Image Title

Search Results for ASia:

Michael Yung, Asia Miles | Adobe Summit 2019


 

>> Live from Las Vegas, it's theCUBE. Covering Adobe Summit 2019. Brought to you by Adobe. >> Hello everyone, welcome back to theCUBE's live coverage, here in Las Vegas for Adobe Summit 2019. I'm John Furrier, Jeff Frick my co-host this week. Michael Yung is the CIO of Asia Miles. Welcome to theCUBE, thanks for joining us. >> Great to be here. >> So take a minute before we get into the conversation about machine learning, and all the cool tech. What does Asia Miles do, what's your role there, and stuff they do? >> Asia Miles is the loyalty reward program of the Hong Kong, Cathay Pacific Airways. So, typical airline, but we have the reward program to support our members of Cathay pacific airways. We have over, about 11 million members, and over 700 partners around the world. >> How many members? >> 11 million. >> 11 million? >> Wow. >> That seems like a lot to me. (laughs) >> We are the leading loyalty program in the region, in Asia. In fact we started the program about 20 years ago, so in 1999, so this is our 20th anniversary. >> Wow, congratulations. >> So, similar to any Loyalty program, our members can earn miles by flying, traveling, dining, shopping. Even have your mortgage with our banking partners. At the same time, using the miles, you can redeem rewards. Hotel stays, flight tickets, and even for tablet computers or mobile phones. So you can do all of this. >> So, you did the web 1.0, web 2.0, web 3.0. (laughs) You've lived the journey. >> Paper 1.0. >> So my job is actually leading the digital part of the team. As you know, like loyalty program, you don't have protection lines, you don't have branches, everything is digital. So our web, our mobiles, our engines to support the earnings, and engines to support the reductions are all digital. So basically, we are more like a digital marketing company, we links the partners, their products, their offers, to our members. >> So, important is obviously the data, it's super important. And having connections points, APIs, open systems. Is it open APIs? >> Yes, all of these are technologies in our stack. So, basically our membership profiles are databases. And then with APIs we can do all sorts of modeling, or calculation, or segmentation. And then we push through our marketing offers, or campaigns, to our targeted members. >> That sounds like good architecture. Now what, specifically of Adobe product stack, are you using, for Adobe? >> We used almost the whole suite of Adobe products. We started our baby step about three years ago with Adobe Experience Manager. Basically our contact management systems are website or mobile. And then we extended to campaign to automate our marketing campaigns. And then later on audience manager, target and analytics. So it has evolved. So basically a full stack. >> So you're a big customer of all the products. So one of the big things they're talking about is the data, role of data, and machine learning's coming up a lot. How are you applying machine learning, with all those millions of members, and all the different diverse contact you have, and the different connection points to partners. You have to, kind of have this free flowing operating environment, platform yourself. So how are you using machine learning to either automate away things that you're doing manually, or creating new innovation insights. >> As I mentioned, we have to match the offers from our 700 partners to 11 million members, right. And therefore we build certain technologies, like propensity modeling, that we can tell, say from you miles balance, your life stages, your persona, and your lifetime varial, and then we do, what we call the partner recommendation engine. So the recommendation engine will push certain offers to John, or to Jeff already, based on all your profiles. And that requires some machine learning and modeling as well, from our data scientists. >> I'm curious how the expectation has changed over time in terms of, kind of what your members expect to get out of the application. Because I assume they want more, and more, and more, what was special today is common tomorrow. And how you've been able to continue to adapt and change what you often experience. >> Right, great question. First of all, our members really like to go mobile, so our offers have to be location based. So with your mobile apps, then you can see, okay what are the popular restaurants around me, that I can earn miles easily. Or, if it's a Monday, then you can earn, say double miles if you buy something with retails partners as well. So all this, the partners, and the members expect more. And, secondly, members are smart enough to tell that, oh, your offers is generated by a machine. It's not personalized enough. For example, if I just fly to San Francisco last week, why'd you promote San Francisco flight ticket to me? Or hotel again? >> Right. >> I'm not going to San Francisco again. >> The re-targeting thing is brutal. >> Brutal, yeah. So you have to really base it on the transaction history, and the other features or signals, and then define the next offer. And this is really important. >> And do you help the customers figure, because you just said if you eat out on a Monday, maybe you get double miles because the restaurants are slow. Is that something that you guys have discovered in your analytics, that you're helping your partners to get more pull on their offers, or is that being driven from them? Because you have a lot, you've got a lot more data than an individual restaurant, or some of your other partners. >> But I mean, even in Hong Kong, Monday's a slow day for business. >> Right, right, right, right. >> So it's good to help out the partners a bit, you earn double miles. Or on certain important days, or holidays, you get triple miles by buying something. So it's natural for our partner's, and our member's expectations. >> You have an economy. (laughs) It's like, you've got to have a fiscal policy. >> Well let me tell you all loyalty programs pretty run like this. >> It's really highly data driven, you have reputation, you have influence. >> Exactly. >> It's very important, I'd almost imagine, contextual understanding about what's happening, and having the right data. You mentioned that re-target thing, about San Francisco. I see this all the time on re-target, they don't have the context. I mean that really makes for a really poor personalized experience. Talk about context, having data in context to something. How hard is that? >> Well it's really from data, turned into information, and then actionable insight, it's really hard. So, even we have so many team members doing all this modeling, there are times that we need powerful tools to do proper segmentation and targeting. And that tool's got to be really flexible, and fast responsive to certain context. And with that Adobe products help us a lot. >> What's the biggest to do for you, going next step as you continue to grow. You're digital, all digital. You have Adobe Suite, cloud computing scale, a lot of data context, a lot of usable data. What's next for your business, what's next for you. >> Well, last year we started to test the water to try out blockchain technology. So we have the marketing campaign rules, and packed that in a blockchain smart contract. And this is one of the things that we invested a lot of time and resources into it. We believe in the future marketing campaign has got to be more real time, and you can earn your bonus miles straight away, instead of waiting two, three months until the end of the campaign. So hopefully with the marketing platform, and also newer technology, and better data, we can do better campaigns. >> In terms of skills to deal with the kind of things that you're doing, with future proofing your business with blockchain, love that. Smart contracts going on, peer to peer, immutable, love that value proposition. You get reputation, move that over into currency. >> One of the options. >> Asia coin. (laughs) >> Optimize is one of the options. >> What else is on your mind? KPIs, how do you look at data sets, how do you guys view? >> Measure success. >> How do you measure success? >> Well, I would say first of all, all the stakeholders have got to be happy with the program. I mean, the stakeholders include our members, partners, our shareholders, and our employees. They're important to make sure that the program is successful. And also including the engagement ratio, and our package ratio, where there are a lot of members that usually don't have chances to redeem things, and then they let the miles expire, for example. So helping them maintain a healthy package ratio is also a KPI that we measure carefully. And then, other than that I think all our employees or staff, they let you know, or they need to understand how technology and business mix together. If you're good in business, but not knowing marketing technology, for example. Or if you only understand technology but not the business, for example, it's just not good enough for the future. So the skillset why you have to understand both. >> How are you using technology, especially Adobe, how is Adobe helping you, and then what other things you might be doing, to help internal processes get better? Because one of the things I'm seeing here at this show is, with the platform, as you start to thread the data together and let the data, kind of naturally flow, with machine learning and the different data points, you can start to get some visibility to insights that might not be there. So that's going to cause some internal disruption. People might lose there job, or new jobs emerge, there's always conflict when you're progressing. How do you use technology, and this technology, to keep getting higher functionality, better economics, what's the internal struggles, and gains look like? >> Well, for example, before the days of marketing platform, or Adobe days, you may need to take weeks to prepare a campaign, if not months. Because you need to prepare all the contents, all the lead assignments, and then you push out through all the different channels. But now you can be always on campaign, different dates. And, for the blockchain example, we can actually eliminate the reconciliation and settlement effort. So the back office operation team, they can move along to do something else. To do more campaigns, or to talk to the partners more, to understand their needs. Instead of just number crunching, we do reconciliation. So I think, it's not about with less resources, but with the same resources, how to do more things. >> Right. >> And it's almost continuous improvement on the campaign. >> Yes, continuous, all the time. >> Versus just, you know, let's plan a campaign, run a campaign, measure the campaign. It's just constantly going. >> Prepare, run it, and then measure. Just never ending. >> As an Adobe customer do you like the direction that they're going? >> Yes, yes. All exciting products are in the road map. And we are ready to explore more in the future. >> Michael, thank you for coming on and visiting us. >> Okay, my pleasure. >> We appreciate it. Here inside theCUBE we're taking all the action, here at Adobe summit. Getting the data, sharing it with you out in the open internet. Thanks for watching, I'm John, with Jeff Frick. Stay with us for more coverage from day one after this short break. (upbeat music)

Published Date : Mar 27 2019

SUMMARY :

Brought to you by Adobe. Michael Yung is the CIO of Asia Miles. So take a minute before we get into the conversation and over 700 partners around the world. That seems like a lot to me. We are the leading loyalty program in the region, in Asia. At the same time, using the miles, you can redeem rewards. So, you did the web 1.0, web 2.0, web 3.0. the earnings, and engines to support So, important is obviously the data, it's super important. or campaigns, to our targeted members. are you using, for Adobe? And then we extended to campaign to automate So how are you using machine learning So the recommendation engine will push certain offers and change what you often experience. Or, if it's a Monday, then you can earn, say double miles So you have to really base it on the transaction history, And do you help the customers figure, But I mean, even in Hong Kong, So it's good to help out the partners a bit, You have an economy. Well let me tell you all loyalty programs you have reputation, you have influence. and having the right data. and fast responsive to certain context. What's the biggest to do for you, has got to be more real time, and you can earn In terms of skills to deal with the kind of things (laughs) So the skillset why you have to understand both. with the platform, as you start to thread the data together all the lead assignments, and then you push out Versus just, you know, let's plan a campaign, Prepare, run it, and then measure. All exciting products are in the road map. Getting the data, sharing it with you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

MichaelPERSON

0.99+

JohnPERSON

0.99+

JeffPERSON

0.99+

John FurrierPERSON

0.99+

1999DATE

0.99+

AsiaLOCATION

0.99+

Michael YungPERSON

0.99+

700 partnersQUANTITY

0.99+

tomorrowDATE

0.99+

last weekDATE

0.99+

twoQUANTITY

0.99+

AdobeORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

last yearDATE

0.99+

Hong KongLOCATION

0.99+

todayDATE

0.99+

Cathay Pacific AirwaysORGANIZATION

0.99+

OneQUANTITY

0.99+

11 million membersQUANTITY

0.99+

20th anniversaryQUANTITY

0.99+

Las VegasLOCATION

0.99+

11 millionQUANTITY

0.99+

MondayDATE

0.99+

three monthsQUANTITY

0.99+

oneQUANTITY

0.99+

over 700 partnersQUANTITY

0.99+

bothQUANTITY

0.98+

Asia MilesORGANIZATION

0.98+

Adobe Summit 2019EVENT

0.98+

AdobeEVENT

0.98+

about 11 million membersQUANTITY

0.97+

triple milesQUANTITY

0.97+

this weekDATE

0.95+

about 20 years agoDATE

0.95+

double milesQUANTITY

0.94+

Cathay pacificORGANIZATION

0.93+

FirstQUANTITY

0.92+

theCUBEORGANIZATION

0.91+

firstQUANTITY

0.9+

day oneQUANTITY

0.88+

Adobe SuiteTITLE

0.82+

one of theQUANTITY

0.8+

millions of membersQUANTITY

0.78+

three years agoDATE

0.77+

secondlyQUANTITY

0.75+

Adobe Experience ManagerTITLE

0.72+

aboutDATE

0.65+

Hong KongORGANIZATION

0.61+

Asia MilesTITLE

0.54+

CIOPERSON

0.52+

AsiaPERSON

0.48+

Loyalty programOTHER

0.47+

AsiaOTHER

0.44+

MilesPERSON

0.38+

Nancy Wang & Kate Watts | International Women's Day


 

>> Hello everyone. Welcome to theCUBE's coverage of International Women's Day. I'm John Furrier, host of theCUBE been profiling the leaders in the technology world, women in technology from developers to the boardroom, everything in between. We have two great guests promoting in from Malaysia. Nancy Wang is the general manager, also CUBE alumni from AWS Data Protection, and founder and board chair of Advancing Women in Tech, awit.org. And of course Kate Watts who's the executive director of Advancing Women in Tech.org. So it's awit.org. Nancy, Kate, thanks for coming all the way across remotely from Malaysia. >> Of course, we're coming to you as fast as our internet bandwidth will allow us. And you know, I'm just thrilled today that you get to see a whole nother aspect of my life, right? Because typically we talk about AWS, and here we're talking about a topic near and dear to my heart. >> Well, Nancy, I love the fact that you're spending a lot of time taking the empowerment to go out and help the industries and helping with the advancement of women in tech. Kate, the executive director it's a 501C3, it's nonprofit, dedicating to accelerating the careers of women in groups in tech. Can you talk about the organization? >> Yes, I can. So Advancing Women in Tech was founded in 2017 in order to fix some of the pathway problems that we're seeing on the rise to leadership in the industry. And so we specifically focus on supporting mid-level women in technical roles, get into higher positions. We do that in a few different ways through mentorship programs through building technical skills and by connecting people to a supportive community. So you have your peer network and then a vertical sort of relationships to help you navigate the next steps in your career. So to date we've served about 40,000 individuals globally and we're just looking to expand our reach and impact and be able to better support women in the industry. >> Nancy, talk about the creation, the origination story. How'd this all come together? Obviously the momentum, everyone in the industry's been focused on this for a long time. Where did AWIT come from? Advancing Women in Technology, that's the acronym. Advancing Women in Technology.org, where'd it come from? What's the origination story? >> Yeah, so AWIT really originated from this desire that I had, to Kate's point around, well if you look around right and you know, don't take my word for it, right? Look at stats, look at news reports, or just frankly go on your LinkedIn and see how many women in underrepresented groups are in senior technical leadership roles right out in the companies whose names we all know. And so that was my case back in 2016. And so when I first got the idea and back then I was actually at Google, just another large tech company in the valley, right? It was about how do we get more role models, how we get more, for example, women into leadership roles so they can bring up the next generation, right? And so this is actually part of a longer speech that I'm about to give on Wednesday and part of the US State Department speaker program. In fact, that's why Kate and I are here in Malaysia right now is working with over 200 women entrepreneurs from all over in Southeast Asia, including Malaysia Philippines, Vietnam, Borneo, you know, so many countries where having more women entrepreneurs can help raise the GDP right, and that fits within our overall mission of getting more women into top leadership roles in tech. >> You know, I was talking about Teresa Carlson she came on the program as well for this year this next season we're going to do. And she mentioned the decision between the US progress and international. And she's saying as much as it's still bad numbers, it's worse than outside the United States and needs to get better. Can you comment on the global aspect? You brought that up. I think it's super important to highlight that it's just not one area, it's a global evolution. >> Absolutely, so let me start, and I'd love to actually have Kate talk about our current programs and all of the international groups that we're working with. So as Teresa aptly mentioned there is so much work to be done not just outside the US and North Americas where typically tech nonprofits will focus, but rather if you think about the one to end model, right? For example when I was doing the product market fit workshop for the US State Department I had women dialing in from rice fields, right? So let me just pause there for a moment. They were holding their cell phones up near towers near trees just so that they can get a few minutes of time with me to do a workshop and how to accelerate their business. So if you don't call that the desire to propel oneself or accelerate oneself, not sure what is, right. And so it's really that passion that drove me to spend the next week and a half here working with local entrepreneurs working with policy makers so we can take advantage and really leverage that passion that people have, right? To accelerate more business globally. And so that's why, you know Kate will be leading our contingent with the United Nations Women Group, right? That is focused on women's economic empowerment because that's super important, right? One aspect can be sure, getting more directors, you know vice presidents into companies like Google and Amazon. But another is also how do you encourage more women around the world to start businesses, right? To reach economic and freedom independence, right? To overcome some of the maybe social barriers to becoming a leader in their own country. >> Yes, and if I think about our own programs and our model of being very intentional about supporting the learning development and skills of women and members of underrepresented groups we focused very much on providing global access to a number of our programs. For instance, our product management certification on Coursera or engineering management our upcoming women founders accelerator. We provide both access that you can get from anywhere. And then also very intentional programming that connects people into the networks to be able to further their networks and what they've learned through the skills online, so. >> Yeah, and something Kate just told me recently is these courses that Kate's mentioning, right? She was instrumental in working with the American Council on Education and so that our learners can actually get up to six college credits for taking these courses on product management engineering management, on cloud product management. And most recently we had our first organic one of our very first organic testimonials was from a woman's tech bootcamp in Nigeria, right? So if you think about the worldwide impact of these upskilling courses where frankly in the US we might take for granted right around the world as I mentioned, there are women dialing in from rice patties from other, you know, for example, outside the, you know corporate buildings in order to access this content. >> Can you think about the idea of, oh sorry, go ahead. >> Go ahead, no, go ahead Kate. >> I was going to say, if you can't see it, you can't become it. And so we are very intentional about ensuring that we have we're spotlighting the expertise of women and we are broadcasting that everywhere so that anybody coming up can gain the skills and the networks to be able to succeed in this industry. >> We'll make sure we get those links so we can promote them. Obviously we feel the same way getting the word out. I think a couple things I'd like to ask you guys cause I think you hit a great point. One is the economic advantage the numbers prove that diverse teams perform better number one, that's clear. So good point there. But I want to get your thoughts on the entrepreneurial equation. You mentioned founders and startups and there's also different makeups in different countries. It's not like the big corporations sometimes it's smaller business in certain areas the different cultures have different business sizes and business types. How do you guys see that factoring in outside the United States, say the big tech companies? Okay, yeah. The easy lower the access to get in education than stay with them, in other countries is it the same or is it more diverse in terms of business? >> So what really actually got us started with the US State Department was around our work with women founders. And I love for Kate to actually share her experience working with AWS startups in that capacity. But frankly, you know, we looked at the content and the mentor programs that were providing women who wanted to be executives, you know, quickly realize a lot of those same skills such as finding customers, right? Scaling your product and building channels can also apply to women founders, not just executives. And so early supporters of our efforts from firms such as Moderna up in Seattle, Emergence Ventures, Decibel Ventures in, you know, the Bay Area and a few others that we're working with right now. Right, they believed in the mission and really helped us scale out what is now our existing platform and offerings for women founders. >> Those are great firms by the way. And they also are very founder friendly and also understand the global workforce. I mean, that's a whole nother dimension. Okay, what's your reaction to all that? >> Yes, we have been very intentional about taking the product expertise and the learnings of women and in our network, we first worked with AWS startups to support the development of the curriculum for the recent accelerator for women founders that was held last spring. And so we're able to support 25 founders and also brought in the expertise of about 20 or 30 women from Advancing Women in Tech to be able to be the lead instructors and mentors for that. And so we have really realized that with this network and this individual sort of focus on product expertise building strong teams, we can take that information and bring it to folks everywhere. And so there is very much the intentionality of allowing founders allowing individuals to take the lessons and bring it to their individual circumstances and the cultures in which they are operating. But the product sense is a skill that we can support the development of and we're proud to do so. >> That's awesome. Nancy, I want to ask you some never really talk about data storage and AWS cloud greatness and goodness, here's different and you also work full-time at AWS and you're the founder or the chairman of this great organization. How do you balance both and do you get, they're getting behind you on this, Amazon is getting behind you on this. >> Well, as I say it's always easier to negotiate on the way in. But jokes aside, I have to say the leadership has been tremendously supportive. If you think about, for example, my leaders Wayne Duso who's also been on the show multiple times, Bill Vaas who's also been on the show multiple times, you know they're both founders and also operators entrepreneurs at heart. So they understand that it is important, right? For all of us, it's really incumbent on all of us who are in positions to do so, to create a pathway for more people to be in leadership roles for more people to be successful entrepreneurs. So, no, I mean if you just looked at LinkedIn they're always uploading my vote so they reach to more audiences. And frankly they're rooting for us back home in the US while we're in Malaysia this week. >> That's awesome. And I think that's a good culture to have that empowerment and I think that's very healthy. What's next for you guys? What's on the agenda? Take us through the activities. I know that you got a ton of things happening. You got your event out there, which is why you're out there. There's a bunch of other activities. I think you guys call it the Advancing Women in Tech week. >> Yes, this week we are having a week of programming that you can check out at Advancing Women in Tech.org. That is spotlighting the expertise of a number of women in our space. So it is three days of programming Tuesday, Wednesday and Thursday if you are in the US so the seventh through the ninth, but available globally. We are also going to be in New York next week for the event at the UN and are looking to continue to support our mentorship programs and also our work supporting women founders throughout the year. >> All right. I have to ask you guys if you don't mind get a little market data so you can share with us here at theCUBE. What are you hearing this year that's different in the conversation space around the topics, the interests? Obviously I've seen massive amounts of global acceleration around conversations, more video, things like this more stories are scaling, a lot more LinkedIn activity. It just seems like it's a lot different this year. Can you guys share any kind of current trends you're seeing relative to the conversations and topics being discussed across the the community? >> Well, I think from a needle moving perspective, right? I think due to the efforts of wonderful organizations including the Q for spotlighting all of these awesome women, right? Trailblazing women and the nonprofits the government entities that we work with there's definitely more emphasis on creating access and creating pathways. So that's probably one thing that you're seeing is more women, more investors posting about their activities. Number two, from a global trend perspective, right? The rise of women in security. I noticed that on your agenda today, you had Lena Smart who's a good friend of mine chief information security officer at MongoDB, right? She and I are actually quite involved in helping founders especially early stage founders in the security space. And so globally from a pure technical perspective, right? There's right more increasing regulations around data privacy, data sovereignty, right? For example, India's in a few weeks about to get their first data protection regulation there locally. So all of that is giving rise to yet another wave of opportunity and we want women founders uniquely positioned to take advantage of that opportunity. >> I love it. Kate, reaction to that? I mean founders, more pathways it sounds like a neural network, it sounds like AI enabled. >> Yes, and speaking of AI, with the rise of that we are also hearing from many community members the importance of continuing to build their skills upskill learn to be able to keep up with the latest trends. There's a lot of people wondering what does this mean for my own career? And so they're turning to organizations like Advancing Women in Tech to find communities to both learn the latest information, but also build their networks so that they are able to move forward regardless of what the industry does. >> I love the work you guys are doing. It's so impressive. I think the economic angle is new it's more amplified this year. It's always kind of been there and continues to be. What do you guys hope for by next year this time what do you hope to see different from a needle moving perspective, to use your word Nancy, for next year? What's the visual output in your mind? >> I want to see real effort made towards 50-50 representation in all tech leadership roles. And I'd like to see that happen by 2050. >> Kate, anything on your end? >> I love that. I'm going to go a little bit more touchy-feely. I want everybody in our space to understand that the skills that they build and that the networks they have carry with them regardless of wherever they go. And so to be able to really lean in and learn and continue to develop the career that you want to have. So whether that be at a large organization or within your own business, that you've got the potential to move forward on that within you. >> Nancy, Kate, thank you so much for your contribution. I'll give you the final word. Put a plug in for the organization. What are you guys looking for? Any kind of PSA you want to share with the folks watching? >> Absolutely, so if you're in a position to be a mentor, join as a mentor, right? Help elevate and accelerate the next generation of women leaders. If you're an investor help us invest in more women started companies, right? Women founded startups and lastly, if you are women looking to accelerate your career, come join our community. We have resources, we have mentors and who we have investors who are willing to come in on the ground floor and help you accelerate your business. >> Great work. Thank you so much for participating in our International Women's Day 23 program and we'd look to keep this going quarterly. We'll see you next year, next time. Thanks for coming on. Appreciate it. >> Thanks so much John. >> Thank you. >> Okay, women leaders here. >> Nancy: Thanks for having us >> All over the world, coming together for a great celebration but really highlighting the accomplishments, the pathways the investment, the mentoring, everything in between. It's theCUBE. Bring as much as we can. I'm John Furrier, your host. Thanks for watching.

Published Date : Mar 7 2023

SUMMARY :

in the technology world, that you get to see a whole nother aspect of time taking the empowerment to go on the rise to leadership in the industry. in the industry's been focused of the US State Department And she mentioned the decision and all of the international into the networks to be able to further in the US we might take for Can you think about the and the networks to be able The easy lower the access to get and the mentor programs Those are great firms by the way. and also brought in the or the chairman of this in the US while we're I know that you got a of programming that you can check I have to ask you guys if you don't mind founders in the security space. Kate, reaction to that? of continuing to build their skills I love the work you guys are doing. And I'd like to see that happen by 2050. and that the networks Any kind of PSA you want to and accelerate the next Thank you so much for participating All over the world,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
KatePERSON

0.99+

NancyPERSON

0.99+

TeresaPERSON

0.99+

Bill VaasPERSON

0.99+

AmazonORGANIZATION

0.99+

Teresa CarlsonPERSON

0.99+

JohnPERSON

0.99+

MalaysiaLOCATION

0.99+

Kate WattsPERSON

0.99+

NigeriaLOCATION

0.99+

Nancy WangPERSON

0.99+

Wayne DusoPERSON

0.99+

AWSORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

ModernaORGANIZATION

0.99+

WednesdayDATE

0.99+

American Council on EducationORGANIZATION

0.99+

John FurrierPERSON

0.99+

Lena SmartPERSON

0.99+

2017DATE

0.99+

VietnamLOCATION

0.99+

BorneoLOCATION

0.99+

Emergence VenturesORGANIZATION

0.99+

New YorkLOCATION

0.99+

2016DATE

0.99+

United Nations Women GroupORGANIZATION

0.99+

Decibel VenturesORGANIZATION

0.99+

USLOCATION

0.99+

United StatesLOCATION

0.99+

Southeast AsiaLOCATION

0.99+

LinkedInORGANIZATION

0.99+

2050DATE

0.99+

MongoDBORGANIZATION

0.99+

US State DepartmentORGANIZATION

0.99+

next yearDATE

0.99+

International Women's DayEVENT

0.99+

25 foundersQUANTITY

0.99+

SeattleLOCATION

0.99+

North AmericasLOCATION

0.99+

AWS Data ProtectionORGANIZATION

0.99+

CUBEORGANIZATION

0.99+

three daysQUANTITY

0.99+

seventhQUANTITY

0.99+

Bay AreaLOCATION

0.99+

bothQUANTITY

0.99+

todayDATE

0.99+

next weekDATE

0.99+

30 womenQUANTITY

0.98+

One aspectQUANTITY

0.98+

ThursdayDATE

0.98+

this yearDATE

0.98+

about 40,000 individualsQUANTITY

0.98+

this yearDATE

0.98+

last springDATE

0.98+

this weekDATE

0.98+

TuesdayDATE

0.98+

Harveer Singh, Western Union | Western Union When Data Moves Money Moves


 

(upbeat music) >> Welcome back to Supercloud 2, which is an open industry collaboration between technologists, consultants, analysts, and of course, practitioners, to help shape the future of cloud. And at this event, one of the key areas we're exploring is the intersection of cloud and data, and how building value on top of hyperscale clouds and across clouds is evolving, a concept we call supercloud. And we're pleased to welcome Harvir Singh, who's the chief data architect and global head of data at Western Union. Harvir, it's good to see you again. Thanks for coming on the program. >> Thanks, David, it's always a pleasure to talk to you. >> So many things stand out from when we first met, and one of the most gripping for me was when you said to me, "When data moves, money moves." And that's the world we live in today, and really have for a long time. Money has moved as bits, and when it has to move, we want it to move quickly, securely, and in a governed manner. And the pressure to do so is only growing. So tell us how that trend is evolved over the past decade in the context of your industry generally, and Western Union, specifically. Look, I always say to people that we are probably the first ones to introduce digital currency around the world because, hey, somebody around the world needs money, we move data to make that happen. That trend has actually accelerated quite a bit. If you look at the last 10 years, and you look at all these payment companies, digital companies, credit card companies that have evolved, majority of them are working on the same principle. When data moves, money moves. When data is stale, the money goes away, right? I think that trend is continuing, and it's not just the trend is in this space, it's also continuing in other spaces, specifically around, you know, acquisition of customers, communication with customers. It's all becoming digital, and it's, at the end of the day, it's all data being moved from one place or another. At the end of the day, you're not seeing the customer, but you're looking at, you know, the data that he's consuming, and you're making actionable items on it, and be able to respond to what they need. So I think 10 years, it's really, really evolved. >> Hmm, you operate, Western Union operates in more than 200 countries, and you you have what I would call a pseudo federated organization. You're trying to standardize wherever possible on the infrastructure, and you're curating the tooling and doing the heavy lifting in the data stack, which of course lessens the burden on the developers and the line of business consumers, so my question is, in operating in 200 countries, how do you deal with all the diversity of laws and regulations across those regions? I know you're heavily involved in AWS, but AWS isn't everywhere, you still have some on-prem infrastructure. Can you paint a picture of, you know, what that looks like? >> Yeah, a few years ago , we were primarily mostly on-prem, and one of the biggest pain points has been managing that infrastructure around the world in those countries. Yes, we operate in 200 countries, but we don't have infrastructure in 200 countries, but we do have agent locations in 200 countries. United Nations says we only have like 183 are countries, but there are countries which, you know, declare themselves countries, and we are there as well because somebody wants to send money there, right? Somebody has an agent location down there as well. So that infrastructure is obviously very hard to manage and maintain. We have to comply by numerous laws, you know. And the last few years, specifically with GDPR, CCPA, data localization laws in different countries, it's been a challenge, right? And one of the things that we did a few years ago, we decided that we want to be in the business of helping our customers move money faster, security, and with complete trust in us. We don't want to be able to, we don't want to be in the business of managing infrastructure. And that's one of the reasons we started to, you know, migrate and move our journey to the cloud. AWS, obviously chosen first because of its, you know, first in the game, has more locations, and more data centers around the world where we operate. But we still have, you know, existing infrastructure, which is in some countries, which is still localized because AWS hasn't reached there, or we don't have a comparable provider there. We still manage those. And we have to comply by those laws. Our data privacy and our data localization tech stack is pretty good, I would say. We manage our data very well, we manage our customer data very well, but it comes with a lot of complexity. You know, we get a lot of requests from European Union, we get a lot of requests from Asia Pacific every pretty much on a weekly basis to explain, you know, how we are taking controls and putting measures in place to make sure that the data is secured and is in the right place. So it's a complex environment. We do have exposure to other clouds as well, like Google and Azure. And as much as we would love to be completely, you know, very, very hybrid kind of an organization, it's still at a stage where we are still very heavily focused on AWS yet, but at some point, you know, we would love to see a world which is not reliant on a single provider, but it's more a little bit more democratized, you know, as and when what I want to use, I should be able to use, and pay-per-use. And the concept started like that, but it's obviously it's now, again, there are like three big players in the market, and, you know, they're doing their own thing. Would love to see them come collaborate at some point. >> Yeah, wouldn't we all. I want to double-click on the whole multi-cloud strategy, but if I understand it correctly, and in a perfect world, everything on-premises would be in the cloud is, first of all, is that a correct statement? Is that nirvana for you or not necessarily? >> I would say it is nirvana for us, but I would also put a caveat, is it's very tricky because from a regulatory perspective, we are a regulated entity in many countries. The regulators would want to see some control if something happens with a relationship with AWS in one country, or with Google in another country, and it keeps happening, right? For example, Russia was a good example where we had to switch things off. We should be able to do that. But if let's say somewhere in Asia, this country decides that they don't want to partner with AWS, and majority of our stuff is on AWS, where do I go from there? So we have to have some level of confidence in our own infrastructure, so we do maintain some to be able to fail back into and move things it needs to be. So it's a tricky question. Yes, it's nirvana state that I don't have to manage infrastructure, but I think it's far less practical than it said. We will still own something that we call it our own where we have complete control, being a financial entity. >> And so do you try to, I'm sure you do, standardize between all the different on-premise, and in this case, the AWS cloud or maybe even other clouds. How do you do that? Do you work with, you know, different vendors at the various places of the stack to try to do that? Some of the vendors, you know, like a Snowflake is only in the cloud. You know, others, you know, whether it's whatever, analytics, or storage, or database, might be hybrid. What's your strategy with regard to creating as common an experience as possible between your on-prem and your clouds? >> You asked a question which I asked when I joined as well, right? Which question, this is one of the most important questions is how soon when I fail back, if I need to fail back? And how quickly can I, because not everything that is sitting on the cloud is comparable to on-prem or is backward compatible. And the reason I say backward compatible is, you know, there are, our on-prem cloud is obviously behind. We haven't taken enough time to kind of put it to a state where, because we started to migrate and now we have access to infrastructure on the cloud, most of the new things are being built there. But for critical application, I would say we have chronology that could be used to move back if need to be. So, you know, technologies like Couchbase, technologies like PostgreSQL, technologies like Db2, et cetera. We still have and maintain a fairly large portion of it on-prem where critical applications could potentially be serviced. We'll give you one example. We use Neo4j very heavily for our AML use cases. And that's an important one because if Neo4j on the cloud goes down, and it's happened in the past, again, even with three clusters, having all three clusters going down with a DR, we still need some accessibility of that because that's one of the biggest, you know, fraud and risk application it supports. So we do still maintain some comparable technology. Snowflake is an odd one. It's obviously there is none on-prem. But then, you know, Snowflake, I also feel it's more analytical based technology, not a transactional-based technology, at least in our ecosystem. So for me to replicate that, yes, it'll probably take time, but I can live with that. But my business will not stop because our transactional applications can potentially move over if need to. >> Yeah, and of course, you know, all these big market cap companies, so the Snowflake or Databricks, which is not public yet, but they've got big aspirations. And so, you know, we've seen things like Snowflake do a deal with Dell for on-prem object store. I think they do the same thing with Pure. And so over time, you see, Mongo, you know, extending its estate. And so over time all these things are coming together. I want to step out of this conversation for a second. I just ask you, given the current macroeconomic climate, what are the priorities? You know, obviously, people are, CIOs are tapping the breaks on spending, we've reported on that, but what is it? Is it security? Is it analytics? Is it modernization of the on-prem stack, which you were saying a little bit behind. Where are the priorities today given the economic headwinds? >> So the most important priority right now is growing the business, I would say. It's a different, I know this is more, this is not a very techy or a tech answer that, you know, you would expect, but it's growing the business. We want to acquire more customers and be able to service them as best needed. So the majority of our investment is going in the space where tech can support that initiative. During our earnings call, we released the new pillars of our organization where we will focus on, you know, omnichannel digital experience, and then one experience for customer, whether it's retail, whether it's digital. We want to open up our own experience stores, et cetera. So we are investing in technology where it's going to support those pillars. But the spend is in a way that we are obviously taking away from the things that do not support those. So it's, I would say it's flat for us. We are not like in heavily investing or aggressively increasing our tech budget, but it's more like, hey, switch this off because it doesn't make us money, but now switch this on because this is going to support what we can do with money, right? So that's kind of where we are heading towards. So it's not not driven by technology, but it's driven by business and how it supports our customers and our ability to compete in the market. >> You know, I think Harvir, that's consistent with what we heard in some other work that we've done, our ETR partner who does these types of surveys. We're hearing the same thing, is that, you know, we might not be spending on modernizing our on-prem stack. Yeah, we want to get to the cloud at some point and modernize that. But if it supports revenue, you know, we'll invest in that, and get the, you know, instant ROI. I want to ask you about, you know, this concept of supercloud, this abstracted layer of value on top of hyperscale infrastructure, and maybe on-prem. But we were talking about the integration, for instance, between Snowflake and Salesforce, where you got different data sources and you were explaining that you had great interest in being able to, you know, have a kind of, I'll say seamless, sorry, I know it's an overused word, but integration between the data sources and those two different platforms. Can you explain that and why that's attractive to you? >> Yeah, I'm a big supporter of action where the data is, right? Because the minute you start to move, things are already lost in translation. The time is lost, you can't get to it fast enough. So if, for example, for us, Snowflake, Salesforce, is our actionable platform where we action, we send marketing campaigns, we send customer communication via SMS, in app, as well as via email. Now, we would like to be able to interact with our customers pretty much on a, I would say near real time, but the concept of real time doesn't work well with me because I always feel that if you're observing something, it's not real time, it's already happened. But how soon can I react? That's the question. And given that I have to move that data all the way from our, let's say, engagement platforms like Adobe, and particles of the world into Snowflake first, and then do my modeling in some way, and be able to then put it back into Salesforce, it takes time. Yes, you know, I can do it in a few hours, but that few hours makes a lot of difference. Somebody sitting on my website, you know, couldn't find something, walked away, how soon do you think he will lose interest? Three hours, four hours, he'll probably gone, he will never come back. I think if I can react to that as fast as possible without too much data movement, I think that's a lot of good benefit that this kind of integration will bring. Yes, I can potentially take data directly into Salesforce, but I then now have two copies of data, which is, again, something that I'm not a big (indistinct) of. Let's keep the source of the data simple, clean, and a single source. I think this kind of integration will help a lot if the actions can be brought very close to where the data resides. >> Thank you for that. And so, you know, it's funny, we sometimes try to define real time as before you lose the customer, so that's kind of real time. But I want to come back to this idea of governed data sharing. You mentioned some other clouds, a little bit of Azure, a little bit of Google. In a world where, let's say you go more aggressively, and we know that for instance, if you want to use Google's AI tools, you got to use BigQuery. You know, today, anyway, they're not sort of so friendly with Snowflake, maybe different for the AWS, maybe Microsoft's going to be different as well. But in an ideal world, what I'm hearing is you want to keep the data in place. You don't want to move the data. Moving data is expensive, making copies is badness. It's expensive, and it's also, you know, changes the state, right? So you got governance issues. So this idea of supercloud is that you can leave the data in place and actually have a common experience across clouds. Let's just say, let's assume for a minute Google kind of wakes up, my words, not yours, and says, "Hey, maybe, you know what, partnering with a Snowflake or a Databricks is better for our business. It's better for the customers," how would that affect your business and the value that you can bring to your customers? >> Again, I would say that would be the nirvana state that, you know, we want to get to. Because I would say not everyone's perfect. They have great engineers and great products that they're developing, but that's where they compete as well, right? I would like to use the best of breed as much as possible. And I've been a person who has done this in the past as well. I've used, you know, tools to integrate. And the reason why this integration has worked is primarily because sometimes you do pick the best thing for that job. And Google's AI products are definitely doing really well, but, you know, that accessibility, if it's a problem, then I really can't depend on them, right? I would love to move some of that down there, but they have to make it possible for us. Azure is doing really, really good at investing, so I think they're a little bit more and more closer to getting to that state, and I know seeking our attention than Google at this point of time. But I think there will be a revelation moment because more and more people that I talk to like myself, they're also talking about the same thing. I'd like to be able to use Google's AdSense, I would like to be able to use Google's advertising platform, but you know what? I already have all this data, why do I need to move it? Can't they just go and access it? That question will keep haunting them (indistinct). >> You know, I think, obviously, Microsoft has always known, you know, understood ecosystems. I mean, AWS is nailing it, when you go to re:Invent, it's all about the ecosystem. And they think they realized they can make a lot more money, you know, together, than trying to have, and Google's got to figure that out. I think Google thinks, "All right, hey, we got to have the best tech." And that tech, they do have the great tech, and that's our competitive advantage. They got to wake up to the ecosystem and what's happening in the field and the go-to-market. I want to ask you about how you see data and cloud evolving in the future. You mentioned that things that are driving revenue are the priorities, and maybe you're already doing this today, but my question is, do you see a day when companies like yours are increasingly offering data and software services? You've been around for a long time as a company, you've got, you know, first party data, you've got proprietary knowledge, and maybe tooling that you've developed, and you're becoming more, you're already a technology company. Do you see someday pointing that at customers, or again, maybe you're doing it already, or is that not practical in your view? >> So data monetization has always been on the charts. The reason why it hasn't seen the light is regulatory pressure at this point of time. We are partnering up with certain agencies, again, you know, some pilots are happening to see the value of that and be able to offer that. But I think, you know, eventually, we'll get to a state where our, because we are trying to build accessible financial services, we will be in a state that we will be offering those to partners, which could then extended to their customers as well. So we are definitely exploring that. We are definitely exploring how to enrich our data with other data, and be able to complete a super set of data that can be used. Because frankly speaking, the data that we have is very interesting. We have trends of people migrating, we have trends of people migrating within the US, right? So if a new, let's say there's a new, like, I'll give you an example. Let's say New York City, I can tell you, at any given point of time, with my data, what is, you know, a dominant population in that area from migrant perspective. And if I see a change in that data, I can tell you where that is moving towards. I think it's going to be very interesting. We're a little bit, obviously, sometimes, you know, you're scared of sharing too much detail because there's too much data. So, but at the end of the day, I think at some point, we'll get to a state where we are confident that the data can be used for good. One simple example is, you know, pharmacies. They would love to get, you know, we've been talking to CVS and we are talking to Walgreens, and trying to figure out, if they would get access to this kind of data demographic information, what could they do be better? Because, you know, from a gene pool perspective, there are diseases and stuff that are very prevalent in one community versus the other. We could probably equip them with this information to be able to better, you know, let's say, staff their pharmacies or keep better inventory of products that could be used for the population in that area. Similarly, the likes of Walmarts and Krogers, they would like to have more, let's say, ethnic products in their aisles, right? How do you enable that? That data is primarily, I think we are the biggest source of that data. So we do take pride in it, but you know, with caution, we are obviously exploring that as well. >> My last question for you, Harvir, is I'm going to ask you to do a thought exercise. So in that vein, that whole monetization piece, imagine that now, Harvir, you are running a P&L that is going to monetize that data. And my question to you is a there's a business vector and a technology vector. So from a business standpoint, the more distribution channels you have, the better. So running on AWS cloud, partnering with Microsoft, partnering with Google, going to market with them, going to give you more revenue. Okay, so there's a motivation for multi-cloud or supercloud. That's indisputable. But from a technical standpoint, is there an advantage to running on multiple clouds or is that a disadvantage for you? >> It's, I would say it's a disadvantage because if my data is distributed, I have to combine it at some place. So the very first step that we had taken was obviously we brought in Snowflake. The reason, we wanted our analytical data and we want our historical data in the same place. So we are already there and ready to share. And we are actually participating in the data share, but in a private setting at the moment. So we are technically enabled to share, unless there is a significant, I would say, upside to moving that data to another cloud. I don't see any reason because I can enable anyone to come and get it from Snowflake. It's already enabled for us. >> Yeah, or if somehow, magically, several years down the road, some standard developed so you don't have to move the data. Maybe there's a new, Mogli is talking about a new data architecture, and, you know, that's probably years away, but, Harvir, you're an awesome guest. I love having you on, and really appreciate you participating in the program. >> I appreciate it. Thank you, and good luck (indistinct) >> Ah, thank you very much. This is Dave Vellante for John Furrier and the entire Cube community. Keep it right there for more great coverage from Supercloud 2. (uplifting music)

Published Date : Jan 6 2023

SUMMARY :

Harvir, it's good to see you again. a pleasure to talk to you. And the pressure to do so is only growing. and you you have what I would call But we still have, you know, you or not necessarily? that I don't have to Some of the vendors, you and it's happened in the past, And so, you know, we've and our ability to compete in the market. and get the, you know, instant ROI. Because the minute you start to move, and the value that you can that, you know, we want to get to. and cloud evolving in the future. But I think, you know, And my question to you So the very first step that we had taken and really appreciate you I appreciate it. Ah, thank you very much.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

AWSORGANIZATION

0.99+

WalmartsORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

WalgreensORGANIZATION

0.99+

AsiaLOCATION

0.99+

Dave VellantePERSON

0.99+

HarvirPERSON

0.99+

Three hoursQUANTITY

0.99+

four hoursQUANTITY

0.99+

DellORGANIZATION

0.99+

New York CityLOCATION

0.99+

United NationsORGANIZATION

0.99+

KrogersORGANIZATION

0.99+

USLOCATION

0.99+

oneQUANTITY

0.99+

DatabricksORGANIZATION

0.99+

Western UnionORGANIZATION

0.99+

Harvir SinghPERSON

0.99+

10 yearsQUANTITY

0.99+

two copiesQUANTITY

0.99+

one countryQUANTITY

0.99+

183QUANTITY

0.99+

European UnionORGANIZATION

0.99+

MongoORGANIZATION

0.99+

three big playersQUANTITY

0.99+

first stepQUANTITY

0.99+

SnowflakeTITLE

0.98+

AdSenseTITLE

0.98+

more than 200 countriesQUANTITY

0.98+

todayDATE

0.98+

three clustersQUANTITY

0.98+

SnowflakeORGANIZATION

0.98+

MogliPERSON

0.98+

John FurrierPERSON

0.98+

supercloudORGANIZATION

0.98+

one exampleQUANTITY

0.97+

GDPRTITLE

0.97+

AdobeORGANIZATION

0.97+

SalesforceORGANIZATION

0.97+

200 countriesQUANTITY

0.97+

one experienceQUANTITY

0.96+

Harveer SinghPERSON

0.96+

one communityQUANTITY

0.96+

PureORGANIZATION

0.95+

One simple exampleQUANTITY

0.95+

two different platformsQUANTITY

0.95+

SalesforceTITLE

0.94+

firstQUANTITY

0.94+

CubeORGANIZATION

0.94+

BigQueryTITLE

0.94+

nirvanaLOCATION

0.93+

single sourceQUANTITY

0.93+

Asia PacificLOCATION

0.93+

first onesQUANTITY

0.92+

Zeynep Ozdemir, Palo Alto Networks | Palo Alto Networks Ignite22


 

>> Announcer: TheCUBE presents Ignite22, brought to you by Palo Alto Networks. >> Hey, welcome back to Vegas. Great to have you. We're pleased that you're watching theCUBE. Lisa Martin and Dave Vellante. Day two of theCUBE's coverage of Palo Alto Ignite22 from the MGM Grand. Dave, we're going to be talking about data. >> You know I love data. >> I do know you love data. >> Survey data- >> There is a great new survey that Palo Alto Networks just published yesterday, "What's next in cyber?" We're going to be digging through it with their CMO. Who better to talk about data with than a CMO that has a PhD in machine learning? We're very pleased to welcome to the program, Zeynep Ozdemir, CMO of Palo Alto Networks. Great to have you. Thank you for joining us. >> It's a pleasure to be here. >> First, I got to ask you about your PhD. Your background as a CMO is so interesting and unique. Give me a little bit of a history on that. >> Oh, absolutely, yes. Yes, I admit that I'm a little bit of an untraditional marketing leader. I spent probably the first half of my career as a software engineer and a research scientist in the area of machine learning and speech signal processing, which is very uncommon, I admit that. Honestly, it has actually helped me immensely in my current role. I mean, you know, you've spoken to Lee Klarich, I think a little while ago. We have a very tight and close partnership with product and engineering teams at Palo Alto Networks. And, you know, cybersecurity is a very complex topic. And we're at a critical juncture right now where all of these new technologies, AI, machine learning, cloud computing, are going to really transform the industry. And I think that I'm very lucky, as somebody who's very technically competent in all of those areas, to partner with the best people and the leading company right now. So, I'm very happy that my technical background is actually helping in this journey. >> Dave: Oh, wait, aren't you like a molecular biologist, or something? >> A reformed molecular...yes. >> Yes. >> Okay. Whoa, okay. (group laughs) >> But >> Math guy over here. >> Yeah. You guys just, the story that I tease is... the amount of data in there is unbelievable. This has just started in August, so a few months ago. >> Zeynep: Yeah. >> Fresh data. You surveyed 1300 CXOs globally. >> Zeynep: That's right. >> Across industries and organizations are saying, you know, hybrid work and remote work became status quo like that. >> Yes. >> Couple years ago everyone shifted to multicloud and of course the cyber criminals are sophisticated, and they're motivated, and they're well funded. >> Zeynep: That's right. >> What are some of the things that you think that the survey really demonstrated that validate the direction that Palo Alto Networks is going in? >> That's right. That's right. So we do these surveys because first and foremost, we have to make sure we're aligned with our customers in terms of our product strategy and the direction. And we have to confirm and validate our very strong opinions about the future of the cybersecurity industry. So, but this time when we did this survey, we just saw some great insights, and we decided we want to share it with the broader industry because we obviously want to drive thought leadership and make sure everybody is in the same level field. Some interesting and significant results with this one. So, as you said, this was 1300 C level cybersecurity decision makers and executives across the world. So we had participants from Europe, from Japan, from Asia Pacific, Latin America, in addition to North America. So one of the most significant stats or data points that we've seen was the fact that out of everybody interviewed, 96% of participants had experienced one or more cybersecurity breaches in the past 12 months. That was more than what we expected, to be honest with you. And then 57% of them actually experienced three or more. So those stats are really worth sharing in terms of where the state of cybersecurity is. What also was personally interesting to me was 33% of them actually experienced an operational disruption as a result of a breach, which is a big number. It's one third of participants. So all of these were very interesting. We asked them more detailed questions around you know, how many...like obviously all of them are trying to respond to this situation. They're trying different technologies, different tools and it seems like they're in a point where they're almost have too many tools and technologies because, you know, when you have too many tools and technologies, there's the operational overhead of integrating them. It creates blind spots between them because those tools aren't really communicating with each other. So what we heard from the responders was that on average they were on like 32 tools, 22% was on 50 or more tools, which is crazy. But what the question we asked them was, you know, are you, are you looking to consolidate? Are you looking to go more tools or less tools? Like what are your thoughts on that? And a significant majority of them, like about 77% said they are actively trying to reduce the number of technologies that they're trying to use because they want to actually achieve better security outcomes. >> I wonder if you could comment on this. So early on in the pandemic, we have a partner, survey partner ETR, Enterprise Technology Research. And we saw a real shift of course, 'cause of hybrid work toward endpoint security, cloud security, they were rearchitecting their networks, a new focus on, you know, different thinking about network security and identity. >> Yeah. >> You play in all of those in partner for identity. >> Zeynep: Yeah. >> I almost, my question is, is was there kind of a knee jerk reaction to get point tools to plug some of those holes? >> Zeynep: Yes. >> And now they're...'cause we said at the time, this is a permanent shift in thinking. What we didn't think through it's coming to focus here at this conference is, okay, we did that, but now we created another problem. >> Zeynep: Yeah. Yeah. >> Now we're- >> Yes, yes. You're very right. I think, and it's very natural to do this, right? >> Sure. >> Every time a problem pops up, you want to fix it as quickly as possible. And you look... you survey who can help you with that. And then you kind of get going because cybersecurity is one of those areas where you can't really wait and do, you know, take time to fix those problems. So that happened a lot and it is happening. But what happened as a result of that. For example, I'll give you a data point from the actual survey that answers this very question. When we asked these executives what keeps them like up at night, like what's their biggest concern? A significant majority of them said, oh we're having difficulty with data management. And what that means is that all these tools that they've deployed, they're generating a lot of insights and data, but they're disconnected, right? So there is no one place where you can say, look at it holistically and come to conclusions very fast about how threat actors are moving in an organization. So that's a direct result of this proliferation of tools, if you will. And you're right. And it will...it's a natural thing to deploy products very quickly. But then you have to take a step back and say, how do I make this more effective? How do I bring things together, bring all my data together to be able to get to threats detect threats much faster? >> An unintended consequence of that quick fix. >> And become cyber resilient. We've been hearing a lot about cyber resiliency. >> Yes, yes. >> Recently and something that I was noting in the survey is only 25% of execs said, yeah, our cyber resilience and readiness is high. And you found that there was a lack of alignment between the boards and the executive levels. And we actually spoke with I think BJ yesterday on how are you guys and even some of your partners >> Yeah. >> How are you helping facilitate that alignment? We know security's always a board level- >> Zeynep: Yes. >> Conversation, but the lack of alignment was kind of surprising to me. >> Yeah. Well I think the good news is that I think we... cybersecurity is taking its place in board discussions more and more. Whether there's alignment or not, at least it's a topic, right? >> Yeah. That was also out of the survey that we saw. I think yes, we have a lot of, a big role to play in helping security executives communicate better with boards and c-level executives in their organizations. Because as we said, it's a very complex topic, and it has to be taken from two angles. When there's...it's a board level discussion. One, how are you reducing risk and making sure that you're resilient. Two, how do you think about return on investment and you know, what's the right level of investment and is that investment going to get us the return that we need? >> What do you think of this? So there's another interesting stat here. What keeps executives up at night? >> Mmhm. >> You mentioned difficulty of data management. Normally, the CISO response to what's your number one problem is lack of talent. >> Zeynep: Number three there, yes. Yeah. >> And it is maybe somewhat related to difficulty of data management, but maybe people have realized, you know what? I'm never going to solve this problem by throwing bodies at it. >> Yeah. >> I got to think of a better way to consolidate my data. Maybe partner with a company that can help me do that. And then the second one was scared of being left behind changes in the tech stack. So we're moving so fast to digitize. >> Zeynep: Yes. >> And security's still an afterthought. And so it's almost as though they're kind of rethinking the problems 'cause they know that they can't just solve the issue by throwing, you know, more hires at it 'cause they can't find the people. >> That is...you're absolutely spot on. The thing about cybersecurity skills gap, it's a reality. It's very real. It's a hard place to be. It's hard to ramp up sometimes. Also, there's a lot of turnover. But you're right in the sense that a lot of the manual work that is needed for cybersecurity, it's actually more sort of much easier to tackle with machines- >> Yeah. >> Than humans. It's a funny double click on the stat you just gave. In North America, the responders when we asked them like how they're coping with the skills shortage, they said we're automating more. So we're using more AI, we're using more process automation to make sure we do the heavy lifting with machines and then only present to the people what they're very good at, is making judgements, right? Very sort of like last minute judgment calls. In the other parts of the world, the top answer to that question is how you're tackling cybersecurity skill shortage was, we're actually trying to provide higher wages and better benefits to the existing p... so there's a little bit of a gap between the two. But I think, I think the world is moving towards the former, which is let's do as much as we can with AI and machines and automation in general and then let's make sure we're more in an automation assisted world versus a human first world. >> We also saw on the survey that ransomware was, you know, the big concern in the United States. Not as much, not that it's not a concern >> Lisa: Yeah. >> In other parts of the world. >> Zeynep: Yeah. >> But it wasn't number one. Why do you think that is? Is it 'cause maybe the US has more to lose? Is it, you know, more high profile or- >> Yeah. Look, I mean, yes you're right? So most responders said number one is ransomware. That's my biggest concern going into 2023. And it was for JAPAC and I think EMEA, Europe, it was supply chain attacks. >> Dave: Right. >> So I think US has been hit hard by ransomware in the past year. I think it's like fresh memory and that's why it rose to the top in various verticals. So I'm not surprised with that outcome. I think supply chain is more of a... we've, you know, we've been hit hard globally by that, and it's very new. >> Lisa: Yeah. >> So I think a lot of the European and JAPAC responders are responding to it from a perspective of, this is a problem I still don't know how to solve. You know, like, and it's like I need the right infrastructure to...and I need the right visibility into my software supply chain. It's very top of mind. So those were some of the differences, but you're right. That was a very interesting regional distinction as well. >> How do you take this data and then bring it back to your customers to kind of close the loop? Do you do that? Do you say, okay, hey, we're going to share this data with you, get realtime feedback- >> Zeynep: Yes. >> Dave: We often like to do that with data- >> Zeynep: Absolutely. >> Say okay...'cause you know, when you do a survey like this, you're like, oh, I wish we asked A, B and C. But it gives you, informs you as to where to double click. Is there a system to do that? Or process to do that? >> Yes. Our hope and goal is to do this every year and see how things are changing and then do some historical analysis as to how things are changing as well. But as I said in the very beginning, I think we take this and we say, okay, there's a lot of alignment in these areas, especially for us for our products to see if where our products are deployed to see if some of those numbers vary, you know, per product. Because we address as a company, we address a lot of these concerns. So then it's very encouraging to say, okay, with certain customers, we're going to go, we're going to have develop certain metrics and we're going to measure how much of a difference we're making with these stats. >> Well, I mean, if you can show that you're consolidating- >> Yeah. >> You know, the number of tools and show the business impact- >> Right. >> Exactly. >> Home run. >> Exactly. Yes- >> Speaking of business outcomes, you know, we have so many conversations around everything needs to be outcome-based. Can security become an enabler of business outcomes for organizations? >> Absolutely. Security has to be an enabler. So it's, you know, back to the security lagging behind the evolution of the digital transformation, I don't think it's possible to move fast without having security move fast with digital transformation. I don't think anybody would raise their hands and say, I'm just going to have the most creative, most interesting digital transformation journey. But, you know, security is say, so I think we're past that point where I think generally people do agree that security has to run as fast as digital transformation and really enable those business outcomes that everybody's proud of. So Yes. Yes it is. >> So...sorry. So chicken and egg, digital transformation, cyber transformation. >> Zeynep: Yes. >> Lisa: How are they related? Is one digital leading? >> They are two halves of the perfect solution. They have to coexist because otherwise if you're taking a lot of risk with your digital transformation, is it really worth going through a digital transformation? >> Yeah. >> Yeah. >> So there's a board over here. I'm looking at it and it started out blank. >> Yes. >> And it's what's next in cyber and basically- >> That's this. Yes. >> People can come through and they can write down, and there's some great stuff in there: 5G, cloud native, some technical stuff, automated meantime to repair or to remediation. >> Yeah. >> Somebody wrote AWS. The AWS guys left their mark, which is kind of cool. >> Zeynep: That's great. >> And so I'm wondering, so we always talk about... we just talked about earlier that cyber is a board...has become a board level you know, issue. I think even go back mid last decade, it was really starting to gain strength. What I'm looking for, and I dunno if there's anything in here that suggests this is going beyond the board. So it becomes this top down thing, not just the the SOC, not just the, you know, IT, not just the board. Now it's top down maybe it's bottom up, middle out. The awareness across the organization. >> Zeynep: Absolutely. >> And that's something that I think is that is a next big thing in cyber. I believe it's coming. >> Cybersecurity awareness is a topic. And you know, there are companies who do that, who actually educate just all of us who work for corporations on the best way to tackle, especially when the human is the source and the reason knowingly or unknowing, mostly unknowingly of cyber attacks. Their education and awareness is critical in preventing a lot of this...before our, you know tools even get in. So I agree with you that there is a cybersecurity awareness as a topic is going to be very, very popular in the future. >> Lena Smart is the CISO of MongoDB does... I forget what she calls it, but she basically takes the top security people in the company like the super geeks and puts 'em with those that know nothing about security, and they start having conversations. >> Zeynep: Yeah. >> And then so they can sort of be empathic to each other's point of view. >> Zeynep: Absolutely. >> And that's how she gets the organization to become cyber aware. >> Yes. >> It's brilliant. >> It is. >> So simple. >> Exactly. Well that's the beauty in it is the simplicity. >> Yeah. And there are programs just to put a plug. There are programs where you can simulate, for example, phishing attacks with your, you know employee base and your workforce. And then teach them at that moment when they fall for it, you know, what they should have done. >> I think I can make a family game night. >> Yeah. Yeah. (group laughs) >> I'm serious. That's a good little exercise For everybody. >> Yes. Yeah, exactly. >> It really is. Especially as the sophistication and smishing gets more and more common these days. Where can folks go to get their hands on this juicy survey that we just unpacked? >> We have it online, so if you go to the Palo Alto Networks website, there's a big link to the survey from there. So for sure there's a summary version that you can come in and you can have access to all the stats. >> Excellent. Zeynep, it's been such a pleasure having you on the program dissecting what's keeping CXOs up at night, what Palo Alto Networks is doing to really help organizations digitally transform cyber transformation and achieve that nirvana of cyber resilience. We appreciate so much your insights. >> Thanks very much. It's been the pleasure. >> Dave: Good to have you. >> Thank you >> Zeynep Ozdemir and Dave Vellante. I'm Lisa Martin. You're watching theCUBE, the leader in live and emerging tech coverage. (upbeat music)

