Image Title

Search Results for Asia pacific:

Harveer Singh, Western Union | Western Union When Data Moves Money Moves


 

(upbeat music) >> Welcome back to Supercloud 2, which is an open industry collaboration between technologists, consultants, analysts, and of course, practitioners, to help shape the future of cloud. And at this event, one of the key areas we're exploring is the intersection of cloud and data, and how building value on top of hyperscale clouds and across clouds is evolving, a concept we call supercloud. And we're pleased to welcome Harvir Singh, who's the chief data architect and global head of data at Western Union. Harvir, it's good to see you again. Thanks for coming on the program. >> Thanks, David, it's always a pleasure to talk to you. >> So many things stand out from when we first met, and one of the most gripping for me was when you said to me, "When data moves, money moves." And that's the world we live in today, and really have for a long time. Money has moved as bits, and when it has to move, we want it to move quickly, securely, and in a governed manner. And the pressure to do so is only growing. So tell us how that trend is evolved over the past decade in the context of your industry generally, and Western Union, specifically. Look, I always say to people that we are probably the first ones to introduce digital currency around the world because, hey, somebody around the world needs money, we move data to make that happen. That trend has actually accelerated quite a bit. If you look at the last 10 years, and you look at all these payment companies, digital companies, credit card companies that have evolved, majority of them are working on the same principle. When data moves, money moves. When data is stale, the money goes away, right? I think that trend is continuing, and it's not just the trend is in this space, it's also continuing in other spaces, specifically around, you know, acquisition of customers, communication with customers. It's all becoming digital, and it's, at the end of the day, it's all data being moved from one place or another. At the end of the day, you're not seeing the customer, but you're looking at, you know, the data that he's consuming, and you're making actionable items on it, and be able to respond to what they need. So I think 10 years, it's really, really evolved. >> Hmm, you operate, Western Union operates in more than 200 countries, and you you have what I would call a pseudo federated organization. You're trying to standardize wherever possible on the infrastructure, and you're curating the tooling and doing the heavy lifting in the data stack, which of course lessens the burden on the developers and the line of business consumers, so my question is, in operating in 200 countries, how do you deal with all the diversity of laws and regulations across those regions? I know you're heavily involved in AWS, but AWS isn't everywhere, you still have some on-prem infrastructure. Can you paint a picture of, you know, what that looks like? >> Yeah, a few years ago , we were primarily mostly on-prem, and one of the biggest pain points has been managing that infrastructure around the world in those countries. Yes, we operate in 200 countries, but we don't have infrastructure in 200 countries, but we do have agent locations in 200 countries. United Nations says we only have like 183 are countries, but there are countries which, you know, declare themselves countries, and we are there as well because somebody wants to send money there, right? Somebody has an agent location down there as well. So that infrastructure is obviously very hard to manage and maintain. We have to comply by numerous laws, you know. And the last few years, specifically with GDPR, CCPA, data localization laws in different countries, it's been a challenge, right? And one of the things that we did a few years ago, we decided that we want to be in the business of helping our customers move money faster, security, and with complete trust in us. We don't want to be able to, we don't want to be in the business of managing infrastructure. And that's one of the reasons we started to, you know, migrate and move our journey to the cloud. AWS, obviously chosen first because of its, you know, first in the game, has more locations, and more data centers around the world where we operate. But we still have, you know, existing infrastructure, which is in some countries, which is still localized because AWS hasn't reached there, or we don't have a comparable provider there. We still manage those. And we have to comply by those laws. Our data privacy and our data localization tech stack is pretty good, I would say. We manage our data very well, we manage our customer data very well, but it comes with a lot of complexity. You know, we get a lot of requests from European Union, we get a lot of requests from Asia Pacific every pretty much on a weekly basis to explain, you know, how we are taking controls and putting measures in place to make sure that the data is secured and is in the right place. So it's a complex environment. We do have exposure to other clouds as well, like Google and Azure. And as much as we would love to be completely, you know, very, very hybrid kind of an organization, it's still at a stage where we are still very heavily focused on AWS yet, but at some point, you know, we would love to see a world which is not reliant on a single provider, but it's more a little bit more democratized, you know, as and when what I want to use, I should be able to use, and pay-per-use. And the concept started like that, but it's obviously it's now, again, there are like three big players in the market, and, you know, they're doing their own thing. Would love to see them come collaborate at some point. >> Yeah, wouldn't we all. I want to double-click on the whole multi-cloud strategy, but if I understand it correctly, and in a perfect world, everything on-premises would be in the cloud is, first of all, is that a correct statement? Is that nirvana for you or not necessarily? >> I would say it is nirvana for us, but I would also put a caveat, is it's very tricky because from a regulatory perspective, we are a regulated entity in many countries. The regulators would want to see some control if something happens with a relationship with AWS in one country, or with Google in another country, and it keeps happening, right? For example, Russia was a good example where we had to switch things off. We should be able to do that. But if let's say somewhere in Asia, this country decides that they don't want to partner with AWS, and majority of our stuff is on AWS, where do I go from there? So we have to have some level of confidence in our own infrastructure, so we do maintain some to be able to fail back into and move things it needs to be. So it's a tricky question. Yes, it's nirvana state that I don't have to manage infrastructure, but I think it's far less practical than it said. We will still own something that we call it our own where we have complete control, being a financial entity. >> And so do you try to, I'm sure you do, standardize between all the different on-premise, and in this case, the AWS cloud or maybe even other clouds. How do you do that? Do you work with, you know, different vendors at the various places of the stack to try to do that? Some of the vendors, you know, like a Snowflake is only in the cloud. You know, others, you know, whether it's whatever, analytics, or storage, or database, might be hybrid. What's your strategy with regard to creating as common an experience as possible between your on-prem and your clouds? >> You asked a question which I asked when I joined as well, right? Which question, this is one of the most important questions is how soon when I fail back, if I need to fail back? And how quickly can I, because not everything that is sitting on the cloud is comparable to on-prem or is backward compatible. And the reason I say backward compatible is, you know, there are, our on-prem cloud is obviously behind. We haven't taken enough time to kind of put it to a state where, because we started to migrate and now we have access to infrastructure on the cloud, most of the new things are being built there. But for critical application, I would say we have chronology that could be used to move back if need to be. So, you know, technologies like Couchbase, technologies like PostgreSQL, technologies like Db2, et cetera. We still have and maintain a fairly large portion of it on-prem where critical applications could potentially be serviced. We'll give you one example. We use Neo4j very heavily for our AML use cases. And that's an important one because if Neo4j on the cloud goes down, and it's happened in the past, again, even with three clusters, having all three clusters going down with a DR, we still need some accessibility of that because that's one of the biggest, you know, fraud and risk application it supports. So we do still maintain some comparable technology. Snowflake is an odd one. It's obviously there is none on-prem. But then, you know, Snowflake, I also feel it's more analytical based technology, not a transactional-based technology, at least in our ecosystem. So for me to replicate that, yes, it'll probably take time, but I can live with that. But my business will not stop because our transactional applications can potentially move over if need to. >> Yeah, and of course, you know, all these big market cap companies, so the Snowflake or Databricks, which is not public yet, but they've got big aspirations. And so, you know, we've seen things like Snowflake do a deal with Dell for on-prem object store. I think they do the same thing with Pure. And so over time, you see, Mongo, you know, extending its estate. And so over time all these things are coming together. I want to step out of this conversation for a second. I just ask you, given the current macroeconomic climate, what are the priorities? You know, obviously, people are, CIOs are tapping the breaks on spending, we've reported on that, but what is it? Is it security? Is it analytics? Is it modernization of the on-prem stack, which you were saying a little bit behind. Where are the priorities today given the economic headwinds? >> So the most important priority right now is growing the business, I would say. It's a different, I know this is more, this is not a very techy or a tech answer that, you know, you would expect, but it's growing the business. We want to acquire more customers and be able to service them as best needed. So the majority of our investment is going in the space where tech can support that initiative. During our earnings call, we released the new pillars of our organization where we will focus on, you know, omnichannel digital experience, and then one experience for customer, whether it's retail, whether it's digital. We want to open up our own experience stores, et cetera. So we are investing in technology where it's going to support those pillars. But the spend is in a way that we are obviously taking away from the things that do not support those. So it's, I would say it's flat for us. We are not like in heavily investing or aggressively increasing our tech budget, but it's more like, hey, switch this off because it doesn't make us money, but now switch this on because this is going to support what we can do with money, right? So that's kind of where we are heading towards. So it's not not driven by technology, but it's driven by business and how it supports our customers and our ability to compete in the market. >> You know, I think Harvir, that's consistent with what we heard in some other work that we've done, our ETR partner who does these types of surveys. We're hearing the same thing, is that, you know, we might not be spending on modernizing our on-prem stack. Yeah, we want to get to the cloud at some point and modernize that. But if it supports revenue, you know, we'll invest in that, and get the, you know, instant ROI. I want to ask you about, you know, this concept of supercloud, this abstracted layer of value on top of hyperscale infrastructure, and maybe on-prem. But we were talking about the integration, for instance, between Snowflake and Salesforce, where you got different data sources and you were explaining that you had great interest in being able to, you know, have a kind of, I'll say seamless, sorry, I know it's an overused word, but integration between the data sources and those two different platforms. Can you explain that and why that's attractive to you? >> Yeah, I'm a big supporter of action where the data is, right? Because the minute you start to move, things are already lost in translation. The time is lost, you can't get to it fast enough. So if, for example, for us, Snowflake, Salesforce, is our actionable platform where we action, we send marketing campaigns, we send customer communication via SMS, in app, as well as via email. Now, we would like to be able to interact with our customers pretty much on a, I would say near real time, but the concept of real time doesn't work well with me because I always feel that if you're observing something, it's not real time, it's already happened. But how soon can I react? That's the question. And given that I have to move that data all the way from our, let's say, engagement platforms like Adobe, and particles of the world into Snowflake first, and then do my modeling in some way, and be able to then put it back into Salesforce, it takes time. Yes, you know, I can do it in a few hours, but that few hours makes a lot of difference. Somebody sitting on my website, you know, couldn't find something, walked away, how soon do you think he will lose interest? Three hours, four hours, he'll probably gone, he will never come back. I think if I can react to that as fast as possible without too much data movement, I think that's a lot of good benefit that this kind of integration will bring. Yes, I can potentially take data directly into Salesforce, but I then now have two copies of data, which is, again, something that I'm not a big (indistinct) of. Let's keep the source of the data simple, clean, and a single source. I think this kind of integration will help a lot if the actions can be brought very close to where the data resides. >> Thank you for that. And so, you know, it's funny, we sometimes try to define real time as before you lose the customer, so that's kind of real time. But I want to come back to this idea of governed data sharing. You mentioned some other clouds, a little bit of Azure, a little bit of Google. In a world where, let's say you go more aggressively, and we know that for instance, if you want to use Google's AI tools, you got to use BigQuery. You know, today, anyway, they're not sort of so friendly with Snowflake, maybe different for the AWS, maybe Microsoft's going to be different as well. But in an ideal world, what I'm hearing is you want to keep the data in place. You don't want to move the data. Moving data is expensive, making copies is badness. It's expensive, and it's also, you know, changes the state, right? So you got governance issues. So this idea of supercloud is that you can leave the data in place and actually have a common experience across clouds. Let's just say, let's assume for a minute Google kind of wakes up, my words, not yours, and says, "Hey, maybe, you know what, partnering with a Snowflake or a Databricks is better for our business. It's better for the customers," how would that affect your business and the value that you can bring to your customers? >> Again, I would say that would be the nirvana state that, you know, we want to get to. Because I would say not everyone's perfect. They have great engineers and great products that they're developing, but that's where they compete as well, right? I would like to use the best of breed as much as possible. And I've been a person who has done this in the past as well. I've used, you know, tools to integrate. And the reason why this integration has worked is primarily because sometimes you do pick the best thing for that job. And Google's AI products are definitely doing really well, but, you know, that accessibility, if it's a problem, then I really can't depend on them, right? I would love to move some of that down there, but they have to make it possible for us. Azure is doing really, really good at investing, so I think they're a little bit more and more closer to getting to that state, and I know seeking our attention than Google at this point of time. But I think there will be a revelation moment because more and more people that I talk to like myself, they're also talking about the same thing. I'd like to be able to use Google's AdSense, I would like to be able to use Google's advertising platform, but you know what? I already have all this data, why do I need to move it? Can't they just go and access it? That question will keep haunting them (indistinct). >> You know, I think, obviously, Microsoft has always known, you know, understood ecosystems. I mean, AWS is nailing it, when you go to re:Invent, it's all about the ecosystem. And they think they realized they can make a lot more money, you know, together, than trying to have, and Google's got to figure that out. I think Google thinks, "All right, hey, we got to have the best tech." And that tech, they do have the great tech, and that's our competitive advantage. They got to wake up to the ecosystem and what's happening in the field and the go-to-market. I want to ask you about how you see data and cloud evolving in the future. You mentioned that things that are driving revenue are the priorities, and maybe you're already doing this today, but my question is, do you see a day when companies like yours are increasingly offering data and software services? You've been around for a long time as a company, you've got, you know, first party data, you've got proprietary knowledge, and maybe tooling that you've developed, and you're becoming more, you're already a technology company. Do you see someday pointing that at customers, or again, maybe you're doing it already, or is that not practical in your view? >> So data monetization has always been on the charts. The reason why it hasn't seen the light is regulatory pressure at this point of time. We are partnering up with certain agencies, again, you know, some pilots are happening to see the value of that and be able to offer that. But I think, you know, eventually, we'll get to a state where our, because we are trying to build accessible financial services, we will be in a state that we will be offering those to partners, which could then extended to their customers as well. So we are definitely exploring that. We are definitely exploring how to enrich our data with other data, and be able to complete a super set of data that can be used. Because frankly speaking, the data that we have is very interesting. We have trends of people migrating, we have trends of people migrating within the US, right? So if a new, let's say there's a new, like, I'll give you an example. Let's say New York City, I can tell you, at any given point of time, with my data, what is, you know, a dominant population in that area from migrant perspective. And if I see a change in that data, I can tell you where that is moving towards. I think it's going to be very interesting. We're a little bit, obviously, sometimes, you know, you're scared of sharing too much detail because there's too much data. So, but at the end of the day, I think at some point, we'll get to a state where we are confident that the data can be used for good. One simple example is, you know, pharmacies. They would love to get, you know, we've been talking to CVS and we are talking to Walgreens, and trying to figure out, if they would get access to this kind of data demographic information, what could they do be better? Because, you know, from a gene pool perspective, there are diseases and stuff that are very prevalent in one community versus the other. We could probably equip them with this information to be able to better, you know, let's say, staff their pharmacies or keep better inventory of products that could be used for the population in that area. Similarly, the likes of Walmarts and Krogers, they would like to have more, let's say, ethnic products in their aisles, right? How do you enable that? That data is primarily, I think we are the biggest source of that data. So we do take pride in it, but you know, with caution, we are obviously exploring that as well. >> My last question for you, Harvir, is I'm going to ask you to do a thought exercise. So in that vein, that whole monetization piece, imagine that now, Harvir, you are running a P&L that is going to monetize that data. And my question to you is a there's a business vector and a technology vector. So from a business standpoint, the more distribution channels you have, the better. So running on AWS cloud, partnering with Microsoft, partnering with Google, going to market with them, going to give you more revenue. Okay, so there's a motivation for multi-cloud or supercloud. That's indisputable. But from a technical standpoint, is there an advantage to running on multiple clouds or is that a disadvantage for you? >> It's, I would say it's a disadvantage because if my data is distributed, I have to combine it at some place. So the very first step that we had taken was obviously we brought in Snowflake. The reason, we wanted our analytical data and we want our historical data in the same place. So we are already there and ready to share. And we are actually participating in the data share, but in a private setting at the moment. So we are technically enabled to share, unless there is a significant, I would say, upside to moving that data to another cloud. I don't see any reason because I can enable anyone to come and get it from Snowflake. It's already enabled for us. >> Yeah, or if somehow, magically, several years down the road, some standard developed so you don't have to move the data. Maybe there's a new, Mogli is talking about a new data architecture, and, you know, that's probably years away, but, Harvir, you're an awesome guest. I love having you on, and really appreciate you participating in the program. >> I appreciate it. Thank you, and good luck (indistinct) >> Ah, thank you very much. This is Dave Vellante for John Furrier and the entire Cube community. Keep it right there for more great coverage from Supercloud 2. (uplifting music)

Published Date : Jan 6 2023

SUMMARY :

Harvir, it's good to see you again. a pleasure to talk to you. And the pressure to do so is only growing. and you you have what I would call But we still have, you know, you or not necessarily? that I don't have to Some of the vendors, you and it's happened in the past, And so, you know, we've and our ability to compete in the market. and get the, you know, instant ROI. Because the minute you start to move, and the value that you can that, you know, we want to get to. and cloud evolving in the future. But I think, you know, And my question to you So the very first step that we had taken and really appreciate you I appreciate it. Ah, thank you very much.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

AWSORGANIZATION

0.99+

WalmartsORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

WalgreensORGANIZATION

0.99+

AsiaLOCATION

0.99+

Dave VellantePERSON

0.99+

HarvirPERSON

0.99+

Three hoursQUANTITY

0.99+

four hoursQUANTITY

0.99+

DellORGANIZATION

0.99+

New York CityLOCATION

0.99+

United NationsORGANIZATION

0.99+

KrogersORGANIZATION

0.99+

USLOCATION

0.99+

oneQUANTITY

0.99+

DatabricksORGANIZATION

0.99+

Western UnionORGANIZATION

0.99+

Harvir SinghPERSON

0.99+

10 yearsQUANTITY

0.99+

two copiesQUANTITY

0.99+

one countryQUANTITY

0.99+

183QUANTITY

0.99+

European UnionORGANIZATION

0.99+

MongoORGANIZATION

0.99+

three big playersQUANTITY

0.99+

first stepQUANTITY

0.99+

SnowflakeTITLE

0.98+

AdSenseTITLE

0.98+

more than 200 countriesQUANTITY

0.98+

todayDATE

0.98+

three clustersQUANTITY

0.98+

SnowflakeORGANIZATION

0.98+

MogliPERSON

0.98+

John FurrierPERSON

0.98+

supercloudORGANIZATION

0.98+

one exampleQUANTITY

0.97+

GDPRTITLE

0.97+

AdobeORGANIZATION

0.97+

SalesforceORGANIZATION

0.97+

200 countriesQUANTITY

0.97+

one experienceQUANTITY

0.96+

Harveer SinghPERSON

0.96+

one communityQUANTITY

0.96+

PureORGANIZATION

0.95+

One simple exampleQUANTITY

0.95+

two different platformsQUANTITY

0.95+

SalesforceTITLE

0.94+

firstQUANTITY

0.94+

CubeORGANIZATION

0.94+

BigQueryTITLE

0.94+

nirvanaLOCATION

0.93+

single sourceQUANTITY

0.93+

Asia PacificLOCATION

0.93+

first onesQUANTITY

0.92+

Zeynep Ozdemir, Palo Alto Networks | Palo Alto Networks Ignite22


 

>> Announcer: TheCUBE presents Ignite22, brought to you by Palo Alto Networks. >> Hey, welcome back to Vegas. Great to have you. We're pleased that you're watching theCUBE. Lisa Martin and Dave Vellante. Day two of theCUBE's coverage of Palo Alto Ignite22 from the MGM Grand. Dave, we're going to be talking about data. >> You know I love data. >> I do know you love data. >> Survey data- >> There is a great new survey that Palo Alto Networks just published yesterday, "What's next in cyber?" We're going to be digging through it with their CMO. Who better to talk about data with than a CMO that has a PhD in machine learning? We're very pleased to welcome to the program, Zeynep Ozdemir, CMO of Palo Alto Networks. Great to have you. Thank you for joining us. >> It's a pleasure to be here. >> First, I got to ask you about your PhD. Your background as a CMO is so interesting and unique. Give me a little bit of a history on that. >> Oh, absolutely, yes. Yes, I admit that I'm a little bit of an untraditional marketing leader. I spent probably the first half of my career as a software engineer and a research scientist in the area of machine learning and speech signal processing, which is very uncommon, I admit that. Honestly, it has actually helped me immensely in my current role. I mean, you know, you've spoken to Lee Klarich, I think a little while ago. We have a very tight and close partnership with product and engineering teams at Palo Alto Networks. And, you know, cybersecurity is a very complex topic. And we're at a critical juncture right now where all of these new technologies, AI, machine learning, cloud computing, are going to really transform the industry. And I think that I'm very lucky, as somebody who's very technically competent in all of those areas, to partner with the best people and the leading company right now. So, I'm very happy that my technical background is actually helping in this journey. >> Dave: Oh, wait, aren't you like a molecular biologist, or something? >> A reformed molecular...yes. >> Yes. >> Okay. Whoa, okay. (group laughs) >> But >> Math guy over here. >> Yeah. You guys just, the story that I tease is... the amount of data in there is unbelievable. This has just started in August, so a few months ago. >> Zeynep: Yeah. >> Fresh data. You surveyed 1300 CXOs globally. >> Zeynep: That's right. >> Across industries and organizations are saying, you know, hybrid work and remote work became status quo like that. >> Yes. >> Couple years ago everyone shifted to multicloud and of course the cyber criminals are sophisticated, and they're motivated, and they're well funded. >> Zeynep: That's right. >> What are some of the things that you think that the survey really demonstrated that validate the direction that Palo Alto Networks is going in? >> That's right. That's right. So we do these surveys because first and foremost, we have to make sure we're aligned with our customers in terms of our product strategy and the direction. And we have to confirm and validate our very strong opinions about the future of the cybersecurity industry. So, but this time when we did this survey, we just saw some great insights, and we decided we want to share it with the broader industry because we obviously want to drive thought leadership and make sure everybody is in the same level field. Some interesting and significant results with this one. So, as you said, this was 1300 C level cybersecurity decision makers and executives across the world. So we had participants from Europe, from Japan, from Asia Pacific, Latin America, in addition to North America. So one of the most significant stats or data points that we've seen was the fact that out of everybody interviewed, 96% of participants had experienced one or more cybersecurity breaches in the past 12 months. That was more than what we expected, to be honest with you. And then 57% of them actually experienced three or more. So those stats are really worth sharing in terms of where the state of cybersecurity is. What also was personally interesting to me was 33% of them actually experienced an operational disruption as a result of a breach, which is a big number. It's one third of participants. So all of these were very interesting. We asked them more detailed questions around you know, how many...like obviously all of them are trying to respond to this situation. They're trying different technologies, different tools and it seems like they're in a point where they're almost have too many tools and technologies because, you know, when you have too many tools and technologies, there's the operational overhead of integrating them. It creates blind spots between them because those tools aren't really communicating with each other. So what we heard from the responders was that on average they were on like 32 tools, 22% was on 50 or more tools, which is crazy. But what the question we asked them was, you know, are you, are you looking to consolidate? Are you looking to go more tools or less tools? Like what are your thoughts on that? And a significant majority of them, like about 77% said they are actively trying to reduce the number of technologies that they're trying to use because they want to actually achieve better security outcomes. >> I wonder if you could comment on this. So early on in the pandemic, we have a partner, survey partner ETR, Enterprise Technology Research. And we saw a real shift of course, 'cause of hybrid work toward endpoint security, cloud security, they were rearchitecting their networks, a new focus on, you know, different thinking about network security and identity. >> Yeah. >> You play in all of those in partner for identity. >> Zeynep: Yeah. >> I almost, my question is, is was there kind of a knee jerk reaction to get point tools to plug some of those holes? >> Zeynep: Yes. >> And now they're...'cause we said at the time, this is a permanent shift in thinking. What we didn't think through it's coming to focus here at this conference is, okay, we did that, but now we created another problem. >> Zeynep: Yeah. Yeah. >> Now we're- >> Yes, yes. You're very right. I think, and it's very natural to do this, right? >> Sure. >> Every time a problem pops up, you want to fix it as quickly as possible. And you look... you survey who can help you with that. And then you kind of get going because cybersecurity is one of those areas where you can't really wait and do, you know, take time to fix those problems. So that happened a lot and it is happening. But what happened as a result of that. For example, I'll give you a data point from the actual survey that answers this very question. When we asked these executives what keeps them like up at night, like what's their biggest concern? A significant majority of them said, oh we're having difficulty with data management. And what that means is that all these tools that they've deployed, they're generating a lot of insights and data, but they're disconnected, right? So there is no one place where you can say, look at it holistically and come to conclusions very fast about how threat actors are moving in an organization. So that's a direct result of this proliferation of tools, if you will. And you're right. And it will...it's a natural thing to deploy products very quickly. But then you have to take a step back and say, how do I make this more effective? How do I bring things together, bring all my data together to be able to get to threats detect threats much faster? >> An unintended consequence of that quick fix. >> And become cyber resilient. We've been hearing a lot about cyber resiliency. >> Yes, yes. >> Recently and something that I was noting in the survey is only 25% of execs said, yeah, our cyber resilience and readiness is high. And you found that there was a lack of alignment between the boards and the executive levels. And we actually spoke with I think BJ yesterday on how are you guys and even some of your partners >> Yeah. >> How are you helping facilitate that alignment? We know security's always a board level- >> Zeynep: Yes. >> Conversation, but the lack of alignment was kind of surprising to me. >> Yeah. Well I think the good news is that I think we... cybersecurity is taking its place in board discussions more and more. Whether there's alignment or not, at least it's a topic, right? >> Yeah. That was also out of the survey that we saw. I think yes, we have a lot of, a big role to play in helping security executives communicate better with boards and c-level executives in their organizations. Because as we said, it's a very complex topic, and it has to be taken from two angles. When there's...it's a board level discussion. One, how are you reducing risk and making sure that you're resilient. Two, how do you think about return on investment and you know, what's the right level of investment and is that investment going to get us the return that we need? >> What do you think of this? So there's another interesting stat here. What keeps executives up at night? >> Mmhm. >> You mentioned difficulty of data management. Normally, the CISO response to what's your number one problem is lack of talent. >> Zeynep: Number three there, yes. Yeah. >> And it is maybe somewhat related to difficulty of data management, but maybe people have realized, you know what? I'm never going to solve this problem by throwing bodies at it. >> Yeah. >> I got to think of a better way to consolidate my data. Maybe partner with a company that can help me do that. And then the second one was scared of being left behind changes in the tech stack. So we're moving so fast to digitize. >> Zeynep: Yes. >> And security's still an afterthought. And so it's almost as though they're kind of rethinking the problems 'cause they know that they can't just solve the issue by throwing, you know, more hires at it 'cause they can't find the people. >> That is...you're absolutely spot on. The thing about cybersecurity skills gap, it's a reality. It's very real. It's a hard place to be. It's hard to ramp up sometimes. Also, there's a lot of turnover. But you're right in the sense that a lot of the manual work that is needed for cybersecurity, it's actually more sort of much easier to tackle with machines- >> Yeah. >> Than humans. It's a funny double click on the stat you just gave. In North America, the responders when we asked them like how they're coping with the skills shortage, they said we're automating more. So we're using more AI, we're using more process automation to make sure we do the heavy lifting with machines and then only present to the people what they're very good at, is making judgements, right? Very sort of like last minute judgment calls. In the other parts of the world, the top answer to that question is how you're tackling cybersecurity skill shortage was, we're actually trying to provide higher wages and better benefits to the existing p... so there's a little bit of a gap between the two. But I think, I think the world is moving towards the former, which is let's do as much as we can with AI and machines and automation in general and then let's make sure we're more in an automation assisted world versus a human first world. >> We also saw on the survey that ransomware was, you know, the big concern in the United States. Not as much, not that it's not a concern >> Lisa: Yeah. >> In other parts of the world. >> Zeynep: Yeah. >> But it wasn't number one. Why do you think that is? Is it 'cause maybe the US has more to lose? Is it, you know, more high profile or- >> Yeah. Look, I mean, yes you're right? So most responders said number one is ransomware. That's my biggest concern going into 2023. And it was for JAPAC and I think EMEA, Europe, it was supply chain attacks. >> Dave: Right. >> So I think US has been hit hard by ransomware in the past year. I think it's like fresh memory and that's why it rose to the top in various verticals. So I'm not surprised with that outcome. I think supply chain is more of a... we've, you know, we've been hit hard globally by that, and it's very new. >> Lisa: Yeah. >> So I think a lot of the European and JAPAC responders are responding to it from a perspective of, this is a problem I still don't know how to solve. You know, like, and it's like I need the right infrastructure to...and I need the right visibility into my software supply chain. It's very top of mind. So those were some of the differences, but you're right. That was a very interesting regional distinction as well. >> How do you take this data and then bring it back to your customers to kind of close the loop? Do you do that? Do you say, okay, hey, we're going to share this data with you, get realtime feedback- >> Zeynep: Yes. >> Dave: We often like to do that with data- >> Zeynep: Absolutely. >> Say okay...'cause you know, when you do a survey like this, you're like, oh, I wish we asked A, B and C. But it gives you, informs you as to where to double click. Is there a system to do that? Or process to do that? >> Yes. Our hope and goal is to do this every year and see how things are changing and then do some historical analysis as to how things are changing as well. But as I said in the very beginning, I think we take this and we say, okay, there's a lot of alignment in these areas, especially for us for our products to see if where our products are deployed to see if some of those numbers vary, you know, per product. Because we address as a company, we address a lot of these concerns. So then it's very encouraging to say, okay, with certain customers, we're going to go, we're going to have develop certain metrics and we're going to measure how much of a difference we're making with these stats. >> Well, I mean, if you can show that you're consolidating- >> Yeah. >> You know, the number of tools and show the business impact- >> Right. >> Exactly. >> Home run. >> Exactly. Yes- >> Speaking of business outcomes, you know, we have so many conversations around everything needs to be outcome-based. Can security become an enabler of business outcomes for organizations? >> Absolutely. Security has to be an enabler. So it's, you know, back to the security lagging behind the evolution of the digital transformation, I don't think it's possible to move fast without having security move fast with digital transformation. I don't think anybody would raise their hands and say, I'm just going to have the most creative, most interesting digital transformation journey. But, you know, security is say, so I think we're past that point where I think generally people do agree that security has to run as fast as digital transformation and really enable those business outcomes that everybody's proud of. So Yes. Yes it is. >> So...sorry. So chicken and egg, digital transformation, cyber transformation. >> Zeynep: Yes. >> Lisa: How are they related? Is one digital leading? >> They are two halves of the perfect solution. They have to coexist because otherwise if you're taking a lot of risk with your digital transformation, is it really worth going through a digital transformation? >> Yeah. >> Yeah. >> So there's a board over here. I'm looking at it and it started out blank. >> Yes. >> And it's what's next in cyber and basically- >> That's this. Yes. >> People can come through and they can write down, and there's some great stuff in there: 5G, cloud native, some technical stuff, automated meantime to repair or to remediation. >> Yeah. >> Somebody wrote AWS. The AWS guys left their mark, which is kind of cool. >> Zeynep: That's great. >> And so I'm wondering, so we always talk about... we just talked about earlier that cyber is a board...has become a board level you know, issue. I think even go back mid last decade, it was really starting to gain strength. What I'm looking for, and I dunno if there's anything in here that suggests this is going beyond the board. So it becomes this top down thing, not just the the SOC, not just the, you know, IT, not just the board. Now it's top down maybe it's bottom up, middle out. The awareness across the organization. >> Zeynep: Absolutely. >> And that's something that I think is that is a next big thing in cyber. I believe it's coming. >> Cybersecurity awareness is a topic. And you know, there are companies who do that, who actually educate just all of us who work for corporations on the best way to tackle, especially when the human is the source and the reason knowingly or unknowing, mostly unknowingly of cyber attacks. Their education and awareness is critical in preventing a lot of this...before our, you know tools even get in. So I agree with you that there is a cybersecurity awareness as a topic is going to be very, very popular in the future. >> Lena Smart is the CISO of MongoDB does... I forget what she calls it, but she basically takes the top security people in the company like the super geeks and puts 'em with those that know nothing about security, and they start having conversations. >> Zeynep: Yeah. >> And then so they can sort of be empathic to each other's point of view. >> Zeynep: Absolutely. >> And that's how she gets the organization to become cyber aware. >> Yes. >> It's brilliant. >> It is. >> So simple. >> Exactly. Well that's the beauty in it is the simplicity. >> Yeah. And there are programs just to put a plug. There are programs where you can simulate, for example, phishing attacks with your, you know employee base and your workforce. And then teach them at that moment when they fall for it, you know, what they should have done. >> I think I can make a family game night. >> Yeah. Yeah. (group laughs) >> I'm serious. That's a good little exercise For everybody. >> Yes. Yeah, exactly. >> It really is. Especially as the sophistication and smishing gets more and more common these days. Where can folks go to get their hands on this juicy survey that we just unpacked? >> We have it online, so if you go to the Palo Alto Networks website, there's a big link to the survey from there. So for sure there's a summary version that you can come in and you can have access to all the stats. >> Excellent. Zeynep, it's been such a pleasure having you on the program dissecting what's keeping CXOs up at night, what Palo Alto Networks is doing to really help organizations digitally transform cyber transformation and achieve that nirvana of cyber resilience. We appreciate so much your insights. >> Thanks very much. It's been the pleasure. >> Dave: Good to have you. >> Thank you >> Zeynep Ozdemir and Dave Vellante. I'm Lisa Martin. You're watching theCUBE, the leader in live and emerging tech coverage. (upbeat music)

Published Date : Dec 14 2022

SUMMARY :

brought to you by Palo Alto Networks. of Palo Alto Ignite22 from the MGM Grand. We're going to be digging First, I got to ask you about your PhD. in all of those areas, to (group laughs) You guys just, the You surveyed 1300 CXOs globally. organizations are saying, you know, and of course the cyber and technologies because, you know, So early on in the in partner for identity. it's coming to focus here Zeynep: Yeah. natural to do this, right? of those areas where you can't of that quick fix. And become cyber resilient. of alignment between the boards Conversation, but the lack news is that I think we... and it has to be taken from two angles. What do you think of this? to what's your number one problem is lack Zeynep: Number three there, yes. I'm never going to solve this I got to think of a better of rethinking the to tackle with machines- on the stat you just gave. that ransomware was, you know, Is it 'cause maybe the And it was for JAPAC and we've, you know, we've been are responding to it as to where to double click. But as I said in the very Yes- outcomes, you know, So it's, you know, back So chicken and egg, of the perfect solution. So there's a board over here. Yes. automated meantime to mark, which is kind of cool. not just the, you know, And that's something that I think is So I agree with you that Lena Smart is the to each other's point of view. to become cyber aware. in it is the simplicity. And there are programs just to put a plug. Yeah. That's a good little exercise Yes. Especially as the sophistication and you can have access to all the stats. a pleasure having you It's been the pleasure. the leader in live and

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ZeynepPERSON

0.99+

Zeynep OzdemirPERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

EuropeLOCATION

0.99+

Lee KlarichPERSON

0.99+

Lena SmartPERSON

0.99+

Dave VellantePERSON

0.99+

LisaPERSON

0.99+

AWSORGANIZATION

0.99+

AugustDATE

0.99+

Palo Alto NetworksORGANIZATION

0.99+

Enterprise Technology ResearchORGANIZATION

0.99+

2023DATE

0.99+

North AmericaLOCATION

0.99+

JapanLOCATION

0.99+

Asia PacificLOCATION

0.99+

57%QUANTITY

0.99+

United StatesLOCATION

0.99+

threeQUANTITY

0.99+

twoQUANTITY

0.99+

JAPACORGANIZATION

0.99+

32 toolsQUANTITY

0.99+

ETRORGANIZATION

0.99+

33%QUANTITY

0.99+

oneQUANTITY

0.99+

Latin AmericaLOCATION

0.99+

FirstQUANTITY

0.99+

yesterdayDATE

0.99+

two anglesQUANTITY

0.99+

22%QUANTITY

0.99+

VegasLOCATION

0.99+

MongoDBORGANIZATION

0.99+

TwoQUANTITY

0.99+

1300 CXOsQUANTITY

0.98+

Palo Alto NetworksORGANIZATION

0.98+

BJPERSON

0.98+

two halvesQUANTITY

0.97+

25%QUANTITY

0.97+

first halfQUANTITY

0.96+

second oneQUANTITY

0.96+

Couple years agoDATE

0.96+

OneQUANTITY

0.96+

mid last decadeDATE

0.96+

firstQUANTITY

0.95+

Day twoQUANTITY

0.95+

past yearDATE

0.95+

about 77%QUANTITY

0.94+

TheCUBEORGANIZATION

0.94+

pandemicEVENT

0.92+

theCUBEORGANIZATION

0.9+

USORGANIZATION

0.9+

few months agoDATE

0.86+

1300 CQUANTITY

0.84+

first worldQUANTITY

0.82+

toolsQUANTITY

0.81+

one third of participantsQUANTITY

0.81+

EMEAORGANIZATION

0.8+

Satyen Sangani, Alation | Cube Conversation


 

