and what you can do to stop it.

CB: Okay. That’s interesting. So, are you meeting with a lot of different resources here to try to get that information for other stories as well?

LC: Yeah, well, I take a look at what they do and then I asked that question. I’ve got a couple of others, and put it into context, gotten some very interesting answers. There was one company yesterday, I’ll probably write about them, but they won’t like it.

CB: Ut oh.

LC: They have a product that will anonymize you. So, you can actually say you are somebody and they’ll check you out. And yeah, that’s who you are in that context, so they actually help hide your background. And if you’re not really diligent in doing your vetting of these particular people, that technology can help them get past it.

CB: Interesting. Um, and then you mentioned that you were a freelancer before Cyber Protection Magazine launched. Tell us a little bit about your background and then how you got interested in this space as a whole.

LC: In cyber protection or being a journalist?

CB: Journalism.

LC: Okay. Yeah. Well, I was 18 years old and I got a job as a news reader on a Top 40 station on the peninsula. And that lasted for about six weeks, but I kind of got the bug and I went to college, started to major in history and then joined the stat, the campus newspaper. Right after I’d gotten the job with a the mighty news beacon of the peninsula, the Foster City Progress. So, I started working in journalism before I’d even gotten my degree.

CB: Oh, wow. Okay.

LC: Then that moved on to the Palo Alto Times and doing some spring work for the New York Times and working in Central Valley, covering the Ford-Carter campaign. Essentially, when people ask me what I cover, I say it’s probably better to ask me what I haven’t.

CB: Sure. Yeah.

LC: Because that was 52 years ago. And I’ve, I got into technology when I was a technical editor for Lockheed missiles and space, and the nuclear weapons program.

CB: Oh, wow. Interesting.

LC: That gave me a lot of insight into a lot of different science. And I went in, got into PR for a while and then I went back to freelancing. And then I got back into PR, started my agency and then everything crashed, I went bankrupt and went back into journalism.

CB: Oh, wow.

LC: But I’ve never been far from the profession.

CB: Got it. And then what about cybersecurity do you find, like, the most interesting at this point in time?

LC: Absolutely everything. One of the reasons I became a journalist is that I’m insatiably curious and I have a short attention span. So, I can go and I can cover something, I can know everything I need to know about it, and write what I done and move on to something else. But cybersecurity touches absolutely everything everywhere. And so I can, I can find out about what’s going on with grocery stores in cybersecurity. I’ve talked to people in school districts about cybersecurity. I’ve talked to people running small businesses who have been hacked. So everybody gets touched by this.

CB: Yeah, absolutely. Yeah, and here at RSA, so many different vendors and solutions and practitioners and researchers all come together. Has there been anything like really interesting that you’ve learned so far this week in some of your meetings?

LC: It’d be really hard after 30 meetings. The good thing is I’m recording everything, transcribing it, and that I can go back and take a look at what’s going on. But there are some fascinating products here. And hopefully, people, they will learn to put them into a way that people can access them. Or at least give people an understanding of where they actually exist. Because most of these companies here, they’re going after 20% of the market, those are the medium to large enterprises. Why? Because that’s where the money is. But, those companies also provide services to those customers provide services to small to medium enterprises. So those companies need to know what those large companies are contracting, what they’re using. Like, how does Amazon secure their cloud? Right? They might need to know that. Yeah, it might be a good way of deciding whether they’re gonna go with Amazon or Oracle. And Oracle buys every security product in the world, just so they make sure they haven’t missed anything. That’s always good.

CB: Yeah. And then, when we look at, you know, this year, I guess, as a whole, there’s trends around ransomware, supply chain. What do you think will be one of the major headlines of 2022, from your perspective?

LC: As of what has already happened?

CB: Perhaps.

LC: Or what’s going to happen?

CB: Perhaps both right? Like what has already happened and then what could potentially happen as we’re seeing, like, you know, trends unfold and different issues unfold?

LC: Well, I think one of the biggest surprises is we were absolutely terrified about the Russians retaliating. You know, I just finished talking to a guy who made predictions about how it was going to happen. And I asked him, I said, “Well, do you still hold that positioning?” He went not so much.

CB: Interesting.

LC: Because it didn’t happen.

CB: Right. Yeah.

LC: And what we’re finding out is that the vaunted cyber warfare capabilities of Russia are about as good as their tires on their trucks; they’re falling apart and they became targets, so I think that’s going to be a major story. And from that, we’re going to find out who’s really behind a lot of the stuff we’re dealing with. And I think it’s North Korea.

CB: Yeah, that’s a good point. Cause I think a lot of people were predicting that when everything unfolded at the start of the year. So, it’ll be interesting to see that unfolds. Absolutely.

LC: And what’s going to be coming up; cryptocurrency is has been quite the fad, but it’s also an extremely insecure way of putting your money. Yeah, and I don’t think we have seen nearly the disaster that’s going to happen with cryptocurrency.

CB: I could see that. Yeah. I could see that definitely unfolding this year too. Um, looking at your, kind of, career in journalism as a whole, what is one of the most memorable stories you’ve written?