Published Date : Dec 14 2022

SUMMARY :

brought to you by Palo Alto Networks. of Palo Alto Ignite22 from the MGM Grand. We're going to be digging First, I got to ask you about your PhD. in all of those areas, to (group laughs) You guys just, the You surveyed 1300 CXOs globally. organizations are saying, you know, and of course the cyber and technologies because, you know, So early on in the in partner for identity. it's coming to focus here Zeynep: Yeah. natural to do this, right? of those areas where you can't of that quick fix. And become cyber resilient. of alignment between the boards Conversation, but the lack news is that I think we... and it has to be taken from two angles. What do you think of this? to what's your number one problem is lack Zeynep: Number three there, yes. I'm never going to solve this I got to think of a better of rethinking the to tackle with machines- on the stat you just gave. that ransomware was, you know, Is it 'cause maybe the And it was for JAPAC and we've, you know, we've been are responding to it as to where to double click. But as I said in the very Yes- outcomes, you know, So it's, you know, back So chicken and egg, of the perfect solution. So there's a board over here. Yes. automated meantime to mark, which is kind of cool. not just the, you know, And that's something that I think is So I agree with you that Lena Smart is the to each other's point of view. to become cyber aware. in it is the simplicity. And there are programs just to put a plug. Yeah. That's a good little exercise Yes. Especially as the sophistication and you can have access to all the stats. a pleasure having you It's been the pleasure. the leader in live and

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ZeynepPERSON

0.99+

Zeynep OzdemirPERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

EuropeLOCATION

0.99+

Lee KlarichPERSON

0.99+

Lena SmartPERSON

0.99+

Dave VellantePERSON

0.99+

LisaPERSON

0.99+

AWSORGANIZATION

0.99+

AugustDATE

0.99+

Palo Alto NetworksORGANIZATION

0.99+

Enterprise Technology ResearchORGANIZATION

0.99+

2023DATE

0.99+

North AmericaLOCATION

0.99+

JapanLOCATION

0.99+

Asia PacificLOCATION

0.99+

57%QUANTITY

0.99+

United StatesLOCATION

0.99+

threeQUANTITY

0.99+

twoQUANTITY

0.99+

JAPACORGANIZATION

0.99+

32 toolsQUANTITY

0.99+

ETRORGANIZATION

0.99+

33%QUANTITY

0.99+

oneQUANTITY

0.99+

Latin AmericaLOCATION

0.99+

FirstQUANTITY

0.99+

yesterdayDATE

0.99+

two anglesQUANTITY

0.99+

22%QUANTITY

0.99+

VegasLOCATION

0.99+

MongoDBORGANIZATION

0.99+

TwoQUANTITY

0.99+

1300 CXOsQUANTITY

0.98+

Palo Alto NetworksORGANIZATION

0.98+

BJPERSON

0.98+

two halvesQUANTITY

0.97+

25%QUANTITY

0.97+

first halfQUANTITY

0.96+

second oneQUANTITY

0.96+

Couple years agoDATE

0.96+

OneQUANTITY

0.96+

mid last decadeDATE

0.96+

firstQUANTITY

0.95+

Day twoQUANTITY

0.95+

past yearDATE

0.95+

about 77%QUANTITY

0.94+

TheCUBEORGANIZATION

0.94+

pandemicEVENT

0.92+

theCUBEORGANIZATION

0.9+

USORGANIZATION

0.9+

few months agoDATE

0.86+

1300 CQUANTITY

0.84+

first worldQUANTITY

0.82+

toolsQUANTITY

0.81+

one third of participantsQUANTITY

0.81+

EMEAORGANIZATION

0.8+

John Purcell, DoiT International & Danislav Penev, INFINOX Global | AWS re:Invent 2022


 

>>Hello friends and welcome back to Fabulous Las Vegas, Nevada, where we are live from the show floor at AWS Reinvent. My name is Savannah Peterson, joined by my fabulous co-host John Furrier. John, how was your lunch? >>My lunch was great. Wasn't very complex like it is today, so it was very easy, >>Appropriate for the conversation we're about >>To have. Great, great guests coming up Cube alumni and great question around complexity and how is wellbeing teams be good? >>Yes. And, and and on that note, let's welcome John from DeWit as well as Danny from Inox. I swear I'll be able to say that right by the end of this. Thank you guys so much for being here. How's the show going for you? >>Excellent so far. It's been a great, a great event. You know, back back to pre Covid days, >>You're still smiling day three. That's an awesome sign. John, what about you? >>Fantastic. It's, it's been busier than ever >>That that's exciting. I, I think we certainly feel that way here on the cube. We're doing dozens of videos, it's absolutely awesome. Just in case. So we can dig in a little deeper throughout the rest of the segment just in case the audience isn't familiar, let's get them acquainted with your companies. Let's start with do it John. >>Yeah, thanks Savannah. So do it as a global technology company and we're partnering with deleted cloud providers around the world and digital native companies to provide value and solve complexity. John, to your, to your introductory point with all of the complexities associated with operating in the cloud, scaling a business in the cloud, a lot of companies are just looking to sort of have somebody else take care of that problem for them or have somebody they can call when they run into, you know, into problems scaling. And so with a combination of tech, advanced technology, some of the best cloud experts in the world and unlimited tech support or we're offloading a lot of those problems for our customers and we're doing that on a global basis. So it's, it's an exciting time. >>I can imagine pretty much everyone here on the show floor is dealing with that challenge of complexity. So a couple customers for you in the house. What about you Danny? >>I, I come from a company which operates in a financial industry market. So we essentially a global broker, financial trading broker. Which what this means for those people who don't really understand, essentially we allow clients to be able to trade digitally and speculate with different pricing, pricing tools online. We offer a different products for different type of clients. We have institutional clients, we've got our affiliates, partners programs and we've got a retail clients and this is where AWS and Doit comes handy allows us to offer our products digitally across the globe. And one of the key values for us here is that we can actually offer a product in regions where other people don't. So for example, we don't compete in North America, we don't compete in EME in Europe, but we just do it in AWS to solve our complex challenges in regions that naturally by, depending on where they base, they have like issues and that's how we deliver our product. >>And which regions, Latin >>America, Latin, the entire Africa, subcontinent, middle East, southeast Asia, the culture is just demographic is different. And what you used to have here is not exactly what you have over there. And obviously that brings a lot of challenges with onboarding and clients, deposit, trading activities, CDN latency, all of >>That stuff. It's interesting how each region's different in their, their posture with the cloud. Someone roll their own, someone outta the box. So again, this brings up this theme this year guys, which is about end to end seeing purpose built like specialty solutions. A lot of solutions going end to end with data makes kind of makes it more complicated. So again, we got more complexity coming, but the greatest the cloud is, you can abstract that away. So we are seeing this is a big opportunity for partners to innovate. You're seeing a lot of joint engineering, a lot more complexities coming still, but still end to end is the end game so to speak. >>A absolutely John, I mean one, one of the sort of ways we describe what we try to do for our customers like Equinox is to be your co-pilot in the cloud, which essentially means, you know, >>What an apt analogy. >>I think so, yeah, >>Well, well >>Done there. I think it works. Yvanna. Yeah, so, so as I mentioned, these are the majority or almost all of our customers are pretty sophisticated tech savvy companies. So they don't, you know, they know for most, for the most part what they're trying to achieve. They're approaching scale, they're at scale or they're, or they're through that scale point and they, they just wanna have somebody they can call, right? They need technology to help abstract away the complex problem. So they're not doing so much manual cloud operational work or sometimes they just need help picking the next tech right to solve the end to end use case that that they're, that they're dealing with >>In business. And Danny, you're rolling out solutions so you're on, you're on the front lines, you gotta make it easier. You didn't want to get in the weeds on something that should be taken care of. >>Correct. I mean one of the reasons we go do it is you need to, in order to involve do it, you need to know your problems, understand your challenges, also like a self review only. And you have to be one way halfway through the cloud journey. You need to know your problems, what you want to achieve, where you want to end up a roadmap for the next five years, what you want to achieve. Are we fixing or developing a building? And then involve those guys to come and help you because they cannot just come with magic one and fix all your problems. You need to do that yourself. It's not like starting the journey by yourself. >>Yeah. One thing that's not played up in this event, I will say they may, I don't, they missed, maybe Verner will hit it tomorrow, but I think they kind of missed it a little bit. But the developer productivity's been a big issue. We've seen that this year. One of the big themes on the cube is developer productivity, more velocity on the development side to keep pace with what's on, what solutions are rolling out the customers. And the other one is skills gap. So, and people like, and people have old skills, like we see VMware being bought by Broadcom for instance, got a lot of IT operators at VMware, they gotta go cloud somewhere. So you got new talent, existing talent, skill gaps, people are comfortable, yet the new stuff's there, developers gotta be more productive. How do you guys see that? Cuz that's gonna be how that plays now, it's gonna impact the channel, the partnership relationship, your ability to deliver. >>What's your reaction to that first? Well I think we obviously have a tech savvy team. We've got developers, we've got dev, we've got infrastructure guys, but we only got so much resource that we can afford. And essentially by evolving due it, I've doubled our staff. So we got a tech savvy senior solution architects which comes to do the sexy stuff, actually develop and design a new better offering, better product that makes us competitive. And this is where we involved, essentially we use the due IT staff as an staff employees that our demand is richly army of qualified people. We can actually cherry pick who we want for the call to do X, Y, and Z. And they're there to, to support you. We just have to ask for help. And this is how we fill our gap from technical skills or budget constrained within, you know, within recruitment. >>And I think, I think what, what Danny is touching on, John, what you mentioned is, is really the, the sort of the core family principle of the company, right? It's hard enough for companies like Equinox to hire staff that can help them build their business and deliver the value proposition that they're, that they see, right? And so our reason for existence is to sort of take care of the rest, right? We can help, you know, operate your cloud, show you the most effective way to do that. Whether they're finops problems, whether they're DevOps problems, whether dev SEC ops problems, all of these sort of classic operational problems that get 'em the way of the core business mission. You're not in the business of running the cloud, you're in the business of delivering customer value. We can help you, you know, manage your cloud >>And it's your job to do it. >>It is to do it >>Can, couldn't raise this upon there. How long have y'all been working together? >>I would say 15 months. We took, we took a bit of a conservative approach. We hope for the baseball, prepare for the worst. So I didn't trust do it. I give them one account, start with DEF U A C because you cannot, you just have to learn the journey yourself. So I think I would, my advice for clients is give it the six months. Once you establish a relationship, build a relationship, give them one by one start slowly. You actually understand by yourself the skills, the capacity that they have. And also the, for me consultants is really important And after that just opens up and we are now involving them. We've got new project, we've got problem statement. The first thing we do, we don't Google it, we just say do it. Log a ticket, we got the team. You're >>A verb. >>Yeah. So >>In this case we have >>The puns are on list here on the Cuban general. But with something like that, it's great. >>I gotta ask you a question cuz this is interesting John. You know, we talked last year on the cube and, and again this is an example of how innovations playing out. If you look at the announcements, Adam Celski did and then sw, he had 13 or so announcements. I won't say it's getting boring, but when you hear boring, boring is good. When you start getting into these, these gaps in the platforms as it grows. I won't say they was boring cause that really wasn't boring. I like the data >>Itself. It's all fascinating, John, >>But it, but it's a lot of gap filling, you know, 50 connectors you got, you know, yeah. All glue layers being built in AI's critical. The match cloud is there. What's the innovation? You got a lot of gaps being filled, boring is good. Like Kubernetes, we say there boring means, it's being invisible. That means it's going away. What's the exciting things from your perspective in cloud here? >>Well, I think, I mean, boring is an interesting word to use cuz a company with the heritage of AWS is constantly evolving. I mean, at the core of that company's culture is innovation, technology, development and innovation. And they're building for builders as, as you know, just as well as I do. Yeah. And so, but what we find across our customer base is that companies that are scaling or at scale are using maybe a smaller set of those services, but they're really leveraging them in interesting ways. And there is a very long tail of deeper, more sophisticated fit for purpose, more specific services. And Adam announced, you know, who knows him another 20 or 30 services and it's happening year after year after year. And I think one of the things that, that Danny might attest to is, I, I spoke about the reason we exist and the reason we form the company is we hold it very, a very critical part of our mission is to stay abreast of all of those developments as they emerge so that Danny and and his crew don't have to, right? And so when they have a, a, a question about SageMaker or they have a question about sort of the new big data service that Adam has announced, we take it very seriously. Our job is to be able to answer that question quickly and >>Accurately. And I notice your shirt, if you could just give a little shirt there, ops, cloud ops, DevOps do it. The intersection of the finance, the tuning is now we're hearing a lot of price performance, cost recovery, not cost recovery, but cost management. Yeah. Optimizing. So we're seeing building scale, but now, now tuning almost a craft, the craft of the cloud is here. What's your reaction to that? It, >>It absolutely is. And this is a story as old as the cloud, honestly. And companies, you know, they'll, they'll, companies tend to follow the same sort of maturity journey when they first start, whether they're migrating to the cloud or they were born in the cloud as most of our customers are. There's a, there's a, there's an, there's an access to visibility and understanding and optimization to tuning a craft to use your term. And, and cost management truly is a 10 year old problem that is as prevalent and relevant today as it was, you know, 10 years ago. And there's a lot of talk about the economics associated with the cloud and it's not, certainly not always cheaper to run. In fact, it rarely is cheaper to run your business from any of the public cloud providers. The key is to do it and right size it and make sure it's operating in accordance and alignment with your business, right? It's okay for cloud process to go up so long as your top line is also >>Selling your proportion. You spend more cloud to save cloud. That's it's >>Penny wise, pound full. It's always a little bit, always a little bit of a, of a >>Dilemma on, on the cost saving. We didn't want to just save money. If you want to save money, just shut down your services, right? So it's about making money. So this is where do it comes, like we actually start making, okay, we spend a bit more now, but in about six months time I will be making more money. And we've just did that. We roll out the new application for all the new product offering host to AWS fully with the guys support, a lot of long, boring, boring, boring calls, but they're productive because we actually now have a better product, competitive, it's tailored for our clients, it's cost effective. And we are actually making money >>When something's invisible. It's working, you know, talking about it means it's, it's, it's operational. >>It's exactly, it's, >>Well to that point, John, one of the things we're most proud of in, you know, know this year was, was the launch of our product we called Flex Save, which essentially does exactly what you've described. It's, it's looking for automation and, and, and, and automatic ways of, yes. Saving money, but offering the opportunities to, to to improve the economics associated with your cloud infrastructure. >>Yeah. And improving the efficiency across the board. A hundred percent. It, it's, oh, it's awesome. Let's, and, and it's, it's my understanding there's some reporting and insights that you're able to then translate through from do it to your CTO and across the company. Denny, what's that like? What do you get to see working >>With them? Well, the problem is, like the CTO asked me to do all of that. It is funny he thinks that he's doing it, but essentially they have a excellent portal that basically looks up all of our instances on the one place. You got like good analytics on your cost, cost, anomalies, budget, costal location. But I didn't want to do that either. So what I have done is taken the next step. I actually sold this to the, to my company completely. So my finance teams goes there, they do it themselves, they log in, check, check, all the billing, the costal location. I actually has zero iteration with them if I don't hear anything from them, which is one of the benefits. But also there is lot of other products like the Flexe is virtually like you just click a finger and you start saving money just like that. Easy >>Is that easy button we've been talking about on >>The show? Yeah, exactly, exactly how it is. But there is obviously outside of the cost management, you actually can look at what is the resource you using do actually need it, how often you use it, think about the long term goal, what you're trying to achieve, and use the analytics to, and actually I have to say the analytics much better than AWS in, in, in, in cmp. It's, it's just more user friendly, more interactive as opposed to, you know, building the one in aws. >>It's good business model. Make things easy for your customers. Easy, simple >>To use. >>It's gotta be nice to hear John. >>Well, so first of all, thank you daddy. >>We, we work, but in all seriousness, you know, we, we work, Danny mentioned the trust word earlier. This is at the core of if we don't, if we're not able to build trust with our clients, our business is dead. It, it just doesn't exist. It can't scale. In fact, it'll go the opposite direction. And so we're, we work very, very hard to earn that trust and we're willing to start small to Danny's example, start small and grow. And that's why we're very, one of the things we're most proud of is, is how few customers tend to leave us year over year. We have customers that have been with us for 10 years. >>You know, Andy, Jesse always has, I just saw an interview, he was on the New York Times event in New York today as a CEO of Amazon. But he's always said in these build out phases, you gotta work backwards from the customer and innovate on behalf of the customer. Cause that's the answer that will always be a good answer for the outcome versus optimizing for just profit, you know what I'm saying? Or other things. So we're still in build out mode, >>You know, as a, as a, as a core fundamental sort of product concept. If you're not solving important problems for our customer, what are you, why, why are you investing? It just >>Doesn't make it. This is the beauty we do it. We actually, they wait for you to come to do the next step. They don't sell me anything. They don't bug me with emails. They're ready. When you're ready to make that journey, you just log a ticket and then come and help you. And this is the beauty. You just, it's just not your, your journey. >>I love it. That's a, that's a beautiful note to lead us to our new tradition on the cube. We have a little bit of a challenge for the both of you. We're looking for your 32nd Instagram real thought leadership sizzle anecdote. Either one of you wanna go first. John looks a little nauseous. Danny, you wanna give it a go? >>Well, we've got a few expressions, but we don't Google it. We just do it. And the key take, that's what we do now at, at, and also what we do is actually using their stuff as an influence employees richly. Like that's what we do. >>Well done, well done. Didn't even need the 30 seconds. Fantastic work, Danny. I love that. All right, John, now you do have to go. Okay, >>I'll goodness. You know, I'll, I'll, I'll, I'll I'll go back to what I mentioned earlier, if that's okay. I think we, you know, we exist as a company to sort of help our customers get back to focusing on why they started the business in the first place, which is innovating and delivering value to customers. And we'll help you take care of the rest. It's as simple as that. Awesome. >>Well done. You absolutely nailed it. I wanna just acknowledge your fan club over there watching. Hello everyone from the doit team. Good job team. I love, it's very cute when guests show up with an entourage to the cube. We like to see it. You obviously deserve the entourage. You're, you're both wonderful. Thanks again for being here on the show with Oh yeah, go ahead >>John. Well, I would just like to thank Danny for, for agreeing to >>Discern, thankfully >>Great to spend time with you. Absolutely. Let's do it. >>Thank you. Yeah, >>Yeah. Fantastic gentlemen. Well thank you all for tuning into this wonderful start to the afternoon here from AWS Reinvent. We are in Las Vegas, Nevada with John Furier. My name's Savannah Peterson, you're watching The Cube, the leader in high tech coverage.

Published Date : Nov 30 2022

SUMMARY :

from the show floor at AWS Reinvent. Wasn't very complex like it is today, so it was very easy, Great, great guests coming up Cube alumni and great question around complexity and how is wellbeing teams be I swear I'll be able to say that right by the end of this. You know, back back to pre Covid days, John, what about you? It's, it's been busier than ever in case the audience isn't familiar, let's get them acquainted with your companies. in the cloud, scaling a business in the cloud, a lot of companies are just looking to sort of have I can imagine pretty much everyone here on the show floor is dealing with that challenge of complexity. And one of the key values for us here is that we can actually offer a product in regions And what you used to have here So again, we got more complexity coming, but the greatest the cloud is, you can abstract that you know, they know for most, for the most part what they're trying to achieve. And Danny, you're rolling out solutions so you're on, you're on the front lines, you gotta make it easier. I mean one of the reasons we go do it is you need to, And the other one is skills gap. And this is how we fill our gap from We can help, you know, operate your cloud, show you the most effective way to do that. Can, couldn't raise this upon there. start with DEF U A C because you cannot, you just have to learn The puns are on list here on the Cuban general. I like the data But it, but it's a lot of gap filling, you know, 50 connectors you got, you know, yeah. I spoke about the reason we exist and the reason we form the company is we hold it very, The intersection of the finance, the tuning is now we're hearing a lot of price performance, that is as prevalent and relevant today as it was, you know, 10 years ago. You spend more cloud to save cloud. It's always a little bit, always a little bit of a, of a We roll out the new application for all the new product offering host It's working, you know, talking about it means it's, it's, it's operational. Well to that point, John, one of the things we're most proud of in, you know, know this year was, was the launch of our product we from do it to your CTO and across the company. Well, the problem is, like the CTO asked me to do all of that. more interactive as opposed to, you know, building the one in aws. Make things easy for your customers. This is at the core of if we don't, if we're not able to build trust with our clients, the outcome versus optimizing for just profit, you know what I'm saying? You know, as a, as a, as a core fundamental sort of product concept. This is the beauty we do it. for the both of you. And the key take, All right, John, now you do have to go. I think we, you know, we exist as a company to sort of help our customers get back to focusing Thanks again for being here on the show with Oh yeah, go ahead Great to spend time with you. Thank you. Well thank you all for tuning into this wonderful start to the afternoon here

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

Adam CelskiPERSON

0.99+

DannyPERSON

0.99+

SavannahPERSON

0.99+

John FurierPERSON

0.99+

Savannah PetersonPERSON

0.99+

13QUANTITY

0.99+

AndyPERSON

0.99+

John FurrierPERSON

0.99+

EquinoxORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

New YorkLOCATION

0.99+

Danislav PenevPERSON

0.99+

JessePERSON

0.99+

AdamPERSON

0.99+

50 connectorsQUANTITY

0.99+

EuropeLOCATION

0.99+

YvannaPERSON

0.99+

AWSORGANIZATION

0.99+

BroadcomORGANIZATION

0.99+

10 yearsQUANTITY

0.99+

AmericaLOCATION

0.99+

15 monthsQUANTITY

0.99+

North AmericaLOCATION

0.99+

firstQUANTITY

0.99+

last yearDATE

0.99+

30 secondsQUANTITY

0.99+

DennyPERSON

0.99+

AfricaLOCATION

0.99+

32ndQUANTITY

0.99+

The CubeTITLE

0.99+

30 servicesQUANTITY

0.99+

bothQUANTITY

0.99+

oneQUANTITY

0.98+

todayDATE

0.98+

20QUANTITY

0.98+

LatinLOCATION

0.98+

tomorrowDATE

0.98+

one accountQUANTITY

0.98+

VMwareORGANIZATION

0.98+

this yearDATE

0.98+

John PurcellPERSON

0.97+

GoogleORGANIZATION

0.97+

southeast AsiaLOCATION

0.97+

Las Vegas, NevadaLOCATION

0.96+

about six monthsQUANTITY

0.96+

zeroQUANTITY

0.96+

dozens of videosQUANTITY

0.96+

DoiT InternationalORGANIZATION

0.96+

each regionQUANTITY

0.96+

10 years agoDATE

0.95+

INFINOX GlobalORGANIZATION

0.95+

AWS ReinventORGANIZATION

0.95+

CubeORGANIZATION

0.94+

this yearDATE

0.93+

DeWitORGANIZATION

0.93+

Lucas Snyder, Indiana University and Karl Oversteyns, Purdue University | SuperComputing 22


 

(upbeat music) >> Hello, beautiful humans and welcome back to Supercomputing. We're here in Dallas, Texas giving you live coverage with theCUBE. I'm joined by David Nicholson. Thank you for being my left arm today. >> Thank you Savannah. >> It's a nice little moral. Very excited about this segment. We've talked a lot about how the fusion between academia and the private sector is a big theme at this show. You can see multiple universities all over the show floor as well as many of the biggest companies on earth. We were very curious to learn a little bit more about this from people actually in the trenches. And we are lucky to be joined today by two Purdue students. We have Lucas and Karl. Thank you both so much for being here. >> One Purdue, one IU, I think. >> Savannah: Oh. >> Yeah, yeah, yeah. >> I'm sorry. Well then wait, let's give Indiana University their fair do. That's where Lucas is. And Karl is at Purdue. Sorry folks. I apparently need to go back to school to learn how to read. (chuckles) In the meantime, I know you're in the middle of a competition. Thank you so much for taking the time out. Karl, why don't you tell us what's going on? What is this competition? What brought you all here? And then let's dive into some deeper stuff. >> Yeah, this competition. So we're a joint team between Purdue and IU. We've overcome our rivalries, age old rivalries to computer at the competition. It's a multi-part competition where we're going head to head against other teams from all across the world, benchmarking our super computing cluster that we designed. >> Was there a moment of rift at all when you came together? Or was everyone peaceful? >> We came together actually pretty nicely. Our two advisors they were very encouraging and so we overcame that, no hostility basically. >> I love that. So what are you working on and how long have you guys been collaborating on it? You can go ahead and start Lucas. >> So we've been prepping for this since the summer and some of us even before that. >> Savannah: Wow. >> And so currently we're working on the application phase of the competition. So everybody has different specialties and basically the competition gives you a set of rules and you have to accomplish what they tell you to do in the allotted timeframe and run things very quickly. >> And so we saw, when we came and first met you, we saw that there are lights and sirens and a monitor looking at the power consumption involved. So part of this is how much power is being consumed. >> Karl: That's right. >> Explain exactly what are the what are the rules that you have to live within? >> So, yeah, so the main constraint is the time as we mentioned and the power consumption. So for the benchmarking phase, which was one, two days ago there was a hard camp of 3000 watts to be consumed. You can't go over that otherwise you would be penalized for that. You have to rerun, start from scratch basically. Now there's a dynamic one for the application section where it's it modulates at random times. So we don't know when it's going to go down when it's going to go back up. So we have to adapt to that in real time. >> David: Oh, interesting. >> Dealing with a little bit of real world complexity I guess probably is simulation is here. I think that's pretty fascinating. I want to know, because I am going to just confess when I was your age last week, I did not understand the power of supercomputing and high performance computing. Lucas, let's start with you. How did you know this was the path you wanted to go down in your academic career? >> David: Yeah, what's your background? >> Yeah, give us some. >> So my background is intelligence systems engineering which is kind of a fusion. It's between, I'm doing bioengineering and then also more classical computer engineering. So my background is biology actually. But I decided to go down this path kind of on a whim. My professor suggested it and I've kind of fallen in love with it. I did my summer internship doing HPC and I haven't looked back. >> When did you think you wanted to go into this field? I mean, in high school, did you have a special teacher that sparked it? What was it? >> Lucas: That's funny that you say that. >> What was in your background? >> Yes, I mean, in high school towards the end I just knew that, I saw this program at IU and it's pretty new and I just thought this would be a great opportunity for me and I'm loving it so far. >> Do you have family in tech or is this a different path for you? >> Yeah, this is a different path for me, but my family is so encouraging and they're very happy for me. They text me all the time. So I couldn't be happier. >> Savannah: Just felt that in my heart. >> I know. I was going to say for the parents out there get the tissue out. >> Yeah, yeah, yeah. (chuckles) >> These guys they don't understand. But, so Karl, what's your story? What's your background? >> My background, I'm a major in unmanned Aerial systems. So this is a drones commercial applications not immediately connected as you might imagine although there's actually more overlap than one might think. So a lot of unmanned systems today a lot of it's remote sensing, which means that there's a lot of image processing that takes place. Mapping of a field, what have you, or some sort of object, like a silo. So a lot of it actually leverages high performance computing in order to map, to visualize much replacing, either manual mapping that used to be done by humans in the field or helicopters. So a lot of cost reduction there and efficiency increases. >> And when did you get this spark that said I want to go to Purdue? You mentioned off camera that you're from Belgium. >> Karl: That's right. >> Did you, did you come from Belgium to Purdue or you were already in the States? >> No, so I have family that lives in the States but I grew up in Belgium. >> David: Okay. >> I knew I wanted to study in the States. >> But at what age did you think that science and technology was something you'd be interested in? >> Well, I've always loved computers from a young age. I've been breaking computers since before I can remember. (chuckles) Much to my parents dismay. But yeah, so I've always had a knack for technology and that's sort of has always been a hobby of mine. >> And then I want to ask you this question and then Lucas and then Savannah will get some time. >> Savannah: It cool, will just sit here and look pretty. >> Dream job. >> Karl: Dream job. >> Okay. So your undergrad both you. >> Savannah: Offering one of my questions. Kind of, It's adjacent though. >> Okay. You're undergrad now? Is there grad school in your future do you feel that's necessary? Is that something you want to pursue? >> I think so. Entrepreneurship is something that's been in the back of my head for a while as well. So may be or something. >> So when I say dream job, understand could be for yourself. >> Savannah: So just piggyback. >> Dream thing after academia or stay in academia. What's do you think at this point? >> That's a tough question. You're asking. >> You'll be able to review this video in 10 years. >> Oh boy. >> This is give us your five year plan and then we'll have you back on theCUBE and see 2027. >> What's the dream? There's people out here watching this. I'm like, go, hey, interesting. >> So as I mentioned entrepreneurship I'm thinking I'll start a company at some point. >> David: Okay. >> Yeah. In what? I don't know yet. We'll see. >> David: Lucas, any thoughts? >> So after graduation, I am planning to go to grad school. IU has a great accelerated master's degree program so I'll stay an extra year and get my master's. Dream job is, boy, that's impossible to answer but I remember telling my dad earlier this year that I was so interested in what NASA was doing. They're sending a probe to one of the moons of Jupiter. >> That's awesome. From a parent's perspective the dream often is let's get the kids off the payroll. So I'm sure that your families are happy to hear that you have. >> I think these two will be right in that department. >> I think they're going to be okay. >> Yeah, I love that. I was curious, I want to piggyback on that because I think when NASA's doing amazing we have them on the show. Who doesn't love space. >> Yeah. >> I'm also an entrepreneur though so I very much empathize with that. I was going to ask to your dream job, but also what companies here do you find the most impressive? I'll rephrase. Because I was going to say, who would you want to work with? >> David: Anything you think is interesting? >> But yeah. Have you even had a chance to walk the floor? I know you've been busy competing >> Karl: Very little. >> Yeah, I was going to say very little. Unfortunately I haven't been able to roam around very much. But I look around and I see names that I'm like I can't even, it's crazy to see them. Like, these are people who are so impressive in the space. These are people who are extremely smart. I'm surrounded by geniuses everywhere I look, I feel like, so. >> Savannah: That that includes us. >> Yeah. >> He wasn't talking about us. Yeah. (laughs) >> I mean it's hard to say any of these companies I would feel very very lucky to be a part of, I think. >> Well there's a reason why both of you were invited to the party, so keep that in mind. Yeah. But so not a lot of time because of. >> Yeah. Tomorrow's our day. >> Here to get work. >> Oh yes. Tomorrow gets play and go talk to everybody. >> Yes. >> And let them recruit you because I'm sure that's what a lot of these companies are going to be doing. >> Yeah. Hopefully it's plan. >> Have you had a second at all to look around Karl. >> A Little bit more I've been going to the bathroom once in a while. (laughs) >> That's allowed I mean, I can imagine that's a vital part of the journey. >> I've ruin my gaze a little bit to what's around all kinds of stuff. Higher education seems to be very important in terms of their presence here. I find that very, very impressive. Purdue has a big stand IU as well, but also others all from Europe as well and Asia. I think higher education has a lot of potential in this field. >> David: Absolutely. >> And it really is that union between academia and the private sector. We've seen a lot of it. But also one of the things that's cool about HPC is it's really not ageist. It hasn't been around for that long. So, I mean, well, at this scale it's obviously this show's been going on since 1988 before you guys were even probably a thought. But I think it's interesting. It's so fun to get to meet you both. Thank you for sharing about what you're doing and what your dreams are. Lucas and Karl. >> David: Thanks for taking the time. >> I hope you win and we're going to get you off the show here as quickly as possible so you can get back to your teams and back to competing. David, great questions as always, thanks for being here. And thank you all for tuning in to theCUBE Live from Dallas, Texas, where we are at Supercomputing. My name's Savannah Peterson and I hope you're having a beautiful day. (gentle upbeat music)

Published Date : Nov 16 2022

SUMMARY :

Thank you for being my left arm today. Thank you both so much for being here. I apparently need to go back from all across the world, and so we overcame that, So what are you working on since the summer and some and you have to accomplish and a monitor looking at the So for the benchmarking phase, How did you know this was the path But I decided to go down I saw this program at They text me all the time. I was going to say for Yeah, yeah, yeah. But, so Karl, what's your story? So a lot of unmanned systems today And when did you get that lives in the States I can remember. ask you this question Savannah: It cool, will of my questions. Is that something you want to pursue? I think so. So when I say dream job, understand What's do you think at this point? That's a tough question. You'll be able to review and then we'll have you back What's the dream? So as I mentioned entrepreneurship I don't know yet. planning to go to grad school. to hear that you have. I think these two will I was curious, I want to piggyback on that I was going to ask to your dream job, Have you even had I can't even, it's crazy to see them. Yeah. I mean it's hard to why both of you were invited go talk to everybody. And let them recruit you Have you had a second I've been going to the I mean, I can imagine that's I find that very, very impressive. It's so fun to get to meet you both. going to get you off the show

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SavannahPERSON

0.99+

DavidPERSON

0.99+

David NicholsonPERSON

0.99+

BelgiumLOCATION

0.99+

KarlPERSON

0.99+

NASAORGANIZATION

0.99+

3000 wattsQUANTITY

0.99+

LucasPERSON

0.99+

IUORGANIZATION

0.99+

EuropeLOCATION

0.99+

Karl OversteynsPERSON

0.99+

Savannah PetersonPERSON

0.99+

five yearQUANTITY

0.99+

AsiaLOCATION

0.99+

Lucas SnyderPERSON

0.99+

Dallas, TexasLOCATION

0.99+

PurdueORGANIZATION

0.99+

two advisorsQUANTITY

0.99+

TomorrowDATE

0.99+

twoQUANTITY

0.99+

PurdueLOCATION

0.99+

1988DATE

0.99+

last weekDATE

0.99+

JupiterLOCATION

0.99+

bothQUANTITY

0.99+

Purdue UniversityORGANIZATION

0.99+

10 yearsQUANTITY

0.99+

OneQUANTITY

0.99+

todayDATE

0.99+

two days agoDATE

0.98+

oneQUANTITY

0.98+

Indiana UniversityORGANIZATION

0.98+

Indiana UniversityORGANIZATION

0.97+

earlier this yearDATE

0.93+

earthLOCATION

0.93+

firstQUANTITY

0.92+

SupercomputingORGANIZATION

0.9+

2027TITLE

0.86+

HPCORGANIZATION

0.8+

theCUBEORGANIZATION

0.8+

StatesLOCATION

0.56+

secondQUANTITY

0.48+

22QUANTITY

0.38+

Satyen Sangani, Alation | Cube Conversation


 

(upbeat electronic music) >> As we've previously reported on theCUBE, Alation was an early pioneer in the data, data governance, and data management space, which is now rapidly evolving with the help of AI and machine learning, and to what's often referred to as data intelligence. Many companies, you know, they didn't make it through the last era of data. They failed to find the right product market fit or scale beyond their close circle of friends, or some ran out of money or got acquired. Alation is a company who did make it through, and has continued to attract investor support, even in a difficult market where tech IPOs have virtually dried up. Back with me on theCUBE is Satyen Sangani, who's the CEO and co-founder of Alation. Satyen, good to see you again. Thanks for coming on. >> Great to see you, Dave. It's always nice to be on theCUBE. >> Hey, so remind our audience why you started Alation 10 years ago, you and your co-founders, and what you're all about today. >> Alation's vision is to empower a curious and rational world, which sounds like a really, I think, presumptuous thing to say. But I think it's something that we really need, right? If you think about how people make decisions, often it's still with bias or ideology, and we think a lot of that happens because people are intimidated by data, or often don't know how to use it, or don't know how to think scientifically. And we, at the core, started Alation because we wanted to demystify data for people. We wanted to help people find the data they needed and allow them to use it and to understand it better. And all of those core consumption values around information were what led us to start the company, because we felt like the world of data could be a little easier to use and manage. >> Your founding premise was correct. I mean, just getting the technology to work was so hard, and as you well know, it takes seven to 10 years to actually start a company and get traction, let alone hit escape velocity. So as I said in the open, you continue to attract new investors. What's the funding news? Please share with us. >> So we're announcing that we raised 123 million from a cohort of investors led by Thoma Bravo, Sanabil Investments, and Costanoa. Databricks Ventures is a participant in that round, along with many of our other existing investors, which would also include Salesforce amongst others. And so, super excited to get the round done in this interesting market. We were able to do that because of the business performance, and it was an up round, and all of that's great and gives our employees and our customers the fuel they need to get the product that they want. >> So why the E Round? Explain that. >> So, we've been accelerating growth over the last five quarters since our Series D. We've basically increased our growth rate to almost double since the time we raised our last round. And from our perspective, the data intelligence market, which is the market that we think we have the opportunity to continue to be the leading platform in, is growing super fast. And when faced with the decision of decelerating growth in the face of what might be, what could be a challenging macroeconomic environment, and accelerating when we're seeing customers increase the size of their commitments, more new customers sign on than ever, our growth rates increasing. We and the board basically chose to take the latter approach and we sort of said, "Look, this is amazing time in this category. This is an amazing time in this company. It's time to invest and it's time to be aggressive when a lot of other folks are fearful, and a lot of other folks aren't seeing the traction that we're seeing in our business. >> Why do you think you're seeing that traction? I mean, we always talk about digital transformation, which was a buzzword before the pandemic, but now it's become a mandate. Is that why? Is it just more data related? Explain that if you could. >> I think there's this potentially, you know, somewhat confusing thing about data. There's a, maybe it's a dirty secret of data, which is there's the sense that if you have a lot of data, and you're using data really well, and you're producing a ton of data, that you might be good at managing it. And the reality of it is that as you have more people using data and as you produce more data, it just becomes more and more confusing because more and more people are trying to access the same information to answer different questions, and more workloads are produced, and more applications are produced. And so the idea of getting more data actually means that it's really hard to manage and it becomes harder to manage at scale. And so, what we're seeing is that with the advent of platforms like AWS, like Snowflake, like Databricks, and certainly with all of the different on-premise applications that are getting born every single day, we're just seeing that data is becoming really much more confusing, but being able to navigate it is so much more important because it's the lifeblood for any business to build differentiation and satisfy their customers. >> Yeah, so last time we talked, we talked about the volume and velocity bromide from the last decade, but we talked about value and how hard it is to get value. So that's really the issue is the need and desire for more organizations to get more value out of that data is actually a stronger tailwind than the headwinds that you're seeing in the macroeconomic environment. >> Right. Because I think in good times you need data in order to be able to capitalize off all the opportunities that you've got, but in bad times you've got to make hard choices. And when you need to make hard choices, how do you do that? Well, you've got to figure out what the right decisions are, and the best way to do that is to have a lot of data and a lot of people who understand that data to be able to capitalize on it and make better insights and better decisions. And so, you don't see that just, by the way, theoretically. In the last quarter, we've seen three companies that have had cost reductions and force reductions where they are increasing at the same time their investment with Alation. And it's because they need the insight in order to be able to navigate these challenging times. >> Well, congratulations on the up round. That's awesome. I got to ask you, what was it like doing a raise in this environment? I mean, sellers are in control in the public markets. Late stage SaaS companies, that had to be challenging. How did you go about this? What were the investor conversations like? >> It certainly was a challenging fundraise. And I would say even though our business is doing way better and we were able to attract evaluation that would put us in the top quartile of public companies were we trading as a public company, which we aspire to do at some point, it was challenging because there was a whole slew of investors who were basically sitting on their hands. I had one investor conversation where an investor said to me, "Look, we think you're a great business, but we have companies that are able to give us 2.5 liquidation preference, and that gives us 70%, 75% of our return day one. So we're just going to go do those companies that may have been previously overvalued, but are willing to give us these terms because they want to keep their face valuation." Other investors said, "Look, we'd really rather that you ran a lower growth plan but with a potentially lower burn plan. But we think the upside is really something that you can capitalize on." From our perspective, we were pretty clear about the plan that we wanted to run and didn't want to necessarily totally accommodate to the fashion of the current market. We've always run a historically efficient business. The company has not burned as much as many of the data peers that we've seen to grow to get to our scale, but our general view was, look, we've got a really clear plan. The board, and the company, and the management team know exactly what we'd like to do. We've got customers that know exactly what they want from us, so we really just have to go execute. And the luck is that we found investors who were willing to do that. Many investors, and we picked one in Thoma Bravo that we felt could be the best partner for the coming phase of the company. >> So I love that because you see the opportunity, you've had a very efficient business. You're punching above your weight in terms of your use of capital. So you don't want to veer off. You know your business better than anybody. You don't want to veer off that plan. The board's very supportive. I could see you, you hear it all the time, we're going to dial down the growth, dial up the EBIT, and that's what markets want today. So congratulations on sticking to your beliefs and your vision. How do you plan to use the funds? >> We are planning to invest in sales and marketing globally. So we've expanded in Asia-Pacific over the most recent year, and also in (indistinct) and we plan to continue to do that. We're going to continue to expand in public sector with fed. And so, you would see us basically just increase our presence globally in all of the markets that you might expect. In particular, you're going to see us lean in heavily to many of the partners Databricks invested alongside this particular round. But you would have seen previously that Snowflake was a fabulous, and has been a fabulous partner of ours, and we are going to continue to invest alongside these leading data platforms. What you would also expect to see from us, though, is a lot of investment in R&D. This is a really nascent category. It's a really, really hard space. People would call it a crowded market because there are a lot of players. I think from our perspective, our aspirations to be the leading data intelligence platform, platform being a really key word there because it's not like we can do it all ourselves. We have a lot of different use cases in data intelligence, things like data quality and data observability, things like data privacy and data access control. And we have some really great partners that we walk alongside in order to make the end customer successful. I think a lot of folks in this market think, "Oh, we can just be master of all. Sort of jack of all trades, master of none." That is not our strategy. Our strategy is to really focus on getting all our customers super successful, really focused on engagement and adoption, because the really hard thing with these platforms is to get people to use them, and that is not a problem Alation has had historically. >> You know, it's really interesting, Satyen, you talk about, I mean, Thoma Bravo, obviously, very savvy investors, deep pockets, they've been making some moves. Certainly we've seen that in cyber security and data. So you got some quasi patient capital there. But the interesting thing to me is that the previous Snowflake investment last year and now Databricks, a lot of people think of them as sort of battling it out, but my view is it's not a zero sum game, meaning, yes, there's overlap, but they're filling a lot of gaps in the marketplace, and I think there's room, there's so much opportunity, and there's such a large tam, that partnering with both is a really, really smart idea. I'll give you the last word. Going forward, what can we expect from Elation? >> Well, I think that's absolutely true, and I think that the biggest boogeyman with all of this is that people don't use data. And so, our ability to partner together is really just a function of making customers successful and continuing to do that. And if we can do that, all companies will grow. We ended up ultimately partnering with Databricks and deepening our partnership, really, 'cause we had one already, primarily because of the fact that we have over a hundred customers that are jointly using the products today. And so, it certainly made sense for us to continue to make that experience better 'cause customers are demanding it. From my perspective, we just have this massive opportunity. We have the ability and the insight to run a really efficient, very, very high growth business at scale. And we have this tremendous ability to get so many more companies and people to use data much more efficiently and much better. Which broadly is, I think, a way in which we can impact the world in a really positive way. And so that's a once in a lifetime opportunity for me and for the team. And we're just going to get after it. >> Well, it's been fun watching Alation over the years. I remember mid last decade talking about this thing called data lakes and how they became data swamps, and you were helping clean that up. And now, the next 10 years, and data's not going to be like the last, you know, simplifying things and and really democratizing data is the big theme. Satyen, thanks for making time to come back on theCUBE, and congratulations on the raise. >> Thank you, Dave. It's always great to see you. >> And thank you for watching this conversation with the CEO in theCUBE, your leader in enterprise and emerging tech coverage. (gentle electronic music)

Published Date : Nov 2 2022

SUMMARY :

and has continued to It's always nice to be on theCUBE. and what you're all about today. and allow them to use it and as you well know, it and our customers the fuel So why the E Round? We and the board basically chose Explain that if you could. and it becomes harder to manage at scale. for more organizations to get more value and the best way to do that that had to be challenging. And the luck is that we found investors sticking to your beliefs of the markets that you might expect. of gaps in the marketplace, and the insight to run a really efficient, and data's not going to be It's always great to see you. And thank you for

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AlationORGANIZATION

0.99+

SatyenPERSON

0.99+

DavePERSON

0.99+

sevenQUANTITY

0.99+

70%QUANTITY

0.99+

75%QUANTITY

0.99+

DatabricksORGANIZATION

0.99+

Sanabil InvestmentsORGANIZATION

0.99+

last yearDATE

0.99+

Satyen SanganiPERSON

0.99+

Databricks VenturesORGANIZATION

0.99+

bothQUANTITY

0.99+

10 years agoDATE

0.99+

CostanoaORGANIZATION

0.99+

123 millionQUANTITY

0.99+

last quarterDATE

0.99+

three companiesQUANTITY

0.98+

SnowflakeORGANIZATION

0.98+

10 yearsQUANTITY

0.98+

mid last decadeDATE

0.98+

over a hundred customersQUANTITY

0.98+

oneQUANTITY

0.97+

todayDATE

0.97+

one investorQUANTITY

0.96+

AWSORGANIZATION

0.94+

pandemicEVENT

0.93+

Thoma BravoORGANIZATION

0.91+

fedORGANIZATION

0.9+

single dayQUANTITY

0.87+

last decadeDATE

0.87+

Series D.OTHER

0.87+

next 10 yearsDATE

0.85+

AlationPERSON

0.8+

ElationORGANIZATION

0.8+

Asia-PacificLOCATION

0.79+

doubleQUANTITY

0.78+

last five quartersDATE

0.76+

2.5 liquidationQUANTITY

0.75+

theCUBEORGANIZATION

0.74+

SalesforceORGANIZATION

0.73+

recent yearDATE

0.72+

Thoma BravoPERSON

0.69+

SnowflakeTITLE

0.66+

tDATE

0.65+

CubeORGANIZATION

0.53+

moreQUANTITY

0.5+

dataQUANTITY

0.49+

Phil Goodwin, Druva | Why Ransomware Isn't Your Only Problem


 

(soft upbeat music) >> The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know. This had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cyber security strategies. And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello and welcome to Why Ransomware isn't your Only Problem, a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President, Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time (indistinct) and chief technology officer at Druva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. Right now I'm going to toss it to Lisa Martin, another one of the hosts, for today's program. Lisa, over to you. (soft upbeat music) >> Phil Goodwin joins me next, the VP of research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >> You really hit the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that ransomware that has everybody's attention. And it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also was accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022. But within IDC we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be have the scale up or scale down on demand nature of cloud. So those are in a nutshell kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, that we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of of IT computing. So it really is a subset of that. But it is foundational to IT resilience. You can't have it resilience without data resilience. So that's where we're coming from on it >> Inextricably linked. And it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience, for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. It's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomwares. The other thing about it is, it's really a lot like Whack-A-Mole. They attack us in one area, and we defend against it, so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded, "I don't think so, because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable the bad guys aren't going to just fade into the night without giving it a lot of fight." So I really think that ransomware is one of those things that is here for the long term, and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware. >> Yeah, this was in a worldwide study, it was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, is a little over 500 different individuals across the globe, in North America, select countries in Western Europe as well as several in Asia-Pacific. And we did it across industries where 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet when you look at the actual results, I told you a moment ago, 46% have been attack successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. The bad guys aren't necessarily to be trusted. And so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, "Wow." On the one hand, people think they're really prepared, and on the other hand, the results are absolutely horrible. Two thirds of people having to pay the ransom. So you start to ask yourself, "Well, what's going on there?" And I believe that a lot of it comes down to... kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing, you think you're ready, based on the information you have, and these people are smart people and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason a lot of these have been successful. So that was kind of the key finding to me in kind of the "aha" moment, really, in this whole thing, Lisa. >> That's a massive disconnect, with the vast majority saying, "We have a cyber recovery playbook," yet, nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience, as we said, this is a matter of this is going to happen, just a matter of when and how often? >> It is a matter, yeah, as you said, it's not if when or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services. Finding professionals who know what they're doing, who have that breadth of experience, and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more in order to get that breadth of experience and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You can have on-demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you had double the infrastructure if your financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on-demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts. And that extends the time to recover that they have, and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >> So what do you think the big issue here is? Is it that these IT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. It's you don't know what you don't know and until you get into a specific attack... there are so many different ways that organizations can be attacked. And in fact, from this research that we found, is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high probability of recovery, things like that, those are the kinds of things that organizations have to put into place, really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think, "We are prepared, we've got a playbook," yet so many are are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, "Hey guys, across every industry we are vulnerable, this is going to happen, we've got to make sure that we are truly resilient and proactive"? >> Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the the consequences of ransomware it's not just the ransom, it's the lost productivity, it's the loss of revenue, it's the loss of customer faith and goodwill. And organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CISO, whoever it is, they're extremely concerned about this. And I can tell you they are fully engaged in addressing these issues within their organization. >> So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable, but what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is workloads on premises aren't going away, so that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources, like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge, is really where we believe that organizations are shifting their focus. >> Got it. We're just cracking the surface here, Phil. I wish we had more time. But I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that. Take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. (gentle music)

Published Date : Oct 13 2022

SUMMARY :

that the perimeter had in the threat landscape. to be here with you. And it has the attention all the way up the stack to the C-suite. and helping the organization has to be a data company in the context of of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey And so the software that they provide in the last three years, And the fact of the matter of the key advantages And that extends the time in the event of a ransomware attack. it's the loss of revenue, So all the way at the And the reason we say that to have you on the program. Thank you, Lisa.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Dave VellantePERSON

0.99+

Curtis PrestonPERSON

0.99+

AnjanPERSON

0.99+

LisaPERSON

0.99+

Lisa MartinPERSON

0.99+

Phil GoodwinPERSON

0.99+

StephenPERSON

0.99+

PhilPERSON

0.99+

North AmericaLOCATION

0.99+

Mike TysonPERSON

0.99+

10-timeQUANTITY

0.99+

IDCORGANIZATION

0.99+

Anjan SrinivasPERSON

0.99+

Los Angeles CountyLOCATION

0.99+

Stephen ManleyPERSON

0.99+

DruvaORGANIZATION

0.99+

2022DATE

0.99+

Western EuropeLOCATION

0.99+

20 industriesQUANTITY

0.99+

93%QUANTITY

0.99+

2025DATE

0.99+

83%QUANTITY

0.99+

46%QUANTITY

0.99+

500 business technology practitionersQUANTITY

0.99+

500QUANTITY

0.99+

55%QUANTITY

0.99+

20 different industriesQUANTITY

0.99+

over 500QUANTITY

0.98+

Whack-A-MoleORGANIZATION

0.98+

firstQUANTITY

0.98+

three thingsQUANTITY

0.98+

about 50%QUANTITY

0.98+

one areaQUANTITY

0.97+

about 46%QUANTITY

0.97+

third thingQUANTITY

0.96+

about 77%QUANTITY

0.96+

Asia-PacificLOCATION

0.96+

todayDATE

0.95+

over 500 different individualsQUANTITY

0.95+

two thirdsQUANTITY

0.95+

three-part programQUANTITY

0.95+

oneQUANTITY

0.95+

third major changeQUANTITY

0.93+

pandemicEVENT

0.93+

Two thirdsQUANTITY

0.91+

RansomwareTITLE

0.9+

decadesQUANTITY

0.9+

two different data centersQUANTITY

0.9+

more than halfQUANTITY

0.89+

second major changeQUANTITY

0.88+

first major changeQUANTITY

0.86+

last three yearsDATE

0.81+

halfQUANTITY

0.81+

marilyPERSON

0.78+

doubleQUANTITY

0.74+

theCUBEORGANIZATION

0.71+

Vice PresidentPERSON

0.7+

and a half yearsQUANTITY

0.69+

DruvaPERSON

0.62+

casesQUANTITY

0.61+

Druva Why Ransomware Isn't Your Only Problem


 