(upbeat electronic music) >> As we've previously reported on theCUBE, Alation was an early pioneer in the data, data governance, and data management space, which is now rapidly evolving with the help of AI and machine learning, and to what's often referred to as data intelligence. Many companies, you know, they didn't make it through the last era of data. They failed to find the right product market fit or scale beyond their close circle of friends, or some ran out of money or got acquired. Alation is a company who did make it through, and has continued to attract investor support, even in a difficult market where tech IPOs have virtually dried up. Back with me on theCUBE is Satyen Sangani, who's the CEO and co-founder of Alation. Satyen, good to see you again. Thanks for coming on. >> Great to see you, Dave. It's always nice to be on theCUBE. >> Hey, so remind our audience why you started Alation 10 years ago, you and your co-founders, and what you're all about today. >> Alation's vision is to empower a curious and rational world, which sounds like a really, I think, presumptuous thing to say. But I think it's something that we really need, right? If you think about how people make decisions, often it's still with bias or ideology, and we think a lot of that happens because people are intimidated by data, or often don't know how to use it, or don't know how to think scientifically. And we, at the core, started Alation because we wanted to demystify data for people. We wanted to help people find the data they needed and allow them to use it and to understand it better. And all of those core consumption values around information were what led us to start the company, because we felt like the world of data could be a little easier to use and manage. >> Your founding premise was correct. I mean, just getting the technology to work was so hard, and as you well know, it takes seven to 10 years to actually start a company and get traction, let alone hit escape velocity. So as I said in the open, you continue to attract new investors. What's the funding news? Please share with us. >> So we're announcing that we raised 123 million from a cohort of investors led by Thoma Bravo, Sanabil Investments, and Costanoa. Databricks Ventures is a participant in that round, along with many of our other existing investors, which would also include Salesforce amongst others. And so, super excited to get the round done in this interesting market. We were able to do that because of the business performance, and it was an up round, and all of that's great and gives our employees and our customers the fuel they need to get the product that they want. >> So why the E Round? Explain that. >> So, we've been accelerating growth over the last five quarters since our Series D. We've basically increased our growth rate to almost double since the time we raised our last round. And from our perspective, the data intelligence market, which is the market that we think we have the opportunity to continue to be the leading platform in, is growing super fast. And when faced with the decision of decelerating growth in the face of what might be, what could be a challenging macroeconomic environment, and accelerating when we're seeing customers increase the size of their commitments, more new customers sign on than ever, our growth rates increasing. We and the board basically chose to take the latter approach and we sort of said, "Look, this is amazing time in this category. This is an amazing time in this company. It's time to invest and it's time to be aggressive when a lot of other folks are fearful, and a lot of other folks aren't seeing the traction that we're seeing in our business. >> Why do you think you're seeing that traction? I mean, we always talk about digital transformation, which was a buzzword before the pandemic, but now it's become a mandate. Is that why? Is it just more data related? Explain that if you could. >> I think there's this potentially, you know, somewhat confusing thing about data. There's a, maybe it's a dirty secret of data, which is there's the sense that if you have a lot of data, and you're using data really well, and you're producing a ton of data, that you might be good at managing it. And the reality of it is that as you have more people using data and as you produce more data, it just becomes more and more confusing because more and more people are trying to access the same information to answer different questions, and more workloads are produced, and more applications are produced. And so the idea of getting more data actually means that it's really hard to manage and it becomes harder to manage at scale. And so, what we're seeing is that with the advent of platforms like AWS, like Snowflake, like Databricks, and certainly with all of the different on-premise applications that are getting born every single day, we're just seeing that data is becoming really much more confusing, but being able to navigate it is so much more important because it's the lifeblood for any business to build differentiation and satisfy their customers. >> Yeah, so last time we talked, we talked about the volume and velocity bromide from the last decade, but we talked about value and how hard it is to get value. So that's really the issue is the need and desire for more organizations to get more value out of that data is actually a stronger tailwind than the headwinds that you're seeing in the macroeconomic environment. >> Right. Because I think in good times you need data in order to be able to capitalize off all the opportunities that you've got, but in bad times you've got to make hard choices. And when you need to make hard choices, how do you do that? Well, you've got to figure out what the right decisions are, and the best way to do that is to have a lot of data and a lot of people who understand that data to be able to capitalize on it and make better insights and better decisions. And so, you don't see that just, by the way, theoretically. In the last quarter, we've seen three companies that have had cost reductions and force reductions where they are increasing at the same time their investment with Alation. And it's because they need the insight in order to be able to navigate these challenging times. >> Well, congratulations on the up round. That's awesome. I got to ask you, what was it like doing a raise in this environment? I mean, sellers are in control in the public markets. Late stage SaaS companies, that had to be challenging. How did you go about this? What were the investor conversations like? >> It certainly was a challenging fundraise. And I would say even though our business is doing way better and we were able to attract evaluation that would put us in the top quartile of public companies were we trading as a public company, which we aspire to do at some point, it was challenging because there was a whole slew of investors who were basically sitting on their hands. I had one investor conversation where an investor said to me, "Look, we think you're a great business, but we have companies that are able to give us 2.5 liquidation preference, and that gives us 70%, 75% of our return day one. So we're just going to go do those companies that may have been previously overvalued, but are willing to give us these terms because they want to keep their face valuation." Other investors said, "Look, we'd really rather that you ran a lower growth plan but with a potentially lower burn plan. But we think the upside is really something that you can capitalize on." From our perspective, we were pretty clear about the plan that we wanted to run and didn't want to necessarily totally accommodate to the fashion of the current market. We've always run a historically efficient business. The company has not burned as much as many of the data peers that we've seen to grow to get to our scale, but our general view was, look, we've got a really clear plan. The board, and the company, and the management team know exactly what we'd like to do. We've got customers that know exactly what they want from us, so we really just have to go execute. And the luck is that we found investors who were willing to do that. Many investors, and we picked one in Thoma Bravo that we felt could be the best partner for the coming phase of the company. >> So I love that because you see the opportunity, you've had a very efficient business. You're punching above your weight in terms of your use of capital. So you don't want to veer off. You know your business better than anybody. You don't want to veer off that plan. The board's very supportive. I could see you, you hear it all the time, we're going to dial down the growth, dial up the EBIT, and that's what markets want today. So congratulations on sticking to your beliefs and your vision. How do you plan to use the funds? >> We are planning to invest in sales and marketing globally. So we've expanded in Asia-Pacific over the most recent year, and also in (indistinct) and we plan to continue to do that. We're going to continue to expand in public sector with fed. And so, you would see us basically just increase our presence globally in all of the markets that you might expect. In particular, you're going to see us lean in heavily to many of the partners Databricks invested alongside this particular round. But you would have seen previously that Snowflake was a fabulous, and has been a fabulous partner of ours, and we are going to continue to invest alongside these leading data platforms. What you would also expect to see from us, though, is a lot of investment in R&D. This is a really nascent category. It's a really, really hard space. People would call it a crowded market because there are a lot of players. I think from our perspective, our aspirations to be the leading data intelligence platform, platform being a really key word there because it's not like we can do it all ourselves. We have a lot of different use cases in data intelligence, things like data quality and data observability, things like data privacy and data access control. And we have some really great partners that we walk alongside in order to make the end customer successful. I think a lot of folks in this market think, "Oh, we can just be master of all. Sort of jack of all trades, master of none." That is not our strategy. Our strategy is to really focus on getting all our customers super successful, really focused on engagement and adoption, because the really hard thing with these platforms is to get people to use them, and that is not a problem Alation has had historically. >> You know, it's really interesting, Satyen, you talk about, I mean, Thoma Bravo, obviously, very savvy investors, deep pockets, they've been making some moves. Certainly we've seen that in cyber security and data. So you got some quasi patient capital there. But the interesting thing to me is that the previous Snowflake investment last year and now Databricks, a lot of people think of them as sort of battling it out, but my view is it's not a zero sum game, meaning, yes, there's overlap, but they're filling a lot of gaps in the marketplace, and I think there's room, there's so much opportunity, and there's such a large tam, that partnering with both is a really, really smart idea. I'll give you the last word. Going forward, what can we expect from Elation? >> Well, I think that's absolutely true, and I think that the biggest boogeyman with all of this is that people don't use data. And so, our ability to partner together is really just a function of making customers successful and continuing to do that. And if we can do that, all companies will grow. We ended up ultimately partnering with Databricks and deepening our partnership, really, 'cause we had one already, primarily because of the fact that we have over a hundred customers that are jointly using the products today. And so, it certainly made sense for us to continue to make that experience better 'cause customers are demanding it. From my perspective, we just have this massive opportunity. We have the ability and the insight to run a really efficient, very, very high growth business at scale. And we have this tremendous ability to get so many more companies and people to use data much more efficiently and much better. Which broadly is, I think, a way in which we can impact the world in a really positive way. And so that's a once in a lifetime opportunity for me and for the team. And we're just going to get after it. >> Well, it's been fun watching Alation over the years. I remember mid last decade talking about this thing called data lakes and how they became data swamps, and you were helping clean that up. And now, the next 10 years, and data's not going to be like the last, you know, simplifying things and and really democratizing data is the big theme. Satyen, thanks for making time to come back on theCUBE, and congratulations on the raise. >> Thank you, Dave. It's always great to see you. >> And thank you for watching this conversation with the CEO in theCUBE, your leader in enterprise and emerging tech coverage. (gentle electronic music)

Published Date : Nov 2 2022

SUMMARY :

and has continued to It's always nice to be on theCUBE. and what you're all about today. and allow them to use it and as you well know, it and our customers the fuel So why the E Round? We and the board basically chose Explain that if you could. and it becomes harder to manage at scale. for more organizations to get more value and the best way to do that that had to be challenging. And the luck is that we found investors sticking to your beliefs of the markets that you might expect. of gaps in the marketplace, and the insight to run a really efficient, and data's not going to be It's always great to see you. And thank you for

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AlationORGANIZATION

0.99+

SatyenPERSON

0.99+

DavePERSON

0.99+

sevenQUANTITY

0.99+

70%QUANTITY

0.99+

75%QUANTITY

0.99+

DatabricksORGANIZATION

0.99+

Sanabil InvestmentsORGANIZATION

0.99+

last yearDATE

0.99+

Satyen SanganiPERSON

0.99+

Databricks VenturesORGANIZATION

0.99+

bothQUANTITY

0.99+

10 years agoDATE

0.99+

CostanoaORGANIZATION

0.99+

123 millionQUANTITY

0.99+

last quarterDATE

0.99+

three companiesQUANTITY

0.98+

SnowflakeORGANIZATION

0.98+

10 yearsQUANTITY

0.98+

mid last decadeDATE

0.98+

over a hundred customersQUANTITY

0.98+

oneQUANTITY

0.97+

todayDATE

0.97+

one investorQUANTITY

0.96+

AWSORGANIZATION

0.94+

pandemicEVENT

0.93+

Thoma BravoORGANIZATION

0.91+

fedORGANIZATION

0.9+

single dayQUANTITY

0.87+

last decadeDATE

0.87+

Series D.OTHER

0.87+

next 10 yearsDATE

0.85+

AlationPERSON

0.8+

ElationORGANIZATION

0.8+

Asia-PacificLOCATION

0.79+

doubleQUANTITY

0.78+

last five quartersDATE

0.76+

2.5 liquidationQUANTITY

0.75+

theCUBEORGANIZATION

0.74+

SalesforceORGANIZATION

0.73+

recent yearDATE

0.72+

Thoma BravoPERSON

0.69+

SnowflakeTITLE

0.66+

tDATE

0.65+

CubeORGANIZATION

0.53+

moreQUANTITY

0.5+

dataQUANTITY

0.49+

Phil Goodwin, Druva | Why Ransomware Isn't Your Only Problem


 

(soft upbeat music) >> The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know. This had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cyber security strategies. And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello and welcome to Why Ransomware isn't your Only Problem, a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President, Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time (indistinct) and chief technology officer at Druva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. Right now I'm going to toss it to Lisa Martin, another one of the hosts, for today's program. Lisa, over to you. (soft upbeat music) >> Phil Goodwin joins me next, the VP of research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >> You really hit the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that ransomware that has everybody's attention. And it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also was accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022. But within IDC we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be have the scale up or scale down on demand nature of cloud. So those are in a nutshell kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, that we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of of IT computing. So it really is a subset of that. But it is foundational to IT resilience. You can't have it resilience without data resilience. So that's where we're coming from on it >> Inextricably linked. And it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience, for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. It's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomwares. The other thing about it is, it's really a lot like Whack-A-Mole. They attack us in one area, and we defend against it, so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded, "I don't think so, because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable the bad guys aren't going to just fade into the night without giving it a lot of fight." So I really think that ransomware is one of those things that is here for the long term, and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware. >> Yeah, this was in a worldwide study, it was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, is a little over 500 different individuals across the globe, in North America, select countries in Western Europe as well as several in Asia-Pacific. And we did it across industries where 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet when you look at the actual results, I told you a moment ago, 46% have been attack successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. The bad guys aren't necessarily to be trusted. And so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, "Wow." On the one hand, people think they're really prepared, and on the other hand, the results are absolutely horrible. Two thirds of people having to pay the ransom. So you start to ask yourself, "Well, what's going on there?" And I believe that a lot of it comes down to... kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing, you think you're ready, based on the information you have, and these people are smart people and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason a lot of these have been successful. So that was kind of the key finding to me in kind of the "aha" moment, really, in this whole thing, Lisa. >> That's a massive disconnect, with the vast majority saying, "We have a cyber recovery playbook," yet, nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience, as we said, this is a matter of this is going to happen, just a matter of when and how often? >> It is a matter, yeah, as you said, it's not if when or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services. Finding professionals who know what they're doing, who have that breadth of experience, and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more in order to get that breadth of experience and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You can have on-demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you had double the infrastructure if your financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on-demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts. And that extends the time to recover that they have, and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >> So what do you think the big issue here is? Is it that these IT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. It's you don't know what you don't know and until you get into a specific attack... there are so many different ways that organizations can be attacked. And in fact, from this research that we found, is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high probability of recovery, things like that, those are the kinds of things that organizations have to put into place, really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think, "We are prepared, we've got a playbook," yet so many are are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, "Hey guys, across every industry we are vulnerable, this is going to happen, we've got to make sure that we are truly resilient and proactive"? >> Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the the consequences of ransomware it's not just the ransom, it's the lost productivity, it's the loss of revenue, it's the loss of customer faith and goodwill. And organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CISO, whoever it is, they're extremely concerned about this. And I can tell you they are fully engaged in addressing these issues within their organization. >> So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable, but what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is workloads on premises aren't going away, so that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources, like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge, is really where we believe that organizations are shifting their focus. >> Got it. We're just cracking the surface here, Phil. I wish we had more time. But I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that. Take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. (gentle music)

Published Date : Oct 13 2022

SUMMARY :

that the perimeter had in the threat landscape. to be here with you. And it has the attention all the way up the stack to the C-suite. and helping the organization has to be a data company in the context of of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey And so the software that they provide in the last three years, And the fact of the matter of the key advantages And that extends the time in the event of a ransomware attack. it's the loss of revenue, So all the way at the And the reason we say that to have you on the program. Thank you, Lisa.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Dave VellantePERSON

0.99+

Curtis PrestonPERSON

0.99+

AnjanPERSON

0.99+

LisaPERSON

0.99+

Lisa MartinPERSON

0.99+

Phil GoodwinPERSON

0.99+

StephenPERSON

0.99+

PhilPERSON

0.99+

North AmericaLOCATION

0.99+

Mike TysonPERSON

0.99+

10-timeQUANTITY

0.99+

IDCORGANIZATION

0.99+

Anjan SrinivasPERSON

0.99+

Los Angeles CountyLOCATION

0.99+

Stephen ManleyPERSON

0.99+

DruvaORGANIZATION

0.99+

2022DATE

0.99+

Western EuropeLOCATION

0.99+

20 industriesQUANTITY

0.99+

93%QUANTITY

0.99+

2025DATE

0.99+

83%QUANTITY

0.99+

46%QUANTITY

0.99+

500 business technology practitionersQUANTITY

0.99+

500QUANTITY

0.99+

55%QUANTITY

0.99+

20 different industriesQUANTITY

0.99+

over 500QUANTITY

0.98+

Whack-A-MoleORGANIZATION

0.98+

firstQUANTITY

0.98+

three thingsQUANTITY

0.98+

about 50%QUANTITY

0.98+

one areaQUANTITY

0.97+

about 46%QUANTITY

0.97+

third thingQUANTITY

0.96+

about 77%QUANTITY

0.96+

Asia-PacificLOCATION

0.96+

todayDATE

0.95+

over 500 different individualsQUANTITY

0.95+

two thirdsQUANTITY

0.95+

three-part programQUANTITY

0.95+

oneQUANTITY

0.95+

third major changeQUANTITY

0.93+

pandemicEVENT

0.93+

Two thirdsQUANTITY

0.91+

RansomwareTITLE

0.9+

decadesQUANTITY

0.9+

two different data centersQUANTITY

0.9+

more than halfQUANTITY

0.89+

second major changeQUANTITY

0.88+

first major changeQUANTITY

0.86+

last three yearsDATE

0.81+

halfQUANTITY

0.81+

marilyPERSON

0.78+

doubleQUANTITY

0.74+

theCUBEORGANIZATION

0.71+

Vice PresidentPERSON

0.7+

and a half yearsQUANTITY

0.69+

DruvaPERSON

0.62+

casesQUANTITY

0.61+

Druva Why Ransomware Isn't Your Only Problem


 

>> The past 2 1/2 years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This we know. This had several ripple effects on CSO and CIO strategies that were highly visible at the Board of Directors' level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies, and more specifically, CIOs quickly realized that their business resilience strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to "Why Ransomware isn't Your Only Problem," a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today, we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President Phil Goodwin is here to share the highlights of the study and to summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically, and data protection, generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time CUBE alum and Chief Technology Officer at Druva, and Anjan is Vice President and General Manager of Product Management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. But right now I'm going to toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. (upbeat music) >> Bill Goodwin joins me next, the VP of Research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyberattacks massively increasing, the threat landscape changing so much. What is IDC seeing? >> You know, you really hit the top topic that we find from IT organizations as well as business organizations. And really, it's that digital resilience, that ransomware that has everybody's attention, and it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also has accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty, and this is relatively new for 2022, but within IDC we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to have the scale up or scale down on demand nature of cloud. So those are, in a nutshell, kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You can't have IT resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked, and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomers. The other thing about it is it's really a lot like Whac-A-Mole, you know. They attack us in one area and we defend against it so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that is here for the long term and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware? >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it was a little over 500 different individuals across the globe in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries there were 20 different industries represented, they're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, you know, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet, when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than 1/3 of organizations were able to fully recover their data without paying the ransom, and some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't necessarily to be trusted, and so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, wow. On the one hand, people think they're really, really prepared, and on the other hand, the results are absolutely horrible. You know, 2/3 of people having to pay the ransom. So you start to ask yourself, well, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing. You think you're ready, based on the information you have. And these people are smart people, and they're professionals, but oftentimes, you don't know what you don't know. And like I said, the bad guys are always dreaming up new ways to attack us. And so, I think, for that reason, a lot of these have been successful. So that was kind of the key finding to me and kind of the aha moment really in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly 1/2 being the victims of ransomware in the last three years, and then 1/2 of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen, just a matter of when and how often. >> It is a matter, yeah, as you said, it's not if, when, or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services, you know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more, in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You know, you can have on-demand resources. In the old days, when we had disaster recoveries where we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If you're financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts, and that extends the time to recover that they have and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here is? Is it that these IPT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. You don't know what you don't know, and until you get into a specific attack, you know, there are so many different ways that organizations can be attacked. And, in fact, from this research that we found is that, in many cases, data exfiltration exceeds data corruption by about 50%. But when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place, really as a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous. What do you recommend organizations do? You talked to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is going to happen. We've got to make sure that we are truly resilient and proactive? >> Yes, and in fact, what we found from this research is in more than 1/2 of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the lost productivity, it's the loss of revenue. It's the loss of customer faith and goodwill, and organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, you know, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing those issues within their organization. >> So all the way at the top, and critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen a big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable. But what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it, we're just cracking the surface here, Phil. I wish we had more time, but I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that, take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin, and you are watching theCUBE, the leader in live tech coverage. >> We live in a world of infinite data. Sprawling, dispersed, valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats, and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about, different deployments for workloads running on-premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four to five copies of the same data, increasing costs and risk, building to an incoherent mess of complications. Now, imagine a world free from these complexities. Welcome to the the Druva Data Resiliency Cloud, where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resilience. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. Through a true cloud experience built on Amazon Web Services, the Druva platform automates and manages critical daily tasks, giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly. With the Druva Data Resiliency Cloud, your data isn't just backed up, it's ready to be used 24/7 to meet compliance needs and to extract critical insights. You can archive data for long-term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. Druva is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500, costing up to 50% less than the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Druva makes it simple. (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE and the Druva special presentation of "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. We're here with W Curtis Preston, Curtis Preston, as he's known in the industry, Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at "Why Ransomware isn't Your Only Problem." Great to see you, thanks for coming on. >> Happy to be here. >> So we always see each other at events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I'd like to get your thoughts, and I'd like you to reflect on the analysis that we've been covering here in this survey data, how it lines up with the real world that you're seeing out there. >> Yeah, I think it's, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately, they didn't. The data protection world has been this way for a while where there's this difference in belief, or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit, successfully hit by ransomware, paid the ransom and/or lost data, and yet the same people that were surveyed, they had high degrees of confidence in their backup system. And, you know, I could probably go on for an hour as to the various reasons why that would be the case, but I think that this long running problem that as long as I've been associated with backups, which, you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And people often just, they don't want to have anything to do with the backup system, and so it sort of exists in this vacuum. And so then management is like, "Oh, the backup system's great," because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >> It's funny, you know. "We're good, boss, we got this covered." >> Yeah, it's all good, it's all good. >> And the fingers crossed, right? So again, this is the reality, and as it becomes backup and recovery, which we've talked about many times on theCUBE, certainly we have with you before, but now with ransomware, also, the other thing is people get ransomware hit multiple times. So it's not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution, and so let's get into that. You know, you have had hands-on backup experience. What are the points that surprise you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >> Well, I would say that the one part in the survey that surprised me the most was people that had a huge, you know, there was a huge percentage of people that said that they had, you know, a ransomware response, you know, and readiness program. And you look at that, and how could you be, you know, that high a percentage of people be comfortable with their ransomware readiness program, which includes a number of things, right? There's the cyberattack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so you believe that your company was ready for that, and then you go, and I think it was 67% of the people in the survey paid the ransom, which as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number, I think, just hurt me the most is that because, you talked about re-infections. The surest way to guarantee that you get re-attacked and reinfected is to pay the ransom. This goes back all the way to ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail. >> You're in business, you're a good customer >> Yeah, yeah, exactly. >> for ransomware. >> Yeah, so the fact that, you know, 60, what, 2/3 of the people that were attacked by ransomware paid the ransom. That one statistic just hurt my heart. >> Yeah, and I think this is the reality. I mean, we go back, and even the psychology of the practitioners was, you know, it's super important to get backup and recovery, and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, I'm joking, but there's recurring revenue for the bad guys if they know you're paying up and if you're stupid enough not to change your tooling. So again, it works both ways. So I got to ask you, why do you think so many owners are unable to successfully respond after an attack? Is it because, they know it's coming, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding successfully to this? >> I think it's a litany of things, starting with that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if you're the one that raises their hand, "You know, that's a good idea, Curtis, why don't you look into that?" Nobody wants to be- >> Where's that guy now? He doesn't work here anymore. Yeah, I hear where you coming from. >> Exactly. >> It's psychology (indistinct) >> Yeah, so there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of Active Directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if that production environment is compromised, now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I just don't think that people are thinking about that. You know, and they're using the same backup techniques that they've used for many, many years. >> So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, "Hey, we'll just take out the backup first so they can't backup. So we got the ransomware." It makes sense. >> Yeah, exactly. The largest ransomware group out there, the Conti ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first, and then deleting them, and then letting you know you have ransom. >> Okay, so you guys have a lot of customers. They all kind of have the same problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >> Well, again, you've got to fully segregate that data, and everything about how that data is stored and everything about how that data's created and accessed, there are ways to do that with other, you know, with other commercial products. You can take a standard product and put a number of layers of defense on top of it, or you can switch to the way Druva does things, which is a SaaS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. It's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically, what you get by default with the way Druva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work. With us, you just log in and you get all of that. >> I guess, how do you break the laws of physics? I guess that's the question here. >> Well, because that's the other thing is that by storing the data in the cloud, and I've said this a few times, you get to break the laws of physics, and the only way to do that is time travel. (both laughing) So yes, so Druva has time travel. And this is a Curtisism, by the way, I don't think this is our official position, but the idea is that the only way to restore data as fast as possible is to restore it before you actually need it, and that's kind of what I mean by time travel, in that you, basically, you configure your DR, your disaster recovery environment in Druva one time, and then we are pre-restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go. The data should already be restored. And that's the way that you break the laws of physics is you break the laws of time. >> (laughs) Well, all right, everyone wants to know the next question, and this is a real big question is, are you from the future? >> (laughs) Yeah. Very much the future. >> What's it like in the future, backup, recovery? How does it restore? Is it air gapping everything? >> Yeah, well, it's a world where people don't have to worry about their backups. I like to use the phrase get out of the backup business, just get into the restore business. You know, I'm a grandfather now, and I love having a granddaughter, and I often make the joke that if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SaaS data protection system and data resiliency system, you can just do recoveries and not have to worry about backups. >> Yeah, and what's great about your background is you've got a lot of historical perspective. You've seen that, the waves of innovation. Now it really is about the recovery and real time. So a lot of good stuff going on. And got to think automated, things got to be rocking and rolling. >> Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not, that our customers don't have to do all of those things that all of our competitors have to do to, you know, to break, to try to break the laws of physics, I've been fighting the laws of physics my entire career, to get the backup done in the first place, then to secure all the data, and to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I wish everybody had that ability. >> Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream, front lines, great stuff. Curtis, great to have you on, bring that perspective, and thanks for the insight. Really appreciate it. >> Always happy to talk about my favorite subject. >> All right, we'll be back in a moment. We'll have Stephen Manley, the CTO, and Anjan Srinivas, the GM and VP of Product Management will join me. You're watching theCUBE, the leader in high tech enterprise coverage. >> Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data, and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability scans, patches, and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released. After an attack, recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the Druva Data Resiliency Cloud on your side. The Druva platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. Our software as a service model delivers 24/7/365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches, and upgrades for you. Druva also makes zero trust security easy with built-in multifactor authentication, single sign-on, and role-based access controls. In the event of an attack, Druva helps you stop the spread of ransomware and quickly understand what went wrong with built-in access insights and anomaly detection. Then you can use industry first tools and services to automate the recovery of clean, unencrypted data from the entire timeframe of the attack. Cyberattacks are a major threat, but you can make protection and recovery easy with Druva. (electronic music) (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE's special presentation with Druva on "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. Our next guests are Stephen Manley, Chief Technology Officer of Druva, and Anjan Srinivas, who is the General Manager and Vice President of Product Management at Druva. Gentlemen, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic. The IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >> Great to be here, John. >> So what's your thoughts on the survey's conclusion? Obviously, the resilience is huge. Ransomware continues to thunder away at businesses and causes a lot of problems, disruption. I mean, it's endless ransomware problems. What's your thoughts on the conclusion? >> So I'll say the thing that pops out to me is, on the one hand, everybody who sees the survey and reads it is going to say, "Well, that's obvious." Of course, ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But I think when you dig deeper and there's a lot of subtleties to look into, but one of the things that I hear on a daily basis from the customers is, it's because the problem keeps evolving. It's not as if the threat was a static thing to just be solved and you're done. Because the threat keeps evolving, it remains top of mind for everybody because it's so hard to keep up with what's happening in terms of the attacks. >> And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping IT away from all the tooling that they needed to do. A lot of people are even still wondering, when that happens next time, what do I even do? So clearly not very surprising. Clearly, I think it's here to stay, and I think as long as people don't retool for a modern era of data management, this is going to to stay this way. >> Yeah, I hear this all the time in our CUBE conversations with practitioners. It's kind of like the security pro, give me more tools, I'll buy anything that comes in the market, I'm desperate. There's definitely attention, but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because, you know, people claim that they have tools at crime points of recovery opportunities, but they can't get there. So it seems to be that there's a confidence problem here in the market. How do you guys see that? 'cause I think this is where the rubber meets the road with ransomware 'cause it is a moving train, it's always changing, but it doesn't seem there's confidence. Can you guys talk about that? What's your reaction? >> Yeah, let me jump in first, and Stephen can add to it. What happens is, I think this is a panic buying and they have accumulated this tooling now just because somebody said they could solve your problem, but they haven't had a chance to take a real look from a ground up perspective to see where are the bottlenecks? Where are the vulnerabilities? And which tooling set needs to lie where? Where does the logic need to reside? And what, in Druva, we are watching people do and people do it successfully, is that as they have adopted Druva technology, which is ground up built for the cloud, and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware, and then there's a whole plethora of ecosystem players that kind of combine to really finish the story, so to say, right? So I think this has been a panic buying situation. This is like, "Get me any help you can give me." And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva, and try to identify the right set of ecosystem to really bring together to solve it meaningfully. >> Yes, Stephen? >> I was going to say, I mean, one of the the really interesting things in the survey for me, and for a moment, a little more than a moment, it made me think was that the large number of respondents who said, "I've got a really efficient, well-run back environment," who, then, on basically the next question said, "And I have no confidence that I can recover from a ransomware attack." And you scratch your head and you think, "Well, if your backup environment is so good, why do you have such low confidence?" And I think that's the moment when we dug deeper and we realized, if you've got a traditional architecture, and let's face it, the disk-based architecture's been around for almost two decades now, in terms of disk-based backup, you can have that tuned to the hilt. That can be running as efficiently as you want it, but it was built before the ransomware attacks, before all these cyber issues, you know, really start hitting companies. And so I have this really well-run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying, "I'm doing the best I can," but as Anjan pointed out, the architecture, the tooling isn't there to support what problems I need to solve today. >> Yeah, great point. >> And so, yeah. >> Well, that's a great point. Before we get into the customer side I want to get to in second, you know, I interviewed Jaspreet, the founder and CEO many years ago, even before the pandemic, and you mentioned modern. You guys have always had the cloud with Druva. This is huge. Now that you're past the pandemic, what is that modern cloud edge that you guys have? 'Cause that's a great point. A lot of stuff was built kind of backup and recovery bolted on, not really kind of designed into the current state of the infrastructure and the cloud native application modern environment we're seeing right now. It's a huge issue. >> I think, to me there's three things that come up over and over and over again as we talk to people in terms of, you know, being built in cloud, being cloud native, why is it an advantage? The first one is security and ransomware. And we can go deeper, but the most obvious one that always comes up is every single backup you do with Druva is air gapped, offsite, managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. The second advantage is the scalability. And you know, this certainly plays into account as your business grows, or, in some cases, as you shrink or repurpose workloads, you're only paying for what you use. But it also plays a big role, again, when you start thinking of ransomware recoveries because we can scale your recovery in cloud, on premises as much or as little as you want. And then I think the third one is we're seeing, basically, things evolving, new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SaaS service in the cloud is we're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting. The customer doesn't have to say, "Wow, I needed six months in the lab before I upgrade it and it's an 18-month, 24-month cycle before the functionality releases. You're getting it every two weeks, and it's backed by Druva to make sure it works. >> Anjan, you know, you got the product side, you know, it's a challenging job 'cause you have so many customers asking for things, probably on the roadmap, you probably can go an hour for that one, but I want to get your thoughts on what you're hearing and seeing from customers. We just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated, probably on the feature requests, but also structurally as ransomware continues to evolve. What are you hearing? What's the key customer need? How are you guys responding? >> Yeah, actually, I have two things that I hear very clearly when I talk to customers. One, I think, after listening to their security problems and their vulnerability challenges, because we see customers and help customers who are getting challenged by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in, as Druva, is that we are providing them the cloud operating model and a data protection operating model, combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate, because this is not just about a piece of technology. On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on, but innovating faster with less. And that has been this age old problem, do more with less. But in this whole, they're like trying to innovate in the middle of the war, so to say. The war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming, not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at 100 miles per hour, while they're just trying to live one day at a time. And unless they really develop this overall security operating model, helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with. Now Druva is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC2 offering to protect EC2 virtual machines back in AWS, and we are going to be continuing to evolve that to further the many services that public cloud software 'cause our customers are really kind of consuming them at breakneck speed. >> So new workloads, new security capabilities. Love that. Good call out there. Stephen, there's still the issue of the disruption side of it. You guys have a guarantee. There's a cost of ownership as you get more tools. Can you talk about that angle of it? You got new workloads, you got the new security needs, what's the disruption impact? 'Cause you want to avoid that. How much is it going to cost you? And you guys have this guarantee, can you explain that? >> Yeah, absolutely. So Druva launched our $10 million data resiliency guarantee. And for us, there were really two key parts to this. The first obviously is $10 million means that, you know, again, we're willing to put our money where our mouth is, and that's a big deal, right? That we're willing to back this with the guarantee. But then the second part, and this is the part that I think reflects that sort of model that Anjan was talking about. We sort of look at this and we say the goal of Druva is to do the job of protecting and securing your data for you so that you, as a customer, don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks, all with SLAs. So everything from your data's going to be recoverable in the case of a ransomware attack. Okay, that's good. Of course, for it to be recoverable, we're also guaranteeing your backup success rate. We're also guaranteeing the availability of the service. We're guaranteeing that the data that we're storing for you can't be compromised or leaked externally, and we're guaranteeing the long-term durability of the data so that if you backup with us today and you need to recover 30 years from now, that data's going to be recovered. So we wanted to really attack the end-to-end risks that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there, and the only way for this to work is to have a service that can provide you SLAs across all of the risks, because that means, as a SaaS vendor, we're doing the job for you so you're buying results as opposed to technology. >> That's great. Great point. Ransomware isn't the only problem. That's the title of this presentation, but it's a big one. (laughs) People are concerned about it, so great stuff. In the last five minutes, guys, if you don't mind, I'd love to have you share what's on the horizon for Druva? You mentioned the new workloads, Anjan. You mentioned this new security. You're going to shift left. DevOps is now the developer model. They're running IT. Get data and security teams now stepping in and trying to be as high velocity as possible for the developers and enterprises. What's on the horizon for Druva? What trends is the company watching, and how are you guys putting that together to stay ahead in the marketplace and the competition? >> Yeah, I think, listening to our customers, what we realize is they need help with the public cloud, number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first, from Druva, before they can start to get into much more advanced level of insights and analytics around that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which, I think, is very unique to Druva because only we can look at multiple tenants, multiple customers because we are a SaaS vendor, and look at insights and give them best practices and guidances and analytics that nobody else can give. There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are going to build, all the way from a feature level where we have things like (audio distorts) that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights, and security, and that's where my focus is, to go and get those features delivered, and Stephen can add a few more things around services that Stephen is looking to build and launch. >> Sure, so, yeah, so John, I think one of the other areas that we see just an enormous groundswell of interest. So public cloud is important, but there are more and more organizations that are running hundreds, if not thousands of SaaS applications, and a lot of those SaaS applications have data. So there's the obvious things, like Microsoft 365, Google Workspace, but we're also seeing a lot of interest in protecting Salesforce because, if you think about it, if someone you know deletes some really important records in Salesforce, that's actually kind of the record of your business. And so, we're looking at more and more SaaS application protection, and really getting deep in that application awareness. It's not just about backup and recovery when you look at something like a Salesforce, or something like Microsoft 365. You do want to look into sandboxing, you want to look into long-term archival, because this is the new record of the business. What used to be in your on-premises databases, that all lives in cloud and SaaS applications now. So that's a really big area of investment for us. The second one, just to echo what Anjan said is, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them. We'll do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks, because we're seeing across the globe. And then, of course, being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because, let's face it, if you can set your data up more cleanly, you're going to be a lot less worried and a lot less exposed when that attack happens. So we want to be able to, again, cover those SaaS applications in addition to the public cloud, and then we want to be able to use our metadata and use our analytics and use this massive pipeline we've got to deliver value to our customers. Not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >> That's great stuff. >> And remember, John, I think all this while keeping things really easy to consume, consumer grade UI, APIs, and then really the power of SaaS as a service, simplicity to kind of continue on, amongst kind of keeping these complex technologies together. >> Anjan, that's a great callout. I was going to mention ease of use and self-service. Big part of the developer and IT experience. Expected. It's the table stakes. Love the analytic angle, I think that brings the scale to the table, and faster time to value to get to learn best practices. But at the end of the day, automation, cross-cloud protection and security to protect and recover. This is huge, and this is a big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of the product. Thanks for coming on, appreciate it. >> Thank you very much. >> Okay, there it is. You have the experts talk about under the hood, the product, the value, the future of what's going on with Druva, and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Vellante will give you some closing thoughts on the subject here. You're watching theCUBE, the leader in high tech enterprise coverage. >> As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth, infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The Druva Data Resiliency Cloud is the only 100% SaaS data resiliency platform that provides centralized, secure, air gapped, and immutable backup and recovery. With Druva, your data is safe with multiple layers of protection and is ready for fast recovery from cyberattacks, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds, and your business critical SaaS applications. Druva is the only 100% SaaS vendor that can manage, govern, and protect data across multiple clouds and business critical SaaS applications. It supports not just backup and recovery, but also data resiliency across high value use cases, such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale, storage optimization, data immutability, and ransomware protection. The Druva Data Resiliency Cloud, your data, always safe, always ready. Visit druva.com today to schedule a free demo. (upbeat music) >> One of the big takeaways from today's program is that in the scramble to keep business flowing over the past 2+ years, a lot of good technology practices have been put into place, but there's much more work to be done, specifically, because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a system's view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. Here we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you got to do is go to thecube.net, and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching "Why Ransomware isn't Your Only Problem," made possible by Druva, in collaboration with IDC and presented by theCUBE, your leader in enterprise and emerging tech coverage. (upbeat music)

Published Date : Oct 13 2022

SUMMARY :

and prepared for the threats they face It's great to have you back on theCUBE. to be here with you. of the global IT landscape and it has the attention, all the way up the stack to the C-suite, and helping the organization has to be a data company in the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey and kind of the aha moment of this is going to happen, and to take advantage of the key advantages and that extends the time to recover and not lose data in the that you articulated, the CIO, the CSO, you know, whoever it is, So all the way at the top, And the reason we say that is, you know, to have you on the program. Thank you, Lisa. and you are watching theCUBE, and to extract critical insights. and the Druva special presentation So it's great to have you here because the backup person often, you know, It's funny, you know. and the realities of how is that you pay blackmail. Yeah, so the fact that, you know, 60, and even the psychology Yeah, I hear where you coming from. or that the backup systems is that the attack vectors and then letting you know you have ransom. They all kind of have the same problem. is the best you can get I guess that's the question here. And that's the way that you Very much the future. So in the future, if you use Now it really is about the and they get to do a full test and thanks for the insight. Always happy to talk and Anjan Srinivas, the GM and VP none of the weaknesses This is the topic. and causes a lot of problems, disruption. and reads it is going to that they needed to do. that comes in the market, I'm desperate. Where does the logic need to reside? and let's face it, the disk-based and the cloud native of being a SaaS service in the cloud is We just reviewed the IDC with Phil. and they need to manage and operate, of the disruption side of it. And so the guarantee actually protects you I'd love to have you share So that is the second level of insights actually kind of the record really easy to consume, the scale to the table, and the future of cloud native Druva is the only 100% SaaS vendor is that in the scramble