LC: When I was working in the San Joaquin Valley, there was a school for mentally impaired adults who were there, live living with their families, but they had to figure out how to take care of themselves when their parents or their caretakers died. So, this this class was specifically…basic things like how to write a check, how to balance a checkbook, basic things like that, how to write. And the district was going to shut them down. So, I went and did a story on them, spent the day with him watching and, there was this one guy who was working on writing his name, and he was just so slow but painstaking to get it absolutely right. And to me, it was heroic, seeing what he was trying to do. So, when I wrote that up, that’s what I wanted, that’s what I wanted to pass on. And the good news is when the article came out, the school district saw it and said, Yeah, we’re going to keep this. So, it kept the program. But about a week later, I got an envelope stuffed with a lot of letters from all these men at this place. And, I have a hard time, I still post up at, this has been decades ago. There was a letter from this guy written in that painstaking, painful handwriting. He said, Thank you, Mr. Covey for the article. It made me feel like a man.

CB: Wow. Yeah, that gives me goosebumps. That’s amazing.

LC: I have had that. I’ve had other things like that. But that’s the one that sticks with me the longest.

CB: Because it really shows, like, the difference that that type of a story can make and like give recognition to these people and make them feel, like, a certain way. Yeah, that’s amazing. That’s cool, that I can see why that would be a stay with you and be really memorable. Cool.

And then you mentioned also, you know, you have experience in PR and journalism, right? So, I’m sure you get pitched a lot from PR practitioners and vendors trying to get you to cover their clients and that type of thing. And I guess a question that we always like to ask is what makes a vendor stand out and kind of cut through the noise of especially of a busy conference like this?

LC: That’s tough. Because that’s really my job is…

CB: Right.

LC: …to figure that out. This time, I pretty much took everybody’s request.

CB: That’s nice.

LC: Got 33 meetings here. But I’ve got 90 other companies I’ve got a call afterwards.

CB: Wow.

LC: Okay. And part of the thing that we do at cyber protection magazine is we have a newsletter. And in the newsletter, we’ll take a look at a couple of articles that we’ve done that we thought were were noteworthy that people should pick and take another look at. But, we also like to put out a list of things that we are going to cover. So, for people in the agencies or for marketing people, rather than me come up with an idea and Patrick and I, say so who are we going to talk to this time?

CB: Yeah.

LC: And then making the phone calls and going through all that process. I put that in there and…

CB: And then people come to you.

LC: Yeah, you can, you can call me up and say, we’ve, we’ve got something to say about this.

CB: That’s great. That’s great.

LC: And that that helps cut through the noise. I still get annoyed with a lot of things…whenever a company says they are a leader in whatever. I know, that’s bullshit.

CB: Right.

LC: Excuse me for the language.

CB: Oh, you’re good.

LC: It’s a podcast after all.

CB: Oh, yeah, you’re good.

LC: Because what I found is that companies that are actually leaders in any particular area, never have to say they’re leaders.

CB: Good point.

LC: And it kind of annoys me when they do that.

CB: Yeah.

LC: And I don’t like funding announcements. I don’t like mergers and acquisitions. That’s well covered by everyone else. And it goes into a press release that goes up online and gives them the coverage they actually need. But, when they come to me, and they say, here’s a problem that we’ve noticed and here’s how we’re trying to solve it, that’s the best possible pitch you can get.

CB: That’s great insight. And it’s kind of refreshing you know, to hear that also because it’s so many vendors struggle with saying some of that marketed jarg…marketing jargon like you know, the leading edge the and most innovative, all this stuff, but it’s like, you really need to paint that problem and illustrate the problem and then the solution from an industry perspective, not a hey, this is our product perspective, right? Sure. There’s a I’m sure it’s hard to kind of filter through all of that.

LC: And something else that annoys me, and I understand why, is when you ask them, okay, well, who are your customers? And they say, well, we’re…fortune 500. Yeah, but who?

CB: Yeah.

LC: Well, we can’t tell you that because we’ve got an NDA. Yeah. And I understand that. You know, that’s what you have to do to get the business. But it doesn’t do anybody any good. The common excuses is well, our customers consider us to be a competitive advantage. Well, thing is, if that company, if that vendor doesn’t survive, they’re no longer a competitive advantage. So, they need to do business, they people need to know who they’re doing business with, and that they’re succeeding. And if you don’t get that, then stuff falls apart. So, the customers have a vested interest in making sure that their vendors that they like, succeed, so they need to talk about it. Moreover, in the area of cybersecurity, those customers have to know what that company is doing.

CB: Yeah, that’s true.

LC: And once they get an idea, okay, well, then you don’t even have to understand the technology. You just have to know they’re doing something to protect me.

CB: Right.

LC: And that needs to be be made more clear.

CB: Absolutely. That’s definitely a good, good insight into a lot of things that are going on this week at the conference, for sure.

And then I guess, before we wrap up, is there anything interesting that Cyber Protection Magazine has coming up? Like any interesting stories you’re working on? Or you know, you mentioned the newsletter and any big initiatives?