>> The past 2 1/2 years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This we know. This had several ripple effects on CSO and CIO strategies that were highly visible at the Board of Directors' level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies, and more specifically, CIOs quickly realized that their business resilience strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to "Why Ransomware isn't Your Only Problem," a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today, we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President Phil Goodwin is here to share the highlights of the study and to summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically, and data protection, generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time CUBE alum and Chief Technology Officer at Druva, and Anjan is Vice President and General Manager of Product Management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. But right now I'm going to toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. (upbeat music) >> Bill Goodwin joins me next, the VP of Research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyberattacks massively increasing, the threat landscape changing so much. What is IDC seeing? >> You know, you really hit the top topic that we find from IT organizations as well as business organizations. And really, it's that digital resilience, that ransomware that has everybody's attention, and it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also has accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty, and this is relatively new for 2022, but within IDC we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to have the scale up or scale down on demand nature of cloud. So those are, in a nutshell, kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You can't have IT resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked, and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomers. The other thing about it is it's really a lot like Whac-A-Mole, you know. They attack us in one area and we defend against it so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that is here for the long term and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware? >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it was a little over 500 different individuals across the globe in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries there were 20 different industries represented, they're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, you know, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet, when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than 1/3 of organizations were able to fully recover their data without paying the ransom, and some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't necessarily to be trusted, and so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, wow. On the one hand, people think they're really, really prepared, and on the other hand, the results are absolutely horrible. You know, 2/3 of people having to pay the ransom. So you start to ask yourself, well, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing. You think you're ready, based on the information you have. And these people are smart people, and they're professionals, but oftentimes, you don't know what you don't know. And like I said, the bad guys are always dreaming up new ways to attack us. And so, I think, for that reason, a lot of these have been successful. So that was kind of the key finding to me and kind of the aha moment really in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly 1/2 being the victims of ransomware in the last three years, and then 1/2 of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen, just a matter of when and how often. >> It is a matter, yeah, as you said, it's not if, when, or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services, you know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more, in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You know, you can have on-demand resources. In the old days, when we had disaster recoveries where we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If you're financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts, and that extends the time to recover that they have and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here is? Is it that these IPT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. You don't know what you don't know, and until you get into a specific attack, you know, there are so many different ways that organizations can be attacked. And, in fact, from this research that we found is that, in many cases, data exfiltration exceeds data corruption by about 50%. But when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place, really as a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous. What do you recommend organizations do? You talked to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is going to happen. We've got to make sure that we are truly resilient and proactive? >> Yes, and in fact, what we found from this research is in more than 1/2 of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the lost productivity, it's the loss of revenue. It's the loss of customer faith and goodwill, and organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, you know, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing those issues within their organization. >> So all the way at the top, and critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen a big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable. But what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it, we're just cracking the surface here, Phil. I wish we had more time, but I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that, take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin, and you are watching theCUBE, the leader in live tech coverage. >> We live in a world of infinite data. Sprawling, dispersed, valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats, and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about, different deployments for workloads running on-premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four to five copies of the same data, increasing costs and risk, building to an incoherent mess of complications. Now, imagine a world free from these complexities. Welcome to the the Druva Data Resiliency Cloud, where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resilience. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. Through a true cloud experience built on Amazon Web Services, the Druva platform automates and manages critical daily tasks, giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly. With the Druva Data Resiliency Cloud, your data isn't just backed up, it's ready to be used 24/7 to meet compliance needs and to extract critical insights. You can archive data for long-term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. Druva is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500, costing up to 50% less than the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Druva makes it simple. (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE and the Druva special presentation of "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. We're here with W Curtis Preston, Curtis Preston, as he's known in the industry, Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at "Why Ransomware isn't Your Only Problem." Great to see you, thanks for coming on. >> Happy to be here. >> So we always see each other at events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I'd like to get your thoughts, and I'd like you to reflect on the analysis that we've been covering here in this survey data, how it lines up with the real world that you're seeing out there. >> Yeah, I think it's, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately, they didn't. The data protection world has been this way for a while where there's this difference in belief, or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit, successfully hit by ransomware, paid the ransom and/or lost data, and yet the same people that were surveyed, they had high degrees of confidence in their backup system. And, you know, I could probably go on for an hour as to the various reasons why that would be the case, but I think that this long running problem that as long as I've been associated with backups, which, you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And people often just, they don't want to have anything to do with the backup system, and so it sort of exists in this vacuum. And so then management is like, "Oh, the backup system's great," because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >> It's funny, you know. "We're good, boss, we got this covered." >> Yeah, it's all good, it's all good. >> And the fingers crossed, right? So again, this is the reality, and as it becomes backup and recovery, which we've talked about many times on theCUBE, certainly we have with you before, but now with ransomware, also, the other thing is people get ransomware hit multiple times. So it's not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution, and so let's get into that. You know, you have had hands-on backup experience. What are the points that surprise you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >> Well, I would say that the one part in the survey that surprised me the most was people that had a huge, you know, there was a huge percentage of people that said that they had, you know, a ransomware response, you know, and readiness program. And you look at that, and how could you be, you know, that high a percentage of people be comfortable with their ransomware readiness program, which includes a number of things, right? There's the cyberattack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so you believe that your company was ready for that, and then you go, and I think it was 67% of the people in the survey paid the ransom, which as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number, I think, just hurt me the most is that because, you talked about re-infections. The surest way to guarantee that you get re-attacked and reinfected is to pay the ransom. This goes back all the way to ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail. >> You're in business, you're a good customer >> Yeah, yeah, exactly. >> for ransomware. >> Yeah, so the fact that, you know, 60, what, 2/3 of the people that were attacked by ransomware paid the ransom. That one statistic just hurt my heart. >> Yeah, and I think this is the reality. I mean, we go back, and even the psychology of the practitioners was, you know, it's super important to get backup and recovery, and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, I'm joking, but there's recurring revenue for the bad guys if they know you're paying up and if you're stupid enough not to change your tooling. So again, it works both ways. So I got to ask you, why do you think so many owners are unable to successfully respond after an attack? Is it because, they know it's coming, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding successfully to this? >> I think it's a litany of things, starting with that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if you're the one that raises their hand, "You know, that's a good idea, Curtis, why don't you look into that?" Nobody wants to be- >> Where's that guy now? He doesn't work here anymore. Yeah, I hear where you coming from. >> Exactly. >> It's psychology (indistinct) >> Yeah, so there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of Active Directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if that production environment is compromised, now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I just don't think that people are thinking about that. You know, and they're using the same backup techniques that they've used for many, many years. >> So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, "Hey, we'll just take out the backup first so they can't backup. So we got the ransomware." It makes sense. >> Yeah, exactly. The largest ransomware group out there, the Conti ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first, and then deleting them, and then letting you know you have ransom. >> Okay, so you guys have a lot of customers. They all kind of have the same problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >> Well, again, you've got to fully segregate that data, and everything about how that data is stored and everything about how that data's created and accessed, there are ways to do that with other, you know, with other commercial products. You can take a standard product and put a number of layers of defense on top of it, or you can switch to the way Druva does things, which is a SaaS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. It's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically, what you get by default with the way Druva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work. With us, you just log in and you get all of that. >> I guess, how do you break the laws of physics? I guess that's the question here. >> Well, because that's the other thing is that by storing the data in the cloud, and I've said this a few times, you get to break the laws of physics, and the only way to do that is time travel. (both laughing) So yes, so Druva has time travel. And this is a Curtisism, by the way, I don't think this is our official position, but the idea is that the only way to restore data as fast as possible is to restore it before you actually need it, and that's kind of what I mean by time travel, in that you, basically, you configure your DR, your disaster recovery environment in Druva one time, and then we are pre-restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go. The data should already be restored. And that's the way that you break the laws of physics is you break the laws of time. >> (laughs) Well, all right, everyone wants to know the next question, and this is a real big question is, are you from the future? >> (laughs) Yeah. Very much the future. >> What's it like in the future, backup, recovery? How does it restore? Is it air gapping everything? >> Yeah, well, it's a world where people don't have to worry about their backups. I like to use the phrase get out of the backup business, just get into the restore business. You know, I'm a grandfather now, and I love having a granddaughter, and I often make the joke that if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SaaS data protection system and data resiliency system, you can just do recoveries and not have to worry about backups. >> Yeah, and what's great about your background is you've got a lot of historical perspective. You've seen that, the waves of innovation. Now it really is about the recovery and real time. So a lot of good stuff going on. And got to think automated, things got to be rocking and rolling. >> Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not, that our customers don't have to do all of those things that all of our competitors have to do to, you know, to break, to try to break the laws of physics, I've been fighting the laws of physics my entire career, to get the backup done in the first place, then to secure all the data, and to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I wish everybody had that ability. >> Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream, front lines, great stuff. Curtis, great to have you on, bring that perspective, and thanks for the insight. Really appreciate it. >> Always happy to talk about my favorite subject. >> All right, we'll be back in a moment. We'll have Stephen Manley, the CTO, and Anjan Srinivas, the GM and VP of Product Management will join me. You're watching theCUBE, the leader in high tech enterprise coverage. >> Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data, and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability scans, patches, and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released. After an attack, recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the Druva Data Resiliency Cloud on your side. The Druva platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. Our software as a service model delivers 24/7/365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches, and upgrades for you. Druva also makes zero trust security easy with built-in multifactor authentication, single sign-on, and role-based access controls. In the event of an attack, Druva helps you stop the spread of ransomware and quickly understand what went wrong with built-in access insights and anomaly detection. Then you can use industry first tools and services to automate the recovery of clean, unencrypted data from the entire timeframe of the attack. Cyberattacks are a major threat, but you can make protection and recovery easy with Druva. (electronic music) (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE's special presentation with Druva on "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. Our next guests are Stephen Manley, Chief Technology Officer of Druva, and Anjan Srinivas, who is the General Manager and Vice President of Product Management at Druva. Gentlemen, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic. The IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >> Great to be here, John. >> So what's your thoughts on the survey's conclusion? Obviously, the resilience is huge. Ransomware continues to thunder away at businesses and causes a lot of problems, disruption. I mean, it's endless ransomware problems. What's your thoughts on the conclusion? >> So I'll say the thing that pops out to me is, on the one hand, everybody who sees the survey and reads it is going to say, "Well, that's obvious." Of course, ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But I think when you dig deeper and there's a lot of subtleties to look into, but one of the things that I hear on a daily basis from the customers is, it's because the problem keeps evolving. It's not as if the threat was a static thing to just be solved and you're done. Because the threat keeps evolving, it remains top of mind for everybody because it's so hard to keep up with what's happening in terms of the attacks. >> And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping IT away from all the tooling that they needed to do. A lot of people are even still wondering, when that happens next time, what do I even do? So clearly not very surprising. Clearly, I think it's here to stay, and I think as long as people don't retool for a modern era of data management, this is going to to stay this way. >> Yeah, I hear this all the time in our CUBE conversations with practitioners. It's kind of like the security pro, give me more tools, I'll buy anything that comes in the market, I'm desperate. There's definitely attention, but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because, you know, people claim that they have tools at crime points of recovery opportunities, but they can't get there. So it seems to be that there's a confidence problem here in the market. How do you guys see that? 'cause I think this is where the rubber meets the road with ransomware 'cause it is a moving train, it's always changing, but it doesn't seem there's confidence. Can you guys talk about that? What's your reaction? >> Yeah, let me jump in first, and Stephen can add to it. What happens is, I think this is a panic buying and they have accumulated this tooling now just because somebody said they could solve your problem, but they haven't had a chance to take a real look from a ground up perspective to see where are the bottlenecks? Where are the vulnerabilities? And which tooling set needs to lie where? Where does the logic need to reside? And what, in Druva, we are watching people do and people do it successfully, is that as they have adopted Druva technology, which is ground up built for the cloud, and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware, and then there's a whole plethora of ecosystem players that kind of combine to really finish the story, so to say, right? So I think this has been a panic buying situation. This is like, "Get me any help you can give me." And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva, and try to identify the right set of ecosystem to really bring together to solve it meaningfully. >> Yes, Stephen? >> I was going to say, I mean, one of the the really interesting things in the survey for me, and for a moment, a little more than a moment, it made me think was that the large number of respondents who said, "I've got a really efficient, well-run back environment," who, then, on basically the next question said, "And I have no confidence that I can recover from a ransomware attack." And you scratch your head and you think, "Well, if your backup environment is so good, why do you have such low confidence?" And I think that's the moment when we dug deeper and we realized, if you've got a traditional architecture, and let's face it, the disk-based architecture's been around for almost two decades now, in terms of disk-based backup, you can have that tuned to the hilt. That can be running as efficiently as you want it, but it was built before the ransomware attacks, before all these cyber issues, you know, really start hitting companies. And so I have this really well-run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying, "I'm doing the best I can," but as Anjan pointed out, the architecture, the tooling isn't there to support what problems I need to solve today. >> Yeah, great point. >> And so, yeah. >> Well, that's a great point. Before we get into the customer side I want to get to in second, you know, I interviewed Jaspreet, the founder and CEO many years ago, even before the pandemic, and you mentioned modern. You guys have always had the cloud with Druva. This is huge. Now that you're past the pandemic, what is that modern cloud edge that you guys have? 'Cause that's a great point. A lot of stuff was built kind of backup and recovery bolted on, not really kind of designed into the current state of the infrastructure and the cloud native application modern environment we're seeing right now. It's a huge issue. >> I think, to me there's three things that come up over and over and over again as we talk to people in terms of, you know, being built in cloud, being cloud native, why is it an advantage? The first one is security and ransomware. And we can go deeper, but the most obvious one that always comes up is every single backup you do with Druva is air gapped, offsite, managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. The second advantage is the scalability. And you know, this certainly plays into account as your business grows, or, in some cases, as you shrink or repurpose workloads, you're only paying for what you use. But it also plays a big role, again, when you start thinking of ransomware recoveries because we can scale your recovery in cloud, on premises as much or as little as you want. And then I think the third one is we're seeing, basically, things evolving, new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SaaS service in the cloud is we're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting. The customer doesn't have to say, "Wow, I needed six months in the lab before I upgrade it and it's an 18-month, 24-month cycle before the functionality releases. You're getting it every two weeks, and it's backed by Druva to make sure it works. >> Anjan, you know, you got the product side, you know, it's a challenging job 'cause you have so many customers asking for things, probably on the roadmap, you probably can go an hour for that one, but I want to get your thoughts on what you're hearing and seeing from customers. We just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated, probably on the feature requests, but also structurally as ransomware continues to evolve. What are you hearing? What's the key customer need? How are you guys responding? >> Yeah, actually, I have two things that I hear very clearly when I talk to customers. One, I think, after listening to their security problems and their vulnerability challenges, because we see customers and help customers who are getting challenged by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in, as Druva, is that we are providing them the cloud operating model and a data protection operating model, combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate, because this is not just about a piece of technology. On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on, but innovating faster with less. And that has been this age old problem, do more with less. But in this whole, they're like trying to innovate in the middle of the war, so to say. The war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming, not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at 100 miles per hour, while they're just trying to live one day at a time. And unless they really develop this overall security operating model, helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with. Now Druva is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC2 offering to protect EC2 virtual machines back in AWS, and we are going to be continuing to evolve that to further the many services that public cloud software 'cause our customers are really kind of consuming them at breakneck speed. >> So new workloads, new security capabilities. Love that. Good call out there. Stephen, there's still the issue of the disruption side of it. You guys have a guarantee. There's a cost of ownership as you get more tools. Can you talk about that angle of it? You got new workloads, you got the new security needs, what's the disruption impact? 'Cause you want to avoid that. How much is it going to cost you? And you guys have this guarantee, can you explain that? >> Yeah, absolutely. So Druva launched our $10 million data resiliency guarantee. And for us, there were really two key parts to this. The first obviously is $10 million means that, you know, again, we're willing to put our money where our mouth is, and that's a big deal, right? That we're willing to back this with the guarantee. But then the second part, and this is the part that I think reflects that sort of model that Anjan was talking about. We sort of look at this and we say the goal of Druva is to do the job of protecting and securing your data for you so that you, as a customer, don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks, all with SLAs. So everything from your data's going to be recoverable in the case of a ransomware attack. Okay, that's good. Of course, for it to be recoverable, we're also guaranteeing your backup success rate. We're also guaranteeing the availability of the service. We're guaranteeing that the data that we're storing for you can't be compromised or leaked externally, and we're guaranteeing the long-term durability of the data so that if you backup with us today and you need to recover 30 years from now, that data's going to be recovered. So we wanted to really attack the end-to-end risks that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there, and the only way for this to work is to have a service that can provide you SLAs across all of the risks, because that means, as a SaaS vendor, we're doing the job for you so you're buying results as opposed to technology. >> That's great. Great point. Ransomware isn't the only problem. That's the title of this presentation, but it's a big one. (laughs) People are concerned about it, so great stuff. In the last five minutes, guys, if you don't mind, I'd love to have you share what's on the horizon for Druva? You mentioned the new workloads, Anjan. You mentioned this new security. You're going to shift left. DevOps is now the developer model. They're running IT. Get data and security teams now stepping in and trying to be as high velocity as possible for the developers and enterprises. What's on the horizon for Druva? What trends is the company watching, and how are you guys putting that together to stay ahead in the marketplace and the competition? >> Yeah, I think, listening to our customers, what we realize is they need help with the public cloud, number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first, from Druva, before they can start to get into much more advanced level of insights and analytics around that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which, I think, is very unique to Druva because only we can look at multiple tenants, multiple customers because we are a SaaS vendor, and look at insights and give them best practices and guidances and analytics that nobody else can give. There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are going to build, all the way from a feature level where we have things like (audio distorts) that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights, and security, and that's where my focus is, to go and get those features delivered, and Stephen can add a few more things around services that Stephen is looking to build and launch. >> Sure, so, yeah, so John, I think one of the other areas that we see just an enormous groundswell of interest. So public cloud is important, but there are more and more organizations that are running hundreds, if not thousands of SaaS applications, and a lot of those SaaS applications have data. So there's the obvious things, like Microsoft 365, Google Workspace, but we're also seeing a lot of interest in protecting Salesforce because, if you think about it, if someone you know deletes some really important records in Salesforce, that's actually kind of the record of your business. And so, we're looking at more and more SaaS application protection, and really getting deep in that application awareness. It's not just about backup and recovery when you look at something like a Salesforce, or something like Microsoft 365. You do want to look into sandboxing, you want to look into long-term archival, because this is the new record of the business. What used to be in your on-premises databases, that all lives in cloud and SaaS applications now. So that's a really big area of investment for us. The second one, just to echo what Anjan said is, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them. We'll do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks, because we're seeing across the globe. And then, of course, being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because, let's face it, if you can set your data up more cleanly, you're going to be a lot less worried and a lot less exposed when that attack happens. So we want to be able to, again, cover those SaaS applications in addition to the public cloud, and then we want to be able to use our metadata and use our analytics and use this massive pipeline we've got to deliver value to our customers. Not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >> That's great stuff. >> And remember, John, I think all this while keeping things really easy to consume, consumer grade UI, APIs, and then really the power of SaaS as a service, simplicity to kind of continue on, amongst kind of keeping these complex technologies together. >> Anjan, that's a great callout. I was going to mention ease of use and self-service. Big part of the developer and IT experience. Expected. It's the table stakes. Love the analytic angle, I think that brings the scale to the table, and faster time to value to get to learn best practices. But at the end of the day, automation, cross-cloud protection and security to protect and recover. This is huge, and this is a big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of the product. Thanks for coming on, appreciate it. >> Thank you very much. >> Okay, there it is. You have the experts talk about under the hood, the product, the value, the future of what's going on with Druva, and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Vellante will give you some closing thoughts on the subject here. You're watching theCUBE, the leader in high tech enterprise coverage. >> As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth, infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The Druva Data Resiliency Cloud is the only 100% SaaS data resiliency platform that provides centralized, secure, air gapped, and immutable backup and recovery. With Druva, your data is safe with multiple layers of protection and is ready for fast recovery from cyberattacks, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds, and your business critical SaaS applications. Druva is the only 100% SaaS vendor that can manage, govern, and protect data across multiple clouds and business critical SaaS applications. It supports not just backup and recovery, but also data resiliency across high value use cases, such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale, storage optimization, data immutability, and ransomware protection. The Druva Data Resiliency Cloud, your data, always safe, always ready. Visit druva.com today to schedule a free demo. (upbeat music) >> One of the big takeaways from today's program is that in the scramble to keep business flowing over the past 2+ years, a lot of good technology practices have been put into place, but there's much more work to be done, specifically, because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a system's view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. Here we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you got to do is go to thecube.net, and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching "Why Ransomware isn't Your Only Problem," made possible by Druva, in collaboration with IDC and presented by theCUBE, your leader in enterprise and emerging tech coverage. (upbeat music)

Published Date : Oct 13 2022

SUMMARY :

and prepared for the threats they face It's great to have you back on theCUBE. to be here with you. of the global IT landscape and it has the attention, all the way up the stack to the C-suite, and helping the organization has to be a data company in the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey and kind of the aha moment of this is going to happen, and to take advantage of the key advantages and that extends the time to recover and not lose data in the that you articulated, the CIO, the CSO, you know, whoever it is, So all the way at the top, And the reason we say that is, you know, to have you on the program. Thank you, Lisa. and you are watching theCUBE, and to extract critical insights. and the Druva special presentation So it's great to have you here because the backup person often, you know, It's funny, you know. and the realities of how is that you pay blackmail. Yeah, so the fact that, you know, 60, and even the psychology Yeah, I hear where you coming from. or that the backup systems is that the attack vectors and then letting you know you have ransom. They all kind of have the same problem. is the best you can get I guess that's the question here. And that's the way that you Very much the future. So in the future, if you use Now it really is about the and they get to do a full test and thanks for the insight. Always happy to talk and Anjan Srinivas, the GM and VP none of the weaknesses This is the topic. and causes a lot of problems, disruption. and reads it is going to that they needed to do. that comes in the market, I'm desperate. Where does the logic need to reside? and let's face it, the disk-based and the cloud native of being a SaaS service in the cloud is We just reviewed the IDC with Phil. and they need to manage and operate, of the disruption side of it. And so the guarantee actually protects you I'd love to have you share So that is the second level of insights actually kind of the record really easy to consume, the scale to the table, and the future of cloud native Druva is the only 100% SaaS vendor is that in the scramble

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Lisa MartinPERSON

0.99+

Stephen ManleyPERSON

0.99+

Bill GoodwinPERSON

0.99+

CurtisPERSON

0.99+

JohnPERSON

0.99+

Anjan SrinivasPERSON

0.99+

StephenPERSON

0.99+

Curtis PrestonPERSON

0.99+

John FurrierPERSON

0.99+

LisaPERSON

0.99+

Asia PacificLOCATION

0.99+

PhilPERSON

0.99+

10-timeQUANTITY

0.99+

60QUANTITY

0.99+

six monthsQUANTITY

0.99+

42%QUANTITY

0.99+

67%QUANTITY

0.99+

IDCORGANIZATION

0.99+

$10 millionQUANTITY

0.99+

$10 millionQUANTITY

0.99+

24-monthQUANTITY

0.99+

18-monthQUANTITY

0.99+

2022DATE

0.99+

DruvaORGANIZATION

0.99+

two key partsQUANTITY

0.99+

thousandsQUANTITY

0.99+

Mike TysonPERSON

0.99+

thecube.netOTHER

0.99+

North AmericaLOCATION

0.99+

one dayQUANTITY

0.99+

55%QUANTITY

0.99+

second partQUANTITY

0.99+

AnjanPERSON

0.99+

20 industriesQUANTITY

0.99+

firstQUANTITY

0.99+

AWSORGANIZATION

0.99+

Western EuropeLOCATION

0.99+

DruvaTITLE

0.99+

Los Angeles CountyLOCATION

0.99+

2025DATE

0.99+

Amazon Web ServicesORGANIZATION

0.99+

hundredsQUANTITY

0.99+

93%QUANTITY

0.99+

two thingsQUANTITY

0.99+

Phil GoodwinPERSON

0.99+

500 business technology practitionersQUANTITY

0.99+

83%QUANTITY

0.99+

500QUANTITY

0.99+

46%QUANTITY

0.99+

second advantageQUANTITY

0.99+

both waysQUANTITY

0.99+

secondQUANTITY

0.99+

Snehal Antani, Horizon3.ai Market Deepdive


 

foreign welcome back everyone to our special presentation here at thecube with Horizon 3.a I'm John Furrier host thecube here in Palo Alto back it's niho and Tony CEO and co-founder of horizon 3 for deep dive on going under the hood around the big news and also the platform autonomous pen testing changing the game and security great to see you welcome back thank you John I love what you guys have been doing with the cube huge fan been here a bunch of times and yeah looking forward to the conversation let's get into it all right so what what's the market look like and how do you see it evolving we're in a down Market relative to startups some say our data we're reporting on siliconangle in the cube that yeah there might be a bit of downturn in the economy with inflation but the tech Market is booming because the hyperscalers are still pumping out massive scale and still innovating so so you know for the first time in history this is a recession or downturn where there's now Cloud scale players that are an economic engine what's your view on this where's the market heading relative to the downturn and how are you guys navigating that so um I think about it one the there's a lot of belief out there that we're going to hit a downturn and we started to see that we started to see deals get longer and longer to close back in May across the board in the industry we continue to see deals get at least backloaded in the quarter as people understand their procurement how much money they really have to spend what their earnings are going to be so we're seeing this across the board one is quarters becoming lumpier for tech companies and we think that that's going to become kind of the norm over the next over the next year but what's interesting in our space of security testing is a very basic supply and demand problem the demand for security testing has skyrocketed when I was a CIO eight years ago I only had to worry about my on-prem attack surface my perimeter and Insider threat those are my primary threat vectors now if I was a CIO I have to include multiple clouds all of the data in my SAS offerings my Salesforce account and so on as well as work from home threat vectors and other pieces and I've got Regulatory Compliance in Europe in Asia in in the U.S tons of demand for testing and there's just not enough Supply there's only 5 000 certified pen testers in the United States so I think for starters you have a fundamental supply and demand problem that plays to our strength because we're able to bring a tremendous amount of pen testing supply to the table but now let's flip to if you are the CEO of a large security company or whether it's a Consulting shop or so on you've got a whole bunch of deferred revenue in your business model around security testing services and what we've done in our past in previous companies I worked at is if we didn't think we were going to make the money the quarter with product Revenue we would start to unlock some of that deferred Services Revenue to make the number to hit what we expected Wall Street to hit what Wall Street expected of us in testing that's not possible because there's not enough Supply except us so if I'm the CEO of an mssp or a large security company and I need I see a huge backlog of security testing revenue on the table the easy button to convert that to recognized revenue is Horizon 3. and when I think about the next six months and the amount of Revenue misses we're going to see in security shops especially those that can't fulfill their orders I think there's a ripe opportunity for us to win yeah one of the few opportunities where on any Market you win because the forces will drive your flywheel that's exactly right very basic supply and demand forces that are only increasing with pressure and there's no way it takes 10 years just to build a master hacker just it's a very hard complex space we become the easy button to address that supply problem yeah and this and the autonomous aspect makes appsec reviews as new things get pushed with Cloud native developers they're shifting left but still the security policies need to stay Pace as these new vectors threat vectors appear yeah I mean because that's what's happening a new new thing makes a vector possible that's exactly right I think there's two aspects one is the as you in increase change in your environment you need to increase testing they are absolutely correlated the second thing though is you know for 20 years we focused on remote code execution or rces as an industry what was the latest rce that gave an attacker access to my environment but if you look over the past few years that entire mindset has shifted credentials are the new code execution what I mean by that is if I have a large organization with a hundred a thousand ten thousand employees all it takes is one of them to have a password I can crack in credential spray and gain access to as an attacker and once I've gained access to a single user I'm going to systematically snowball that into something of consequence and so I think that the attackers have shifted away from looking for code execution and looked more towards harvesting credentials and cascading credentials from a regular domain user into an admin this brings up the conversation I would like to do it more Deep dive now shift into more of like the real kind of landscape of the market and your positioning and value proposition in that and that is managed services are becoming really popular as we move into this next next wave of super cloud and multi-cloud and hybrid Cloud because I mean multi-cloud and hybrid hybrid than multi-cloud sounds good on paper but the security Ops become big and one of the things we're reporting with here on the cube and siliconangle the past six months is devops has made the developer the IT team because they've essentially run it now in CI CD pipeline as they say that means it's replaced by data Ops or AI Ops or security Ops and data and security kind of go hand in hand so I can see that playing out do you believe that to be true that that's kind of the new operational kind of beach head that's critical and if so secure if data is part of security that makes security the new it yeah I I think that if you think about organizations hell even for Horizon 3 right now I don't need to hire a CIO I'll have a CSO and that CSO will own it and governance risk and compliance and security operations because at the end of the day the most pressing question for me to answer as a CEO is my security posture IIT is a supporting function of that security posture and we see that at say or a growth stage company like Horizon 3 but when I thought about my time at GE Capital we really shifted to this mindset of security by Design architecture as code and it was very much security driven conversation and I think that is the norm going forward and how do you view the idea that you have to enable a managed service provider with security also managing comp and which then manages the company to enable them to have agile security um security is code because what you're getting at is this autonomous layer that's going to be automated away to make the next talented layer whether it's coder or architect scale so the question is what is abstracted away at at automation seems to be the conversation that's coming out of this big cloud native or super cloud next wave of cloud scale I think there's uh there's two Dimensions to that and honestly I think the more interesting Dimension is not the technical side of it but rather think of the Equifax hack a bunch of years ago had Equifax used a managed security services provider would the CEO have been fired after the breach and the answer is probably not I think the CEO would have transferred enough reputational risk in operational risk to the third party mssp to save his job from being you know from him being fired you can look at that across the board I think that if if I were a CIO again I would be hard-pressed to build my own internal security function because I'm accepting that risk as an executive and we saw what just happened at Uber there's a ton of risk coming with that with the with accepting that as a security person so I think in the future the role of the mssp becomes more significant as a mechanism for transferring enough reputational and operational and legal risk to a third party so that you as the Core Company are able to protect yourself and your people now then what you think is a super cloud printables and Concepts being applied at mssp scale and I think that becomes really interesting talk about the talent opportunity because I think the managed service providers point to markets that are growing and changing also having managed service means that the customers can't always hire Talent hence they go to a Channel or a partner this seems to be a key part of the growth in your area talk about the talent aspect of it yeah um think back to what we saw in Cloud so as as Cloud picked up we saw IBM HP other Hardware companies sell more servers but to fewer customers Amazon Google and others right and so I think something similar is going to happen in the security space where I think you're going to see security tools providers selling more volume but to fewer customers that are just really big mssps so that is the the path forward and I think that the underlying Talent issue gives us economies at scale and that's what we saw this with Cloud we're going to see the same thing in the mssp space I've got a density of Talent Plus a density of automation plus a density of of relationships and ecosystem that give mssps a huge economies of scale advantage over everybody else I mean I want to get into the mssp business sounds like I make a lot of money yeah definitely it's profitable no doubt about it like that I got to ask more on the more of the burden side of it because if you're a partner I don't need another training class I don't need another tool I don't need someone saying this is the highest margin product I need to actually downsize my tools so right now there's hundreds of tools that mssps have all the time dealing with and does the customer so tools platforms we've kind of teased this out in previous conversations together but more more relevant to the mssp is what they do to the customers so talk about this uh burden of tools and the socks out there in the in in the landscape how do you how do you view that and what's the conversation like on average an organization has 130 different cyber security tools installed none of those tools were designed to work together none of those tools are from the same vendor and in fact oftentimes they're from vendors that have competing products and so what we don't have and they're still getting breached in the industry we don't have a tools problem we have an Effectiveness problem we have to reduce the number of tools we have get more out of out of the the effectiveness out of the existing infrastructure build muscle memory you know how to detect and respond to a breach and continuously verify that posture I think that's what the the most successful security organizations have mastered the fundamentals and they mastered that by making sure they were effective in detection and response not mastering it by buying the next shiny AI tool on the defensive side okay so you mentioned supply and demand early since you're brought up economics we'll get into the economic equations here when you have great profits that's going to attract more entrance into the marketplace so as more mssps enter the market you're going to start to see a little bit of competition maybe some fud maybe some price competitive price penetration all kinds of different Tactics get out go on there um how does that impact you because now does that impact your price or are you now part of them just competing on their own value what's that mean for the channel as more entrants come in hey you know I can compete against that other one does that create conflict is that an opportunity does are you neutral on that what's the position it's a great question actually I think the way it plays out is one we are neutral two the mssp has to stand on their own with their own unique value proposition otherwise they're going to become commoditized we saw this in the early cloud provider days the cloud providers that were just basically wrapping existing Hardware with with a race to the bottom pricing model didn't survive those that use the the cloud infrastructure as a starting point to build higher value capabilities they're the ones that have succeeded to this day the same Mo I think will occur in mssps which is there's a base level of capability that they've got to be able to deliver and it is the burden of the mssp to innovate effectively to elevate their value problem it's interesting Dynamic and I brought it up mainly because if you believe that this is going to be a growing New Market price erosion is more in mature markets so it's interesting to see that Dynamic come up and we'll see how that handles on the on the economics and just the macro side of it getting more into kind of like the next gen autonomous pen testing is a leading indicator that a new kind of security assessment is here um if I said that to you how do you respond to that what is this new security assessment mean what does that mean for the customer and to the partner and that that relationship down that whole chain yeah um back to I'm wearing a CIO hat right now don't tell me we're secure in PowerPoint show me we're secure Today Show me where we're secure tomorrow and then show me we're secure again next week because that's what matters to me if you can show me we're secure I can understand the risk I'm accepting and articulate it up to my board to my Regulators up until now we've had a PowerPoint tell me where secure culture and security and I just don't think that's going to last all that much longer so I think the future of security testing and assessment is this shift from a PowerPoint report to truly showing me that my I'm secure enough you guys auto-generate those statements now you mentioned that earlier that's exactly right because the other part is you know the classic way to do security reports was garbage in garbage out you had a human kind of theoretically fill out a spreadsheet that magically came up with the risk score or security posture that doesn't work that's a check the box mentality what you want to have is an accurate High Fidelity understanding of your blind spots your threat vectors what data is at risk what credentials are at risk you want to look at those results over time how quickly did I find problems how quickly did I fix them how often did they reoccur and that is how you get to a show me where secure culture whether I'm a company or I'm a channel partner working with Horizon 3.ai I have to put my name on the line and say Here's a service level agreement I'm going to stand behind there's levels of compliance you mentioned that earlier how do you guys help that area because that becomes I call the you know below the line I got to do it anyway usually it's you know they grind out the work but it has to be fundamental because if the threats vectors are increasing and you're handling it like you say you are the way it is real time today tomorrow the next day you got to have that other stuff flow into it can you describe how that works under the hood yeah there's there's two parts to it the first part is that attackers don't have to hack in with zero days they log in with credentials that they found but often what attackers are doing is chaining together different types of problems so if you have 10 different tactics you can chain those together a number of different ways it's not just 10 to the 10th it's it's actually because you don't you don't have to use all the tactics at once this is a very large number of combinations that an attacker can apply upon you is what it comes down to and so at the base level what you want to have is what are the the primary tactics that are being used and those tactics are always being added to and evolving what are the primary outcomes that an attacker is trying to achieve steal your data disrupt your systems become a domain admin and borrow and now what you have is it actually looks more like a chess game algorithm than it does any sort of hard-coded automation or anything else which is based on the pieces on the board the the it infrastructure I've discovered what is the next best action to become a domain admin or steal your data and that's the underlying innovation in IP we've created which is next best action Knowledge Graph analytics and adaptiveness to figure out how to combine different problems together to achieve an objective that an attacker cares about so the 3D chess players out there I'd say that's more like 3D chess are the practitioners implementing it but when I think about compliance managers I don't see 3D chess players I see back office accountants in my mind like okay are they actually even understand what comes out of that so how do you handle the compliance side do you guys just check the boxes there is it not part of it is it yeah I I know I don't Envision the compliance guys on the front lines identifying vectors do you know what it doesn't even know what it means yeah it's a great question when you think about uh the market segmentation I think there are we've seen are three basic types of users you've got the the really mature high frequency security testing purple team type folks and for them we are the the force multiplier for them to secure the environment you then have the middle group where the IT person and the security person are the same individual they are barely Treading Water they don't know what their attack surface is and they don't know what to focus on we end up that's actually where we started with the barely Treading Water Persona and that's why we had a product that helped those Network Engineers become superheroes the third segment are those that view security and compliance as synonymous and they don't really care about continuous they care about running and checking the box for PCI and forever else and those customers while they use us they are better served by our partner ecosystem and that's really so the the first two categories tend to use us directly self-service pen tests as often as they want that compliance-minded folks end up going through our partners because they're better served there steel great to have you on thanks for this deep dive on um under the hood section of the interview appreciate it and I think autonomous is is an indicator Beyond pen testing pen testing has become like okay penetration security but this is not going away where do you see this evolving what's next what's next for Horizon take a minute to give a plug for what's going on with copy how do you see it I know you got good margins you're raising Capital always raising money you're not yet public um looking good right now as they say yeah yeah well I think the first thing is our company strategy is in three chapters chapter one is become the best security testing platform in the industry period that's it and be very good at helping you find and fix your security blind spots that's chapter one we've been crushing it there with great customer attraction great partner traction chapter two which we've started to enter is look at our results over time to help that that GRC officer or auditor accurately assess the security posture of an organization and we're going to enter that chapter about this time next year longer term though the big Vision I have is how do I use offense to inform defense so for me chapter three is how do I get away from just security testing towards autonomous security overall where you can use our security testing platform to identify ways to attack that informs defensive tools exactly where to focus how to adjust and so on and now you've got offset and integrated learning Loop between attack and defense that's the future never been done before Master the art of attack to become a better Defender is the bigger vision of the company love the new paradigm security congratulations been following you guys we will continue to follow you thanks for coming on the Special Report congratulations on the new Market expansion International going indirect that a big way congratulations thank you John appreciate it okay this is a special presentation with the cube and Horizon 3.ai I'm John Furrier your host thanks for watching thank you

Published Date : Oct 11 2022

SUMMARY :

the game and security great to see you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
10 yearsQUANTITY

0.99+

Snehal AntaniPERSON

0.99+

EquifaxORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

EuropeLOCATION

0.99+

JohnPERSON

0.99+

Palo AltoLOCATION

0.99+

GE CapitalORGANIZATION

0.99+

UberORGANIZATION

0.99+

next weekDATE

0.99+

TonyPERSON

0.99+

PowerPointTITLE

0.99+

two partsQUANTITY

0.99+

10 different tacticsQUANTITY

0.99+

tomorrowDATE

0.99+

U.SLOCATION

0.99+

first partQUANTITY

0.99+

United StatesLOCATION

0.99+

John FurrierPERSON

0.99+

AmazonORGANIZATION

0.99+

GRCORGANIZATION

0.99+

third segmentQUANTITY

0.99+

IBMORGANIZATION

0.99+

two aspectsQUANTITY

0.99+

10thQUANTITY

0.99+

AsiaLOCATION

0.99+

first two categoriesQUANTITY

0.99+

three basic typesQUANTITY

0.99+

MayDATE

0.99+

10QUANTITY

0.98+

first timeQUANTITY

0.98+

todayDATE

0.98+

second thingQUANTITY

0.98+

CloudTITLE

0.97+

eight years agoDATE

0.97+

Horizon 3TITLE

0.96+

hundreds of toolsQUANTITY

0.95+

next yearDATE

0.95+

single userQUANTITY

0.95+

horizonORGANIZATION

0.94+

Horizon 3.aiTITLE

0.93+

oneQUANTITY

0.93+

past six monthsDATE

0.93+

hundred a thousand ten thousand employeesQUANTITY

0.92+

5 000 certified pen testersQUANTITY

0.92+

zero daysQUANTITY

0.92+

130 different cyber security toolsQUANTITY

0.91+

next dayDATE

0.9+

waveEVENT

0.89+

Horizon 3.aORGANIZATION

0.88+

threeQUANTITY

0.87+

next six monthsDATE

0.87+

SASORGANIZATION

0.87+

chapter threeOTHER

0.86+

Horizon 3ORGANIZATION

0.85+

lot of moneyQUANTITY

0.82+

first thingQUANTITY

0.77+

CEOPERSON

0.74+

nihoPERSON

0.72+

chapter oneOTHER

0.71+

of years agoDATE

0.7+

chapter twoOTHER

0.7+

two DimensionsQUANTITY

0.7+

past few yearsDATE

0.7+

StreetLOCATION

0.7+

HorizonORGANIZATION

0.7+

3TITLE

0.65+

SalesforceTITLE

0.64+

Wall StreetORGANIZATION

0.63+

twoQUANTITY

0.61+

GoogleORGANIZATION

0.61+

HPORGANIZATION

0.61+

3.aiTITLE

0.6+

CSOTITLE

0.59+

usersQUANTITY

0.5+

WallORGANIZATION

0.5+

TodayDATE

0.47+

Druva Why Ransomware Isn't Your Only Problem Full Episode V3


 

>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention, and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered. Sometimes it's not. So you look at that and you go, Wow. On, on the one hand, people think they're really, really prepared, and on the other hand, the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue. It's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, It's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact, we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that, Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. >>We live in a world of infinite data, sprawling, dispersed valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about different deployments for workloads running on premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four of five copies of the same data, increasing costs and risk building to an incoherent mess of complications. Now imagine a world free from these complexities. Welcome to the dr. A data resiliency cloud where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resili. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. >>Through a true cloud experience built on Amazon web services, the DR A platform automates and manages critical daily tasks giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly with the dr A data resiliency cloud, your data isn't just backed up, it's ready to be used 24 7 to meet compliance needs and to extract critical insights. You can archive data for long term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. DVA is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500 costing up to 50% less in the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Dr. A makes it simple. >>Welcome back everyone to the cube and the drew of a special presentation of why ransomware isn't your only problem. I'm John Furrier, host of the Cube. We're here with w Curtis Preston. Curtis Preston, he known in the industry Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at why ransomware isn't your only problem. Great to see you. Thanks for coming on. >>Happy to be here. >>So we always see each other events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I to get your thoughts and I'd like you to reflect on the analysis that we've been covering here and the survey data, how it lines up with the real world that you're seeing out there. >>Yeah, I think it's the, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately they didn't. The, the, the, the data protection world has been this way for a while where there's this, this difference in belief or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit successfully, hit by ransomware, paid the ransom and, and, and or lost data. And yet the same people that were surveyed, they had to high degrees of confidence in their backup system. And I, you know, I, I could, I could probably go on for an hour as to the various reasons why that would be the case, but I, I think that this long running problem that as long as I've been associated with backups, which you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And, and people often just, they, they, they don't wanna have anything to do with the backup system. And so it sort of exists in this vacuum. And so then management is like, oh, the backup system's great, because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >>It's funny, you know, we're good boss, we got this covered. Good, >>It's all good, it's all good, >>You know, and the fingers crossed, right? So again, this is the reality and, and, and as it becomes backup and recovery, which we've talked about many times on the cube, certainly we have with you before, but now with ransomware also, the other thing is people get ransomware hit multiple times. So it's not, not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution. And so let's get into that. You know, you have had hands on backup experience. What are the points that surprised you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >>Well, I would say that the, the, the one part in the survey that surprised me the most was people that had a huge, you know, that there, there was a huge percentage of people that said that they had a, a, a, you know, a a a ransomware response, you know, in readiness program. And you look at that and you, how could you be, you know, that high percentage of people be comfortable with their ransomware readiness program and a, you know, which includes a number of things, right? There's the cyber attack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so your, you believe that your company was ready for that, and then you go, and I, I think it was 67% of the people in the survey paid the ransom, which as, as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number I think just hurt me the most is that because you, you talked about re infections, the surest way to guarantee that you get rein attacked and reinfected is to pay the ransom. This goes back all the way ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail and >>You're in business, you're a good customer arr for ransomware. >>Yeah. So the, the fact that, you know, 60 what two thirds of the people that were attacked by ransomware paid the ransom. That one statistic just, just hurt my heart. >>Yeah. And I think this is the reality. I mean, we go back and even the psychology of the practitioners was, you know, it's super important to get back in recovery and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, the arr joking, but there's recurring revenue for the, for the bad guys if they know you're paying up and if you're stupid enough not to change, you're tooling, right? So, so again, it works both ways. So I gotta ask you, why do you think so many are unable to successfully respond after an attack? Is it because they know it's coming? I mean, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding and successfully to this? >>I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if, if you're the one that raises their hand, you know what, that's a good idea, Curtis, why don't you look into that? Right. Nobody, nobody wants to be, Where's >>That guy now? He doesn't work here anymore. Yeah, but I I I hear where you come from exactly. Psychology. >>Yeah. So there, there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They, they, they become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of active directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate for from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if you, if that production environment is compromised now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then you've, if, if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I, and I just don't think that people are thinking about that. Yeah. You know, and they're using the same backup techniques that they've used for many, many years. >>So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, Hey, we'll just take out the backup first so they can backup. So we got the ransomware it >>Makes Yeah, exactly. The the largest ransomware group out there, the KTI ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first and then deleting them and then letting you know you have ransom. >>Okay, so you guys have a lot of customers, they all kind of have the same this problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >>Well, again, you, you've got to fully segregate that data. There are, and, and everything about how that data is stored and everything about how that data's created and accessed. There are ways to do that with other, you know, with other commercial products, you can take a, a, a standard product and put a number of layers of defense on top of it, or you can switch to the, the way Druva does things, which is a SAS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. And the, the, it's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically what you get by default with the, the way juva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work with us. You just log in and you get all of that. >>I guess how do, how do you break the laws of physics? I guess that's the question here. >>Well, when, because that's the other thing is that by storing the data in the cloud, we, we do, and I've said this a few times, that you get to break the laws of physics and the, the only way to do that is to, is time travel and what, that's what it, so yeah, so Druva has time travel. What, and this is a criticism by the way. I don't think this is our official position, but Yeah. But the, the idea is that the only way to restore data as fast as possible is to restore it before you actually need it. And that's what kind of what I mean by time travel in that you basically, you configure your dr your disaster recovery environment in, in DVA one time. And then we are pre restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go the, the data should already be restored. And that's the, i that's the way that you break the laws of physics is you break the laws of time. >>Well, I, everyone wants to know the next question, and this is the real big question, is, are you from the future? >>Yeah. Very much the future. >>What's it like in the future? Backup recovery as a restore, Is it air gaping? Everything? >>Yeah. It, it, it, Well it's a world where people don't have to worry about their backups. I I like to use the phrase, get outta the backup business. Just get into the ReSTOR business. I I, you know, I'm, I'm a grandfather now and I, and I love having a granddaughter and I often make the joke that if I don't, if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SAS data protection system and data resiliency system, you can just do recoveries and not have to worry about >>Backups. Yeah. And what's great about your background is you've got a lot of historical perspective. You've seen that been in the ways of innovation now it's really is about the recovery and real time. So a lot of good stuff going on. And God think automated thingss gotta be rocking and rolling. >>Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not that our customers don't have to do all of those things that all of our competitors have to do to, you know, to, to break, to try to break the laws of physics. I've been fighting the laws of physics my entire career to get the backup done in the first place. Then to secure all the data, right to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I, I wish that, I wish everybody had that ability. >>Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream front lines. Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Really >>Appreciate it. Always happy to talk about my favorite subject. >>All right, we'll be back in a moment. We'll have Steven Manley, the cto and on John Shva, the GM and VP of Product Manage will join me. You're watching the cube, the leader in high tech enterprise coverage. >>Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability, scans, patches and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released after an attack. Recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the DR A data resiliency cloud on your side. The DR A platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. >>Our software as a service model delivers 24 7 365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches and upgrades for you. DVA also makes zero trust security easy with builtin multifactor authentication, single sign-on and role-based access controls in the event of an attack. Druva helps you stop the spread of ransomware and quickly understand what went wrong. With builtin access insights and anomaly detection, then you can use industry first tools and services to automate the recovery of clean unencrypted data from the entire timeframe of the attack. Cyber attacks are a major threat, but you can make protection and recovery easy with dva. >>Welcome back everyone to the Cubes special presentation with DVA on why ransomware isn't your only problem. I'm John er, host of the Cube. Our next guest are Steven Manley, Chief Technology Officer of dva and I, John Trini VAs, who is the general manager and vice president of product management and Druva. Gentleman, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic, the IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >>Great to be here John. >>So what's your thoughts on the survey's conclusion? I've obviously the resilience is huge. Ransomware is continues to thunder away at businesses and causes a lot of problems. Disruption, I mean just it's endless ransomware problems. What's your thoughts on the con conclusion? >>So I'll say the, the thing that pops out to me is, is on the one hand, everybody who sees the survey, who reads, it's gonna say, well that's obvious. Of course ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But, but I think when you dig deeper and there and there's a lot of subtleties to look into, but, but one of the things that, that I hear on a daily basis from the customers is it's because the problem keeps evolving. It, it's not as if the threat was a static thing to just be solved and you're done because the threat keeps evolving. It remains top of mind for everybody because it's so hard to keep up with with what's happening in terms of the attacks. >>And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping it away from all the tooling that needed to do. A lot of people are even still wondering when that happens next time, what do I even do? So clearly not very surprising. Clearly I think it's here to stay and I think as long as people don't retool for a modern era of data management, this is going to stay this >>Way. Yeah, I mean I hear this whole time and our cube conversations with practitioners, you know there, it's kind of like the security pro give me more tools, I'll buy anything that comes in the market. I'm desperate. There's definitely attention but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because you know, people claim that they have tools at fine points of, of recovery opportunities but they can't get there. So it seems to be that there's a confidence problem here in the market. What, how do you guys see that? Cuz I think this is where the rubber meets the road with ransomware cuz it's, it is a moving train, it's always changing but it doesn't seem as confidence. Can you guys talk about that? What's your reaction? >>Yeah, let me jump in first and Steven can add to it. What happens is I think this is a panic buying and they have accumulated this tooling now just because somebody said could solve your problem, but they haven't had a chance to take a re-look from a ground up perspective to see where are the bottlenecks, where are the vulnerabilities and which tooling set needs to lie? Where, where does the logic need to recite and what in Drew we are watching people do and people do it successfully, is that as they have adopted through our technology, which is ground up built for the cloud and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware. >>And then there's a whole plethora of ecosystem players that kind of combine to really really finish the story so to say, right? So I think this has been a panic buying situation. This is like, get me any help you can give me. And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva and tried to identify the right set of ecosystem to really bring together to solve it meaningfully. >>Steven, >>I was gonna say, I mean one, one of the, one of the really interesting things in the survey for me and, and, and for a moment, little more than a moment, it made me think was that the large number of respondents who said I've got a really efficient well run backup environment, who then on basically the next question said, and I have no confidence that I can recover from a ransomware attack. And you scratch your head and you think, well if your backup environment is so good, why do you have such low confidence? And, and, and I think that's the moment when we, we dug deeper and we realized, you know, if you've got a traditional architecture and let's face the dis base architecture's been around for almost two decades now in terms of dis based backup, you can have that tune to the help that can be running as efficiently, efficiently as you want it, but it was built before the ransomware attacks before, before all these cyber issues, you know, really start hitting companies. And so I have this really well run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying I'm doing the best I can, but as Angen pointed out, the architecture, the tooling isn't there to support what, what problems I need to solve today. Yeah, >>Great point. And so yeah, well that's a great point. Before we get into the customer side, I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, even before the pandemic. You mentioned modern, you guys have always had the cloud, which r this is huge. Now that you're past the pandemic, what is that modern cloud edge you guys have? Cuz that's a great point. A lot of stuff was built kind of Beckham recovery bolted on, not really kind of designed into the, the current state of the infrastructure and the cloud native application modern environment we're seeing. Right? Now's a huge issue >>I think. I think it's, it's to me there's, there's three things that come up over and over and over again as, as we talk to people in terms of, you know, being built in cloud, being cloud native, why is an advantage? The first one is, is security and ransomware. And, and, and we can go deeper, but the most obvious one that always comes up is every single backup you do with DVA is air gap offsite managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. I think the second advantage is the scalability. And you know this, this certainly plays into account as your, your business grows or in some cases as you shrink or repurpose workloads, you're only paying for what you use. >>But it also plays a a big role again when you start thinking of ransomware recoveries because we can scale your recovery in cloud on premises as much or as little as you want. And then I think the third one is we're seeing a basically things evolving new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SA service in the cloud is you're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting, you know, the customer doesn't have to say, Wow, I need it six months in the lab before I upgrade it and it's an 18 month, 24 month cycle before the functionality releases. You're getting it every two weeks and it's backed by Druva to make sure it works. >>That says on John, you know, you got the, the product side, you know, it's challenging job cuz you have so many customers asking for things probably on the roadmap you probably go hour for that one. But I wanna get your thoughts on what you're hearing and seeing from customers. You know, we just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated on the, probably on the feature request, but also structurally as as ransomware continues to evolve. What are you hearing, what's the key customer need? How are you guys responding? >>Yeah, actually I have two things that I hear very clearly when I talk to customers. One, I think after listening to their security problems and their vulnerability challenges because we see customers and help customers who are getting challenge by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in as rua is that we are providing them the cloud operating model and a data protection operating model combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate because this is just not about a piece of technology. >>On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on but innovating faster with faster, with less. And that has been this age old problem, do more with less. But in this, in this whole, they're like trying to innovate in the middle of the war so to say, right, the war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at a hundred miles per hour while they're just, you know, trying to live one day at a time. >>And unless they really develop this overall security operating model helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this kind of this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with now. Drew is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC two offering to protect EC two virtual machines back in aws and we are gonna be continuing to evolve that to further many services that public cloud software cuz our customers are really kind of consuming them at breakneck speed. >>So the new workloads, the new security capabilities. Love that. Good, good call out there. Steven, this still the issue of the disruption side of it, you guys have a guarantee there's a cost of ownership as you get more tools. Can you talk about that angle of it? Because this is, you got new workloads, you got the new security needs, what's the disruption impact? Cause you know, you won't avoid that. How much is it gonna cost you? And you guys have this guarantee, can you explain that? >>Yeah, absolutely. So, so Dr launched our 10 million data resiliency guarantee. And, and for us, you know, there were, there were really two key parts to this. The first obviously is 10 million means that, you know, again we're, we're we're willing to put our money where our mouth is and, and that's a big deal, right? That that, that we're willing to back this with the guarantee. But then the second part, and, and, and this is the part that I think reflects that, that sort of model that Angen was talking about, we, we sort of look at this and we say the goal of DVA is to do the job of protecting and securing your data for you so that you as a customer don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks all with SLAs. So everything from, you know, your data's gonna be recoverable in the case of a ransomware attack. >>Okay, that's good. Of course for it to be recoverable, we're also guaranteeing, you know, your backup, your backup success rate. We're also guaranteeing the availability of the service. You know, we're, we're guaranteeing that the data that we're storing for you can't be compromised or leaked externally and you know, we're guaranteeing the long term durability of the data so that if you back up with us today and you need to recover 30 years from now, that data's gonna be recovered. So we wanted to really attack the end to end, you know, risks that, that, that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there and the only way for this to work is to have a service that can provide you SLAs across all of the risks because that means, again, as a SAS vendor, we're doing the job for you so you're buying results as opposed to technology. >>That's great. Great point. Ransomware isn't the only problem that's the title of this presentation, but is a big one. People concerned about it. So great stuff. In the last five minutes guys, if you don't mind, I'd love to have you share what's on the horizon for dva. You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the developer model, they're running it get data and security teams now stepping in and trying to be as vo high velocity as possible for the developers and enterprises. What's on the horizon, Ava? What trends is the company watching and how are you guys putting that together to stay ahead in the marketplace and the competition? >>Yeah, I think listening to our customers, what we realize is they need help with the public cloud. Number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first from before they can start to get into much more advanced level of insights and analytics on that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which I think is very unique to thwa because only we can look at multiple tenants, multiple customers because we are a SAS vendor and look at insights and give them best practices and guidances and analytics that nobody else can give. >>There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need, what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are gonna build all the way from a feature level where we have things like recycle bin that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights and security and that's where my focus is to go and get those features delivered and Steven can add a few more things around services that Steven is looking to build in launch. >>Sure. So, so yeah, so, so John, I think one of the other areas that we see just an enormous groundswell of interest. So, so public cloud is important, but there are more and more organizations that are running hundreds if not thousands of SaaS applications and a lot of those SaaS applications have data. So there's the obvious things like Microsoft 365 Google workspace, but we're also seeing a lot of interest in protecting Salesforce because if you think about it, you know, if you, if if someone you know deletes some really important records in Salesforce, that's, that's actually actually kind of the record of your business. And so, you know, we're looking at more and more SaaS application protection and, and really getting deep in that application awareness. It's not just about backup and recovery. When you look at something like, like a sales force or something like Microsoft 365, you do wanna look into sandboxing, you wanna, you wanna look into long term archival because again, this is the new record of the business, what used to be in your on premises databases that all lives in cloud and SaaS applications now. >>So that's a really big area of investment for us. The second one, just to echo what, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. And I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them, will do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks because we're seeing across the globe. And then of course being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because let's face it, if you can set your, your data up more cleanly, you're gonna be a lot less worried and a lot less exposed from that attack happens. So we want to be able to again, cover those SaaS applications in addition to the public cloud. And then we want to be able to use our metadata and use our analytics and use this massive pipeline. We've got to deliver value to our customers, not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >>That's great stuff. Run John. >>And remember John, I think all this while keeping things really easy to consume consumer grade UI APIs and the, the really, the power of SaaS as a service simplicity to kind of continue on amongst kind of keeping these complex technologies together. >>Aj, that's a great call out. I was gonna mention ease of use is and self-service, big part of the developer and IT experience expected, it's the table stakes, love the analytic angle. I think that brings the scale to the table and faster time to value to get to learn best practices. But the end of the day automation, cross cloud protection and security to protect and recover. This is huge and this is big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of of the product. Thanks for coming on. Appreciate it. >>Thank you very much. >>Okay, there it is. You got the experts talking about under the hood, the product, the value, the future of what's going on with Druva and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Ante will give you some closing thoughts on the subject here you're watching the cube, the leader in high tech enterprise coverage. >>As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The dr. A Data Resiliency Cloud is the only 100% SAS data resiliency platform that provides centralized, secure air gapped and immutable backup and recovery. With dva, your data is safe with multiple layers of protection and is ready for fast recovery from cyber attack, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds and your business critical SaaS applications. Druva is the only 100% SAS fender that can manage, govern, and protect data across multiple clouds and business critical SAS applications. It supports not just backup and recovery, but also data resiliency across high value use cases such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale storage optimization, data immutability and ransomware protection. The DVA data resiliency cloud your data always safe, always ready. Visit druva.com today to schedule a free demo. >>One of the big takeaways from today's program is that in the scramble to keep business flowing over the past two plus years, a lot of good technology practices have been put into place, but there's much more work to be done specifically because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher. Today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a systems' view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. You know, we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you gotta do is go to the cube.net and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching why Ransomware isn't your only problem Made possible by dva, a collaboration with IDC and presented by the Cube, your leader in enterprise and emerging tech coverage.

