top of page
  • Writer's pictureThe Rivers School

Tyler Karp ’24: Klett Consulting Group

I am extremely grateful for the opportunity to have been able to intern for Klett Consulting Group (KCG), a company based in Virginia Beach, VA. I worked with KCG and Valor Cybersecurity, a cybersecurity company based in Norfolk VA, to create a white paper, develop an e-book, and then make a presentation on cybersecurity initiatives for Major League Baseball.




My first task was to get familiar with working online. As both companies were based out of Virginia, and I live in Massachusetts, the ten-hour commute to work every day would not have been practical. So, I needed to learn how to navigate “Click Up”, a work management site, and submit work through it.


Me sitting at my desk working on my E-book.

Every Monday, I would get on a Microsoft Teams call with Mr. Klett (CEO of KCG) and Mr. Tomchick (CEO of Valor) to discuss my previous week’s tasks, current efforts, and weekly goals. These meetings were super helpful as they let me know what to get done and when. Mr. Klett and Mr. Tomchick would provide input on my work, suggest edits, and help me come up with ideas for things to research and add. They were also very open and willing to answer any questions that I had. In addition to talking about objectives and cybersecurity, It was really cool getting to know them and discussing topics ranging from Mr. Tomchick’s time in college and minor-league baseball to Mr. Klett’s experience in the Navy.



Our weekly Microsoft Teams call

My first output was a white paper—a piece of writing that informs the reader on an issue and gives the company’s viewpoint and potential solution to the issue. A white paper is also a great way for someone who is relatively new to a field, like me, to propel themselves straight into it. I kickstarted my research by studying Valor's past reports ranging from security for defense contractors to their annual cybersecurity for leaders report. In addition to the resources from Valor, I also used resources that I found online to write my report. I compiled all of what I found into a Google doc to have all the information I needed in one place. Then, I turned it into writing. The white paper consisted of three main passages. The first outlined the types of possible attacks and what a cyber incident would look like to MLB. The next section focused on the true cost of a breach and other possible impacts an attack could have on a company. Lastly, I included some potential strategies to maintain good cyber hygiene and how Valor could help MLB protect itself from cybercriminals.



Graph showing money lost to and the number of cyber attacks

My next objective was to take what I wrote in the white paper and turn it into an e-book. The goals for an e-book are to “hook someone in”, to inform them of a problem, and then to introduce them to the company. My target was Major League Baseball. Different from a report or white paper, the e-book should sound more like a story, and each section should flow smoothly from one to the next. It also needed to be more interesting and have better visuals. To accomplish this, I took what I wrote in the white paper, broke each section up, and expanded on what I wrote. I also took some of the data I found from my notes sheet and turned them into graphics such as graphs or visuals. In addition, I was also tasked with adding a section on the future of cybersecurity. I ended up finding and looking into two rapidly growing fields of cybersecurity, Artificial intelligence, and API security, which I then integrated into the e-book. (Feel free to read my e-book here)



E-book cover

My last objective was to create a seven-slide presentation that could be used to present to the MLB chief information security officer (CISO). To create the presentation I took data from my notes and bits and pieces from my previous writings, shortened them into bullet points, and formatted everything in slides. As I created the presentation, I was given three main helpful tips for creating a good presentation: keep it simple, keep it engaging, and make it personalized. My goal was to create something that would make the MLB say both “we need cybersecurity” and “these guys understand our problems.” In the future, my e-book will be sent to tech organizations that partner with the MLB and hopefully catch the attention of the MLB CISO. This would give Valor and KCG the opportunity to present and hopefully work with the MLB to keep America's beloved pastime cyber-safe!



Statistics relating to email compromises

My experience working with Valor and KCG will be something I never forget. Lessons such as how to stay safe online and how to improve my business writing skills will stay with me into college and beyond. I wanted to extend a huge thank you to Mr. Schlenker, Mr. Klett, and Mr. Tomchick for this opportunity, for making the internship as smooth and fun as possible, and for helping me with everything I needed along the way. This internship has truly opened my eyes to a whole new field of computer science and technology and has overall just been an awesome experience.




unnamed (2).png
  • Instagram
  • Facebook
  • Twitter
  • LinkedIn

333 Winter Street, Weston, MA 02493

bottom of page