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Lisa MartinPERSON

0.99+

Stephen ManleyPERSON

0.99+

Bill GoodwinPERSON

0.99+

CurtisPERSON

0.99+

JohnPERSON

0.99+

Anjan SrinivasPERSON

0.99+

StephenPERSON

0.99+

Curtis PrestonPERSON

0.99+

John FurrierPERSON

0.99+

LisaPERSON

0.99+

Asia PacificLOCATION

0.99+

PhilPERSON

0.99+

10-timeQUANTITY

0.99+

60QUANTITY

0.99+

six monthsQUANTITY

0.99+

42%QUANTITY

0.99+

67%QUANTITY

0.99+

IDCORGANIZATION

0.99+

$10 millionQUANTITY

0.99+

$10 millionQUANTITY

0.99+

24-monthQUANTITY

0.99+

18-monthQUANTITY

0.99+

2022DATE

0.99+

DruvaORGANIZATION

0.99+

two key partsQUANTITY

0.99+

thousandsQUANTITY

0.99+

Mike TysonPERSON

0.99+

thecube.netOTHER

0.99+

North AmericaLOCATION

0.99+

one dayQUANTITY

0.99+

55%QUANTITY

0.99+

second partQUANTITY

0.99+

AnjanPERSON

0.99+

20 industriesQUANTITY

0.99+

firstQUANTITY

0.99+

AWSORGANIZATION

0.99+

Western EuropeLOCATION

0.99+

DruvaTITLE

0.99+

Los Angeles CountyLOCATION

0.99+

2025DATE

0.99+

Amazon Web ServicesORGANIZATION

0.99+

hundredsQUANTITY

0.99+

93%QUANTITY

0.99+

two thingsQUANTITY

0.99+

Phil GoodwinPERSON

0.99+

500 business technology practitionersQUANTITY

0.99+

83%QUANTITY

0.99+

500QUANTITY

0.99+

46%QUANTITY

0.99+

second advantageQUANTITY

0.99+

both waysQUANTITY

0.99+

secondQUANTITY

0.99+

Druva Why Ransomware Isn't Your Only Problem Full Episode V3


 

>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention, and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered. Sometimes it's not. So you look at that and you go, Wow. On, on the one hand, people think they're really, really prepared, and on the other hand, the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue. It's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, It's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact, we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that, Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. >>We live in a world of infinite data, sprawling, dispersed valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about different deployments for workloads running on premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four of five copies of the same data, increasing costs and risk building to an incoherent mess of complications. Now imagine a world free from these complexities. Welcome to the dr. A data resiliency cloud where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resili. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. >>Through a true cloud experience built on Amazon web services, the DR A platform automates and manages critical daily tasks giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly with the dr A data resiliency cloud, your data isn't just backed up, it's ready to be used 24 7 to meet compliance needs and to extract critical insights. You can archive data for long term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. DVA is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500 costing up to 50% less in the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Dr. A makes it simple. >>Welcome back everyone to the cube and the drew of a special presentation of why ransomware isn't your only problem. I'm John Furrier, host of the Cube. We're here with w Curtis Preston. Curtis Preston, he known in the industry Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at why ransomware isn't your only problem. Great to see you. Thanks for coming on. >>Happy to be here. >>So we always see each other events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I to get your thoughts and I'd like you to reflect on the analysis that we've been covering here and the survey data, how it lines up with the real world that you're seeing out there. >>Yeah, I think it's the, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately they didn't. The, the, the, the data protection world has been this way for a while where there's this, this difference in belief or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit successfully, hit by ransomware, paid the ransom and, and, and or lost data. And yet the same people that were surveyed, they had to high degrees of confidence in their backup system. And I, you know, I, I could, I could probably go on for an hour as to the various reasons why that would be the case, but I, I think that this long running problem that as long as I've been associated with backups, which you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And, and people often just, they, they, they don't wanna have anything to do with the backup system. And so it sort of exists in this vacuum. And so then management is like, oh, the backup system's great, because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >>It's funny, you know, we're good boss, we got this covered. Good, >>It's all good, it's all good, >>You know, and the fingers crossed, right? So again, this is the reality and, and, and as it becomes backup and recovery, which we've talked about many times on the cube, certainly we have with you before, but now with ransomware also, the other thing is people get ransomware hit multiple times. So it's not, not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution. And so let's get into that. You know, you have had hands on backup experience. What are the points that surprised you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >>Well, I would say that the, the, the one part in the survey that surprised me the most was people that had a huge, you know, that there, there was a huge percentage of people that said that they had a, a, a, you know, a a a ransomware response, you know, in readiness program. And you look at that and you, how could you be, you know, that high percentage of people be comfortable with their ransomware readiness program and a, you know, which includes a number of things, right? There's the cyber attack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so your, you believe that your company was ready for that, and then you go, and I, I think it was 67% of the people in the survey paid the ransom, which as, as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number I think just hurt me the most is that because you, you talked about re infections, the surest way to guarantee that you get rein attacked and reinfected is to pay the ransom. This goes back all the way ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail and >>You're in business, you're a good customer arr for ransomware. >>Yeah. So the, the fact that, you know, 60 what two thirds of the people that were attacked by ransomware paid the ransom. That one statistic just, just hurt my heart. >>Yeah. And I think this is the reality. I mean, we go back and even the psychology of the practitioners was, you know, it's super important to get back in recovery and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, the arr joking, but there's recurring revenue for the, for the bad guys if they know you're paying up and if you're stupid enough not to change, you're tooling, right? So, so again, it works both ways. So I gotta ask you, why do you think so many are unable to successfully respond after an attack? Is it because they know it's coming? I mean, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding and successfully to this? >>I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if, if you're the one that raises their hand, you know what, that's a good idea, Curtis, why don't you look into that? Right. Nobody, nobody wants to be, Where's >>That guy now? He doesn't work here anymore. Yeah, but I I I hear where you come from exactly. Psychology. >>Yeah. So there, there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They, they, they become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of active directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate for from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if you, if that production environment is compromised now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then you've, if, if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I, and I just don't think that people are thinking about that. Yeah. You know, and they're using the same backup techniques that they've used for many, many years. >>So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, Hey, we'll just take out the backup first so they can backup. So we got the ransomware it >>Makes Yeah, exactly. The the largest ransomware group out there, the KTI ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first and then deleting them and then letting you know you have ransom. >>Okay, so you guys have a lot of customers, they all kind of have the same this problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >>Well, again, you, you've got to fully segregate that data. There are, and, and everything about how that data is stored and everything about how that data's created and accessed. There are ways to do that with other, you know, with other commercial products, you can take a, a, a standard product and put a number of layers of defense on top of it, or you can switch to the, the way Druva does things, which is a SAS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. And the, the, it's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically what you get by default with the, the way juva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work with us. You just log in and you get all of that. >>I guess how do, how do you break the laws of physics? I guess that's the question here. >>Well, when, because that's the other thing is that by storing the data in the cloud, we, we do, and I've said this a few times, that you get to break the laws of physics and the, the only way to do that is to, is time travel and what, that's what it, so yeah, so Druva has time travel. What, and this is a criticism by the way. I don't think this is our official position, but Yeah. But the, the idea is that the only way to restore data as fast as possible is to restore it before you actually need it. And that's what kind of what I mean by time travel in that you basically, you configure your dr your disaster recovery environment in, in DVA one time. And then we are pre restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go the, the data should already be restored. And that's the, i that's the way that you break the laws of physics is you break the laws of time. >>Well, I, everyone wants to know the next question, and this is the real big question, is, are you from the future? >>Yeah. Very much the future. >>What's it like in the future? Backup recovery as a restore, Is it air gaping? Everything? >>Yeah. It, it, it, Well it's a world where people don't have to worry about their backups. I I like to use the phrase, get outta the backup business. Just get into the ReSTOR business. I I, you know, I'm, I'm a grandfather now and I, and I love having a granddaughter and I often make the joke that if I don't, if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SAS data protection system and data resiliency system, you can just do recoveries and not have to worry about >>Backups. Yeah. And what's great about your background is you've got a lot of historical perspective. You've seen that been in the ways of innovation now it's really is about the recovery and real time. So a lot of good stuff going on. And God think automated thingss gotta be rocking and rolling. >>Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not that our customers don't have to do all of those things that all of our competitors have to do to, you know, to, to break, to try to break the laws of physics. I've been fighting the laws of physics my entire career to get the backup done in the first place. Then to secure all the data, right to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I, I wish that, I wish everybody had that ability. >>Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream front lines. Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Really >>Appreciate it. Always happy to talk about my favorite subject. >>All right, we'll be back in a moment. We'll have Steven Manley, the cto and on John Shva, the GM and VP of Product Manage will join me. You're watching the cube, the leader in high tech enterprise coverage. >>Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability, scans, patches and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released after an attack. Recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the DR A data resiliency cloud on your side. The DR A platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. >>Our software as a service model delivers 24 7 365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches and upgrades for you. DVA also makes zero trust security easy with builtin multifactor authentication, single sign-on and role-based access controls in the event of an attack. Druva helps you stop the spread of ransomware and quickly understand what went wrong. With builtin access insights and anomaly detection, then you can use industry first tools and services to automate the recovery of clean unencrypted data from the entire timeframe of the attack. Cyber attacks are a major threat, but you can make protection and recovery easy with dva. >>Welcome back everyone to the Cubes special presentation with DVA on why ransomware isn't your only problem. I'm John er, host of the Cube. Our next guest are Steven Manley, Chief Technology Officer of dva and I, John Trini VAs, who is the general manager and vice president of product management and Druva. Gentleman, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic, the IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >>Great to be here John. >>So what's your thoughts on the survey's conclusion? I've obviously the resilience is huge. Ransomware is continues to thunder away at businesses and causes a lot of problems. Disruption, I mean just it's endless ransomware problems. What's your thoughts on the con conclusion? >>So I'll say the, the thing that pops out to me is, is on the one hand, everybody who sees the survey, who reads, it's gonna say, well that's obvious. Of course ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But, but I think when you dig deeper and there and there's a lot of subtleties to look into, but, but one of the things that, that I hear on a daily basis from the customers is it's because the problem keeps evolving. It, it's not as if the threat was a static thing to just be solved and you're done because the threat keeps evolving. It remains top of mind for everybody because it's so hard to keep up with with what's happening in terms of the attacks. >>And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping it away from all the tooling that needed to do. A lot of people are even still wondering when that happens next time, what do I even do? So clearly not very surprising. Clearly I think it's here to stay and I think as long as people don't retool for a modern era of data management, this is going to stay this >>Way. Yeah, I mean I hear this whole time and our cube conversations with practitioners, you know there, it's kind of like the security pro give me more tools, I'll buy anything that comes in the market. I'm desperate. There's definitely attention but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because you know, people claim that they have tools at fine points of, of recovery opportunities but they can't get there. So it seems to be that there's a confidence problem here in the market. What, how do you guys see that? Cuz I think this is where the rubber meets the road with ransomware cuz it's, it is a moving train, it's always changing but it doesn't seem as confidence. Can you guys talk about that? What's your reaction? >>Yeah, let me jump in first and Steven can add to it. What happens is I think this is a panic buying and they have accumulated this tooling now just because somebody said could solve your problem, but they haven't had a chance to take a re-look from a ground up perspective to see where are the bottlenecks, where are the vulnerabilities and which tooling set needs to lie? Where, where does the logic need to recite and what in Drew we are watching people do and people do it successfully, is that as they have adopted through our technology, which is ground up built for the cloud and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware. >>And then there's a whole plethora of ecosystem players that kind of combine to really really finish the story so to say, right? So I think this has been a panic buying situation. This is like, get me any help you can give me. And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva and tried to identify the right set of ecosystem to really bring together to solve it meaningfully. >>Steven, >>I was gonna say, I mean one, one of the, one of the really interesting things in the survey for me and, and, and for a moment, little more than a moment, it made me think was that the large number of respondents who said I've got a really efficient well run backup environment, who then on basically the next question said, and I have no confidence that I can recover from a ransomware attack. And you scratch your head and you think, well if your backup environment is so good, why do you have such low confidence? And, and, and I think that's the moment when we, we dug deeper and we realized, you know, if you've got a traditional architecture and let's face the dis base architecture's been around for almost two decades now in terms of dis based backup, you can have that tune to the help that can be running as efficiently, efficiently as you want it, but it was built before the ransomware attacks before, before all these cyber issues, you know, really start hitting companies. And so I have this really well run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying I'm doing the best I can, but as Angen pointed out, the architecture, the tooling isn't there to support what, what problems I need to solve today. Yeah, >>Great point. And so yeah, well that's a great point. Before we get into the customer side, I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, even before the pandemic. You mentioned modern, you guys have always had the cloud, which r this is huge. Now that you're past the pandemic, what is that modern cloud edge you guys have? Cuz that's a great point. A lot of stuff was built kind of Beckham recovery bolted on, not really kind of designed into the, the current state of the infrastructure and the cloud native application modern environment we're seeing. Right? Now's a huge issue >>I think. I think it's, it's to me there's, there's three things that come up over and over and over again as, as we talk to people in terms of, you know, being built in cloud, being cloud native, why is an advantage? The first one is, is security and ransomware. And, and, and we can go deeper, but the most obvious one that always comes up is every single backup you do with DVA is air gap offsite managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. I think the second advantage is the scalability. And you know this, this certainly plays into account as your, your business grows or in some cases as you shrink or repurpose workloads, you're only paying for what you use. >>But it also plays a a big role again when you start thinking of ransomware recoveries because we can scale your recovery in cloud on premises as much or as little as you want. And then I think the third one is we're seeing a basically things evolving new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SA service in the cloud is you're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting, you know, the customer doesn't have to say, Wow, I need it six months in the lab before I upgrade it and it's an 18 month, 24 month cycle before the functionality releases. You're getting it every two weeks and it's backed by Druva to make sure it works. >>That says on John, you know, you got the, the product side, you know, it's challenging job cuz you have so many customers asking for things probably on the roadmap you probably go hour for that one. But I wanna get your thoughts on what you're hearing and seeing from customers. You know, we just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated on the, probably on the feature request, but also structurally as as ransomware continues to evolve. What are you hearing, what's the key customer need? How are you guys responding? >>Yeah, actually I have two things that I hear very clearly when I talk to customers. One, I think after listening to their security problems and their vulnerability challenges because we see customers and help customers who are getting challenge by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in as rua is that we are providing them the cloud operating model and a data protection operating model combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate because this is just not about a piece of technology. >>On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on but innovating faster with faster, with less. And that has been this age old problem, do more with less. But in this, in this whole, they're like trying to innovate in the middle of the war so to say, right, the war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at a hundred miles per hour while they're just, you know, trying to live one day at a time. >>And unless they really develop this overall security operating model helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this kind of this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with now. Drew is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC two offering to protect EC two virtual machines back in aws and we are gonna be continuing to evolve that to further many services that public cloud software cuz our customers are really kind of consuming them at breakneck speed. >>So the new workloads, the new security capabilities. Love that. Good, good call out there. Steven, this still the issue of the disruption side of it, you guys have a guarantee there's a cost of ownership as you get more tools. Can you talk about that angle of it? Because this is, you got new workloads, you got the new security needs, what's the disruption impact? Cause you know, you won't avoid that. How much is it gonna cost you? And you guys have this guarantee, can you explain that? >>Yeah, absolutely. So, so Dr launched our 10 million data resiliency guarantee. And, and for us, you know, there were, there were really two key parts to this. The first obviously is 10 million means that, you know, again we're, we're we're willing to put our money where our mouth is and, and that's a big deal, right? That that, that we're willing to back this with the guarantee. But then the second part, and, and, and this is the part that I think reflects that, that sort of model that Angen was talking about, we, we sort of look at this and we say the goal of DVA is to do the job of protecting and securing your data for you so that you as a customer don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks all with SLAs. So everything from, you know, your data's gonna be recoverable in the case of a ransomware attack. >>Okay, that's good. Of course for it to be recoverable, we're also guaranteeing, you know, your backup, your backup success rate. We're also guaranteeing the availability of the service. You know, we're, we're guaranteeing that the data that we're storing for you can't be compromised or leaked externally and you know, we're guaranteeing the long term durability of the data so that if you back up with us today and you need to recover 30 years from now, that data's gonna be recovered. So we wanted to really attack the end to end, you know, risks that, that, that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there and the only way for this to work is to have a service that can provide you SLAs across all of the risks because that means, again, as a SAS vendor, we're doing the job for you so you're buying results as opposed to technology. >>That's great. Great point. Ransomware isn't the only problem that's the title of this presentation, but is a big one. People concerned about it. So great stuff. In the last five minutes guys, if you don't mind, I'd love to have you share what's on the horizon for dva. You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the developer model, they're running it get data and security teams now stepping in and trying to be as vo high velocity as possible for the developers and enterprises. What's on the horizon, Ava? What trends is the company watching and how are you guys putting that together to stay ahead in the marketplace and the competition? >>Yeah, I think listening to our customers, what we realize is they need help with the public cloud. Number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first from before they can start to get into much more advanced level of insights and analytics on that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which I think is very unique to thwa because only we can look at multiple tenants, multiple customers because we are a SAS vendor and look at insights and give them best practices and guidances and analytics that nobody else can give. >>There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need, what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are gonna build all the way from a feature level where we have things like recycle bin that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights and security and that's where my focus is to go and get those features delivered and Steven can add a few more things around services that Steven is looking to build in launch. >>Sure. So, so yeah, so, so John, I think one of the other areas that we see just an enormous groundswell of interest. So, so public cloud is important, but there are more and more organizations that are running hundreds if not thousands of SaaS applications and a lot of those SaaS applications have data. So there's the obvious things like Microsoft 365 Google workspace, but we're also seeing a lot of interest in protecting Salesforce because if you think about it, you know, if you, if if someone you know deletes some really important records in Salesforce, that's, that's actually actually kind of the record of your business. And so, you know, we're looking at more and more SaaS application protection and, and really getting deep in that application awareness. It's not just about backup and recovery. When you look at something like, like a sales force or something like Microsoft 365, you do wanna look into sandboxing, you wanna, you wanna look into long term archival because again, this is the new record of the business, what used to be in your on premises databases that all lives in cloud and SaaS applications now. >>So that's a really big area of investment for us. The second one, just to echo what, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. And I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them, will do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks because we're seeing across the globe. And then of course being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because let's face it, if you can set your, your data up more cleanly, you're gonna be a lot less worried and a lot less exposed from that attack happens. So we want to be able to again, cover those SaaS applications in addition to the public cloud. And then we want to be able to use our metadata and use our analytics and use this massive pipeline. We've got to deliver value to our customers, not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >>That's great stuff. Run John. >>And remember John, I think all this while keeping things really easy to consume consumer grade UI APIs and the, the really, the power of SaaS as a service simplicity to kind of continue on amongst kind of keeping these complex technologies together. >>Aj, that's a great call out. I was gonna mention ease of use is and self-service, big part of the developer and IT experience expected, it's the table stakes, love the analytic angle. I think that brings the scale to the table and faster time to value to get to learn best practices. But the end of the day automation, cross cloud protection and security to protect and recover. This is huge and this is big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of of the product. Thanks for coming on. Appreciate it. >>Thank you very much. >>Okay, there it is. You got the experts talking about under the hood, the product, the value, the future of what's going on with Druva and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Ante will give you some closing thoughts on the subject here you're watching the cube, the leader in high tech enterprise coverage. >>As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The dr. A Data Resiliency Cloud is the only 100% SAS data resiliency platform that provides centralized, secure air gapped and immutable backup and recovery. With dva, your data is safe with multiple layers of protection and is ready for fast recovery from cyber attack, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds and your business critical SaaS applications. Druva is the only 100% SAS fender that can manage, govern, and protect data across multiple clouds and business critical SAS applications. It supports not just backup and recovery, but also data resiliency across high value use cases such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale storage optimization, data immutability and ransomware protection. The DVA data resiliency cloud your data always safe, always ready. Visit druva.com today to schedule a free demo. >>One of the big takeaways from today's program is that in the scramble to keep business flowing over the past two plus years, a lot of good technology practices have been put into place, but there's much more work to be done specifically because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher. Today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a systems' view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. You know, we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you gotta do is go to the cube.net and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching why Ransomware isn't your only problem Made possible by dva, a collaboration with IDC and presented by the Cube, your leader in enterprise and emerging tech coverage.

Published Date : Oct 6 2022

SUMMARY :

Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. But data resilience is really a part of digital resilience, if you think about the data itself What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. in this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really what do you recommend organizations? the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. the answer often boils down to what flavor of complexity do you like best? the DR A platform automates and manages critical daily tasks giving you time I'm John Furrier, host of the Cube. So it's great to have you here for this special presentation. because the backup person often, you know, might say that it's great because maybe It's funny, you know, we're good boss, we got this covered. not only like they get hit once, so, you know, this is a constant chasing the tail on some the ransom, which as, as a person who, you know, the people that were attacked by ransomware paid the ransom. for the bad guys if they know you're paying up and if you're stupid enough not to change, I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, Yeah, but I I I hear where you come from exactly. so that you can have SSO and things like that. So what you're saying is that the attack vectors and the attackers are getting smarter. the backups first and then deleting them and then letting you know you Okay, so you guys have a lot of customers, they all kind of have the same this problem. after doing many, many layers of defense on the other side and having to do all that work with I guess how do, how do you break the laws of physics? And that's the, i that's the way that you break the laws So in the future, if you use a SAS data protection system seen that been in the ways of innovation now it's really is about the recovery and real time. all of our competitors have to do to, you know, to, to break, to try to break the laws Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Always happy to talk about my favorite subject. the GM and VP of Product Manage will join me. The good news is that you can keep your data safe and recover faster with in the event of an attack. the IDC white paper that you guys put together with IDC really kind Ransomware is continues to thunder away at businesses and causes a lot of So I'll say the, the thing that pops out to me is, is on the one hand, And I think the other important thing to note, John, is that people are grappling So it seems to be that there's a confidence problem you know, driven at a data insight level where we have people even monitoring our service finish the story so to say, right? And you scratch your head and you think, well if your backup environment I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, but the most obvious one that always comes up is every single backup you do with DVA And one of the nice parts of being a SA service in the cloud is How are you guys responding to your customer's needs? overall security operating model that they are really owning and they need to manage and operate And that has been this age old problem, do more with less. of this mindset of kind of being able to look at where each of those functionalities need to lie. And you guys have this guarantee, And so the guarantee actually protects you against multiple types of risks all with SLAs. this to work is to have a service that can provide you SLAs across all of the risks because You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the and analytics on that data to protect themselves and secure themselves and do interesting things with So that is the second level of insights and And so, you know, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata That's great stuff. a service simplicity to kind of continue on amongst kind of keeping these complex But the end of the day automation, cross cloud protection and security to protect and It's not just ransomware they have to worry about. and control can leave you exposed to security vulnerabilities, including ransomware that frequency of attacks is on the rise and the severity of

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Bill GoodwinPERSON

0.99+

Lisa MartinPERSON

0.99+

Curtis PrestonPERSON

0.99+

JohnPERSON

0.99+

Steven ManleyPERSON

0.99+

LisaPERSON

0.99+

StevenPERSON

0.99+

PhilPERSON

0.99+

Mike TysonPERSON

0.99+

Steven ManlyPERSON

0.99+

67%QUANTITY

0.99+

ChrisPERSON

0.99+

IDCORGANIZATION

0.99+

Anja SerenasPERSON

0.99+

42%QUANTITY

0.99+

Asia PacificLOCATION

0.99+

DrewPERSON

0.99+

10 millionQUANTITY

0.99+

24 monthQUANTITY

0.99+

18 monthQUANTITY

0.99+

Dave AntePERSON

0.99+

AnjanPERSON

0.99+

John FurrierPERSON

0.99+

93%QUANTITY

0.99+

Curtis PrestonPERSON

0.99+

John ShvaPERSON

0.99+

10 timeQUANTITY

0.99+

46%QUANTITY

0.99+

2022DATE

0.99+

thousandsQUANTITY

0.99+

todayDATE

0.99+

six monthsQUANTITY

0.99+

20 industriesQUANTITY

0.99+

DVAORGANIZATION

0.99+

second advantageQUANTITY

0.99+

AmazonORGANIZATION

0.99+

third oneQUANTITY

0.99+

John erPERSON

0.99+

30 yearsQUANTITY

0.99+

two thingsQUANTITY

0.99+

firstQUANTITY

0.99+

two key partsQUANTITY

0.99+

83%QUANTITY

0.99+

DruvaORGANIZATION

0.99+

Los Angeles CountyLOCATION

0.99+

500QUANTITY

0.99+

hundredsQUANTITY

0.99+

20 different industriesQUANTITY

0.99+

DruvaTITLE

0.99+

North AmericaLOCATION

0.99+

SASORGANIZATION

0.99+

KTIORGANIZATION

0.99+

JarePERSON

0.99+

one dayQUANTITY

0.99+

secondQUANTITY

0.99+

500 business technology practitionersQUANTITY

0.99+

TodayDATE

0.99+

Phil GoodwinPERSON

0.99+

dvaORGANIZATION

0.99+

Phil Goodwin, Druva, Why Ransomware Isn't Your Only Problem


 

>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva, and Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment and, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered, sometimes it's not. So you look at that and you go, Wow. On, on the one hand people think they're really, really prepared and on the other hand the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue, it's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that. Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching The Cube, the leader in live tech coverage.

Published Date : Oct 6 2022

SUMMARY :

Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. and the context of of IT computing. What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment and, And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And like I say, the bad guys are always dreaming up new ways to attack us. this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really the landscape threat landscape just gets more and more amorphous. the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching The Cube, the leader in live tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Lisa MartinPERSON

0.99+

Bill GoodwinPERSON

0.99+

Curtis PrestonPERSON

0.99+

LisaPERSON

0.99+

StevenPERSON

0.99+

Mike TysonPERSON

0.99+

PhilPERSON

0.99+

Phil GoodwinPERSON

0.99+

John FurrierPERSON

0.99+

Steven ManlyPERSON

0.99+

IDCORGANIZATION

0.99+

Asia PacificLOCATION

0.99+

Anja SerenasPERSON

0.99+

Dave AntePERSON

0.99+

10 timeQUANTITY

0.99+

93%QUANTITY

0.99+

Los Angeles CountyLOCATION

0.99+

2022DATE

0.99+

46%QUANTITY

0.99+

DVAORGANIZATION

0.99+

20 industriesQUANTITY

0.99+

83%QUANTITY

0.99+

North AmericaLOCATION

0.99+

500 business technology practitionersQUANTITY

0.99+

dvaORGANIZATION

0.99+

500QUANTITY

0.99+

20 different industriesQUANTITY

0.99+

AnjanPERSON

0.99+

todayDATE

0.99+

firstQUANTITY

0.98+

DruvaPERSON

0.98+

over 500QUANTITY

0.98+

The CubeTITLE

0.98+

about 50%QUANTITY

0.98+

third thingQUANTITY

0.98+

oneQUANTITY

0.97+

three thingsQUANTITY

0.97+

about 46%QUANTITY

0.96+

about 77%QUANTITY

0.96+

one areaQUANTITY

0.96+

two thirdsQUANTITY

0.96+

20 25, 50 5%QUANTITY

0.95+

western EuropeLOCATION

0.95+

DruvaORGANIZATION

0.95+

first major changeQUANTITY

0.95+

pandemicEVENT

0.94+

third major changeQUANTITY

0.94+

over 500 different individualsQUANTITY

0.93+

idcORGANIZATION

0.9+

tripleQUANTITY

0.89+

three partQUANTITY

0.88+

last three yearsDATE

0.87+

JubaPERSON

0.86+

second major changeQUANTITY

0.86+

decadesQUANTITY

0.83+

two different data centersQUANTITY

0.83+

doubleQUANTITY

0.82+

halfQUANTITY

0.78+

more than halfQUANTITY

0.75+

Research Vice PresidentPERSON

0.72+

IDCEVENT

0.7+

two and a half yearsQUANTITY

0.67+

RansomwareTITLE

0.67+

thirdQUANTITY

0.63+

CCCTITLE

0.61+

Horizon3.ai Signal | Horizon3.ai Partner Program Expands Internationally


 