Published Date : Oct 6 2022

SUMMARY :

Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. But data resilience is really a part of digital resilience, if you think about the data itself What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. in this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really what do you recommend organizations? the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. the answer often boils down to what flavor of complexity do you like best? the DR A platform automates and manages critical daily tasks giving you time I'm John Furrier, host of the Cube. So it's great to have you here for this special presentation. because the backup person often, you know, might say that it's great because maybe It's funny, you know, we're good boss, we got this covered. not only like they get hit once, so, you know, this is a constant chasing the tail on some the ransom, which as, as a person who, you know, the people that were attacked by ransomware paid the ransom. for the bad guys if they know you're paying up and if you're stupid enough not to change, I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, Yeah, but I I I hear where you come from exactly. so that you can have SSO and things like that. So what you're saying is that the attack vectors and the attackers are getting smarter. the backups first and then deleting them and then letting you know you Okay, so you guys have a lot of customers, they all kind of have the same this problem. after doing many, many layers of defense on the other side and having to do all that work with I guess how do, how do you break the laws of physics? And that's the, i that's the way that you break the laws So in the future, if you use a SAS data protection system seen that been in the ways of innovation now it's really is about the recovery and real time. all of our competitors have to do to, you know, to, to break, to try to break the laws Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Always happy to talk about my favorite subject. the GM and VP of Product Manage will join me. The good news is that you can keep your data safe and recover faster with in the event of an attack. the IDC white paper that you guys put together with IDC really kind Ransomware is continues to thunder away at businesses and causes a lot of So I'll say the, the thing that pops out to me is, is on the one hand, And I think the other important thing to note, John, is that people are grappling So it seems to be that there's a confidence problem you know, driven at a data insight level where we have people even monitoring our service finish the story so to say, right? And you scratch your head and you think, well if your backup environment I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, but the most obvious one that always comes up is every single backup you do with DVA And one of the nice parts of being a SA service in the cloud is How are you guys responding to your customer's needs? overall security operating model that they are really owning and they need to manage and operate And that has been this age old problem, do more with less. of this mindset of kind of being able to look at where each of those functionalities need to lie. And you guys have this guarantee, And so the guarantee actually protects you against multiple types of risks all with SLAs. this to work is to have a service that can provide you SLAs across all of the risks because You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the and analytics on that data to protect themselves and secure themselves and do interesting things with So that is the second level of insights and And so, you know, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata That's great stuff. a service simplicity to kind of continue on amongst kind of keeping these complex But the end of the day automation, cross cloud protection and security to protect and It's not just ransomware they have to worry about. and control can leave you exposed to security vulnerabilities, including ransomware that frequency of attacks is on the rise and the severity of

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Bill GoodwinPERSON

0.99+

Lisa MartinPERSON

0.99+

Curtis PrestonPERSON

0.99+

JohnPERSON

0.99+

Steven ManleyPERSON

0.99+

LisaPERSON

0.99+

StevenPERSON

0.99+

PhilPERSON

0.99+

Mike TysonPERSON

0.99+

Steven ManlyPERSON

0.99+

67%QUANTITY

0.99+

ChrisPERSON

0.99+

IDCORGANIZATION

0.99+

Anja SerenasPERSON

0.99+

42%QUANTITY

0.99+

Asia PacificLOCATION

0.99+

DrewPERSON

0.99+

10 millionQUANTITY

0.99+

24 monthQUANTITY

0.99+

18 monthQUANTITY

0.99+

Dave AntePERSON

0.99+

AnjanPERSON

0.99+

John FurrierPERSON

0.99+

93%QUANTITY

0.99+

Curtis PrestonPERSON

0.99+

John ShvaPERSON

0.99+

10 timeQUANTITY

0.99+

46%QUANTITY

0.99+

2022DATE

0.99+

thousandsQUANTITY

0.99+

todayDATE

0.99+

six monthsQUANTITY

0.99+

20 industriesQUANTITY

0.99+

DVAORGANIZATION

0.99+

second advantageQUANTITY

0.99+

AmazonORGANIZATION

0.99+

third oneQUANTITY

0.99+

John erPERSON

0.99+

30 yearsQUANTITY

0.99+

two thingsQUANTITY

0.99+

firstQUANTITY

0.99+

two key partsQUANTITY

0.99+

83%QUANTITY

0.99+

DruvaORGANIZATION

0.99+

Los Angeles CountyLOCATION

0.99+

500QUANTITY

0.99+

hundredsQUANTITY

0.99+

20 different industriesQUANTITY

0.99+

DruvaTITLE

0.99+

North AmericaLOCATION

0.99+

SASORGANIZATION

0.99+

KTIORGANIZATION

0.99+

JarePERSON

0.99+

one dayQUANTITY

0.99+

secondQUANTITY

0.99+

500 business technology practitionersQUANTITY

0.99+

TodayDATE

0.99+

Phil GoodwinPERSON

0.99+

dvaORGANIZATION

0.99+

Phil Goodwin, Druva, Why Ransomware Isn't Your Only Problem


 

>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva, and Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment and, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered, sometimes it's not. So you look at that and you go, Wow. On, on the one hand people think they're really, really prepared and on the other hand the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue, it's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that. Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching The Cube, the leader in live tech coverage.

Published Date : Oct 6 2022

SUMMARY :

Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. and the context of of IT computing. What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment and, And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And like I say, the bad guys are always dreaming up new ways to attack us. this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really the landscape threat landscape just gets more and more amorphous. the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching The Cube, the leader in live tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Lisa MartinPERSON

0.99+

Bill GoodwinPERSON

0.99+

Curtis PrestonPERSON

0.99+

LisaPERSON

0.99+

StevenPERSON

0.99+

Mike TysonPERSON

0.99+

PhilPERSON

0.99+

Phil GoodwinPERSON

0.99+

John FurrierPERSON

0.99+

Steven ManlyPERSON

0.99+

IDCORGANIZATION

0.99+

Asia PacificLOCATION

0.99+

Anja SerenasPERSON

0.99+

Dave AntePERSON

0.99+

10 timeQUANTITY

0.99+

93%QUANTITY

0.99+

Los Angeles CountyLOCATION

0.99+

2022DATE

0.99+

46%QUANTITY

0.99+

DVAORGANIZATION

0.99+

20 industriesQUANTITY

0.99+

83%QUANTITY

0.99+

North AmericaLOCATION

0.99+

500 business technology practitionersQUANTITY

0.99+

dvaORGANIZATION

0.99+

500QUANTITY

0.99+

20 different industriesQUANTITY

0.99+

AnjanPERSON

0.99+

todayDATE

0.99+

firstQUANTITY

0.98+

DruvaPERSON

0.98+

over 500QUANTITY

0.98+

The CubeTITLE

0.98+

about 50%QUANTITY

0.98+

third thingQUANTITY

0.98+

oneQUANTITY

0.97+

three thingsQUANTITY

0.97+

about 46%QUANTITY

0.96+

about 77%QUANTITY

0.96+

one areaQUANTITY

0.96+

two thirdsQUANTITY

0.96+

20 25, 50 5%QUANTITY

0.95+

western EuropeLOCATION

0.95+

DruvaORGANIZATION

0.95+

first major changeQUANTITY

0.95+

pandemicEVENT

0.94+

third major changeQUANTITY

0.94+

over 500 different individualsQUANTITY

0.93+

idcORGANIZATION

0.9+

tripleQUANTITY

0.89+

three partQUANTITY

0.88+

last three yearsDATE

0.87+

JubaPERSON

0.86+

second major changeQUANTITY

0.86+

decadesQUANTITY

0.83+

two different data centersQUANTITY

0.83+

doubleQUANTITY

0.82+

halfQUANTITY

0.78+

more than halfQUANTITY

0.75+

Research Vice PresidentPERSON

0.72+

IDCEVENT

0.7+

two and a half yearsQUANTITY

0.67+

RansomwareTITLE

0.67+

thirdQUANTITY

0.63+

CCCTITLE

0.61+

Rob Enslin, UiPath & Daniel Dines, UiPath | UiPath Forward 5


 

>> Male: TheCUBE presents, UIPATH, Forward 5 brought to you by, UIPATH. >> Okay the party has started here at forward 5 UIPATH big customer event if you're watching the cube. We're wrapping up day one with the co-CE0 segment. Daniel Dines is here. He's the founder and Co-CEO of UIPATH and Rob Enslin, is co-CEO. Gents, great to see you. Thanks for spending some time with us. I know you're super busy. >> Thanks Dave. >> So I've been looking forward to this. Daniel you know I've followed the company for a long time. The really interesting path you took, to get to where you are today. How did you guys meet? And why did you decide to hire Rob? >> Male: (laughs) >> Rob: Well let me start. I uh, I was looking for a partner. Actually, in our work to your stand here, we are talking about how, how you feel in this job. You feel so alone. Because you are the center of all pressure points. And having a partner, having someone that has your back, it's kind of awesome. So I was looking for a partner. And our current friend, Carl Escenbach, he introduced us to each other, and we instantly clicked. And this is the type of job where it's uh either work well or it doesn't. It cannot be anything in the middle. >> Right, okay with Carl, we know Carl well. Awesome operator. Knows the business super well. So Rob, what attracted you to UIPATH? You had a great situation at google. You guys were growing like crazy. Why did you decide to come here? What did you see that attracted you? >> Yeah you know when I, when I went to google, I went to google because I really believed that data and AI was necessary for companies. And business is to be competitive in the future. And we did some great stuff at google cloud in the 3 years. But I knew UIPATH from a couple of years ago when they were mainly a RPA space. And I just felt that there was a place in time when automation was going expand. And as I sat down with Carl a couple of times, spoke to carl. And then I sat down with Daniel, I knew that there was something special with UIPATH, that could be a generational opportunity. Not any for myself but for the company in the future. And then I, you know I got to know Daniel. And at this stage of my career I was like, I'm pretty fussy about what I want to do and what I want and where I want to go. First of all, I want to go to a company that had great product, had a great culture, and I wanted to work with somebody that we could shake the future together and you know, Daniel and I just hit it off from the very first time we met. He got to meet my family, my dogs and we did the whole, we did the whole courting thing before we actually decided this was going to be a good thing for both of us. >> Dave: That's good. >> Rob: Yeah. >> Dave: You got to meet the family. That's very good. >> We just had, John Furrier and I just had, Mohit Aron and Sanjay Poonen into out studio. Cause Mohit, you know, formal google. Long time. And they decided to kind of split duties. Mohit's going into product, he didn't keep his CEO title. He walked. How are you guys splitting you time? What are each of you going to, responsible for? >> Daniel: Well its, its kind of similar. On a day by day operation I, I rely heavily on Rob. We do it together. Strategic decisions about the company's destiny. I'm doing mostly the product these days. Which is a big relief for me. And I think we also split a bit of customers visit. Which is great. I still enjoy meeting customers. I need, customers are food for my cause. >> Dave: (laughs) yeah and your awesome product visionary. You've been there since day one. Now Rob, you said in the key note today that you've seen around about a hundred customers. You've transverse the world. What did you learn from them that informed you? That gave you confidence that the the move to the internet platform, even though you had already started that. >> Male: Yeah. >> But you're really doubling down on that >> Rob: You know when I... >> from a stand point. >> Rob: You know Dave, when you think about it, like I was, I was so impressed that Daniel had the vision to create a platform 3 years ago. >> Dave: Yeah. >> All right. And as we went around the world. As I went around the world, and it was one of the very first things I've seen. I've got to understand how customers see UIPATH, from their advantage point. What are they looking for from us? Why is this company, why doe customers like this company so much? And as I went around the world. I went to Asia a couple, I went to Asia, Australia, Singapore, Japan. I was in Europe twice. We did the trip together. We went to visit customers. And it was very much the same thing. Helps us expand automation faster. And we are so surprise, at the break of your platform. We never knew that. And so it kind of just had, for me, it was conviction. It's like, this walls is the right decision you've made. There's so much opportunity there. And that's, you know that's kind of what I've learned through the last four five months. >> Dave: Now as you know Daniel, I've written a lot about your company. One of the things I've said is that, that start ups, if I can call you that back pre-IPO, typically don't have as much international exposure as UIPATH had. I mean you sort of, you sort of started as an international company and became more US centric. You said, in the, in the key note today, you're talking to Ray Wong about people may don't understand that challenges of FX. Point being, when you convert international dollars into US dollars there are less of them cause the dollars stronger. But still, I've always felt like that international footprint is an advantage. Rob you came from SAP, you know, again European based company. I don't, (stutters), do you regret that? Now? I mean I know it's technical, I'm sure you don't, but talk about that sort of international exposure? Why that's a long term benefit. >> Well, you, first of all, you expand faster. I think we expanded faster than our competition because our global footprint was larger. And we had the courage. Go in Japan, for instance. Everybody told me, it's impossible to make for such a small starter. It's impossible to make a business in Japan. But we didn't believe it. We're just crazy and we went there, and be built a very sizable business in Japan. Fifty-five percent of our revenue, even today, it's outside U.S. Now of course that has a down side. When uh, When the local currencies, you know, are losing the value compared to the dollars, we're impacted. As we go to... to investors, until now, so we are seeing like a (indistinct) in terms of ARI. It's huge. Only because (indistinct) and losing the business in Russia. But it still, it's the strength of our company. Things will come back. And then, you know, the growth engine will re-accelerate again. >> Dave: Yeah but when the dollars weakens that'll be in your favor. Rob I want to pick up on something you said today in your keynote. You went back and started, you know the cycles of ERP and you know, internet, et cetera. I kind of have a love hate with ERP. I have to be honest. >> Male: (laughing) >> But it, but but (chuckles) but if I go back to that. Late eighties nineties, you wouldn't have be able to pick SAP as the winner. And then SAP emerged. You know, very clearly. But the more interesting thing, is that the customers who are implementing ERP well. The practitioners did better than their peers, and dominated their industries. And their stocks went up. Their evaluations went up. Different worlds obviously but, do you see the same thing happening with RPA and automation? What gives you confidence that that's the case? >> I absolutely do see the same thing happening with automation and RPA being a part of, in being a part of that. The reason, the reason I believe that is speed is so critical. (stutters) And if you think about how hard it is for a CIO or a c level executive to consume the technology coming at them, plus all the changes in the world being thrown at them. It's compiling and compiling and compiling. We have an incredible solution, that can help companies. And there comes certain times, the love outcomes to the business. Like no one else gets. And when I see that, I view that as just like the beginning of what's going to happen in the future so, in many ways, and I've said this to many of my friends, it feels like 1992, 1993 to me. And it's interesting because no one really understood then why SAP would be great in 1992 and 93. And they got a couple of things right. They got the eco system right. Their new partners were important. And the knew they needed to drive business outcome for companies, in which they did. And so I feel like we are in a very similar place. Very different technology obviously. And the speed of change now is so dramatic, compared to what it was. And there's very few technology that can provide that level of speed and accomodation to their customers. >> All right, let's talk about priorities. You guys got a lot of work to do and you've, you've laid it out to the financial community. You've got to have profitable growth, because of FX, it part, you've lowered your forecast. But I think there's some conservative in their as well. Um, but you got to do that balance. You've given some guidance on gross margins. Cloud maybe brings that down a little bit. RnD I saw wide range. Thirteen to seventeen percent. I hope you keep spending on RnD. Big fan of that. You know stock buybacks and, RnD if in your position are going to be better. And the product priorities, continue to build that out. But question, let's start with the product. So you've got an on-prem stack and you've got a cloud stack that's emerging, how do you balance those out? How do you do the integration? You've done a great job with the integration. Does it, are you concerned about your ability to continue to work at that speed with two code bases? I wonder if you could address that? >> Daniel: We've become a cloud first company. We deliver all of our products first in the cloud. We've deliver on the two week (indistinct) in the cloud. So that helps us integrate quite fast. I think we made a very good business decision to build our cloud team in Seattle. In Bellevue to be specific. And we have access to great talent that knows how to build serious cloud service. Which is hard to find dollar. And uh, so, and also we, we have, we benef- one of our only benefits was, we have the really good architecture. We have an architecture that work easily on-prem and on the cloud. And even today, our work flow foundation, our local designers, were easy to modernize. So right now we are launching studio weapon. But behind the scene, it's the same workflow engine. Our customers don't have to rewrite anything. It just works. And it does the same to take our own brand product and brand it in the multicloud. So, it's, there is no friction at all. Actually cloud is just helping us accelerate. But we benefit then again of a really solid architectural foundation. >> Daniel: Architecture matters. We've seen that in this industry. We got the B52s rocking out in the background, I love it, but I've got so many questions for you guys. I want to talk about the go to market. Because Rob, it's obviously a strength of yours. You've come in. You've communicated to the street, that you're reshaping the sales floors. Are they lowering the ratios of sales? People, the customers at the high end, mid range as well, using digital. I mean the numbers are one to ten now. At the top. One to maybe fifty at the mid range. Where are you in terms of that journey? You've got to find people, you got to train them, how do you get the productivity out of those guys? Take us through your thinking there? >> Rob: Yeah firstly, I think we have enough resources. Having resources is not an issue. Um, we have an incredible vehicle to acquire customers inside the company. Our digital sales motion, it's probably the best I've seen. And so we have the ability to acquire customers really fast. And we get the first workload in really fast. The challenge is we need to, we need to be able to drive a (indistinct) model and we graduate customs when we acquire them into the direct sales floors. And then direct sales floors, we're not going to go one to thirty, we're talking one to ten for the direct sales floor. And even the high up in the pyramid, we want to have an even denser model than that. And the whole purpose is to drive the time to consumption much quicker, much faster. So we know exactly if we acquire a customer, will they spend? Do they have a (indistinct) spend? On what level do they have a (indistinct) spend? And therefore when we capture them, we can immediately surround them, and put the right resources so we can grow faster. We think this will have a significant impact on the organization. We'll start to implement certain pieces in the next quarter. Um, things like packaging solutions. Putting them in, enabling the sales organization. And buy the beginning of next year, we'll be ready to actually go full board, globally. We already put some pieces in place when I joined. Chris Weber, my chief business officer, did a great job doing some of those pieces. So we're on the journey already. >> Dave: Yeah and even before you guys were public and you weren't publishing your NRR numbers. Our ETR survey partner, we, we always thought you had very low churn. And I think you broke out just yesterday. The, the NRR for overseas vs U.S, U.S I think was 140 plus percent. >> Male: Yeah >> Very very strong. A little, a little less overseas but the churn is still very low. >> Male: Yep. >> Okay so that's super positive. Customer affinity, I was wanted to code these events. I listen to the key notes very carefully, and then interview customers on the cube, and I try to identify, is there alignment there? And I see very strong alignment, I have to say, and strong customer affinity. So that's in your favor. I have, Daniel, I got another question for you on product. What is Symantec automation? What the heck is that? Can you explain that? I don't understand >> Dave, have you seen the demo in my (indistinct)? >> Dave: You know, I had to leave and do interviews, so I, uh, I missed it. >> I think, I think that demo answer complete your question. So in the s-, you know there saying that great, you can not distinguish great technology by magic. I think technology should be simple. And we, we show today, one of the simplest demo that you can imagine. But it's so, such a complex technology behind the scene, that you also can not imagine. So what was demo? We show how one business user, without any technical skills, can build any type of document. Can be a passport, can be an invoice, can be a legal (indistinct), and just go, "I want to copy data from here, and I want to paste data there". Can be a spreadsheet, can be another obligation, and like a human user, without understanding, without having prior knowledge about data, document layout, about screens, screens layouts, nothing, we analyze real time. Document. We discover, we discover the meaning of the information. We analyze the screen. We understand the screen but we understand the meaning of the screen. And we understand how the information in one side relate to the other side. And we just connects the dots and we copy the information and we paste it. A job that you'll do as a human user, maybe three minutes, is done in ten seconds. This is powerful. >> Yeah that is powerful. Thank you for that. I mean, and you take the date, whether it's transaction data or unstructured data and and and bring meaning out of it. That's powerful. Last question and I'll let you guys go. Rob, you got traders, and you've got long term investors. All right traders going to be defensive, today. I get that. Make the case for UIPATH, for long term investors. >> Rob: I think we're going to be a multi-gern- multi-billion company and we're going to be a generational company of our time. And we will define enterprise automation. And it's going to be a long term game and we feel like really strong that we'll be the lead in that game. >> Dave: Guys, thanks so much for coming to the cube. Great show. Always fun at UiPath Forward. Really appreciate your time. Thank you. >> Thanks dave. >> Appreciate it as well. >> Okay wrap it up, day one, we're here tomorrow, first thing, Dave Vellante and Dave Nicholson. Thanks for watching, forward 5, Uipath big customer event, we'll see you tomorrow. (music)

Published Date : Sep 29 2022

SUMMARY :

brought to you by, UIPATH. Okay the party has started to get to where you are today. It cannot be anything in the middle. So Rob, what attracted you to UIPATH? And then I, you know I got to know Daniel. Dave: You got to meet the And they decided to kind of split duties. And I think we also split the move to the internet platform, that Daniel had the vision And that's, you know that's I mean you sort of, you sort of started When the local currencies, you know, I have to be honest. is that the customers who the love outcomes to the business. And the product priorities, And it does the same to I mean the numbers are one And so we have the ability to And I think you broke out just yesterday. but the churn is still very low. I listen to the key notes very carefully, to leave and do interviews, And we just connects the dots I mean, and you take the date, And it's going to be a long term game much for coming to the cube. we'll see you tomorrow.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DanielPERSON

0.99+

EuropeLOCATION

0.99+

DavePERSON

0.99+

Chris WeberPERSON

0.99+

JapanLOCATION

0.99+

Dave NicholsonPERSON

0.99+

AsiaLOCATION

0.99+

SeattleLOCATION

0.99+

Dave VellantePERSON

0.99+

Carl EscenbachPERSON

0.99+

CarlPERSON

0.99+

RobPERSON

0.99+

SingaporeLOCATION

0.99+

1992DATE

0.99+

UiPathORGANIZATION

0.99+

Rob EnslinPERSON

0.99+

BellevueLOCATION

0.99+

Sanjay PoonenPERSON

0.99+

RussiaLOCATION

0.99+

three minutesQUANTITY

0.99+

Fifty-five percentQUANTITY

0.99+

UIPATHORGANIZATION

0.99+

AustraliaLOCATION

0.99+

Ray WongPERSON

0.99+

SymantecORGANIZATION

0.99+

thirtyQUANTITY

0.99+

ThirteenQUANTITY

0.99+

tomorrowDATE

0.99+

MohitPERSON

0.99+

ten secondsQUANTITY

0.99+

two weekQUANTITY

0.99+

93DATE

0.99+

U.S.LOCATION

0.99+

bothQUANTITY

0.99+

1993DATE

0.99+

googleORGANIZATION

0.99+

oneQUANTITY

0.99+

todayDATE

0.99+

yesterdayDATE

0.99+

firstQUANTITY

0.99+

Daniel DinesPERSON

0.99+

carlPERSON

0.99+

twiceQUANTITY

0.99+

tenQUANTITY

0.99+

SAPORGANIZATION

0.99+

fiftyQUANTITY

0.99+

Horizon3.ai Signal | Horizon3.ai Partner Program Expands Internationally


 

hello I'm John Furrier with thecube and welcome to this special presentation of the cube and Horizon 3.ai they're announcing a global partner first approach expanding their successful pen testing product Net Zero you're going to hear from leading experts in their staff their CEO positioning themselves for a successful Channel distribution expansion internationally in Europe Middle East Africa and Asia Pacific in this Cube special presentation you'll hear about the expansion the expanse partner program giving Partners a unique opportunity to offer Net Zero to their customers Innovation and Pen testing is going International with Horizon 3.ai enjoy the program [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're here with Jennifer Lee head of Channel sales at Horizon 3.ai Jennifer welcome to the cube thanks for coming on great well thank you for having me so big news around Horizon 3.aa driving Channel first commitment you guys are expanding the channel partner program to include all kinds of new rewards incentives training programs help educate you know Partners really drive more recurring Revenue certainly cloud and Cloud scale has done that you got a great product that fits into that kind of Channel model great Services you can wrap around it good stuff so let's get into it what are you guys doing what are what are you guys doing with this news why is this so important yeah for sure so um yeah we like you said we recently expanded our Channel partner program um the driving force behind it was really just um to align our like you said our Channel first commitment um and creating awareness around the importance of our partner ecosystems um so that's it's really how we go to market is is through the channel and a great International Focus I've talked with the CEO so you know about the solution and he broke down all the action on why it's important on the product side but why now on the go to market change what's the what's the why behind this big this news on the channel yeah for sure so um we are doing this now really to align our business strategy which is built on the concept of enabling our partners to create a high value high margin business on top of our platform and so um we offer a solution called node zero it provides autonomous pen testing as a service and it allows organizations to continuously verify their security posture um so we our company vision we have this tagline that states that our pen testing enables organizations to see themselves Through The Eyes of an attacker and um we use the like the attacker's perspective to identify exploitable weaknesses and vulnerabilities so we created this partner program from a perspective of the partner so the partner's perspective and we've built It Through The Eyes of our partner right so we're prioritizing really what the partner is looking for and uh will ensure like Mutual success for us yeah the partners always want to get in front of the customers and bring new stuff to them pen tests have traditionally been really expensive uh and so bringing it down in one to a service level that's one affordable and has flexibility to it allows a lot of capability so I imagine people getting excited by it so I have to ask you about the program What specifically are you guys doing can you share any details around what it means for the partners what they get what's in it for them can you just break down some of the mechanics and mechanisms or or details yeah yep um you know we're really looking to create business alignment um and like I said establish Mutual success with our partners so we've got two um two key elements that we were really focused on um that we bring to the partners so the opportunity the profit margin expansion is one of them and um a way for our partners to really differentiate themselves and stay relevant in the market so um we've restructured our discount model really um you know highlighting profitability and maximizing profitability and uh this includes our deal registration we've we've created deal registration program we've increased discount for partners who take part in our partner certification uh trainings and we've we have some other partner incentives uh that we we've created that that's going to help out there we've we put this all so we've recently Gone live with our partner portal um it's a Consolidated experience for our partners where they can access our our sales tools and we really view our partners as an extension of our sales and Technical teams and so we've extended all of our our training material that we use internally we've made it available to our partners through our partner portal um we've um I'm trying I'm thinking now back what else is in that partner portal here we've got our partner certification information so all the content that's delivered during that training can be found in the portal we've got deal registration uh um co-branded marketing materials pipeline management and so um this this portal gives our partners a One-Stop place to to go to find all that information um and then just really quickly on the second part of that that I mentioned is our technology really is um really disruptive to the market so you know like you said autonomous pen testing it's um it's still it's well it's still still relatively new topic uh for security practitioners and um it's proven to be really disruptive so um that on top of um just well recently we found an article that um that mentioned by markets and markets that reports that the global pen testing markets really expanding and so it's expected to grow to like 2.7 billion um by 2027. so the Market's there right the Market's expanding it's growing and so for our partners it's just really allows them to grow their revenue um across their customer base expand their customer base and offering this High profit margin while you know getting in early to Market on this just disruptive technology big Market a lot of opportunities to make some money people love to put more margin on on those deals especially when you can bring a great solution that everyone knows is hard to do so I think that's going to provide a lot of value is there is there a type of partner that you guys see emerging or you aligning with you mentioned the alignment with the partners I can see how that the training and the incentives are all there sounds like it's all going well is there a type of partner that's resonating the most or is there categories of partners that can take advantage of this yeah absolutely so we work with all different kinds of Partners we work with our traditional resale Partners um we've worked we're working with systems integrators we have a really strong MSP mssp program um we've got Consulting partners and the Consulting Partners especially with the ones that offer pen test services so we they use us as a as we act as a force multiplier just really offering them profit margin expansion um opportunity there we've got some technology partner partners that we really work with for co-cell opportunities and then we've got our Cloud Partners um you'd mentioned that earlier and so we are in AWS Marketplace so our ccpo partners we're part of the ISP accelerate program um so we we're doing a lot there with our Cloud partners and um of course we uh we go to market with uh distribution Partners as well gotta love the opportunity for more margin expansion every kind of partner wants to put more gross profit on their deals is there a certification involved I have to ask is there like do you get do people get certified or is it just you get trained is it self-paced training is it in person how are you guys doing the whole training certification thing because is that is that a requirement yeah absolutely so we do offer a certification program and um it's been very popular this includes a a seller's portion and an operator portion and and so um this is at no cost to our partners and um we operate both virtually it's it's law it's virtually but live it's not self-paced and we also have in person um you know sessions as well and we also can customize these to any partners that have a large group of people and we can just we can do one in person or virtual just specifically for that partner well any kind of incentive opportunities and marketing opportunities everyone loves to get the uh get the deals just kind of rolling in leads from what we can see if our early reporting this looks like a hot product price wise service level wise what incentive do you guys thinking about and and Joint marketing you mentioned co-sell earlier in pipeline so I was kind of kind of honing in on that piece sure and yes and then to follow along with our partner certification program we do incentivize our partners there if they have a certain number certified their discount increases so that's part of it we have our deal registration program that increases discount as well um and then we do have some um some partner incentives that are wrapped around meeting setting and um moving moving opportunities along to uh proof of value gotta love the education driving value I have to ask you so you've been around the industry you've seen the channel relationships out there you're seeing companies old school new school you know uh Horizon 3.ai is kind of like that new school very cloud specific a lot of Leverage with we mentioned AWS and all the clouds um why is the company so hot right now why did you join them and what's why are people attracted to this company what's the what's the attraction what's the vibe what do you what do you see and what what do you use what did you see in in this company well this is just you know like I said it's very disruptive um it's really in high demand right now and um and and just because because it's new to Market and uh a newer technology so we are we can collaborate with a manual pen tester um we can you know we can allow our customers to run their pen test um with with no specialty teams and um and and then so we and like you know like I said we can allow our partners can actually build businesses profitable businesses so we can they can use our product to increase their services revenue and um and build their business model you know around around our services what's interesting about the pen test thing is that it's very expensive and time consuming the people who do them are very talented people that could be working on really bigger things in the in absolutely customers so bringing this into the channel allows them if you look at the price Delta between a pen test and then what you guys are offering I mean that's a huge margin Gap between street price of say today's pen test and what you guys offer when you show people that they follow do they say too good to be true I mean what are some of the things that people say when you kind of show them that are they like scratch their head like come on what's the what's the catch here right so the cost savings is a huge is huge for us um and then also you know like I said working as a force multiplier with a pen testing company that offers the services and so they can they can do their their annual manual pen tests that may be required around compliance regulations and then we can we can act as the continuous verification of their security um um you know that that they can run um weekly and so it's just um you know it's just an addition to to what they're offering already and an expansion so Jennifer thanks for coming on thecube really appreciate you uh coming on sharing the insights on the channel uh what's next what can we expect from the channel group what are you thinking what's going on right so we're really looking to expand our our Channel um footprint and um very strategically uh we've got um we've got some big plans um for for Horizon 3.ai awesome well thanks for coming on really appreciate it you're watching thecube the leader in high tech Enterprise coverage [Music] [Music] hello and welcome to the Cube's special presentation with Horizon 3.ai with Raina Richter vice president of emea Europe Middle East and Africa and Asia Pacific APAC for Horizon 3 today welcome to this special Cube presentation thanks for joining us thank you for the invitation so Horizon 3 a guy driving Global expansion big international news with a partner first approach you guys are expanding internationally let's get into it you guys are driving this new expanse partner program to new heights tell us about it what are you seeing in the momentum why the expansion what's all the news about well I would say uh yeah in in international we have I would say a similar similar situation like in the US um there is a global shortage of well-educated penetration testers on the one hand side on the other side um we have a raising demand of uh network and infrastructure security and with our approach of an uh autonomous penetration testing I I believe we are totally on top of the game um especially as we have also now uh starting with an international instance that means for example if a customer in Europe is using uh our service node zero he will be connected to a node zero instance which is located inside the European Union and therefore he has doesn't have to worry about the conflict between the European the gdpr regulations versus the US Cloud act and I would say there we have a total good package for our partners that they can provide differentiators to their customers you know we've had great conversations here on thecube with the CEO and the founder of the company around the leverage of the cloud and how successful that's been for the company and honestly I can just Connect the Dots here but I'd like you to weigh in more on how that translates into the go to market here because you got great Cloud scale with with the security product you guys are having success with great leverage there I've seen a lot of success there what's the momentum on the channel partner program internationally why is it so important to you is it just the regional segmentation is it the economics why the momentum well there are it's there are multiple issues first of all there is a raising demand in penetration testing um and don't forget that uh in international we have a much higher level in number a number or percentage in SMB and mid-market customers so these customers typically most of them even didn't have a pen test done once a year so for them pen testing was just too expensive now with our offering together with our partners we can provide different uh ways how customers could get an autonomous pen testing done more than once a year with even lower costs than they had with with a traditional manual paint test so and that is because we have our uh Consulting plus package which is for typically pain testers they can go out and can do a much faster much quicker and their pain test at many customers once in after each other so they can do more pain tests on a lower more attractive price on the other side there are others what even the same ones who are providing um node zero as an mssp service so they can go after s p customers saying okay well you only have a couple of hundred uh IP addresses no worries we have the perfect package for you and then you have let's say the mid Market let's say the thousands and more employees then they might even have an annual subscription very traditional but for all of them it's all the same the customer or the service provider doesn't need a piece of Hardware they only need to install a small piece of a Docker container and that's it and that makes it so so smooth to go in and say okay Mr customer we just put in this this virtual attacker into your network and that's it and and all the rest is done and within within three clicks they are they can act like a pen tester with 20 years of experience and that's going to be very Channel friendly and partner friendly I can almost imagine so I have to ask you and thank you for calling the break calling out that breakdown and and segmentation that was good that was very helpful for me to understand but I want to follow up if you don't mind um what type of partners are you seeing the most traction with and why well I would say at the beginning typically you have the the innovators the early adapters typically Boutique size of Partners they start because they they are always looking for Innovation and those are the ones you they start in the beginning so we have a wide range of Partners having mostly even um managed by the owner of the company so uh they immediately understand okay there is the value and they can change their offering they're changing their offering in terms of penetration testing because they can do more pen tests and they can then add other ones or we have those ones who offer 10 tests services but they did not have their own pen testers so they had to go out on the open market and Source paint testing experts um to get the pen test at a particular customer done and now with node zero they're totally independent they can't go out and say okay Mr customer here's the here's the service that's it we turn it on and within an hour you're up and running totally yeah and those pen tests are usually expensive and hard to do now it's right in line with the sales delivery pretty interesting for a partner absolutely but on the other hand side we are not killing the pain testers business we do something we're providing with no tiers I would call something like the foundation work the foundational work of having an an ongoing penetration testing of the infrastructure the operating system and the pen testers by themselves they can concentrate in the future on things like application pen testing for example so those Services which we we're not touching so we're not killing the paint tester Market we're just taking away the ongoing um let's say foundation work call it that way yeah yeah that was one of my questions I was going to ask is there's a lot of interest in this autonomous pen testing one because it's expensive to do because those skills are required are in need and they're expensive so you kind of cover the entry level and the blockers that are in there I've seen people say to me this pen test becomes a blocker for getting things done so there's been a lot of interest in the autonomous pen testing and for organizations to have that posture and it's an overseas issue too because now you have that that ongoing thing so can you explain that particular benefit for an organization to have that continuously verifying an organization's posture yep certainly so I would say um typically you are you you have to do your patches you have to bring in new versions of operating systems of different Services of uh um operating systems of some components and and they are always bringing new vulnerabilities the difference here is that with node zero we are telling the customer or the partner package we're telling them which are the executable vulnerabilities because previously they might have had um a vulnerability scanner so this vulnerability scanner brought up hundreds or even thousands of cves but didn't say anything about which of them are vulnerable really executable and then you need an expert digging in one cve after the other finding out is it is it really executable yes or no and that is where you need highly paid experts which we have a shortage so with notes here now we can say okay we tell you exactly which ones are the ones you should work on because those are the ones which are executable we rank them accordingly to the risk level how easily they can be used and by a sudden and then the good thing is convert it or indifference to the traditional penetration test they don't have to wait for a year for the next pain test to find out if the fixing was effective they weren't just the next scan and say Yes closed vulnerability is gone the time is really valuable and if you're doing any devops Cloud native you're always pushing new things so pen test ongoing pen testing is actually a benefit just in general as a kind of hygiene so really really interesting solution really bring that global scale is going to be a new new coverage area for us for sure I have to ask you if you don't mind answering what particular region are you focused on or plan to Target for this next phase of growth well at this moment we are concentrating on the countries inside the European Union Plus the United Kingdom um but we are and they are of course logically I'm based into Frankfurt area that means we cover more or less the countries just around so it's like the total dark region Germany Switzerland Austria plus the Netherlands but we also already have Partners in the nordics like in Finland or in Sweden um so it's it's it it's rapidly we have Partners already in the UK and it's rapidly growing so I'm for example we are now starting with some activities in Singapore um um and also in the in the Middle East area um very important we uh depending on let's say the the way how to do business currently we try to concentrate on those countries where we can have um let's say um at least English as an accepted business language great is there any particular region you're having the most success with right now is it sounds like European Union's um kind of first wave what's them yes that's the first definitely that's the first wave and now we're also getting the uh the European instance up and running it's clearly our commitment also to the market saying okay we know there are certain dedicated uh requirements and we take care of this and and we're just launching it we're building up this one uh the instance um in the AWS uh service center here in Frankfurt also with some dedicated Hardware internet in a data center in Frankfurt where we have with the date six by the way uh the highest internet interconnection bandwidth on the planet so we have very short latency to wherever you are on on the globe that's a great that's a great call outfit benefit too I was going to ask that what are some of the benefits your partners are seeing in emea and Asia Pacific well I would say um the the benefits is for them it's clearly they can they can uh talk with customers and can offer customers penetration testing which they before and even didn't think about because it penetrates penetration testing in a traditional way was simply too expensive for them too complex the preparation time was too long um they didn't have even have the capacity uh to um to support a pain an external pain tester now with this service you can go in and say even if they Mr customer we can do a test with you in a couple of minutes within we have installed the docker container within 10 minutes we have the pen test started that's it and then we just wait and and I would say that is we'll we are we are seeing so many aha moments then now because on the partner side when they see node zero the first time working it's like this wow that is great and then they work out to customers and and show it to their typically at the beginning mostly the friendly customers like wow that's great I need that and and I would say um the feedback from the partners is that is a service where I do not have to evangelize the customer everybody understands penetration testing I don't have to say describe what it is they understand the customer understanding immediately yes penetration testing good about that I know I should do it but uh too complex too expensive now with the name is for example as an mssp service provided from one of our partners but it's getting easy yeah it's great and it's great great benefit there I mean I gotta say I'm a huge fan of what you guys are doing I like this continuous automation that's a major benefit to anyone doing devops or any kind of modern application development this is just a godsend for them this is really good and like you said the pen testers that are doing it they were kind of coming down from their expertise to kind of do things that should have been automated they get to focus on the bigger ticket items that's a really big point so we free them we free the pain testers for the higher level elements of the penetration testing segment and that is typically the application testing which is currently far away from being automated yeah and that's where the most critical workloads are and I think this is the nice balance congratulations on the international expansion of the program and thanks for coming on this special presentation really I really appreciate it thank you you're welcome okay this is thecube special presentation you know check out pen test automation International expansion Horizon 3 dot AI uh really Innovative solution in our next segment Chris Hill sector head for strategic accounts will discuss the power of Horizon 3.ai and Splunk in action you're watching the cube the leader in high tech Enterprise coverage foreign [Music] [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're with Chris Hill sector head for strategic accounts and federal at Horizon 3.ai a great Innovative company Chris great to see you thanks for coming on thecube yeah like I said uh you know great to meet you John long time listener first time caller so excited to be here with you guys yeah we were talking before camera you had Splunk back in 2013 and I think 2012 was our first splunk.com and boy man you know talk about being in the right place at the right time now we're at another inflection point and Splunk continues to be relevant um and continuing to have that data driving Security in that interplay and your CEO former CTO of his plug as well at Horizon who's been on before really Innovative product you guys have but you know yeah don't wait for a breach to find out if you're logging the right data this is the topic of this thread Splunk is very much part of this new international expansion announcement uh with you guys tell us what are some of the challenges that you see where this is relevant for the Splunk and Horizon AI as you guys expand uh node zero out internationally yeah well so across so you know my role uh within Splunk it was uh working with our most strategic accounts and so I looked back to 2013 and I think about the sales process like working with with our small customers you know it was um it was still very siled back then like I was selling to an I.T team that was either using this for it operations um we generally would always even say yeah although we do security we weren't really designed for it we're a log management tool and we I'm sure you remember back then John we were like sort of stepping into the security space and and the public sector domain that I was in you know security was 70 of what we did when I look back to sort of uh the transformation that I was witnessing in that digital transformation um you know when I look at like 2019 to today you look at how uh the IT team and the security teams are being have been forced to break down those barriers that they used to sort of be silent away would not commute communicate one you know the security guys would be like oh this is my box I.T you're not allowed in today you can't get away with that and I think that the value that we bring to you know and of course Splunk has been a huge leader in that space and continues to do Innovation across the board but I think what we've we're seeing in the space and I was talking with Patrick Coughlin the SVP of uh security markets about this is that you know what we've been able to do with Splunk is build a purpose-built solution that allows Splunk to eat more data so Splunk itself is ulk know it's an ingest engine right the great reason people bought it was you could build these really fast dashboards and grab intelligence out of it but without data it doesn't do anything right so how do you drive and how do you bring more data in and most importantly from a customer perspective how do you bring the right data in and so if you think about what node zero and what we're doing in a horizon 3 is that sure we do pen testing but because we're an autonomous pen testing tool we do it continuously so this whole thought I'd be like oh crud like my customers oh yeah we got a pen test coming up it's gonna be six weeks the week oh yeah you know and everyone's gonna sit on their hands call me back in two months Chris we'll talk to you then right not not a real efficient way to test your environment and shoot we saw that with Uber this week right um you know and that's a case where we could have helped oh just right we could explain the Uber thing because it was a contractor just give a quick highlight of what happened so you can connect the doctor yeah no problem so um it was uh I got I think it was yeah one of those uh you know games where they would try and test an environment um and with the uh pen tester did was he kept on calling them MFA guys being like I need to reset my password we need to set my right password and eventually the um the customer service guy said okay I'm resetting it once he had reset and bypassed the multi-factor authentication he then was able to get in and get access to the building area that he was in or I think not the domain but he was able to gain access to a partial part of that Network he then paralleled over to what I would assume is like a VA VMware or some virtual machine that had notes that had all of the credentials for logging into various domains and So within minutes they had access and that's the sort of stuff that we do you know a lot of these tools like um you know you think about the cacophony of tools that are out there in a GTA architect architecture right I'm gonna get like a z-scale or I'm going to have uh octum and I have a Splunk I've been into the solar system I mean I don't mean to name names we have crowdstriker or Sentinel one in there it's just it's a cacophony of things that don't work together they weren't designed work together and so we have seen so many times in our business through our customer support and just working with customers when we do their pen tests that there will be 5 000 servers out there three are misconfigured those three misconfigurations will create the open door because remember the hacker only needs to be right once the defender needs to be right all the time and that's the challenge and so that's what I'm really passionate about what we're doing uh here at Horizon three I see this my digital transformation migration and security going on which uh we're at the tip of the spear it's why I joined sey Hall coming on this journey uh and just super excited about where the path's going and super excited about the relationship with Splunk I get into more details on some of the specifics of that but um you know well you're nailing I mean we've been doing a lot of things on super cloud and this next gen environment we're calling it next gen you're really seeing devops obviously devsecops has already won the it role has moved to the developer shift left is an indicator of that it's one of the many examples higher velocity code software supply chain you hear these things that means that it is now in the developer hands it is replaced by the new Ops data Ops teams and security where there's a lot of horizontal thinking to your point about access there's no more perimeter huge 100 right is really right on things one time you know to get in there once you're in then you can hang out move around move laterally big problem okay so we get that now the challenges for these teams as they are transitioning organizationally how do they figure out what to do okay this is the next step they already have Splunk so now they're kind of in transition while protecting for a hundred percent ratio of success so how would you look at that and describe the challenge is what do they do what is it what are the teams facing with their data and what's next what are they what are they what action do they take so let's use some vernacular that folks will know so if I think about devsecops right we both know what that means that I'm going to build security into the app it normally talks about sec devops right how am I building security around the perimeter of what's going inside my ecosystem and what are they doing and so if you think about what we're able to do with somebody like Splunk is we can pen test the entire environment from Soup To Nuts right so I'm going to test the end points through to its I'm going to look for misconfigurations I'm going to I'm going to look for um uh credential exposed credentials you know I'm going to look for anything I can in the environment again I'm going to do it at light speed and and what what we're doing for that SEC devops space is to you know did you detect that we were in your environment so did we alert Splunk or the Sim that there's someone in the environment laterally moving around did they more importantly did they log us into their environment and when do they detect that log to trigger that log did they alert on us and then finally most importantly for every CSO out there is going to be did they stop us and so that's how we we do this and I think you when speaking with um stay Hall before you know we've come up with this um boils but we call it fine fix verifying so what we do is we go in is we act as the attacker right we act in a production environment so we're not going to be we're a passive attacker but we will go in on credentialed on agents but we have to assume to have an assumed breach model which means we're going to put a Docker container in your environment and then we're going to fingerprint the environment so we're going to go out and do an asset survey now that's something that's not something that Splunk does super well you know so can Splunk see all the assets do the same assets marry up we're going to log all that data and think and then put load that into this long Sim or the smoke logging tools just to have it in Enterprise right that's an immediate future ad that they've got um and then we've got the fix so once we've completed our pen test um we are then going to generate a report and we can talk about these in a little bit later but the reports will show an executive summary the assets that we found which would be your asset Discovery aspect of that a fix report and the fixed report I think is probably the most important one it will go down and identify what we did how we did it and then how to fix that and then from that the pen tester or the organization should fix those then they go back and run another test and then they validate like a change detection environment to see hey did those fixes taste play take place and you know snehaw when he was the CTO of jsoc he shared with me a number of times about it's like man there would be 15 more items on next week's punch sheet that we didn't know about and it's and it has to do with how we you know how they were uh prioritizing the cves and whatnot because they would take all CBDs it was critical or non-critical and it's like we are able to create context in that environment that feeds better information into Splunk and whatnot that brings that brings up the efficiency for Splunk specifically the teams out there by the way the burnout thing is real I mean this whole I just finished my list and I got 15 more or whatever the list just can keeps growing how did node zero specifically help Splunk teams be more efficient like that's the question I want to get at because this seems like a very scale way for Splunk customers and teams service teams to be more so the question is how does node zero help make Splunk specifically their service teams be more efficient so so today in our early interactions we're building customers we've seen are five things um and I'll start with sort of identifying the blind spots right so kind of what I just talked about with you did we detect did we log did we alert did they stop node zero right and so I would I put that you know a more Layman's third grade term and if I was going to beat a fifth grader at this game would be we can be the sparring partner for a Splunk Enterprise customer a Splunk Essentials customer someone using Splunk soar or even just an Enterprise Splunk customer that may be a small shop with three people and just wants to know where am I exposed so by creating and generating these reports and then having um the API that actually generates the dashboard they can take all of these events that we've logged and log them in and then where that then comes in is number two is how do we prioritize those logs right so how do we create visibility to logs that that um are have critical impacts and again as I mentioned earlier not all cves are high impact regard and also not all or low right so if you daisy chain a bunch of low cves together boom I've got a mission critical AP uh CPE that needs to be fixed now such as a credential moving to an NT box that's got a text file with a bunch of passwords on it that would be very bad um and then third would be uh verifying that you have all of the hosts so one of the things that splunk's not particularly great at and they'll literate themselves they don't do asset Discovery so dude what assets do we see and what are they logging from that um and then for from um for every event that they are able to identify one of the cool things that we can do is actually create this low code no code environment so they could let you know Splunk customers can use Splunk sword to actually triage events and prioritize that event so where they're being routed within it to optimize the Sox team time to Market or time to triage any given event obviously reducing MTR and then finally I think one of the neatest things that we'll be seeing us develop is um our ability to build glass cables so behind me you'll see one of our triage events and how we build uh a Lockheed Martin kill chain on that with a glass table which is very familiar to the community we're going to have the ability and not too distant future to allow people to search observe on those iocs and if people aren't familiar with it ioc it's an instant of a compromise so that's a vector that we want to drill into and of course who's better at Drilling in the data and smoke yeah this is a critter this is an awesome Synergy there I mean I can see a Splunk customer going man this just gives me so much more capability action actionability and also real understanding and I think this is what I want to dig into if you don't mind understanding that critical impact okay is kind of where I see this coming got the data data ingest now data's data but the question is what not to log you know where are things misconfigured these are critical questions so can you talk about what it means to understand critical impact yeah so I think you know going back to the things that I just spoke about a lot of those cves where you'll see um uh low low low and then you daisy chain together and they're suddenly like oh this is high now but then your other impact of like if you're if you're a Splunk customer you know and I had it I had several of them I had one customer that you know terabytes of McAfee data being brought in and it was like all right there's a lot of other data that you probably also want to bring but they could only afford wanted to do certain data sets because that's and they didn't know how to prioritize or filter those data sets and so we provide that opportunity to say hey these are the critical ones to bring in but there's also the ones that you don't necessarily need to bring in because low cve in this case really does mean low cve like an ILO server would be one that um that's the print server uh where the uh your admin credentials are on on like a printer and so there will be credentials on that that's something that a hacker might go in to look at so although the cve on it is low is if you daisy chain with somebody that's able to get into that you might say Ah that's high and we would then potentially rank it giving our AI logic to say that's a moderate so put it on the scale and we prioritize those versus uh of all of these scanners just going to give you a bunch of CDs and good luck and translating that if I if I can and tell me if I'm wrong that kind of speaks to that whole lateral movement that's it challenge right print serve a great example looks stupid low end who's going to want to deal with the print server oh but it's connected into a critical system there's a path is that kind of what you're getting at yeah I use Daisy Chain I think that's from the community they came from uh but it's just a lateral movement it's exactly what they're doing in those low level low critical lateral movements is where the hackers are getting in right so that's the beauty thing about the uh the Uber example is that who would have thought you know I've got my monthly Factor authentication going in a human made a mistake we can't we can't not expect humans to make mistakes we're fallible right the reality is is once they were in the environment they could have protected themselves by running enough pen tests to know that they had certain uh exposed credentials that would have stopped the breach and they did not had not done that in their environment and I'm not poking yeah but it's an interesting Trend though I mean it's obvious if sometimes those low end items are also not protected well so it's easy to get at from a hacker standpoint but also the people in charge of them can be fished easily or spearfished because they're not paying attention because they don't have to no one ever told them hey be careful yeah for the community that I came from John that's exactly how they they would uh meet you at a uh an International Event um introduce themselves as a graduate student these are National actor States uh would you mind reviewing my thesis on such and such and I was at Adobe at the time that I was working on this instead of having to get the PDF they opened the PDF and whoever that customer was launches and I don't know if you remember back in like 2008 time frame there was a lot of issues around IP being by a nation state being stolen from the United States and that's exactly how they did it and John that's or LinkedIn hey I want to get a joke we want to hire you double the salary oh I'm gonna click on that for sure you know yeah right exactly yeah the one thing I would say to you is like uh when we look at like sort of you know because I think we did 10 000 pen tests last year is it's probably over that now you know we have these sort of top 10 ways that we think and find people coming into the environment the funniest thing is that only one of them is a cve related vulnerability like uh you know you guys know what they are right so it's it but it's it's like two percent of the attacks are occurring through the cves but yeah there's all that attention spent to that and very little attention spent to this pen testing side which is sort of this continuous threat you know monitoring space and and this vulnerability space where I think we play a such an important role and I'm so excited to be a part of the tip of the spear on this one yeah I'm old enough to know the movie sneakers which I loved as a you know watching that movie you know professional hackers are testing testing always testing the environment I love this I got to ask you as we kind of wrap up here Chris if you don't mind the the benefits to Professional Services from this Alliance big news Splunk and you guys work well together we see that clearly what are what other benefits do Professional Services teams see from the Splunk and Horizon 3.ai Alliance so if you're I think for from our our from both of our uh Partners uh as we bring these guys together and many of them already are the same partner right uh is that uh first off the licensing model is probably one of the key areas that we really excel at so if you're an end user you can buy uh for the Enterprise by the number of IP addresses you're using um but uh if you're a partner working with this there's solution ways that you can go in and we'll license as to msps and what that business model on msps looks like but the unique thing that we do here is this C plus license and so the Consulting plus license allows like a uh somebody a small to mid-sized to some very large uh you know Fortune 100 uh consulting firms use this uh by buying into a license called um Consulting plus where they can have unlimited uh access to as many IPS as they want but you can only run one test at a time and as you can imagine when we're going and hacking passwords and um checking hashes and decrypting hashes that can take a while so but for the right customer it's it's a perfect tool and so I I'm so excited about our ability to go to market with uh our partners so that we understand ourselves understand how not to just sell to or not tell just to sell through but we know how to sell with them as a good vendor partner I think that that's one thing that we've done a really good job building bring it into the market yeah I think also the Splunk has had great success how they've enabled uh partners and Professional Services absolutely you know the services that layer on top of Splunk are multi-fold tons of great benefits so you guys Vector right into that ride that way with friction and and the cool thing is that in you know in one of our reports which could be totally customized uh with someone else's logo we're going to generate you know so I I used to work in another organization it wasn't Splunk but we we did uh you know pen testing as for for customers and my pen testers would come on site they'd do the engagement and they would leave and then another release someone would be oh shoot we got another sector that was breached and they'd call you back you know four weeks later and so by August our entire pen testings teams would be sold out and it would be like well even in March maybe and they're like no no I gotta breach now and and and then when they do go in they go through do the pen test and they hand over a PDF and they pack on the back and say there's where your problems are you need to fix it and the reality is that what we're going to generate completely autonomously with no human interaction is we're going to go and find all the permutations of anything we found and the fix for those permutations and then once you've fixed everything you just go back and run another pen test it's you know for what people pay for one pen test they can have a tool that does that every every Pat patch on Tuesday and that's on Wednesday you know triage throughout the week green yellow red I wanted to see the colors show me green green is good right not red and one CIO doesn't want who doesn't want that dashboard right it's it's exactly it and we can help bring I think that you know I'm really excited about helping drive this with the Splunk team because they get that they understand that it's the green yellow red dashboard and and how do we help them find more green uh so that the other guys are in red yeah and get in the data and do the right thing and be efficient with how you use the data know what to look at so many things to pay attention to you know the combination of both and then go to market strategy real brilliant congratulations Chris thanks for coming on and sharing um this news with the detail around the Splunk in action around the alliance thanks for sharing John my pleasure thanks look forward to seeing you soon all right great we'll follow up and do another segment on devops and I.T and security teams as the new new Ops but and super cloud a bunch of other stuff so thanks for coming on and our next segment the CEO of horizon 3.aa will break down all the new news for us here on thecube you're watching thecube the leader in high tech Enterprise coverage [Music] yeah the partner program for us has been fantastic you know I think prior to that you know as most organizations most uh uh most Farmers most mssps might not necessarily have a a bench at all for penetration testing uh maybe they subcontract this work out or maybe they do it themselves but trying to staff that kind of position can be incredibly difficult for us this was a differentiator a a new a new partner a new partnership that allowed us to uh not only perform services for our customers but be able to provide a product by which that they can do it themselves so we work with our customers in a variety of ways some of them want more routine testing and perform this themselves but we're also a certified service provider of horizon 3 being able to perform uh penetration tests uh help review the the data provide color provide analysis for our customers in a broader sense right not necessarily the the black and white elements of you know what was uh what's critical what's high what's medium what's low what you need to fix but are there systemic issues this has allowed us to onboard new customers this has allowed us to migrate some penetration testing services to us from from competitors in the marketplace But ultimately this is occurring because the the product and the outcome are special they're unique and they're effective our customers like what they're seeing they like the routineness of it many of them you know again like doing this themselves you know being able to kind of pen test themselves parts of their networks um and the the new use cases right I'm a large organization I have eight to ten Acquisitions per year wouldn't it be great to have a tool to be able to perform a penetration test both internal and external of that acquisition before we integrate the two companies and maybe bringing on some risk it's a very effective partnership uh one that really is uh kind of taken our our Engineers our account Executives by storm um you know this this is a a partnership that's been very valuable to us [Music] a key part of the value and business model at Horizon 3 is enabling Partners to leverage node zero to make more revenue for themselves our goal is that for sixty percent of our Revenue this year will be originated by partners and that 95 of our Revenue next year will be originated by partners and so a key to that strategy is making us an integral part of your business models as a partner a key quote from one of our partners is that we enable every one of their business units to generate Revenue so let's talk about that in a little bit more detail first is that if you have a pen test Consulting business take Deloitte as an example what was six weeks of human labor at Deloitte per pen test has been cut down to four days of Labor using node zero to conduct reconnaissance find all the juicy interesting areas of the of the Enterprise that are exploitable and being able to go assess the entire organization and then all of those details get served up to the human to be able to look at understand and determine where to probe deeper so what you see in that pen test Consulting business is that node zero becomes a force multiplier where those Consulting teams were able to cover way more accounts and way more IPS within those accounts with the same or fewer consultants and so that directly leads to profit margin expansion for the Penn testing business itself because node 0 is a force multiplier the second business model here is if you're an mssp as an mssp you're already making money providing defensive cyber security operations for a large volume of customers and so what they do is they'll license node zero and use us as an upsell to their mssb business to start to deliver either continuous red teaming continuous verification or purple teaming as a service and so in that particular business model they've got an additional line of Revenue where they can increase the spend of their existing customers by bolting on node 0 as a purple team as a service offering the third business model or customer type is if you're an I.T services provider so as an I.T services provider you make money installing and configuring security products like Splunk or crowdstrike or hemio you also make money reselling those products and you also make money generating follow-on services to continue to harden your customer environments and so for them what what those it service providers will do is use us to verify that they've installed Splunk correctly improved to their customer that Splunk was installed correctly or crowdstrike was installed correctly using our results and then use our results to drive follow-on services and revenue and then finally we've got the value-added reseller which is just a straight up reseller because of how fast our sales Cycles are these vars are able to typically go from cold email to deal close in six to eight weeks at Horizon 3 at least a single sales engineer is able to run 30 to 50 pocs concurrently because our pocs are very lightweight and don't require any on-prem customization or heavy pre-sales post sales activity so as a result we're able to have a few amount of sellers driving a lot of Revenue and volume for us well the same thing applies to bars there isn't a lot of effort to sell the product or prove its value so vars are able to sell a lot more Horizon 3 node zero product without having to build up a huge specialist sales organization so what I'm going to do is talk through uh scenario three here as an I.T service provider and just how powerful node zero can be in driving additional Revenue so in here think of for every one dollar of node zero license purchased by the IT service provider to do their business it'll generate ten dollars of additional revenue for that partner so in this example kidney group uses node 0 to verify that they have installed and deployed Splunk correctly so Kitty group is a Splunk partner they they sell it services to install configure deploy and maintain Splunk and as they deploy Splunk they're going to use node 0 to attack the environment and make sure that the right logs and alerts and monitoring are being handled within the Splunk deployment so it's a way of doing QA or verifying that Splunk has been configured correctly and that's going to be internally used by kidney group to prove the quality of their services that they've just delivered then what they're going to do is they're going to show and leave behind that node zero Report with their client and that creates a resell opportunity for for kidney group to resell node 0 to their client because their client is seeing the reports and the results and saying wow this is pretty amazing and those reports can be co-branded where it's a pen testing report branded with kidney group but it says powered by Horizon three under it from there kidney group is able to take the fixed actions report that's automatically generated with every pen test through node zero and they're able to use that as the starting point for a statement of work to sell follow-on services to fix all of the problems that node zero identified fixing l11r misconfigurations fixing or patching VMware or updating credentials policies and so on so what happens is node 0 has found a bunch of problems the client often lacks the capacity to fix and so kidney group can use that lack of capacity by the client as a follow-on sales opportunity for follow-on services and finally based on the findings from node zero kidney group can look at that report and say to the customer you know customer if you bought crowdstrike you'd be able to uh prevent node Zero from attacking and succeeding in the way that it did for if you bought humano or if you bought Palo Alto networks or if you bought uh some privileged access management solution because of what node 0 was able to do with credential harvesting and attacks and so as a result kidney group is able to resell other security products within their portfolio crowdstrike Falcon humano Polito networks demisto Phantom and so on based on the gaps that were identified by node zero and that pen test and what that creates is another feedback loop where kidney group will then go use node 0 to verify that crowdstrike product has actually been installed and configured correctly and then this becomes the cycle of using node 0 to verify a deployment using that verification to drive a bunch of follow-on services and resell opportunities which then further drives more usage of the product now the way that we licensed is that it's a usage-based license licensing model so that the partner will grow their node zero Consulting plus license as they grow their business so for example if you're a kidney group then week one you've got you're going to use node zero to verify your Splunk install in week two if you have a pen testing business you're going to go off and use node zero to be a force multiplier for your pen testing uh client opportunity and then if you have an mssp business then in week three you're going to use node zero to go execute a purple team mssp offering for your clients so not necessarily a kidney group but if you're a Deloitte or ATT these larger companies and you've got multiple lines of business if you're Optive for instance you all you have to do is buy one Consulting plus license and you're going to be able to run as many pen tests as you want sequentially so now you can buy a single license and use that one license to meet your week one client commitments and then meet your week two and then meet your week three and as you grow your business you start to run multiple pen tests concurrently so in week one you've got to do a Splunk verify uh verify Splunk install and you've got to run a pen test and you've got to do a purple team opportunity you just simply expand the number of Consulting plus licenses from one license to three licenses and so now as you systematically grow your business you're able to grow your node zero capacity with you giving you predictable cogs predictable margins and once again 10x additional Revenue opportunity for that investment in the node zero Consulting plus license my name is Saint I'm the co-founder and CEO here at Horizon 3. I'm going to talk to you today about why it's important to look at your Enterprise Through The Eyes of an attacker the challenge I had when I was a CIO in banking the CTO at Splunk and serving within the Department of Defense is that I had no idea I was Secure until the bad guys had showed up am I logging the right data am I fixing the right vulnerabilities are my security tools that I've paid millions of dollars for actually working together to defend me and the answer is I don't know does my team actually know how to respond to a breach in the middle of an incident I don't know I've got to wait for the bad guys to show up and so the challenge I had was how do we proactively verify our security posture I tried a variety of techniques the first was the use of vulnerability scanners and the challenge with vulnerability scanners is being vulnerable doesn't mean you're exploitable I might have a hundred thousand findings from my scanner of which maybe five or ten can actually be exploited in my environment the other big problem with scanners is that they can't chain weaknesses together from machine to machine so if you've got a thousand machines in your environment or more what a vulnerability scanner will do is tell you you have a problem on machine one and separately a problem on machine two but what they can tell you is that an attacker could use a load from machine one plus a low from machine two to equal to critical in your environment and what attackers do in their tactics is they chain together misconfigurations dangerous product defaults harvested credentials and exploitable vulnerabilities into attack paths across different machines so to address the attack pads across different machines I tried layering in consulting-based pen testing and the issue is when you've got thousands of hosts or hundreds of thousands of hosts in your environment human-based pen testing simply doesn't scale to test an infrastructure of that size moreover when they actually do execute a pen test and you get the report oftentimes you lack the expertise within your team to quickly retest to verify that you've actually fixed the problem and so what happens is you end up with these pen test reports that are incomplete snapshots and quickly going stale and then to mitigate that problem I tried using breach and attack simulation tools and the struggle with these tools is one I had to install credentialed agents everywhere two I had to write my own custom attack scripts that I didn't have much talent for but also I had to maintain as my environment changed and then three these types of tools were not safe to run against production systems which was the the majority of my attack surface so that's why we went off to start Horizon 3. so Tony and I met when we were in Special Operations together and the challenge we wanted to solve was how do we do infrastructure security testing at scale by giving the the power of a 20-year pen testing veteran into the hands of an I.T admin a network engineer in just three clicks and the whole idea is we enable these fixers The Blue Team to be able to run node Zero Hour pen testing product to quickly find problems in their environment that blue team will then then go off and fix the issues that were found and then they can quickly rerun the attack to verify that they fixed the problem and the whole idea is delivering this without requiring custom scripts be developed without requiring credential agents be installed and without requiring the use of external third-party consulting services or Professional Services self-service pen testing to quickly Drive find fix verify there are three primary use cases that our customers use us for the first is the sock manager that uses us to verify that their security tools are actually effective to verify that they're logging the right data in Splunk or in their Sim to verify that their managed security services provider is able to quickly detect and respond to an attack and hold them accountable for their slas or that the sock understands how to quickly detect and respond and measuring and verifying that or that the variety of tools that you have in your stack most organizations have 130 plus cyber security tools none of which are designed to work together are actually working together the second primary use case is proactively hardening and verifying your systems this is when the I that it admin that network engineer they're able to run self-service pen tests to verify that their Cisco environment is installed in hardened and configured correctly or that their credential policies are set up right or that their vcenter or web sphere or kubernetes environments are actually designed to be secure and what this allows the it admins and network Engineers to do is shift from running one or two pen tests a year to 30 40 or more pen tests a month and you can actually wire those pen tests into your devops process or into your detection engineering and the change management processes to automatically trigger pen tests every time there's a change in your environment the third primary use case is for those organizations lucky enough to have their own internal red team they'll use node zero to do reconnaissance and exploitation at scale and then use the output as a starting point for the humans to step in and focus on the really hard juicy stuff that gets them on stage at Defcon and so these are the three primary use cases and what we'll do is zoom into the find fix verify Loop because what I've found in my experience is find fix verify is the future operating model for cyber security organizations and what I mean here is in the find using continuous pen testing what you want to enable is on-demand self-service pen tests you want those pen tests to find attack pads at scale spanning your on-prem infrastructure your Cloud infrastructure and your perimeter because attackers don't only state in one place they will find ways to chain together a perimeter breach a credential from your on-prem to gain access to your cloud or some other permutation and then the third part in continuous pen testing is attackers don't focus on critical vulnerabilities anymore they know we've built vulnerability Management Programs to reduce those vulnerabilities so attackers have adapted and what they do is chain together misconfigurations in your infrastructure and software and applications with dangerous product defaults with exploitable vulnerabilities and through the collection of credentials through a mix of techniques at scale once you've found those problems the next question is what do you do about it well you want to be able to prioritize fixing problems that are actually exploitable in your environment that truly matter meaning they're going to lead to domain compromise or domain user compromise or access your sensitive data the second thing you want to fix is making sure you understand what risk your crown jewels data is exposed to where is your crown jewels data is in the cloud is it on-prem has it been copied to a share drive that you weren't aware of if a domain user was compromised could they access that crown jewels data you want to be able to use the attacker's perspective to secure the critical data you have in your infrastructure and then finally as you fix these problems you want to quickly remediate and retest that you've actually fixed the issue and this fine fix verify cycle becomes that accelerator that drives purple team culture the third part here is verify and what you want to be able to do in the verify step is verify that your security tools and processes in people can effectively detect and respond to a breach you want to be able to integrate that into your detection engineering processes so that you know you're catching the right security rules or that you've deployed the right configurations you also want to make sure that your environment is adhering to the best practices around systems hardening in cyber resilience and finally you want to be able to prove your security posture over a time to your board to your leadership into your regulators so what I'll do now is zoom into each of these three steps so when we zoom in to find here's the first example using node 0 and autonomous pen testing and what an attacker will do is find a way to break through the perimeter in this example it's very easy to misconfigure kubernetes to allow an attacker to gain remote code execution into your on-prem kubernetes environment and break through the perimeter and from there what the attacker is going to do is conduct Network reconnaissance and then find ways to gain code execution on other machines in the environment and as they get code execution they start to dump credentials collect a bunch of ntlm hashes crack those hashes using open source and dark web available data as part of those attacks and then reuse those credentials to log in and laterally maneuver throughout the environment and then as they loudly maneuver they can reuse those credentials and use credential spraying techniques and so on to compromise your business email to log in as admin into your cloud and this is a very common attack and rarely is a CV actually needed to execute this attack often it's just a misconfiguration in kubernetes with a bad credential policy or password policy combined with bad practices of credential reuse across the organization here's another example of an internal pen test and this is from an actual customer they had 5 000 hosts within their environment they had EDR and uba tools installed and they initiated in an internal pen test on a single machine from that single initial access point node zero enumerated the network conducted reconnaissance and found five thousand hosts were accessible what node 0 will do under the covers is organize all of that reconnaissance data into a knowledge graph that we call the Cyber terrain map and that cyber Terrain map becomes the key data structure that we use to efficiently maneuver and attack and compromise your environment so what node zero will do is they'll try to find ways to get code execution reuse credentials and so on in this customer example they had Fortinet installed as their EDR but node 0 was still able to get code execution on a Windows machine from there it was able to successfully dump credentials including sensitive credentials from the lsas process on the Windows box and then reuse those credentials to log in as domain admin in the network and once an attacker becomes domain admin they have the keys to the kingdom they can do anything they want so what happened here well it turns out Fortinet was misconfigured on three out of 5000 machines bad automation the customer had no idea this had happened they would have had to wait for an attacker to show up to realize that it was misconfigured the second thing is well why didn't Fortinet stop the credential pivot in the lateral movement and it turned out the customer didn't buy the right modules or turn on the right services within that particular product and we see this not only with Ford in it but we see this with Trend Micro and all the other defensive tools where it's very easy to miss a checkbox in the configuration that will do things like prevent credential dumping the next story I'll tell you is attackers don't have to hack in they log in so another infrastructure pen test a typical technique attackers will take is man in the middle uh attacks that will collect hashes so in this case what an attacker will do is leverage a tool or technique called responder to collect ntlm hashes that are being passed around the network and there's a variety of reasons why these hashes are passed around and it's a pretty common misconfiguration but as an attacker collects those hashes then they start to apply techniques to crack those hashes so they'll pass the hash and from there they will use open source intelligence common password structures and patterns and other types of techniques to try to crack those hashes into clear text passwords so here node 0 automatically collected hashes it automatically passed the hashes to crack those credentials and then from there it starts to take the domain user user ID passwords that it's collected and tries to access different services and systems in your Enterprise in this case node 0 is able to successfully gain access to the Office 365 email environment because three employees didn't have MFA configured so now what happens is node 0 has a placement and access in the business email system which sets up the conditions for fraud lateral phishing and other techniques but what's especially insightful here is that 80 of the hashes that were collected in this pen test were cracked in 15 minutes or less 80 percent 26 of the user accounts had a password that followed a pretty obvious pattern first initial last initial and four random digits the other thing that was interesting is 10 percent of service accounts had their user ID the same as their password so VMware admin VMware admin web sphere admin web Square admin so on and so forth and so attackers don't have to hack in they just log in with credentials that they've collected the next story here is becoming WS AWS admin so in this example once again internal pen test node zero gets initial access it discovers 2 000 hosts are network reachable from that environment if fingerprints and organizes all of that data into a cyber Terrain map from there it it fingerprints that hpilo the integrated lights out service was running on a subset of hosts hpilo is a service that is often not instrumented or observed by security teams nor is it easy to patch as a result attackers know this and immediately go after those types of services so in this case that ILO service was exploitable and were able to get code execution on it ILO stores all the user IDs and passwords in clear text in a particular set of processes so once we gain code execution we were able to dump all of the credentials and then from there laterally maneuver to log in to the windows box next door as admin and then on that admin box we're able to gain access to the share drives and we found a credentials file saved on a share Drive from there it turned out that credentials file was the AWS admin credentials file giving us full admin authority to their AWS accounts not a single security alert was triggered in this attack because the customer wasn't observing the ILO service and every step thereafter was a valid login in the environment and so what do you do step one patch the server step two delete the credentials file from the share drive and then step three is get better instrumentation on privileged access users and login the final story I'll tell is a typical pattern that we see across the board with that combines the various techniques I've described together where an attacker is going to go off and use open source intelligence to find all of the employees that work at your company from there they're going to look up those employees on dark web breach databases and other forms of information and then use that as a starting point to password spray to compromise a domain user all it takes is one employee to reuse a breached password for their Corporate email or all it takes is a single employee to have a weak password that's easily guessable all it takes is one and once the attacker is able to gain domain user access in most shops domain user is also the local admin on their laptop and once your local admin you can dump Sam and get local admin until M hashes you can use that to reuse credentials again local admin on neighboring machines and attackers will start to rinse and repeat then eventually they're able to get to a point where they can dump lsas or by unhooking the anti-virus defeating the EDR or finding a misconfigured EDR as we've talked about earlier to compromise the domain and what's consistent is that the fundamentals are broken at these shops they have poor password policies they don't have least access privilege implemented active directory groups are too permissive where domain admin or domain user is also the local admin uh AV or EDR Solutions are misconfigured or easily unhooked and so on and what we found in 10 000 pen tests is that user Behavior analytics tools never caught us in that lateral movement in part because those tools require pristine logging data in order to work and also it becomes very difficult to find that Baseline of normal usage versus abnormal usage of credential login another interesting Insight is there were several Marquee brand name mssps that were defending our customers environment and for them it took seven hours to detect and respond to the pen test seven hours the pen test was over in less than two hours and so what you had was an egregious violation of the service level agreements that that mssp had in place and the customer was able to use us to get service credit and drive accountability of their sock and of their provider the third interesting thing is in one case it took us seven minutes to become domain admin in a bank that bank had every Gucci security tool you could buy yet in 7 minutes and 19 seconds node zero started as an unauthenticated member of the network and was able to escalate privileges through chaining and misconfigurations in lateral movement and so on to become domain admin if it's seven minutes today we should assume it'll be less than a minute a year or two from now making it very difficult for humans to be able to detect and respond to that type of Blitzkrieg attack so that's in the find it's not just about finding problems though the bulk of the effort should be what to do about it the fix and the verify so as you find those problems back to kubernetes as an example we will show you the path here is the kill chain we took to compromise that environment we'll show you the impact here is the impact or here's the the proof of exploitation that we were able to use to be able to compromise it and there's the actual command that we executed so you could copy and paste that command and compromise that cubelet yourself if you want and then the impact is we got code execution and we'll actually show you here is the impact this is a critical here's why it enabled perimeter breach affected applications will tell you the specific IPS where you've got the problem how it maps to the miter attack framework and then we'll tell you exactly how to fix it we'll also show you what this problem enabled so you can accurately prioritize why this is important or why it's not important the next part is accurate prioritization the hardest part of my job as a CIO was deciding what not to fix so if you take SMB signing not required as an example by default that CVSs score is a one out of 10. but this misconfiguration is not a cve it's a misconfig enable an attacker to gain access to 19 credentials including one domain admin two local admins and access to a ton of data because of that context this is really a 10 out of 10. you better fix this as soon as possible however of the seven occurrences that we found it's only a critical in three out of the seven and these are the three specific machines and we'll tell you the exact way to fix it and you better fix these as soon as possible for these four machines over here these didn't allow us to do anything of consequence so that because the hardest part is deciding what not to fix you can justifiably choose not to fix these four issues right now and just add them to your backlog and surge your team to fix these three as quickly as possible and then once you fix these three you don't have to re-run the entire pen test you can select these three and then one click verify and run a very narrowly scoped pen test that is only testing this specific issue and what that creates is a much faster cycle of finding and fixing problems the other part of fixing is verifying that you don't have sensitive data at risk so once we become a domain user we're able to use those domain user credentials and try to gain access to databases file shares S3 buckets git repos and so on and help you understand what sensitive data you have at risk so in this example a green checkbox means we logged in as a valid domain user we're able to get read write access on the database this is how many records we could have accessed and we don't actually look at the values in the database but we'll show you the schema so you can quickly characterize that pii data was at risk here and we'll do that for your file shares and other sources of data so now you can accurately articulate the data you have at risk and prioritize cleaning that data up especially data that will lead to a fine or a big news issue so that's the find that's the fix now we're going to talk about the verify the key part in verify is embracing and integrating with detection engineering practices so when you think about your layers of security tools you've got lots of tools in place on average 130 tools at any given customer but these tools were not designed to work together so when you run a pen test what you want to do is say did you detect us did you log us did you alert on us did you stop us and from there what you want to see is okay what are the techniques that are commonly used to defeat an environment to actually compromise if you look at the top 10 techniques we use and there's far more than just these 10 but these are the most often executed nine out of ten have nothing to do with cves it has to do with misconfigurations dangerous product defaults bad credential policies and it's how we chain those together to become a domain admin or compromise a host so what what customers will do is every single attacker command we executed is provided to you as an attackivity log so you can actually see every single attacker command we ran the time stamp it was executed the hosts it executed on and how it Maps the minor attack tactics so our customers will have are these attacker logs on one screen and then they'll go look into Splunk or exabeam or Sentinel one or crowdstrike and say did you detect us did you log us did you alert on us or not and to make that even easier if you take this example hey Splunk what logs did you see at this time on the VMware host because that's when node 0 is able to dump credentials and that allows you to identify and fix your logging blind spots to make that easier we've got app integration so this is an actual Splunk app in the Splunk App Store and what you can come is inside the Splunk console itself you can fire up the Horizon 3 node 0 app all of the pen test results are here so that you can see all of the results in one place and you don't have to jump out of the tool and what you'll show you as I skip forward is hey there's a pen test here are the critical issues that we've identified for that weaker default issue here are the exact commands we executed and then we will automatically query into Splunk all all terms on between these times on that endpoint that relate to this attack so you can now quickly within the Splunk environment itself figure out that you're missing logs or that you're appropriately catching this issue and that becomes incredibly important in that detection engineering cycle that I mentioned earlier so how do our customers end up using us they shift from running one pen test a year to 30 40 pen tests a month oftentimes wiring us into their deployment automation to automatically run pen tests the other part that they'll do is as they run more pen tests they find more issues but eventually they hit this inflection point where they're able to rapidly clean up their environment and that inflection point is because the red and the blue teams start working together in a purple team culture and now they're working together to proactively harden their environment the other thing our customers will do is run us from different perspectives they'll first start running an RFC 1918 scope to see once the attacker gained initial access in a part of the network that had wide access what could they do and then from there they'll run us within a specific Network segment okay from within that segment could the attacker break out and gain access to another segment then they'll run us from their work from home environment could they Traverse the VPN and do something damaging and once they're in could they Traverse the VPN and get into my cloud then they'll break in from the outside all of these perspectives are available to you in Horizon 3 and node zero as a single SKU and you can run as many pen tests as you want if you run a phishing campaign and find that an intern in the finance department had the worst phishing behavior you can then inject their credentials and actually show the end-to-end story of how an attacker fished gained credentials of an intern and use that to gain access to sensitive financial data so what our customers end up doing is running multiple attacks from multiple perspectives and looking at those results over time I'll leave you two things one is what is the AI in Horizon 3 AI those knowledge graphs are the heart and soul of everything that we do and we use machine learning reinforcement techniques reinforcement learning techniques Markov decision models and so on to be able to efficiently maneuver and analyze the paths in those really large graphs we also use context-based scoring to prioritize weaknesses and we're also able to drive collective intelligence across all of the operations so the more pen tests we run the smarter we get and all of that is based on our knowledge graph analytics infrastructure that we have finally I'll leave you with this was my decision criteria when I was a buyer for my security testing strategy what I cared about was coverage I wanted to be able to assess my on-prem cloud perimeter and work from home and be safe to run in production I want to be able to do that as often as I wanted I want to be able to run pen tests in hours or days not weeks or months so I could accelerate that fine fix verify loop I wanted my it admins and network Engineers with limited offensive experience to be able to run a pen test in a few clicks through a self-service experience and not have to install agent and not have to write custom scripts and finally I didn't want to get nickeled and dimed on having to buy different types of attack modules or different types of attacks I wanted a single annual subscription that allowed me to run any type of attack as often as I wanted so I could look at my Trends in directions over time so I hope you found this talk valuable uh we're easy to find and I look forward to seeing seeing you use a product and letting our results do the talking when you look at uh you know kind of the way no our pen testing algorithms work is we dynamically select uh how to compromise an environment based on what we've discovered and the goal is to become a domain admin compromise a host compromise domain users find ways to encrypt data steal sensitive data and so on but when you look at the the top 10 techniques that we ended up uh using to compromise environments the first nine have nothing to do with cves and that's the reality cves are yes a vector but less than two percent of cves are actually used in a compromise oftentimes it's some sort of credential collection credential cracking uh credential pivoting and using that to become an admin and then uh compromising environments from that point on so I'll leave this up for you to kind of read through and you'll have the slides available for you but I found it very insightful that organizations and ourselves when I was a GE included invested heavily in just standard vulnerability Management Programs when I was at DOD that's all disa cared about asking us about was our our kind of our cve posture but the attackers have adapted to not rely on cves to get in because they know that organizations are actively looking at and patching those cves and instead they're chaining together credentials from one place with misconfigurations and dangerous product defaults in another to take over an environment a concrete example is by default vcenter backups are not encrypted and so as if an attacker finds vcenter what they'll do is find the backup location and there are specific V sender MTD files where the admin credentials are parsippled in the binaries so you can actually as an attacker find the right MTD file parse out the binary and now you've got the admin credentials for the vcenter environment and now start to log in as admin there's a bad habit by signal officers and Signal practitioners in the in the Army and elsewhere where the the VM notes section of a virtual image has the password for the VM well those VM notes are not stored encrypted and attackers know this and they're able to go off and find the VMS that are unencrypted find the note section and pull out the passwords for those images and then reuse those credentials across the board so I'll pause here and uh you know Patrick love you get some some commentary on on these techniques and other things that you've seen and what we'll do in the last say 10 to 15 minutes is uh is rolled through a little bit more on what do you do about it yeah yeah no I love it I think um I think this is pretty exhaustive what I like about what you've done here is uh you know we've seen we've seen double-digit increases in the number of organizations that are reporting actual breaches year over year for the last um for the last three years and it's often we kind of in the Zeitgeist we pegged that on ransomware which of course is like incredibly important and very top of mind um but what I like about what you have here is you know we're reminding the audience that the the attack surface area the vectors the matter um you know has to be more comprehensive than just thinking about ransomware scenarios yeah right on um so let's build on this when you think about your defense in depth you've got multiple security controls that you've purchased and integrated and you've got that redundancy if a control fails but the reality is that these security tools aren't designed to work together so when you run a pen test what you want to ask yourself is did you detect node zero did you log node zero did you alert on node zero and did you stop node zero and when you think about how to do that every single attacker command executed by node zero is available in an attacker log so you can now see you know at the bottom here vcenter um exploit at that time on that IP how it aligns to minor attack what you want to be able to do is go figure out did your security tools catch this or not and that becomes very important in using the attacker's perspective to improve your defensive security controls and so the way we've tried to make this easier back to like my my my the you know I bleed Green in many ways still from my smoke background is you want to be able to and what our customers do is hey we'll look at the attacker logs on one screen and they'll look at what did Splunk see or Miss in another screen and then they'll use that to figure out what their logging blind spots are and what that where that becomes really interesting is we've actually built out an integration into Splunk where there's a Splunk app you can download off of Splunk base and you'll get all of the pen test results right there in the Splunk console and from that Splunk console you're gonna be able to see these are all the pen tests that were run these are the issues that were found um so you can look at that particular pen test here are all of the weaknesses that were identified for that particular pen test and how they categorize out for each of those weaknesses you can click on any one of them that are critical in this case and then we'll tell you for that weakness and this is where where the the punch line comes in so I'll pause the video here for that weakness these are the commands that were executed on these endpoints at this time and then we'll actually query Splunk for that um for that IP address or containing that IP and these are the source types that surface any sort of activity so what we try to do is help you as quickly and efficiently as possible identify the logging blind spots in your Splunk environment based on the attacker's perspective so as this video kind of plays through you can see it Patrick I'd love to get your thoughts um just seeing so many Splunk deployments and the effectiveness of those deployments and and how this is going to help really Elevate the effectiveness of all of your Splunk customers yeah I'm super excited about this I mean I think this these kinds of purpose-built integration snail really move the needle for our customers I mean at the end of the day when I think about the power of Splunk I think about a product I was first introduced to 12 years ago that was an on-prem piece of software you know and at the time it sold on sort of Perpetual and term licenses but one made it special was that it could it could it could eat data at a speed that nothing else that I'd have ever seen you can ingest massively scalable amounts of data uh did cool things like schema on read which facilitated that there was this language called SPL that you could nerd out about uh and you went to a conference once a year and you talked about all the cool things you were splunking right but now as we think about the next phase of our growth um we live in a heterogeneous environment where our customers have so many different tools and data sources that are ever expanding and as you look at the as you look at the role of the ciso it's mind-blowing to me the amount of sources Services apps that are coming into the ciso span of let's just call it a span of influence in the last three years uh you know we're seeing things like infrastructure service level visibility application performance monitoring stuff that just never made sense for the security team to have visibility into you um at least not at the size and scale which we're demanding today um and and that's different and this isn't this is why it's so important that we have these joint purpose-built Integrations that um really provide more prescription to our customers about how do they walk on that Journey towards maturity what does zero to one look like what does one to two look like whereas you know 10 years ago customers were happy with platforms today they want integration they want Solutions and they want to drive outcomes and I think this is a great example of how together we are stepping to the evolving nature of the market and also the ever-evolving nature of the threat landscape and what I would say is the maturing needs of the customer in that environment yeah for sure I think especially if if we all anticipate budget pressure over the next 18 months due to the economy and elsewhere while the security budgets are not going to ever I don't think they're going to get cut they're not going to grow as fast and there's a lot more pressure on organizations to extract more value from their existing Investments as well as extracting more value and more impact from their existing teams and so security Effectiveness Fierce prioritization and automation I think become the three key themes of security uh over the next 18 months so I'll do very quickly is run through a few other use cases um every host that we identified in the pen test were able to score and say this host allowed us to do something significant therefore it's it's really critical you should be increasing your logging here hey these hosts down here we couldn't really do anything as an attacker so if you do have to make trade-offs you can make some trade-offs of your logging resolution at the lower end in order to increase logging resolution on the upper end so you've got that level of of um justification for where to increase or or adjust your logging resolution another example is every host we've discovered as an attacker we Expose and you can export and we want to make sure is every host we found as an attacker is being ingested from a Splunk standpoint a big issue I had as a CIO and user of Splunk and other tools is I had no idea if there were Rogue Raspberry Pi's on the network or if a new box was installed and whether Splunk was installed on it or not so now you can quickly start to correlate what hosts did we see and how does that reconcile with what you're logging from uh finally or second to last use case here on the Splunk integration side is for every single problem we've found we give multiple options for how to fix it this becomes a great way to prioritize what fixed actions to automate in your soar platform and what we want to get to eventually is being able to automatically trigger soar actions to fix well-known problems like automatically invalidating passwords for for poor poor passwords in our credentials amongst a whole bunch of other things we could go off and do and then finally if there is a well-known kill chain or attack path one of the things I really wish I could have done when I was a Splunk customer was take this type of kill chain that actually shows a path to domain admin that I'm sincerely worried about and use it as a glass table over which I could start to layer possible indicators of compromise and now you've got a great starting point for glass tables and iocs for actual kill chains that we know are exploitable in your environment and that becomes some super cool Integrations that we've got on the roadmap between us and the Splunk security side of the house so what I'll leave with actually Patrick before I do that you know um love to get your comments and then I'll I'll kind of leave with one last slide on this wartime security mindset uh pending you know assuming there's no other questions no I love it I mean I think this kind of um it's kind of glass table's approach to how do you how do you sort of visualize these workflows and then use things like sore and orchestration and automation to operationalize them is exactly where we see all of our customers going and getting away from I think an over engineered approach to soar with where it has to be super technical heavy with you know python programmers and getting more to this visual view of workflow creation um that really demystifies the power of Automation and also democratizes it so you don't have to have these programming languages in your resume in order to start really moving the needle on workflow creation policy enforcement and ultimately driving automation coverage across more and more of the workflows that your team is seeing yeah I think that between us being able to visualize the actual kill chain or attack path with you know think of a of uh the soar Market I think going towards this no code low code um you know configurable sore versus coded sore that's going to really be a game changer in improve or giving security teams a force multiplier so what I'll leave you with is this peacetime mindset of security no longer is sustainable we really have to get out of checking the box and then waiting for the bad guys to show up to verify that security tools are are working or not and the reason why we've got to really do that quickly is there are over a thousand companies that withdrew from the Russian economy over the past uh nine months due to the Ukrainian War there you should expect every one of them to be punished by the Russians for leaving and punished from a cyber standpoint and this is no longer about financial extortion that is ransomware this is about punishing and destroying companies and you can punish any one of these companies by going after them directly or by going after their suppliers and their Distributors so suddenly your attack surface is no more no longer just your own Enterprise it's how you bring your goods to Market and it's how you get your goods created because while I may not be able to disrupt your ability to harvest fruit if I can get those trucks stuck at the border I can increase spoilage and have the same effect and what we should expect to see is this idea of cyber-enabled economic Warfare where if we issue a sanction like Banning the Russians from traveling there is a cyber-enabled counter punch which is corrupt and destroy the American Airlines database that is below the threshold of War that's not going to trigger the 82nd Airborne to be mobilized but it's going to achieve the right effect ban the sale of luxury goods disrupt the supply chain and create shortages banned Russian oil and gas attack refineries to call a 10x spike in gas prices three days before the election this is the future and therefore I think what we have to do is shift towards a wartime mindset which is don't trust your security posture verify it see yourself Through The Eyes of the attacker build that incident response muscle memory and drive better collaboration between the red and the blue teams your suppliers and Distributors and your information uh sharing organization they have in place and what's really valuable for me as a Splunk customer was when a router crashes at that moment you don't know if it's due to an I.T Administration problem or an attacker and what you want to have are different people asking different questions of the same data and you want to have that integrated triage process of an I.T lens to that problem a security lens to that problem and then from there figuring out is is this an IT workflow to execute or a security incident to execute and you want to have all of that as an integrated team integrated process integrated technology stack and this is something that I very care I cared very deeply about as both a Splunk customer and a Splunk CTO that I see time and time again across the board so Patrick I'll leave you with the last word the final three minutes here and I don't see any open questions so please take us home oh man see how you think we spent hours and hours prepping for this together that that last uh uh 40 seconds of your talk track is probably one of the things I'm most passionate about in this industry right now uh and I think nist has done some really interesting work here around building cyber resilient organizations that have that has really I think helped help the industry see that um incidents can come from adverse conditions you know stress is uh uh performance taxations in the infrastructure service or app layer and they can come from malicious compromises uh Insider threats external threat actors and the more that we look at this from the perspective of of a broader cyber resilience Mission uh in a wartime mindset uh I I think we're going to be much better off and and will you talk about with operationally minded ice hacks information sharing intelligence sharing becomes so important in these wartime uh um situations and you know we know not all ice acts are created equal but we're also seeing a lot of um more ad hoc information sharing groups popping up so look I think I think you framed it really really well I love the concept of wartime mindset and um I I like the idea of applying a cyber resilience lens like if you have one more layer on top of that bottom right cake you know I think the it lens and the security lens they roll up to this concept of cyber resilience and I think this has done some great work there for us yeah you're you're spot on and that that is app and that's gonna I think be the the next um terrain that that uh that you're gonna see vendors try to get after but that I think Splunk is best position to win okay that's a wrap for this special Cube presentation you heard all about the global expansion of horizon 3.ai's partner program for their Partners have a unique opportunity to take advantage of their node zero product uh International go to Market expansion North America channel Partnerships and just overall relationships with companies like Splunk to make things more comprehensive in this disruptive cyber security world we live in and hope you enjoyed this program all the videos are available on thecube.net as well as check out Horizon 3 dot AI for their pen test Automation and ultimately their defense system that they use for testing always the environment that you're in great Innovative product and I hope you enjoyed the program again I'm John Furrier host of the cube thanks for watching