LC: We do something kind of weird. It’s a brand new technology that no one has heard about. It’s called print.

CB: There we go. I love it. It’s rare. You’re right. It is rare.

LC: Yeah. Well, the thing is, we never planned on doing this. I was the host of a panel back in October on API security. And it went so well that it turned into a couple of articles. And then the company that sponsored the panel said, can we make this into a magazine? So, we just did a did a PDF of it. And put it out in January, got 4000 downloads.

CB: Wow.

LC: Yeah. So I said, well, okay, we probably need to do more of this, and then this Cloud Expo in Dusseldorf came to us and said, can you do the same thing? And can you print it out?

CB: Print it out?

LC: And I went…Okay. So we did it. We print, it was just 500 copies, they disappeared in 30 minutes. So, we printed out some more, so I could pass them out around here. But we’ve decided to start this program, we call them the special issue. They don’t come out on a regular basis. Okay, what we do is we find a specific subject that we can drill down on, because in an online magazine, people don’t read things more than 750-1,000 words.

CB: Right, I can see that.

LC: So you can’t really do a deep, deep dive. With this we can. Because in this, we’ve got not only companies that were exhibiting there. There’s a company here that didn’t exhibit that, that sponsored an article, which they ended up, was read by the CEO of a company they were trying to land, and they ended up getting a multi-million-dollar contract out of it.

CB: Wow.

LC: So, print has a place.

CB: Yeah.

LC: But as long as you’re doing it in such a way that gives a real value.

CB: I like that.

LC: And when it’s not filled with ads, I mean, there’s a couple of ads in there. But the idea is just to focus on the content. So that’s something that we’re doing that we think is kind of unique.

CB: I think so, yeah.

LC: And, and people are finding value in it. Matter of fact, that company that got the big contract, they said these and we want to do 10 more. I went, yeah, let’s let’s walk before we run. So we’re actually planning on four special issues on the area of managed service providers.

CB: Okay, that’s good to know.

LC: But we also have one planed coming up on HR.

CB: Oh.

LC: Because a big problem in cybersecurity is the HR people, they don’t know what they need to look for.

CB: That’s a great point.

LC: So, we’re going to do a special issue on what the HR people need to know about cybersecurity.

CB: That’s cool. I love how each issue like digs into that topic because it’s more in depth, not just surface level, like covering all these different things. That’s really interesting. I love that.

LC: And the really cool thing is subscriptions are free.

CB: There you go.

LC: You subscribe to the magazine, you get the newsletter and you get to download the PDF.

CB: I want it now. And people I mean, I don’t know people are like, oh, I want to actually look through something and like have something it’s, that’s great. I love that. That’s really good to know.

LC: Yeah, I’m enjoying myself because I’ve had these concepts in my head for 20 years, ever since, um…How much time do you have?

CB: We can keep going, we’ve got time.

LC: Interesting story.

CB: We love a story.

LC: One of the areas I worked in was uh semiconductor design.

CB: Okay.

LC: Okay. And I started this program where, for a particular editor and said, look, this is what I’ll do. I will go out and I will find companies on specific subjects, okay, that you want to you want to write about. And I will, you tell me what companies you want to talk to and I’ll arrange it whether they’re a client or not. So, I set up this meeting with these three CEOs of the three largest Design Automation companies to talk about what the future of the industry was. And things were going like hammer and tongs for this industry. So, this was right around 2001? I think? So, before we actually had all this digital stuff, you can’t find this, the magazine’s gone.

CB: It’s only print.

LC: Yeah. But one of the CEOs said, we are tired of all of these startup companies riding on our marketing coattails. So, we’re gonna cut back our advertising by, so there’s not as many pages so that they won’t get the coverage. And the other two CEOs said yup that’s what we’re gonna do. And I said, we’re in deep trouble because that’s when journalism started to die.

And I went back to my clients and said, if you don’t start advertising, you’re going to lose these magazines. They said nah, it’s never going to happen. And within five years, 75 percent of the publications that cover the industry were gone, and 90 percent of the journalists are gone.

CB: Yep.

LC: So that scared me at that point and I started realizing, okay, they’re not going to advertise, so we need to focus on content…

CB: Yeah.

LC: …to do more marketing. And then somebody said, a few years later said, yeah, we’re doing content marketing.

CB: Oh, my gosh. You’re just ahead of it a little bit.

LC: Yeah, I’m generally about five years ahead of everyone else.

CB: Alright, so what’s coming in five years now? 20..Let’s see…27.

LC: Well, like I said, there’s gonna be print.

CB: Yeah, it’s gonna go back full circle back to print. Yeah, that’s funny. That’s a good story. Awesome. So cool.

Well, yeah. Thanks a lot, Lou. It’s been it’s been great talking to you and for everyone listening, thanks for tuning in to this episode of Inside the media minds from RSA.

Thank you for joining us on today’s episode of Inside the Media Minds. To learn more about our podcast and hear all of our episodes, please visit us at W2Comm.com/podcast and follow us on Twitter at Media Minds Show, and you can subscribe anywhere podcasts are found.