hello I'm John Furrier with thecube and welcome to this special presentation of the cube and Horizon 3.ai they're announcing a global partner first approach expanding their successful pen testing product Net Zero you're going to hear from leading experts in their staff their CEO positioning themselves for a successful Channel distribution expansion internationally in Europe Middle East Africa and Asia Pacific in this Cube special presentation you'll hear about the expansion the expanse partner program giving Partners a unique opportunity to offer Net Zero to their customers Innovation and Pen testing is going International with Horizon 3.ai enjoy the program [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're here with Jennifer Lee head of Channel sales at Horizon 3.ai Jennifer welcome to the cube thanks for coming on great well thank you for having me so big news around Horizon 3.aa driving Channel first commitment you guys are expanding the channel partner program to include all kinds of new rewards incentives training programs help educate you know Partners really drive more recurring Revenue certainly cloud and Cloud scale has done that you got a great product that fits into that kind of Channel model great Services you can wrap around it good stuff so let's get into it what are you guys doing what are what are you guys doing with this news why is this so important yeah for sure so um yeah we like you said we recently expanded our Channel partner program um the driving force behind it was really just um to align our like you said our Channel first commitment um and creating awareness around the importance of our partner ecosystems um so that's it's really how we go to market is is through the channel and a great International Focus I've talked with the CEO so you know about the solution and he broke down all the action on why it's important on the product side but why now on the go to market change what's the what's the why behind this big this news on the channel yeah for sure so um we are doing this now really to align our business strategy which is built on the concept of enabling our partners to create a high value high margin business on top of our platform and so um we offer a solution called node zero it provides autonomous pen testing as a service and it allows organizations to continuously verify their security posture um so we our company vision we have this tagline that states that our pen testing enables organizations to see themselves Through The Eyes of an attacker and um we use the like the attacker's perspective to identify exploitable weaknesses and vulnerabilities so we created this partner program from a perspective of the partner so the partner's perspective and we've built It Through The Eyes of our partner right so we're prioritizing really what the partner is looking for and uh will ensure like Mutual success for us yeah the partners always want to get in front of the customers and bring new stuff to them pen tests have traditionally been really expensive uh and so bringing it down in one to a service level that's one affordable and has flexibility to it allows a lot of capability so I imagine people getting excited by it so I have to ask you about the program What specifically are you guys doing can you share any details around what it means for the partners what they get what's in it for them can you just break down some of the mechanics and mechanisms or or details yeah yep um you know we're really looking to create business alignment um and like I said establish Mutual success with our partners so we've got two um two key elements that we were really focused on um that we bring to the partners so the opportunity the profit margin expansion is one of them and um a way for our partners to really differentiate themselves and stay relevant in the market so um we've restructured our discount model really um you know highlighting profitability and maximizing profitability and uh this includes our deal registration we've we've created deal registration program we've increased discount for partners who take part in our partner certification uh trainings and we've we have some other partner incentives uh that we we've created that that's going to help out there we've we put this all so we've recently Gone live with our partner portal um it's a Consolidated experience for our partners where they can access our our sales tools and we really view our partners as an extension of our sales and Technical teams and so we've extended all of our our training material that we use internally we've made it available to our partners through our partner portal um we've um I'm trying I'm thinking now back what else is in that partner portal here we've got our partner certification information so all the content that's delivered during that training can be found in the portal we've got deal registration uh um co-branded marketing materials pipeline management and so um this this portal gives our partners a One-Stop place to to go to find all that information um and then just really quickly on the second part of that that I mentioned is our technology really is um really disruptive to the market so you know like you said autonomous pen testing it's um it's still it's well it's still still relatively new topic uh for security practitioners and um it's proven to be really disruptive so um that on top of um just well recently we found an article that um that mentioned by markets and markets that reports that the global pen testing markets really expanding and so it's expected to grow to like 2.7 billion um by 2027. so the Market's there right the Market's expanding it's growing and so for our partners it's just really allows them to grow their revenue um across their customer base expand their customer base and offering this High profit margin while you know getting in early to Market on this just disruptive technology big Market a lot of opportunities to make some money people love to put more margin on on those deals especially when you can bring a great solution that everyone knows is hard to do so I think that's going to provide a lot of value is there is there a type of partner that you guys see emerging or you aligning with you mentioned the alignment with the partners I can see how that the training and the incentives are all there sounds like it's all going well is there a type of partner that's resonating the most or is there categories of partners that can take advantage of this yeah absolutely so we work with all different kinds of Partners we work with our traditional resale Partners um we've worked we're working with systems integrators we have a really strong MSP mssp program um we've got Consulting partners and the Consulting Partners especially with the ones that offer pen test services so we they use us as a as we act as a force multiplier just really offering them profit margin expansion um opportunity there we've got some technology partner partners that we really work with for co-cell opportunities and then we've got our Cloud Partners um you'd mentioned that earlier and so we are in AWS Marketplace so our ccpo partners we're part of the ISP accelerate program um so we we're doing a lot there with our Cloud partners and um of course we uh we go to market with uh distribution Partners as well gotta love the opportunity for more margin expansion every kind of partner wants to put more gross profit on their deals is there a certification involved I have to ask is there like do you get do people get certified or is it just you get trained is it self-paced training is it in person how are you guys doing the whole training certification thing because is that is that a requirement yeah absolutely so we do offer a certification program and um it's been very popular this includes a a seller's portion and an operator portion and and so um this is at no cost to our partners and um we operate both virtually it's it's law it's virtually but live it's not self-paced and we also have in person um you know sessions as well and we also can customize these to any partners that have a large group of people and we can just we can do one in person or virtual just specifically for that partner well any kind of incentive opportunities and marketing opportunities everyone loves to get the uh get the deals just kind of rolling in leads from what we can see if our early reporting this looks like a hot product price wise service level wise what incentive do you guys thinking about and and Joint marketing you mentioned co-sell earlier in pipeline so I was kind of kind of honing in on that piece sure and yes and then to follow along with our partner certification program we do incentivize our partners there if they have a certain number certified their discount increases so that's part of it we have our deal registration program that increases discount as well um and then we do have some um some partner incentives that are wrapped around meeting setting and um moving moving opportunities along to uh proof of value gotta love the education driving value I have to ask you so you've been around the industry you've seen the channel relationships out there you're seeing companies old school new school you know uh Horizon 3.ai is kind of like that new school very cloud specific a lot of Leverage with we mentioned AWS and all the clouds um why is the company so hot right now why did you join them and what's why are people attracted to this company what's the what's the attraction what's the vibe what do you what do you see and what what do you use what did you see in in this company well this is just you know like I said it's very disruptive um it's really in high demand right now and um and and just because because it's new to Market and uh a newer technology so we are we can collaborate with a manual pen tester um we can you know we can allow our customers to run their pen test um with with no specialty teams and um and and then so we and like you know like I said we can allow our partners can actually build businesses profitable businesses so we can they can use our product to increase their services revenue and um and build their business model you know around around our services what's interesting about the pen test thing is that it's very expensive and time consuming the people who do them are very talented people that could be working on really bigger things in the in absolutely customers so bringing this into the channel allows them if you look at the price Delta between a pen test and then what you guys are offering I mean that's a huge margin Gap between street price of say today's pen test and what you guys offer when you show people that they follow do they say too good to be true I mean what are some of the things that people say when you kind of show them that are they like scratch their head like come on what's the what's the catch here right so the cost savings is a huge is huge for us um and then also you know like I said working as a force multiplier with a pen testing company that offers the services and so they can they can do their their annual manual pen tests that may be required around compliance regulations and then we can we can act as the continuous verification of their security um um you know that that they can run um weekly and so it's just um you know it's just an addition to to what they're offering already and an expansion so Jennifer thanks for coming on thecube really appreciate you uh coming on sharing the insights on the channel uh what's next what can we expect from the channel group what are you thinking what's going on right so we're really looking to expand our our Channel um footprint and um very strategically uh we've got um we've got some big plans um for for Horizon 3.ai awesome well thanks for coming on really appreciate it you're watching thecube the leader in high tech Enterprise coverage [Music] [Music] hello and welcome to the Cube's special presentation with Horizon 3.ai with Raina Richter vice president of emea Europe Middle East and Africa and Asia Pacific APAC for Horizon 3 today welcome to this special Cube presentation thanks for joining us thank you for the invitation so Horizon 3 a guy driving Global expansion big international news with a partner first approach you guys are expanding internationally let's get into it you guys are driving this new expanse partner program to new heights tell us about it what are you seeing in the momentum why the expansion what's all the news about well I would say uh yeah in in international we have I would say a similar similar situation like in the US um there is a global shortage of well-educated penetration testers on the one hand side on the other side um we have a raising demand of uh network and infrastructure security and with our approach of an uh autonomous penetration testing I I believe we are totally on top of the game um especially as we have also now uh starting with an international instance that means for example if a customer in Europe is using uh our service node zero he will be connected to a node zero instance which is located inside the European Union and therefore he has doesn't have to worry about the conflict between the European the gdpr regulations versus the US Cloud act and I would say there we have a total good package for our partners that they can provide differentiators to their customers you know we've had great conversations here on thecube with the CEO and the founder of the company around the leverage of the cloud and how successful that's been for the company and honestly I can just Connect the Dots here but I'd like you to weigh in more on how that translates into the go to market here because you got great Cloud scale with with the security product you guys are having success with great leverage there I've seen a lot of success there what's the momentum on the channel partner program internationally why is it so important to you is it just the regional segmentation is it the economics why the momentum well there are it's there are multiple issues first of all there is a raising demand in penetration testing um and don't forget that uh in international we have a much higher level in number a number or percentage in SMB and mid-market customers so these customers typically most of them even didn't have a pen test done once a year so for them pen testing was just too expensive now with our offering together with our partners we can provide different uh ways how customers could get an autonomous pen testing done more than once a year with even lower costs than they had with with a traditional manual paint test so and that is because we have our uh Consulting plus package which is for typically pain testers they can go out and can do a much faster much quicker and their pain test at many customers once in after each other so they can do more pain tests on a lower more attractive price on the other side there are others what even the same ones who are providing um node zero as an mssp service so they can go after s p customers saying okay well you only have a couple of hundred uh IP addresses no worries we have the perfect package for you and then you have let's say the mid Market let's say the thousands and more employees then they might even have an annual subscription very traditional but for all of them it's all the same the customer or the service provider doesn't need a piece of Hardware they only need to install a small piece of a Docker container and that's it and that makes it so so smooth to go in and say okay Mr customer we just put in this this virtual attacker into your network and that's it and and all the rest is done and within within three clicks they are they can act like a pen tester with 20 years of experience and that's going to be very Channel friendly and partner friendly I can almost imagine so I have to ask you and thank you for calling the break calling out that breakdown and and segmentation that was good that was very helpful for me to understand but I want to follow up if you don't mind um what type of partners are you seeing the most traction with and why well I would say at the beginning typically you have the the innovators the early adapters typically Boutique size of Partners they start because they they are always looking for Innovation and those are the ones you they start in the beginning so we have a wide range of Partners having mostly even um managed by the owner of the company so uh they immediately understand okay there is the value and they can change their offering they're changing their offering in terms of penetration testing because they can do more pen tests and they can then add other ones or we have those ones who offer 10 tests services but they did not have their own pen testers so they had to go out on the open market and Source paint testing experts um to get the pen test at a particular customer done and now with node zero they're totally independent they can't go out and say okay Mr customer here's the here's the service that's it we turn it on and within an hour you're up and running totally yeah and those pen tests are usually expensive and hard to do now it's right in line with the sales delivery pretty interesting for a partner absolutely but on the other hand side we are not killing the pain testers business we do something we're providing with no tiers I would call something like the foundation work the foundational work of having an an ongoing penetration testing of the infrastructure the operating system and the pen testers by themselves they can concentrate in the future on things like application pen testing for example so those Services which we we're not touching so we're not killing the paint tester Market we're just taking away the ongoing um let's say foundation work call it that way yeah yeah that was one of my questions I was going to ask is there's a lot of interest in this autonomous pen testing one because it's expensive to do because those skills are required are in need and they're expensive so you kind of cover the entry level and the blockers that are in there I've seen people say to me this pen test becomes a blocker for getting things done so there's been a lot of interest in the autonomous pen testing and for organizations to have that posture and it's an overseas issue too because now you have that that ongoing thing so can you explain that particular benefit for an organization to have that continuously verifying an organization's posture yep certainly so I would say um typically you are you you have to do your patches you have to bring in new versions of operating systems of different Services of uh um operating systems of some components and and they are always bringing new vulnerabilities the difference here is that with node zero we are telling the customer or the partner package we're telling them which are the executable vulnerabilities because previously they might have had um a vulnerability scanner so this vulnerability scanner brought up hundreds or even thousands of cves but didn't say anything about which of them are vulnerable really executable and then you need an expert digging in one cve after the other finding out is it is it really executable yes or no and that is where you need highly paid experts which we have a shortage so with notes here now we can say okay we tell you exactly which ones are the ones you should work on because those are the ones which are executable we rank them accordingly to the risk level how easily they can be used and by a sudden and then the good thing is convert it or indifference to the traditional penetration test they don't have to wait for a year for the next pain test to find out if the fixing was effective they weren't just the next scan and say Yes closed vulnerability is gone the time is really valuable and if you're doing any devops Cloud native you're always pushing new things so pen test ongoing pen testing is actually a benefit just in general as a kind of hygiene so really really interesting solution really bring that global scale is going to be a new new coverage area for us for sure I have to ask you if you don't mind answering what particular region are you focused on or plan to Target for this next phase of growth well at this moment we are concentrating on the countries inside the European Union Plus the United Kingdom um but we are and they are of course logically I'm based into Frankfurt area that means we cover more or less the countries just around so it's like the total dark region Germany Switzerland Austria plus the Netherlands but we also already have Partners in the nordics like in Finland or in Sweden um so it's it's it it's rapidly we have Partners already in the UK and it's rapidly growing so I'm for example we are now starting with some activities in Singapore um um and also in the in the Middle East area um very important we uh depending on let's say the the way how to do business currently we try to concentrate on those countries where we can have um let's say um at least English as an accepted business language great is there any particular region you're having the most success with right now is it sounds like European Union's um kind of first wave what's them yes that's the first definitely that's the first wave and now we're also getting the uh the European instance up and running it's clearly our commitment also to the market saying okay we know there are certain dedicated uh requirements and we take care of this and and we're just launching it we're building up this one uh the instance um in the AWS uh service center here in Frankfurt also with some dedicated Hardware internet in a data center in Frankfurt where we have with the date six by the way uh the highest internet interconnection bandwidth on the planet so we have very short latency to wherever you are on on the globe that's a great that's a great call outfit benefit too I was going to ask that what are some of the benefits your partners are seeing in emea and Asia Pacific well I would say um the the benefits is for them it's clearly they can they can uh talk with customers and can offer customers penetration testing which they before and even didn't think about because it penetrates penetration testing in a traditional way was simply too expensive for them too complex the preparation time was too long um they didn't have even have the capacity uh to um to support a pain an external pain tester now with this service you can go in and say even if they Mr customer we can do a test with you in a couple of minutes within we have installed the docker container within 10 minutes we have the pen test started that's it and then we just wait and and I would say that is we'll we are we are seeing so many aha moments then now because on the partner side when they see node zero the first time working it's like this wow that is great and then they work out to customers and and show it to their typically at the beginning mostly the friendly customers like wow that's great I need that and and I would say um the feedback from the partners is that is a service where I do not have to evangelize the customer everybody understands penetration testing I don't have to say describe what it is they understand the customer understanding immediately yes penetration testing good about that I know I should do it but uh too complex too expensive now with the name is for example as an mssp service provided from one of our partners but it's getting easy yeah it's great and it's great great benefit there I mean I gotta say I'm a huge fan of what you guys are doing I like this continuous automation that's a major benefit to anyone doing devops or any kind of modern application development this is just a godsend for them this is really good and like you said the pen testers that are doing it they were kind of coming down from their expertise to kind of do things that should have been automated they get to focus on the bigger ticket items that's a really big point so we free them we free the pain testers for the higher level elements of the penetration testing segment and that is typically the application testing which is currently far away from being automated yeah and that's where the most critical workloads are and I think this is the nice balance congratulations on the international expansion of the program and thanks for coming on this special presentation really I really appreciate it thank you you're welcome okay this is thecube special presentation you know check out pen test automation International expansion Horizon 3 dot AI uh really Innovative solution in our next segment Chris Hill sector head for strategic accounts will discuss the power of Horizon 3.ai and Splunk in action you're watching the cube the leader in high tech Enterprise coverage foreign [Music] [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're with Chris Hill sector head for strategic accounts and federal at Horizon 3.ai a great Innovative company Chris great to see you thanks for coming on thecube yeah like I said uh you know great to meet you John long time listener first time caller so excited to be here with you guys yeah we were talking before camera you had Splunk back in 2013 and I think 2012 was our first splunk.com and boy man you know talk about being in the right place at the right time now we're at another inflection point and Splunk continues to be relevant um and continuing to have that data driving Security in that interplay and your CEO former CTO of his plug as well at Horizon who's been on before really Innovative product you guys have but you know yeah don't wait for a breach to find out if you're logging the right data this is the topic of this thread Splunk is very much part of this new international expansion announcement uh with you guys tell us what are some of the challenges that you see where this is relevant for the Splunk and Horizon AI as you guys expand uh node zero out internationally yeah well so across so you know my role uh within Splunk it was uh working with our most strategic accounts and so I looked back to 2013 and I think about the sales process like working with with our small customers you know it was um it was still very siled back then like I was selling to an I.T team that was either using this for it operations um we generally would always even say yeah although we do security we weren't really designed for it we're a log management tool and we I'm sure you remember back then John we were like sort of stepping into the security space and and the public sector domain that I was in you know security was 70 of what we did when I look back to sort of uh the transformation that I was witnessing in that digital transformation um you know when I look at like 2019 to today you look at how uh the IT team and the security teams are being have been forced to break down those barriers that they used to sort of be silent away would not commute communicate one you know the security guys would be like oh this is my box I.T you're not allowed in today you can't get away with that and I think that the value that we bring to you know and of course Splunk has been a huge leader in that space and continues to do Innovation across the board but I think what we've we're seeing in the space and I was talking with Patrick Coughlin the SVP of uh security markets about this is that you know what we've been able to do with Splunk is build a purpose-built solution that allows Splunk to eat more data so Splunk itself is ulk know it's an ingest engine right the great reason people bought it was you could build these really fast dashboards and grab intelligence out of it but without data it doesn't do anything right so how do you drive and how do you bring more data in and most importantly from a customer perspective how do you bring the right data in and so if you think about what node zero and what we're doing in a horizon 3 is that sure we do pen testing but because we're an autonomous pen testing tool we do it continuously so this whole thought I'd be like oh crud like my customers oh yeah we got a pen test coming up it's gonna be six weeks the week oh yeah you know and everyone's gonna sit on their hands call me back in two months Chris we'll talk to you then right not not a real efficient way to test your environment and shoot we saw that with Uber this week right um you know and that's a case where we could have helped oh just right we could explain the Uber thing because it was a contractor just give a quick highlight of what happened so you can connect the doctor yeah no problem so um it was uh I got I think it was yeah one of those uh you know games where they would try and test an environment um and with the uh pen tester did was he kept on calling them MFA guys being like I need to reset my password we need to set my right password and eventually the um the customer service guy said okay I'm resetting it once he had reset and bypassed the multi-factor authentication he then was able to get in and get access to the building area that he was in or I think not the domain but he was able to gain access to a partial part of that Network he then paralleled over to what I would assume is like a VA VMware or some virtual machine that had notes that had all of the credentials for logging into various domains and So within minutes they had access and that's the sort of stuff that we do you know a lot of these tools like um you know you think about the cacophony of tools that are out there in a GTA architect architecture right I'm gonna get like a z-scale or I'm going to have uh octum and I have a Splunk I've been into the solar system I mean I don't mean to name names we have crowdstriker or Sentinel one in there it's just it's a cacophony of things that don't work together they weren't designed work together and so we have seen so many times in our business through our customer support and just working with customers when we do their pen tests that there will be 5 000 servers out there three are misconfigured those three misconfigurations will create the open door because remember the hacker only needs to be right once the defender needs to be right all the time and that's the challenge and so that's what I'm really passionate about what we're doing uh here at Horizon three I see this my digital transformation migration and security going on which uh we're at the tip of the spear it's why I joined sey Hall coming on this journey uh and just super excited about where the path's going and super excited about the relationship with Splunk I get into more details on some of the specifics of that but um you know well you're nailing I mean we've been doing a lot of things on super cloud and this next gen environment we're calling it next gen you're really seeing devops obviously devsecops has already won the it role has moved to the developer shift left is an indicator of that it's one of the many examples higher velocity code software supply chain you hear these things that means that it is now in the developer hands it is replaced by the new Ops data Ops teams and security where there's a lot of horizontal thinking to your point about access there's no more perimeter huge 100 right is really right on things one time you know to get in there once you're in then you can hang out move around move laterally big problem okay so we get that now the challenges for these teams as they are transitioning organizationally how do they figure out what to do okay this is the next step they already have Splunk so now they're kind of in transition while protecting for a hundred percent ratio of success so how would you look at that and describe the challenge is what do they do what is it what are the teams facing with their data and what's next what are they what are they what action do they take so let's use some vernacular that folks will know so if I think about devsecops right we both know what that means that I'm going to build security into the app it normally talks about sec devops right how am I building security around the perimeter of what's going inside my ecosystem and what are they doing and so if you think about what we're able to do with somebody like Splunk is we can pen test the entire environment from Soup To Nuts right so I'm going to test the end points through to its I'm going to look for misconfigurations I'm going to I'm going to look for um uh credential exposed credentials you know I'm going to look for anything I can in the environment again I'm going to do it at light speed and and what what we're doing for that SEC devops space is to you know did you detect that we were in your environment so did we alert Splunk or the Sim that there's someone in the environment laterally moving around did they more importantly did they log us into their environment and when do they detect that log to trigger that log did they alert on us and then finally most importantly for every CSO out there is going to be did they stop us and so that's how we we do this and I think you when speaking with um stay Hall before you know we've come up with this um boils but we call it fine fix verifying so what we do is we go in is we act as the attacker right we act in a production environment so we're not going to be we're a passive attacker but we will go in on credentialed on agents but we have to assume to have an assumed breach model which means we're going to put a Docker container in your environment and then we're going to fingerprint the environment so we're going to go out and do an asset survey now that's something that's not something that Splunk does super well you know so can Splunk see all the assets do the same assets marry up we're going to log all that data and think and then put load that into this long Sim or the smoke logging tools just to have it in Enterprise right that's an immediate future ad that they've got um and then we've got the fix so once we've completed our pen test um we are then going to generate a report and we can talk about these in a little bit later but the reports will show an executive summary the assets that we found which would be your asset Discovery aspect of that a fix report and the fixed report I think is probably the most important one it will go down and identify what we did how we did it and then how to fix that and then from that the pen tester or the organization should fix those then they go back and run another test and then they validate like a change detection environment to see hey did those fixes taste play take place and you know snehaw when he was the CTO of jsoc he shared with me a number of times about it's like man there would be 15 more items on next week's punch sheet that we didn't know about and it's and it has to do with how we you know how they were uh prioritizing the cves and whatnot because they would take all CBDs it was critical or non-critical and it's like we are able to create context in that environment that feeds better information into Splunk and whatnot that brings that brings up the efficiency for Splunk specifically the teams out there by the way the burnout thing is real I mean this whole I just finished my list and I got 15 more or whatever the list just can keeps growing how did node zero specifically help Splunk teams be more efficient like that's the question I want to get at because this seems like a very scale way for Splunk customers and teams service teams to be more so the question is how does node zero help make Splunk specifically their service teams be more efficient so so today in our early interactions we're building customers we've seen are five things um and I'll start with sort of identifying the blind spots right so kind of what I just talked about with you did we detect did we log did we alert did they stop node zero right and so I would I put that you know a more Layman's third grade term and if I was going to beat a fifth grader at this game would be we can be the sparring partner for a Splunk Enterprise customer a Splunk Essentials customer someone using Splunk soar or even just an Enterprise Splunk customer that may be a small shop with three people and just wants to know where am I exposed so by creating and generating these reports and then having um the API that actually generates the dashboard they can take all of these events that we've logged and log them in and then where that then comes in is number two is how do we prioritize those logs right so how do we create visibility to logs that that um are have critical impacts and again as I mentioned earlier not all cves are high impact regard and also not all or low right so if you daisy chain a bunch of low cves together boom I've got a mission critical AP uh CPE that needs to be fixed now such as a credential moving to an NT box that's got a text file with a bunch of passwords on it that would be very bad um and then third would be uh verifying that you have all of the hosts so one of the things that splunk's not particularly great at and they'll literate themselves they don't do asset Discovery so dude what assets do we see and what are they logging from that um and then for from um for every event that they are able to identify one of the cool things that we can do is actually create this low code no code environment so they could let you know Splunk customers can use Splunk sword to actually triage events and prioritize that event so where they're being routed within it to optimize the Sox team time to Market or time to triage any given event obviously reducing MTR and then finally I think one of the neatest things that we'll be seeing us develop is um our ability to build glass cables so behind me you'll see one of our triage events and how we build uh a Lockheed Martin kill chain on that with a glass table which is very familiar to the community we're going to have the ability and not too distant future to allow people to search observe on those iocs and if people aren't familiar with it ioc it's an instant of a compromise so that's a vector that we want to drill into and of course who's better at Drilling in the data and smoke yeah this is a critter this is an awesome Synergy there I mean I can see a Splunk customer going man this just gives me so much more capability action actionability and also real understanding and I think this is what I want to dig into if you don't mind understanding that critical impact okay is kind of where I see this coming got the data data ingest now data's data but the question is what not to log you know where are things misconfigured these are critical questions so can you talk about what it means to understand critical impact yeah so I think you know going back to the things that I just spoke about a lot of those cves where you'll see um uh low low low and then you daisy chain together and they're suddenly like oh this is high now but then your other impact of like if you're if you're a Splunk customer you know and I had it I had several of them I had one customer that you know terabytes of McAfee data being brought in and it was like all right there's a lot of other data that you probably also want to bring but they could only afford wanted to do certain data sets because that's and they didn't know how to prioritize or filter those data sets and so we provide that opportunity to say hey these are the critical ones to bring in but there's also the ones that you don't necessarily need to bring in because low cve in this case really does mean low cve like an ILO server would be one that um that's the print server uh where the uh your admin credentials are on on like a printer and so there will be credentials on that that's something that a hacker might go in to look at so although the cve on it is low is if you daisy chain with somebody that's able to get into that you might say Ah that's high and we would then potentially rank it giving our AI logic to say that's a moderate so put it on the scale and we prioritize those versus uh of all of these scanners just going to give you a bunch of CDs and good luck and translating that if I if I can and tell me if I'm wrong that kind of speaks to that whole lateral movement that's it challenge right print serve a great example looks stupid low end who's going to want to deal with the print server oh but it's connected into a critical system there's a path is that kind of what you're getting at yeah I use Daisy Chain I think that's from the community they came from uh but it's just a lateral movement it's exactly what they're doing in those low level low critical lateral movements is where the hackers are getting in right so that's the beauty thing about the uh the Uber example is that who would have thought you know I've got my monthly Factor authentication going in a human made a mistake we can't we can't not expect humans to make mistakes we're fallible right the reality is is once they were in the environment they could have protected themselves by running enough pen tests to know that they had certain uh exposed credentials that would have stopped the breach and they did not had not done that in their environment and I'm not poking yeah but it's an interesting Trend though I mean it's obvious if sometimes those low end items are also not protected well so it's easy to get at from a hacker standpoint but also the people in charge of them can be fished easily or spearfished because they're not paying attention because they don't have to no one ever told them hey be careful yeah for the community that I came from John that's exactly how they they would uh meet you at a uh an International Event um introduce themselves as a graduate student these are National actor States uh would you mind reviewing my thesis on such and such and I was at Adobe at the time that I was working on this instead of having to get the PDF they opened the PDF and whoever that customer was launches and I don't know if you remember back in like 2008 time frame there was a lot of issues around IP being by a nation state being stolen from the United States and that's exactly how they did it and John that's or LinkedIn hey I want to get a joke we want to hire you double the salary oh I'm gonna click on that for sure you know yeah right exactly yeah the one thing I would say to you is like uh when we look at like sort of you know because I think we did 10 000 pen tests last year is it's probably over that now you know we have these sort of top 10 ways that we think and find people coming into the environment the funniest thing is that only one of them is a cve related vulnerability like uh you know you guys know what they are right so it's it but it's it's like two percent of the attacks are occurring through the cves but yeah there's all that attention spent to that and very little attention spent to this pen testing side which is sort of this continuous threat you know monitoring space and and this vulnerability space where I think we play a such an important role and I'm so excited to be a part of the tip of the spear on this one yeah I'm old enough to know the movie sneakers which I loved as a you know watching that movie you know professional hackers are testing testing always testing the environment I love this I got to ask you as we kind of wrap up here Chris if you don't mind the the benefits to Professional Services from this Alliance big news Splunk and you guys work well together we see that clearly what are what other benefits do Professional Services teams see from the Splunk and Horizon 3.ai Alliance so if you're I think for from our our from both of our uh Partners uh as we bring these guys together and many of them already are the same partner right uh is that uh first off the licensing model is probably one of the key areas that we really excel at so if you're an end user you can buy uh for the Enterprise by the number of IP addresses you're using um but uh if you're a partner working with this there's solution ways that you can go in and we'll license as to msps and what that business model on msps looks like but the unique thing that we do here is this C plus license and so the Consulting plus license allows like a uh somebody a small to mid-sized to some very large uh you know Fortune 100 uh consulting firms use this uh by buying into a license called um Consulting plus where they can have unlimited uh access to as many IPS as they want but you can only run one test at a time and as you can imagine when we're going and hacking passwords and um checking hashes and decrypting hashes that can take a while so but for the right customer it's it's a perfect tool and so I I'm so excited about our ability to go to market with uh our partners so that we understand ourselves understand how not to just sell to or not tell just to sell through but we know how to sell with them as a good vendor partner I think that that's one thing that we've done a really good job building bring it into the market yeah I think also the Splunk has had great success how they've enabled uh partners and Professional Services absolutely you know the services that layer on top of Splunk are multi-fold tons of great benefits so you guys Vector right into that ride that way with friction and and the cool thing is that in you know in one of our reports which could be totally customized uh with someone else's logo we're going to generate you know so I I used to work in another organization it wasn't Splunk but we we did uh you know pen testing as for for customers and my pen testers would come on site they'd do the engagement and they would leave and then another release someone would be oh shoot we got another sector that was breached and they'd call you back you know four weeks later and so by August our entire pen testings teams would be sold out and it would be like well even in March maybe and they're like no no I gotta breach now and and and then when they do go in they go through do the pen test and they hand over a PDF and they pack on the back and say there's where your problems are you need to fix it and the reality is that what we're going to generate completely autonomously with no human interaction is we're going to go and find all the permutations of anything we found and the fix for those permutations and then once you've fixed everything you just go back and run another pen test it's you know for what people pay for one pen test they can have a tool that does that every every Pat patch on Tuesday and that's on Wednesday you know triage throughout the week green yellow red I wanted to see the colors show me green green is good right not red and one CIO doesn't want who doesn't want that dashboard right it's it's exactly it and we can help bring I think that you know I'm really excited about helping drive this with the Splunk team because they get that they understand that it's the green yellow red dashboard and and how do we help them find more green uh so that the other guys are in red yeah and get in the data and do the right thing and be efficient with how you use the data know what to look at so many things to pay attention to you know the combination of both and then go to market strategy real brilliant congratulations Chris thanks for coming on and sharing um this news with the detail around the Splunk in action around the alliance thanks for sharing John my pleasure thanks look forward to seeing you soon all right great we'll follow up and do another segment on devops and I.T and security teams as the new new Ops but and super cloud a bunch of other stuff so thanks for coming on and our next segment the CEO of horizon 3.aa will break down all the new news for us here on thecube you're watching thecube the leader in high tech Enterprise coverage [Music] yeah the partner program for us has been fantastic you know I think prior to that you know as most organizations most uh uh most Farmers most mssps might not necessarily have a a bench at all for penetration testing uh maybe they subcontract this work out or maybe they do it themselves but trying to staff that kind of position can be incredibly difficult for us this was a differentiator a a new a new partner a new partnership that allowed us to uh not only perform services for our customers but be able to provide a product by which that they can do it themselves so we work with our customers in a variety of ways some of them want more routine testing and perform this themselves but we're also a certified service provider of horizon 3 being able to perform uh penetration tests uh help review the the data provide color provide analysis for our customers in a broader sense right not necessarily the the black and white elements of you know what was uh what's critical what's high what's medium what's low what you need to fix but are there systemic issues this has allowed us to onboard new customers this has allowed us to migrate some penetration testing services to us from from competitors in the marketplace But ultimately this is occurring because the the product and the outcome are special they're unique and they're effective our customers like what they're seeing they like the routineness of it many of them you know again like doing this themselves you know being able to kind of pen test themselves parts of their networks um and the the new use cases right I'm a large organization I have eight to ten Acquisitions per year wouldn't it be great to have a tool to be able to perform a penetration test both internal and external of that acquisition before we integrate the two companies and maybe bringing on some risk it's a very effective partnership uh one that really is uh kind of taken our our Engineers our account Executives by storm um you know this this is a a partnership that's been very valuable to us [Music] a key part of the value and business model at Horizon 3 is enabling Partners to leverage node zero to make more revenue for themselves our goal is that for sixty percent of our Revenue this year will be originated by partners and that 95 of our Revenue next year will be originated by partners and so a key to that strategy is making us an integral part of your business models as a partner a key quote from one of our partners is that we enable every one of their business units to generate Revenue so let's talk about that in a little bit more detail first is that if you have a pen test Consulting business take Deloitte as an example what was six weeks of human labor at Deloitte per pen test has been cut down to four days of Labor using node zero to conduct reconnaissance find all the juicy interesting areas of the of the Enterprise that are exploitable and being able to go assess the entire organization and then all of those details get served up to the human to be able to look at understand and determine where to probe deeper so what you see in that pen test Consulting business is that node zero becomes a force multiplier where those Consulting teams were able to cover way more accounts and way more IPS within those accounts with the same or fewer consultants and so that directly leads to profit margin expansion for the Penn testing business itself because node 0 is a force multiplier the second business model here is if you're an mssp as an mssp you're already making money providing defensive cyber security operations for a large volume of customers and so what they do is they'll license node zero and use us as an upsell to their mssb business to start to deliver either continuous red teaming continuous verification or purple teaming as a service and so in that particular business model they've got an additional line of Revenue where they can increase the spend of their existing customers by bolting on node 0 as a purple team as a service offering the third business model or customer type is if you're an I.T services provider so as an I.T services provider you make money installing and configuring security products like Splunk or crowdstrike or hemio you also make money reselling those products and you also make money generating follow-on services to continue to harden your customer environments and so for them what what those it service providers will do is use us to verify that they've installed Splunk correctly improved to their customer that Splunk was installed correctly or crowdstrike was installed correctly using our results and then use our results to drive follow-on services and revenue and then finally we've got the value-added reseller which is just a straight up reseller because of how fast our sales Cycles are these vars are able to typically go from cold email to deal close in six to eight weeks at Horizon 3 at least a single sales engineer is able to run 30 to 50 pocs concurrently because our pocs are very lightweight and don't require any on-prem customization or heavy pre-sales post sales activity so as a result we're able to have a few amount of sellers driving a lot of Revenue and volume for us well the same thing applies to bars there isn't a lot of effort to sell the product or prove its value so vars are able to sell a lot more Horizon 3 node zero product without having to build up a huge specialist sales organization so what I'm going to do is talk through uh scenario three here as an I.T service provider and just how powerful node zero can be in driving additional Revenue so in here think of for every one dollar of node zero license purchased by the IT service provider to do their business it'll generate ten dollars of additional revenue for that partner so in this example kidney group uses node 0 to verify that they have installed and deployed Splunk correctly so Kitty group is a Splunk partner they they sell it services to install configure deploy and maintain Splunk and as they deploy Splunk they're going to use node 0 to attack the environment and make sure that the right logs and alerts and monitoring are being handled within the Splunk deployment so it's a way of doing QA or verifying that Splunk has been configured correctly and that's going to be internally used by kidney group to prove the quality of their services that they've just delivered then what they're going to do is they're going to show and leave behind that node zero Report with their client and that creates a resell opportunity for for kidney group to resell node 0 to their client because their client is seeing the reports and the results and saying wow this is pretty amazing and those reports can be co-branded where it's a pen testing report branded with kidney group but it says powered by Horizon three under it from there kidney group is able to take the fixed actions report that's automatically generated with every pen test through node zero and they're able to use that as the starting point for a statement of work to sell follow-on services to fix all of the problems that node zero identified fixing l11r misconfigurations fixing or patching VMware or updating credentials policies and so on so what happens is node 0 has found a bunch of problems the client often lacks the capacity to fix and so kidney group can use that lack of capacity by the client as a follow-on sales opportunity for follow-on services and finally based on the findings from node zero kidney group can look at that report and say to the customer you know customer if you bought crowdstrike you'd be able to uh prevent node Zero from attacking and succeeding in the way that it did for if you bought humano or if you bought Palo Alto networks or if you bought uh some privileged access management solution because of what node 0 was able to do with credential harvesting and attacks and so as a result kidney group is able to resell other security products within their portfolio crowdstrike Falcon humano Polito networks demisto Phantom and so on based on the gaps that were identified by node zero and that pen test and what that creates is another feedback loop where kidney group will then go use node 0 to verify that crowdstrike product has actually been installed and configured correctly and then this becomes the cycle of using node 0 to verify a deployment using that verification to drive a bunch of follow-on services and resell opportunities which then further drives more usage of the product now the way that we licensed is that it's a usage-based license licensing model so that the partner will grow their node zero Consulting plus license as they grow their business so for example if you're a kidney group then week one you've got you're going to use node zero to verify your Splunk install in week two if you have a pen testing business you're going to go off and use node zero to be a force multiplier for your pen testing uh client opportunity and then if you have an mssp business then in week three you're going to use node zero to go execute a purple team mssp offering for your clients so not necessarily a kidney group but if you're a Deloitte or ATT these larger companies and you've got multiple lines of business if you're Optive for instance you all you have to do is buy one Consulting plus license and you're going to be able to run as many pen tests as you want sequentially so now you can buy a single license and use that one license to meet your week one client commitments and then meet your week two and then meet your week three and as you grow your business you start to run multiple pen tests concurrently so in week one you've got to do a Splunk verify uh verify Splunk install and you've got to run a pen test and you've got to do a purple team opportunity you just simply expand the number of Consulting plus licenses from one license to three licenses and so now as you systematically grow your business you're able to grow your node zero capacity with you giving you predictable cogs predictable margins and once again 10x additional Revenue opportunity for that investment in the node zero Consulting plus license my name is Saint I'm the co-founder and CEO here at Horizon 3. I'm going to talk to you today about why it's important to look at your Enterprise Through The Eyes of an attacker the challenge I had when I was a CIO in banking the CTO at Splunk and serving within the Department of Defense is that I had no idea I was Secure until the bad guys had showed up am I logging the right data am I fixing the right vulnerabilities are my security tools that I've paid millions of dollars for actually working together to defend me and the answer is I don't know does my team actually know how to respond to a breach in the middle of an incident I don't know I've got to wait for the bad guys to show up and so the challenge I had was how do we proactively verify our security posture I tried a variety of techniques the first was the use of vulnerability scanners and the challenge with vulnerability scanners is being vulnerable doesn't mean you're exploitable I might have a hundred thousand findings from my scanner of which maybe five or ten can actually be exploited in my environment the other big problem with scanners is that they can't chain weaknesses together from machine to machine so if you've got a thousand machines in your environment or more what a vulnerability scanner will do is tell you you have a problem on machine one and separately a problem on machine two but what they can tell you is that an attacker could use a load from machine one plus a low from machine two to equal to critical in your environment and what attackers do in their tactics is they chain together misconfigurations dangerous product defaults harvested credentials and exploitable vulnerabilities into attack paths across different machines so to address the attack pads across different machines I tried layering in consulting-based pen testing and the issue is when you've got thousands of hosts or hundreds of thousands of hosts in your environment human-based pen testing simply doesn't scale to test an infrastructure of that size moreover when they actually do execute a pen test and you get the report oftentimes you lack the expertise within your team to quickly retest to verify that you've actually fixed the problem and so what happens is you end up with these pen test reports that are incomplete snapshots and quickly going stale and then to mitigate that problem I tried using breach and attack simulation tools and the struggle with these tools is one I had to install credentialed agents everywhere two I had to write my own custom attack scripts that I didn't have much talent for but also I had to maintain as my environment changed and then three these types of tools were not safe to run against production systems which was the the majority of my attack surface so that's why we went off to start Horizon 3. so Tony and I met when we were in Special Operations together and the challenge we wanted to solve was how do we do infrastructure security testing at scale by giving the the power of a 20-year pen testing veteran into the hands of an I.T admin a network engineer in just three clicks and the whole idea is we enable these fixers The Blue Team to be able to run node Zero Hour pen testing product to quickly find problems in their environment that blue team will then then go off and fix the issues that were found and then they can quickly rerun the attack to verify that they fixed the problem and the whole idea is delivering this without requiring custom scripts be developed without requiring credential agents be installed and without requiring the use of external third-party consulting services or Professional Services self-service pen testing to quickly Drive find fix verify there are three primary use cases that our customers use us for the first is the sock manager that uses us to verify that their security tools are actually effective to verify that they're logging the right data in Splunk or in their Sim to verify that their managed security services provider is able to quickly detect and respond to an attack and hold them accountable for their slas or that the sock understands how to quickly detect and respond and measuring and verifying that or that the variety of tools that you have in your stack most organizations have 130 plus cyber security tools none of which are designed to work together are actually working together the second primary use case is proactively hardening and verifying your systems this is when the I that it admin that network engineer they're able to run self-service pen tests to verify that their Cisco environment is installed in hardened and configured correctly or that their credential policies are set up right or that their vcenter or web sphere or kubernetes environments are actually designed to be secure and what this allows the it admins and network Engineers to do is shift from running one or two pen tests a year to 30 40 or more pen tests a month and you can actually wire those pen tests into your devops process or into your detection engineering and the change management processes to automatically trigger pen tests every time there's a change in your environment the third primary use case is for those organizations lucky enough to have their own internal red team they'll use node zero to do reconnaissance and exploitation at scale and then use the output as a starting point for the humans to step in and focus on the really hard juicy stuff that gets them on stage at Defcon and so these are the three primary use cases and what we'll do is zoom into the find fix verify Loop because what I've found in my experience is find fix verify is the future operating model for cyber security organizations and what I mean here is in the find using continuous pen testing what you want to enable is on-demand self-service pen tests you want those pen tests to find attack pads at scale spanning your on-prem infrastructure your Cloud infrastructure and your perimeter because attackers don't only state in one place they will find ways to chain together a perimeter breach a credential from your on-prem to gain access to your cloud or some other permutation and then the third part in continuous pen testing is attackers don't focus on critical vulnerabilities anymore they know we've built vulnerability Management Programs to reduce those vulnerabilities so attackers have adapted and what they do is chain together misconfigurations in your infrastructure and software and applications with dangerous product defaults with exploitable vulnerabilities and through the collection of credentials through a mix of techniques at scale once you've found those problems the next question is what do you do about it well you want to be able to prioritize fixing problems that are actually exploitable in your environment that truly matter meaning they're going to lead to domain compromise or domain user compromise or access your sensitive data the second thing you want to fix is making sure you understand what risk your crown jewels data is exposed to where is your crown jewels data is in the cloud is it on-prem has it been copied to a share drive that you weren't aware of if a domain user was compromised could they access that crown jewels data you want to be able to use the attacker's perspective to secure the critical data you have in your infrastructure and then finally as you fix these problems you want to quickly remediate and retest that you've actually fixed the issue and this fine fix verify cycle becomes that accelerator that drives purple team culture the third part here is verify and what you want to be able to do in the verify step is verify that your security tools and processes in people can effectively detect and respond to a breach you want to be able to integrate that into your detection engineering processes so that you know you're catching the right security rules or that you've deployed the right configurations you also want to make sure that your environment is adhering to the best practices around systems hardening in cyber resilience and finally you want to be able to prove your security posture over a time to your board to your leadership into your regulators so what I'll do now is zoom into each of these three steps so when we zoom in to find here's the first example using node 0 and autonomous pen testing and what an attacker will do is find a way to break through the perimeter in this example it's very easy to misconfigure kubernetes to allow an attacker to gain remote code execution into your on-prem kubernetes environment and break through the perimeter and from there what the attacker is going to do is conduct Network reconnaissance and then find ways to gain code execution on other machines in the environment and as they get code execution they start to dump credentials collect a bunch of ntlm hashes crack those hashes using open source and dark web available data as part of those attacks and then reuse those credentials to log in and laterally maneuver throughout the environment and then as they loudly maneuver they can reuse those credentials and use credential spraying techniques and so on to compromise your business email to log in as admin into your cloud and this is a very common attack and rarely is a CV actually needed to execute this attack often it's just a misconfiguration in kubernetes with a bad credential policy or password policy combined with bad practices of credential reuse across the organization here's another example of an internal pen test and this is from an actual customer they had 5 000 hosts within their environment they had EDR and uba tools installed and they initiated in an internal pen test on a single machine from that single initial access point node zero enumerated the network conducted reconnaissance and found five thousand hosts were accessible what node 0 will do under the covers is organize all of that reconnaissance data into a knowledge graph that we call the Cyber terrain map and that cyber Terrain map becomes the key data structure that we use to efficiently maneuver and attack and compromise your environment so what node zero will do is they'll try to find ways to get code execution reuse credentials and so on in this customer example they had Fortinet installed as their EDR but node 0 was still able to get code execution on a Windows machine from there it was able to successfully dump credentials including sensitive credentials from the lsas process on the Windows box and then reuse those credentials to log in as domain admin in the network and once an attacker becomes domain admin they have the keys to the kingdom they can do anything they want so what happened here well it turns out Fortinet was misconfigured on three out of 5000 machines bad automation the customer had no idea this had happened they would have had to wait for an attacker to show up to realize that it was misconfigured the second thing is well why didn't Fortinet stop the credential pivot in the lateral movement and it turned out the customer didn't buy the right modules or turn on the right services within that particular product and we see this not only with Ford in it but we see this with Trend Micro and all the other defensive tools where it's very easy to miss a checkbox in the configuration that will do things like prevent credential dumping the next story I'll tell you is attackers don't have to hack in they log in so another infrastructure pen test a typical technique attackers will take is man in the middle uh attacks that will collect hashes so in this case what an attacker will do is leverage a tool or technique called responder to collect ntlm hashes that are being passed around the network and there's a variety of reasons why these hashes are passed around and it's a pretty common misconfiguration but as an attacker collects those hashes then they start to apply techniques to crack those hashes so they'll pass the hash and from there they will use open source intelligence common password structures and patterns and other types of techniques to try to crack those hashes into clear text passwords so here node 0 automatically collected hashes it automatically passed the hashes to crack those credentials and then from there it starts to take the domain user user ID passwords that it's collected and tries to access different services and systems in your Enterprise in this case node 0 is able to successfully gain access to the Office 365 email environment because three employees didn't have MFA configured so now what happens is node 0 has a placement and access in the business email system which sets up the conditions for fraud lateral phishing and other techniques but what's especially insightful here is that 80 of the hashes that were collected in this pen test were cracked in 15 minutes or less 80 percent 26 of the user accounts had a password that followed a pretty obvious pattern first initial last initial and four random digits the other thing that was interesting is 10 percent of service accounts had their user ID the same as their password so VMware admin VMware admin web sphere admin web Square admin so on and so forth and so attackers don't have to hack in they just log in with credentials that they've collected the next story here is becoming WS AWS admin so in this example once again internal pen test node zero gets initial access it discovers 2 000 hosts are network reachable from that environment if fingerprints and organizes all of that data into a cyber Terrain map from there it it fingerprints that hpilo the integrated lights out service was running on a subset of hosts hpilo is a service that is often not instrumented or observed by security teams nor is it easy to patch as a result attackers know this and immediately go after those types of services so in this case that ILO service was exploitable and were able to get code execution on it ILO stores all the user IDs and passwords in clear text in a particular set of processes so once we gain code execution we were able to dump all of the credentials and then from there laterally maneuver to log in to the windows box next door as admin and then on that admin box we're able to gain access to the share drives and we found a credentials file saved on a share Drive from there it turned out that credentials file was the AWS admin credentials file giving us full admin authority to their AWS accounts not a single security alert was triggered in this attack because the customer wasn't observing the ILO service and every step thereafter was a valid login in the environment and so what do you do step one patch the server step two delete the credentials file from the share drive and then step three is get better instrumentation on privileged access users and login the final story I'll tell is a typical pattern that we see across the board with that combines the various techniques I've described together where an attacker is going to go off and use open source intelligence to find all of the employees that work at your company from there they're going to look up those employees on dark web breach databases and other forms of information and then use that as a starting point to password spray to compromise a domain user all it takes is one employee to reuse a breached password for their Corporate email or all it takes is a single employee to have a weak password that's easily guessable all it takes is one and once the attacker is able to gain domain user access in most shops domain user is also the local admin on their laptop and once your local admin you can dump Sam and get local admin until M hashes you can use that to reuse credentials again local admin on neighboring machines and attackers will start to rinse and repeat then eventually they're able to get to a point where they can dump lsas or by unhooking the anti-virus defeating the EDR or finding a misconfigured EDR as we've talked about earlier to compromise the domain and what's consistent is that the fundamentals are broken at these shops they have poor password policies they don't have least access privilege implemented active directory groups are too permissive where domain admin or domain user is also the local admin uh AV or EDR Solutions are misconfigured or easily unhooked and so on and what we found in 10 000 pen tests is that user Behavior analytics tools never caught us in that lateral movement in part because those tools require pristine logging data in order to work and also it becomes very difficult to find that Baseline of normal usage versus abnormal usage of credential login another interesting Insight is there were several Marquee brand name mssps that were defending our customers environment and for them it took seven hours to detect and respond to the pen test seven hours the pen test was over in less than two hours and so what you had was an egregious violation of the service level agreements that that mssp had in place and the customer was able to use us to get service credit and drive accountability of their sock and of their provider the third interesting thing is in one case it took us seven minutes to become domain admin in a bank that bank had every Gucci security tool you could buy yet in 7 minutes and 19 seconds node zero started as an unauthenticated member of the network and was able to escalate privileges through chaining and misconfigurations in lateral movement and so on to become domain admin if it's seven minutes today we should assume it'll be less than a minute a year or two from now making it very difficult for humans to be able to detect and respond to that type of Blitzkrieg attack so that's in the find it's not just about finding problems though the bulk of the effort should be what to do about it the fix and the verify so as you find those problems back to kubernetes as an example we will show you the path here is the kill chain we took to compromise that environment we'll show you the impact here is the impact or here's the the proof of exploitation that we were able to use to be able to compromise it and there's the actual command that we executed so you could copy and paste that command and compromise that cubelet yourself if you want and then the impact is we got code execution and we'll actually show you here is the impact this is a critical here's why it enabled perimeter breach affected applications will tell you the specific IPS where you've got the problem how it maps to the miter attack framework and then we'll tell you exactly how to fix it we'll also show you what this problem enabled so you can accurately prioritize why this is important or why it's not important the next part is accurate prioritization the hardest part of my job as a CIO was deciding what not to fix so if you take SMB signing not required as an example by default that CVSs score is a one out of 10. but this misconfiguration is not a cve it's a misconfig enable an attacker to gain access to 19 credentials including one domain admin two local admins and access to a ton of data because of that context this is really a 10 out of 10. you better fix this as soon as possible however of the seven occurrences that we found it's only a critical in three out of the seven and these are the three specific machines and we'll tell you the exact way to fix it and you better fix these as soon as possible for these four machines over here these didn't allow us to do anything of consequence so that because the hardest part is deciding what not to fix you can justifiably choose not to fix these four issues right now and just add them to your backlog and surge your team to fix these three as quickly as possible and then once you fix these three you don't have to re-run the entire pen test you can select these three and then one click verify and run a very narrowly scoped pen test that is only testing this specific issue and what that creates is a much faster cycle of finding and fixing problems the other part of fixing is verifying that you don't have sensitive data at risk so once we become a domain user we're able to use those domain user credentials and try to gain access to databases file shares S3 buckets git repos and so on and help you understand what sensitive data you have at risk so in this example a green checkbox means we logged in as a valid domain user we're able to get read write access on the database this is how many records we could have accessed and we don't actually look at the values in the database but we'll show you the schema so you can quickly characterize that pii data was at risk here and we'll do that for your file shares and other sources of data so now you can accurately articulate the data you have at risk and prioritize cleaning that data up especially data that will lead to a fine or a big news issue so that's the find that's the fix now we're going to talk about the verify the key part in verify is embracing and integrating with detection engineering practices so when you think about your layers of security tools you've got lots of tools in place on average 130 tools at any given customer but these tools were not designed to work together so when you run a pen test what you want to do is say did you detect us did you log us did you alert on us did you stop us and from there what you want to see is okay what are the techniques that are commonly used to defeat an environment to actually compromise if you look at the top 10 techniques we use and there's far more than just these 10 but these are the most often executed nine out of ten have nothing to do with cves it has to do with misconfigurations dangerous product defaults bad credential policies and it's how we chain those together to become a domain admin or compromise a host so what what customers will do is every single attacker command we executed is provided to you as an attackivity log so you can actually see every single attacker command we ran the time stamp it was executed the hosts it executed on and how it Maps the minor attack tactics so our customers will have are these attacker logs on one screen and then they'll go look into Splunk or exabeam or Sentinel one or crowdstrike and say did you detect us did you log us did you alert on us or not and to make that even easier if you take this example hey Splunk what logs did you see at this time on the VMware host because that's when node 0 is able to dump credentials and that allows you to identify and fix your logging blind spots to make that easier we've got app integration so this is an actual Splunk app in the Splunk App Store and what you can come is inside the Splunk console itself you can fire up the Horizon 3 node 0 app all of the pen test results are here so that you can see all of the results in one place and you don't have to jump out of the tool and what you'll show you as I skip forward is hey there's a pen test here are the critical issues that we've identified for that weaker default issue here are the exact commands we executed and then we will automatically query into Splunk all all terms on between these times on that endpoint that relate to this attack so you can now quickly within the Splunk environment itself figure out that you're missing logs or that you're appropriately catching this issue and that becomes incredibly important in that detection engineering cycle that I mentioned earlier so how do our customers end up using us they shift from running one pen test a year to 30 40 pen tests a month oftentimes wiring us into their deployment automation to automatically run pen tests the other part that they'll do is as they run more pen tests they find more issues but eventually they hit this inflection point where they're able to rapidly clean up their environment and that inflection point is because the red and the blue teams start working together in a purple team culture and now they're working together to proactively harden their environment the other thing our customers will do is run us from different perspectives they'll first start running an RFC 1918 scope to see once the attacker gained initial access in a part of the network that had wide access what could they do and then from there they'll run us within a specific Network segment okay from within that segment could the attacker break out and gain access to another segment then they'll run us from their work from home environment could they Traverse the VPN and do something damaging and once they're in could they Traverse the VPN and get into my cloud then they'll break in from the outside all of these perspectives are available to you in Horizon 3 and node zero as a single SKU and you can run as many pen tests as you want if you run a phishing campaign and find that an intern in the finance department had the worst phishing behavior you can then inject their credentials and actually show the end-to-end story of how an attacker fished gained credentials of an intern and use that to gain access to sensitive financial data so what our customers end up doing is running multiple attacks from multiple perspectives and looking at those results over time I'll leave you two things one is what is the AI in Horizon 3 AI those knowledge graphs are the heart and soul of everything that we do and we use machine learning reinforcement techniques reinforcement learning techniques Markov decision models and so on to be able to efficiently maneuver and analyze the paths in those really large graphs we also use context-based scoring to prioritize weaknesses and we're also able to drive collective intelligence across all of the operations so the more pen tests we run the smarter we get and all of that is based on our knowledge graph analytics infrastructure that we have finally I'll leave you with this was my decision criteria when I was a buyer for my security testing strategy what I cared about was coverage I wanted to be able to assess my on-prem cloud perimeter and work from home and be safe to run in production I want to be able to do that as often as I wanted I want to be able to run pen tests in hours or days not weeks or months so I could accelerate that fine fix verify loop I wanted my it admins and network Engineers with limited offensive experience to be able to run a pen test in a few clicks through a self-service experience and not have to install agent and not have to write custom scripts and finally I didn't want to get nickeled and dimed on having to buy different types of attack modules or different types of attacks I wanted a single annual subscription that allowed me to run any type of attack as often as I wanted so I could look at my Trends in directions over time so I hope you found this talk valuable uh we're easy to find and I look forward to seeing seeing you use a product and letting our results do the talking when you look at uh you know kind of the way no our pen testing algorithms work is we dynamically select uh how to compromise an environment based on what we've discovered and the goal is to become a domain admin compromise a host compromise domain users find ways to encrypt data steal sensitive data and so on but when you look at the the top 10 techniques that we ended up uh using to compromise environments the first nine have nothing to do with cves and that's the reality cves are yes a vector but less than two percent of cves are actually used in a compromise oftentimes it's some sort of credential collection credential cracking uh credential pivoting and using that to become an admin and then uh compromising environments from that point on so I'll leave this up for you to kind of read through and you'll have the slides available for you but I found it very insightful that organizations and ourselves when I was a GE included invested heavily in just standard vulnerability Management Programs when I was at DOD that's all disa cared about asking us about was our our kind of our cve posture but the attackers have adapted to not rely on cves to get in because they know that organizations are actively looking at and patching those cves and instead they're chaining together credentials from one place with misconfigurations and dangerous product defaults in another to take over an environment a concrete example is by default vcenter backups are not encrypted and so as if an attacker finds vcenter what they'll do is find the backup location and there are specific V sender MTD files where the admin credentials are parsippled in the binaries so you can actually as an attacker find the right MTD file parse out the binary and now you've got the admin credentials for the vcenter environment and now start to log in as admin there's a bad habit by signal officers and Signal practitioners in the in the Army and elsewhere where the the VM notes section of a virtual image has the password for the VM well those VM notes are not stored encrypted and attackers know this and they're able to go off and find the VMS that are unencrypted find the note section and pull out the passwords for those images and then reuse those credentials across the board so I'll pause here and uh you know Patrick love you get some some commentary on on these techniques and other things that you've seen and what we'll do in the last say 10 to 15 minutes is uh is rolled through a little bit more on what do you do about it yeah yeah no I love it I think um I think this is pretty exhaustive what I like about what you've done here is uh you know we've seen we've seen double-digit increases in the number of organizations that are reporting actual breaches year over year for the last um for the last three years and it's often we kind of in the Zeitgeist we pegged that on ransomware which of course is like incredibly important and very top of mind um but what I like about what you have here is you know we're reminding the audience that the the attack surface area the vectors the matter um you know has to be more comprehensive than just thinking about ransomware scenarios yeah right on um so let's build on this when you think about your defense in depth you've got multiple security controls that you've purchased and integrated and you've got that redundancy if a control fails but the reality is that these security tools aren't designed to work together so when you run a pen test what you want to ask yourself is did you detect node zero did you log node zero did you alert on node zero and did you stop node zero and when you think about how to do that every single attacker command executed by node zero is available in an attacker log so you can now see you know at the bottom here vcenter um exploit at that time on that IP how it aligns to minor attack what you want to be able to do is go figure out did your security tools catch this or not and that becomes very important in using the attacker's perspective to improve your defensive security controls and so the way we've tried to make this easier back to like my my my the you know I bleed Green in many ways still from my smoke background is you want to be able to and what our customers do is hey we'll look at the attacker logs on one screen and they'll look at what did Splunk see or Miss in another screen and then they'll use that to figure out what their logging blind spots are and what that where that becomes really interesting is we've actually built out an integration into Splunk where there's a Splunk app you can download off of Splunk base and you'll get all of the pen test results right there in the Splunk console and from that Splunk console you're gonna be able to see these are all the pen tests that were run these are the issues that were found um so you can look at that particular pen test here are all of the weaknesses that were identified for that particular pen test and how they categorize out for each of those weaknesses you can click on any one of them that are critical in this case and then we'll tell you for that weakness and this is where where the the punch line comes in so I'll pause the video here for that weakness these are the commands that were executed on these endpoints at this time and then we'll actually query Splunk for that um for that IP address or containing that IP and these are the source types that surface any sort of activity so what we try to do is help you as quickly and efficiently as possible identify the logging blind spots in your Splunk environment based on the attacker's perspective so as this video kind of plays through you can see it Patrick I'd love to get your thoughts um just seeing so many Splunk deployments and the effectiveness of those deployments and and how this is going to help really Elevate the effectiveness of all of your Splunk customers yeah I'm super excited about this I mean I think this these kinds of purpose-built integration snail really move the needle for our customers I mean at the end of the day when I think about the power of Splunk I think about a product I was first introduced to 12 years ago that was an on-prem piece of software you know and at the time it sold on sort of Perpetual and term licenses but one made it special was that it could it could it could eat data at a speed that nothing else that I'd have ever seen you can ingest massively scalable amounts of data uh did cool things like schema on read which facilitated that there was this language called SPL that you could nerd out about uh and you went to a conference once a year and you talked about all the cool things you were splunking right but now as we think about the next phase of our growth um we live in a heterogeneous environment where our customers have so many different tools and data sources that are ever expanding and as you look at the as you look at the role of the ciso it's mind-blowing to me the amount of sources Services apps that are coming into the ciso span of let's just call it a span of influence in the last three years uh you know we're seeing things like infrastructure service level visibility application performance monitoring stuff that just never made sense for the security team to have visibility into you um at least not at the size and scale which we're demanding today um and and that's different and this isn't this is why it's so important that we have these joint purpose-built Integrations that um really provide more prescription to our customers about how do they walk on that Journey towards maturity what does zero to one look like what does one to two look like whereas you know 10 years ago customers were happy with platforms today they want integration they want Solutions and they want to drive outcomes and I think this is a great example of how together we are stepping to the evolving nature of the market and also the ever-evolving nature of the threat landscape and what I would say is the maturing needs of the customer in that environment yeah for sure I think especially if if we all anticipate budget pressure over the next 18 months due to the economy and elsewhere while the security budgets are not going to ever I don't think they're going to get cut they're not going to grow as fast and there's a lot more pressure on organizations to extract more value from their existing Investments as well as extracting more value and more impact from their existing teams and so security Effectiveness Fierce prioritization and automation I think become the three key themes of security uh over the next 18 months so I'll do very quickly is run through a few other use cases um every host that we identified in the pen test were able to score and say this host allowed us to do something significant therefore it's it's really critical you should be increasing your logging here hey these hosts down here we couldn't really do anything as an attacker so if you do have to make trade-offs you can make some trade-offs of your logging resolution at the lower end in order to increase logging resolution on the upper end so you've got that level of of um justification for where to increase or or adjust your logging resolution another example is every host we've discovered as an attacker we Expose and you can export and we want to make sure is every host we found as an attacker is being ingested from a Splunk standpoint a big issue I had as a CIO and user of Splunk and other tools is I had no idea if there were Rogue Raspberry Pi's on the network or if a new box was installed and whether Splunk was installed on it or not so now you can quickly start to correlate what hosts did we see and how does that reconcile with what you're logging from uh finally or second to last use case here on the Splunk integration side is for every single problem we've found we give multiple options for how to fix it this becomes a great way to prioritize what fixed actions to automate in your soar platform and what we want to get to eventually is being able to automatically trigger soar actions to fix well-known problems like automatically invalidating passwords for for poor poor passwords in our credentials amongst a whole bunch of other things we could go off and do and then finally if there is a well-known kill chain or attack path one of the things I really wish I could have done when I was a Splunk customer was take this type of kill chain that actually shows a path to domain admin that I'm sincerely worried about and use it as a glass table over which I could start to layer possible indicators of compromise and now you've got a great starting point for glass tables and iocs for actual kill chains that we know are exploitable in your environment and that becomes some super cool Integrations that we've got on the roadmap between us and the Splunk security side of the house so what I'll leave with actually Patrick before I do that you know um love to get your comments and then I'll I'll kind of leave with one last slide on this wartime security mindset uh pending you know assuming there's no other questions no I love it I mean I think this kind of um it's kind of glass table's approach to how do you how do you sort of visualize these workflows and then use things like sore and orchestration and automation to operationalize them is exactly where we see all of our customers going and getting away from I think an over engineered approach to soar with where it has to be super technical heavy with you know python programmers and getting more to this visual view of workflow creation um that really demystifies the power of Automation and also democratizes it so you don't have to have these programming languages in your resume in order to start really moving the needle on workflow creation policy enforcement and ultimately driving automation coverage across more and more of the workflows that your team is seeing yeah I think that between us being able to visualize the actual kill chain or attack path with you know think of a of uh the soar Market I think going towards this no code low code um you know configurable sore versus coded sore that's going to really be a game changer in improve or giving security teams a force multiplier so what I'll leave you with is this peacetime mindset of security no longer is sustainable we really have to get out of checking the box and then waiting for the bad guys to show up to verify that security tools are are working or not and the reason why we've got to really do that quickly is there are over a thousand companies that withdrew from the Russian economy over the past uh nine months due to the Ukrainian War there you should expect every one of them to be punished by the Russians for leaving and punished from a cyber standpoint and this is no longer about financial extortion that is ransomware this is about punishing and destroying companies and you can punish any one of these companies by going after them directly or by going after their suppliers and their Distributors so suddenly your attack surface is no more no longer just your own Enterprise it's how you bring your goods to Market and it's how you get your goods created because while I may not be able to disrupt your ability to harvest fruit if I can get those trucks stuck at the border I can increase spoilage and have the same effect and what we should expect to see is this idea of cyber-enabled economic Warfare where if we issue a sanction like Banning the Russians from traveling there is a cyber-enabled counter punch which is corrupt and destroy the American Airlines database that is below the threshold of War that's not going to trigger the 82nd Airborne to be mobilized but it's going to achieve the right effect ban the sale of luxury goods disrupt the supply chain and create shortages banned Russian oil and gas attack refineries to call a 10x spike in gas prices three days before the election this is the future and therefore I think what we have to do is shift towards a wartime mindset which is don't trust your security posture verify it see yourself Through The Eyes of the attacker build that incident response muscle memory and drive better collaboration between the red and the blue teams your suppliers and Distributors and your information uh sharing organization they have in place and what's really valuable for me as a Splunk customer was when a router crashes at that moment you don't know if it's due to an I.T Administration problem or an attacker and what you want to have are different people asking different questions of the same data and you want to have that integrated triage process of an I.T lens to that problem a security lens to that problem and then from there figuring out is is this an IT workflow to execute or a security incident to execute and you want to have all of that as an integrated team integrated process integrated technology stack and this is something that I very care I cared very deeply about as both a Splunk customer and a Splunk CTO that I see time and time again across the board so Patrick I'll leave you with the last word the final three minutes here and I don't see any open questions so please take us home oh man see how you think we spent hours and hours prepping for this together that that last uh uh 40 seconds of your talk track is probably one of the things I'm most passionate about in this industry right now uh and I think nist has done some really interesting work here around building cyber resilient organizations that have that has really I think helped help the industry see that um incidents can come from adverse conditions you know stress is uh uh performance taxations in the infrastructure service or app layer and they can come from malicious compromises uh Insider threats external threat actors and the more that we look at this from the perspective of of a broader cyber resilience Mission uh in a wartime mindset uh I I think we're going to be much better off and and will you talk about with operationally minded ice hacks information sharing intelligence sharing becomes so important in these wartime uh um situations and you know we know not all ice acts are created equal but we're also seeing a lot of um more ad hoc information sharing groups popping up so look I think I think you framed it really really well I love the concept of wartime mindset and um I I like the idea of applying a cyber resilience lens like if you have one more layer on top of that bottom right cake you know I think the it lens and the security lens they roll up to this concept of cyber resilience and I think this has done some great work there for us yeah you're you're spot on and that that is app and that's gonna I think be the the next um terrain that that uh that you're gonna see vendors try to get after but that I think Splunk is best position to win okay that's a wrap for this special Cube presentation you heard all about the global expansion of horizon 3.ai's partner program for their Partners have a unique opportunity to take advantage of their node zero product uh International go to Market expansion North America channel Partnerships and just overall relationships with companies like Splunk to make things more comprehensive in this disruptive cyber security world we live in and hope you enjoyed this program all the videos are available on thecube.net as well as check out Horizon 3 dot AI for their pen test Automation and ultimately their defense system that they use for testing always the environment that you're in great Innovative product and I hope you enjoyed the program again I'm John Furrier host of the cube thanks for watching