Published Date : Sep 28 2022

SUMMARY :

that's the sort of stuff that we do you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Patrick CoughlinPERSON

0.99+

Jennifer LeePERSON

0.99+

ChrisPERSON

0.99+

TonyPERSON

0.99+

2013DATE

0.99+

Raina RichterPERSON

0.99+

SingaporeLOCATION

0.99+

EuropeLOCATION

0.99+

PatrickPERSON

0.99+

FrankfurtLOCATION

0.99+

JohnPERSON

0.99+

20-yearQUANTITY

0.99+

hundredsQUANTITY

0.99+

AWSORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

seven minutesQUANTITY

0.99+

95QUANTITY

0.99+

FordORGANIZATION

0.99+

2.7 billionQUANTITY

0.99+

MarchDATE

0.99+

FinlandLOCATION

0.99+

seven hoursQUANTITY

0.99+

sixty percentQUANTITY

0.99+

John FurrierPERSON

0.99+

SwedenLOCATION

0.99+

John FurrierPERSON

0.99+

six weeksQUANTITY

0.99+

seven hoursQUANTITY

0.99+

19 credentialsQUANTITY

0.99+

ten dollarsQUANTITY

0.99+

JenniferPERSON

0.99+

5 000 hostsQUANTITY

0.99+

Horizon 3TITLE

0.99+

WednesdayDATE

0.99+

30QUANTITY

0.99+

eightQUANTITY

0.99+

Asia PacificLOCATION

0.99+

American AirlinesORGANIZATION

0.99+

DeloitteORGANIZATION

0.99+

three licensesQUANTITY

0.99+

two companiesQUANTITY

0.99+

2019DATE

0.99+

European UnionORGANIZATION

0.99+

sixQUANTITY

0.99+

seven occurrencesQUANTITY

0.99+

70QUANTITY

0.99+

three peopleQUANTITY

0.99+

Horizon 3.aiTITLE

0.99+

ATTORGANIZATION

0.99+

Net ZeroORGANIZATION

0.99+

SplunkORGANIZATION

0.99+

UberORGANIZATION

0.99+

fiveQUANTITY

0.99+

less than two percentQUANTITY

0.99+

less than two hoursQUANTITY

0.99+

2012DATE

0.99+

UKLOCATION

0.99+

AdobeORGANIZATION

0.99+

four issuesQUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

next yearDATE

0.99+

three stepsQUANTITY

0.99+

node 0TITLE

0.99+

15 minutesQUANTITY

0.99+

hundred percentQUANTITY

0.99+

node zeroTITLE

0.99+

10xQUANTITY

0.99+

last yearDATE

0.99+

7 minutesQUANTITY

0.99+

one licenseQUANTITY

0.99+

second thingQUANTITY

0.99+

thousands of hostsQUANTITY

0.99+

five thousand hostsQUANTITY

0.99+

next weekDATE

0.99+

Rainer Richter, Horizon3.ai | Horizon3.ai Partner Program Expands Internationally


 

(light music) >> Hello, and welcome to theCUBE's special presentation with Horizon3.ai with Rainer Richter, Vice President of EMEA, Europe, Middle East and Africa, and Asia Pacific, APAC Horizon3.ai. Welcome to this special CUBE presentation. Thanks for joining us. >> Thank you for the invitation. >> So Horizon3.ai, driving global expansion, big international news with a partner-first approach. You guys are expanding internationally. Let's get into it. You guys are driving this new expanse partner program to new heights. Tell us about it. What are you seeing in the momentum? Why the expansion? What's all the news about? >> Well, I would say in international, we have, I would say a similar situation like in the US. There is a global shortage of well-educated penetration testers on the one hand side. On the other side, we have a raising demand of network and infrastructure security. And with our approach of an autonomous penetration testing, I believe we are totally on top of the game, especially as we have also now starting with an international instance. That means for example, if a customer in Europe is using our service, NodeZero, he will be connected to a NodeZero instance, which is located inside the European Union. And therefore, he doesn't have to worry about the conflict between the European GDPR regulations versus the US CLOUD Act. And I would say there, we have a total good package for our partners that they can provide differentiators to their customers. >> You know, we've had great conversations here on theCUBE with the CEO and the founder of the company around the leverage of the cloud and how successful that's been for the company. And obviously, I can just connect the dots here, but I'd like you to weigh in more on how that translates into the go-to-market here because you got great cloud scale with the security product you guys are having success with. Great leverage there, I'm seeing a lot of success there. What's the momentum on the channel partner program internationally? Why is it so important to you? Is it just the regional segmentation? Is it the economics? Why the momentum? >> Well, there are multiple issues. First of all, there is a raising demand in penetration testing. And don't forget that in international, we have a much higher level number or percentage in SMB and mid-market customers. So these customers, typically, most of them even didn't have a pen test done once a year. So for them, pen testing was just too expensive. Now with our offering together with our partners, we can provide different ways how customers could get an autonomous pen testing done more than once a year with even lower costs than they had with a traditional manual pen test, and that is because we have our Consulting PLUS package, which is for typically pen testers. They can go out and can do a much faster, much quicker pen test at many customers after each other. So they can do more pen test on a lower, more attractive price. On the other side, there are others or even the same one who are providing NodeZero as an MSSP service. So they can go after SMP customers saying, "Okay, you only have a couple of hundred IP addresses. No worries, we have the perfect package for you." And then you have, let's say the mid-market. Let's say the thousand and more employees, then they might even have an annual subscription. Very traditional, but for all of them, it's all the same. The customer or the service provider doesn't need a piece of hardware. They only need to install a small piece of a Docker container and that's it. And that makes it so smooth to go in and say, "Okay, Mr. Customer, we just put in this virtual attacker into your network, and that's it and all the rest is done." And within three clicks, they can act like a pen tester with 20 years of experience. >> And that's going to be very channel-friendly and partner-friendly, I can almost imagine. So I have to ask you, and thank you for calling out that breakdown and segmentation. That was good, that was very helpful for me to understand, but I want to follow up, if you don't mind. What type of partners are you seeing the most traction with and why? >> Well, I would say at the beginning, typically, you have the innovators, the early adapters, typically boutique-size of partners. They start because they are always looking for innovation. Those are the ones, they start in the beginning. So we have a wide range of partners having mostly even managed by the owner of the company. So they immediately understand, okay, there is the value, and they can change their offering. They're changing their offering in terms of penetration testing because they can do more pen tests and they can then add others ones. Or we have those ones who offered pen test services, but they did not have their own pen testers. So they had to go out on the open market and source pen testing experts to get the pen test at a particular customer done. And now with NodeZero, they're totally independent. They can go out and say, "Okay, Mr. Customer, here's the service. That's it, we turn it on. And within an hour, you are up and running totally." >> Yeah, and those pen tests are usually expensive and hard to do. Now it's right in line with the sales delivery. Pretty interesting for a partner. >> Absolutely, but on the other hand side, we are not killing the pen tester's business. We are providing with NodeZero, I would call something like the foundational work. The foundational work of having an ongoing penetration testing of the infrastructure, the operating system. And the pen testers by themselves, they can concentrate in the future on things like application pen testing, for example. So those services, which we are not touching. So we are not killing the pen tester market. We are just taking away the ongoing, let's say foundation work, call it that way. >> Yeah, yeah. That was one of my questions. I was going to ask is there's a lot of interest in this autonomous pen testing. One because it's expensive to do because those skills are required are in need and they're expensive. (chuckles) So you kind of cover the entry-level and the blockers that are in there. I've seen people say to me, "This pen test becomes a blocker for getting things done." So there's been a lot of interest in the autonomous pen testing and for organizations to have that posture. And it's an overseas issue too because now you have that ongoing thing. So can you explain that particular benefit for an organization to have that continuously verifying an organization's posture? >> Certainly. So I would say typically, you have to do your patches. You have to bring in new versions of operating systems, of different services, of operating systems of some components, and they are always bringing new vulnerabilities. The difference here is that with NodeZero, we are telling the customer or the partner the package. We're telling them which are the executable vulnerabilities because previously, they might have had a vulnerability scanner. So this vulnerability scanner brought up hundreds or even thousands of CVEs, but didn't say anything about which of them are vulnerable, really executable. And then you need an expert digging in one CVE after the other, finding out is it really executable, yes or no? And that is where you need highly-paid experts, which where we have a shortage. So with NodeZero now, we can say, "Okay, we tell you exactly which ones are the ones you should work on because those are the ones which are executable. We rank them accordingly to risk level, how easily they can be used." And then the good thing is converted or in difference to the traditional penetration test, they don't have to wait for a year for the next pen test to find out if the fixing was effective. They run just the next scan and say, "Yes, closed. Vulnerability is gone." >> The time is really valuable. And if you're doing any DevOps, cloud-native, you're always pushing new things. So pen test, ongoing pen testing is actually a benefit just in general as a kind of hygiene. So really, really interesting solution. Really bringing that global scale is going to be a new coverage area for us, for sure. I have to ask you, if you don't mind answering, what particular region are you focused on or plan to target for this next phase of growth? >> Well, at this moment, we are concentrating on the countries inside the European Union plus United Kingdom. And of course, logically, I'm based in the Frankfurt area. That means we cover more or less the countries just around. So it's like the so-called DACH region, Germany, Switzerland, Austria, plus the Netherlands. But we also already have partners in the Nordic, like in Finland and Sweden. So we have partners already in the UK and it's rapidly growing. So for example, we are now starting with some activities in Singapore and also in the Middle East area. Very important, depending on let's say, the way how to do business. Currently, we try to concentrate on those countries where we can have, let's say at least English as an accepted business language. >> Great, is there any particular region you're having the most success with right now? Sounds like European Union's kind of first wave. What's the most- >> Yes, that's the first. Definitely, that's the first wave. And now with also getting the European INSTANCE up and running, it's clearly our commitment also to the market saying, "Okay, we know there are certain dedicated requirements and we take care of this." And we are just launching, we are building up this one, the instance in the AWS service center here in Frankfurt. Also, with some dedicated hardware, internet, and a data center in Frankfurt, where we have with the DE-CIX, by the way, the highest internet interconnection bandwidth on the planet. So we have very short latency to wherever you are on the globe. >> That's a great call out benefit too. I was going to ask that. What are some of the benefits your partners are seeing in EMEA and Asia Pacific? >> Well, I would say, the benefits for them, it's clearly they can talk with customers and can offer customers penetration testing, which they before even didn't think about because penetration testing in a traditional way was simply too expensive for them, too complex, the preparation time was too long, they didn't have even have the capacity to support an external pen tester. Now with this service, you can go in and even say, "Mr. Customer, we can do a test with you in a couple of minutes. We have installed a Docker container. Within 10 minutes, we have the pen test started. That's it and then we just wait." And I would say we are seeing so many aha moments then. On the partner side, when they see NodeZero the first time working, it's like they say, "Wow, that is great." And then they walk out to customers and show it to their typically at the beginning, mostly the friendly customers like, "Wow, that's great, I need that." And I would say the feedback from the partners is that is a service where I do not have to evangelize the customer. Everybody understands penetration testing, I don't have to describe what it is. The customer understanding immediately, "Yes. Penetration testing, heard about that. I know I should do it, but too complex, too expensive." Now for example, as an MSSP service provided from one of our partners, it's getting easy. >> Yeah, and it's great benefit there. I mean, I got to say I'm a huge fan of what you guys are doing. I like this continuous automation. That's a major benefit to anyone doing DevOps or any kind of modern application development. This is just a godsend for them, this is really good. And like you said, the pen testers that are doing it, they were kind of coming down from their expertise to kind of do things that should have been automated. They get to focus on the bigger ticket items. That's a really big point. >> Exactly. So we free them, we free the pen testers for the higher level elements of the penetration testing segment, and that is typically the application testing, which is currently far away from being automated. >> Yeah, and that's where the most critical workloads are, and I think this is the nice balance. Congratulations on the international expansion of the program, and thanks for coming on this special presentation. I really appreciate it. Thank you very much. >> You're welcome. >> Okay, this is theCUBE special presentation, you know, checking on pen test automation, international expansion, Horizon3.ai. A really innovative solution. In our next segment, Chris Hill, Sector Head for Strategic Accounts, will discuss the power of Horizon3.ai and Splunk in action. You're watching theCUBE, the leader in high tech enterprise coverage. (steady music)

Published Date : Sep 27 2022

SUMMARY :

Welcome to this special CUBE presentation. Why the expansion? On the other side, on the channel partner and that's it and all the rest is done." seeing the most traction with Those are the ones, they and hard to do. And the pen testers by themselves, and the blockers that are in there. in one CVE after the other, I have to ask you, if and also in the Middle East area. What's the most- Definitely, that's the first wave. What are some of the benefits "Mr. Customer, we can do a test with you the bigger ticket items. of the penetration testing segment, of the program, the leader in high tech

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
EuropeLOCATION

0.99+

Chris HillPERSON

0.99+

FinlandLOCATION

0.99+

SwedenLOCATION

0.99+

SingaporeLOCATION

0.99+

AWSORGANIZATION

0.99+

UKLOCATION

0.99+

FrankfurtLOCATION

0.99+

hundredsQUANTITY

0.99+

20 yearsQUANTITY

0.99+

APACORGANIZATION

0.99+

Rainer RichterPERSON

0.99+

Asia PacificLOCATION

0.99+

NetherlandsLOCATION

0.99+

NordicLOCATION

0.99+

US CLOUD ActTITLE

0.99+

Middle EastLOCATION

0.99+

EMEALOCATION

0.99+

SwitzerlandLOCATION

0.99+

USLOCATION

0.99+

AustriaLOCATION

0.99+

thousandsQUANTITY

0.99+

European UnionORGANIZATION

0.99+

United KingdomLOCATION

0.99+

three clicksQUANTITY

0.99+

once a yearQUANTITY

0.99+

GermanyLOCATION

0.99+

firstQUANTITY

0.99+

more than once a yearQUANTITY

0.98+

10 minutesQUANTITY

0.98+

NodeZeroORGANIZATION

0.98+

CUBEORGANIZATION

0.97+

EnglishOTHER

0.97+

Horizon3.aiTITLE

0.96+

FirstQUANTITY

0.96+

first timeQUANTITY

0.95+

OneQUANTITY

0.95+

European UnionLOCATION

0.94+

CVEsQUANTITY

0.94+

EMEAORGANIZATION

0.93+

DACH regionLOCATION

0.93+

a yearQUANTITY

0.92+

oneQUANTITY

0.92+

Vice PresidentPERSON

0.9+

first waveEVENT

0.89+

an hourQUANTITY

0.85+

DE-CIXOTHER

0.83+

one of my questionsQUANTITY

0.82+

EuropeanOTHER

0.82+

first approachQUANTITY

0.82+

NodeZeroCOMMERCIAL_ITEM

0.79+

theCUBEORGANIZATION

0.79+

hundred IP addressesQUANTITY

0.73+

thousand and more employeesQUANTITY

0.7+

UnionLOCATION

0.69+

AsiaORGANIZATION

0.67+

GDPRTITLE

0.63+

Horizon3.aiORGANIZATION

0.58+

SMPORGANIZATION

0.55+

NodeZeroTITLE

0.55+

coupleQUANTITY

0.53+

MiddleLOCATION

0.52+

EastORGANIZATION

0.52+

PacificLOCATION

0.51+

EuropeanORGANIZATION

0.51+

AfricaLOCATION

0.45+

minutesQUANTITY

0.38+

Partner ProgramOTHER

0.32+

Phil Goodwin, Druva, Why Ransomware Isn't Your Only Problem


 

(upbeat music) >> Hey everyone, Lisa Martin for theCUBE here. Phil Goodwin joins me next, the VP of research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape, as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >> You really hit the top topic that we find from IT organizations, as well as business organizations, and really it's that digital resilience, that ransomware that has everybody's attention. And it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022. But within IDC, we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be have the scale up or scale down on demand nature of cloud. So those are in a nutshell kind of the three things that people are looking at. >> You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is what we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient. And to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization. Whether it's through digital transformation, or whether it's simply data availability, whatever it might happen to be, digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company These days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably? Or is data resilience to find as something a little bit different? >> Well, sometimes, yeah, that we do get caught using them when one as the other, but data resilience is really a part of digital resilience if you think about the data itself and the context of IT computing. So it really is a subset of that. But it is foundational to IT resilience. You can't have it resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked. And it's becoming a corporate initiative. But there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. It's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it. And they really avoided confronting that. Nowadays, so many people have been hit by it, that stigma has gone. And so really it is becoming more of a community kind of effort, as people try to defend against these ransomwares. The other thing about it is it's really a lot like Whac-A-Mole. They attack us in one area and we defend against it, so they attack us in another area and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "One of these days, we're going to get pretty well defended against ransomware, and it's going to go away." And I responded, "I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities." And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a lot of fight. So I really think that ransomware is one of those things that is here for the long-term, and something that we we have to address and have to get proactive about. >> You mentioned some stats there. And recently, IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things, let's talk a little bit about the demographics of the survey, and then talk about what was the biggest finding there, especially where it's concerning ransomware. >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it's a little over 500 different individuals across the globe, in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries where 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, BPO of infrastructure, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high, or very high degree of confidence in their recovery tools, and are fully automated. And yet when you look at the actual results, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a 1/3 of organizations were able to fully recover their data without paying the ransom. And some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. The bad guys aren't aren't necessarily to be trusted. And so the software that they provide, sometimes is fully recovered, sometimes it's not. So you look at that and you go, "Wow." On the one hand, people think they're really prepared. And on the other hand, the results are absolutely horrible. 2/3 of people having to pay the ransom. So you start to ask yourself, "Well, what's going on there?" And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson, "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing, you think you're ready based on the information you have. And these people are smart people, and they're professionals. But oftentimes, you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me, and kind of the aha moment, really, in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly half being the victims of ransomware in the last three years. And then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen. Just a matter of when and how often. >> It is a matter. Yeah, as you said, it's not if when or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud based services. Finding professionals who know what they're doing, who have that breadth of experience, and who have seen the kinds of of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud, where data resilience is concerned? >> Well, the first and foremost is the economics of it. You can have on demand resources. And in the old days when we had disaster recoveries, where there we had two different data centers and the failover and so forth, you have double the infrastructure. If your financial services, it might even be triple the infrastructure. It's very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly, what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place, to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit. And all of a sudden, they have to engage with outside consultants, or they have to bring in other experts. And that extends the time to recover that they have. And it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here? Is it that these IT practitioners over 500 that you surveyed across 20 industries, as a global survey, do they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. It's you don't know what you don't know. And until you get into a specific attack, there are so many different ways that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice, things like encryption, immutability, things like that that organizations can put into place. Certainly, air gaps, having a solid backup foundation to where data is, you have a high probability recovery, things like that. Those are the kinds of things that organizations have to put into place, really, is a baseline to assure that they can recover as fast as possible, and not lose data in the event of our ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities, and as the threat landscape just gets more and more amorphous, what do you recommend organizations? Do you talk to the IT practitioners? But does this go all the way up to the board level in terms of, " Hey guys across every industry, we are vulnerable. This is going to happen. We've got to make sure that we are truly resilient and proactive." >> Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the loss productivity, it's the loss of revenue, it's the loss of customer faith and goodwill. And organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing these issues within their organization. >> So all the way at the top, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned, ransomware isn't going anywhere, it's a big business, it's very profitable, but what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved? To the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is workloads on-premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources, like immutable storage, being able to move data from region to region inexpensively and easily, and and to be able to take that cloud-centric perspective and apply it on-premises, as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Druva sponsored IDC white paper, fascinating finds. I encourage all of you to download that. Take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> I'm, Lisa Martin. You're watching theCUBE, the leader in live tech coverage. (upbeat music)

Published Date : Sep 20 2022

SUMMARY :

It's great to have you back on theCUBE. to be here with you. And it has the attention, all the way up the stack to the C-suite, And to be able to really hone in has to be a data company and the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. about the demographics of the survey, And so the software that they provide, of this is going to happen. And the fact of the matter of the key advantages And that extends the time recovery that is going to help. This is going to happen. it's the loss of revenue, So all the way at the top, And the reason we say that to have you on the program. Thank you, Lisa. (upbeat music)

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Phil GoodwinPERSON

0.99+

LisaPERSON

0.99+

PhilPERSON

0.99+

Asia PacificLOCATION

0.99+

Lisa MartinPERSON

0.99+

Mike TysonPERSON

0.99+

Los Angeles CountyLOCATION

0.99+

North AmericaLOCATION

0.99+

55%QUANTITY

0.99+

93%QUANTITY

0.99+

2025DATE

0.99+

IDCORGANIZATION

0.99+

2022DATE

0.99+

83%QUANTITY

0.99+

Western EuropeLOCATION

0.99+

20 industriesQUANTITY

0.99+

46%QUANTITY

0.99+

500QUANTITY

0.99+

three thingsQUANTITY

0.98+

over 500QUANTITY

0.98+

firstQUANTITY

0.98+

DruvaPERSON

0.98+

third thingQUANTITY

0.98+

about 50%QUANTITY

0.98+

oneQUANTITY

0.97+

pandemicEVENT

0.97+

over 500 different individualsQUANTITY

0.97+

one areaQUANTITY

0.96+

20 different industriesQUANTITY

0.96+

about 46%QUANTITY

0.95+

about 77%QUANTITY

0.93+

more than half of casesQUANTITY

0.93+

two different data centersQUANTITY

0.93+

DruvaORGANIZATION

0.92+

2/3QUANTITY

0.9+

last three yearsDATE

0.86+

OneQUANTITY

0.82+

1/3QUANTITY

0.75+

theCUBEORGANIZATION

0.63+

Ransomware Isn'tTITLE

0.62+

halfQUANTITY

0.61+

Whac-A-MoleTITLE

0.54+

IDCEVENT

0.48+

Karl Mattson, Noname Security | AWS Startup Showcase S2 E4 | Cybersecurity


 

>>Hello, everyone. Welcome to the cubes presentation of the a startup showcase. This is our season two episode four of the ongoing series covering exciting hot startups from the a AWS ecosystem. And here we talk about cybersecurity. I'm John furrier, your host we're joined by Carl Mattson, CISO, chief information security officer of no name security, keep alumni. We just chatted with you at reinforce a business event. We're here to talk about securing APIs from code to production. Carl, thanks for joining. >>Good to see you again. Thanks for the invitation, John. >>You know, one of the hottest topics right now about APIs is, you know, it's a double edged sword, you know, on one hand, it's the goodness of cloud APIs make the cloud. That's the API first. Now you're starting to see them all over the place. Is APIs everywhere, securing them and manage them. It's really a top conversation at many levels. One, you're gonna have a great API, but if you're gonna manipulate the business logic, that's a problem too. So a lot going on with APIs, they're the underpinnings of the modern enterprise. So take us through your view here. How are you guys looking at this? You want to continue to use APIs, they're critical connective tissue in the cloud, but you also gotta have good plumbing. Where, what do you do? How do you secure that? How do you manage it? How do you lock it down? >>Yeah, so the, the more critical APIs become the more important it becomes to look at the, the API as really a, a, a unique class of assets, because the, the security controls we employ from configuration management and asset management, application security, both testing and, and protection like, like EDR, the, the, the platforms that we use to control our environments. They're, they're, they're poorly suited for APIs. And so >>As the API takes prominence in the organization, it goes from this sort of edge case of, of, of a utility now to like a real, a real crown jewel asset. And we have to have, you know, controls and, and technologies in place and, and, and skilled teams that can really focus in on those controls that are, that are unique to the API, especially necessary when the API is carrying like business critical workloads or sensitive data for customers. So we really have to, to sharpen our tools, so to speak, to, to focus on the API as the centerpiece of a, of an application security program, >>You know, you guys have a comprehensive view. I know the philosophy of the company is rooted in, in, in API life cycle development management runtime. Can you take a minute to explain and give an overview of no name security? And then I wanna jump into specifically the security platform and the capabilities. >>Sure. So we're an API security company just under three years old now. And, and we we've taken a new look at the API, looking at it from a, from a, a full lifecycle perspective. So it, it, isn't new to application security professionals that APIs are, are a software asset that needs to be tested for security, vulnerabilities, security testing prior to moving into production. But the reality is, is the API security exposures that are hitting the news almost every day. A lot of those things have to do with things like runtime errors and misconfigurations or changes made on the fly, cuz APIs are, are changed very rapidly. So in order for us to counter API risks, we have to look at the, the full life cycle from, from the moment the developer begins, coding the source code level through the testing gates, through the, the operational configuration. And then to that really sophisticated piece of looking at the business logic. And, and as you mentioned, the, the business logic of the API is, is unique and can be compromised with, with exploits that, that are specific to an API. So looking at the whole continuum of API controls, that's what we focused on. >>It's interesting, you know, we've had APIs for a while. I mean, I've never heard and seen so much activity now more than ever around APIs and security. Why is it recently we're seeing this conversation increase with specific solutions and why are we seeing more breaches and concerns about security? Because APIs are hardened. I mean, like, what's the big deal. Why now what's the big focus? Why is APIs becoming more in the conversation for CSOs and companies to secure? And why is it a problem? >>Well, take, take APIs that we had, you know, eight, 10 years ago, most of those were, were internally facing APIs. And so there were a lot of elements of the API design that we would not have put in place if we had intended that to be public facing authentication and authorization. That that was, is we kind of get away with a little bit of sloppy hygiene when it's internal to the network. But now that we're exposing those APIs and we're publishing APIs to the world, there's a degree of precision required. So when we, when we put an API out there for public consumption, the stakes are just much higher. The level of precision we need the business criticality, just the operational viability and the integrity of that API has to be precise in a way that really wasn't necessary when the API was sort of a general purpose internal network utility as it was in the past. And then the other, other area of course, is then just the sheer use of a API at the infrastructure layer. So you think about AWS, for example, most of the workloads in the modern cloud, they communicate and talk via API. And so those are even if they're internally facing APIs misconfigurations can occur and they could be public facing, or they could be compromised. And so we wanna look at all, all of the sort of facets of APIs, because now there's so much at stake with getting API security, right. >>You know, this brings up the whole conversation around API to API, and you guys talk about life cycle, right? The full life cycle of an API. Can you take me through that and what you mean by that? Because, you know, some people will say, Hey, APIs are pretty straightforward. You got source code, you can secure it. Code scanning, do a pen test. We're done why the full cycle approach is it because APIs are talking to third parties? Is it because what I mean, what's the reason what, what's the focus, why full life cycle of an API? Why should a company take this approach? >>Sure. So there's, there's really three sort of primary control areas that we look at for, for APIs as like what I call the traditional controls. There would be those to, to test and ensure that the source code itself has as quality or is, is secure. And that can, that can, of course, usually a step one. And that's, that's an important thing to, to do, but let's say let's for the sake of discussion that API that is designed securely is deployed into production, but the production environment in which it's deployed, doesn't protect that API the way that the developer intended. So a great example would be if an API gateway doesn't enforce the authentication policy intended by the developer. And so there we have, there's not the developer's fault. Now we have a misconfiguration in production. And so that's a, that's a type of example also where now a, an attacker can send a sort of a single request to that API without authentication or with, you know, misformed authentication types and, and succeed resulting in data. >>The waft didn't protect against it. It was secure code. And so when we look at the sequence of API controls, they all really have to be in sync because source code is really the first and most important job, but good, good API design and source code doesn't solve all challenges for their production environment. We have to look at the whole life cycle in order to counter the risk IBM's research last year in its X worth survey, estimated that 60% of all API breaches are due to misconfiguration, not to source code design. And so that's really where we have to marry the two of the runtime protection configuration management with the, the, the source code testing and design. >>It's, it's interesting, you know, we've all been around the block, we've seen the early days and you know, it was really great back in the day you sling an API, Hey, you know, Carl, you have an API for that. Oh, sure. I'll bang it out tonight. You know? So, so the, you know, they've gotten better, I'm over simplifying, but you get the idea they've been kind of really cool to work with and connect with systems. It's now plumbing. Okay. So organizations have, are dealing with this, they're dealing with APIs and more of them, how do they know where they stand? Is there like a API discovery capability? What do they do? What does a CSO do? What does a staff do saying, okay, you know what? We don't wanna stop the API movement cuz that's key to the cloud. How do we reign it in? How do we reign in the chaos? What do they do? Is there playbook? What does, how does an organization know exactly where it stands with the state of their APIs? >>Yeah. That, and that's usually where we started a discussion with a, with a customer is, is, is a diagnosis, right? Because when we, when we look at sort of diagnosing what our API risk exposure, the, you know, the, the first critical control is always know your assets and, and that we, we have to discover them. So we, we, we employ usually discovery as the very first step to see the full ecosystem of APIs, whether they're internal, external facing, whether they're routed through a gateway or whether they're routed through a WF, we have to see the full picture and then analyze that API footprint in terms of its network context, it's vulnerabilities, it's configuration qualities so that we can see a picture of where we are now in, in any particular organization, we may find that there's a, a, a, a high quality of source code. >>Perhaps the gaps are in configuration, or we may see the reverse. And so we, we don't necessarily make an assumption about what we'll find, but we know that that observability is really the, the first step in that, in that process is just to really get a firm sort of objective understanding of, of where the APIs are. And, and the really important part about the, the observability to the API inventory is to do it with the context also of the sense of the data types. Because, you know, for example, we see organizations, our own research showed that for organizations over 10,000 employees, the average population of APIs is over 25,000 in each organization, 25,000 AP thousand APIs is an extraordinary amount to, to even contemplate a human understanding of. So we have to fingerprint our APIs. We have to look at the sensitive data types so that we can apply our intellect and our resources towards protecting those APIs, which have, which are carrying sensitive data, or which are carrying critical workloads, because there are a lot of APIs that still remain today, even sort of internally facing utilities, work courses that keep the lights on, but not particularly high risk when it comes to sensitive data. >>So that, that, that triage process of like really honing in on the, on the high risk activity or the high risk APIs that they're carrying sensitive data, and then then sort of risk exposure assessing them and to see where an organization is. That's always the first step, >>You know, it's interesting. I like your approach of having this security platform that gives the security teams, the ability to kinda let the developers do their thing and, and then have this kind of security ops kind of platform to watch and monitor and any potential attacks. So I can see the picture there. I have to ask you though, as a CSO, I mean, what's different now, because back in the old days where API's even on the radar and two, there's a big discussion around software supply chain. This kind of this API is now a new area. As you'd been referring to people, stealing data, things are in transit with APIs. What is the, the big picture, if you had to kind of scope out the magnitude of like the API problem and, and relevance for a fellow CSO, how, how would you have that conversation? You'd be like, Hey, APIs are outta control. You gotta reign it in. Or is it a 10 and a 10? Is it a eight? I mean, yep. Take me through a conversation you're having with security teams or other CSOs around the magnitude of the scoped scoping the problem. >>Yeah. So I, I think of the, the, the API sort of problem space has a lot of echoes to the, to the conversations and the thought processes we were having about public cloud adoption a few years ago. Right. But there was, there were early adopters of public cloud and, and over the course of time, there was sort of a, an acquiescence to public cloud services. And now we have like actually like robust enterprise grade controls available in public cloud. And now we're all racing to get there. If we, if we have anything in the data center left, we're, we're trying to get to the public cloud as fast as possible. And so I think organization by organization, you'll, you'll see a, a, a reminiscent sort of trajectory of, of API utilization, because like an application we're out of gone are the days of the monolithic application, where it's a single, you know, a single website with one code base. >>And I kind of compare that to the data center, this comparison, which is the monolithic application is now sort of being decomposed into microservices and APIs. There are different differences in terms of how far along that decomposition into microservices and organization is. But we definitely see that the, that that trend continues and that applications in the, you know, three to five to 10 year timeframe, they increasingly become only APIs. So that an organization's app development team is almost exclusively creating APIs as, as the, as the output of software development. Whereas there's a, there's a journey to, towards that path that we see. And so, so a security team looking at this problem set, what I, you know, advise for, for a CISO. The looking at this maybe for the first time is to think about this as this is the competency that we, our security teams need to have. That competency may, may be at different degrees of criticality, depending on where that company is in transition. But it's not a, it's not a question of if it's a question of when and how fast do we need to develop this competency in a team because our applications will become almost exclusively APIs over time, just like our infrastructures are on the way to becoming almost exclusively public cloud hosted over time. >>Yeah. I mean, get on the API bus basically is the message like, look it, if you're not on this, you're gonna have a lot of problems. So in a way there's a proactive nature here for security teams at the same time, it's still out there and growing, I mean, the DevOps movement was essentially kind of cavalier, very Maverick oriented, sling APIs around no problem, Linga Franco connecting to other systems and API to an endpoint to another application. That's what it was. And so as it matures, it becomes much more of a, as you say, connective tissue in the cloud native world, this is real. You agree with that obviously? >>Yeah, absolutely. I mean, I think that the, I think that these, these API connections are, are, are the connective tissue of most of what we do right now. Even if we are, are not, you know, presently conscious of it, but they're, they're increasingly gonna become more and more central. So that's, that's, that's a, that's a journey whether, whether the, the focus on API security is to let's say, put the toothpaste back in the tube for something that's already broken, or whether it is preventative or prep preparing for where the organization goes in the future. But both of those, both of those are true. Or both of those are valid reasons to emphasize the investment in API security as a, as a talent processes, technologies all the above. >>Okay. You sold me on I'm the customer for a minute. Okay. And now I'm gonna replay back to you. Hey, Carl, love it. You sold me on this. I'm gonna get out front we're we're in lift and shift mode, but we can see APIs as we start building out our cloud native. And, but I'm really trying to hire a team. I got a skills gap here too. Yep. That's one customer. Yep. The other customers, Hey man, we've been on this train for a while. Kyle. We, we, we feel you, we in DevOps pioneer, we're now scaling out. We got all kinds of sprawl, API sprawl. How do I reign it in? And what do you guys do? What's your answer to those scenarios from a security platform perspective and how does that, what's the value proposition in those scenarios? >>I think the value proposition of what we've done is really to, to lean into the API as the, as the answer key to the problem set. So, you know, whether it's integrating security testing into a code repo, or a C I C D pipeline, we can automate security testing and we can do that very efficiently in, in such a way that one applic when a one API security specialist with the right tools, it ins insulates the organization from having to go out and hire 10 more people, because they've all, all of a sudden have this explosive growth and development. There's so much about API security that can capitalize on automation and capitalize on API integrations. So the API integrations with web application firewalls, with SIM systems, those types of workflows that we can automate really do empower a team to, to use automation to scale and to approach the problem set without needing to go to the, the, sort of the impossible ask of growing these growing teams of people with special skills and, and who aren't available anyways, or they're extremely expensive. So we definitely see ourselves as, as a, as a sort of leaning into the API as, as part of the answer and creating opportunities for automation. >>Yeah. So I got one more kind of customer role play here. I says, I love this. This is a great conversation. You know, there's always the, the person in the room, Carl, hold on, boss. This is gonna complicate everything on the network layer, application changes. There's a lot of risks here. I'm nervous. What's your, how do you guys handle that objection that comes up all the time. You know, the, the person that's always blocking deals like, oh, it's risky implementing no name or this approach. How do you, how do you address the frictionless nature of developers? Wanna try stuff now they wanna get it in and they wanna try things. How do you answer the quote, complication or risk to network and application changes? >>Sure. Two, two really specific answers. The, the first is, is for the developers. We wanna put a API security in their hands because when they can, when they can test and model the security risks on their APIs, while they're developing, like in their IDE and in their code repos, they can iterate through security fixes and bugs like lightning fast. And they, and developers Le really appreciate that. They appreciate having the instant feedback loop within their workspace, within their workbench. So developers love being able to self-service security. And we want to empower developers to, to do that. Self-service rather than tossing code over the fence and waiting two weeks for the security team to test it, then tossing it back with a list of bugs and defects that annoys everybody. It's an inefficient. So >>For the record, just for the record, you guys are self-service to the developers. >>Yeah. Self-service to the developers. And that's really by customer sort of configuration choices. There are configuration choices that have, for example, the security team, establishing policy, establishing boundaries for testing activities that allow the developers to test source code iterate through, you know, defect, fixes, things like that. And then perhaps you establish like a firm control gate that says that, you know, vulnerabilities of, of medium and above are a, have to be remediated prior to that code committing to the next gate. That's the type of control that the security policy owner can can apply, but yes, the developers can self-service service and the, and the security team can set the threshold by which the, the, the, the source code moves through the SDLC. Everybody will. Yep. Exactly. And, and, but we're, we have to, we have to practice that too, because that's a, that's a new way of, of, of the security team and the developers interacting. >>So we, we, we, we have to have patterns that that teams can then adopt procedurally because we aren't, we aren't yet accustomed to having a lot of procedures that work that way. So yeah, we, we have templates, we've got professional services that we want to help those teams get that, that equation, right? Because it it's a, it's a truly win-win situation when you can really stick the landing on getting the developers, the self-service options with the security team, having the confidence level that the controls are employed. And then on, on the network side, by the way, I, I too am mortified of breaking infrastructure and, and which is exactly why, you know, what, what we do architecturally out of band is, is really a, a game changer because there are technologies we can put in, in line, there are disruptors and operational risks that we can incur when we are, where we utilizing a technology that, that can break things, can break business, critical traffic. >>So what we do is we lean into the, the, the sort of the network nodes and the, and the hosts that the organization already has identifying those APIs, creating the behavioral models that really identify misuse in progress, and then automate, blocking, but doing that out of, out of band, that's really important. That's how I feel about our infrastructure. I, I don't want sort of unintended disruption. I want, I want to utilize a platform that's out of band that I can use. That's much more lightweight than, you know, putting another box in, in the network line. Yeah, >>What's interesting is what you're talking about is kind of the new school of thought. And the script has flipped. The old school was solve complexity with more complexity, get in the way, inject some measurements, software agents on the network, get in the way and the developer, Hey, here's a new tool. We agreed in a, in a vacuum, go do this. I think now more than ever, developers are setting the agenda on, on, on the tooling, if it's, and it has to be self-service at our super cloud event that was validated across the board. That if it's self-service, it's gotta be self-service for the developer. Otherwise they won't use it pretty much. >>Oh, well, I couldn't agree more. And the other part too, is like, no matter what business we're in the security business is, is yeah, it has to honor like the, the, the business need for innovation. We have to honor the business need for, for, for speed. And we have to do our best to, to, to empower the, the sort of the strategy and empower the intent that the developers are, are delivering on. And yes, we need to be, we need to be seeking every opportunity to, to lift that developer up and, and give them the tools sort of in the moment we wanna wrap the developer in armor, not wake them down with an anchor. And that's the, that's the thing that we, we want to keep striving towards is, is making that possible for the security team. >>So you guys are very relevant right now. APIs are the favorite environment for hackers was seeing that with breaches and in the headlines every day, I love this comprehensive approach, developer focused op security team enablement, operationally relevant to all, all, all parties. I have to ask you, how do you answer and, and talk about the competition, cuz with the rise of this trend, a lot of more people entering this market, how should a customer decide between no name and everyone else pitch in API security? What's the, is there nuances? Is there differences? How do you compare what's the differentiation? >>Yeah, I think, you know, the, the, the first thing to mention is that, you know, companies that are in the space of API security, we, we have a lot more in common. We probably have differences cause we're focused on the same problems, but there's, there's really two changes that we've made bringing to market an API platform. Number one is to look full lifecycle. So it used to be that you could buy, you know, DAST and SAS software testing tools, no name has API testing in, so, you know, for source code and for pipeline integrations along with then the runtime and posture management, which is really the production network. And so we really do think that we span east west a much broader set of controls for the API. And then the second characteristic is, is architectural fit. Particularly in a runtime production environment, you have to have a solution that does, does not create significant disruptions. >>It doesn't require agent deployment that can maximize the, the, the infrastructure that an organization already has. So we think our, you know, a big advantage for us in, in the production environment is that we can, we can adapt to the contour of the customer. We don't have to have the customer adapt to the contour of our architecture. So that flexibility really serves well, particularly with complex organizations, global organizations or those that have on, you know, data centers and, and, and public cloud and, and multiple varieties. So our ability to sort of adapt to a customer's architecture really makes us sort of like a universal tool for organizations. And we think that's really, you know, bears out in the, in the customers, in the large organizations and enterprises that have adapted us because we can adapt really any condition. >>Yeah. And that's great alignment too, from an execution consumption standpoint, it's gotta be fast with a developer. You gotta be frictionless as much as possible. Good stuff there. I have to ask you Carl, as, as you are a CISO chief information security officer, you know, your peers are out there. They're they're, they got, man there's so much going on around them. They gotta manage the current, protect the future and architect, the next level infrastructure for security. What do you, what do you see out there as a CSO with your peers in the marketplace? You know, practitioners, you know, evaluating companies, evaluating technologies, managing the threat landscape, unlimited surface area, evolving with the edge coming online, what's on their mind. How do you see it? What's your, what's your view there? What's your vision if you were, if you were in the hot seat in a big organization, I mean, obviously you're got a hot seat there with no name, but you're also, you know, you're seeing both sides of the coin at no name, you know, the CISO. So are they the frog and boiling water right now? Or like, like what's going on in their world right now? How would you describe the state of, of the CISO in cyber security? >>Yeah, there's, there's, there's two kind of tactical themes. I think almost every CISO shares the, the, the, the, the first tactical theme is, is I as a CISO. I probably know there's a technology out there to solve a little bit of every problem possible. Like, that's you objectively true. But what I don't wanna do is I don't wanna buy 75 technologies when I could buy 20 platforms or 12 that could solve that problem set. So the first thing I wanna do is as I, I want to communicate what we do from the perspective of, of like a single platform that does multiple things from source code testing, to posture and configuration to runtime defense, because I, a CISO's sensibilities is, is, is, is challenged by having 15 technologies. I really just want a couple to manage because it's complexity that we're managing when we're managing all these technologies. >>Even if something works for a point problem set, I, I don't want another technology to implement and manage. That's, that's just throwing money. Oftentimes at, at suboptimal, you know, we're not getting the results when we just throw tools at a problem. So the, that that platform concept is I think really appealing cuz every CSO is looking to consider, how do I reduce the number of technologies that I have? The second thing is every organization faces the challenge of talent. So what are, what are my options for talent, for mitigating? What is sort of, I, I can't hire enough qualified people at a remotely reasonable price to staff, what I'd like to. So I have to pursue both the utilizing third parties who have expertise in professional services that I can deploy to, to, to, to solve my problems, but also then to employing automation. So, you know, the, a great example would be if I have a team that has a, you know, a five person application security team, and now next year, my applications security or my, my applications team is gonna develop three times the number of, of applications and APIs. >>I can't scale my team by a factor of three, just to meet that demand. I have to pursue automation opportunities. And so we really want to measure the, the, the successes that we can achieve with automation so that a CISO can look at us as, as an answer to complexity rather than as a source of new complexity, because it is true that we're overwhelmed with the options at our disposal. Most of those options create more complexity than they solve for. And, and, you know, I pursue that in, in my practice, which is to, is to figure out how to sort of limit the complexity of what is already very complicated, you know, role and protecting an organization. >>Got it. And when you, when, when the CSO says Carl, what's in it for me with no name, what's the answer, what's the bumper bumper sticker. >>It, it's reducing complexity. It's making a very sophisticated problem. Set, simple to solve for APIs are a, are a class of assets that there's an answer for that answer includes automation and includes professional services. And we can, we can achieve a high degree of sophistication relatively speaking with a low amount of effort. When we look across our security team, this is a, this is a solvable problem space and, and we can do so pretty efficiently. >>Awesome. Well call, thank you so much for showcasing no name. And the last minute we have here, give a quick plug for the company, give a little stats, some factoids that people might be interested in. How big is the company? What are you guys doing enthusiastic about the solution? Share some, yep. Give the plug. >>Sure. We're, we're, we're a company of just about 300 employees now all across the globe, Asia Pacific, north America, Europe, and the middle east, you know, tremendous success with the release of our, of our software testing module, which we call active testing. We have such a variety of ways also to, to sort of test and take Nona for a test drive from sandboxes to POVs and, and some really amazing opportunities to, to show and tell and have the organizations diagnose quickly where, where they are. And so we, we love to, we love to, to, to show off the platform and, and let people take it for a test drive. So, you know, no name, security.com and any, anywhere in the world, you are, we can, we can deploy a, a, a sales engineer who can help show you the platform and, and show you all the things that, that we can, we can offer for the organization. >>Carl, great insight. Thank you again for sharing the stats and talk about the industry and really showcasing some of the key things you guys are doing in the industry for customers. We really appreciate it. Thanks for coming on. >>Thanks John. Appreciate it. >>Okay. That's the, this is the ADBU startup showcase. John fur, your host season two, episode four of this ongoing series covering the exciting new growing startups from the AWS ecosystem in cybersecurity. Thanks for watching.

Published Date : Sep 7 2022

SUMMARY :

We just chatted with you at reinforce a business event. Good to see you again. You know, one of the hottest topics right now about APIs is, you know, because the, the security controls we employ from configuration management and asset As the API takes prominence in the organization, it goes from this sort of edge case of, I know the philosophy of the company is rooted in, is the API security exposures that are hitting the news almost every day. Why is APIs becoming more in the conversation for CSOs and companies to Well, take, take APIs that we had, you know, eight, 10 years ago, most of those Because, you know, some people will say, Hey, APIs are pretty straightforward. And so there we have, there's not the developer's fault. And so that's really where we have to marry the two of the runtime protection configuration management with So, so the, you know, they've gotten better, I'm over simplifying, the, you know, the, the first critical control is always know your assets and, and that we, the observability to the API inventory is to do it with the context also of the sense of the data That's always the first step, I have to ask you though, as a CSO, I mean, are the days of the monolithic application, where it's a single, you know, a single website with And I kind of compare that to the data center, this comparison, which is the monolithic application is now sort the same time, it's still out there and growing, I mean, the DevOps movement was essentially kind of are not, you know, presently conscious of it, but they're, And what do you guys So the API integrations with web application firewalls, How do you answer the quote, complication or risk to network and application changes? The, the first is, is for the developers. that allow the developers to test source code iterate through, on getting the developers, the self-service options with the security team, than, you know, putting another box in, in the network line. And the script has flipped. And the other part too, and, and talk about the competition, cuz with the rise of this trend, a lot of more people entering Yeah, I think, you know, the, the, the first thing to mention is that, you know, companies that are in the space So we think our, you know, a big advantage for us in, in the production environment is I have to ask you Carl, So the first thing I wanna do is as I, I want to communicate what we do from you know, the, a great example would be if I have a team that has a, you know, of limit the complexity of what is already very complicated, you know, role and protecting And when you, when, when the CSO says Carl, what's in it for me with no name, And we can, we can achieve a high degree of And the last minute we have here, Asia Pacific, north America, Europe, and the middle east, you know, some of the key things you guys are doing in the industry for customers. the AWS ecosystem in cybersecurity.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

CarlPERSON

0.99+

Karl MattsonPERSON

0.99+

AWSORGANIZATION

0.99+

20 platformsQUANTITY

0.99+

twoQUANTITY

0.99+

IBMORGANIZATION

0.99+

Carl MattsonPERSON

0.99+

EuropeLOCATION

0.99+

60%QUANTITY

0.99+

75 technologiesQUANTITY

0.99+

15 technologiesQUANTITY

0.99+

two weeksQUANTITY

0.99+

firstQUANTITY

0.99+

KylePERSON

0.99+

TwoQUANTITY

0.99+

fiveQUANTITY

0.99+

last yearDATE

0.99+

Asia PacificLOCATION

0.99+

bothQUANTITY

0.99+

12QUANTITY

0.99+

north AmericaLOCATION

0.99+

25,000QUANTITY

0.99+

both sidesQUANTITY

0.99+

first stepQUANTITY

0.99+

10 yearQUANTITY

0.99+

two changesQUANTITY

0.99+

threeQUANTITY

0.99+

next yearDATE

0.99+

five personQUANTITY

0.99+

over 10,000 employeesQUANTITY

0.99+

10 more peopleQUANTITY

0.98+

first timeQUANTITY

0.98+

over 25,000QUANTITY

0.98+

about 300 employeesQUANTITY

0.98+

10QUANTITY

0.97+

second characteristicQUANTITY

0.97+

two kindQUANTITY

0.97+

single platformQUANTITY

0.97+

first thingQUANTITY

0.97+

tonightDATE

0.97+

John furPERSON

0.96+

oneQUANTITY

0.96+

eightQUANTITY

0.96+

single requestQUANTITY

0.96+

one customerQUANTITY

0.95+

one code baseQUANTITY

0.94+

SASORGANIZATION

0.94+

OneQUANTITY

0.94+

second thingQUANTITY

0.93+

single websiteQUANTITY

0.92+

todayDATE

0.91+

first tactical themeQUANTITY

0.91+

singleQUANTITY

0.89+

under three yearsQUANTITY

0.89+

each organizationQUANTITY

0.88+

few years agoDATE

0.87+

John furrierPERSON

0.85+

thousandQUANTITY

0.82+

step oneQUANTITY

0.81+

DASTORGANIZATION

0.79+

S2 E4EVENT

0.79+

eight, 10 years agoDATE

0.78+

ShowcaseEVENT

0.77+

Number oneQUANTITY

0.73+

three sortQUANTITY

0.72+

season twoQUANTITY

0.7+

three timesQUANTITY

0.7+

fourOTHER

0.69+

ightORGANIZATION

0.64+

coupleQUANTITY

0.63+

CISOPERSON

0.62+

Jay Workman, VMware & Geoff Thompson, VMware | VMware Explore 2022


 

>>Hey everyone. Welcome back to the cubes day two coverage of VMware Explorer, 22 from San Francisco. Lisa Martin, back here with you with Dave Nicholson, we have a couple of guests from VMware. Joining us, please. Welcome Jay Workman, senior director, cloud partner, and alliances marketing, and Jeff Thompson, VP cloud provider sales at VMware guys. It's great to have you on the program. >>Ah, good to be here. Thanks for having us on. >>We're gonna be talking about a really interesting topic. Sovereign cloud. What is sovereign cloud? Jeff? Why is it important, but fundamentally, what is >>It? Yeah, well, we were just talking a second ago. Aren't we? And it's not about royalty. So yeah, data sovereignty is really becoming super important. It's about the regulation and control of data. So lots of countries now are being very careful and advising companies around where to place data and the jurisdictional controls mandate that personal data or otherwise has to be secured. We ask, we have to have access controls around it and privacy controls around it. So data sovereign clouds are clouds that have been built by our cloud providers in, in, in VMware that specifically satisfy the requirements of those jurisdictions and regulated industries. So we've built a, a little program around that. We launched it about a year ago and continuing to add cloud providers to that. >>Yeah, and I, I think it's also important just to build on what Jeff said is, is who can access that data is becoming increasingly important data is, is almost in it's. It is becoming a bit of a currency. There's a lot of value in data and securing that data is, is becoming over the years increasingly important. So it's, it's not like we built a problem or we created a solution for problem that didn't exist. It's gotten it's, it's been a problem for a while. It's getting exponentially bigger data is expanding and growing exponentially, and it's becoming increasingly important for organizations and companies to realize where my data sits, who can access it, what types of data needs to go and what type of clouds. And it's very, very aligned with multi-cloud because some data can sit in a, in a public cloud, which is fine, but some data needs to be secure. It needs to be resident within country. And so this is, this is what we're addressing through our partners. >>Yeah, I, yeah, I was just gonna add to that. I think there's a classification there there's data residency, and then there's data sovereignty. So residency is just about where is the data, which country is it in sovereignty is around who can access that data. And that's the critical aspect of, of data sovereignty who's got control and access to that data. And how do we make sure that all the controls are in place to make sure that only the right people can get access to that data? Yeah. >>So let's, let's sort of build from the ground up an example, and let's use Western Europe as an example, just because state to state in the United States, although California is about to adopt European standards for privacy in a, in a unique, in a unique, unique way, pick a country in, in Europe, I'm a service provider. I have an offering and that offering includes a stack of hardware and I'm running what we frequently refer to as the STDC or software defined data center stack. So I've got NEX and I've got vs N and I've got vSphere and I'm running and I have a cloud and you have all of the operational tools around that, and you can spin up VMs and render under applications there. And here we are within the borders of this country, what makes it a sovereign cloud at that? So at that point, is that a sovereign cloud or? >>No, not yet. Not it's close. I mean, you nailed, >>What's >>A secret sauce. You nailed the technology underpinning. So we've got 4,500 plus cloud provider partners around the world. Less than 10% of those partners are running the full STDC stack, which we've branded as VMware cloud verified. So the technology underpinning from our perspective is the starting point. Okay. For sovereignty. So they, they, they need that right. Technology. Okay. >>Verified is required for sovereign. Yes. >>Okay. Cloud verified is the required technology stack for sovereign. So they've got vSphere vs. A NSX in there. Okay. A lot of these partners are also offering a multitenant cloud with VMware cloud director on top of that, which is great. That's the starting point. But then we've, we've set a list of standards above and beyond that, in addition to the technology, they've gotta meet certain jurisdiction requirements, certain local compliance requirements and certifications. They've gotta be able to address the data re data residency requirements of their particular jurisdiction. So it's going above and beyond. But to your point, it does vary by country. >>Okay. So, so in this hypothetical example, this is this country. You a stand, I love it. When people talk about Stan, people talk about EMIA and you know, I, I love AMEA food. Isn't AIAN food. One. There's no such thing as a European until you have an Italian, a Britain, a German yep. In Florida arguing about how our beer and our coffee is terrible. Right. Right. Then they're all European. They go home and they don't like each other. Yeah. So, but let's just pretend that there's a thing called Europe. So this, so there's this, so we've got a border, we know residency, right. Because it physically is here. Yep. But what are the things in terms of sovereignty? So you're talking about a lot of kind of certification and validation, making sure that, that everything maps to those existing rules. So is, this is, this is a lot of this administrative and I mean, administrative in the, in the sort of state administrative terminology, >>I I'm let's build on your example. Yeah. So we were talking about food and obviously we know the best food in the world comes from England. >>Of course it does. Yeah. I, no doubt. I agree. I Don not get that. I do. I do do agree. Yeah. >>So UK cloud, fantastic partner for us. Okay. Whether they're one of our first sovereign cloud providers in the program. So UK cloud, they satisfied the requirements with the local UK government. They built out their cloud verified. They built out a stack specifically that enables them to satisfy the requirements of being a sovereign cloud provider. They have local data centers inside the UK. The data from the local government is placed into those data centers. And it's managed by UK people on UK soil so that they know the privacy, they know the security aspects, the compliance, all of that wrapped up on top of a secure SDDC platform. Okay. Satisfies the requirements of the UK government, that they are managing that data in a sovereign way that, that, that aligns to the jurisdictional control that they expect from a company like UK cloud. Well, >>I think to build on that, a UK cloud is an example of certain employees at UK, UK cloud will have certain levels of clearance from the UK government who can access and work on certain databases that are stored within UK cloud. So they're, they're addressing it from multiple fronts, not just with their hardware, software data center framework, but actually at the individual compliance level and individual security clearance level as to who can go in and work on that data. And it's not just a governmental, it's not a public sector thing. I mean, any highly regulated industry, healthcare, financial services, they're all gonna need this type of data protection and data sovereignty. >>Can this work in a hyperscaler? So you've got you, have, you have VMC AVS, right? GC V C >>O >>CVAs O CVS. Thank you. Can it be, can, can a sovereign cloud be created on top of physical infrastructure that is in one of those hyperscalers, >>From our perspective, it's not truly sovereign. If, if it's a United States based company operating in Germany, operating in the UK and a local customer or organization in Germany, or the UK wants to deploy workloads in that cloud, we wouldn't classify that as totally sovereign. Okay. Because by virtue of the cloud act in the United States, that gives the us government rights to request or potentially view some of that data. Yeah. Because it's, it's coming out of a us based operator data center sitting on foreign soil so that the us government has some overreach into that. And some of that data may actually be stored. Some of the metadata may reside back in the us and the customer may not know. So certain workloads would be ideally suited for that. But for something that needs to be truly sovereign and local data residency, that it wouldn't be a good fit. I think that >>Perspectives key thing, going back to residency versus sovereignty. Yeah. It can be, let's go to our UK example. It can be on a hyperscaler in the UK now it's resident in the UK, but some of the metadata, the profiling information could be accessible by the entity in the United States. For example, there now it's not sovereign anymore. So that's the key difference between a, what we view as a pro you know, a pure sovereign cloud play and then maybe a hyperscaler that's got more residency than sovereignty. >>Yeah. We talk a lot about partnerships. This seems to be a unique opportunity for a certain segment of partners yeah. To give that really is an opportunity for them to have a line of business established. That's unique from some of the hyperscale cloud providers. Yeah. Where, where sort of the, the modesty of your size might be an advantage if you're in a local. Yes. You're in Italy and you are a service provider. There sounds like a great fit, >>That's it? Yeah. You've always had the, the beauty of our program. We have 4,500 cloud providers and obviously not, all of them are able to provide a data, a sovereign cloud. We have 20 in the program today in, in the country. You you'd expect them to be in, you know, the UK, Italy, Italy, France, Germany, over in Asia Pacific. We have in Australia and New Zealand, Japan, and, and we have Canada and Latin America to, to dovetail, you know, the United States. But those are the people that have had these long term relationships with the local governments, with these regulated industries and providing those services for many, many years. It's just that now data sovereignty has become more important. And they're able to go that extra mile and say, Hey, we've been doing this pretty much, you know, for decades, but now we're gonna put a wrap and some branding around it and do these extra checks because we absolutely know that we can provide the sovereignty that's required. >>And that's been one of the beautiful things about the entire initiative is we're actually, we're learning a lot from our partners in these countries to Jeff's point have been doing this. They've been long time, VMware partners they've been doing sovereignty. And so collectively together, we're able to really establish a pretty robust framework from, from our perspective, what does data sovereignty mean? Why does it matter? And then that's gonna help us work with the customers, help them decide which workloads need to go and which type of cloud. And it dovetails very, very nicely into a multi-cloud that's a reality. So some of those workloads can sit in the public sector and the hyperscalers and some of 'em need to be sovereign. Yeah. So it's, it's a great solution for our customers >>When you're in customer conversations, especially as, you know, data sovereign to be is becomes a global problem. Where, who are you talking to? Are you talking to CIOs? Are you talking to chief data officers? I imagine this is a pretty senior level conversation. >>Yeah. I it's, I think it's all of the above. Really. It depends. Who's managing the data. What type of customer is it? What vertical market are they in? What compliance regulations are they are they beholden to as a, as an enterprise, depending on which country they're in and do they have a need for a public cloud, they may already be all localized, you know? So it really depends, but it, it could be any of those. It's generally I think a fair, fairly senior level conversation. And it's, it's, it's, it's consultancy, it's us understanding what their needs are working with our partners and figuring out what's the best solution for them. >>And I think going back to, they've probably having those conversations for a long time already. Yeah. Because they probably have had workloads in there for years, maybe even decades. It's just that now sovereignty has become, you know, a more popular, you know, requirements to satisfy. And so they've gone going back to, they've gone the extra mile with those as the trusted advisor with those people. They've all been working with for many, many years to do that work. >>And what sort of any examples you mentioned some of the highly regulated industries, healthcare, financial services, any customer come to mind that you think really articulates the value of what VMware's delivering through its service through its cloud provider program. That makes the obvious why VMware an obvious answer? >>Wow. I, I, I get there's, there's so many it's, it's actually, it's each of our different cloud providers. They bring their win wise to us. And we just have, we have a great library now of assets that are on our sovereign cloud website of those win wires. So it's many industries, many, many countries. So you can really pick, pick your, your choice. There. That's >>A good problem >>To have, >>To the example of UK cloud they're, they're really focused on the UK government. So some of them aren't gonna be referenced. Well, we may have indication of a major financial services company in Australia has deployed with AU cloud, one of our partners. So we we've also got some semi blind references like that. And, and to some degree, a lot of these are maintained as fairly private wins and whatnot for obvious security reasons, but, and we're building it and building that library up, >>You mentioned the number 4,500, a couple of times, you, you referencing VMware cloud provider partners or correct program partners. So VCP P yes. So 45, 4500 is the, kind of, is the, is the number, you know, >>That's the number >>Globally of our okay. >>Partners that are offering a commercial cloud service based at a minimum with vSphere and they're. And many of 'em have many more of our technologies. And we've got little under 10% of those that have the cloud verified designation that are running that full STDC, stack >>Somebody, somebody Talli up, all of that. And the argument has been made that, that rep that, that would mean that VMware cloud. And although some of it's on IAS from hyperscale cloud providers. Sure. But that, that rep, that means that VMware has the third or fourth largest cloud on the planet already right now. >>Right. Yep. >>Which is kind of interesting because yeah. If you go back to when, what 2016 or so when VMC was at least baned about yeah. Is that right? A lot of people were skeptical. I was skeptical very long history with VMware at the time. And I was skeptical. I I'm thinking, nah, it's not gonna work. Yeah. This is desperation. Sorry, pat. I love you. But it's desperation. Right. AWS, their attitude is in this transaction. Sure. Send us some customers we'll them. Yeah. Right. I very, very cynical about it. Completely proved me wrong. Obviously. Where did it go? Went from AWS to Azure to right. Yeah. To GCP, to Oracle, >>Oracle, Alibaba, >>Alibaba. Yep. Globally. >>We've got IBM. Yep. Right. >>Yeah. So along the way, it would be easy to look at that trajectory and say, okay, wow, hyperscale cloud. Yeah. Everything's consolidating great. There's gonna be five or six or 10 of these players. And that's it. And everybody else is out in the cold. Yeah. But it turns out that long tail, if you look at the chart of who the largest VCP P partners are, that long tail of the smaller ones seem to be carving out specialized yes. Niches where you can imagine now, at some point in the future, you sum up this long tail and it becomes larger than maybe one of the hyperscale cloud providers. Right. I don't think a lot of people predicted that. I think, I think people predicted the demise of VMware and frankly, a lot of people in the VMware ecosystem, just like they predicted the demise of the mainframe. Sure. The storage area network fill in the blank. I >>Mean, Jeff and I we've oh yeah. We've been on the, Jeff's been a little longer than I have, but we've been working together for 10 plus years on this. And we've, we've heard that many times. Yeah. Yeah. Our, our ecosystem has grown over the years. We've seen some consolidation, some M and a activity, but we're, we're not even actively recruiting partners and it's growing, we're focused on helping our partners gain more, share internally, gain, more share at wallet, but we're still getting organic growth in the program. Really. So it, it shows, I think that there is value in what we can offer them as a platform to build a cloud on. >>Yeah. What's been interesting is there's there's growth and there's some transition as well. Right? So there's been traditional cloud providers. Who've built a cloud in their data center, some sovereign, some not. And then there's other partners that are adopting VCP P because of our SA. So we've either converted some technology from product into SA or we've built net new SA or we've acquired companies that have been SA only. And now we have a bigger portfolio that service providers, cloud providers, managed service providers are all interested in. So you get resellers channel partners. Who've historically been doing ELAs and reselling to end customers. They're transitioning their business into doing recurring revenue and the only game in town where you really wanna do recurring revenues, VCP P. So our ecosystem is both growing because our cloud providers with their data center are doing more with our customers. And then we're adding more managed service providers because of our SA portfolio. And that, that, that combo, that one, two punch is creating a much bigger VCP P ecosystem overall. >>Yeah. >>Impressive. >>Do you think we have a better idea of what sovereign cloud means? Yes. I think we do. >>It's not Royal. >>It's all about royalty, >>All royalty. What are some of the things Jeff, as we look on the horizon, obviously seven to 10,000 people here at, at VMwares where people really excited to be back. They want to hear it from VMware. They wanna hear from its partner ecosystem, the community. What are some of the things that you think are on the horizon where sovereign cloud is concerned that are really opportunities yeah. For businesses to get it right. >>Yeah. We're in the early days of this, I think there's still a whole bunch of rules, regulatory laws that have not been defined yet. So I think there's gonna be some more learning. There's gonna be some top down guidance like Gaia X in Europe. That's the way that they're defining who gets access and control over what data and what's in. And what's out of that. So we're gonna get more of these Gaia X type things happening around the world, and they're all gonna be slightly different. Everyone's gonna have to understand what they are, how to interpret and then build something around them. So we need to stay on top of that, myself and Jay, to make sure that we've got the right cloud providers in the right space to capitalize on that, build out the sovereign cloud program over time and make sure that what they're building to support aligns with these different requirements that are out there across different countries. So it's an evolving landscape. That's >>Yeah. And one of the things too, we're also doing from a product perspective to better enable partners to, to address these sovereign cloud workloads is where we have, we have gaps maybe in our portfolio is we're partner partnering with some of our ISVs, like a, Konic like a Forex vem. So we can give our partners object storage or ransomware protection to add on to their sovereign cloud service, all accessible through our cloud director consult. So we're, we're enhancing the program that way. And to Jeff's point earlier, we've got 20 partners today. We're hoping to double that by the end of our fiscal year and, and just take a very methodical approach to growth of the program. >>Sounds great guys, early innings though. Thank you so much for joining Dave and me talking about what software and cloud is describing it to us, and also talking about the difference between that data residency and all the, all of the challenges and the, in the landscape that customers are facing. They can go turn to VMware and its ecosystem for that help. We appreciate your insights and your time. Guys. Thank >>You >>For >>Having us. Our >>Pleasure. Appreciate it >>For our guests and Dave Nicholson. I'm Lisa Martin. You've been watching the cube. This is the end of day, two coverage of VMware Explorer, 2022. Have a great rest of your day. We'll see you tomorrow.

Published Date : Aug 31 2022

SUMMARY :

It's great to have you on the program. Ah, good to be here. What is sovereign cloud? It's about the Yeah, and I, I think it's also important just to build on what Jeff said is, And that's the critical aspect of, of data sovereignty who's got control and access to So let's, let's sort of build from the ground up an example, and let's use Western I mean, you nailed, So the technology underpinning from Verified is required for sovereign. That's the starting point. So is, this is, this is a lot of this administrative and I mean, So we were talking about food and obviously we know the best food in the world comes I Don not get that. that enables them to satisfy the requirements of being a sovereign cloud provider. I think to build on that, a UK cloud is an example of certain employees at UK, Can it be, can, can a sovereign cloud be foreign soil so that the us government has some overreach into that. So that's the key difference between a, what we view as a pro you know, of the hyperscale cloud providers. to dovetail, you know, the United States. sit in the public sector and the hyperscalers and some of 'em need to be sovereign. Where, who are you talking to? And it's, it's, it's, it's consultancy, it's us understanding what their needs are working with It's just that now sovereignty has become, you know, And what sort of any examples you mentioned some of the highly regulated industries, So you can really pick, So we we've also got some semi blind references like that. So 45, 4500 is the, kind of, is the, is the number, you know, And many of 'em have many more of our technologies. And the argument has been made that, Right. And I was skeptical. can imagine now, at some point in the future, you sum up this long tail and it becomes Our, our ecosystem has grown over the years. So you get resellers channel I think we do. What are some of the things that you think are on the horizon Everyone's gonna have to understand what they And to Jeff's point earlier, we've got 20 partners today. all of the challenges and the, in the landscape that customers are facing. Having us. Appreciate it This is the end of day, two coverage of VMware Explorer, 2022.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

Lisa MartinPERSON

0.99+

AWSORGANIZATION

0.99+

AustraliaLOCATION

0.99+

AlibabaORGANIZATION

0.99+

EuropeLOCATION

0.99+

Jeff ThompsonPERSON

0.99+

JeffPERSON

0.99+

GermanyLOCATION

0.99+

Asia PacificLOCATION

0.99+

FloridaLOCATION

0.99+

2016DATE

0.99+

UKLOCATION

0.99+

VMwareORGANIZATION

0.99+

JapanLOCATION

0.99+

JayPERSON

0.99+

ItalyLOCATION

0.99+

sixQUANTITY

0.99+

20QUANTITY

0.99+

OracleORGANIZATION

0.99+

IBMORGANIZATION

0.99+

DavePERSON

0.99+

10QUANTITY

0.99+

20 partnersQUANTITY

0.99+

fiveQUANTITY

0.99+

thirdQUANTITY

0.99+

Jay WorkmanPERSON

0.99+

EnglandLOCATION

0.99+

United StatesLOCATION

0.99+

10 plus yearsQUANTITY

0.99+

sevenQUANTITY

0.99+

San FranciscoLOCATION

0.99+

FranceLOCATION

0.99+

VMCORGANIZATION

0.99+

CanadaLOCATION

0.99+

New ZealandLOCATION

0.99+

tomorrowDATE

0.99+

Latin AmericaLOCATION

0.99+

UK governmentORGANIZATION

0.99+

Western EuropeLOCATION

0.99+

Geoff ThompsonPERSON

0.99+

BritainLOCATION

0.99+

EMIAORGANIZATION

0.99+

AMEAORGANIZATION

0.99+

VMwaresORGANIZATION

0.98+

eachQUANTITY

0.98+

vSphereTITLE

0.98+

oneQUANTITY

0.98+

Less than 10%QUANTITY

0.97+

4,500 cloud providersQUANTITY

0.97+

10,000 peopleQUANTITY

0.97+

KonicORGANIZATION

0.97+

todayDATE

0.97+

2022DATE

0.97+

Ann Potten & Cole Humphreys, HPE | CUBE Conversation


 

>>Hi, everyone. Welcome to this program. Sponsored by HPE. I'm your host, Lisa Martin. We're here talking about being confident and trusting your server security with HPE. I have two guests here with me to talk about this important topic. Cole Humphreys joins us global server security product manager at HPE and Anne Potton trusted supply chain program lead at HPE guys. It's great to have you on the program. Welcome. >>Hi, thanks. Thank you. It's nice to be here, Anne. >>Let's talk about really what's going on there. Some of the trends, some of the threats there's so much change going on. What is HPE seeing? >>Yes. Good question. Thank you. Yeah. You know, cyber security threats are increasing everywhere and it's causing disruption to businesses and governments alike worldwide. You know, the global pandemic has caused limited employee availability. Originally this has led to material shortages and these things opens the door perhaps even wider for more counterfeit parts and products to enter the market. And these are challenges for consumers everywhere. In addition to this, we're seeing the geopolitical environment has changed. We're seeing, you know, rogue nation states using cybersecurity warfare tactics to immobilize an entity's ability to operate and perhaps even use their tactics for revenue generation, the Russian invasion of Ukraine as one example, but businesses are also under attack. You know, for example, we saw solar winds, software supply chain was attacked two years ago, which unfortunately went a notice for several months and then this was followed by the colonial pipeline attack and numerous others. >>You know, it just seems like it's almost a daily occurrence that we hear of a cyber attack on the evening news. And in fact, it's estimated that the cyber crime cost will reach over 10 and a half trillion dollars by 2025 and will be even more profitable than the global transfer of all major illegal drugs combined. This is crazy, you know, the macro environment in which companies operate in has changed over the years. And you know, all of these things together and coming from multiple directions presents a cybersecurity challenge for an organization and in particular it's supply chain. And this is why HPE is taking proactive steps to mitigate supply chain risk so that we can provide our customers with the most secure products and services. >>So Cole, let's bring you into the conversation and did a great job of summarizing the major threats that are going on the tumultuous landscape. Talk to us Cole about the security gap. What is it? What is HPE seeing and why are organizations in this situation? >>Hi, thanks Lisa. You know, what we're seeing is as this threat landscape increases to, you know, disrupt or attempt to disrupt our customers and our partners and ourselves, I, it's a kind of a double edge if you will, because you're seeing the increase in attacks, but what you're not seeing is that equal to growth of the skills and the experiences required to address the scale. So it really puts the pressure on companies because you have a skill gap, a talent gap, if you will. There's, you know, for example, there are projected to be three and a half million cyber roles open in the next few years, right? So all this scale is growing and people are just trying to keep up, but the gap is growing just literally the people to stop the bad actors from attacking the data and, and to complicate matters. You're also seeing a dynamic change of the who and the, how the attacks are happening, right? >>The classic attacks that you've seen, you know, and the SDK and all the, you know, the history books, those are not the standard plays anymore. You'll have, you know, nation states going after commercial entities and, you know, criminal syndicates and alluded to that. There's more money in it than the international drug trade. So you can imagine the amount of criminal interest in getting this money. So you put all that together. And the increasing of attacks, it just is really pressing down is, is literally, I mean, the reports we're reading over half of everyone, obviously the most critical infrastructure cares, but even just mainstream computing requirements need to have their data protected, help me protect my workloads and they don't have the people in house, right? So that's where partnership is needed, right? And that's where we believe, you know, our approach with our partner ecosystem is it's not HPE delivering everything ourself, but all of us in this together is really what we believe. The only way we're gonna be able to get this done. >>So collets double click on that HPE and its partner ecosystem can provide expertise that companies and every industry are lacking. You're delivering HPE as a 360 degree approach to security. Talk about what that 360 degree approach encompasses. >>Thank you. It is, it is an approach, right? Because I feel that security is a, it is a, it is a thread that will go through the entire construct of a technical solution, right there. Isn't a, oh, if you just buy this one server with this one feature, you don't have to worry about anything else. It's really it's everywhere. And at least the way we believe it, it's everywhere. And it in a 360 degree approach, the way we like to frame it is it's, it's this beginning with our supply chain, right? We take a lot of pride in the designs, you know, the really smart engineering teams, the design, our technology, our awesome world class global operations team, working in concert to deliver some of these technologies into the market. That is a huge, you know, great capability, but also a huge risk to customers, cuz that is the most vulnerable place that if you inject some sort of malware or, or tampering at that point, you know, the rest of the story really becomes mute because you've already defeated, right? >>And then you move in to you physically deployed that through our global operations. Now you're in an operating environment. That's where automation becomes key, right? We have software innovations in, you know, our ILO product of management inside those single servers. And we have really cool new grain lake for compute operations management services out there that give customers more control back and more information to deal with this scaling problem. And then lastly, as you begin to wrap up, you know, the natural life cycle and you need to move to new platforms and new technologies, right? We think about the exit of that life cycle and how do we make sure we dispose of the data and, and move those products into a secondary life cycle so that we can move back into this kind of circular 360 degree approach. We don't wanna leave our customers hanging anywhere in this entire journey. >>That 360 degree approach is so critical, especially given as we've talked about already in this segment, the changes, the dynamics in the environment. And as Cole said, this is this 360 degree approach that HPE is delivering is beginning in the manufacturing supply chain seems like the first line of defense against cyber attackers talked to us about why that's important. And where did the impetus come from? Was that COVID was that customer demand? >>Yep. Yep. Yeah. The supply chain is critical. Thank you. So in 2018, we, we could see all of these cybersecurity issues starting to emerge and predicted that this would be a significant challenge for our industry. So we formed a strategic initiative called the trusted supply chain program designed to mitigate cybersecurity risk in the supply chain and really starting at the product with the product life cycle, starting at the product design phase and moving through sourcing and manufacturing, how we deliver products to our customers and ultimately a product's end of life that Cole mentioned. So in doing this, we're able to provide our customers with the most secure products and services, whether they're buying their servers from, for their data center or using our own GreenLake services. So just to give you some examples, something that is foundational to our trusted supply chain program, we've built a very robust cybersecurity supply chain risk management program that includes assessing our risk at our all factories and our suppliers. >>Okay. We're also looking at strengthening our software supply chain by developing mechanisms to identify software vulnerabilities and hardening our own software build environments to protect against counterfeit parts that I mentioned in the beginning from entering our supply chain, we've recently started a blockchain program so that we can identify component provenance and trace part parts back to their original manufacturers. So our security efforts, you know, continue even after product manufacturing, we offer three different levels of secure delivery services for our customers, including, you know, a dedicated truck and driver or perhaps even an exclusive use vehicle. We can tailor our delivery services to whatever the customer needs. And then when a product is at its end of life, products are either recycled or disposed using our approved vendors. So our servers are also equipped with the one button secure erase that erases every bite of data, including firmware data and talking about products, we've taken additional steps to provide additional security features for our products. >>Number one, we can provide platform certificates that allow the user to cryptographically verify that their server hasn't been tampered with from the time it left the manufacturing facility to the time that it arrives at the customer's factory facility. In addition to that, we've launched a dedicated line of trusted supply chain servers with additional security features, including secure configuration lock chassis intrusion detection. And these are assembled at our us factory by us vetted employees. So lots of exciting things happening within the supply chain, not just to shore up our own supply chain risk, but also to provide our customer the most. So that announcement. >>All right, thank you. You know, they've got great setup though, because I think you gotta really appreciate the whole effort that we're putting into, you know, bringing these online. But one of the just transparently the gaps we had as we proved this out was as you heard, this initial proof was delivered with assembly in the us factory employees, you know, fantastic program really successful in all our target industries and, and even expanding to places we didn't really expect it to, but it's kind of going to the point of security. Isn't just for one industry or one set of customers, right? We're seeing it in our partners. We're seeing it in different industries than we have in the past. And, but the challenge was we couldn't get this global right out the gate, right? This has been a really heavy transparently, a us federal activated focus, right? >>If, if you've been tracked in what's going on since may of last year, there's been a call to action to improve a nation cybersecurity. So we've been all in on that and we have an opinion and we're working hard on that, but we're a global company, right? How can we get this out to the rest of the world? Well guess what, this month we figured it out and well, let's take a lot more than those month. We did a lot of work that we figured it out and we have launched a comparable service globally called server security optimization service, right? HPE server security optimization service for proli. I like to call it, you know, S S O S sauce, right? Do you wanna be clever HPE sauce that we can now deploy globally? We get that product hardened in the supply chain, right? Because if you take the best of your supply chain and you take your technical innovations, that you've innovated into the server, you can deliver a better experience for your customers, right? >>So the supply chain equals server technology and our awesome, you know, services teams deliver supply chain security at that last mile. And we can deliver it in the European markets. And now in the Asia Pacific markets right now, we could always just, we could ship it from the us to other markets. So we could always fulfill this promise, but I think it's just having that local access into your partner ecosystem and stuff just makes more sense, but it is big deal for us because now we have activated a meaningful supply chain security benefit for our entire global network of partners and customers, and we're excited about it. And we hope our customers are too. >>That's huge Cole. And, and in terms of this significance of the impact that HPE is delivering through its partner ecosystem globally as the supply chain continues to be one of the terms on everyone's lips here, I'm curious Cole, we just couple months ago, we're at discover. Can you talk about what HPE is doing here from a, a security perspective, this global approach that it's taking as it relates to what HPE was talking about at discover, in terms of we wanna secure the enterprise to deliver these experiences from edge to cloud. >>You know, I feel like for, for me, and, and I think you look at the shared responsibility models and you know, other frameworks out there, the way we're the way I believe it to be is this is it's, it's a solution, right? There's not one thing, you know, if you use HPE supply chain, the end, or if you buy an HPE pro line the end, right. It is an integrated connectedness with our, as a service platform, our service and support commitments, you know, our extensive partner ecosystem, our alliances, all of that comes together to ultimately offer that assurance to a customer. And I think these are specific, meaningful proof points in that chain of custody, right? That chain of trust, if you will, because as the world becomes more, zero trust, we are gonna have to prove ourselves more, right. And these are those kind of technical I credentials and identities and, you know, capabilities that a modern approach to security need. >>Excellent, great work there. And let's go ahead and, and take us home, take the audience through what you think ultimately, what HPE is doing, really infusing security at that 360 degree approach level that we talked about. What are some of the key takeaways that you want the audience that's watching here today to walk away with? >>Right. Right. Thank you. Yeah. You know, with the increase in cyber security threats, everywhere affecting all businesses globally, it's gonna require everyone in our industry to continue to evolve in our supply chain security in our product security in order to protect our customers in our business, continuity protecting our supply chain is something that HPE is very committed to and takes very seriously. So, you know, I think regardless of whether our customers are looking for an on-prem solution or a GreenLake service, you know, HPE is proactively looking for in mitigating any security risk in this supply chain so that we can provide our customers with the most secure products and services. >>Awesome. Ann and Cole. Thank you so much for joining me today, talking about what HPE is doing here and why it's important as our program is called to be confident and trust your server security with HPE and how HPE is doing that. Appreciate your insights on your time. >>Thank you so much for having thank >>You, Lisa, >>For Cole Humphreys and Anne Potton I'm Lisa Martin. We wanna thank you for watching this segment in our series. Be confident and trust your server security with HPE. We'll see you soon.