Published Date : Sep 28 2022

SUMMARY :

that's the sort of stuff that we do you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Patrick CoughlinPERSON

0.99+

Jennifer LeePERSON

0.99+

ChrisPERSON

0.99+

TonyPERSON

0.99+

2013DATE

0.99+

Raina RichterPERSON

0.99+

SingaporeLOCATION

0.99+

EuropeLOCATION

0.99+

PatrickPERSON

0.99+

FrankfurtLOCATION

0.99+

JohnPERSON

0.99+

20-yearQUANTITY

0.99+

hundredsQUANTITY

0.99+

AWSORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

seven minutesQUANTITY

0.99+

95QUANTITY

0.99+

FordORGANIZATION

0.99+

2.7 billionQUANTITY

0.99+

MarchDATE

0.99+

FinlandLOCATION

0.99+

seven hoursQUANTITY

0.99+

sixty percentQUANTITY

0.99+

John FurrierPERSON

0.99+

SwedenLOCATION

0.99+

John FurrierPERSON

0.99+

six weeksQUANTITY

0.99+

seven hoursQUANTITY

0.99+

19 credentialsQUANTITY

0.99+

ten dollarsQUANTITY

0.99+

JenniferPERSON

0.99+

5 000 hostsQUANTITY

0.99+

Horizon 3TITLE

0.99+

WednesdayDATE

0.99+

30QUANTITY

0.99+

eightQUANTITY

0.99+

Asia PacificLOCATION

0.99+

American AirlinesORGANIZATION

0.99+

DeloitteORGANIZATION

0.99+

three licensesQUANTITY

0.99+

two companiesQUANTITY

0.99+

2019DATE

0.99+

European UnionORGANIZATION

0.99+

sixQUANTITY

0.99+

seven occurrencesQUANTITY

0.99+

70QUANTITY

0.99+

three peopleQUANTITY

0.99+

Horizon 3.aiTITLE

0.99+

ATTORGANIZATION

0.99+

Net ZeroORGANIZATION

0.99+

SplunkORGANIZATION

0.99+

UberORGANIZATION

0.99+

fiveQUANTITY

0.99+

less than two percentQUANTITY

0.99+

less than two hoursQUANTITY

0.99+

2012DATE

0.99+

UKLOCATION

0.99+

AdobeORGANIZATION

0.99+

four issuesQUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

next yearDATE

0.99+

three stepsQUANTITY

0.99+

node 0TITLE

0.99+

15 minutesQUANTITY

0.99+

hundred percentQUANTITY

0.99+

node zeroTITLE

0.99+

10xQUANTITY

0.99+

last yearDATE

0.99+

7 minutesQUANTITY

0.99+

one licenseQUANTITY

0.99+

second thingQUANTITY

0.99+

thousands of hostsQUANTITY

0.99+

five thousand hostsQUANTITY

0.99+

next weekDATE

0.99+

Rainer Richter, Horizon3.ai | Horizon3.ai Partner Program Expands Internationally


 

(light music) >> Hello, and welcome to theCUBE's special presentation with Horizon3.ai with Rainer Richter, Vice President of EMEA, Europe, Middle East and Africa, and Asia Pacific, APAC Horizon3.ai. Welcome to this special CUBE presentation. Thanks for joining us. >> Thank you for the invitation. >> So Horizon3.ai, driving global expansion, big international news with a partner-first approach. You guys are expanding internationally. Let's get into it. You guys are driving this new expanse partner program to new heights. Tell us about it. What are you seeing in the momentum? Why the expansion? What's all the news about? >> Well, I would say in international, we have, I would say a similar situation like in the US. There is a global shortage of well-educated penetration testers on the one hand side. On the other side, we have a raising demand of network and infrastructure security. And with our approach of an autonomous penetration testing, I believe we are totally on top of the game, especially as we have also now starting with an international instance. That means for example, if a customer in Europe is using our service, NodeZero, he will be connected to a NodeZero instance, which is located inside the European Union. And therefore, he doesn't have to worry about the conflict between the European GDPR regulations versus the US CLOUD Act. And I would say there, we have a total good package for our partners that they can provide differentiators to their customers. >> You know, we've had great conversations here on theCUBE with the CEO and the founder of the company around the leverage of the cloud and how successful that's been for the company. And obviously, I can just connect the dots here, but I'd like you to weigh in more on how that translates into the go-to-market here because you got great cloud scale with the security product you guys are having success with. Great leverage there, I'm seeing a lot of success there. What's the momentum on the channel partner program internationally? Why is it so important to you? Is it just the regional segmentation? Is it the economics? Why the momentum? >> Well, there are multiple issues. First of all, there is a raising demand in penetration testing. And don't forget that in international, we have a much higher level number or percentage in SMB and mid-market customers. So these customers, typically, most of them even didn't have a pen test done once a year. So for them, pen testing was just too expensive. Now with our offering together with our partners, we can provide different ways how customers could get an autonomous pen testing done more than once a year with even lower costs than they had with a traditional manual pen test, and that is because we have our Consulting PLUS package, which is for typically pen testers. They can go out and can do a much faster, much quicker pen test at many customers after each other. So they can do more pen test on a lower, more attractive price. On the other side, there are others or even the same one who are providing NodeZero as an MSSP service. So they can go after SMP customers saying, "Okay, you only have a couple of hundred IP addresses. No worries, we have the perfect package for you." And then you have, let's say the mid-market. Let's say the thousand and more employees, then they might even have an annual subscription. Very traditional, but for all of them, it's all the same. The customer or the service provider doesn't need a piece of hardware. They only need to install a small piece of a Docker container and that's it. And that makes it so smooth to go in and say, "Okay, Mr. Customer, we just put in this virtual attacker into your network, and that's it and all the rest is done." And within three clicks, they can act like a pen tester with 20 years of experience. >> And that's going to be very channel-friendly and partner-friendly, I can almost imagine. So I have to ask you, and thank you for calling out that breakdown and segmentation. That was good, that was very helpful for me to understand, but I want to follow up, if you don't mind. What type of partners are you seeing the most traction with and why? >> Well, I would say at the beginning, typically, you have the innovators, the early adapters, typically boutique-size of partners. They start because they are always looking for innovation. Those are the ones, they start in the beginning. So we have a wide range of partners having mostly even managed by the owner of the company. So they immediately understand, okay, there is the value, and they can change their offering. They're changing their offering in terms of penetration testing because they can do more pen tests and they can then add others ones. Or we have those ones who offered pen test services, but they did not have their own pen testers. So they had to go out on the open market and source pen testing experts to get the pen test at a particular customer done. And now with NodeZero, they're totally independent. They can go out and say, "Okay, Mr. Customer, here's the service. That's it, we turn it on. And within an hour, you are up and running totally." >> Yeah, and those pen tests are usually expensive and hard to do. Now it's right in line with the sales delivery. Pretty interesting for a partner. >> Absolutely, but on the other hand side, we are not killing the pen tester's business. We are providing with NodeZero, I would call something like the foundational work. The foundational work of having an ongoing penetration testing of the infrastructure, the operating system. And the pen testers by themselves, they can concentrate in the future on things like application pen testing, for example. So those services, which we are not touching. So we are not killing the pen tester market. We are just taking away the ongoing, let's say foundation work, call it that way. >> Yeah, yeah. That was one of my questions. I was going to ask is there's a lot of interest in this autonomous pen testing. One because it's expensive to do because those skills are required are in need and they're expensive. (chuckles) So you kind of cover the entry-level and the blockers that are in there. I've seen people say to me, "This pen test becomes a blocker for getting things done." So there's been a lot of interest in the autonomous pen testing and for organizations to have that posture. And it's an overseas issue too because now you have that ongoing thing. So can you explain that particular benefit for an organization to have that continuously verifying an organization's posture? >> Certainly. So I would say typically, you have to do your patches. You have to bring in new versions of operating systems, of different services, of operating systems of some components, and they are always bringing new vulnerabilities. The difference here is that with NodeZero, we are telling the customer or the partner the package. We're telling them which are the executable vulnerabilities because previously, they might have had a vulnerability scanner. So this vulnerability scanner brought up hundreds or even thousands of CVEs, but didn't say anything about which of them are vulnerable, really executable. And then you need an expert digging in one CVE after the other, finding out is it really executable, yes or no? And that is where you need highly-paid experts, which where we have a shortage. So with NodeZero now, we can say, "Okay, we tell you exactly which ones are the ones you should work on because those are the ones which are executable. We rank them accordingly to risk level, how easily they can be used." And then the good thing is converted or in difference to the traditional penetration test, they don't have to wait for a year for the next pen test to find out if the fixing was effective. They run just the next scan and say, "Yes, closed. Vulnerability is gone." >> The time is really valuable. And if you're doing any DevOps, cloud-native, you're always pushing new things. So pen test, ongoing pen testing is actually a benefit just in general as a kind of hygiene. So really, really interesting solution. Really bringing that global scale is going to be a new coverage area for us, for sure. I have to ask you, if you don't mind answering, what particular region are you focused on or plan to target for this next phase of growth? >> Well, at this moment, we are concentrating on the countries inside the European Union plus United Kingdom. And of course, logically, I'm based in the Frankfurt area. That means we cover more or less the countries just around. So it's like the so-called DACH region, Germany, Switzerland, Austria, plus the Netherlands. But we also already have partners in the Nordic, like in Finland and Sweden. So we have partners already in the UK and it's rapidly growing. So for example, we are now starting with some activities in Singapore and also in the Middle East area. Very important, depending on let's say, the way how to do business. Currently, we try to concentrate on those countries where we can have, let's say at least English as an accepted business language. >> Great, is there any particular region you're having the most success with right now? Sounds like European Union's kind of first wave. What's the most- >> Yes, that's the first. Definitely, that's the first wave. And now with also getting the European INSTANCE up and running, it's clearly our commitment also to the market saying, "Okay, we know there are certain dedicated requirements and we take care of this." And we are just launching, we are building up this one, the instance in the AWS service center here in Frankfurt. Also, with some dedicated hardware, internet, and a data center in Frankfurt, where we have with the DE-CIX, by the way, the highest internet interconnection bandwidth on the planet. So we have very short latency to wherever you are on the globe. >> That's a great call out benefit too. I was going to ask that. What are some of the benefits your partners are seeing in EMEA and Asia Pacific? >> Well, I would say, the benefits for them, it's clearly they can talk with customers and can offer customers penetration testing, which they before even didn't think about because penetration testing in a traditional way was simply too expensive for them, too complex, the preparation time was too long, they didn't have even have the capacity to support an external pen tester. Now with this service, you can go in and even say, "Mr. Customer, we can do a test with you in a couple of minutes. We have installed a Docker container. Within 10 minutes, we have the pen test started. That's it and then we just wait." And I would say we are seeing so many aha moments then. On the partner side, when they see NodeZero the first time working, it's like they say, "Wow, that is great." And then they walk out to customers and show it to their typically at the beginning, mostly the friendly customers like, "Wow, that's great, I need that." And I would say the feedback from the partners is that is a service where I do not have to evangelize the customer. Everybody understands penetration testing, I don't have to describe what it is. The customer understanding immediately, "Yes. Penetration testing, heard about that. I know I should do it, but too complex, too expensive." Now for example, as an MSSP service provided from one of our partners, it's getting easy. >> Yeah, and it's great benefit there. I mean, I got to say I'm a huge fan of what you guys are doing. I like this continuous automation. That's a major benefit to anyone doing DevOps or any kind of modern application development. This is just a godsend for them, this is really good. And like you said, the pen testers that are doing it, they were kind of coming down from their expertise to kind of do things that should have been automated. They get to focus on the bigger ticket items. That's a really big point. >> Exactly. So we free them, we free the pen testers for the higher level elements of the penetration testing segment, and that is typically the application testing, which is currently far away from being automated. >> Yeah, and that's where the most critical workloads are, and I think this is the nice balance. Congratulations on the international expansion of the program, and thanks for coming on this special presentation. I really appreciate it. Thank you very much. >> You're welcome. >> Okay, this is theCUBE special presentation, you know, checking on pen test automation, international expansion, Horizon3.ai. A really innovative solution. In our next segment, Chris Hill, Sector Head for Strategic Accounts, will discuss the power of Horizon3.ai and Splunk in action. You're watching theCUBE, the leader in high tech enterprise coverage. (steady music)

Published Date : Sep 27 2022

SUMMARY :

Welcome to this special CUBE presentation. Why the expansion? On the other side, on the channel partner and that's it and all the rest is done." seeing the most traction with Those are the ones, they and hard to do. And the pen testers by themselves, and the blockers that are in there. in one CVE after the other, I have to ask you, if and also in the Middle East area. What's the most- Definitely, that's the first wave. What are some of the benefits "Mr. Customer, we can do a test with you the bigger ticket items. of the penetration testing segment, of the program, the leader in high tech

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
EuropeLOCATION

0.99+

Chris HillPERSON

0.99+

FinlandLOCATION

0.99+

SwedenLOCATION

0.99+

SingaporeLOCATION

0.99+

AWSORGANIZATION

0.99+

UKLOCATION

0.99+

FrankfurtLOCATION

0.99+

hundredsQUANTITY

0.99+

20 yearsQUANTITY

0.99+

APACORGANIZATION

0.99+

Rainer RichterPERSON

0.99+

Asia PacificLOCATION

0.99+

NetherlandsLOCATION

0.99+

NordicLOCATION

0.99+

US CLOUD ActTITLE

0.99+

Middle EastLOCATION

0.99+

EMEALOCATION

0.99+

SwitzerlandLOCATION

0.99+

USLOCATION

0.99+

AustriaLOCATION

0.99+

thousandsQUANTITY

0.99+

European UnionORGANIZATION

0.99+

United KingdomLOCATION

0.99+

three clicksQUANTITY

0.99+

once a yearQUANTITY

0.99+

GermanyLOCATION

0.99+

firstQUANTITY

0.99+

more than once a yearQUANTITY

0.98+

10 minutesQUANTITY

0.98+

NodeZeroORGANIZATION

0.98+

CUBEORGANIZATION

0.97+

EnglishOTHER

0.97+

Horizon3.aiTITLE

0.96+

FirstQUANTITY

0.96+

first timeQUANTITY

0.95+

OneQUANTITY

0.95+

European UnionLOCATION

0.94+

CVEsQUANTITY

0.94+

EMEAORGANIZATION

0.93+

DACH regionLOCATION

0.93+

a yearQUANTITY

0.92+

oneQUANTITY

0.92+

Vice PresidentPERSON

0.9+

first waveEVENT

0.89+

an hourQUANTITY

0.85+

DE-CIXOTHER

0.83+

one of my questionsQUANTITY

0.82+

EuropeanOTHER

0.82+

first approachQUANTITY

0.82+

NodeZeroCOMMERCIAL_ITEM

0.79+

theCUBEORGANIZATION

0.79+

hundred IP addressesQUANTITY

0.73+

thousand and more employeesQUANTITY

0.7+

UnionLOCATION

0.69+

AsiaORGANIZATION

0.67+

GDPRTITLE

0.63+

Horizon3.aiORGANIZATION

0.58+

SMPORGANIZATION

0.55+

NodeZeroTITLE

0.55+

coupleQUANTITY

0.53+

MiddleLOCATION

0.52+

EastORGANIZATION

0.52+

PacificLOCATION

0.51+

EuropeanORGANIZATION

0.51+

AfricaLOCATION

0.45+

minutesQUANTITY

0.38+

Partner ProgramOTHER

0.32+

Phil Goodwin, Druva, Why Ransomware Isn't Your Only Problem


 

(upbeat music) >> Hey everyone, Lisa Martin for theCUBE here. Phil Goodwin joins me next, the VP of research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape, as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >> You really hit the top topic that we find from IT organizations, as well as business organizations, and really it's that digital resilience, that ransomware that has everybody's attention. And it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022. But within IDC, we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be have the scale up or scale down on demand nature of cloud. So those are in a nutshell kind of the three things that people are looking at. >> You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is what we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient. And to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization. Whether it's through digital transformation, or whether it's simply data availability, whatever it might happen to be, digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company These days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably? Or is data resilience to find as something a little bit different? >> Well, sometimes, yeah, that we do get caught using them when one as the other, but data resilience is really a part of digital resilience if you think about the data itself and the context of IT computing. So it really is a subset of that. But it is foundational to IT resilience. You can't have it resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked. And it's becoming a corporate initiative. But there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. It's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it. And they really avoided confronting that. Nowadays, so many people have been hit by it, that stigma has gone. And so really it is becoming more of a community kind of effort, as people try to defend against these ransomwares. The other thing about it is it's really a lot like Whac-A-Mole. They attack us in one area and we defend against it, so they attack us in another area and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "One of these days, we're going to get pretty well defended against ransomware, and it's going to go away." And I responded, "I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities." And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a lot of fight. So I really think that ransomware is one of those things that is here for the long-term, and something that we we have to address and have to get proactive about. >> You mentioned some stats there. And recently, IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things, let's talk a little bit about the demographics of the survey, and then talk about what was the biggest finding there, especially where it's concerning ransomware. >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it's a little over 500 different individuals across the globe, in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries where 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, BPO of infrastructure, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high, or very high degree of confidence in their recovery tools, and are fully automated. And yet when you look at the actual results, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a 1/3 of organizations were able to fully recover their data without paying the ransom. And some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. The bad guys aren't aren't necessarily to be trusted. And so the software that they provide, sometimes is fully recovered, sometimes it's not. So you look at that and you go, "Wow." On the one hand, people think they're really prepared. And on the other hand, the results are absolutely horrible. 2/3 of people having to pay the ransom. So you start to ask yourself, "Well, what's going on there?" And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson, "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing, you think you're ready based on the information you have. And these people are smart people, and they're professionals. But oftentimes, you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me, and kind of the aha moment, really, in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly half being the victims of ransomware in the last three years. And then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen. Just a matter of when and how often. >> It is a matter. Yeah, as you said, it's not if when or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud based services. Finding professionals who know what they're doing, who have that breadth of experience, and who have seen the kinds of of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud, where data resilience is concerned? >> Well, the first and foremost is the economics of it. You can have on demand resources. And in the old days when we had disaster recoveries, where there we had two different data centers and the failover and so forth, you have double the infrastructure. If your financial services, it might even be triple the infrastructure. It's very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly, what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place, to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit. And all of a sudden, they have to engage with outside consultants, or they have to bring in other experts. And that extends the time to recover that they have. And it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here? Is it that these IT practitioners over 500 that you surveyed across 20 industries, as a global survey, do they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. It's you don't know what you don't know. And until you get into a specific attack, there are so many different ways that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice, things like encryption, immutability, things like that that organizations can put into place. Certainly, air gaps, having a solid backup foundation to where data is, you have a high probability recovery, things like that. Those are the kinds of things that organizations have to put into place, really, is a baseline to assure that they can recover as fast as possible, and not lose data in the event of our ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities, and as the threat landscape just gets more and more amorphous, what do you recommend organizations? Do you talk to the IT practitioners? But does this go all the way up to the board level in terms of, " Hey guys across every industry, we are vulnerable. This is going to happen. We've got to make sure that we are truly resilient and proactive." >> Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the loss productivity, it's the loss of revenue, it's the loss of customer faith and goodwill. And organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing these issues within their organization. >> So all the way at the top, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned, ransomware isn't going anywhere, it's a big business, it's very profitable, but what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved? To the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is workloads on-premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources, like immutable storage, being able to move data from region to region inexpensively and easily, and and to be able to take that cloud-centric perspective and apply it on-premises, as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Druva sponsored IDC white paper, fascinating finds. I encourage all of you to download that. Take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> I'm, Lisa Martin. You're watching theCUBE, the leader in live tech coverage. (upbeat music)

Published Date : Sep 20 2022

SUMMARY :

It's great to have you back on theCUBE. to be here with you. And it has the attention, all the way up the stack to the C-suite, And to be able to really hone in has to be a data company and the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. about the demographics of the survey, And so the software that they provide, of this is going to happen. And the fact of the matter of the key advantages And that extends the time recovery that is going to help. This is going to happen. it's the loss of revenue, So all the way at the top, And the reason we say that to have you on the program. Thank you, Lisa. (upbeat music)