Published Date : Aug 30 2022

SUMMARY :

It's great to have you on the program. It's nice to be here, Anne. Some of the trends, you know, rogue nation states using cybersecurity warfare tactics to And you know, all of these things together So Cole, let's bring you into the conversation and did a great job of summarizing the major threats the pressure on companies because you have a skill gap, And that's where we believe, you know, our approach with our partner ecosystem as a 360 degree approach to security. We take a lot of pride in the designs, you know, the really smart engineering We have software innovations in, you know, our ILO product of supply chain seems like the first line of defense against cyber attackers talked to us So just to give you some examples, something that is foundational So our security efforts, you know, continue even after product manufacturing, supply chain risk, but also to provide our customer the most. But one of the just transparently the gaps we had as we proved this out was as you heard, I like to call it, you know, S S O S sauce, right? you know, services teams deliver supply chain security at that last mile. to be one of the terms on everyone's lips here, I'm curious Cole, we just couple months ago, the end, or if you buy an HPE pro line the end, right. And let's go ahead and, and take us home, take the audience through what you think in this supply chain so that we can provide our customers with the most secure products and services. server security with HPE and how HPE is doing that. We wanna thank you for watching this segment in

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Anne PottonPERSON

0.99+

AnnePERSON

0.99+

AnnPERSON

0.99+

LisaPERSON

0.99+

2018DATE

0.99+

Ann PottenPERSON

0.99+

HPEORGANIZATION

0.99+

Cole HumphreysPERSON

0.99+

ColePERSON

0.99+

two guestsQUANTITY

0.99+

first lineQUANTITY

0.99+

360 degreeQUANTITY

0.99+

todayDATE

0.99+

2025DATE

0.99+

Asia PacificLOCATION

0.99+

360 degreeQUANTITY

0.99+

one setQUANTITY

0.98+

over 10 and a half trillion dollarsQUANTITY

0.98+

two years agoDATE

0.98+

ILOORGANIZATION

0.97+

mayDATE

0.97+

couple months agoDATE

0.96+

this monthDATE

0.95+

one industryQUANTITY

0.94+

GreenLakeORGANIZATION

0.94+

threeQUANTITY

0.93+

oneQUANTITY

0.93+

last yearDATE

0.92+

one exampleQUANTITY

0.92+

three and a half million cyber rolesQUANTITY

0.91+

single serversQUANTITY

0.91+

double edgeQUANTITY

0.9+

pandemicEVENT

0.9+

UkraineLOCATION

0.83+

zero trustQUANTITY

0.8+

one serverQUANTITY

0.78+

over halfQUANTITY

0.77+

one thingQUANTITY

0.71+

COVIDOTHER

0.69+

S S OORGANIZATION

0.67+

next few yearsDATE

0.64+

RussianOTHER

0.63+

EuropeanOTHER

0.55+

biteQUANTITY

0.54+

monthsQUANTITY

0.46+

Ann Potten & Cole Humphreys | CUBE Conversation, August 2022


 

(upbeat music) >> Hi, everyone, welcome to this program sponsored by HPE. I'm your host, Lisa Martin. We're here talking about being confident and trusting your server security with HPE. I have two guests here with me to talk about this important topic. Cole Humphreys joins us, global server security product manager at HPE, and Ann Potten, trusted supply chain program lead at HPE. Guys, it's great to have you on the program, welcome. >> Hi, thanks. >> Thank you. It's nice to be here. >> Ann let's talk about really what's going on there. Some of the trends, some of the threats, there's so much change going on. What is HPE seeing? >> Yes, good question, thank you. Yeah, you know, cybersecurity threats are increasing everywhere and it's causing disruption to businesses and governments alike worldwide. You know, the global pandemic has caused limited employee availability originally, this has led to material shortages, and these things opens the door perhaps even wider for more counterfeit parts and products to enter the market, and these are challenges for consumers everywhere. In addition to this, we're seeing the geopolitical environment has changed. We're seeing rogue nation states using cybersecurity warfare tactics to immobilize an entity's ability to operate, and perhaps even use their tactics for revenue generation. The Russian invasion of Ukraine is one example. But businesses are also under attack, you know, for example, we saw SolarWinds' software supply chain was attacked two years ago, which unfortunately went unnoticed for several months. And then, this was followed by the Colonial Pipeline attack and numerous others. You know, it just seems like it's almost a daily occurrence that we hear of a cyberattack on the evening news. And, in fact, it's estimated that the cyber crime cost will reach over $10.5 trillion by 2025, and will be even more profitable than the global transfer of all major illegal drugs combined. This is crazy. You know, the macro environment in which companies operate in has changed over the years. And, you know, all of these things together and coming from multiple directions presents a cybersecurity challenge for an organization and, in particular, its supply chain. And this is why HPE is taking proactive steps to mitigate supply chain risk, so that we can provide our customers with the most secure products and services. >> So, Cole, let's bring you into the conversation. Ann did a great job of summarizing the major threats that are going on, the tumultuous landscape. Talk to us, Cole, about the security gap. What is it, what is HPE seeing, and why are organizations in this situation? >> Hi, thanks, Lisa. You know, what we're seeing is as this threat landscape increases to, you know, disrupt or attempt to disrupt our customers, and our partners, and ourselves, it's a kind of a double edge, if you will, because you're seeing the increase in attacks, but what you're not seeing is an equal to growth of the skills and the experiences required to address the scale. So it really puts the pressure on companies, because you have a skill gap, a talent gap, if you will, you know, for example, there are projected to be 3 1/2 million cyber roles open in the next few years, right? So all this scale is growing, and people are just trying to keep up, but the gap is growing, just literally the people to stop the bad actors from attacking the data. And to complicate matters, you're also seeing a dynamic change of the who and the how the attacks are happening, right? The classic attacks that you've seen, you know, in the espionage in all the, you know, the history books, those are not the standard plays anymore. You'll have, you know, nation states going after commercial entities and, you know, criminal syndicates, as Ann alluded to, that there's more money in it than the international drug trade, so you can imagine the amount of criminal interest in getting this money. So you put all that together and the increasing of attacks it just is really pressing down as literally, I mean, the reports we're reading over half of everyone. Obviously, the most critical infrastructure cares, but even just mainstream computing requirements need to have their data protected, "Help me protect my workloads," and they don't have the people in-house, right? So that's where partnership is needed, right? And that's where we believe, you know, our approach with our partner ecosystem this is not HPE delivering everything ourself, but all of us in this together is really what we believe the only way we're going to be able to get this done. >> So, Cole, let's double-click on that, HPE and its partner ecosystem can provide expertise that companies in every industry are lacking. You're delivering HPE as a 360-degree approach to security. Talk about what that 360-degree approach encompasses. >> Thank you, it is an approach, right? Because I feel that security it is a thread that will go through the entire construct of a technical solution, right? There isn't a, "Oh, if you just buy this one server with this one feature, you don't have to worry about anything else." It's really it's everywhere, at least the way we believe it, it's everywhere. And in a 360-degree approach, the way we like to frame it, is it's this beginning with our supply chain, right? We take a lot of pride in the designs, you know, the really smart engineering teams, the designer, technology, our awesome, world-class global operations team working in concert to deliver some of these technologies into the market, that is, you know, a great capability, but also a huge risk to customers. 'Cause that is the most vulnerable place that if you inject some sort of malware or tampering at that point, you know, the rest of the story really becomes mute, because you've already defeated, right? And then, you move in to you physically deployed that through our global operations, now you're in an operating environment. That's where automation becomes key, right? We have software innovations in, you know, our iLO product of management inside those single servers, and we have really cool new GreenLake for compute operations management services out there that give customers more control back and more information to deal with this scaling problem. And then, lastly, as you begin to wrap up, you know, the natural life cycle, and you need to move to new platforms and new technologies, we think about the exit of that life cycle, and how do we make sure we dispose of the data and move those products into a secondary life cycle, so that we can move back into this kind of circular 360-degree approach. We don't want to leave our customers hanging anywhere in this entire journey. >> That 360-degree approach is so critical, especially given, as we've talked about already in this segment, the changes, the dynamics in the environment. Ann, as Cole said, this 360-degree approach that HPE is delivering is beginning in the manufacturing supply chain, seems like the first line of defense against cyberattackers. Talk to us about why that's important and where did the impetus come from? Was that COVID, was that customer demand? >> Yep, yep. Yeah, the supply chain is critical, thank you. So in 2018, we could see all of these cybersecurity issues starting to emerge and predicted that this would be a significant challenge for our industry. So we formed a strategic initiative called the Trusted Supply Chain Program designed to mitigate cybersecurity risk in the supply chain, and really starting with the product life cycle, starting at the product design phase and moving through sourcing and manufacturing, how we deliver products to our customers and, ultimately, a product's end of life that Cole mentioned. So in doing this, we're able to provide our customers with the most secure products and services, whether they're buying their servers for their data center or using our own GreenLake services. So just to give you some examples, something that is foundational to our Trusted Supply Chain Program we've built a very robust cybersecurity supply chain risk management program that includes assessing our risk at all factories and our suppliers, okay? We're also looking at strengthening our software supply chain by developing mechanisms to identify software vulnerabilities and hardening our own software build environments. To protect against counterfeit parts, that I mentioned in the beginning, from entering our supply chain, we've recently started a blockchain program so that we can identify component provenance and trace parts back to their original manufacturers. So our security efforts, you know, continue even after product manufacturing. We offer three different levels of secured delivery services for our customers, including, you know, a dedicated truck and driver, or perhaps even an exclusive use vehicle. We can tailor our delivery services to whatever the customer needs. And then, when a product is at its end of life, products are either recycled or disposed using our approved vendors. So our servers are also equipped with the One-Button Secure Erase that erases every byte of data, including firmware data. And talking about products, we've taken additional steps to provide additional security features for our products. Number one, we can provide platform certificates that allow the user to cryptographically verify that their server hasn't been tampered with from the time it left the manufacturing facility to the time that it arrives at the customer's facility. In addition to that, we've launched a dedicated line of trusted supply chain servers with additional security features, including Secure Configuration Lock, Chassis Intrusion Detection, and these are assembled at our U.S. factory by U.S. vetted employees. So lots of exciting things happening within the supply chain not just to shore up our own supply chain risk, but also to provide our customers with the most secure product. And so with that, Cole, do you want to make our big announcement? >> All right, thank you. You know, what a great setup though, because I think you got to really appreciate the whole effort that we're putting into, you know, bringing these online. But one of the, just transparently, the gaps we had as we proved this out was, as you heard, this initial proof was delivered with assembly in the U.S. factory employees. You know, fantastic program, really successful in all our target industries and even expanding to places we didn't really expect it to. But it's kind of going to the point of security isn't just for one industry or one set of customers, right? We're seeing it in our partners, we're seeing it in different industries than we have in the past. But the challenge was we couldn't get this global right out the gate, right? This has been a really heavy, transparently, a U.S. federal activated focus, right? If you've been tracking what's going on since May of last year, there's been a call to action to improve the nation's cybersecurity. So we've been all in on that, and we have an opinion and we're working hard on that, but we're a global company, right? How can we get this out to the rest of the world? Well, guess what? This month we figured it out and, well, it's take a lot more than this month, we did a lot of work, but we figured it out. And we have launched a comparable service globally called Server Security Optimization Service, right? HPE Server Security Optimization Service for ProLiant. I like to call it, you know, SSOS Sauce, right? Do you want to be clever? HPE Sauce that we can now deploy globally. We get that product hardened in the supply chain, right? Because if you take the best of your supply chain and you take your technical innovations that you've innovated into the server, you can deliver a better experience for your customers, right? So the supply chain equals server technology and our awesome, you know, services teams deliver supply chain security at that last mile, and we can deliver it in the European markets and now in the Asia Pacific markets, right? We could ship it from the U.S. to other markets, so we could always fulfill this promise, but I think it's just having that local access into your partner ecosystem and stuff just makes more sense. But it is a big deal for us because now we have activated a meaningful supply chain security benefit for our entire global network of partners and customers and we're excited about it, and we hope our customers are too. >> That's huge, Cole and Ann, in terms of the significance of the impact that HPE is delivering through its partner ecosystem globally as the supply chain continues to be one of the terms on everyone's lips here. I'm curious, Cole, we just couple months ago, we're at Discover, can you talk about what HPE is doing here from a security perspective, this global approach that it's taking as it relates to what HPE was talking about at Discover in terms of we want to secure the enterprise to deliver these experiences from edge to cloud. >> You know, I feel like for me, and I think you look at the shared-responsibility models and, you know, other frameworks out there, the way I believe it to be is it's a solution, right? There's not one thing, you know, if you use HPE supply chain, the end, or if you buy an HPE ProLiant, the end, right? It is an integrated connectedness with our as-a-service platform, our service and support commitments, you know, our extensive partner ecosystem, our alliances, all of that comes together to ultimately offer that assurance to a customer, and I think these are specific meaningful proof points in that chain of custody, right? That chain of trust, if you will. Because as the world becomes more zero trust, we are going to have to prove ourselves more, right? And these are those kind of technical credentials, and identities and, you know, capabilities that a modern approach to security need. >> Excellent, great work there. Ann, let's go ahead and take us home. Take the audience through what you think, ultimately, what HPE is doing really infusing security at that 360-degree approach level that we talked about. What are some of the key takeaways that you want the audience that's watching here today to walk away with? >> Right, right, thank you. Yeah, you know, with the increase in cybersecurity threats everywhere affecting all businesses globally, it's going to require everyone in our industry to continue to evolve in our supply chain security and our product security in order to protect our customers and our business continuity. Protecting our supply chain is something that HPE is very committed to and takes very seriously. So, you know, I think regardless of whether our customers are looking for an on-prem solution or a GreenLake service, you know, HPE is proactively looking for and mitigating any security risk in the supply chain so that we can provide our customers with the most secure products and services. >> Awesome, Anne and Cole, thank you so much for joining me today talking about what HPE is doing here and why it's important, as our program is called, to be confident and trust your server security with HPE, and how HPE is doing that. Appreciate your insights and your time. >> Thank you so much for having us. >> Thank you, Lisa. >> For Cole Humphreys and Anne Potten, I'm Lisa Martin, we want to thank you for watching this segment in our series, Be Confident and Trust Your Server Security with HPE. We'll see you soon. (gentle upbeat music)

Published Date : Aug 23 2022

SUMMARY :

you on the program, welcome. It's nice to be here. Some of the trends, some of the threats, that the cyber crime cost you into the conversation. and the increasing of attacks 360-degree approach to security. that is, you know, a great capability, in the environment. So just to give you some examples, and our awesome, you know, services teams in terms of the significance of the impact and identities and, you know, Take the audience through what you think, so that we can provide our customers thank you so much for joining me today we want to thank you for watching

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Anne PottenPERSON

0.99+

ColePERSON

0.99+

AnnPERSON

0.99+

Ann PottenPERSON

0.99+

2018DATE

0.99+

HPEORGANIZATION

0.99+

August 2022DATE

0.99+

AnnePERSON

0.99+

Cole HumphreysPERSON

0.99+

LisaPERSON

0.99+

DiscoverORGANIZATION

0.99+

360-degreeQUANTITY

0.99+

Asia PacificLOCATION

0.99+

SolarWinds'ORGANIZATION

0.99+

two guestsQUANTITY

0.99+

MayDATE

0.99+

U.S.LOCATION

0.99+

over $10.5 trillionQUANTITY

0.99+

first lineQUANTITY

0.99+

two years agoDATE

0.99+

2025DATE

0.99+

todayDATE

0.99+

couple months agoDATE

0.98+

one exampleQUANTITY

0.98+

one setQUANTITY

0.97+

oneQUANTITY

0.97+

This monthDATE

0.96+

ProLiantORGANIZATION

0.94+

zero trustQUANTITY

0.93+

GreenLakeORGANIZATION

0.92+

singleQUANTITY

0.92+

threeQUANTITY

0.9+

one industryQUANTITY

0.89+

this monthDATE

0.89+

pandemicEVENT

0.89+

SSOS SauceORGANIZATION

0.85+

doubleQUANTITY

0.81+

3 1/2 million cyber rolesQUANTITY

0.78+

over halfQUANTITY

0.77+

one featureQUANTITY

0.76+

last yearDATE

0.75+

one serverQUANTITY

0.75+

next few yearsDATE

0.73+

Supply Chain ProgramOTHER

0.72+

Be Confident and TrustTITLE

0.72+

UkraineLOCATION

0.71+

Number oneQUANTITY

0.7+

HPECOMMERCIAL_ITEM

0.68+

Ed Casmer, Cloud Storage Security | CUBE Conversation


 

(upbeat music) >> Hello, and welcome to "theCUBE" conversation here in Palo Alto, California. I'm John Furrier, host of "theCUBE," got a great security conversation, Ed Casper who's the founder and CEO of Cloud Storage Security, the great Cloud background, Cloud security, Cloud storage. Welcome to the "theCUBE Conversation," Ed. Thanks for coming on. >> Thank you very much for having me. >> I got Lafomo on that background. You got the nice look there. Let's get into the storage blind spot conversation around Cloud Security. Obviously, reinforced has came up a ton, you heard a lot about encryption, automated reasoning but still ransomware was still hot. All these things are continuing to be issues on security but they're all brought on data and storage, right? So this is a big part of it. Tell us a little bit about how you guys came about the origination story. What is the company all about? >> Sure, so, we're a pandemic story. We started in February right before the pandemic really hit and we've survived and thrived because it is such a critical thing. If you look at the growth that's happening in storage right now, we saw this at reinforced. We saw even a recent AWS Storage Day. Their S3, in particular, houses over 200 trillion objects. If you look just 10 years ago, in 2012, Amazon touted how they were housing one trillion objects, so in a 10 year period, it's grown to 200 trillion and really most of that has happened in the last three or four years, so the pandemic and the shift in the ability and the technologies to process data better has really driven the need and driven the Cloud growth. >> I want to get into some of the issues around storage. Obviously, the trend on S3, look at what they've done. I mean, I saw my land at storage today. We've interviewed her. She's amazing. Just the EC2 and S3 the core pistons of AWS, obviously, the silicons getting better, the IaaS layers just getting so much more innovation. You got more performance abstraction layers at the past is emerging Cloud operations on premise now with hybrid is becoming a steady state and if you look at all the action, it's all this hyper-converged kind of conversations but it's not hyper-converged in a box, it's Cloud Storage, so there's a lot of activity around storage in the Cloud. Why is that? >> Well, because it's that companies are defined by their data and, if a company's data is growing, the company itself is growing. If it's not growing, they are stagnant and in trouble, and so, what's been happening now and you see it with the move to Cloud especially over the on-prem storage sources is people are starting to put more data to work and they're figuring out how to get the value out of it. Recent analysts made a statement that if the Fortune 1000 could just share and expose 10% more of their data, they'd have net revenue increases of 65 million. So it's just the ability to put that data to work and it's so much more capable in the Cloud than it has been on-prem to this point. >> It's interesting data portability is being discussed, data access, who gets access, do you move compute to the data? Do you move data around? And all these conversations are kind of around access and security. It's one of the big vulnerabilities around data whether it's an S3 bucket that's an manual configuration error, or if it's a tool that needs credentials. I mean, how do you manage all this stuff? This is really where a rethink kind of comes around so, can you share how you guys are surviving and thriving in that kind of crazy world that we're in? >> Yeah, absolutely. So, data has been the critical piece and moving to the Cloud has really been this notion of how do I protect my access into the Cloud? How do I protect who's got it? How do I think about the networking aspects? My east west traffic after I've blocked them from coming in but no one's thinking about the data itself and ultimately, you want to make that data very safe for the consumers of the data. They have an expectation and almost a demand that the data that they consume is safe and so, companies are starting to have to think about that. They haven't thought about it. It has been a blind spot, you mentioned that before. In regards to, I am protecting my management plane, we use posture management tools. We use automated services. If you're not automating, then you're struggling in the Cloud. But when it comes to the data, everyone thinks, "Oh, I've blocked access. I've used firewalls. I've used policies on the data," but they don't think about the data itself. It is that packet that you talked about that moves around to all the different consumers and the workflows and if you're not ensuring that that data is safe, then, you're in big trouble and we've seen it over and over again. >> I mean, it's definitely a hot category and it's changing a lot, so I love this conversation because it's a primary one, primary and secondary cover data cotton storage. It's kind of good joke there, but all kidding aside, it's a hard, you got data lineage tracing is a big issue right now. We're seeing companies come out there and kind of superability tangent there. The focus on this is huge. I'm curious, what was the origination story? What got you into the business? Was it like, were you having a problem with this? Did you see an opportunity? What was the focus when the company was founded? >> It's definitely to solve the problems that customers are facing. What's been very interesting is that they're out there needing this. They're needing to ensure their data is safe. As the whole story goes, they're putting it to work more, we're seeing this. I thought it was a really interesting series, one of your last series about data as code and you saw all the different technologies that are processing and managing that data and companies are leveraging today but still, once that data is ready and it's consumed by someone, it's causing real havoc if it's not either protected from being exposed or safe to use and consume and so that's been the biggest thing. So we saw a niche. We started with this notion of Cloud Storage being object storage, and there was nothing there protecting that. Amazon has the notion of access and that is how they protect the data today but not the packets themselves, not the underlying data and so, we created the solution to say, "Okay, we're going to ensure that that data is clean. We're also going to ensure that you have awareness of what that data is, the types of files you have out in the Cloud, wherever they may be, especially as they drift outside of the normal platforms that you're used to seeing that data in. >> It's interesting that people were storing data lakes. Oh yeah, just store a womp we might need and then became a data swamp. That's kind of like go back 67 years ago. That was the conversation. Now, the conversation is I need data. It's got to be clean. It's got to feed the machine learning. This is going to be a critical aspect of the business model for the developers who are building the apps, hence, the data has code reference which we've focused on but then you say, "Okay, great. Does this increase our surface area for potential hackers?" So there's all kinds of things that kind of open up, we start doing cool, innovative, things like that so, what are some of the areas that you see that your tech solves around some of the blind spots or with object store, the things that people are overlooking? What are some of the core things that you guys are seeing that you're solving? >> So, it's a couple of things, right now, the still the biggest thing you see in the news is configuration issues where people are losing their data or accidentally opening up to rights. That's the worst case scenario. Reads are a bad thing too but if you open up rights and we saw this with a major API vendor in the last couple of years they accidentally opened rights to their buckets. Hackers found it immediately and put malicious code into their APIs that were then downloaded and consumed by many, many of their customers so, it is happening out there. So the notion of ensuring configuration is good and proper, ensuring that data has not been augmented inappropriately and that it is safe for consumption is where we started and, we created a lightweight, highly scalable solution. At this point, we've scanned billions of files for customers and petabytes of data and we're seeing that it's such a critical piece to that to make sure that that data's safe. The big thing and you brought this up as well is the big thing is they're getting data from so many different sources now. It's not just data that they generate. You see one centralized company taking in from numerous sources, consolidating it, creating new value on top of it, and then releasing that and the question is, do you trust those sources or not? And even if you do, they may not be safe. >> We had an event around super Clouds is a topic we brought up to get bring the attention to the complexity of hybrid which is on premise, which is essentially Cloud operations. And the successful people that are doing things in the software side are essentially abstracting up the benefits of the infrastructures of service from HN AWS, right, which is great. Then they innovate on top so they have to abstract that storage is a key component of where we see the innovations going. How do you see your tech that kind of connecting with that trend that's coming which is everyone wants infrastructures code. I mean, that's not new. I mean, that's the goal and it's getting better every day but DevOps, the developers are driving the operations and security teams to like stay pace, so policy seeing a lot of policy seeing some cool things going on that's abstracting up from say storage and compute but then those are being put to use as well, so you've got this new wave coming around the corner. What's your reaction to that? What's your vision on that? How do you see that evolving? >> I think it's great, actually. I think that the biggest problem that you have to do as someone who is helping them with that process is make sure you don't slow it down. So, just like Cloud at scale, you must automate, you must provide different mechanisms to fit into workflows that allow them to do it just how they want to do it and don't slow them down. Don't hold them back and so, we've come up with different measures to provide and pretty much a fit for any workflow that any customer has come so far with. We do data this way. I want you to plug in right here. Can you do that? And so it's really about being able to plug in where you need to be, and don't slow 'em down. That's what we found so far. >> Oh yeah, I mean that exactly, you don't want to solve complexity with more complexity. That's the killer problem right now so take me through the use case. Can you just walk me through how you guys engage with customers? How they consume your service? How they deploy it? You got some deployment scenarios. Can you talk about how you guys fit in and what's different about what you guys do? >> Sure, so, we're what we're seeing is and I'll go back to this data coming from numerous sources. We see different agencies, different enterprises taking data in and maybe their solution is intelligence on top of data, so they're taking these data sets in whether it's topographical information or whether it's in investing type information. Then they process that and they scan it and they distribute it out to others. So, we see that happening as a big common piece through data ingestion pipelines, that's where these folks are getting most of their data. The other is where is the data itself, the document or the document set, the actual critical piece that gets moved around and we see that in pharmaceutical studies, we see it in mortgage industry and FinTech and healthcare and so, anywhere that, let's just take a very simple example, I have to apply for insurance. I'm going to upload my Social Security information. I'm going to upload a driver's license, whatever it happens to be. I want to one know which of my information is personally identifiable, so I want to be able to classify that data but because you're trusting or because you're taking data from untrusted sources, then you have to consider whether or not it's safe for you to use as your own folks and then also for the downstream users as well. >> It's interesting, in the security world, we hear zero trust and then we hear supply chain, software supply chains. We get to trust everybody, so you got kind of two things going on. You got the hardware kind of like all the infrastructure guys saying, "Don't trust anything 'cause we have a zero trust model," but as you start getting into the software side, it's like trust is critical like containers and Cloud native services, trust is critical. You guys are kind of on that balance where you're saying, "Hey, I want data to come in. We're going to look at it. We're going to make sure it's clean." That's the value here. Is that what I'm hearing you, you're taking it and you're saying, "Okay, we'll ingest it and during the ingestion process, we'll classify it. We'll do some things to it with our tech and put it in a position to be used properly." Is that right? >> That's exactly right. That's a great summary, but ultimately, if you're taking data in, you want to ensure it's safe for everyone else to use and there are a few ways to do it. Safety doesn't just mean whether it's clean or not. Is there malicious content or not? It means that you have complete coverage and control and awareness over all of your data and so, I know where it came from. I know whether it's clean and I know what kind of data is inside of it and we don't see, we see that the interesting aspects are we see that the cleanliness factor is so critical in the workflow, but we see the classification expand outside of that because if your data drifts outside of what your standard workflow was, that's when you have concerns, why is PII information over here? And that's what you have to stay on top of, just like AWS is control plane. You have to manage it all. You have to make sure you know what services have all of a sudden been exposed publicly or not, or maybe something's been taken over or not and you control that. You have to do that with your data as well. >> So how do you guys fit into the security posture? Say it a large company that might want to implement this right away. Sounds like it's right in line with what developers want and what people want. It's easy to implement from what I see. It's about 10, 15, 20 minutes to get up and running. It's not hard. It's not a heavy lift to get in. How do you guys fit in once you get operationalized when you're successful? >> It's a lightweight, highly scalable serverless solution, it's built on Fargate containers and it goes in very easily and then, we offer either native integrations through S3 directly, or we offer APIs and the APIs are what a lot of our customers who want inline realtime scanning leverage and we also are looking at offering the actual proxy aspects. So those folks who use the S3 APIs that our native AWS, puts and gets. We can actually leverage our put and get as an endpoint and when they retrieve the file or place the file in, we'll scan it on access as well, so, it's not just a one time data arrest. It can be a data in motion as you're retrieving the information as well >> We were talking with our friends the other day and we're talking about companies like Datadog. This is the model people want, they want to come in and developers are driving a lot of the usage and operational practice so I have to ask you, this fits kind of right in there but also, you also have the corporate governance policy police that want to make sure that things are covered so, how do you balance that? Because that's an important part of this as well. >> Yeah, we're really flexible for the different ways they want to consume and and interact with it. But then also, that is such a critical piece. So many of our customers, we probably have a 50/50 breakdown of those inside the US versus those outside the US and so, you have those in California with their information protection act. You have GDPR in Europe and you have Asia having their own policies as well and the way we solve for that is we scan close to the data and we scan in the customer's account, so we don't require them to lose chain of custody and send data outside of the accoun. That is so critical to that aspect. And then we don't ask them to transfer it outside of the region, so, that's another critical piece is data residency has to be involved as part of that compliance conversation. >> How much does Cloud enable you to do this that you couldn't really do before? I mean, this really shows the advantage of natively being in the Cloud to kind of take advantage of the IaaS to SAS components to solve these problems. Share your thoughts on how this is possible. What if there was no problem, what would you do? >> It really makes it a piece of cake. As silly as that sounds, when we deploy our solution, we provide a management console for them that runs inside their own accounts. So again, no metadata or anything has to come out of it and it's all push button click and because the Cloud makes it scalable because Cloud offers infrastructure as code, we can take advantage of that and then, when they say go protect data in the Ireland region, they push a button, we stand up a stack right there in the Ireland region and scan and protect their data right there. If they say we need to be in GovCloud and operate in GovCloud East, there you go, push the button and you can behave in GovCloud East as well. >> And with server lists and the region support and all the goodness really makes a really good opportunity to really manage these Cloud native services with the data interaction so, really good prospects. Final question for you. I mean, we love the story. I think it is going to be a really changing market in this area in a big way. I think the data storage relationship relative to higher level services will be huge as Cloud native continues to drive everything. What's the future? I mean, you guys see yourself as a all encompassing, all singing and dancing storage platform or a set of services that you're going to enable developers and drive that value. Where do you see this going? >> I think that it's a mix of both. Ultimately, you saw even on Storage Day the announcement of file cash and file cash creates a new common name space across different storage platforms and so, the notion of being able to use one area to access your data and have it come from different spots is fantastic. That's been in the on-prem world for a couple of years and it's finally making it to the Cloud. I see us following that trend in helping support. We're super laser-focused on Cloud Storage itself so, EBS volumes, we keep having customers come to us and say, "I don't want to run agents in my EC2 instances. I want you to snap and scan and I don't want to, I've got all this EFS and FSX out there that we want to scan," and so, we see that all of the Cloud Storage platforms, Amazon work docs, EFS, FSX, EBS, S3, we'll all come together and we'll provide a solution that's super simple, highly scalable that can meet all the storage needs so, that's our goal right now and where we're working towards. >> Well, Cloud Storage Security, you couldn't get a more a descriptive name of what you guys are working on and again, I've had many contacts with Andy Jassy when he was running AWS and he always loves to quote "The Innovator's Dilemma," one of his teachers at Harvard Business School and we were riffing on that the other day and I want to get your thoughts. It's not so much "The Innovator's Dilemma" anymore relative to Cloud 'cause that's kind of a done deal. It's "The Integrator's Dilemma," and so, it's the integrations are so huge now. If you don't integrate the right way, that's the new dilemma. What's your reaction to that? >> A 100% agreed. It's been super interesting. Our customers have come to us for a security solution and they don't expect us to be 'cause we don't want to be either. Our own engine vendor, we're not the ones creating the engines. We are integrating other engines in and so we can provide a multi engine scan that gives you higher efficacy. So this notion of offering simple integrations without slowing down the process, that's the key factor here is what we've been after so, we are about simplifying the Cloud experience to protecting your storage and it's been so funny because I thought customers might complain that we're not a name brand engine vendor, but they love the fact that we have multiple engines in place and we're bringing that to them this higher efficacy, multi engine scan. >> I mean the developer trends can change on a dime. You make it faster, smarter, higher velocity and more protected, that's a winning formula in the Cloud so Ed, congratulations and thanks for spending the time to riff on and talk about Cloud Storage Security and congratulations on the company's success. Thanks for coming on "theCUBE." >> My pleasure, thanks a lot, John. >> Okay. This conversation here in Palo Alto, California I'm John Furrier, host of "theCUBE." Thanks for watching.

Published Date : Aug 11 2022

SUMMARY :

the great Cloud background, You got the nice look there. and driven the Cloud growth. and if you look at all the action, and it's so much more capable in the Cloud It's one of the big that the data that they consume is safe and kind of superability tangent there. and so that's been the biggest thing. the areas that you see and the question is, do you and security teams to like stay pace, problem that you have to do That's the killer problem right now and they distribute it out to others. and during the ingestion and you control that. into the security posture? and the APIs are what of the usage and operational practice and the way we solve for of the IaaS to SAS components and because the Cloud makes it scalable and all the goodness really and so, the notion of and so, it's the and so we can provide a multi engine scan I mean the developer I'm John Furrier, host of "theCUBE."

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Ed CasperPERSON

0.99+

Ed CasmerPERSON

0.99+

AmazonORGANIZATION

0.99+

Andy JassyPERSON

0.99+

CaliforniaLOCATION

0.99+

John FurrierPERSON

0.99+

2012DATE

0.99+

USLOCATION

0.99+

JohnPERSON

0.99+

200 trillionQUANTITY

0.99+

AWSORGANIZATION

0.99+

FebruaryDATE

0.99+

IrelandLOCATION

0.99+

EuropeLOCATION

0.99+

Palo Alto, CaliforniaLOCATION

0.99+

65 millionQUANTITY

0.99+

S3TITLE

0.99+

10%QUANTITY

0.99+

information protection actTITLE

0.99+

15QUANTITY

0.99+

FSXTITLE

0.99+

EdPERSON

0.99+

DatadogORGANIZATION

0.99+

one timeQUANTITY

0.99+

GDPRTITLE

0.99+

10 years agoDATE

0.99+

one trillion objectsQUANTITY

0.99+

two thingsQUANTITY

0.99+

100%QUANTITY

0.98+

billions of filesQUANTITY

0.98+

20 minutesQUANTITY

0.98+

Harvard Business SchoolORGANIZATION

0.98+

AsiaLOCATION

0.98+

bothQUANTITY

0.98+

67 years agoDATE

0.98+

over 200 trillion objectsQUANTITY

0.98+

50/50QUANTITY

0.97+

Cloud Storage SecurityORGANIZATION

0.97+

oneQUANTITY

0.96+

pandemicEVENT

0.96+

todayDATE

0.95+

HN AWSORGANIZATION

0.95+

CloudTITLE

0.94+

The Integrator's DilemmaTITLE

0.94+

theCUBEORGANIZATION

0.94+

EC2TITLE

0.93+

zero trustQUANTITY

0.93+

last couple of yearsDATE

0.93+

about 10QUANTITY

0.93+

EFSTITLE

0.9+

one areaQUANTITY

0.88+

The Innovator's DilemmaTITLE

0.87+

10 year periodQUANTITY

0.81+

GovCloudTITLE

0.78+

Cloud StorageTITLE

0.77+

The Innovator's DilemmaTITLE

0.75+

LafomoPERSON

0.75+

EBSTITLE

0.72+

last threeDATE

0.71+

Storage DayEVENT

0.7+

Cloud SecurityTITLE

0.69+

CUBEORGANIZATION

0.67+

Fortune 1000ORGANIZATION

0.61+

EBSORGANIZATION

0.59+

Supercloud – Real or Hype? | Supercloud22


 

>>Okay, welcome back everyone to super cloud 22 here in our live studio performance. You're on stage in Palo Alto. I'm Sean fur. You're host with the queue with Dave ante. My co it's got a great industry ecosystem panel to discuss whether it's realer hype, David MC Janet CEO of Hashi Corp, hugely successful company as will LA forest field CTO, Colu and Victoria over yourgo from VMware guys. Thanks for coming on the queue. Appreciate it. Thanks for having us. So realer, hype, super cloud David. >>Well, I think it depends on the definition. >>Okay. How do you define super cloud start there? So I think we have a, >>I think we have a, like an inherently pragmatic view of super cloud of the idea of super cloud as you talk about it, which is, you know, for those of us that have been in the infrastructure world for a long time, we know there are really only six or seven categories of infrastructure. There's sort of the infrastructure security, networking databases, middleware, and, and, and, and really the message queuing aspects. And I think our view is that if the steady state of the world is multi-cloud, what you've seen is sort of some modicum of standardization across those different elements, you know, take, you know, take confluent. You know, I, I worked in the middleware world years ago, MQ series, and typical multicast was how you did message queuing. Well, you don't do that anymore. All the different cloud providers have their own message, queuing tech, there's, Google pub sub, and the equivalents across the different, different clouds. Kafka has provided a consistent way to do that. And they're not trying to project that. You can run everything connected. They're saying, Hey, you should standardize on Kafka for message cuing is that way you can have operational consistency. So I think to me, that's more how we think about it is sort of, there is sort of layer by layer of sort of de facto standardization for the lingo Franco. >>So a streaming super cloud is how you would think of it, or no, I just, or a component of >>Cloud that could be a super cloud. >>I just, I just think that there are like, if I'm gonna build an application message, queuing is gonna be a necessary element of it. I'm gonna use Kafka, not, you know, a native pub sub engine on one of the clouds, because operationally that's just the only way I can do it. So I think that's more, our view's much more pragmatic rather than trying to create like a single platform that you can run everywhere and deal with the networking realities of like network, you know, hops missing across those different worlds and have that be our responsibility. It's much more around, Hey, let's standardize each layer, operational >>Standardized layer that you can use to build a super cloud if that's in your, your intent or, yeah. Okay. >>And it reminds me of the web services days. You kind of go throwback there. I mean, we're kind of living the next gen of web services, the dream of that next level, because DevOps dev SecOps now is now gone mainstream. That's the big challenge we're hearing devs are doing great. Yep. But the ops teams and screen, they gotta go faster. This seems to be a core, I won't say blocker, but more of a drag to the innovation. >>Well, I I'll just get off, I'll hand it off to, to you guys. But I think the idea that like, you know, if I'm gonna have an app that's running on Amazon that needs to connect to a database that's running on, on the private data center, that's essentially the SOA notion, you know, w large that we're all trying to solve 20 years ago, but is much more complicated because you're brokering different identity models, different networking models. They're just much more complex. So that's where the ops bit is the constraint, you know, for me to build that app, not that complicated for the ops person to let it see traffic is another thing altogether. I think that's, that's the break point for so much of what looks easier to a developer is the operational reality of how you do that. And the good news is those are actually really well solved problems. They're just not broadly understood. >>Well, what's your take, you talk to customers all the time, field CTO, confluent, really doing well, streaming data. I mean, everyone's doing it now. They have to, yeah. These are new things that pop up that need solutions. You guys step up and doing more. What's your take on super cloud? >>Well, I mean, the way we address it honestly is we don't, it's gonna be honest. We don't think about super cloud much less is the fact that SAS is really being pushed down. Like if we rely on seven years ago and you took a look at SAS, like it was obvious if you were gonna build a product for an end consumer or business user, you'd do SAS. You'd be crazy not to. Right. But seven years ago, if you look at your average software company producing something for a developer that people building those apps, chances are you had an open source model. Yeah. Or, you know, self-managed, I think with the success of a lot of the companies that are here today, you know, snowflake data, bricks, Colu, it's, it's obvious that SaaS is the way to deliver software to the developers as well. And as such, because our product is provided that way to the developers across the clouds. That's, that's how they have a unifying data layer, right. They don't necessarily, you know, developers like many people don't necessarily wanna deal with the infrastructure. They just wanna consume cloud data services. Right. So that's how we help our customers span cloud. >>So we evenly that SAS was gonna be either built on a single cloud or in the case of service. Now they built their own cloud. Right. So increasingly we're seeing opportunities to build a Salesforce as well across clouds tap different, different, different services. So, so how does that evolve? Do you, some clouds have, you know, better capabilities in other clouds. So how does that all get sort of adjudicated, do you, do you devolve to the lowest common denominator? Or can you take the best of all of each? >>The whole point to that I think is that when you move from the business user and the personal consumer to the developer, you, you can no longer be on a cloud, right. There has to be locality to where applications are being developed. So we can't just deploy on a single cloud and have people send their data to that cloud. We have to be where the developer is. And our job is to make the most of each, an individual cloud to provide the same experience to them. Right. So yes, we're using the capabilities of each cloud, but we're hiding that to the developer. They don't shouldn't need to know or care. Right. >>Okay. And you're hiding that with the abstraction layer. We talked about this before Victoria, and that, that layer has what, some intelligence that has metadata knowledge that can adjudicate what, what, the best, where the best, you know, service is, or function of latency or data sovereignty. How do you see that? >>Well, I think as the, you need to instrument these applications so that you, you, you can get that data and then make the intelligent decision of where, where, where this, the deploy application. I think what Dave said is, is right. You know, the level of super cloud that they talking about is the standardization across messaging. And, and are you what's happening within the application, right? So you don't, you are not too dependent on the underlying, but then the application say that it takes the form of a, of a microservice, right. And you deploy that. There has to be a way for operator to say, okay, I see all these microservices running across clouds, and I can factor out how they're performing, how I, I, life lifecycle managed and all that. And so I think there is, there is, to me, there's the next level of the super cloud is how you factor this out. So an operator can actually keep up with the developers and make sense of all that and manage it. Like >>You guys that's time. Like its also like that's what Datadog does. So Datadog basically in allows you to instrument all those services, on-prem private data center, you know, all the different clouds to have a consistent view. I think that that's not a good example of a vendor that's created a, a sort of a level of standardization across a layer. And I think that's, that's more how we think about it. I think the notion of like a developer building an application, they can deploy and not have to worry where it exists. Yeah. Is more of a PAs kind of construct, you know, things like cloud Foundry have done a great job of, of doing that. But underneath that there's still infrastructure. There's still security. There's still networking underneath it. And I think that's where, you know, things like confluent and perhaps at the infrastructure layer have standardized, but >>You have off the shelf PAs, if I can call it that. Yeah. Kind of plain. And then, and then you have PAs and I think about, you mentioned snowflake, snowflake is with snow park, seems to be developing a PAs layer that's purpose built for their specific purpose of sharing data and governing data across multiple clouds call super paths. Is, is that a prerequisite of a super cloud you're building blocks. I'm hearing yeah. For super cloud. Is that a prerequisite for super cloud? That's different than PAs of 10 years ago. No, but I, >>But I think this is, there's just different layers. So it's like, I don't know how that the, the snowflake offering is built built, but I would guess it's probably built on Terraform and vault and cons underneath it. Cuz those are the ingredients with respect to how you would build a composite application that runs across multiple. And >>That's how Oracle that town that's how Oracle with the Microsoft announcement. They just, they just made if you saw that that was built on Terraform. Right. But, but they would claim that they, they did some special things within their past that were purpose built for, for sure. Low latency, for example, they're not gonna build that on, you know, open shift as an, as an example, they're gonna, you know, do their own little, you know, >>For sure, for sure. So I think what you're, you're pointing at and what Victoria was talking about is, Hey, can a vendor provided consistent experience across the application layer across these multiple clouds? And I would say, sure, just like, you know, you might build a mobile banking application that has a front end on Amazon in the back end running on vSphere on your private data center. Sure. But the ingredients you use to do that have to be, they can't be the cloud native aspects for how you do that. How do you think about, you know, the connectivity of, of like networking between that thing to this thing? Is it different on Amazon? Is it different on Azure? Is it different on, on Google? And so the, the, the, the companies that we all serve, that's what they're building, they're building composited applications. Snowflake is just an example of a company that we serve this building >>Composite. And, but, but, but don't those don't, you have to hide the complexity of that, those, those cloud native primitives that's your job, right. Is to actually it creates simplicity across clouds. Is it not? >>Why? Go ahead. You. >>Yeah, absolutely. I mean that in fact is what we're doing for developers that need to do event streaming, right. That need to process this data in real time. Now we're, we're doing the sort of things that Victoria was just talking about, like underneath the covers, of course, you know, we're using Kubernetes and we're managing the differences between the clouds, but we're hiding the, that, and we've become sort of a defacto standard across the cloud. So if I'm developing an app in any of those cloud, and I think we all know, and you were mentioning earlier every significant company's multi-cloud now all the large enterprises, I just got back from Brazil and like every single one of 'em have multiple clouds and on-prem right. So they need something that can span those. >>What's the challenge there. If you talk to those customers, because we're seeing the same thing, they have multiple clouds. Yeah. But it was kind of by default or they had some use case, either.net developers there with Azure, they'll do whatever cloud. And it kind of seems specialty relative to the cloud native that they're on what problems do they have because the complexity to run infrastructure risk code across clouds is hard. Right? So the trade up between native cloud and have better integration to complexity of multiple clouds seems to be a topic around super cloud. What are you seeing for, for issues that they might have or concerns? >>Yeah. I mean, honestly it is, it is hard to actually, so here's the thing that I think is kind of interesting though, by the way, is that I, I think we tend to, you know, if you're, if you're from a technical background, you tend to think of multicloud as a problem for the it organization. Like how do we solve this? How do we save money? But actually it's a business problem now, too, because every single one of these companies that have multiple clouds, they want to integrate their data, their products across these, and it it's inhibiting their innovation. It's hard to do, but that's where something like, you know, Hatchie Corp comes in right. Is to help solve that. So you can instrument it. It has to happen at each of these layers. And I suppose if it does happen at every single layer, then voila, we organically have something that amounts to Supercloud. Right. >>I love how you guys are representing each other's firms. And, but, but, and they also correct me if I'm a very similar, your customers want to, it is very similar, but your customers want to monetize, right. They want bring their tools, their software, their particular IP and their data and create, you know, every, every company's a software company, as you know, Andreesen says every company's becoming a cloud company to, to monetize in, in the future. Is that, is that a reasonable premise of super cloud? >>Yeah. I think, think everyone's trying to build composite applications to, to generate revenue. Like that's, that's why they're building applications. So yeah. One, 100%. I'm just gonna make it point cuz we see it as well. Like it's actually quite different by geography weirdly. So if you go to like different geographies, you see actually different cloud providers, more represented than others. So like in north America, Amazon's pretty dominant Japan. Amazon's pretty dominant. You go to Southeast Asia actually. It's not necessarily that way. Like it might be Google for, for whatever reason more hourly Bob. So this notion of multi's just the reality of one's everybody's dealing with. But yeah, I think everyone, everyone goes through the same process. What we've observed, they kind of go, there's like there's cloud V one and there's cloud V two. Yeah. Cloud V one is sort of the very tactical let's go build something on cloud cloud V two is like, whoa, whoa, whoa, whoa. And I have some stuff on Amazon, some stuff on Azure, some stuff on, on vSphere and I need some operational consistency. How do I think about zero trust across that way in a consistent way. And that's where this conversation comes into being. It's sort of, it's not like the first version of cloud it's actually when people step back and say, Hey, Hey, I wanna build composite applications to monetize. How am I gonna do that in an industrialized way? And that's the problem that you were for. It's >>Not, it's not as, it's not a no brainer like it was with cloud, go to the cloud, write an app. You're good here. It's architectural systems thinking, you gotta think about regions. What's the latency, you know, >>It's step back and go. Like, how are we gonna do this, this exactly. Like it's wanted to do one app, but how we do this at scale >>Zero trust is a great example. I mean, Amazon kind of had, was forced to get into the zero trust, you know, discussion that, that wasn't, you know, even a term that they used and now sort of, they're starting to talk about it, but within their domain. And so how do you do zero trust trust across cost to your point? >>I, I wonder if we're limiting our conversation too much to the, the very technical set of developers, cuz I'm thinking back at again, my example of C plus plus libraries C plus plus libraries makes it easier. And then visual BA visual basic. Right. And right now we don't have enough developers to build the software that we want to build. And so I want, and we are like now debating, oh, can we, do we hide that AI API from Google versus that SQL server API from, from Microsoft. I wonder at some point who cares? Right. You know, we, I think if we want to get really economy scale, we need to get to a level of abstraction for developers that really allows them to say, I don't need, for most of most of the procedural application that I need to build as a developer, as a, as a procedural developer, I don't care about this. Some, some propeller had, has done that for me. I just like plug it in my ID and, and I use it. And so I don't, I don't know how far we are from that, but if we don't get to that level, it fits me that we never gonna get really the, the economy or the cost of building application to the level. >>I was gonna ask you in the previous segment about low code, no code expanding the number of developers out there and you talking about propel heads. That's, that's what you guys all do. Yeah. You're the technical geniuses, right. To solve that problem so that, so you can have low code development is that I >>Don't think we have the right here. Cause I, we, we are still, you know, trying to solve that problem at that level. But, but >>That problem has to be solved first, right before we can address what you're talking about. >>Yeah. I, I worked very closely with one of my biggest mentors was Adam Bosworth that built, you know, all the APIs for visual basics and, and the SQL API to visual basic and all that stuff. And he always was on that front. In fact that his last job was at my, at AWS building that no code environment. So I'm a little detached from that. It just hit me as we were discussing this. It's like, maybe we're just like >>Creating, but I would, I would argue that you kind of gotta separate the two layers. So you think about the application platform layer that a developer interfaces to, you know, Victoria and I worked together years ago and one of the products we created was cloud Foundry, right? So this is the idea of like just, you know, CF push, just push this app artifact and I don't care. That's how you get the developer community written large to adopt something complicated by hiding all the complexity. And I think that that is one model. Yeah. Turns out Kubernetes is actually become a peer to that and perhaps become more popular. And that's what folks like Tanza are trying to do. But there's another layer underneath that, which is the infrastructure that supports it. Right? Yeah. Cause that's only needs to run on something. And I think that's, that's the separation we have to do. Yes. We're talking a little bit about the plumbing, but you know, we just easily be talking about the app layer. You need, both of them. Our point of view is you need to standardize at this layer just like you need standardize at this layer. >>Well, this is, this is infrastructure. This is DevOps V two >>Dev >>Ops. Yeah. And this is where I think the ops piece with open source, I would argue that open source is blooming more than ever. So I think there's plenty of developers coming. The automation question becomes interesting because I think what we're seeing is shift left is proving that there's app developers out there that wanna stay in their pipelining. They don't want to get in under the hood. They just want infrastructure as code, but then you got supply chain software issues there. We talked about the Docker on big time. So developers at the top, I think are gonna be fine. The question is what's the blocker. What's holding them back. And I don't see the devs piece Victoria as much. What do you guys think? Is it, is the, is the blocker ops or is it the developer experience? That's the blocker. >>It's both. There are enough people truthfully. >>That's true. Yeah. I mean, I think I sort of view the developer as sort of the engine of the digital innovation. So, you know, if you talk about creative destruction, that's, that was the economic equivalent of softwares, eating the world. The developers are the ones that are doing that innovation. It's absolutely essential that you make it super easy for them to consume. Right. So I think, you know, they're nerds, they want to deal with infrastructure to some degree, but I think they understand the value of getting a bag of Legos that they can construct something new around. And I think that's the key because honestly, I mean, no code may help for some things. Maybe I'm just old >>School, >>But I, I went through this before with like Delphy and there were some other ones and, and I hated it. Like I just wanted a code. Yeah. Right. So I think making them more efficient is, is absolutely good. >>But I think what, where you're going with that question is that the, the developers, they tend to stay ahead. They, they just, they're just gear, you know, wired that way. Right. So I think right now where there is a big bottleneck in developers, I think the operation team needs to catch up. Cuz I, I talk to these, these, these people like our customers all the time and I see them still stuck in the old world. Right. Gimme a bunch of VMs and I'll, I know how to manage well that world, you know, although as lag is gonna be there forever, so managing mainframe. But so if they, the world is all about microservices and containers and if the operation team doesn't get on top of it and the security team that then that they're gonna be a bottleneck. >>Okay. I want to ask you guys if the, if the companies can get through that knothole of having their ops teams and the dev teams work well together, what's the benefits of a Supercloud. How do you see the, the outcome if you kind of architect it, right? You think the big picture you zoom as saying what's the end game look like for Supercloud? Is that >>What I would >>Say? Or what's the Nirvana >>To me Nirvana is that you don't care. You just don't don't care. You know, you just think when you running building application, let's go back to the on-prem days. You don't care if it runs on HP or Dell or, you know, I'm gonna make some enemies here with my old, old family, but you know, you don't really care, right. What you want is the application is up and running and people can use it. Right. And so I think that Nirvana is that, you know, there is some, some computing power out there, some pass layer that allows me to deploy, build application. And I just like build code and I deploy it and I get value at a reasonable cost. I think one of the things that the super cloud for as far as we're concerned is cost. How do you manage monitor the cost across all this cloud? >>Make sure that you don't, the economics don't get outta whack. Right? How many companies we know that have gone to the cloud only to realize that holy crap, now I, I got the bill and, and you know, I, as a vendor, when I was in my previous company, you know, we had a whole team figuring out how to lower our cost on the one hyperscaler that we were using. So these are, you know, the, once you have in the super cloud, you don't care just you, you, you go with the path of least the best economics is. >>So what about the open versus closed debate will you were mentioning that we had snowflake here and data bricks is both ends of the spectrum. Yeah. You guys are building open standards across clouds. Clearly even the CLO, the walled gardens are using O open standards, but historically de facto standards have emerged and solved these problems. So the super cloud as a defacto standard, versus what data bricks is trying to do super cloud kind of as an, as an open platform, what are you, what are your thoughts on that? Can you actually have an, an open set of standards that can be a super cloud for a specific purpose, or will it just be built on open source technologies? >>Well, I mean, I, I think open source continues to be an important part of innovation, but I will say from a business model perspective, like the days, like when we started off, we were an open source company. I think that's really done in my opinion, because if you wanna be successful nowadays, you need to provide a cloud native SAS oriented product. It doesn't matter. What's running underneath the covers could be commercial closed source, open source. They just wanna service and they want to use it quite frankly. Now it's nice to have open source cuz the developers can download it and run on their laptop. But I, I can imagine in 10 years time actually, and you see most companies that are in the cloud providing SAS, you know, free $500 credit, they may not even be doing that. They'll just, you know, go whatever cloud provider that their company is telling them to use. They'll spin up their SAS product, they'll start playing with it. And that's how adoption will grow. Right? >>Yeah. I, I think, I mean my personal view is that it's, that it's infrastructure is pervasive enough. It exists at the bottom of everything that the standards emerge out of open source in my view. And you think about how something like Terraform is built, just, just pick one of the layers there's Terraform core. And then there's a plugin for everything you integrate with all of those are open source. There are over 2000 of these. We don't build them. Right. That's and it's the same way that drove Linux standardization years ago, like someone had to build the drivers for every piece of hardware in the world. The market does not do that twice. The market does that once. And so I, I I'm deeply convicted that opensource is the only way that this works at the infrastructure layer, because everybody relies on it at the application layer, you may have different kinds of databases. You may have different kind of runtime environments. And that's just the nature of it. You can't to have two different ways of doing network, >>Right? Because the stakes are so high, basically. >>Yeah. Cuz there's, there's an infinite number of the surface areas are so large. So I actually worked in product development years ago for middleware. And the biggest challenge was how do you keep the adapter ecosystem up to date to integrate with everything in the world? And the only way to do it in our view is through open source. And I think that's a fundamental philosophical view that it we're just, you know, grounded in. I think when people are making infrastructure decisions that span 20 years at the customer base, this is what they think about. They go which standard it will emerge based on the model of the vendor. And I don't think my personal view is, is it's not possible to do in a, in >>A, do you think that's a defacto standard kind of psychological perspective or is there actual material work being done or both in >>There it's, it's, it's a network effect thing. Right? So, so, you know, before Google releases a new service service on Google cloud, as part of the release checklist is does it support Terraform? They do that work, not us. Why? Because every one of their customers uses Terraform to interface with them and that's how it works. So see, so the philosophical view of, of the customers, okay, what am I making a standardize on for this layer for the next 30 years? It's kind of a no brainer. Philosophically. >>I tend, >>I think the standards are organically created based upon adoption. I mean, for instance, Terraform, we have a provider we're again, we're at the data layer that we created for you. So like, I don't think there's a board out there. I mean there are that creating standards. I think those days are kind of done to be honest, >>The, the Terraform provider for vSphere has been downloaded five and a half million times this year. Yeah. Right. Like, so, I >>Mean, these are unifying moments. This are like the de facto standards are really important process in these structural changes. I think that's something that we're looking at here at Supercloud is what's next? What has to unify look what Kubernetes has done? I mean, that's essentially the easy thing to orchestra, but people get behind it. So I see this is a big part of this next, the two. Totally. What do you guys see that's needed? What's the rallying unification point? Is it the past layer? Is it more infrastructure? I guess that's the question we're trying to, >>I think every layer will need that open source or a major traction from one of the proprietary vendor. But I, I agree with David, it's gonna be open source for the most part, but you know, going back to the original question of the whole panel, if I may, if this is reality of hype, look at the roster of companies that are presenting or participating today, these are all companies that have some sort of multi-cloud cross cloud, super cloud play. They're either public have real revenue or about to go public. So the answer to the question. Yeah, it's real. Yeah. >>And so, and there's more too, we had couldn't fit him in, but we, >>We chose super cloud on purpose cuz it kind of fun, John and I kind came up with it and, and but, but do you think it's, it hurts the industry to have this, try to put forth this new term or is it helpful to actually try to push the industry to define this new term? Or should it just be multi-cloud 2.0, >>I mean, conceptually it's different than multi-cloud right. I mean, in my opinion, right? So in that, in that respect, it has value, right? Because it's talking about something greater than just multi-cloud everyone's got multi-cloud well, >>To me multi-cloud is the, the problem I should say the opportunity. Yeah. Super cloud or we call it cross cloud is the solution to that channel. Let's >>Not call again. And we're debating that we're debating that in our cloud already panel where we're talking about is multi-cloud a problem yet that needs to get solved or is it not yet ready for a market to your point? Is it, are we, are we in the front end of coming into the true problem set, >>Give you definitely answer to that. The answer is yes. If you look at the customers that are there, they won, they have gone through the euphoria phase. They're all like, holy something, what, what are we gonna do about this? Right. >>And, but they don't know what to do. >>Yeah. And the more advanced ones as the vendor look at the end of the day, markets are created by vendors that build ed that customers wanna buy. Yeah. Because they get value >>And it's nuance. David, we were sort talking about before, but Goldman Sachs has announced they're analysis software vendor, right? Capital one is a software vendor. I've been really interested Liberty what Cerner does with what Oracle does with Cerner and in terms of them becoming super cloud vendors and monetizing that to me is that is their digital transformation. Do you guys, do you guys see that in the customer base? Am I way too far out of my, of my skis there or >>I think it's two different things. I think, I think basically it's the idea of building applications. If they monetize yeah. There and Cerner's gonna build those. And you know, I think about like, you know, IOT companies that sell that sell or, or you think people that sell like, you know, thermostats, they sell an application that monetizes those thermostats. Some of that runs on Amazon. Some of that runs a private data center. So they're basically in composite applications and monetize monetizing them for the particular vertical. I think that's what we ation every day. That's what, >>Yeah. You can, you can argue. That's not, not anything new, but what's new is they're doing that on the cloud and taking across multiple clouds. Multiple. Exactly. That's what makes >>Edge. And I think what we all participate in is, Hey, in order to do that, you need to drive standardization of how you do provisioning, how you do networking, how you do security to underpin those applications. I think that's what we're all >>Talking about, guys. It's great stuff. And I really appreciate you taking the time outta your day to help us continue the conversation to put out in the open. We wanna keep it out in the open. So in the last minute we have left, let's go down the line from a hash core perspective, confluent and VMware. What's your position on super cloud? What's the outcome that you would like to see from your standpoint, going out five years, what's it look like they will start with you? >>I just think people like sort under understanding that there is a layer by layer of view of how to interact across cloud, to provide operational consistency and decomposing it that way. Thinking about that way is the best way to enable people to build and run apps. >>We wanna help our customers work with their data in real time, regardless of where they're on primer in the cloud and super cloud can enable them to build applications that do that more effectively. That's that's great for us >>For tour you. >>I, my Niana for us is customers don't care, just that's computing out there. And it's a, it's a, it's a tool that allows me to grow my business and we make it all, all the differences and all the, the challenges, you know, >>Disappear, dial up, compute utility infrastructure, ISN >>Code. I open up the thought there's this water coming out? Yeah, I don't care. I got how I got here. I don't wanna care. Well, >>Thank you guys so much and congratulations on all your success in the marketplace, both of you guys and VMware and your new journey, and it's gonna be great to watch. Thanks for participating. Really appreciate it. Thank you, sir. Okay. This is super cloud 22, our events, a pilot. We're gonna get it out there in the open. We're gonna get the data we're gonna share with everyone out in the open on Silicon angle.com in the cube.net. We'll be back with more live coverage here in Palo Alto. After this short break.