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Phil GoodwinPERSON

0.99+

LisaPERSON

0.99+

PhilPERSON

0.99+

Asia PacificLOCATION

0.99+

Lisa MartinPERSON

0.99+

Mike TysonPERSON

0.99+

Los Angeles CountyLOCATION

0.99+

North AmericaLOCATION

0.99+

55%QUANTITY

0.99+

93%QUANTITY

0.99+

2025DATE

0.99+

IDCORGANIZATION

0.99+

2022DATE

0.99+

83%QUANTITY

0.99+

Western EuropeLOCATION

0.99+

20 industriesQUANTITY

0.99+

46%QUANTITY

0.99+

500QUANTITY

0.99+

three thingsQUANTITY

0.98+

over 500QUANTITY

0.98+

firstQUANTITY

0.98+

DruvaPERSON

0.98+

third thingQUANTITY

0.98+

about 50%QUANTITY

0.98+

oneQUANTITY

0.97+

pandemicEVENT

0.97+

over 500 different individualsQUANTITY

0.97+

one areaQUANTITY

0.96+

20 different industriesQUANTITY

0.96+

about 46%QUANTITY

0.95+

about 77%QUANTITY

0.93+

more than half of casesQUANTITY

0.93+

two different data centersQUANTITY

0.93+

DruvaORGANIZATION

0.92+

2/3QUANTITY

0.9+

last three yearsDATE

0.86+

OneQUANTITY

0.82+

1/3QUANTITY

0.75+

theCUBEORGANIZATION

0.63+

Ransomware Isn'tTITLE

0.62+

halfQUANTITY

0.61+

Whac-A-MoleTITLE

0.54+

IDCEVENT

0.48+

Karl Mattson, Noname Security | AWS Startup Showcase S2 E4 | Cybersecurity


 

>>Hello, everyone. Welcome to the cubes presentation of the a startup showcase. This is our season two episode four of the ongoing series covering exciting hot startups from the a AWS ecosystem. And here we talk about cybersecurity. I'm John furrier, your host we're joined by Carl Mattson, CISO, chief information security officer of no name security, keep alumni. We just chatted with you at reinforce a business event. We're here to talk about securing APIs from code to production. Carl, thanks for joining. >>Good to see you again. Thanks for the invitation, John. >>You know, one of the hottest topics right now about APIs is, you know, it's a double edged sword, you know, on one hand, it's the goodness of cloud APIs make the cloud. That's the API first. Now you're starting to see them all over the place. Is APIs everywhere, securing them and manage them. It's really a top conversation at many levels. One, you're gonna have a great API, but if you're gonna manipulate the business logic, that's a problem too. So a lot going on with APIs, they're the underpinnings of the modern enterprise. So take us through your view here. How are you guys looking at this? You want to continue to use APIs, they're critical connective tissue in the cloud, but you also gotta have good plumbing. Where, what do you do? How do you secure that? How do you manage it? How do you lock it down? >>Yeah, so the, the more critical APIs become the more important it becomes to look at the, the API as really a, a, a unique class of assets, because the, the security controls we employ from configuration management and asset management, application security, both testing and, and protection like, like EDR, the, the, the platforms that we use to control our environments. They're, they're, they're poorly suited for APIs. And so >>As the API takes prominence in the organization, it goes from this sort of edge case of, of, of a utility now to like a real, a real crown jewel asset. And we have to have, you know, controls and, and technologies in place and, and, and skilled teams that can really focus in on those controls that are, that are unique to the API, especially necessary when the API is carrying like business critical workloads or sensitive data for customers. So we really have to, to sharpen our tools, so to speak, to, to focus on the API as the centerpiece of a, of an application security program, >>You know, you guys have a comprehensive view. I know the philosophy of the company is rooted in, in, in API life cycle development management runtime. Can you take a minute to explain and give an overview of no name security? And then I wanna jump into specifically the security platform and the capabilities. >>Sure. So we're an API security company just under three years old now. And, and we we've taken a new look at the API, looking at it from a, from a, a full lifecycle perspective. So it, it, isn't new to application security professionals that APIs are, are a software asset that needs to be tested for security, vulnerabilities, security testing prior to moving into production. But the reality is, is the API security exposures that are hitting the news almost every day. A lot of those things have to do with things like runtime errors and misconfigurations or changes made on the fly, cuz APIs are, are changed very rapidly. So in order for us to counter API risks, we have to look at the, the full life cycle from, from the moment the developer begins, coding the source code level through the testing gates, through the, the operational configuration. And then to that really sophisticated piece of looking at the business logic. And, and as you mentioned, the, the business logic of the API is, is unique and can be compromised with, with exploits that, that are specific to an API. So looking at the whole continuum of API controls, that's what we focused on. >>It's interesting, you know, we've had APIs for a while. I mean, I've never heard and seen so much activity now more than ever around APIs and security. Why is it recently we're seeing this conversation increase with specific solutions and why are we seeing more breaches and concerns about security? Because APIs are hardened. I mean, like, what's the big deal. Why now what's the big focus? Why is APIs becoming more in the conversation for CSOs and companies to secure? And why is it a problem? >>Well, take, take APIs that we had, you know, eight, 10 years ago, most of those were, were internally facing APIs. And so there were a lot of elements of the API design that we would not have put in place if we had intended that to be public facing authentication and authorization. That that was, is we kind of get away with a little bit of sloppy hygiene when it's internal to the network. But now that we're exposing those APIs and we're publishing APIs to the world, there's a degree of precision required. So when we, when we put an API out there for public consumption, the stakes are just much higher. The level of precision we need the business criticality, just the operational viability and the integrity of that API has to be precise in a way that really wasn't necessary when the API was sort of a general purpose internal network utility as it was in the past. And then the other, other area of course, is then just the sheer use of a API at the infrastructure layer. So you think about AWS, for example, most of the workloads in the modern cloud, they communicate and talk via API. And so those are even if they're internally facing APIs misconfigurations can occur and they could be public facing, or they could be compromised. And so we wanna look at all, all of the sort of facets of APIs, because now there's so much at stake with getting API security, right. >>You know, this brings up the whole conversation around API to API, and you guys talk about life cycle, right? The full life cycle of an API. Can you take me through that and what you mean by that? Because, you know, some people will say, Hey, APIs are pretty straightforward. You got source code, you can secure it. Code scanning, do a pen test. We're done why the full cycle approach is it because APIs are talking to third parties? Is it because what I mean, what's the reason what, what's the focus, why full life cycle of an API? Why should a company take this approach? >>Sure. So there's, there's really three sort of primary control areas that we look at for, for APIs as like what I call the traditional controls. There would be those to, to test and ensure that the source code itself has as quality or is, is secure. And that can, that can, of course, usually a step one. And that's, that's an important thing to, to do, but let's say let's for the sake of discussion that API that is designed securely is deployed into production, but the production environment in which it's deployed, doesn't protect that API the way that the developer intended. So a great example would be if an API gateway doesn't enforce the authentication policy intended by the developer. And so there we have, there's not the developer's fault. Now we have a misconfiguration in production. And so that's a, that's a type of example also where now a, an attacker can send a sort of a single request to that API without authentication or with, you know, misformed authentication types and, and succeed resulting in data. >>The waft didn't protect against it. It was secure code. And so when we look at the sequence of API controls, they all really have to be in sync because source code is really the first and most important job, but good, good API design and source code doesn't solve all challenges for their production environment. We have to look at the whole life cycle in order to counter the risk IBM's research last year in its X worth survey, estimated that 60% of all API breaches are due to misconfiguration, not to source code design. And so that's really where we have to marry the two of the runtime protection configuration management with the, the, the source code testing and design. >>It's, it's interesting, you know, we've all been around the block, we've seen the early days and you know, it was really great back in the day you sling an API, Hey, you know, Carl, you have an API for that. Oh, sure. I'll bang it out tonight. You know? So, so the, you know, they've gotten better, I'm over simplifying, but you get the idea they've been kind of really cool to work with and connect with systems. It's now plumbing. Okay. So organizations have, are dealing with this, they're dealing with APIs and more of them, how do they know where they stand? Is there like a API discovery capability? What do they do? What does a CSO do? What does a staff do saying, okay, you know what? We don't wanna stop the API movement cuz that's key to the cloud. How do we reign it in? How do we reign in the chaos? What do they do? Is there playbook? What does, how does an organization know exactly where it stands with the state of their APIs? >>Yeah. That, and that's usually where we started a discussion with a, with a customer is, is, is a diagnosis, right? Because when we, when we look at sort of diagnosing what our API risk exposure, the, you know, the, the first critical control is always know your assets and, and that we, we have to discover them. So we, we, we employ usually discovery as the very first step to see the full ecosystem of APIs, whether they're internal, external facing, whether they're routed through a gateway or whether they're routed through a WF, we have to see the full picture and then analyze that API footprint in terms of its network context, it's vulnerabilities, it's configuration qualities so that we can see a picture of where we are now in, in any particular organization, we may find that there's a, a, a, a high quality of source code. >>Perhaps the gaps are in configuration, or we may see the reverse. And so we, we don't necessarily make an assumption about what we'll find, but we know that that observability is really the, the first step in that, in that process is just to really get a firm sort of objective understanding of, of where the APIs are. And, and the really important part about the, the observability to the API inventory is to do it with the context also of the sense of the data types. Because, you know, for example, we see organizations, our own research showed that for organizations over 10,000 employees, the average population of APIs is over 25,000 in each organization, 25,000 AP thousand APIs is an extraordinary amount to, to even contemplate a human understanding of. So we have to fingerprint our APIs. We have to look at the sensitive data types so that we can apply our intellect and our resources towards protecting those APIs, which have, which are carrying sensitive data, or which are carrying critical workloads, because there are a lot of APIs that still remain today, even sort of internally facing utilities, work courses that keep the lights on, but not particularly high risk when it comes to sensitive data. >>So that, that, that triage process of like really honing in on the, on the high risk activity or the high risk APIs that they're carrying sensitive data, and then then sort of risk exposure assessing them and to see where an organization is. That's always the first step, >>You know, it's interesting. I like your approach of having this security platform that gives the security teams, the ability to kinda let the developers do their thing and, and then have this kind of security ops kind of platform to watch and monitor and any potential attacks. So I can see the picture there. I have to ask you though, as a CSO, I mean, what's different now, because back in the old days where API's even on the radar and two, there's a big discussion around software supply chain. This kind of this API is now a new area. As you'd been referring to people, stealing data, things are in transit with APIs. What is the, the big picture, if you had to kind of scope out the magnitude of like the API problem and, and relevance for a fellow CSO, how, how would you have that conversation? You'd be like, Hey, APIs are outta control. You gotta reign it in. Or is it a 10 and a 10? Is it a eight? I mean, yep. Take me through a conversation you're having with security teams or other CSOs around the magnitude of the scoped scoping the problem. >>Yeah. So I, I think of the, the, the API sort of problem space has a lot of echoes to the, to the conversations and the thought processes we were having about public cloud adoption a few years ago. Right. But there was, there were early adopters of public cloud and, and over the course of time, there was sort of a, an acquiescence to public cloud services. And now we have like actually like robust enterprise grade controls available in public cloud. And now we're all racing to get there. If we, if we have anything in the data center left, we're, we're trying to get to the public cloud as fast as possible. And so I think organization by organization, you'll, you'll see a, a, a reminiscent sort of trajectory of, of API utilization, because like an application we're out of gone are the days of the monolithic application, where it's a single, you know, a single website with one code base. >>And I kind of compare that to the data center, this comparison, which is the monolithic application is now sort of being decomposed into microservices and APIs. There are different differences in terms of how far along that decomposition into microservices and organization is. But we definitely see that the, that that trend continues and that applications in the, you know, three to five to 10 year timeframe, they increasingly become only APIs. So that an organization's app development team is almost exclusively creating APIs as, as the, as the output of software development. Whereas there's a, there's a journey to, towards that path that we see. And so, so a security team looking at this problem set, what I, you know, advise for, for a CISO. The looking at this maybe for the first time is to think about this as this is the competency that we, our security teams need to have. That competency may, may be at different degrees of criticality, depending on where that company is in transition. But it's not a, it's not a question of if it's a question of when and how fast do we need to develop this competency in a team because our applications will become almost exclusively APIs over time, just like our infrastructures are on the way to becoming almost exclusively public cloud hosted over time. >>Yeah. I mean, get on the API bus basically is the message like, look it, if you're not on this, you're gonna have a lot of problems. So in a way there's a proactive nature here for security teams at the same time, it's still out there and growing, I mean, the DevOps movement was essentially kind of cavalier, very Maverick oriented, sling APIs around no problem, Linga Franco connecting to other systems and API to an endpoint to another application. That's what it was. And so as it matures, it becomes much more of a, as you say, connective tissue in the cloud native world, this is real. You agree with that obviously? >>Yeah, absolutely. I mean, I think that the, I think that these, these API connections are, are, are the connective tissue of most of what we do right now. Even if we are, are not, you know, presently conscious of it, but they're, they're increasingly gonna become more and more central. So that's, that's, that's a, that's a journey whether, whether the, the focus on API security is to let's say, put the toothpaste back in the tube for something that's already broken, or whether it is preventative or prep preparing for where the organization goes in the future. But both of those, both of those are true. Or both of those are valid reasons to emphasize the investment in API security as a, as a talent processes, technologies all the above. >>Okay. You sold me on I'm the customer for a minute. Okay. And now I'm gonna replay back to you. Hey, Carl, love it. You sold me on this. I'm gonna get out front we're we're in lift and shift mode, but we can see APIs as we start building out our cloud native. And, but I'm really trying to hire a team. I got a skills gap here too. Yep. That's one customer. Yep. The other customers, Hey man, we've been on this train for a while. Kyle. We, we, we feel you, we in DevOps pioneer, we're now scaling out. We got all kinds of sprawl, API sprawl. How do I reign it in? And what do you guys do? What's your answer to those scenarios from a security platform perspective and how does that, what's the value proposition in those scenarios? >>I think the value proposition of what we've done is really to, to lean into the API as the, as the answer key to the problem set. So, you know, whether it's integrating security testing into a code repo, or a C I C D pipeline, we can automate security testing and we can do that very efficiently in, in such a way that one applic when a one API security specialist with the right tools, it ins insulates the organization from having to go out and hire 10 more people, because they've all, all of a sudden have this explosive growth and development. There's so much about API security that can capitalize on automation and capitalize on API integrations. So the API integrations with web application firewalls, with SIM systems, those types of workflows that we can automate really do empower a team to, to use automation to scale and to approach the problem set without needing to go to the, the, sort of the impossible ask of growing these growing teams of people with special skills and, and who aren't available anyways, or they're extremely expensive. So we definitely see ourselves as, as a, as a sort of leaning into the API as, as part of the answer and creating opportunities for automation. >>Yeah. So I got one more kind of customer role play here. I says, I love this. This is a great conversation. You know, there's always the, the person in the room, Carl, hold on, boss. This is gonna complicate everything on the network layer, application changes. There's a lot of risks here. I'm nervous. What's your, how do you guys handle that objection that comes up all the time. You know, the, the person that's always blocking deals like, oh, it's risky implementing no name or this approach. How do you, how do you address the frictionless nature of developers? Wanna try stuff now they wanna get it in and they wanna try things. How do you answer the quote, complication or risk to network and application changes? >>Sure. Two, two really specific answers. The, the first is, is for the developers. We wanna put a API security in their hands because when they can, when they can test and model the security risks on their APIs, while they're developing, like in their IDE and in their code repos, they can iterate through security fixes and bugs like lightning fast. And they, and developers Le really appreciate that. They appreciate having the instant feedback loop within their workspace, within their workbench. So developers love being able to self-service security. And we want to empower developers to, to do that. Self-service rather than tossing code over the fence and waiting two weeks for the security team to test it, then tossing it back with a list of bugs and defects that annoys everybody. It's an inefficient. So >>For the record, just for the record, you guys are self-service to the developers. >>Yeah. Self-service to the developers. And that's really by customer sort of configuration choices. There are configuration choices that have, for example, the security team, establishing policy, establishing boundaries for testing activities that allow the developers to test source code iterate through, you know, defect, fixes, things like that. And then perhaps you establish like a firm control gate that says that, you know, vulnerabilities of, of medium and above are a, have to be remediated prior to that code committing to the next gate. That's the type of control that the security policy owner can can apply, but yes, the developers can self-service service and the, and the security team can set the threshold by which the, the, the, the source code moves through the SDLC. Everybody will. Yep. Exactly. And, and, but we're, we have to, we have to practice that too, because that's a, that's a new way of, of, of the security team and the developers interacting. >>So we, we, we, we have to have patterns that that teams can then adopt procedurally because we aren't, we aren't yet accustomed to having a lot of procedures that work that way. So yeah, we, we have templates, we've got professional services that we want to help those teams get that, that equation, right? Because it it's a, it's a truly win-win situation when you can really stick the landing on getting the developers, the self-service options with the security team, having the confidence level that the controls are employed. And then on, on the network side, by the way, I, I too am mortified of breaking infrastructure and, and which is exactly why, you know, what, what we do architecturally out of band is, is really a, a game changer because there are technologies we can put in, in line, there are disruptors and operational risks that we can incur when we are, where we utilizing a technology that, that can break things, can break business, critical traffic. >>So what we do is we lean into the, the, the sort of the network nodes and the, and the hosts that the organization already has identifying those APIs, creating the behavioral models that really identify misuse in progress, and then automate, blocking, but doing that out of, out of band, that's really important. That's how I feel about our infrastructure. I, I don't want sort of unintended disruption. I want, I want to utilize a platform that's out of band that I can use. That's much more lightweight than, you know, putting another box in, in the network line. Yeah, >>What's interesting is what you're talking about is kind of the new school of thought. And the script has flipped. The old school was solve complexity with more complexity, get in the way, inject some measurements, software agents on the network, get in the way and the developer, Hey, here's a new tool. We agreed in a, in a vacuum, go do this. I think now more than ever, developers are setting the agenda on, on, on the tooling, if it's, and it has to be self-service at our super cloud event that was validated across the board. That if it's self-service, it's gotta be self-service for the developer. Otherwise they won't use it pretty much. >>Oh, well, I couldn't agree more. And the other part too, is like, no matter what business we're in the security business is, is yeah, it has to honor like the, the, the business need for innovation. We have to honor the business need for, for, for speed. And we have to do our best to, to, to empower the, the sort of the strategy and empower the intent that the developers are, are delivering on. And yes, we need to be, we need to be seeking every opportunity to, to lift that developer up and, and give them the tools sort of in the moment we wanna wrap the developer in armor, not wake them down with an anchor. And that's the, that's the thing that we, we want to keep striving towards is, is making that possible for the security team. >>So you guys are very relevant right now. APIs are the favorite environment for hackers was seeing that with breaches and in the headlines every day, I love this comprehensive approach, developer focused op security team enablement, operationally relevant to all, all, all parties. I have to ask you, how do you answer and, and talk about the competition, cuz with the rise of this trend, a lot of more people entering this market, how should a customer decide between no name and everyone else pitch in API security? What's the, is there nuances? Is there differences? How do you compare what's the differentiation? >>Yeah, I think, you know, the, the, the first thing to mention is that, you know, companies that are in the space of API security, we, we have a lot more in common. We probably have differences cause we're focused on the same problems, but there's, there's really two changes that we've made bringing to market an API platform. Number one is to look full lifecycle. So it used to be that you could buy, you know, DAST and SAS software testing tools, no name has API testing in, so, you know, for source code and for pipeline integrations along with then the runtime and posture management, which is really the production network. And so we really do think that we span east west a much broader set of controls for the API. And then the second characteristic is, is architectural fit. Particularly in a runtime production environment, you have to have a solution that does, does not create significant disruptions. >>It doesn't require agent deployment that can maximize the, the, the infrastructure that an organization already has. So we think our, you know, a big advantage for us in, in the production environment is that we can, we can adapt to the contour of the customer. We don't have to have the customer adapt to the contour of our architecture. So that flexibility really serves well, particularly with complex organizations, global organizations or those that have on, you know, data centers and, and, and public cloud and, and multiple varieties. So our ability to sort of adapt to a customer's architecture really makes us sort of like a universal tool for organizations. And we think that's really, you know, bears out in the, in the customers, in the large organizations and enterprises that have adapted us because we can adapt really any condition. >>Yeah. And that's great alignment too, from an execution consumption standpoint, it's gotta be fast with a developer. You gotta be frictionless as much as possible. Good stuff there. I have to ask you Carl, as, as you are a CISO chief information security officer, you know, your peers are out there. They're they're, they got, man there's so much going on around them. They gotta manage the current, protect the future and architect, the next level infrastructure for security. What do you, what do you see out there as a CSO with your peers in the marketplace? You know, practitioners, you know, evaluating companies, evaluating technologies, managing the threat landscape, unlimited surface area, evolving with the edge coming online, what's on their mind. How do you see it? What's your, what's your view there? What's your vision if you were, if you were in the hot seat in a big organization, I mean, obviously you're got a hot seat there with no name, but you're also, you know, you're seeing both sides of the coin at no name, you know, the CISO. So are they the frog and boiling water right now? Or like, like what's going on in their world right now? How would you describe the state of, of the CISO in cyber security? >>Yeah, there's, there's, there's two kind of tactical themes. I think almost every CISO shares the, the, the, the, the first tactical theme is, is I as a CISO. I probably know there's a technology out there to solve a little bit of every problem possible. Like, that's you objectively true. But what I don't wanna do is I don't wanna buy 75 technologies when I could buy 20 platforms or 12 that could solve that problem set. So the first thing I wanna do is as I, I want to communicate what we do from the perspective of, of like a single platform that does multiple things from source code testing, to posture and configuration to runtime defense, because I, a CISO's sensibilities is, is, is, is challenged by having 15 technologies. I really just want a couple to manage because it's complexity that we're managing when we're managing all these technologies. >>Even if something works for a point problem set, I, I don't want another technology to implement and manage. That's, that's just throwing money. Oftentimes at, at suboptimal, you know, we're not getting the results when we just throw tools at a problem. So the, that that platform concept is I think really appealing cuz every CSO is looking to consider, how do I reduce the number of technologies that I have? The second thing is every organization faces the challenge of talent. So what are, what are my options for talent, for mitigating? What is sort of, I, I can't hire enough qualified people at a remotely reasonable price to staff, what I'd like to. So I have to pursue both the utilizing third parties who have expertise in professional services that I can deploy to, to, to, to solve my problems, but also then to employing automation. So, you know, the, a great example would be if I have a team that has a, you know, a five person application security team, and now next year, my applications security or my, my applications team is gonna develop three times the number of, of applications and APIs. >>I can't scale my team by a factor of three, just to meet that demand. I have to pursue automation opportunities. And so we really want to measure the, the, the successes that we can achieve with automation so that a CISO can look at us as, as an answer to complexity rather than as a source of new complexity, because it is true that we're overwhelmed with the options at our disposal. Most of those options create more complexity than they solve for. And, and, you know, I pursue that in, in my practice, which is to, is to figure out how to sort of limit the complexity of what is already very complicated, you know, role and protecting an organization. >>Got it. And when you, when, when the CSO says Carl, what's in it for me with no name, what's the answer, what's the bumper bumper sticker. >>It, it's reducing complexity. It's making a very sophisticated problem. Set, simple to solve for APIs are a, are a class of assets that there's an answer for that answer includes automation and includes professional services. And we can, we can achieve a high degree of sophistication relatively speaking with a low amount of effort. When we look across our security team, this is a, this is a solvable problem space and, and we can do so pretty efficiently. >>Awesome. Well call, thank you so much for showcasing no name. And the last minute we have here, give a quick plug for the company, give a little stats, some factoids that people might be interested in. How big is the company? What are you guys doing enthusiastic about the solution? Share some, yep. Give the plug. >>Sure. We're, we're, we're a company of just about 300 employees now all across the globe, Asia Pacific, north America, Europe, and the middle east, you know, tremendous success with the release of our, of our software testing module, which we call active testing. We have such a variety of ways also to, to sort of test and take Nona for a test drive from sandboxes to POVs and, and some really amazing opportunities to, to show and tell and have the organizations diagnose quickly where, where they are. And so we, we love to, we love to, to, to show off the platform and, and let people take it for a test drive. So, you know, no name, security.com and any, anywhere in the world, you are, we can, we can deploy a, a, a sales engineer who can help show you the platform and, and show you all the things that, that we can, we can offer for the organization. >>Carl, great insight. Thank you again for sharing the stats and talk about the industry and really showcasing some of the key things you guys are doing in the industry for customers. We really appreciate it. Thanks for coming on. >>Thanks John. Appreciate it. >>Okay. That's the, this is the ADBU startup showcase. John fur, your host season two, episode four of this ongoing series covering the exciting new growing startups from the AWS ecosystem in cybersecurity. Thanks for watching.

Published Date : Sep 7 2022

SUMMARY :

We just chatted with you at reinforce a business event. Good to see you again. You know, one of the hottest topics right now about APIs is, you know, because the, the security controls we employ from configuration management and asset As the API takes prominence in the organization, it goes from this sort of edge case of, I know the philosophy of the company is rooted in, is the API security exposures that are hitting the news almost every day. Why is APIs becoming more in the conversation for CSOs and companies to Well, take, take APIs that we had, you know, eight, 10 years ago, most of those Because, you know, some people will say, Hey, APIs are pretty straightforward. And so there we have, there's not the developer's fault. And so that's really where we have to marry the two of the runtime protection configuration management with So, so the, you know, they've gotten better, I'm over simplifying, the, you know, the, the first critical control is always know your assets and, and that we, the observability to the API inventory is to do it with the context also of the sense of the data That's always the first step, I have to ask you though, as a CSO, I mean, are the days of the monolithic application, where it's a single, you know, a single website with And I kind of compare that to the data center, this comparison, which is the monolithic application is now sort the same time, it's still out there and growing, I mean, the DevOps movement was essentially kind of are not, you know, presently conscious of it, but they're, And what do you guys So the API integrations with web application firewalls, How do you answer the quote, complication or risk to network and application changes? The, the first is, is for the developers. that allow the developers to test source code iterate through, on getting the developers, the self-service options with the security team, than, you know, putting another box in, in the network line. And the script has flipped. And the other part too, and, and talk about the competition, cuz with the rise of this trend, a lot of more people entering Yeah, I think, you know, the, the, the first thing to mention is that, you know, companies that are in the space So we think our, you know, a big advantage for us in, in the production environment is I have to ask you Carl, So the first thing I wanna do is as I, I want to communicate what we do from you know, the, a great example would be if I have a team that has a, you know, of limit the complexity of what is already very complicated, you know, role and protecting And when you, when, when the CSO says Carl, what's in it for me with no name, And we can, we can achieve a high degree of And the last minute we have here, Asia Pacific, north America, Europe, and the middle east, you know, some of the key things you guys are doing in the industry for customers. the AWS ecosystem in cybersecurity.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

CarlPERSON

0.99+

Karl MattsonPERSON

0.99+

AWSORGANIZATION

0.99+

20 platformsQUANTITY

0.99+

twoQUANTITY

0.99+

IBMORGANIZATION

0.99+

Carl MattsonPERSON

0.99+

EuropeLOCATION

0.99+

60%QUANTITY

0.99+

75 technologiesQUANTITY

0.99+

15 technologiesQUANTITY

0.99+

two weeksQUANTITY

0.99+

firstQUANTITY

0.99+

KylePERSON

0.99+

TwoQUANTITY

0.99+

fiveQUANTITY

0.99+

last yearDATE

0.99+

Asia PacificLOCATION

0.99+

bothQUANTITY

0.99+

12QUANTITY

0.99+

north AmericaLOCATION

0.99+

25,000QUANTITY

0.99+

both sidesQUANTITY

0.99+

first stepQUANTITY

0.99+

10 yearQUANTITY

0.99+

two changesQUANTITY

0.99+

threeQUANTITY

0.99+

next yearDATE

0.99+

five personQUANTITY

0.99+

over 10,000 employeesQUANTITY

0.99+

10 more peopleQUANTITY

0.98+

first timeQUANTITY

0.98+

over 25,000QUANTITY

0.98+

about 300 employeesQUANTITY

0.98+

10QUANTITY

0.97+

second characteristicQUANTITY

0.97+

two kindQUANTITY

0.97+

single platformQUANTITY

0.97+

first thingQUANTITY

0.97+

tonightDATE

0.97+

John furPERSON

0.96+

oneQUANTITY

0.96+

eightQUANTITY

0.96+

single requestQUANTITY

0.96+

one customerQUANTITY

0.95+

one code baseQUANTITY

0.94+

SASORGANIZATION

0.94+

OneQUANTITY

0.94+

second thingQUANTITY

0.93+

single websiteQUANTITY

0.92+

todayDATE

0.91+

first tactical themeQUANTITY

0.91+

singleQUANTITY

0.89+

under three yearsQUANTITY

0.89+

each organizationQUANTITY

0.88+

few years agoDATE

0.87+

John furrierPERSON

0.85+

thousandQUANTITY

0.82+

step oneQUANTITY

0.81+

DASTORGANIZATION

0.79+

S2 E4EVENT

0.79+

eight, 10 years agoDATE

0.78+

ShowcaseEVENT

0.77+

Number oneQUANTITY

0.73+

three sortQUANTITY

0.72+

season twoQUANTITY

0.7+

three timesQUANTITY

0.7+

fourOTHER

0.69+

ightORGANIZATION

0.64+

coupleQUANTITY

0.63+

CISOPERSON

0.62+

Jay Workman, VMware & Geoff Thompson, VMware | VMware Explore 2022


 

>>Hey everyone. Welcome back to the cubes day two coverage of VMware Explorer, 22 from San Francisco. Lisa Martin, back here with you with Dave Nicholson, we have a couple of guests from VMware. Joining us, please. Welcome Jay Workman, senior director, cloud partner, and alliances marketing, and Jeff Thompson, VP cloud provider sales at VMware guys. It's great to have you on the program. >>Ah, good to be here. Thanks for having us on. >>We're gonna be talking about a really interesting topic. Sovereign cloud. What is sovereign cloud? Jeff? Why is it important, but fundamentally, what is >>It? Yeah, well, we were just talking a second ago. Aren't we? And it's not about royalty. So yeah, data sovereignty is really becoming super important. It's about the regulation and control of data. So lots of countries now are being very careful and advising companies around where to place data and the jurisdictional controls mandate that personal data or otherwise has to be secured. We ask, we have to have access controls around it and privacy controls around it. So data sovereign clouds are clouds that have been built by our cloud providers in, in, in VMware that specifically satisfy the requirements of those jurisdictions and regulated industries. So we've built a, a little program around that. We launched it about a year ago and continuing to add cloud providers to that. >>Yeah, and I, I think it's also important just to build on what Jeff said is, is who can access that data is becoming increasingly important data is, is almost in it's. It is becoming a bit of a currency. There's a lot of value in data and securing that data is, is becoming over the years increasingly important. So it's, it's not like we built a problem or we created a solution for problem that didn't exist. It's gotten it's, it's been a problem for a while. It's getting exponentially bigger data is expanding and growing exponentially, and it's becoming increasingly important for organizations and companies to realize where my data sits, who can access it, what types of data needs to go and what type of clouds. And it's very, very aligned with multi-cloud because some data can sit in a, in a public cloud, which is fine, but some data needs to be secure. It needs to be resident within country. And so this is, this is what we're addressing through our partners. >>Yeah, I, yeah, I was just gonna add to that. I think there's a classification there there's data residency, and then there's data sovereignty. So residency is just about where is the data, which country is it in sovereignty is around who can access that data. And that's the critical aspect of, of data sovereignty who's got control and access to that data. And how do we make sure that all the controls are in place to make sure that only the right people can get access to that data? Yeah. >>So let's, let's sort of build from the ground up an example, and let's use Western Europe as an example, just because state to state in the United States, although California is about to adopt European standards for privacy in a, in a unique, in a unique, unique way, pick a country in, in Europe, I'm a service provider. I have an offering and that offering includes a stack of hardware and I'm running what we frequently refer to as the STDC or software defined data center stack. So I've got NEX and I've got vs N and I've got vSphere and I'm running and I have a cloud and you have all of the operational tools around that, and you can spin up VMs and render under applications there. And here we are within the borders of this country, what makes it a sovereign cloud at that? So at that point, is that a sovereign cloud or? >>No, not yet. Not it's close. I mean, you nailed, >>What's >>A secret sauce. You nailed the technology underpinning. So we've got 4,500 plus cloud provider partners around the world. Less than 10% of those partners are running the full STDC stack, which we've branded as VMware cloud verified. So the technology underpinning from our perspective is the starting point. Okay. For sovereignty. So they, they, they need that right. Technology. Okay. >>Verified is required for sovereign. Yes. >>Okay. Cloud verified is the required technology stack for sovereign. So they've got vSphere vs. A NSX in there. Okay. A lot of these partners are also offering a multitenant cloud with VMware cloud director on top of that, which is great. That's the starting point. But then we've, we've set a list of standards above and beyond that, in addition to the technology, they've gotta meet certain jurisdiction requirements, certain local compliance requirements and certifications. They've gotta be able to address the data re data residency requirements of their particular jurisdiction. So it's going above and beyond. But to your point, it does vary by country. >>Okay. So, so in this hypothetical example, this is this country. You a stand, I love it. When people talk about Stan, people talk about EMIA and you know, I, I love AMEA food. Isn't AIAN food. One. There's no such thing as a European until you have an Italian, a Britain, a German yep. In Florida arguing about how our beer and our coffee is terrible. Right. Right. Then they're all European. They go home and they don't like each other. Yeah. So, but let's just pretend that there's a thing called Europe. So this, so there's this, so we've got a border, we know residency, right. Because it physically is here. Yep. But what are the things in terms of sovereignty? So you're talking about a lot of kind of certification and validation, making sure that, that everything maps to those existing rules. So is, this is, this is a lot of this administrative and I mean, administrative in the, in the sort of state administrative terminology, >>I I'm let's build on your example. Yeah. So we were talking about food and obviously we know the best food in the world comes from England. >>Of course it does. Yeah. I, no doubt. I agree. I Don not get that. I do. I do do agree. Yeah. >>So UK cloud, fantastic partner for us. Okay. Whether they're one of our first sovereign cloud providers in the program. So UK cloud, they satisfied the requirements with the local UK government. They built out their cloud verified. They built out a stack specifically that enables them to satisfy the requirements of being a sovereign cloud provider. They have local data centers inside the UK. The data from the local government is placed into those data centers. And it's managed by UK people on UK soil so that they know the privacy, they know the security aspects, the compliance, all of that wrapped up on top of a secure SDDC platform. Okay. Satisfies the requirements of the UK government, that they are managing that data in a sovereign way that, that, that aligns to the jurisdictional control that they expect from a company like UK cloud. Well, >>I think to build on that, a UK cloud is an example of certain employees at UK, UK cloud will have certain levels of clearance from the UK government who can access and work on certain databases that are stored within UK cloud. So they're, they're addressing it from multiple fronts, not just with their hardware, software data center framework, but actually at the individual compliance level and individual security clearance level as to who can go in and work on that data. And it's not just a governmental, it's not a public sector thing. I mean, any highly regulated industry, healthcare, financial services, they're all gonna need this type of data protection and data sovereignty. >>Can this work in a hyperscaler? So you've got you, have, you have VMC AVS, right? GC V C >>O >>CVAs O CVS. Thank you. Can it be, can, can a sovereign cloud be created on top of physical infrastructure that is in one of those hyperscalers, >>From our perspective, it's not truly sovereign. If, if it's a United States based company operating in Germany, operating in the UK and a local customer or organization in Germany, or the UK wants to deploy workloads in that cloud, we wouldn't classify that as totally sovereign. Okay. Because by virtue of the cloud act in the United States, that gives the us government rights to request or potentially view some of that data. Yeah. Because it's, it's coming out of a us based operator data center sitting on foreign soil so that the us government has some overreach into that. And some of that data may actually be stored. Some of the metadata may reside back in the us and the customer may not know. So certain workloads would be ideally suited for that. But for something that needs to be truly sovereign and local data residency, that it wouldn't be a good fit. I think that >>Perspectives key thing, going back to residency versus sovereignty. Yeah. It can be, let's go to our UK example. It can be on a hyperscaler in the UK now it's resident in the UK, but some of the metadata, the profiling information could be accessible by the entity in the United States. For example, there now it's not sovereign anymore. So that's the key difference between a, what we view as a pro you know, a pure sovereign cloud play and then maybe a hyperscaler that's got more residency than sovereignty. >>Yeah. We talk a lot about partnerships. This seems to be a unique opportunity for a certain segment of partners yeah. To give that really is an opportunity for them to have a line of business established. That's unique from some of the hyperscale cloud providers. Yeah. Where, where sort of the, the modesty of your size might be an advantage if you're in a local. Yes. You're in Italy and you are a service provider. There sounds like a great fit, >>That's it? Yeah. You've always had the, the beauty of our program. We have 4,500 cloud providers and obviously not, all of them are able to provide a data, a sovereign cloud. We have 20 in the program today in, in the country. You you'd expect them to be in, you know, the UK, Italy, Italy, France, Germany, over in Asia Pacific. We have in Australia and New Zealand, Japan, and, and we have Canada and Latin America to, to dovetail, you know, the United States. But those are the people that have had these long term relationships with the local governments, with these regulated industries and providing those services for many, many years. It's just that now data sovereignty has become more important. And they're able to go that extra mile and say, Hey, we've been doing this pretty much, you know, for decades, but now we're gonna put a wrap and some branding around it and do these extra checks because we absolutely know that we can provide the sovereignty that's required. >>And that's been one of the beautiful things about the entire initiative is we're actually, we're learning a lot from our partners in these countries to Jeff's point have been doing this. They've been long time, VMware partners they've been doing sovereignty. And so collectively together, we're able to really establish a pretty robust framework from, from our perspective, what does data sovereignty mean? Why does it matter? And then that's gonna help us work with the customers, help them decide which workloads need to go and which type of cloud. And it dovetails very, very nicely into a multi-cloud that's a reality. So some of those workloads can sit in the public sector and the hyperscalers and some of 'em need to be sovereign. Yeah. So it's, it's a great solution for our customers >>When you're in customer conversations, especially as, you know, data sovereign to be is becomes a global problem. Where, who are you talking to? Are you talking to CIOs? Are you talking to chief data officers? I imagine this is a pretty senior level conversation. >>Yeah. I it's, I think it's all of the above. Really. It depends. Who's managing the data. What type of customer is it? What vertical market are they in? What compliance regulations are they are they beholden to as a, as an enterprise, depending on which country they're in and do they have a need for a public cloud, they may already be all localized, you know? So it really depends, but it, it could be any of those. It's generally I think a fair, fairly senior level conversation. And it's, it's, it's, it's consultancy, it's us understanding what their needs are working with our partners and figuring out what's the best solution for them. >>And I think going back to, they've probably having those conversations for a long time already. Yeah. Because they probably have had workloads in there for years, maybe even decades. It's just that now sovereignty has become, you know, a more popular, you know, requirements to satisfy. And so they've gone going back to, they've gone the extra mile with those as the trusted advisor with those people. They've all been working with for many, many years to do that work. >>And what sort of any examples you mentioned some of the highly regulated industries, healthcare, financial services, any customer come to mind that you think really articulates the value of what VMware's delivering through its service through its cloud provider program. That makes the obvious why VMware an obvious answer? >>Wow. I, I, I get there's, there's so many it's, it's actually, it's each of our different cloud providers. They bring their win wise to us. And we just have, we have a great library now of assets that are on our sovereign cloud website of those win wires. So it's many industries, many, many countries. So you can really pick, pick your, your choice. There. That's >>A good problem >>To have, >>To the example of UK cloud they're, they're really focused on the UK government. So some of them aren't gonna be referenced. Well, we may have indication of a major financial services company in Australia has deployed with AU cloud, one of our partners. So we we've also got some semi blind references like that. And, and to some degree, a lot of these are maintained as fairly private wins and whatnot for obvious security reasons, but, and we're building it and building that library up, >>You mentioned the number 4,500, a couple of times, you, you referencing VMware cloud provider partners or correct program partners. So VCP P yes. So 45, 4500 is the, kind of, is the, is the number, you know, >>That's the number >>Globally of our okay. >>Partners that are offering a commercial cloud service based at a minimum with vSphere and they're. And many of 'em have many more of our technologies. And we've got little under 10% of those that have the cloud verified designation that are running that full STDC, stack >>Somebody, somebody Talli up, all of that. And the argument has been made that, that rep that, that would mean that VMware cloud. And although some of it's on IAS from hyperscale cloud providers. Sure. But that, that rep, that means that VMware has the third or fourth largest cloud on the planet already right now. >>Right. Yep. >>Which is kind of interesting because yeah. If you go back to when, what 2016 or so when VMC was at least baned about yeah. Is that right? A lot of people were skeptical. I was skeptical very long history with VMware at the time. And I was skeptical. I I'm thinking, nah, it's not gonna work. Yeah. This is desperation. Sorry, pat. I love you. But it's desperation. Right. AWS, their attitude is in this transaction. Sure. Send us some customers we'll them. Yeah. Right. I very, very cynical about it. Completely proved me wrong. Obviously. Where did it go? Went from AWS to Azure to right. Yeah. To GCP, to Oracle, >>Oracle, Alibaba, >>Alibaba. Yep. Globally. >>We've got IBM. Yep. Right. >>Yeah. So along the way, it would be easy to look at that trajectory and say, okay, wow, hyperscale cloud. Yeah. Everything's consolidating great. There's gonna be five or six or 10 of these players. And that's it. And everybody else is out in the cold. Yeah. But it turns out that long tail, if you look at the chart of who the largest VCP P partners are, that long tail of the smaller ones seem to be carving out specialized yes. Niches where you can imagine now, at some point in the future, you sum up this long tail and it becomes larger than maybe one of the hyperscale cloud providers. Right. I don't think a lot of people predicted that. I think, I think people predicted the demise of VMware and frankly, a lot of people in the VMware ecosystem, just like they predicted the demise of the mainframe. Sure. The storage area network fill in the blank. I >>Mean, Jeff and I we've oh yeah. We've been on the, Jeff's been a little longer than I have, but we've been working together for 10 plus years on this. And we've, we've heard that many times. Yeah. Yeah. Our, our ecosystem has grown over the years. We've seen some consolidation, some M and a activity, but we're, we're not even actively recruiting partners and it's growing, we're focused on helping our partners gain more, share internally, gain, more share at wallet, but we're still getting organic growth in the program. Really. So it, it shows, I think that there is value in what we can offer them as a platform to build a cloud on. >>Yeah. What's been interesting is there's there's growth and there's some transition as well. Right? So there's been traditional cloud providers. Who've built a cloud in their data center, some sovereign, some not. And then there's other partners that are adopting VCP P because of our SA. So we've either converted some technology from product into SA or we've built net new SA or we've acquired companies that have been SA only. And now we have a bigger portfolio that service providers, cloud providers, managed service providers are all interested in. So you get resellers channel partners. Who've historically been doing ELAs and reselling to end customers. They're transitioning their business into doing recurring revenue and the only game in town where you really wanna do recurring revenues, VCP P. So our ecosystem is both growing because our cloud providers with their data center are doing more with our customers. And then we're adding more managed service providers because of our SA portfolio. And that, that, that combo, that one, two punch is creating a much bigger VCP P ecosystem overall. >>Yeah. >>Impressive. >>Do you think we have a better idea of what sovereign cloud means? Yes. I think we do. >>It's not Royal. >>It's all about royalty, >>All royalty. What are some of the things Jeff, as we look on the horizon, obviously seven to 10,000 people here at, at VMwares where people really excited to be back. They want to hear it from VMware. They wanna hear from its partner ecosystem, the community. What are some of the things that you think are on the horizon where sovereign cloud is concerned that are really opportunities yeah. For businesses to get it right. >>Yeah. We're in the early days of this, I think there's still a whole bunch of rules, regulatory laws that have not been defined yet. So I think there's gonna be some more learning. There's gonna be some top down guidance like Gaia X in Europe. That's the way that they're defining who gets access and control over what data and what's in. And what's out of that. So we're gonna get more of these Gaia X type things happening around the world, and they're all gonna be slightly different. Everyone's gonna have to understand what they are, how to interpret and then build something around them. So we need to stay on top of that, myself and Jay, to make sure that we've got the right cloud providers in the right space to capitalize on that, build out the sovereign cloud program over time and make sure that what they're building to support aligns with these different requirements that are out there across different countries. So it's an evolving landscape. That's >>Yeah. And one of the things too, we're also doing from a product perspective to better enable partners to, to address these sovereign cloud workloads is where we have, we have gaps maybe in our portfolio is we're partner partnering with some of our ISVs, like a, Konic like a Forex vem. So we can give our partners object storage or ransomware protection to add on to their sovereign cloud service, all accessible through our cloud director consult. So we're, we're enhancing the program that way. And to Jeff's point earlier, we've got 20 partners today. We're hoping to double that by the end of our fiscal year and, and just take a very methodical approach to growth of the program. >>Sounds great guys, early innings though. Thank you so much for joining Dave and me talking about what software and cloud is describing it to us, and also talking about the difference between that data residency and all the, all of the challenges and the, in the landscape that customers are facing. They can go turn to VMware and its ecosystem for that help. We appreciate your insights and your time. Guys. Thank >>You >>For >>Having us. Our >>Pleasure. Appreciate it >>For our guests and Dave Nicholson. I'm Lisa Martin. You've been watching the cube. This is the end of day, two coverage of VMware Explorer, 2022. Have a great rest of your day. We'll see you tomorrow.

Published Date : Aug 31 2022

SUMMARY :

It's great to have you on the program. Ah, good to be here. What is sovereign cloud? It's about the Yeah, and I, I think it's also important just to build on what Jeff said is, And that's the critical aspect of, of data sovereignty who's got control and access to So let's, let's sort of build from the ground up an example, and let's use Western I mean, you nailed, So the technology underpinning from Verified is required for sovereign. That's the starting point. So is, this is, this is a lot of this administrative and I mean, So we were talking about food and obviously we know the best food in the world comes I Don not get that. that enables them to satisfy the requirements of being a sovereign cloud provider. I think to build on that, a UK cloud is an example of certain employees at UK, Can it be, can, can a sovereign cloud be foreign soil so that the us government has some overreach into that. So that's the key difference between a, what we view as a pro you know, of the hyperscale cloud providers. to dovetail, you know, the United States. sit in the public sector and the hyperscalers and some of 'em need to be sovereign. Where, who are you talking to? And it's, it's, it's, it's consultancy, it's us understanding what their needs are working with It's just that now sovereignty has become, you know, And what sort of any examples you mentioned some of the highly regulated industries, So you can really pick, So we we've also got some semi blind references like that. So 45, 4500 is the, kind of, is the, is the number, you know, And many of 'em have many more of our technologies. And the argument has been made that, Right. And I was skeptical. can imagine now, at some point in the future, you sum up this long tail and it becomes Our, our ecosystem has grown over the years. So you get resellers channel I think we do. What are some of the things that you think are on the horizon Everyone's gonna have to understand what they And to Jeff's point earlier, we've got 20 partners today. all of the challenges and the, in the landscape that customers are facing. Having us. Appreciate it This is the end of day, two coverage of VMware Explorer, 2022.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

Lisa MartinPERSON

0.99+

AWSORGANIZATION

0.99+

AustraliaLOCATION

0.99+

AlibabaORGANIZATION

0.99+

EuropeLOCATION

0.99+

Jeff ThompsonPERSON

0.99+

JeffPERSON

0.99+

GermanyLOCATION

0.99+

Asia PacificLOCATION

0.99+

FloridaLOCATION

0.99+

2016DATE

0.99+

UKLOCATION

0.99+

VMwareORGANIZATION

0.99+

JapanLOCATION

0.99+

JayPERSON

0.99+

ItalyLOCATION

0.99+

sixQUANTITY

0.99+

20QUANTITY

0.99+

OracleORGANIZATION

0.99+

IBMORGANIZATION

0.99+

DavePERSON

0.99+

10QUANTITY

0.99+

20 partnersQUANTITY

0.99+

fiveQUANTITY

0.99+

thirdQUANTITY

0.99+

Jay WorkmanPERSON

0.99+

EnglandLOCATION

0.99+

United StatesLOCATION

0.99+

10 plus yearsQUANTITY

0.99+

sevenQUANTITY

0.99+

San FranciscoLOCATION

0.99+

FranceLOCATION

0.99+

VMCORGANIZATION

0.99+

CanadaLOCATION

0.99+

New ZealandLOCATION

0.99+

tomorrowDATE

0.99+

Latin AmericaLOCATION

0.99+

UK governmentORGANIZATION

0.99+

Western EuropeLOCATION

0.99+

Geoff ThompsonPERSON

0.99+

BritainLOCATION

0.99+

EMIAORGANIZATION

0.99+

AMEAORGANIZATION

0.99+

VMwaresORGANIZATION

0.98+

eachQUANTITY

0.98+

vSphereTITLE

0.98+

oneQUANTITY

0.98+

Less than 10%QUANTITY

0.97+

4,500 cloud providersQUANTITY

0.97+

10,000 peopleQUANTITY

0.97+

KonicORGANIZATION

0.97+

todayDATE

0.97+

2022DATE

0.97+

Ann Potten & Cole Humphreys, HPE | CUBE Conversation


 

>>Hi, everyone. Welcome to this program. Sponsored by HPE. I'm your host, Lisa Martin. We're here talking about being confident and trusting your server security with HPE. I have two guests here with me to talk about this important topic. Cole Humphreys joins us global server security product manager at HPE and Anne Potton trusted supply chain program lead at HPE guys. It's great to have you on the program. Welcome. >>Hi, thanks. Thank you. It's nice to be here, Anne. >>Let's talk about really what's going on there. Some of the trends, some of the threats there's so much change going on. What is HPE seeing? >>Yes. Good question. Thank you. Yeah. You know, cyber security threats are increasing everywhere and it's causing disruption to businesses and governments alike worldwide. You know, the global pandemic has caused limited employee availability. Originally this has led to material shortages and these things opens the door perhaps even wider for more counterfeit parts and products to enter the market. And these are challenges for consumers everywhere. In addition to this, we're seeing the geopolitical environment has changed. We're seeing, you know, rogue nation states using cybersecurity warfare tactics to immobilize an entity's ability to operate and perhaps even use their tactics for revenue generation, the Russian invasion of Ukraine as one example, but businesses are also under attack. You know, for example, we saw solar winds, software supply chain was attacked two years ago, which unfortunately went a notice for several months and then this was followed by the colonial pipeline attack and numerous others. >>You know, it just seems like it's almost a daily occurrence that we hear of a cyber attack on the evening news. And in fact, it's estimated that the cyber crime cost will reach over 10 and a half trillion dollars by 2025 and will be even more profitable than the global transfer of all major illegal drugs combined. This is crazy, you know, the macro environment in which companies operate in has changed over the years. And you know, all of these things together and coming from multiple directions presents a cybersecurity challenge for an organization and in particular it's supply chain. And this is why HPE is taking proactive steps to mitigate supply chain risk so that we can provide our customers with the most secure products and services. >>So Cole, let's bring you into the conversation and did a great job of summarizing the major threats that are going on the tumultuous landscape. Talk to us Cole about the security gap. What is it? What is HPE seeing and why are organizations in this situation? >>Hi, thanks Lisa. You know, what we're seeing is as this threat landscape increases to, you know, disrupt or attempt to disrupt our customers and our partners and ourselves, I, it's a kind of a double edge if you will, because you're seeing the increase in attacks, but what you're not seeing is that equal to growth of the skills and the experiences required to address the scale. So it really puts the pressure on companies because you have a skill gap, a talent gap, if you will. There's, you know, for example, there are projected to be three and a half million cyber roles open in the next few years, right? So all this scale is growing and people are just trying to keep up, but the gap is growing just literally the people to stop the bad actors from attacking the data and, and to complicate matters. You're also seeing a dynamic change of the who and the, how the attacks are happening, right? >>The classic attacks that you've seen, you know, and the SDK and all the, you know, the history books, those are not the standard plays anymore. You'll have, you know, nation states going after commercial entities and, you know, criminal syndicates and alluded to that. There's more money in it than the international drug trade. So you can imagine the amount of criminal interest in getting this money. So you put all that together. And the increasing of attacks, it just is really pressing down is, is literally, I mean, the reports we're reading over half of everyone, obviously the most critical infrastructure cares, but even just mainstream computing requirements need to have their data protected, help me protect my workloads and they don't have the people in house, right? So that's where partnership is needed, right? And that's where we believe, you know, our approach with our partner ecosystem is it's not HPE delivering everything ourself, but all of us in this together is really what we believe. The only way we're gonna be able to get this done. >>So collets double click on that HPE and its partner ecosystem can provide expertise that companies and every industry are lacking. You're delivering HPE as a 360 degree approach to security. Talk about what that 360 degree approach encompasses. >>Thank you. It is, it is an approach, right? Because I feel that security is a, it is a, it is a thread that will go through the entire construct of a technical solution, right there. Isn't a, oh, if you just buy this one server with this one feature, you don't have to worry about anything else. It's really it's everywhere. And at least the way we believe it, it's everywhere. And it in a 360 degree approach, the way we like to frame it is it's, it's this beginning with our supply chain, right? We take a lot of pride in the designs, you know, the really smart engineering teams, the design, our technology, our awesome world class global operations team, working in concert to deliver some of these technologies into the market. That is a huge, you know, great capability, but also a huge risk to customers, cuz that is the most vulnerable place that if you inject some sort of malware or, or tampering at that point, you know, the rest of the story really becomes mute because you've already defeated, right? >>And then you move in to you physically deployed that through our global operations. Now you're in an operating environment. That's where automation becomes key, right? We have software innovations in, you know, our ILO product of management inside those single servers. And we have really cool new grain lake for compute operations management services out there that give customers more control back and more information to deal with this scaling problem. And then lastly, as you begin to wrap up, you know, the natural life cycle and you need to move to new platforms and new technologies, right? We think about the exit of that life cycle and how do we make sure we dispose of the data and, and move those products into a secondary life cycle so that we can move back into this kind of circular 360 degree approach. We don't wanna leave our customers hanging anywhere in this entire journey. >>That 360 degree approach is so critical, especially given as we've talked about already in this segment, the changes, the dynamics in the environment. And as Cole said, this is this 360 degree approach that HPE is delivering is beginning in the manufacturing supply chain seems like the first line of defense against cyber attackers talked to us about why that's important. And where did the impetus come from? Was that COVID was that customer demand? >>Yep. Yep. Yeah. The supply chain is critical. Thank you. So in 2018, we, we could see all of these cybersecurity issues starting to emerge and predicted that this would be a significant challenge for our industry. So we formed a strategic initiative called the trusted supply chain program designed to mitigate cybersecurity risk in the supply chain and really starting at the product with the product life cycle, starting at the product design phase and moving through sourcing and manufacturing, how we deliver products to our customers and ultimately a product's end of life that Cole mentioned. So in doing this, we're able to provide our customers with the most secure products and services, whether they're buying their servers from, for their data center or using our own GreenLake services. So just to give you some examples, something that is foundational to our trusted supply chain program, we've built a very robust cybersecurity supply chain risk management program that includes assessing our risk at our all factories and our suppliers. >>Okay. We're also looking at strengthening our software supply chain by developing mechanisms to identify software vulnerabilities and hardening our own software build environments to protect against counterfeit parts that I mentioned in the beginning from entering our supply chain, we've recently started a blockchain program so that we can identify component provenance and trace part parts back to their original manufacturers. So our security efforts, you know, continue even after product manufacturing, we offer three different levels of secure delivery services for our customers, including, you know, a dedicated truck and driver or perhaps even an exclusive use vehicle. We can tailor our delivery services to whatever the customer needs. And then when a product is at its end of life, products are either recycled or disposed using our approved vendors. So our servers are also equipped with the one button secure erase that erases every bite of data, including firmware data and talking about products, we've taken additional steps to provide additional security features for our products. >>Number one, we can provide platform certificates that allow the user to cryptographically verify that their server hasn't been tampered with from the time it left the manufacturing facility to the time that it arrives at the customer's factory facility. In addition to that, we've launched a dedicated line of trusted supply chain servers with additional security features, including secure configuration lock chassis intrusion detection. And these are assembled at our us factory by us vetted employees. So lots of exciting things happening within the supply chain, not just to shore up our own supply chain risk, but also to provide our customer the most. So that announcement. >>All right, thank you. You know, they've got great setup though, because I think you gotta really appreciate the whole effort that we're putting into, you know, bringing these online. But one of the just transparently the gaps we had as we proved this out was as you heard, this initial proof was delivered with assembly in the us factory employees, you know, fantastic program really successful in all our target industries and, and even expanding to places we didn't really expect it to, but it's kind of going to the point of security. Isn't just for one industry or one set of customers, right? We're seeing it in our partners. We're seeing it in different industries than we have in the past. And, but the challenge was we couldn't get this global right out the gate, right? This has been a really heavy transparently, a us federal activated focus, right? >>If, if you've been tracked in what's going on since may of last year, there's been a call to action to improve a nation cybersecurity. So we've been all in on that and we have an opinion and we're working hard on that, but we're a global company, right? How can we get this out to the rest of the world? Well guess what, this month we figured it out and well, let's take a lot more than those month. We did a lot of work that we figured it out and we have launched a comparable service globally called server security optimization service, right? HPE server security optimization service for proli. I like to call it, you know, S S O S sauce, right? Do you wanna be clever HPE sauce that we can now deploy globally? We get that product hardened in the supply chain, right? Because if you take the best of your supply chain and you take your technical innovations, that you've innovated into the server, you can deliver a better experience for your customers, right? >>So the supply chain equals server technology and our awesome, you know, services teams deliver supply chain security at that last mile. And we can deliver it in the European markets. And now in the Asia Pacific markets right now, we could always just, we could ship it from the us to other markets. So we could always fulfill this promise, but I think it's just having that local access into your partner ecosystem and stuff just makes more sense, but it is big deal for us because now we have activated a meaningful supply chain security benefit for our entire global network of partners and customers, and we're excited about it. And we hope our customers are too. >>That's huge Cole. And, and in terms of this significance of the impact that HPE is delivering through its partner ecosystem globally as the supply chain continues to be one of the terms on everyone's lips here, I'm curious Cole, we just couple months ago, we're at discover. Can you talk about what HPE is doing here from a, a security perspective, this global approach that it's taking as it relates to what HPE was talking about at discover, in terms of we wanna secure the enterprise to deliver these experiences from edge to cloud. >>You know, I feel like for, for me, and, and I think you look at the shared responsibility models and you know, other frameworks out there, the way we're the way I believe it to be is this is it's, it's a solution, right? There's not one thing, you know, if you use HPE supply chain, the end, or if you buy an HPE pro line the end, right. It is an integrated connectedness with our, as a service platform, our service and support commitments, you know, our extensive partner ecosystem, our alliances, all of that comes together to ultimately offer that assurance to a customer. And I think these are specific, meaningful proof points in that chain of custody, right? That chain of trust, if you will, because as the world becomes more, zero trust, we are gonna have to prove ourselves more, right. And these are those kind of technical I credentials and identities and, you know, capabilities that a modern approach to security need. >>Excellent, great work there. And let's go ahead and, and take us home, take the audience through what you think ultimately, what HPE is doing, really infusing security at that 360 degree approach level that we talked about. What are some of the key takeaways that you want the audience that's watching here today to walk away with? >>Right. Right. Thank you. Yeah. You know, with the increase in cyber security threats, everywhere affecting all businesses globally, it's gonna require everyone in our industry to continue to evolve in our supply chain security in our product security in order to protect our customers in our business, continuity protecting our supply chain is something that HPE is very committed to and takes very seriously. So, you know, I think regardless of whether our customers are looking for an on-prem solution or a GreenLake service, you know, HPE is proactively looking for in mitigating any security risk in this supply chain so that we can provide our customers with the most secure products and services. >>Awesome. Ann and Cole. Thank you so much for joining me today, talking about what HPE is doing here and why it's important as our program is called to be confident and trust your server security with HPE and how HPE is doing that. Appreciate your insights on your time. >>Thank you so much for having thank >>You, Lisa, >>For Cole Humphreys and Anne Potton I'm Lisa Martin. We wanna thank you for watching this segment in our series. Be confident and trust your server security with HPE. We'll see you soon.

Published Date : Aug 30 2022

SUMMARY :

It's great to have you on the program. It's nice to be here, Anne. Some of the trends, you know, rogue nation states using cybersecurity warfare tactics to And you know, all of these things together So Cole, let's bring you into the conversation and did a great job of summarizing the major threats the pressure on companies because you have a skill gap, And that's where we believe, you know, our approach with our partner ecosystem as a 360 degree approach to security. We take a lot of pride in the designs, you know, the really smart engineering We have software innovations in, you know, our ILO product of supply chain seems like the first line of defense against cyber attackers talked to us So just to give you some examples, something that is foundational So our security efforts, you know, continue even after product manufacturing, supply chain risk, but also to provide our customer the most. But one of the just transparently the gaps we had as we proved this out was as you heard, I like to call it, you know, S S O S sauce, right? you know, services teams deliver supply chain security at that last mile. to be one of the terms on everyone's lips here, I'm curious Cole, we just couple months ago, the end, or if you buy an HPE pro line the end, right. And let's go ahead and, and take us home, take the audience through what you think in this supply chain so that we can provide our customers with the most secure products and services. server security with HPE and how HPE is doing that. We wanna thank you for watching this segment in

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Anne PottonPERSON

0.99+

AnnePERSON

0.99+

AnnPERSON

0.99+

LisaPERSON

0.99+

2018DATE

0.99+

Ann PottenPERSON

0.99+

HPEORGANIZATION

0.99+

Cole HumphreysPERSON

0.99+

ColePERSON

0.99+

two guestsQUANTITY

0.99+

first lineQUANTITY

0.99+

360 degreeQUANTITY

0.99+

todayDATE

0.99+

2025DATE

0.99+

Asia PacificLOCATION

0.99+

360 degreeQUANTITY

0.99+

one setQUANTITY

0.98+

over 10 and a half trillion dollarsQUANTITY

0.98+

two years agoDATE

0.98+

ILOORGANIZATION

0.97+

mayDATE

0.97+

couple months agoDATE

0.96+

this monthDATE

0.95+

one industryQUANTITY

0.94+

GreenLakeORGANIZATION

0.94+

threeQUANTITY

0.93+

oneQUANTITY

0.93+

last yearDATE

0.92+

one exampleQUANTITY

0.92+

three and a half million cyber rolesQUANTITY

0.91+

single serversQUANTITY

0.91+

double edgeQUANTITY

0.9+

pandemicEVENT

0.9+

UkraineLOCATION

0.83+

zero trustQUANTITY

0.8+

one serverQUANTITY

0.78+

over halfQUANTITY

0.77+

one thingQUANTITY

0.71+

COVIDOTHER

0.69+

S S OORGANIZATION

0.67+

next few yearsDATE

0.64+

RussianOTHER

0.63+

EuropeanOTHER

0.55+

biteQUANTITY

0.54+

monthsQUANTITY

0.46+

Ann Potten & Cole Humphreys | CUBE Conversation, August 2022


 

(upbeat music) >> Hi, everyone, welcome to this program sponsored by HPE. I'm your host, Lisa Martin. We're here talking about being confident and trusting your server security with HPE. I have two guests here with me to talk about this important topic. Cole Humphreys joins us, global server security product manager at HPE, and Ann Potten, trusted supply chain program lead at HPE. Guys, it's great to have you on the program, welcome. >> Hi, thanks. >> Thank you. It's nice to be here. >> Ann let's talk about really what's going on there. Some of the trends, some of the threats, there's so much change going on. What is HPE seeing? >> Yes, good question, thank you. Yeah, you know, cybersecurity threats are increasing everywhere and it's causing disruption to businesses and governments alike worldwide. You know, the global pandemic has caused limited employee availability originally, this has led to material shortages, and these things opens the door perhaps even wider for more counterfeit parts and products to enter the market, and these are challenges for consumers everywhere. In addition to this, we're seeing the geopolitical environment has changed. We're seeing rogue nation states using cybersecurity warfare tactics to immobilize an entity's ability to operate, and perhaps even use their tactics for revenue generation. The Russian invasion of Ukraine is one example. But businesses are also under attack, you know, for example, we saw SolarWinds' software supply chain was attacked two years ago, which unfortunately went unnoticed for several months. And then, this was followed by the Colonial Pipeline attack and numerous others. You know, it just seems like it's almost a daily occurrence that we hear of a cyberattack on the evening news. And, in fact, it's estimated that the cyber crime cost will reach over $10.5 trillion by 2025, and will be even more profitable than the global transfer of all major illegal drugs combined. This is crazy. You know, the macro environment in which companies operate in has changed over the years. And, you know, all of these things together and coming from multiple directions presents a cybersecurity challenge for an organization and, in particular, its supply chain. And this is why HPE is taking proactive steps to mitigate supply chain risk, so that we can provide our customers with the most secure products and services. >> So, Cole, let's bring you into the conversation. Ann did a great job of summarizing the major threats that are going on, the tumultuous landscape. Talk to us, Cole, about the security gap. What is it, what is HPE seeing, and why are organizations in this situation? >> Hi, thanks, Lisa. You know, what we're seeing is as this threat landscape increases to, you know, disrupt or attempt to disrupt our customers, and our partners, and ourselves, it's a kind of a double edge, if you will, because you're seeing the increase in attacks, but what you're not seeing is an equal to growth of the skills and the experiences required to address the scale. So it really puts the pressure on companies, because you have a skill gap, a talent gap, if you will, you know, for example, there are projected to be 3 1/2 million cyber roles open in the next few years, right? So all this scale is growing, and people are just trying to keep up, but the gap is growing, just literally the people to stop the bad actors from attacking the data. And to complicate matters, you're also seeing a dynamic change of the who and the how the attacks are happening, right? The classic attacks that you've seen, you know, in the espionage in all the, you know, the history books, those are not the standard plays anymore. You'll have, you know, nation states going after commercial entities and, you know, criminal syndicates, as Ann alluded to, that there's more money in it than the international drug trade, so you can imagine the amount of criminal interest in getting this money. So you put all that together and the increasing of attacks it just is really pressing down as literally, I mean, the reports we're reading over half of everyone. Obviously, the most critical infrastructure cares, but even just mainstream computing requirements need to have their data protected, "Help me protect my workloads," and they don't have the people in-house, right? So that's where partnership is needed, right? And that's where we believe, you know, our approach with our partner ecosystem this is not HPE delivering everything ourself, but all of us in this together is really what we believe the only way we're going to be able to get this done. >> So, Cole, let's double-click on that, HPE and its partner ecosystem can provide expertise that companies in every industry are lacking. You're delivering HPE as a 360-degree approach to security. Talk about what that 360-degree approach encompasses. >> Thank you, it is an approach, right? Because I feel that security it is a thread that will go through the entire construct of a technical solution, right? There isn't a, "Oh, if you just buy this one server with this one feature, you don't have to worry about anything else." It's really it's everywhere, at least the way we believe it, it's everywhere. And in a 360-degree approach, the way we like to frame it, is it's this beginning with our supply chain, right? We take a lot of pride in the designs, you know, the really smart engineering teams, the designer, technology, our awesome, world-class global operations team working in concert to deliver some of these technologies into the market, that is, you know, a great capability, but also a huge risk to customers. 'Cause that is the most vulnerable place that if you inject some sort of malware or tampering at that point, you know, the rest of the story really becomes mute, because you've already defeated, right? And then, you move in to you physically deployed that through our global operations, now you're in an operating environment. That's where automation becomes key, right? We have software innovations in, you know, our iLO product of management inside those single servers, and we have really cool new GreenLake for compute operations management services out there that give customers more control back and more information to deal with this scaling problem. And then, lastly, as you begin to wrap up, you know, the natural life cycle, and you need to move to new platforms and new technologies, we think about the exit of that life cycle, and how do we make sure we dispose of the data and move those products into a secondary life cycle, so that we can move back into this kind of circular 360-degree approach. We don't want to leave our customers hanging anywhere in this entire journey. >> That 360-degree approach is so critical, especially given, as we've talked about already in this segment, the changes, the dynamics in the environment. Ann, as Cole said, this 360-degree approach that HPE is delivering is beginning in the manufacturing supply chain, seems like the first line of defense against cyberattackers. Talk to us about why that's important and where did the impetus come from? Was that COVID, was that customer demand? >> Yep, yep. Yeah, the supply chain is critical, thank you. So in 2018, we could see all of these cybersecurity issues starting to emerge and predicted that this would be a significant challenge for our industry. So we formed a strategic initiative called the Trusted Supply Chain Program designed to mitigate cybersecurity risk in the supply chain, and really starting with the product life cycle, starting at the product design phase and moving through sourcing and manufacturing, how we deliver products to our customers and, ultimately, a product's end of life that Cole mentioned. So in doing this, we're able to provide our customers with the most secure products and services, whether they're buying their servers for their data center or using our own GreenLake services. So just to give you some examples, something that is foundational to our Trusted Supply Chain Program we've built a very robust cybersecurity supply chain risk management program that includes assessing our risk at all factories and our suppliers, okay? We're also looking at strengthening our software supply chain by developing mechanisms to identify software vulnerabilities and hardening our own software build environments. To protect against counterfeit parts, that I mentioned in the beginning, from entering our supply chain, we've recently started a blockchain program so that we can identify component provenance and trace parts back to their original manufacturers. So our security efforts, you know, continue even after product manufacturing. We offer three different levels of secured delivery services for our customers, including, you know, a dedicated truck and driver, or perhaps even an exclusive use vehicle. We can tailor our delivery services to whatever the customer needs. And then, when a product is at its end of life, products are either recycled or disposed using our approved vendors. So our servers are also equipped with the One-Button Secure Erase that erases every byte of data, including firmware data. And talking about products, we've taken additional steps to provide additional security features for our products. Number one, we can provide platform certificates that allow the user to cryptographically verify that their server hasn't been tampered with from the time it left the manufacturing facility to the time that it arrives at the customer's facility. In addition to that, we've launched a dedicated line of trusted supply chain servers with additional security features, including Secure Configuration Lock, Chassis Intrusion Detection, and these are assembled at our U.S. factory by U.S. vetted employees. So lots of exciting things happening within the supply chain not just to shore up our own supply chain risk, but also to provide our customers with the most secure product. And so with that, Cole, do you want to make our big announcement? >> All right, thank you. You know, what a great setup though, because I think you got to really appreciate the whole effort that we're putting into, you know, bringing these online. But one of the, just transparently, the gaps we had as we proved this out was, as you heard, this initial proof was delivered with assembly in the U.S. factory employees. You know, fantastic program, really successful in all our target industries and even expanding to places we didn't really expect it to. But it's kind of going to the point of security isn't just for one industry or one set of customers, right? We're seeing it in our partners, we're seeing it in different industries than we have in the past. But the challenge was we couldn't get this global right out the gate, right? This has been a really heavy, transparently, a U.S. federal activated focus, right? If you've been tracking what's going on since May of last year, there's been a call to action to improve the nation's cybersecurity. So we've been all in on that, and we have an opinion and we're working hard on that, but we're a global company, right? How can we get this out to the rest of the world? Well, guess what? This month we figured it out and, well, it's take a lot more than this month, we did a lot of work, but we figured it out. And we have launched a comparable service globally called Server Security Optimization Service, right? HPE Server Security Optimization Service for ProLiant. I like to call it, you know, SSOS Sauce, right? Do you want to be clever? HPE Sauce that we can now deploy globally. We get that product hardened in the supply chain, right? Because if you take the best of your supply chain and you take your technical innovations that you've innovated into the server, you can deliver a better experience for your customers, right? So the supply chain equals server technology and our awesome, you know, services teams deliver supply chain security at that last mile, and we can deliver it in the European markets and now in the Asia Pacific markets, right? We could ship it from the U.S. to other markets, so we could always fulfill this promise, but I think it's just having that local access into your partner ecosystem and stuff just makes more sense. But it is a big deal for us because now we have activated a meaningful supply chain security benefit for our entire global network of partners and customers and we're excited about it, and we hope our customers are too. >> That's huge, Cole and Ann, in terms of the significance of the impact that HPE is delivering through its partner ecosystem globally as the supply chain continues to be one of the terms on everyone's lips here. I'm curious, Cole, we just couple months ago, we're at Discover, can you talk about what HPE is doing here from a security perspective, this global approach that it's taking as it relates to what HPE was talking about at Discover in terms of we want to secure the enterprise to deliver these experiences from edge to cloud. >> You know, I feel like for me, and I think you look at the shared-responsibility models and, you know, other frameworks out there, the way I believe it to be is it's a solution, right? There's not one thing, you know, if you use HPE supply chain, the end, or if you buy an HPE ProLiant, the end, right? It is an integrated connectedness with our as-a-service platform, our service and support commitments, you know, our extensive partner ecosystem, our alliances, all of that comes together to ultimately offer that assurance to a customer, and I think these are specific meaningful proof points in that chain of custody, right? That chain of trust, if you will. Because as the world becomes more zero trust, we are going to have to prove ourselves more, right? And these are those kind of technical credentials, and identities and, you know, capabilities that a modern approach to security need. >> Excellent, great work there. Ann, let's go ahead and take us home. Take the audience through what you think, ultimately, what HPE is doing really infusing security at that 360-degree approach level that we talked about. What are some of the key takeaways that you want the audience that's watching here today to walk away with? >> Right, right, thank you. Yeah, you know, with the increase in cybersecurity threats everywhere affecting all businesses globally, it's going to require everyone in our industry to continue to evolve in our supply chain security and our product security in order to protect our customers and our business continuity. Protecting our supply chain is something that HPE is very committed to and takes very seriously. So, you know, I think regardless of whether our customers are looking for an on-prem solution or a GreenLake service, you know, HPE is proactively looking for and mitigating any security risk in the supply chain so that we can provide our customers with the most secure products and services. >> Awesome, Anne and Cole, thank you so much for joining me today talking about what HPE is doing here and why it's important, as our program is called, to be confident and trust your server security with HPE, and how HPE is doing that. Appreciate your insights and your time. >> Thank you so much for having us. >> Thank you, Lisa. >> For Cole Humphreys and Anne Potten, I'm Lisa Martin, we want to thank you for watching this segment in our series, Be Confident and Trust Your Server Security with HPE. We'll see you soon. (gentle upbeat music)

Published Date : Aug 23 2022

SUMMARY :

you on the program, welcome. It's nice to be here. Some of the trends, some of the threats, that the cyber crime cost you into the conversation. and the increasing of attacks 360-degree approach to security. that is, you know, a great capability, in the environment. So just to give you some examples, and our awesome, you know, services teams in terms of the significance of the impact and identities and, you know, Take the audience through what you think, so that we can provide our customers thank you so much for joining me today we want to thank you for watching

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Anne PottenPERSON

0.99+

ColePERSON

0.99+

AnnPERSON

0.99+

Ann PottenPERSON

0.99+

2018DATE

0.99+

HPEORGANIZATION

0.99+

August 2022DATE

0.99+

AnnePERSON

0.99+

Cole HumphreysPERSON

0.99+

LisaPERSON

0.99+

DiscoverORGANIZATION

0.99+

360-degreeQUANTITY

0.99+

Asia PacificLOCATION

0.99+

SolarWinds'ORGANIZATION

0.99+

two guestsQUANTITY

0.99+

MayDATE

0.99+

U.S.LOCATION

0.99+

over $10.5 trillionQUANTITY

0.99+

first lineQUANTITY

0.99+

two years agoDATE

0.99+

2025DATE

0.99+

todayDATE

0.99+

couple months agoDATE

0.98+

one exampleQUANTITY

0.98+

one setQUANTITY

0.97+

oneQUANTITY

0.97+

This monthDATE

0.96+

ProLiantORGANIZATION

0.94+

zero trustQUANTITY

0.93+

GreenLakeORGANIZATION

0.92+

singleQUANTITY

0.92+

threeQUANTITY

0.9+

one industryQUANTITY

0.89+

this monthDATE

0.89+

pandemicEVENT

0.89+

SSOS SauceORGANIZATION

0.85+

doubleQUANTITY

0.81+

3 1/2 million cyber rolesQUANTITY

0.78+

over halfQUANTITY

0.77+

one featureQUANTITY

0.76+

last yearDATE

0.75+

one serverQUANTITY

0.75+

next few yearsDATE

0.73+

Supply Chain ProgramOTHER

0.72+

Be Confident and TrustTITLE

0.72+

UkraineLOCATION

0.71+

Number oneQUANTITY

0.7+

HPECOMMERCIAL_ITEM

0.68+

Women in Tech: International Women's Day Kickoff


 