Published Date : Aug 9 2022

SUMMARY :

Thanks for coming on the queue. So I think we have a, So I think to me, that's more how we think about it is sort of, there is sort of layer by layer of it. I'm gonna use Kafka, not, you know, a native pub sub engine on one of the clouds, Standardized layer that you can use to build a super cloud if that's in your, your intent or, yeah. And it reminds me of the web services days. But I think the idea that like, you know, I mean, everyone's doing it now. a lot of the companies that are here today, you know, snowflake data, bricks, Or can you take the make the most of each, an individual cloud to provide the same experience to them. what, what, the best, where the best, you know, service is, or function of latency And so I think there is, there is, to me, there's the next level of the super cloud is how you factor this And I think that's where, you know, things like confluent and perhaps And then, and then you have PAs and I think about, it. Cuz those are the ingredients with respect to how you would build a composite application that runs across multiple. as an example, they're gonna, you know, do their own little, you know, And I would say, sure, just like, you know, you might build a mobile banking application that has a front end And, but, but, but don't those don't, you have to hide the complexity of that, those, Why? just talking about, like underneath the covers, of course, you know, we're using Kubernetes and we're managing the differences between And it kind of seems specialty relative to the cloud native that It's hard to do, but that's where something like, you know, Hatchie Corp comes in right. and create, you know, every, every company's a software company, as you know, Andreesen says every company's becoming a cloud And that's the problem that you were for. you know, Like it's wanted to do one app, but how we do this at scale you know, discussion that, that wasn't, you know, even a term that they used and now sort of, they're starting to talk about I don't need, for most of most of the procedural application that I need to build as a I was gonna ask you in the previous segment about low code, no code expanding the number of developers out there and you talking Cause I, we, we are still, you know, trying to solve that problem at that level. you know, all the APIs for visual basics and, and the We're talking a little bit about the plumbing, but you know, Well, this is, this is infrastructure. And I don't see the devs There are enough people truthfully. So I think, you know, they're nerds, they want to deal with infrastructure to some degree, So I think making them more efficient is, I know how to manage well that world, you know, although as lag is gonna be there forever, the outcome if you kind of architect it, right? And so I think that Nirvana is that, you know, there is some, some computing power out only to realize that holy crap, now I, I got the bill and, and you know, So what about the open versus closed debate will you were mentioning that we had snowflake here and data bricks I think that's really done in my opinion, because if you wanna be successful nowadays, And you think about how something like Terraform is built, just, just pick one of the layers there's Terraform Because the stakes are so high, basically. And the biggest challenge was how do you keep the adapter ecosystem up to date to integrate with everything in So, so, you know, before Google releases I think the standards are organically created based upon adoption. The, the Terraform provider for vSphere has been downloaded five and a half million times this year. I mean, that's essentially the easy thing to orchestra, but you know, going back to the original question of the whole panel, if I may, but do you think it's, it hurts the industry to have this, try to put forth this new term or is it I mean, conceptually it's different than multi-cloud right. Super cloud or we call it cross cloud is the solution to that channel. that needs to get solved or is it not yet ready for a market to your point? If you look at the customers that are there, that build ed that customers wanna buy. Do you guys, do you guys see that in the customer base? And you know, I think about like, you know, IOT companies that That's what makes in order to do that, you need to drive standardization of how you do provisioning, how you do networking, And I really appreciate you taking the time outta your day to help us continue the I just think people like sort under understanding that there is a layer by layer of view super cloud can enable them to build applications that do that more effectively. you know, I don't wanna care. Thank you guys so much and congratulations on all your success in the marketplace, both of you guys and VMware and your new

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

DavePERSON

0.99+

Adam BosworthPERSON

0.99+

AmazonORGANIZATION

0.99+

Goldman SachsORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

DellORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

JohnPERSON

0.99+

OracleORGANIZATION

0.99+

CernerORGANIZATION

0.99+

Hatchie CorpORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

north AmericaLOCATION

0.99+

Hashi CorpORGANIZATION

0.99+

BrazilLOCATION

0.99+

AWSORGANIZATION

0.99+

HPORGANIZATION

0.99+

Southeast AsiaLOCATION

0.99+

bothQUANTITY

0.99+

cube.netOTHER

0.99+

five yearsQUANTITY

0.99+

$500QUANTITY

0.99+

DatadogORGANIZATION

0.99+

100%QUANTITY

0.99+

twoQUANTITY

0.99+

Sean furPERSON

0.99+

twiceQUANTITY

0.99+

VictoriaPERSON

0.99+

each layerQUANTITY

0.99+

C plus plusTITLE

0.99+

KafkaTITLE

0.99+

two layersQUANTITY

0.99+

Silicon angle.comOTHER

0.99+

TerraformORGANIZATION

0.99+

JapanLOCATION

0.99+

SASORGANIZATION

0.99+

sixQUANTITY

0.99+

LibertyORGANIZATION

0.99+

LinuxTITLE

0.98+

each cloudQUANTITY

0.98+

seven years agoDATE

0.98+

SupercloudORGANIZATION

0.98+

oneQUANTITY

0.98+

five and a half million timesQUANTITY

0.98+

10 years agoDATE

0.98+

vSphereTITLE

0.98+

one modelQUANTITY

0.98+

eachQUANTITY

0.97+

10 yearsQUANTITY

0.97+

first versionQUANTITY

0.97+

SQLTITLE

0.96+

one appQUANTITY

0.96+

VMwareORGANIZATION

0.96+

cloud V twoTITLE

0.96+

single cloudQUANTITY

0.96+

single platformQUANTITY

0.95+

todayDATE

0.95+

20 years agoDATE

0.95+

Rajiv Ramaswami, Nutanix | Supercloud22


 

[digital Music] >> Okay, welcome back to "theCUBE," Supercloud 22. I'm John Furrier, host of "theCUBE." We got a very special distinguished CUBE alumni here, Rajiv Ramaswami, CEO of Nutanix. Great to see you. Thanks for coming by the show. >> Good to be here, John. >> We've had many conversations in the past about what you guys have done. Again, the perfect storm is coming, innovation. You guys are in an interesting position and the Supercloud kind of points this out. We've been discussing about how multi-cloud is coming. Everyone has multiple clouds, but there's real structural change happening right now in customers. Now there's been change that's happened, cloud computing, cloud operations, developers are doing great, but now something magical's happening in the industry. We wanted to get your thoughts on that, that's called Supercloud. >> Indeed. >> How do you see this shift? I mean, devs are doing great. Ops and security are trying to get cloud native. What's happening in your opinion? >> Yeah, in fact, we've been talking about something very, very similar. I like the term supercloud. We've been calling it hybrid multicloud essentially, but the point being, companies are running their applications and managing their data. This is lifeblood for them. And where do they sit? Of course, some of these will sit in the public cloud. Some of these are going to sit inside their data centers and some of these applications increasingly are going to run in edges. And now what most companies struggle with is every cloud is different, their on-prem is different, their edge is different and they then have a scarcity of staff. Operating models are different. Security is different. Everything about it is different. So to your point, people are using multiple clouds and multiple locations. But you need to think about cloud as an operating model and what the supercloud or hyper multicloud delivers is really a consistent model, consistent operating model. One way for IT teams to operate across all of these environments and deliver an agile infrastructure as a service model to their developers. So that from a company's managed point of view, they can run their stuff wherever they want to, completely with consistency, and the IT teams can help support that easily. >> You know, it's interesting. You see a lot of transformation, certainly from customers, they were paying a lot of operating costs for IT. Now CapEx is covered by, I mean, CapEx now is covered by the cloud, so it's OpEx. They're getting core competencies and they're becoming very fluent in cloud technologies. And at the same time the vendors are saying, "Hey, you know, buy our stuff." And so you have the change over, how people relate to each other, vendors and customers, where there's a shared model where, okay, you got use cases for the cloud and use cases on-premise, both CapEx, both technology. You mentioned that operating model, Where's the gap? 'Cause nobody wants complexity, and you know, the enterprise, people love to add, solve complexity with more complexity. >> That's exactly the problem. You just hit the nail on the head, which is enterprise software tends to be very complex. And fundamentally complexity has been a friend for vendors, but the point being, it's not a friend for a company that's trying to manage their IT infrastructure. It's an an enemy because complexity means you need to train your staff, you need very specialized teams, and guess what? Talent is perhaps the most scarce thing out there, right? People talk about, you know, in IT, they always talk about people, process, technology. There's plenty of technology out there, but right now there's a big scarcity of people, and I think that talent is a major issue. And not only that, you know, it's not that we have as many specialized people who know storage, who know compute, who know networking. Instead, what you're getting is a bunch of new college grads coming in, who have generalized skill sets, who are used to having a consumer like experience with their experience with software and applications, and they want to see that from their enterprise software vendors. >> You know, it's just so you mentioned that when the hyper converged, we saw that movie that was bringing things together. Now you're seeing the commoditization of compute storage and networking, but yet the advancement of higher level services and things like Kubernetes for orchestration, that's an operating opportunity for people to get more orchestration, but that's a trade off. So we're seeing a new trend in the supercloud where it's not all Kubernetes all the time. It's not all AWS all the time. It's the new architecture, where there's trade offs. How do you see some of these key trade offs? I know you talked to a lot of your customers, they're kind of bringing things together, putting things together, kind of a day zero mentality. What are some of those key trade offs and architectural decision points? >> So there's a couple of points there, I think. First is that most customers are on a journey of thoughts and their journey is, well, they want to have a modern infrastructure. Many of them have on-prem footprints, and they're looking to modernize that infrastructure. They're looking to adopt cloud operating models. They're looking to figure out how they can extend and leverage these public clouds appropriately. The problem is when they start doing this, they find that everything is different. Every little piece, every cloud is different, their on-prem is different, and this results in a lot of complexity. In some ways, we at Nutanix solved this problem within data centers by converging separate silos of high computer storage and network. That's what we did with HCI. And now this notion of supercloud is just simply about converging different clouds and different data. >> Kind of the same thing. >> And on-prem and edges, right? Trying to bring all of these together rather than having separate teams, separate processes, separate technologies for every one of these, try to create consistency, and it makes life a lot simpler and easier. >> Yeah, I wanted to connect those dots because I think this is kind of interesting with the supercloud was, you get good at something in one cloud, then you bring that best practice and figure out how to make that work across edge and on-premise, which is, I mean, basically cloud operations. >> Exactly. It's cloud operations, which is why we say it's a cloud is an operating model. It's a way you operate your environment, but that environment could be anywhere. You're not restricted to it being in the public cloud. It's in your data center, that's in the edges. >> Okay, so when I hear about substrates, abstraction layers, I think two things, innovation cause you extract away complexity, then I also think about from the customer's perspective, maybe, lock-in. >> Yes. >> Whoa, oh, promises, promises. Lock in is a fear and ops teams and security teams, they know the downside of lock-in. >> Yes. >> Choice is obviously important. Devs don't care. I mean, like, whatever runs the software, go faster, but ops and security teams, they want choice, but they want functionality. So, what's that trade off? Talk about this lock-in dynamic, and how to get around. >> Yeah. >> And I think that's been some of the fundamental tenants of what we do. I mean, of course, people don't like lock-in, but they also want simplicity. And we provide both. Our philosophy is we want to make things as simple as possible. And that's one of the big differentiators that we have compared to other players. Our whole mission inside the company is to make things simple. But at the same time, we also want to provide customers with that flexibility and every layer in the stack, you don't want to lock to your point. So, if at the very bottom hardware, choice of hardware. Choice of hardware could be any of the vendors you work with or public cloud, Bare Metal. When you look at hypervisor, lots of choices. You got VMware, you got our own Ahv, which is KBM-based open source hypervisor, no lock-in there, provide complete flexibility. Then we have a storage stack, a distributor storage stack, which we provide. And then of course layers about that. Kubernetes, pick your Kubernetes, runtime of choice. Pick your Kubernetes, orchestrator and management of choice. So our whole goal is to provide that flexibility at every layer in the stack, allowing the customer to make the choice. They can decide how much they want to go with the full stack or how much they want to go piecemeal it, and there's a trade off there. And they get more flexibility, but at the cost of a little bit more complexity, and that, I think, is the trade off that each customer has to weigh. >> Okay, you guys have been transforming for many, many years. We've been covering on SiliconANGLE and theCUBE to software. >> Yes. >> I know you have hardware as well, but also software services. And you've been on the cloud bandwagon years ago, and now you made a lot of progress. What's the current strategy for you guys? How do you fit in? 'Cause public cloud has great use cases, great examples of success there, but that's not the only game in town. You've got on-premise and edge. What are you guys doing? What specifically are customers leaning on you for? How are you providing that value? What's the innovation strategy? >> Very simply, we provide a cloud software platform today. We don't actually sell anymore hardware. They're not on our books anymore. We're a pure software company. So we sell a cloud soft platform on top of which our customers can run all their applications, including the most mission critical applications. And they can use our platform wherever, to your point, on the supercloud. I keep coming back to that. We started out with our on-prem genes. That's where we started. We've extended that to Azure and AWS. And we are extending, of course, we've always been very strong when it came to the edge and extending that out to the edge. And so today we have a cloud platform that allows our customers to run these apps, whatever the apps may be, and manage all their data because we provide structured and unstructured data, blocks, files, objects, are all part of the platform. And we provide that in a consistent way across all of these locations, and we deliver the cloud operating model. >> So on the hardware thing, you guys don't have hardware anymore. >> We don't sell hardware anymore. We work with a whole range of hardware partners, HP, Dell, Supermicro, name it, Lenovo. >> Okay, so if I'm like a Telco and I want to build a data center at my tower, which could be only a few boxes, who do I buy that from? >> So you buy the software from us and you can buy the hardware from your choice of hardware partners. >> So yeah, whoever's selling the servers at that point. >> Yeah. >> Okay, so you send on the server. >> Yeah, we send on the server. >> Yeah, sound's good. So no hardware, so back to software that could transfer. How's that going, good? >> It's gone very well because, you know, we made two transformations. One is of course we were selling appliances when we started out, and then we started selling software, and now it's all fully subscription. So we're 100% subscription company. So our customers are buying subscriptions. They have the flexibility to get whatever duration they want. Again, to your philosophy, there's no lock-in. There is no long term lock-in here. We are happy if a customer chooses us for a year versus three years, whatever they like. >> I know that you've been on the road with customers this summer. It's been great to get out and see people in person. What are you learning? What are they viewing? What's their new Instagram picture of Nutanix? How do they see you? And how do you want them to see you? >> What they've seen us in the past has been, we created this whole category of HCI, Hyperconverged Infrastructure. They see us as a leader there and they see us as running some of their applications, not necessarily all their applications, especially at the very big customers. In the smaller customers, they run everything on us, but in the bigger customers, they run some workload, some applications on us. And now what they see is that we are now, if taking them on the journey, not only to run all their applications, whatever, they may be, including the most mission critical database workloads or analytics workloads on our platform, but also help them extend that journey into the public cloud. And so that's the journey we are on, modernized infrastructure. And this is what most of our customers are on. Modernizing the infrastructure, which we help and then creating a cloud operating model, and making that available everywhere. >> Yeah, and I think one, that's a great, and again, that's a great segue to supercloud, which I want to get your thoughts on because AWS, for example, spent all that CapEx, they're called the hyperscaler. They got H in there and that's a hyperscale in there. And now you can leverage that CapEx by bringing Nutanix in, you're a hyperscale-like solution on-premise and edge. So you take advantage of both. >> Absolutely. >> The success. >> Exactly. >> And a trajectory of cloud, so your customers, if I get this right, have all the economies of scale of cloud, plus the benefits of the HCI software kind of vibe. >> Absolutely. And I'll give you some examples how this plays out in the real world based on all my travels here. >> Yeah, please do. So we just put out a case study on a customer called FSP. They're a betting company, online betting company based out of the UK. And they run on our platform on-prem, but what they saw was they had to expand their operations to Asia and they went to Taiwan. And the problem for them was, they were told they had to get in business in Taiwan within a matter of a month, and they didn't know how to do it. And then they realized that they could just take the exact same software that they were running on our platform, and run it in an AWS region sitting in Taiwan. And they were up in business in less than a month, and they had now operations ready to go in Asia. I mean, that's a compelling business value. >> That's agile, that's agile. >> Agile. >> That's agile and a great... >> Versus the alternative would be weeks, months. >> Months, first of all, I mean, just think about, they have to open a data center, which probably takes them, they have to buy the hardware, which, you know, with supply chain deliveries, >> Supply chain. and God knows how long that takes. >> Oh God, yeah. >> So compared to all that here, they were up and running within a matter of a month. It's a, just one example of a very compelling value proposition. >> So you feel good about where you guys are right now relative to these big waves coming? >> Yeah, I think so. Well, I mean, you know, there's a lot of big waves coming and. >> What are the biggest ones that you see? >> Well, I mean, I think there's clearly one of the big ones, of course, out there is Broadcom buying VMware or potentially buying VMware and great company. I used to work there for many years and I have a lot of respect for what VMware has done for the industry in terms of virtualization of servers and creating their entire portfolio. >> Is it true you're hiring a lot of VMware folks? >> Yes, I mean a lot of them coming over now in anticipation, we've been hiring our fair share, but they're going other places too. >> A lot of VMware alumni at Nutanix now. >> Yes, there are certainly, we have our share of VMware alumni. We also have a share of alumni from others. >> We call the V mafia, by the way. (laughs) >> I dunno about the V mafia, but. But it's a great company, but I think right now a lot of customers are wondering what's going to happen, and therefore, they are looking at potentially what are the other alternatives? And we are very much front and center in that discussions. >> Well, Dave Alante and I, and the team have been very bullish on on-premise cloud operations. You guys are doing there. How would you describe the supercloud concept to a customer when they say, "Hey, what's the supercloud? "It's becoming a thing. "How would you describe what it is and the benefits?" >> Yeah, and I think the first thing is to tell them, what problem are you looking to solve? And the problem for them is, they have applications everywhere. They have data everywhere. How do their teams run and deal with all of this? And what they find is the way they're doing it today is different operating platform for every one of these. If you're on Amazon, it's one platform. If you're an Azure, it's another. If you're on-prim, it's a third. If you want to go to the edge, probably fourth, and it's a messy, complex thing for their IT teams. What a supercloud does is essentially unify all of these into a consistent operating model. You get a cloud operating model, you get the agility and the benefits, but with one way of handling your compute storage network needs, one way of handling your security policies, and security constructs, and giving you that, so such a dramatic simplification on the one side, and it's a dramatic enabler because it now enables you to run these applications wherever you want completely free. >> Yeah. It really bridges the cloud native. It kind of the interplay on the cloud between SAS and IAS, solves a lot of problems, highly integrated, that takes that model to the complexity of multiple environments. >> Exactly. >> That's a super cool environment. >> (John speaks over Rajiv) Across any environment, wherever. It's changing this thing from cloud being associated with the public cloud to cloud being available everywhere in a consistent way. >> And that's essentially the goodness of cloud, going everywhere. >> Yeah. >> Yeah, but that extension is what you call a supercloud. >> Rajiv, thank you so much for your time. I know you're super valuable, and you got a company to run. One final question for you. The edge is exploding. >> Yes. >> It's super dynamic. We kind of all know it's there. The industrial edge. You got the IOT edge and just the edge in general. On-premise, I think, is hybrid, it's the steady state, looking good. Everything's good. It's getting better, of course, things with cloud native and all that good stuff. What's your view of the edge? It's super dynamic, a lot of shifting, OT, IT, that's actually transformed. >> Yes, absolutely. >> Huge industrial thing. Amazon is buying, you know, industrial robots now. >> Yes. >> Space is around the corner, a lot of industrial advance with machine learning and the software side of things, so the edge is exploding. >> Yeah, you know, and I think one of the interesting things about that exploding edge is that it tends to be both compute and data heavy. It's not this notion of very thin edges. Yes, you've got thin edges too, of course, which may just be sensors on the one hand, but you're seeing an increased need for compute and storage at the edges, because a lot of these are crunching, crunching applications that require a crunch and generate a lot of data, crunch a lot of data. There's latency requirements that require you and there's even people deploying GPUs at the edges for image recognition and so forth, right? So this is. >> The edge is the data center now. >> Exactly. Think of the edge starting to look at the edge of the mini data center, but one that needs to be highly automated. You're not going to be able to put people at every one of these locations. You've got to be able to do all your services, lifecycle management, everything completely remove. >> Self-healing, all this good stuffs. >> Exactly. It has to be completely automated and self-healing and upgradeable and you know, life cycle managed from the cloud, so to speak. And so there's going to be this interlinkage between the edge and the cloud, and you're going to actually, essentially what you need is a cloud managed edge. >> Yeah, and this is where the super cloud extends, where you can extend the value of what you're building to these dynamically new emerging, and it's just the beginning. There'll be more. >> Oh, there's a ton of new applications emerging there. And I think that's going to be, I mean, there's people out there who code that half of data is going to be generated at the edge in a couple of years. >> Well, Rajiv, I am excited that you can bring the depth of technical architectural knowledge to the table on supercloud, as well as run a company. Congratulations on your success, and thanks for sharing with us and being part of our community. >> No, thank you, John, for having me on your show. >> Okay. Supercloud 22, we're continuing to open up the conversation. There is structural change happening. We're going to watch it. We're going to make it an open conversation. We're not going to make a decision. We're going to just let everyone discuss it and see how it evolves and on the best in the business discussing it, and we're going to keep it going. Thanks for watching. (digital music)

Published Date : Aug 7 2022

SUMMARY :

Thanks for coming by the show. and the Supercloud kind How do you see this shift? and the IT teams can and you know, the enterprise, Talent is perhaps the most It's not all AWS all the time. and they're looking to and it makes life a is kind of interesting It's a way you operate your environment, from the customer's Lock in is a fear and ops and how to get around. of the vendors you work with Okay, you guys have been transforming What's the current strategy for you guys? that out to the edge. So on the hardware thing, of hardware partners, and you can buy the hardware the servers at that point. So no hardware, so back to They have the flexibility to get And how do you want them to see you? And so that's the journey we are on, And now you can leverage that have all the economies of scale of cloud, in the real world and they didn't know how to do it. that's agile. Versus the alternative and God knows how long that takes. So compared to all that here, Well, I mean, you know, and I have a lot of respect Yes, I mean a lot of them of VMware alumni. We call the V mafia, by the way. I dunno about the V mafia, but. and the team have been very bullish on And the problem for them is, It kind of the interplay on It's changing this thing the goodness of cloud, is what you call a supercloud. and you got a company to run. and just the edge in general. Amazon is buying, you know, and the software side of things, and generate a lot of data, Think of the edge starting from the cloud, so to speak. and it's just the beginning. And I think that's going to be, I mean, excited that you can bring for having me on your show. and on the best in the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

Rajiv RamaswamiPERSON

0.99+

TaiwanLOCATION

0.99+

DellORGANIZATION

0.99+

RajivPERSON

0.99+

AsiaLOCATION

0.99+

NutanixORGANIZATION

0.99+

Dave AlantePERSON

0.99+

TelcoORGANIZATION

0.99+

LenovoORGANIZATION

0.99+

John FurrierPERSON

0.99+

UKLOCATION

0.99+

AmazonORGANIZATION

0.99+

100%QUANTITY

0.99+

three yearsQUANTITY

0.99+

HPORGANIZATION

0.99+

AWSORGANIZATION

0.99+

SupermicroORGANIZATION

0.99+

VMwareORGANIZATION

0.99+

FirstQUANTITY

0.99+

less than a monthQUANTITY

0.99+

BroadcomORGANIZATION

0.99+

CapExORGANIZATION

0.99+

OneQUANTITY

0.99+

bothQUANTITY

0.99+

todayDATE

0.99+

CUBEORGANIZATION

0.99+

oneQUANTITY

0.99+

each customerQUANTITY

0.99+

two thingsQUANTITY

0.99+

a yearQUANTITY

0.99+

one platformQUANTITY

0.99+

Bare MetalORGANIZATION

0.98+

fourthQUANTITY

0.98+

one cloudQUANTITY

0.98+

two transformationsQUANTITY

0.98+

SupercloudORGANIZATION

0.98+

agileTITLE

0.97+

one wayQUANTITY

0.97+

theCUBEORGANIZATION

0.97+

InstagramORGANIZATION

0.97+

FSPORGANIZATION

0.97+

first thingQUANTITY

0.97+

SiliconANGLEORGANIZATION

0.96+

supercloudORGANIZATION

0.96+

AgileTITLE

0.95+

a monthQUANTITY

0.95+

thirdQUANTITY

0.95+

OpExORGANIZATION

0.95+

One final questionQUANTITY

0.94+

HCIORGANIZATION

0.94+

one sideQUANTITY

0.93+

Supercloud22ORGANIZATION

0.91+

One wayQUANTITY

0.9+

Hyperconverged InfrastructureORGANIZATION

0.9+

bigEVENT

0.9+

one exampleQUANTITY

0.89+

Supercloud 22ORGANIZATION

0.87+

big wavesEVENT

0.8+

AzureTITLE

0.79+

Domenic Ravita, SingleStore | AWS Summit New York 2022


 

(digital music) >> And we're back live in New York. It's theCUBE. It's not SNL, it's better than SNL. Lisa Martin and John Furrier here with about 10,000 to 12,000 folks. (John chuckles) There is a ton of energy here. There's a ton of interest in what's going on. But one of the things that we know that AWS is really well-known for is its massive ecosystem. And one of its ecosystem partners is joining us. Please welcome Domenic Ravita, the VP of Product Marketing from SingleStore. Dominic, great to have you on the program. >> Well, thank you. Glad to be here. >> It's a nice opening, wasn't it? (Lisa and John laughing) >> I love SNL. Who doesn't? >> Right? I know. So some big news came out today. >> Yes. >> Funding. Good number. Talk to us a little bit about that before we dig in to SingleStore and what you guys are doing with AWS. >> Right, yeah. Thank you. We announced this morning our latest round, 116 million. We're really grateful to our customers and our investors and the partners and employees and making SingleStore a success to go on this journey of, really, to fulfill our mission to unify and simplify modern, real time data. >> So talk to us about SingleStore. Give us the value prop, the key differentiators, 'cause obviously customers have choice. Help us understand where you're nailing it. >> SingleStore is all about, what we like to say, the moments that matter. When you have an analytical question about what's happening in the moment, SingleStore is your best way to solve that cost-effectively. So that is for, in the case of Thorn, where they're helping to protect and save children from online trafficking or in the case of True Digital, which early in the pandemic, was a company in Southeast Asia that used anonymized phone pings to identify real time population density changes and movements across Thailand to have a proactive response. So really real time data in the moment can help to save lives quite literally. But also it does things that are just good commercially that gives you an advantage like what we do with Uber to help real time pricing and things like this. >> It's interesting this data intensity happening right now. We were talking earlier on theCUBE with another guest and we said, "Why is it happening now?" The big data has been around since the dupe days. That was hard to work with, then data lakes kicked in. But we seem to be, in the past year, everyone's now aware like, "Wow, I got a lot of data." Is it the pandemic? Now we're seeing customers understand the consequences. So how do you look at that? Because is it just timing, evolution? Are they now getting it or is the technology better? Is machine learning better? What's the forces driving the massive data growth acceleration in terms of implementing and getting stuff out, done? (chuckles) >> We think it's the confluence of a lot of those things you mentioned there. First of all, we just celebrate the 15-year anniversary of the iPhone, so that is like wallpaper now. It's just faded into our daily lives. We don't even think of that as a separate thing. So there's an expectation that we all have instant information and not just for the consumer interactions, for the business interactions. That permeates everything. I think COVID with the pandemic forced everyone, every business to try to move to digital first and so that put pressure on the digital service economy to mature even faster and to be digital first. That is what drives what we call data intensity. And more generally, the economic phenomenon is the data intensive era. It's a continuous competition and game for customers. In every moment in every location, in every dimension, the more data hat you have, the better value prop you can give. And so SingleStore is uniquely positioned to and focused on solving this problem of data intensity by bringing and unifying data together. >> What's the big customer success story? Can you share any examples that highlight that? What are some cool things that are happening that can illustrate this new, I won't say bit that's been flipped, that's been happening for a while, but can you share some cutting edge customer successes? >> It's happening across a lot of industries. So I would say first in financial services, FinTech. FinTech is always at the leading edge of these kind of technology adaptions for speeds and things like that. So we have a customer named IEX Cloud and they're focused on providing real time financial data as an API. So it's a data product, API-first. They're providing a lot of historical information on instruments and that sort of thing, as well as real time trending information. So they have customers like Seeking Alpha, for instance, who are providing real time updates on massive, massive data sets. They looked at lots of different ways to do this and there's the traditional, transactionals, LTP database and then maybe if you want to scale an API like theirs, you might have a separate end-memory cache and then yet another database for analytics. And so we bring all that together and simplify that and the benefit of simplification, but it's also this unification and lower latency. Another example is GE who basically uses us to bring together lots of financial information to provide quicker close to the end-of-month process across many different systems. >> So we think about special purpose databases, you mentioned one of the customers having those. We were in the keynote this morning where AWS is like, "We have the broadest set of special purpose databases," but you're saying the industry can't afford them anymore. Why and would it make SingleStore unique in terms of what you deliver? >> It goes back to this data intensity, in that the new business models that are coming out now are all about giving you this instant context and that's all data-driven and it's digital and it's also analytical. And so the reason that's you can't afford to do this, otherwise, is data's getting so big. Moving that data gets expensive, 'cause in the cloud you pay for every byte you store, every byte you process, every byte you move. So data movement is a cost in dollars and cents. It's a cost in time. It's also a cost in skill sets. So when you have many different specialized data sets or data-based technologies, you need skilled people to manage those. So that's why we think the industry needs to be simplified and then that's why you're seeing this unification trend across the database industry and other parts of the stack happening. With AWS, I mean, they've been a great partner of ours for years since we launched our first cloud database product and their perspective is a little bit different. They're offering choice of the specialty, 'cause many people build this way. But if you're going after real time data, you need to bring it. They also offer a SingleStore as a service on AWS. We offer it that way. It's in the AWS Marketplace. So it's easily consumable that way. >> Access to real time data is no longer a nice-to-have for any company, it's table stakes. We saw that especially in the last 20 months or so with companies that needed to pivot so quickly. What is it about SingleStore that delivers, that you talked about moments that matter? Talk about the access to real time data. How that's a differentiator as well? >> I think businesses need to be where their customers are and in the moments their customers are interacting. So that is the real time business-driver. As far as technology wise, it's not easy to do this. And you think about what makes a database fast? A major way of what makes it fast is how you store the data. And so since 2014, when we first released this, what Gartner called at the time, hybrid transaction/analytical processing or HTAP, where we brought transactional data and analytical data together. Fast forward five years to 2019, we released this innovation called Universal Storage, which does that in a single unified table type. Why that matters is because, I would say, basically cost efficiency and better speed. Again, because you pay for the storage and you pay for the movement. If you're not duplicating that data, moving it across different stores, you're going to have a better experience. >> One of the things you guys pioneered is unifying workloads. You mentioned some of the things you've done. Others are now doing it. Snowflake, Google and others. What does that mean for you guys? I mean, 'cause are they copying you? Are they trying to meet the functionality? >> I think. >> I mean, unification. I mean, people want to just store things and make it, get all the table stakes, check boxes, compliance, security and just keep coding and keep building. >> We think it's actually great 'cause they're validating what we've been seeing in the market for years. And obviously, they see that it's needed by customers. And so we welcome them to the party in terms of bringing these unified workloads together. >> Is it easy or hard? >> It's a difficult thing. We started this in 2014. And we've now have lots of production workloads on this. So we know where all the production edge cases are and that capability is also a building block towards a broader, expansive set of capabilities that we've moved onto that next phase and tomorrow actually we have an event called, The Real Time Data Revolution, excuse me, where we're announcing what's in that new product of ours. >> Is that a physical event or virtual? >> It's a virtual event. >> So we'll get the URL on the show notes, or if you know, just go to the new site. >> Absolutely. SingleStore Real Time Data Revolution, you'll find it. >> Can you tease us with the top three takeaways from Revolution tomorrow? >> So like I said, what makes a database fast? It's the storage and we completed that functionality three years ago with Universal Storage. What we're now doing for this next phase of the evolution is making enterprise features available and Workspaces is one of the foundational capabilities there. What SingleStore Workspaces does is it allows you to have this isolation of compute between your different workloads. So that's often a concern to new users to SingleStore. How can I combine transactions and analytics together? That seems like something that might be not a good thing. Well, there are multiple ways we've been doing that with resource governance, workload management. Workspaces offers another management capability and it's also flexible in that you can scale those workloads independently, or if you have a multi-tenant application, you can segment your application, your customer tenant workloads by each workspace. Another capability we're releasing is called Wasm, which is W-A-S-M, Web Assembly. This is something that's really growing in the open source community and SingleStore's contributing to that open source scene, CF project with WASI and Wasm. Where it's been mentioned mostly in the last few years has been in the browser as a more efficient way to run code in the browser. We're adapting that technology to allow you to run any language of your choice in the database and why that's important, again, it's for data movement. As data gets large in petabyte sizes, you can't move it in and out of Pandas in Python. >> Great innovation. That's real valuable. >> So we call this Code Engine with Wasm and- >> What do you call it? >> Code Engine Powered by Wasm. >> Wow. Wow. And that's open source? >> We contribute to the Wasm open source community. >> But you guys have a service that you- >> Yes. It's our implementation and our database. But Wasm allows you to have code that's portable, so any sort of runtime, which is... At release- >> You move the code, not the data. >> Exactly. >> With the compute. (chuckles) >> That's right, bring the compute to the data is what we say. >> You mentioned a whole bunch of great customer examples, GE, Uber, Thorn, you talked about IEX Cloud. When you're in customer conversations, are you dealing mostly with customers that are looking to you to help replace an existing database that was struggling from a performance perspective? Or are you working with startups who are looking to build a product on SingleStore? Is it both? >> It is a mix of both. I would say among SaaS scale up companies, their API, for instance, is their product or their SaaS application is their product. So quite literally, we're the data engine and the database powering their scale to be able to sign that next big customer or to at least sleep at night to know that it's not going to crash if they sign that next big costumer. So in those cases, we're mainly replacing a lot of databases like MySQL, Postgre, where they're typically starting, but more and more we're finding, it's free to start with SingleStore. You can run it in production for free. And in our developer community, we see a lot of customers running in that way. We have a really interesting community member who has a Minecraft server analytics that he's building based on that SingleStore free tier. In the enterprise, it's different, because there are many incumbent databases there. So it typically is a case where there is a, maybe a new product offering, they're maybe delivering a FinTech API or a new SaaS digital offering, again, to better participate in this digital service economy and they're looking for a better price performance for that real time experience in the app. That's typically the starting point, but there are replacements of traditional incumbent databases as well. >> How has the customer conversation evolved the last couple of years? As we talked about, one of the things we learned in the pandemic was access to real time data and those moments that matter isn't a nice-to-have anymore for businesses. There was that force march to digital. We saw the survivors, we're seeing the thrivers, but want to get your perspective on that. From the customers, how has the conversation evolved or elevated, escalated within an organization as every company has to be a data company? >> It really depends on their business strategy, how they are adapting or how they have adapted to this new digital first orientation and what does that mean for them in the direct interaction with their customers and partners. Often, what it means is they realize that they need to take advantage of using more data in the customer and partner interaction and when they come to those new ideas for new product introductions, they find that it's complicated and expensive to build in the old way. And if you're going to have these real time interactions, interactive applications, APIs, with all this context, you're going to have to find a better, more cost-effective approach to get that to market faster, but also not to have a big sprawling data-based technology infrastructure. We find that in those situations, we're replacing four or five different database technologies. A specialized database for key value, a specialized database for search- >> Because there's no unification before? Is that one of the reasons? >> I think it's an awareness thing. I think technology awareness takes a little bit of time, that there's a new way to do things. I think the old saying about, "Don't pave cow paths when the car..." You could build a straight road and pave it. You don't have to pave along the cow path. I think that's the natural course of technology adaption and so as more- >> And the- pandemic, too, highlighted a lot of the things, like, "Do we really need that?" (chuckles) "Who's going to service that?" >> That's right. >> So it's an awakening moment there where it's like, "Hey, let's look at what's working." >> That's right. >> Double down on it. >> Absolutely. >> What are you excited about new round of funding? We talked about, obviously, probably investments in key growth areas, but what excites you about being part of SingleStore and being a partner of AWS? >> SingleStore is super exciting. I've been in this industry a long time as an engineer and an engineering leader. At the time, we were MemSQL, came into SingleStore. And just that unification and simplification, the systems that I had built as a system engineer and helped architect did the job. They could get the speed and scale you needed to do track and trace kinds of use cases in real time, but it was a big trade off you had to make in terms of the complexity, the skill sets you needed and the cost and just hard to maintain. What excites me most about SingleStore is that it really feels like the iPhone moment for databases because it's not something you asked for, but once your friend has it and shows it to you, why would you have three different devices in your pocket with a flip phone, a calculator? (Lisa and Domenic chuckles) Remember these days? >> Yes. >> And a Blackberry pager. (all chuckling) You just suddenly- >> Or a computer. That's in there. >> That's right. So you just suddenly started using iPhone and that is sort of the moment. It feels like we're at it in the database market where there's a growing awareness and those announcements you mentioned show that others are seeing the same. >> And your point earlier about the iPhone throwing off a lot of data. So now you have data explosions at levels that unprecedented, we've never seen before and the fact that you want to have that iPhone moment, too, as a database. >> Absolutely. >> Great stuff. >> The other part of your question, what excites us about AWS. AWS has been a great partner since the beginning. I mean, when we first released our database, it was the cloud database. It was on AWS by customer demand. That's where our customers were. That's where they were building other applications. And now we have integrations with other native services like AWS Glue and we're in the Marketplace. We've expanded, that said we are a multi-cloud system. We are available in any cloud of your choice and on premise and in hybrid. So we're multi-cloud, hybrid and SaaS distribution. >> Got it. All right. >> Got it. So the event is tomorrow, Revolution. Where can folks go to register? What time does it start? >> 1:00 PM Eastern and- >> 1:00 PM. Eastern. >> Just Google SingleStore Real Time Data Revolution and you'll find it. Love for everyone to join us. >> All right. We look forward to it. Domenic, thank you so much for joining us, talking about SingleStore, the value prop, the differentiators, the validation that's happening in the market and what you guys are doing with AWS. We appreciate it. >> Thanks so much for having me. >> Our pleasure. For Domenic Ravita and John Furrier, I'm Lisa Martin. You're watching theCUBE, live from New York at AWS Summit 22. John and I are going to be back after a short break, so come back. (digital pulsing music)

Published Date : Jul 14 2022

SUMMARY :

Dominic, great to have you Glad to be here. I love SNL. So some big news came out today. and what you guys are doing with AWS. and our investors and the So talk to us about SingleStore. So that is for, in the case of Thorn, is the technology better? the better value prop you can give. and the benefit of simplification, in terms of what you deliver? 'cause in the cloud you pay Talk about the access to real time data. and in the moments their One of the things you guys pioneered get all the table stakes, check in the market for years. and that capability is or if you know, just go to the new site. SingleStore Real Time Data in that you can scale That's real valuable. We contribute to the Wasm open source But Wasm allows you to You move the code, With the compute. That's right, bring the compute that are looking to you to help and the database powering their scale We saw the survivors, in the direct interaction with You don't have to pave along the cow path. So it's an awakening moment there and the cost and just hard to maintain. And a Blackberry pager. That's in there. and that is sort of the moment. and the fact that you want to have in the Marketplace. All right. So the event 1:00 PM. Love for everyone to join us. in the market and what you John and I are going to be

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

2014DATE

0.99+

DomenicPERSON

0.99+

John FurrierPERSON

0.99+

2019DATE

0.99+

New YorkLOCATION

0.99+

UberORGANIZATION

0.99+

AWSORGANIZATION

0.99+

Domenic RavitaPERSON

0.99+

John FurrierPERSON

0.99+

JohnPERSON

0.99+

ThailandLOCATION

0.99+

DominicPERSON

0.99+

LisaPERSON

0.99+

Southeast AsiaLOCATION

0.99+

GEORGANIZATION

0.99+

GartnerORGANIZATION

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

1:00 PMDATE

0.99+

116 millionQUANTITY

0.99+

fourQUANTITY

0.99+

MySQLTITLE

0.99+

True DigitalORGANIZATION

0.99+

bothQUANTITY

0.99+

tomorrowDATE

0.99+

GoogleORGANIZATION

0.99+

BlackberryORGANIZATION

0.99+

todayDATE

0.99+

oneQUANTITY

0.98+

firstQUANTITY

0.98+

SNLTITLE

0.98+

SingleStoreORGANIZATION

0.98+

three years agoDATE

0.98+

SingleStoreTITLE

0.97+

1:00 PM EasternDATE

0.97+

pandemicEVENT

0.97+

ThornORGANIZATION

0.97+

each workspaceQUANTITY

0.96+

five yearsQUANTITY

0.96+

MinecraftTITLE

0.96+

12,000 folksQUANTITY

0.96+

PythonTITLE

0.96+

OneQUANTITY

0.95+

singleQUANTITY

0.95+

W-A-S-MTITLE

0.95+

past yearDATE

0.95+

about 10,000QUANTITY

0.93+

FirstQUANTITY

0.93+

WasmORGANIZATION

0.92+

FinTechORGANIZATION

0.92+

first cloud databaseQUANTITY

0.91+

AWS SummitEVENT

0.91+

five different databaseQUANTITY

0.91+

this morningDATE

0.9+

three different devicesQUANTITY

0.89+

first orientationQUANTITY

0.89+

David Friend, Wasabi | Secure Storage Hot Takes


 

>> The rapid rise of ransomware attacks has added yet another challenge that business technology executives have to worry about these days. Cloud storage, immutability and air gaps have become a must have arrows in the quiver of organization's data protection strategies. But the important reality that practitioners have embraced is data protection, it can't be an afterthought or a bolt on, it has to be designed into the operational workflow of technology systems. The problem is oftentimes data protection is complicated with a variety of different products, services, software components, and storage formats. This is why object storage is moving to the forefront of data protection use cases because it's simpler and less expensive. The put data get data syntax has always been alluring but object storage historically was seen as this low cost niche solution that couldn't offer the performance required for demanding workloads, forcing customers to make hard trade offs between cost and performance. That has changed. The ascendancy of cloud storage generally in the S3 format specifically has catapulted object storage to become a first class citizen in a mainstream technology. Moreover, innovative companies have invested to bring object storage performance to parody with other storage formats. But cloud costs are often a barrier for many companies as the monthly cloud bill and egress fees in particular steadily climb. Welcome to Secure Storage Hot Takes. My name is Dave Vellante and I'll be your host of the program today, where we introduce our community to Wasabi, a company that is purpose built to solve this specific problem with what it claims to be the most cost effective and secure solution on the market. We have three segments today to dig into these issues. First up is David Friend, the well known entrepreneur, who co-founded Carbonite and now Wasabi. We'll then dig into the product with Drew Schlussel of Wasabi. And then we'll bring in the customer perspective with Kevin Warenda of the Hotchkiss, cool. Let's get right into it. We're here with David Friend, the President and CEO, and co-founder of Wasabi, the hot storage company. David, welcome to theCUBE. >> Thanks, Dave. Nice to be here. >> Great to have you. So look, you hit a home run with Carbonite back when building a unicorn was a lot more rare than it has been in the last few years. Why did you start Wasabi? >> Well, when I was still CEO of Wasabi, my genius co-founder, Jeff Flowers, and our chief architect came to me and said, you know, when we started this company, a state of the art disc drive was probably 500 gigabytes. And now we're looking at eight terabyte, 16 terabyte, 20 terabyte, even hundred terabyte drives coming down the road. And, you know, sooner or later the old architectures that were designed around these much smaller disc drives is going to run out of steam, because even though the capacities are getting bigger and bigger, the speed with which you can get data on and off of a hard drive isn't really changing all that much. And Jeff foresaw a day when the architectures of sort of legacy storage like Amazon S3 and so forth, was going to become very inefficient and slow. And so he came up with a new highly parallelized architecture, and he said, I want to go off and see if I can make this work. So I said, you know, good luck go to it. And they went off and spent about a year and a half in the lab designing and testing this new storage architecture. And when they got it working, I looked at the economics of this and I said, holy cow, we could sell cloud storage for a fraction of the price of Amazon, still make very good gross margins and it will be faster. So this is a whole new generation of object storage that you guys have invented. So I recruited a new CEO for Carbonite and left to found Wasabi because the market for cloud storage is almost infinite, you know? When you look at all the world's data, you know, IDC has these crazy numbers, 120 zettabytes or something like that. And if you look at that as, you know, the potential market size during that data we're talking trillions of dollars, not billions. And so I said, look, this is a great opportunity. If you look back 10 years, all the world's data was on prem. If you look forward 10 years, most people agree that most of the world's data is going to live in the cloud. We're at the beginning of this migration, we've got an opportunity here to build an enormous company. >> That's very exciting. I mean, you've always been a trend spotter and I want to get your perspectives on data protection and how it's changed. It's obviously on people's minds with all the ransomware attacks and security breaches but thinking about your experiences and past observations, what's changed in data protection and what's driving the current very high interest in the topic? >> Well, I think, you know, from a data protection standpoint, immutability, the equivalent of the old worm tapes but applied to cloud storage is, you know, become core to the backup strategies and disaster recovery strategies for most companies. And if you look at our partners who make backup software like VEEAM, Commvault, Veritas, Arcserve, and so forth, most of them are really taking advantage of mutable cloud storage as a way to protect customer data, customers backups from ransomware. So the ransomware guys are pretty clever and they, you know, they discovered early on that if someone could do a full restore from their backups they're never going to pay a ransom. So once they penetrate your system, they get pretty good at sort of watching how you do your backups and before they encrypt your primary data, they figure out some way to destroy or encrypt your backups as well so that you can't do a full restore from your backups, and that's where immutability comes in. You know, in the old days you wrote what was called a worm tape, you know? Write once read many. And those could not be overwritten or modified once they were written. And so we said, let's come up with an equivalent of that for the cloud. And it's very tricky software, you know, it involves all kinds of encryption algorithms and blockchain and this kind of stuff. But, you know, the net result is, if you store your backups in immutable buckets in a product like Wasabi, you can't alter it or delete it for some period of time. So you could put a timer on it, say a year or six months or something like that. Once that date is written, you know, there's no way you can go in and change it, modify it or anything like that, including even Wasabi's engineers. >> So, David, I want to ask you about data sovereignty, it's obviously a big deal. I mean, especially for companies with a presence overseas but what's really is any digital business these days? How should companies think about approaching data sovereignty? Is it just large firms that should be worried about this? Or should everybody be concerned? What's your point of view? >> Well, all around the world countries are imposing data sovereignty laws. And if you're in the storage business, like we are, if you don't have physical data storage in country you're probably not going to get most of the business. You know, since Christmas we've built data centers in Toronto, London, Frankfurt, Paris, Sydney, Singapore and I've probably forgotten one or two. But the reason we do that is twofold. One is, you know, if you're closer to the customer, you're going to get better response time, lower latency and that's just a speed of light issue. But the bigger issue is, if you've got financial data, if you have healthcare data, if you have data relating to security, like surveillance videos and things of that sort, most countries are saying that data has to be stored in country, so you can't send it across borders to some other place. And if your business operates in multiple countries, you know, dealing with data sovereignty is going to become an increasingly important problem. >> So in may of 2018, that's when the fines associated with violating GDPR went into effect and GDPR was like this main spring of privacy and data protection laws. And we've seen it spawn other public policy things like the CCPA and it continues to evolve. We see judgements in Europe against big tech and this tech lash that's in the news in the US and the elimination of third party cookies. What does this all mean for data protection in the 2020s? >> Well, you know, every region and every country, you know, has their own idea about privacy, about security, about the use of, even the use of metadata surrounding, you know, customer data and things to this sort. So, you know, it's getting to be increasingly complicated because GDPR, for example, imposes different standards from the kind of privacy standards that we have here in the US. Canada has a somewhat different set of data sovereignty issues and privacy issues. So it's getting to be an increasingly complex, you know, mosaic of rules and regulations around the world. And this makes it even more difficult for enterprises to run their own, you know, infrastructure because companies like Wasabi where we have physical data centers in all kinds of different markets around the world. And we've already dealt with the business of how to meet the requirements of GDPR and how to meet the requirements of some of the countries in Asia, and so forth. You know, rather than an enterprise doing that just for themselves, if you running your applications or keeping your data in the cloud, you know, now a company like Wasabi with, you know, 34,000 customers, we can go to all the trouble of meeting these local requirements on behalf of our entire customer base. And that's a lot more efficient and a lot more cost effective than if each individual country has to go deal with the local regulatory authorities. >> Yeah. It's compliance by design, not by chance. Okay, let's zoom out for the final question, David. Thinking about the discussion that we've had around ransomware and data protection and regulations. What does it mean for a business's operational strategy and how do you think organizations will need to adapt in the coming years? >> Well, you know, I think there are a lot of forces driving companies to the cloud and, you know, and I do believe that if you come back five or 10 years from now, you're going to see majority of the world's data is going to be living in the cloud. And I think, storage, data storage is going to be a commodity much like electricity or bandwidth. And it's going to be done right, it will comply with the local regulations, it'll be fast, it'll be local. And there will be no strategic advantage that I can think of for somebody to stand up and run their own storage, especially considering the cost differential. You know, the most analysts think that the full all in costs of running your own storage is in the 20 to 40 terabytes per month range. Whereas, you know, if you migrate your data to the cloud like Wasabi, you're talking probably $6 a month. And so I think people are learning how to, are learning how to deal with the idea of an architecture that involves storing your data in the cloud, as opposed to, you know, storing your data locally. >> Wow. That's like a six X more expensive and the clouds more than six X. >> Yeah. >> All right, thank you, David. Go ahead, please. >> In addition to which, you know, just finding the people to babysit this kind of equipment has become nearly impossible today. >> Well, and with a focus on digital business you don't want to be wasting your time with that kind of heavy lifting. David, thanks so much for coming on theCUBE. Great Boston entrepreneur, we've followed your career for a long time and looking forward to the future. >> Thank you. >> Okay, in a moment, Drew Schlussel will join me and we're going to dig more into product. You're watching theCUBE, the leader in enterprise and emerging tech coverage. Keep it right there. (upbeat music)

Published Date : Jul 12 2022

SUMMARY :

and secure solution on the market. So look, you hit a home run with Carbonite the speed with which you can get data and I want to get your perspectives but applied to cloud storage is, you know, you about data sovereignty, One is, you know, if you're and the elimination of and how to meet the requirements and how do you think organizations is in the 20 to 40 more expensive and the In addition to which, you know, and looking forward to the future. the leader in enterprise

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

Kevin WarendaPERSON

0.99+

Dave VellantePERSON

0.99+

Drew SchlusselPERSON

0.99+

DavePERSON

0.99+

Drew SchlusselPERSON

0.99+

SydneyLOCATION

0.99+

WasabiORGANIZATION

0.99+

ParisLOCATION

0.99+

AmazonORGANIZATION

0.99+

LondonLOCATION

0.99+

TorontoLOCATION

0.99+

SingaporeLOCATION

0.99+

Jeff FlowersPERSON

0.99+

FrankfurtLOCATION

0.99+

AsiaLOCATION

0.99+

CarboniteORGANIZATION

0.99+

USLOCATION

0.99+

JeffPERSON

0.99+

20QUANTITY

0.99+

16 terabyteQUANTITY

0.99+

20 terabyteQUANTITY

0.99+

hundred terabyteQUANTITY

0.99+

2020sDATE

0.99+

twoQUANTITY

0.99+

FirstQUANTITY

0.99+

a yearQUANTITY

0.99+

six monthsQUANTITY

0.99+

oneQUANTITY

0.99+

billionsQUANTITY

0.99+

34,000 customersQUANTITY

0.99+

GDPRTITLE

0.99+

500 gigabytesQUANTITY

0.99+

fiveQUANTITY

0.99+

eight terabyteQUANTITY

0.99+

EuropeLOCATION

0.99+

OneQUANTITY

0.99+

David FriendPERSON

0.99+

trillions of dollarsQUANTITY

0.98+

120 zettabytesQUANTITY

0.98+

about a year and a halfQUANTITY

0.98+

IDCORGANIZATION

0.98+

BostonLOCATION

0.98+

40 terabytesQUANTITY

0.97+

ChristmasEVENT

0.97+

10 yearsQUANTITY

0.97+

$6 a monthQUANTITY

0.97+

HotchkissORGANIZATION

0.95+

todayDATE

0.95+

six XQUANTITY

0.93+

three segmentsQUANTITY

0.91+

may of 2018DATE

0.91+

VeritasORGANIZATION

0.91+

CanadaLOCATION

0.9+

theCUBEORGANIZATION

0.9+

more than six X.QUANTITY

0.9+

CommvaultORGANIZATION

0.89+

twofoldQUANTITY

0.88+

WasabiPERSON

0.87+

ArcserveORGANIZATION

0.85+

each individual countryQUANTITY

0.85+

first classQUANTITY

0.83+

VEEAMORGANIZATION

0.78+

yearsDATE

0.75+

cowPERSON

0.75+

dayQUANTITY

0.75+

CCPAORGANIZATION

0.74+

lastDATE

0.64+

S3TITLE

0.59+