>>Hey everyone. Lisa Martin here with John farrier. Welcome to the women in tech global event, featuring international women's day. John, this is an exciting day, March 8th, 2022. How did this all get started? >>Well, we started it out when we realized there was more stories to be told with virtual, with COVID. The virtualization of virtual events allowed us to do more stories. So we've been on this new format where we're creating seasons and episodic events, meaning you can still do an event and do 30 interviews like we're doing here for international women's day from around the world. We could have done a hundred there's enough stories out there. There's thousands of stories out there that need to be told, need to be scaled. And so we're just scratching the surface. So we are just starting to do is celebrate international women's day with as many videos we could do in a week, which is 30 and be part of widths and Stanford here in California, as part of their events with Stanford. And we're going to continue with international women's day. >>It's the big celebration, it's the big day, but then when it's over, we're going to continue with more episodes. So this is technically, I guess, season one episode, one of the international women's community site portal is going to be open and open to everyone. Who's going to be a community vibe and, uh, we'll get sponsors, but overall it's about bringing people together, creating tribes, letting people form their own communities and hopefully, uh, making the world a better place and supporting the mission, which is a great mission. Diversity inclusion and equity is a big mission. Uh, it's good for everyone. Everyone wins. >>Everyone does win. What are some of the interesting conversations that you've had with our international women's day guests that really were poignant to you? >>Well, the, one of the things was interesting by region. They had different kind of, um, feelings. The Asia Pacific was heavily skewed on a lot of international diversity around culture. Latin America was just all cloud computing. For instance, I felt that to be very technical, uh, more than agents in the interviews. Um, um, more diversity I study in Asia Pacific and Amy. It was really interesting because you have a lot going on there right now in Europe. So, um, and I'll see from a technical standpoint, data sovereignty and sustainability are two big themes. So from a tech trend standpoint, it was really amazing leaders. We interviewed, um, from technical, uh, folks to analysts, to senior executives in the C-suite. So it really good mix of people in the program. Uh, for today, >>We also had a young girl that I had the chance to speak with her and her father. And it was such a lovely conversation cause it reminded me of my dad's relationship with me. But she was told in high school age, no, you can't do physics. No, you can't do computer science. So the parents pulled her out of school. And so the, and she's brand new in her career path. And it was so nice to hear, to see that, that family, the role models within the family saying she wants to do physics and computer science. Let's find a place for her to be able to do that and have her start being able to, to build her own personal board of directors. At the age of like 22, 23, >>We hit an entrepreneur down in New Zealand. I interviewed she was from indigenous area and she had no milk or food on the table. They were so poor. They could barely get food. She worked her way through it and went to school. Education was number when it goes, she was so persistent, she got her education. And now she's the CEO of an AI company, amazing person. And she's like, Hey, there's no wall I can't run through. So that attitude was just so refreshing. And that was a consistent this year and it wasn't an in your face. It was just more of we're here, we're kicking butt. So let's keep it going. So on the entrepreneurial side, I found that really awesome on the senior leadership side, it was very much, um, community oriented, very open about sharing their experiences and also being a sponsor. So you're going to hear a lot about breaking the bias, but it's also about sponsoring opportunities and then helping people get involved so that they can get understand biases because everyone brings biases to the table. So I personally learned a lot this, this, this, uh, event. >>Yeah. I think the, the light that was shined on the bias was incredibly important. You know, the break, the bias, as you said, is the theme of this year's international women's day. And I, and I asked everybody that I spoke with, what does that mean to you? And where do you think we are on that journey? A world free of bias and stereotypes and discrimination. Obviously we're not there yet, but a lot of the women talked about the fact that that light is shining brightly, that the awareness is there, that for diversity equity and inclusion and having that awareness, there is a great launching launching pad, if you will, for being able to make more progress on actually breaking the bias. >>Yeah. That was a great point. I would also say to add to that by saying a lot of comments were on the same theme of check your bias when you fall, you speak in meetings. And it was just a lot of like protocol tactical, uh, ways to do things like, think about other people in the room versus just barreling ahead. Most guys do that actually. Um, and so that was another instructful thing. I think the other thing too was is that there was, again, more and more sharing. I mean, we had one person that you interviewed, her name was Anne green. Yeah. She's doing her own series. Uh, we're content. She's interviewing people, she's being a mentor and sharing it through content, Manny theory of AWS in Singapore, she's in space and Aero science talking about how the satellites are helping in the Ukraine, give information to everyone on the ground, not just governments and that's helping democracy. And that she's really excited that that contributes to some good there. Um, and she fled from a town where it was bombed. She was in a war zone and she escaped and got educated. So education's a theme. Um, don't let anyone tell you, you can't do it. Uh, and don't think there's only one pathway, right? This is tons of opportunities for participating in the tech economy for good, uh, in, in, in tech. So those are the keys. >>That's always been one of my favorite themes when we do women in tech events, John is that there is no direct pathway necessarily. I always love understanding those stories, but this year, one of the things that also was really clear was that women feeling what can't I do. And that sentiment was really echoed throughout. I think everybody that I spoke with that there was no, can I do this? Why can't I Not confidence? Which is palpable. Even when you're doing an interview by zoom, you can feel it. You can be inspired by, >>Well, at least a year, you do all the, a lot of the interviews. You're the face I had, you know, step aside for you because you're amazing. But one of the things you, you get appreciate this and love to get your reaction. One of the things I observed this year was because it was international focus, there was huge cube demand to be come to their region. We had one of the guests that won from Bahrain. She's like, I'll do the cube here. I'll be the host. So I think there was a real appetite for this kind of open dialogue conversations where they want the cube to come to their area. And so I know anyone watching wants to be a cube host in those areas, let us know, um, we're open. And to me that was more refreshing. Cause you know, me, I always wanna see the cube global go everywhere. But this year people are actually turning on their own cameras. They're doing their own interviews. They're sharing content and content creates community and bonding. And that was the big experience I saw this year was a lot more user generated activity engagement with each other in the group. >>I think that may have even been a product of the last two years of the pandemic of people really understanding the importance of community and collaboration and that it can be done via if you're only limited to video, you can do that. You can build a community and grow it and foster it in that way and create the content that really helps support it. >>That's a great point. That's actually one of the guests said COVID polled the future forward and digital. We see the value and other on the cyber side, um, Sally, as I mentioned there, um, earlier who we interviewed before, she's a cyber policy analyst and she's so smart. She's like, yeah, this is putting fold forward. And people understand cyber now, cyber misinformation, cyber war, the role of working at home, being isolated versus community. These are core societal issues that need to be solved and it's not just code that solves them. So it's going to be solved by the community. And that's really, that was the key. One of the key messages. It was very refreshing. >>It was very refreshing. I always love hearing the stories. I, the more personal the story, the more real it is and the more opportunities I think that it unlocks for the audience watching. Yeah, >>I mean, we had one person said she did a project on the side. It's going to be your big initiative within Amazon. You know, Amazon, one of our sponsors has a slogan think big, but deep dive deep. And she took a project on about educating, um, young girls and young women. And it turned out to be basically a build lab inside schools. And it took off. It is so successful side project, side hustle gone, gone big. So again, sparks of creativity, innovation can come from anywhere. It's just great stories. >>Another thing that came up in several of the conversations that I had was the data, the data that support that organizations that have at least 30% females at the executive level are better performing organizations. They are more profitable as well. So it was fun to kind of call out if we're talking about data science, what not the data that supports why international women's day is what it is, why it's becoming even bigger than that and the importance of showcasing those voices so that she can be what she can see. >>Yeah. Amazing stories. I got to say it again. I think the virtual studios where we have now with the pandemic is going to give us much more opportunities to get those stories out. And Lisa, you've done an amazing job. Your interviews were awesome. Thank you. And we can do a hundred. We'll give you a hundred interviews a week. >>We can, are you setting me up? No, it was fun. The international influence this year was fun. I mean, I think I started one of my interview days at 6:00 AM and it was just exciting to be able to connect to different parts of the world and to hear these stories and for the cube to be able to be the platform that is sharing all of that >>And the diversity of the interviews itself and the diversity of the environments that for instance, in Asia Pacific and your are diverse areas and they see it it's much further along. They live it every day. They know the benefits. So that again, that was another aha moment for us, I think this year. >>So how many, how many segments do we have for international women's day John >>30 segments, uh, 32 counting our little segments here. So 32 interviews. Um, we're going to probably add a section on the site for people to submit stories like a directory, uh, this, a zillion things going on, women of web three, Sandy, Carter's putting on an event. I know there's a security called. She S she scarcity events, she security, uh, going on women in security. Um, there's tons of activities it's vibrant tomorrow. Today. It'll be very much bumping up. So we'll try to curate as much links as possible. >>Awesome. John has been great doing this program with you. I look forward to seeing the interviews and being inspired by the many, many stories. You're going to be watching the cubes coverage of women in tech global event, featuring international women's day for John furrier. I'm Lisa Martin. We'll see you soon.

Published Date : Mar 15 2022

SUMMARY :

Welcome to the women in tech global event, And we're going to continue with international women's day. It's the big celebration, it's the big day, but then when it's over, we're going to continue with more episodes. What are some of the interesting conversations that you've had with our international women's So it really good mix of people in the program. And it was so nice to hear, And that was a consistent this year and it wasn't an in your face. You know, the break, the bias, as you said, is the theme of this year's international women's day. And it was just a lot of like protocol one of the things that also was really clear was that women feeling what And to me that was more refreshing. the importance of community and collaboration and that it can be done via if So it's going to be solved by the community. I always love hearing the stories. And she took a project on about educating, um, young girls and young women. So it was fun to kind of call out I think the virtual studios where we have now with the pandemic I mean, I think I started one of my interview days at 6:00 AM and it was just exciting to be able So that again, that was another aha moment for us, I think this year. she security, uh, going on women in security. You're going to be watching the cubes coverage of women in tech global event,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

JohnPERSON

0.99+

LisaPERSON

0.99+

EuropeLOCATION

0.99+

SallyPERSON

0.99+

Asia PacificLOCATION

0.99+

AmazonORGANIZATION

0.99+

Anne greenPERSON

0.99+

22QUANTITY

0.99+

New ZealandLOCATION

0.99+

BahrainLOCATION

0.99+

SingaporeLOCATION

0.99+

March 8th, 2022DATE

0.99+

John farrierPERSON

0.99+

CaliforniaLOCATION

0.99+

30 interviewsQUANTITY

0.99+

UkraineLOCATION

0.99+

23QUANTITY

0.99+

32 interviewsQUANTITY

0.99+

AmyPERSON

0.99+

SandyPERSON

0.99+

AWSORGANIZATION

0.99+

TodayDATE

0.99+

oneQUANTITY

0.99+

6:00 AMDATE

0.99+

30 segmentsQUANTITY

0.99+

CarterPERSON

0.99+

StanfordORGANIZATION

0.99+

todayDATE

0.99+

32QUANTITY

0.99+

30QUANTITY

0.98+

this yearDATE

0.98+

Latin AmericaLOCATION

0.98+

OneQUANTITY

0.98+

one personQUANTITY

0.98+

pandemicEVENT

0.98+

a weekQUANTITY

0.97+

international women's dayEVENT

0.97+

John furrierPERSON

0.97+

tomorrowDATE

0.97+

thousands of storiesQUANTITY

0.96+

Manny theoryPERSON

0.95+

one pathwayQUANTITY

0.94+

two big themesQUANTITY

0.92+

last two yearsDATE

0.9+

Women in Tech: International Women's Day KickoffEVENT

0.88+

women's dayEVENT

0.88+

COVIDORGANIZATION

0.83+

at least 30%QUANTITY

0.83+

a hundredQUANTITY

0.8+

women's dayEVENT

0.79+

a hundred interviewsQUANTITY

0.77+

one ofQUANTITY

0.77+

favorite themesQUANTITY

0.76+

season oneQUANTITY

0.7+

at least a yearQUANTITY

0.68+

one of myQUANTITY

0.68+

webQUANTITY

0.62+

hundredQUANTITY

0.61+

StanfordLOCATION

0.6+

tonsQUANTITY

0.57+

guestsQUANTITY

0.47+

threeORGANIZATION

0.32+

Sajjad Rehman & Nilkanth Iyer, Unstoppable Domains | Unstoppable Domains Partner Showcase


 

(bright upbeat music) >> Hi, everyone, welcome back to theCUBE's Unstoppable Domains Partner Showcase. I'm John Furrier, host of theCUBE. This segment in this session is about expansion into Asia Pacific and Europe for Unstoppable Domains. It's a hot startup in the Web3 area, really creating a new innovation around NFTs, crypto, single sign-on, and digital identity, giving users the power like they should. We've got two great guests, Sajjad Rehman, Head of Europe, and Nilkanth, known as Nil, Iyer, head of Asia. Sajjad, Nil, welcome to this CUBE, and let's talk about the expansion. It's not really an expansion, the global economy is global, but showcase here about Unstoppables going to Europe. Thanks for coming on. >> Thanks for inviting us. >> Thanks John, for inviting us. >> So we're living in a global world, obviously, crypto, blockchain, decentralized applications. You're starting to see mainstream adoption, which means the shift is happening. There are more apps coming, and it means more infrastructure, and things got to get easier, right? So, reduce the steps it takes to do stuff, makes the wallets better, give people more secure access and control of their data. This is what Unstoppable is all about. You guys are in the middle of it, you're on this wave. What is the potential of Web3 with Unstoppable, and in general, in Asia and in Europe? >> I can go first. So, now, let's look at the Asia market. I mean, typically, we see the US market, the Europe markets, for typical Web 2.0 software and infrastructure is definitely the larger markets, with US typically accounting for about 60%, and Europe about 20 to 30%, and Asia has always been small. But we see in this whole world of blockchain, crypto, Web 3.0, Asia already has about 160 million users. They have more than 35 local exchanges. And if you really look at the number of countries, in terms of the rate of adoption, many of the Asian countries, which probably you'd have never even heard of, like Vietnam, actually topping the list, right? One of the reasons that this is happening, again, if you go through the Asian Development Bank's latest report, you have these Gen Zs and millennials, of that's 50% of the Asian population. And if you really look at 50% of the Asian population, that's 1.1 billion people out of the total, 1.8 billion Gen Z and millennials that you have have in the world. And these folks are digitally native, they're people, in fact, the Gen Zs are mobile first, and millennials, many of us, like myself, at least, are people who are digital, and 20% of the world's economy is currently digital, and the rest, 40 to 50%, which is going to happen in the Web 3.0 world, and that's going to be driven by millennials and Gen Zs. I think that's why this whole space is so exciting, because it's being driven by the users, by the new generation. I mean, that's my broad thought on this whole thing. >> Before we get get this started, I want to just comment, Asia, also, in other areas where mobile first came, you had the younger demographics absolutely driving the change, because they're like, "Well, I don't want the old way." They go right from scratch at the beginning, they're using the technologies. That has propelled the crypto world. I mean, that is absolutely true. Everyone's kind of seeing that. And that's now influencing some of these developer nations, like say, in Europe, for instance, and even North America, I think Europe's more advanced than North America, in my opinion, but we'll get to that. Oh, so potential in Europe. Sajjad, take us through your thoughts on... As head of Europe, for our audience. >> Absolutely, so, Nil's right. I think Asia is way ahead in terms of Gen Z user adopting crypto, Europe is actually a distant second, but it's surprising to note that Europe actually has the highest transactional activity in crypto over the last year and a half. And if you dig a bit deeper, I'd say, arguably, for Europe, I think the opportunity in Web3 is perhaps the largest. And then perhaps it can mean the most for Europe. Europe, for the last decade, has been trailing behind Asia and North America, when it comes to birthing unicorns, and I think Web3 can provide a StepChain opportunity. This belief, for me, stems from the fact that Europe's policy, right, like, for example, GDPR, is focused on enabling your data ownership. And I think I recently read a very good paper out of Stanford, by Patrick Henson. He speaks about Web3 being the best part, here, for Europe enabling patient sovereignty. So what that means is users control the data, they're paying to enter it, and they harness the value from it. And on one hand, while Europe is enabling that regulation, that's entered in that code, Web3 actually brings it into action. So I think with more enablement, better regulation, and we'll see more hubs, like the Crypto Valley in Switzerland pop up, that will bring, I think, I'd rather be careful, better to say, not over-regulation, the right regulation. We can expect more in prop capital, more builder talent, that then drives more adoption. So I think the prospects for Europe in terms of usage, as well as builders, are quite bright. >> Yeah, and I think, also, you guys are in areas where the cultural shift is so dramatic. You mentioned Asia, the demographics, even the entrepreneurial culture in Europe right now is booming. You look at all the venture-backed startups, and the young generation building companies! And again, cloud computing is a big part of that, obviously. But look at, compared to the United States, you go back 15 years ago, Europe was way behind, on the startup scene. Now it's booming and pumping on all cylinders. And it kind of points at this cultural shift. It's almost like a generational... It's like the digital hippies changing the world. The Web3, it's kind of, "I don't want to be Web2, Web2 is so old, I don't want to do that." And then it's all because it's changing, right? And there are things inadequate with Web2, on the naming system. Also the arbitrage around fake information, bots, users being manipulated, and also merchandised and monetized through these portals. Okay, that's kind of ending. So talk about the dynamic of Web2, 3, at those areas. You've got users and you've got companies, who build applications. They're going to shift and be forced, in our opinion, and I want to get your reaction to that. Do you think applications are going to have to be Web3, or users will reject them? >> Yeah, I think that I'll jump in and add to there in Nil's part. I think the Web3 is built on three principles, right? They're decentralization, ownership, and composability. And I think these are not binary. So if I look further on in the future, I don't see a future where you have just Web3. I think there's going to be coexistence or cooperation between Web2 companies, Web3, building bridges. I think there's going to be... There's a sliding scale to decentralization, versus centralization. Similarly, ownership. And I think users will find what works best for them in different contexts. I think what Unstoppable is doing is essentially providing the identity system for Web3, and that's way more powerful when it comes to being built on blockchains, than with the naming system we had for Web2, right? The identity system can serve the purpose of taking a user's personal identifier, password, blockchain, domain name, and attaching all kinds of attributes that define who you are, both in the physical and digital world, and filling out information that you can transact on the basis of. And I think the users would, as we go to a no-code and low-code future, right, where in Web2, more of the users were essentially consumers, or readers of the internet. And in Web3, with more low-code and no-code technology platforms taking shape and getting proliferation, you would see more users being actually writers, publishers, and developers on the internet. And they would value owning their data, and to harness the most amount of value from it. So I think that's the power concept, and I think that's the future I see, where Web3 will dominate. Nil, what do you think? >> Well, I think you put it very, very nicely, Sajjad. I think you covered most of the points, I think. But I'm seeing a lot of different things that are happening at the ground. I think a lot of the governments, a lot of the Web 2.0 players, the traditional banks, these guys are not sitting quiet on the blockchain space. There are a lot of pilots happening in the blockchain space, right? I mean, I can give you real life examples. I mean, one of the biggest examples is in my home state of Maharashtra, where Mumbai is. They actually partnered with Polygon (MATIC), right? Actually built a private blockchain-based capability to kind of deliver your COVID vaccination certificates with the QR code, right? And that's the only way they could deliver that kind of volumes in that short a time, with the kind of user control, the user control the user has on the data. That could only be possible because of blockchain. Of course, it's still private, because it's healthcare data, they still want to keep it, something that's not fully on a blockchain. But that is something. Similarly, there is a consortium of about nine banks who have actually trying to work on making things like remittances or trade finance much, much easier. I mean, remittances through a traditional, Web 2.0 world is very, very costly. And especially in the Asian countries, a lot of people from Southeast Asia work across the world and send back money home. It's a very costly and a time-taking affair. So they have actually partnered and built a blockchain-based capability, again, in a pilot stage, to kind of reduce the transaction costs. For example, if you just look at the trade finance days where there are 14 million traders, who do 2.4, 5 trillion dollars, of transaction, they were able to actually reduce the time that it takes from eight to nine days, to about two to three days. And so, to add on to what you're saying, I think these two worlds are going to meet, and meet very soon. And when they meet, what they need is a single digital identity, a human-readable way of being able to send and receive and do commerce. I think that's where I see Unstoppable Domains, very nicely positioned to be able to integrate these two worlds, so that's my thought on all the logistics. >> That was a great point. I was going to get into which industries, and kind of what areas, you see in your geographies. But it's a good point about saving time. I like how you brought that up, because in these new waves, you either got to reduce the steps it takes to do something, or save time, make it easy. And this is the successful formula, in anything, whether it's an app or UI or whatever, but what specifically are they doing in your areas? And what about Unstoppable are they attracted to? Is it because of the identity? Is it because of the apps? Is it because of the single sign-on? What is the reason that they're leaning in, and unpacking this further into their pilots? >> Sajjad, do you want to take that? >> Yeah, absolutely, man. >> Because. >> Yeah, I'm happy. Please jump in if you want. So I think, and let me clarify the question, John, you're talking about Web2 companies, looking to partner in software, or potential partnerships, right? >> Yeah, what are they seeing, and what are they seeing as the value that these pilots we heard from Nilkanth around the financial industry? And obviously, gaming's one, it's obvious. Huge: financial, healthcare, I mean, these are obviously verticals that are going to be heavily impacted in a positive way. What are they seeing as value? What's getting them motivated to do these pilots? Why are they jumping in, with both feet, if you will, on these projects? Is it because it's saving money, is it time, or both, is it ease of use, is it the user's expectations? Trying to tease out how you guys see that evolving. >> Yeah, yeah, I think... This is still, the space is, the movement is going very fast, but I think the space is still young. And right now, a lot of these companies are seeing the potential that Web3 offers. And I think the key, key dimensions, right, composability, decentralization, and ownership. So I think the key thing I'm seeing in EU is these Web2 companies seeing the momentum and looking to harness that by enabling bridges to Web3. One of the key trends in Europe has been Fintech, I think over the last five to six years, we have the Revolut, N26, e-TOTAL creating platforms, new banks and super finance, super apps rising to the forefront. And they are all enabling, or also connecting a bridge with Web3 in some shape and form, either enabling creating of crypto, some are launching their own native wallets, and these are, essentially, ways that they can, one, attract users. So the Gen Z who are looking for more friction in finance, to get them on board, but also to look to enable more adoption by their own users, who are not using these services that potentially create new revenue streams, and create allocation of capital that they could not access, to have access to otherwise. So I think that's one trend I'm seeing over here. I think the other key trend is, in Europe, at least, has been games. And again, dead links or damaged, web creators would call the metaverse. So a lot of game companies are looking to step into Game Fire, which is, again, a completely different business model to what traditional game companies used to use. Similarly, metaverse is where again, ownership creates a different business model and they see that users and gamers of the future would want to engage with that, versus just being monetized on the basis of subscription or ads. And I think that's something that they're becoming aware of, and moving quickly in the space, launching their own metaverses, or game by applications. Or creating interoperability with these decentralized applications. >> You know, I wanted to get into this point, but I was going to ask about the community empowerment piece of this equation, 'cause digital identity is about the user's identity, which implies they're part of a community. Web3 is very community-centric. But you mentioned gaming, I mean, people who have been watching the gaming world, like ourselves, know that communities and marketplaces have been very active for years, many years, over 15 years. Community, games, currency, in-game activity, has been out there, right, but siloed within the games themselves. So now, it seems that that paradigm's coming in and empowering all communities. Is this something that you guys see and agree with? And if so, what's different about that? How are communities being empowered? I guess that's the question. >> Yeah, I can maybe take that, Sajjad. So, I mean, I must have heard of Axie Infinity, I mean, 40% of their user base is in Vietnam. And the average earning that a person makes in a month, out of playing this game, is more than the national, daily or minimum wage that is there, right? So that's the kind of potential. Actually, going back, as a combination of actually answering your earlier question, and I think over and above what Sajjad said, what's very unique in Asia is we still have a lot of unbanked people, right? So if you really look at the total unbanked population of the world, it's 1.6 billion, and 24% of that is in Asia, so almost 375 million people are in Asia. So these are people who do not have access to finance or credit. So the whole idea is, how do we get these people on to a banking system, onto peer-to-peer lending, or peer-to-peer finance kind of capabilities. I think, again, Unstoppable Domains kind of helps in that, right? If you just look at the pure Web 3.0 world, and the complex, technical way in which money or other crypto is transferred from one wallet to the other, it's very difficult for an unbanked person who probably cannot even do basic communication, cannot read and write, to actually be able to do it. But something that's very human-readable, something that's very easy for him to understand, something that's visual, something that he can see on his mobile. With 2G network, we are not talking of... The world is talking about 5G, but there are parts of Asia, which are still using 2G and 2.5G kind of network, right? So I think that's one key use case. I think the banks are trying to solve because for them, this is a whole new customer segment. And, sorry, I actually went back a little bit, to your earlier question, but coming to this whole community-building, right? So on March 8th, we're launching something called this Women of Web3, or, oh, that is WoW3, right? This is basically to, again, empower. So if you, again, look at Asia, women need a lot of training, they need a lot of enablement, for them to be able to leverage the power of Web 3.0. I can talk about India, of course, being from India. A lot of the women do not... They do all the small businesses, but the money is taken by middlemen, or taken by their husbands. With Web 3.0, fundamentally, the money comes to them, because that's what they use to educate their children. And it's the same thing in a lot of other Southeast Asian countries as well. I think it's very important to build those communities, communities of women entrepreneurs. I think this is a big opportunity to really get the section of society, which probably will take 10 more years, if we go through the normal Web1 to Web 2.0 progression, where the power is with corporations, and not with the individuals. >> And that's a great announcement, by the way, you mentioned the $10 million worth of domains being issued out for... This is democratization, it's what it's all about. Again, this is a new revolution. I mean, this is a new thing. So great stuff, more education, more learning. And going to get the banks up and running, get those people banking, 'cause once they're banking, they get wallets, right? So they need the wallets. So let's get to the real meat here. You guys are in the territory, Europe and Asia, where there's a lot of wallets. There's a lot of exchanges, 'cause that's... They're not in the United States. There's a few of them there, but most of them outside the United States. And you've got a lot of dApps developing, decentralized applications, okay? So you got all this coming together in your territory. What's the strategy, how you going to attack that? You got the wallets, you got the exchanges, and you got D applications. DApps. >> Yeah, I'm happy to (indistinct). So I think, and just quickly there, I think one point is, and Nil really expressed it beautifully, is finding inclusion. That is something that has inspired me, how Web3 can make the internet more inclusive. That inspired my move here. Yeah, I think, for us, I think we are at the base start when it comes to Europe, right? And the key focus, in terms of our approach in Europe would be that, we want to do two things. One, we want to increase the utility of these domain names. And the second thing is, we will invite proliferation with our partners. So when I speak about utility, I think utility is when you have a universal identifier, which is a domain name, and then you have these attributes around it, right? What then defines your identity. So in the context, in Europe, we would look to find partners to help us enrich that identity around the domain name. And that adds value for users, in terms of acquiring these domains and new clients. And on the other end, when it comes to proliferation, I think it's about working with all those crypto, and crypto and Web3, Web3 participants as well as Web3-adjacent companies, brands, and services, who can help us educate current and future, and upcoming Web3 users about the utility of domain names, and help us onboard them to the decentralized internet. So I think that's going to be the general focus. I think the key is that, as, oh, and hopefully, we'll be having one, overarching regulation, EU, that allowed us to do this at a vision level. But I would say I think it's going to be tackling it country by country, identifying countries where there's deeper penetration for Web3, and then making sure that we are partnered with local, trusted partners that are already developing for local communities there. So, yeah, that's my view and Nil, I believe those are wants in, for Asia. >> Oh, I think, yeah, so again, in Asia, one is you have a significant part of humanity living in Asia, right? So obviously, all the other challenges and the opportunities that we talk about, I think the first area of focus would be educating the people on the massive opportunity that they have, and if you're able to get them in early, I think it's great for them as well, right? Because by the time governments, regulations, large banking, financial companies move, but if you can get the larger population into this whole space, it's good for them, so they are first movers in that space. I think we are doing a lot of things on this, worldwide. I think we've done more than 100 past podcasts, just educating people on what is Web 3.0, what are NFT domains? What is DeFi, and so on and so forth. I think it would need some bit of localization, customization, in Asia, given that India itself has about 22 languages. And then there are the other countries which, each of them with their own local languages and syntax, semantics and all those things, right? So I think that that is very important, to be able to disseminate the knowledge, although it's global, but I think to get the grassroot people to understand the opportunity, I think it would need some amount of work there. I think also building communities, I think, John, you talked about communities, so did Sajjad talk about communities. I think it's very important to build communities, because communities create ideation. It talks about... People share their challenges, so that people don't repeat the same mistakes. So I think it's very important to build communities based on interest. I think we all know in the technology world, you can build communities around Elegram, Telegram, Discord, Twitter spaces, and all those things. But, again, when you're talking of financial inclusion, you're talking of a different kind of community-building. I think that that would be important. And then of course I will kind of, primarily from a company perspective, I think getting the 35 odd exchanges in Asia, the wallets to partner with us. Just as an example, MATIC. They had, until September of last year, about 3,500 apps. In just one quarter, it doubled to 7,000 dApps on their platform. But that is the pace, or the speed of innovation that we are seeing on this whole 3.0 space. I think it's very important to get those key partners, Who are developing those dApps. See the power of single sign-on, having a human-readable, digital identity, being able to seamlessly transfer all your assets, digital assets, across multiple cryptos, across multiple NFT marketplaces, and so on and so forth. >> Yeah, and I think the whole community thing, too, is also you seeing the communities being part of, certainly in the entertainment area, and the artistry, creator world, the users are art of the community, they own it, too. So it goes both ways, but this brings up the marketplace, too, as well, because you guys have the opportunity to have trust built into the software layer, right? So now you can keep the reputation data. You can be anonymous, but it's trustworthy, versus bots, which we all know bots can be killed and then started again with... And no one knows what the tagalong has been around. So the whole inadequacy of Web2, which is just growing pains, right? This is what it evolution looks like, next abstraction layer. So I love that vibe. How advanced do you think that thinking is, where people are saying, Hey, we need this abstraction layer. We need this digital identity. We need to start expanding our applications so that the users can move across these and break down those silos where the data is, 'cause that's... This is like the nerd problem, right? It's the data silos that are holding it back. What's your guys' reaction to that? The killing the silos and making it horizontally scalable? >> Yeah, I think it's a nerd problem. It is a problem of people who understand technology. It's a problem of a lot of the people in the business who want to compete effectively against those giants, which are holding all the data. So I think those are the people who will innovate and move. Again, coming back to financial inclusion, coming back to the unbanked, those guys just want to do their business. They want to live their daily life. I think that's not where you'll see... You will see innovation in a different form, but they're not going to disrupt the disrupters. I think that would be the people, Fintechs, I think they would be the first to move on to something like that. I mean, that's my humble opinion. >> Sajjad, you heard. >> Yeah, I think- >> Go ahead. >> I mean, absolutely. I think, I mean, I touched on creators, right? So, like I said earlier, right, we are heading to a future where more people will be creators on the internet. Whether you're publishing, writing something, you're creating video content, and that means that they have data they own, but that's their data, they bring it to the internet. That's more powerful, more useful, and they should be able to transact on that basis. So I think people are recognizing that, and they will increasingly look to do so. And as they do that, they would want these systems that enable them to hold permission to their data. They will want to be able to control what their permission and what they want to provide, dApp. And at the end of the day, these applications have to work backwards from customers, and the customer's looking for that. That's where... That's what they will build. >> The users want freedom. They want to be able to be connected, and not be restricted. They want to freely move around the global internet and do whatever they want with the friends and apps that they want to consume, and not feel arbitraged. They don't want to feel like they're kind of nailed into a walled garden and stuck there and having to come back. It's the new normal. >> They don't want to be the product, right, so. >> They don't want to be the product. Gentlemen, great to have you on, great conversation. We're going to continue this later. Certainly want to keep the updates coming. You guys are in a very hot area in Europe and Asia Pacific. That's where a lot of the action is happening. We see the entrepreneurial activity, the business transformation, certainly with the new paradigm shift, and this big wave that's coming. It's here, it's mainstream. Thanks for coming on and sharing your insights. Appreciate it. >> Thanks, John. >> Thanks, John, Thanks for the opportunity, have a good day. >> Okay, okay, great conversation. All the action's moving and happening real fast. This is theCUBE Unstoppable Domains Partner Showcase. I'm John Furrier, your host. Thanks for watching. (contemplative music)

Published Date : Mar 10 2022

SUMMARY :

and let's talk about the expansion. for inviting us. So, reduce the steps it takes to do stuff, and the rest, 40 to 50%, That has propelled the crypto world. is perhaps the largest. and the young generation So if I look further on in the future, I mean, one of the biggest examples Is it because of the identity? clarify the question, John, is it the user's expectations? and gamers of the future I guess that's the question. fundamentally, the money comes to them, You guys are in the So in the context, and the opportunities that we talk about, and the artistry, creator world, I think that's not where you'll see... and the customer's looking It's the new normal. the product, right, so. We see the entrepreneurial activity, Thanks for the opportunity, All the action's moving

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

SajjadPERSON

0.99+

AsiaLOCATION

0.99+

EuropeLOCATION

0.99+

VietnamLOCATION

0.99+

John FurrierPERSON

0.99+

1.6 billionQUANTITY

0.99+

$10 millionQUANTITY

0.99+

March 8thDATE

0.99+

Patrick HensonPERSON

0.99+

40QUANTITY

0.99+

NilPERSON

0.99+

40%QUANTITY

0.99+

United StatesLOCATION

0.99+

Sajjad RehmanPERSON

0.99+

2.4, 5 trillion dollarsQUANTITY

0.99+

NilkanthPERSON

0.99+

Southeast AsiaLOCATION

0.99+

PolygonORGANIZATION

0.99+

50%QUANTITY

0.99+

20%QUANTITY

0.99+

24%QUANTITY

0.99+

MaharashtraLOCATION

0.99+

SwitzerlandLOCATION

0.99+

14 million tradersQUANTITY

0.99+

10 more yearsQUANTITY

0.99+

Asian Development BankORGANIZATION

0.99+

1.8 billionQUANTITY

0.99+

MATICORGANIZATION

0.99+

Asia PacificLOCATION

0.99+

eightQUANTITY

0.99+

both feetQUANTITY

0.99+

North AmericaLOCATION

0.99+

IndiaLOCATION

0.99+

EUORGANIZATION

0.99+

Web3ORGANIZATION

0.99+

second thingQUANTITY

0.99+

two worldsQUANTITY

0.99+

one pointQUANTITY

0.99+

bothQUANTITY

0.99+

35 odd exchangesQUANTITY

0.99+

more than 35 local exchangesQUANTITY

0.99+

three daysQUANTITY

0.99+

last decadeDATE

0.99+

nine daysQUANTITY

0.99+

OneQUANTITY

0.99+

Axie InfinityORGANIZATION

0.98+

about 60%QUANTITY

0.98+

over 15 yearsQUANTITY

0.98+

Nilkanth IyerPERSON

0.98+

about 3,500 appsQUANTITY

0.98+

MumbaiLOCATION

0.98+

Anna Green, AWS | Women in Tech: International Women's Day


 

>>Hey, everyone, welcome to the Cubes Coverage of the International Women's Showcase for 2022. I'm your host, Lisa Martin. Pleased to be here with an agreement ahead of small medium business SMB for Asia Pacific and Japan at Amazon Web services. Anna. It's great to have you on the programme, >>Lisa. I am delighted to be here and really excited to be talking about what we're gonna be talking about today, which is diversity and women in technology. >>One of the great things about International Women's Day Tuesday, March 8th, is there's always a campaign of theme. This year's theme is breaking the bias. What does that mean to you? And are we on our way to actually accomplish that? >>Look, Breaking the bias really is about all of us being more self aware in our workplaces. Really. What it means to me is understanding that the communities and the employment, the employee population, that all of us working is diverse. Um, and this is a great example of that, right? We are a global organisation and our employees come from across the world. I am representing people from across Asia Pacific and Japan. They look, feel and think differently to people in other parts of the world. So, really, what breaking the biases about is understanding our unconscious biases and thinking differently about how we approach conversations in the workplace to make sure that we're including everyone in the conversation. And honestly, Lisa, when you do that, you get much better. Business outcomes. I've seen that for sure. >>Definitely. There's some stats we can talk about later that I think really articulate that point incredibly well. But I want to talk about your background. You pivoted many times from lawyer to the CEO of ANZ Bank in the Philippines to now a leader at Amazon Web services. Talk to you about your career path with all those different pivots. How did you get to where you are tonight? >>Yeah, I mean, honestly, I recognise that I don't have a traditional Orthodox career plan, but that's my intention. I'm somebody who has always been really interested in the world around me, and I would say that my biggest driver is learning and being curious, which, as you know, is an Amazon leadership principles. So it's probably not a surprise that I ended up here at Ws, but really for me when I thought about my career and I have thought about it intentionally. I've been willing to put my hand up and take risks where I think probably others around me were not feeling as safe, and that's that's a function of who I am. But it's also a function of what I see women wanting to and needing to do more in order to bring their career forward. So as you say, I started my I had a pure technical lens when I started my career, which was being a lawyer, and there's been a lot of time just learning that and holding that skill set, I knew Lisa even then that that was not what I wanted to do forever. I wanted to do more than simply sit in an office and negotiate documents. Um, even though that was an exciting career, there was more that I wanted to do. So off the back of that, I moved into banking and was able to to learn and build some really important skill sets in terms of thinking about being a leader. And those skill sets include things like running a balance sheet, managing people thinking differently about risking compliance, which then allowed me to guess, run a bank and run the business. And then finally, how did I then pivot into technology? Well, it was a long conversation. If I'm honest with you, you know, there were there were conversations back and forth and I thought to myself and doing the right thing here. But what I could see for sure was that the world was moving to a technological context and for me not to take an opportunity to do it. A job like running a technology business across Asia, particularly Japan, just It just wasn't a possibility for me. I had to take the opportunity. So here I am, >>And that's one of the most exciting things I think is that these days every company has to be a tech company. Every company has to be a data company, a digital company with one of the lessons we've learned in the last couple of years. But another thing that we've learned is you mentioned skill sets. But it isn't just about those hard skill sets. What are some of those key soft skill sets that you think are really outstanding and really help to break down the bias. >>Yeah, again, Really interesting. So as I'm talking to women, when they hear about my career journey, a lot of them are surprised. How could you move into technology? And I think the challenge is that a lot of women view technology simply as a coding context. They view it as something that only someone with technical skills can do, and that is simply not the case. So if you look at a recent study by Deloitte Access Economics in Australia, for instance, the soft, skill intensive occupations are going to account for two thirds of all jobs by 2030. So if you think about that having a pure technical skill set, so certainly if you're going to do something like be a solutions architect or be a coda, it's really important that you must have those skills. But technology businesses are building and growing like no other, so we need all of those soft skills, like project management like P and L. Accountability and responsibility, like learning how to manage teams. These are caused fuels that have nothing to do with kind of fundamental technology, understanding that business contacts is important, but there are a lot of women out there who could be working in technology now but are a little bit scared to do so because they're thinking maybe they don't have the skills and I would encourage them to think differently. >>I think your your background with your pivots is a great articulation of you can take so many different backgrounds law banking into tech There's probably a fair amount of overlap there, but you also have you have in and of yourself thought diversity because of your background. I think that's another important thing for women to learn how important that thought diversity can be in any sort of job that they do, whether they are in a technical field. Or maybe they're in finance or operations or sales for a technology company. You guys talk about builders at A. W S. Talk to me about what a builder is, what's that definition and one of some of those key skill sets hard and soft that those builders exemplify. >>Yeah, so we are very build focused at AWS because we're building on behalf of our customers. But what that means is that the trays that make you a builder are exemplified by our leadership principles. So things like being curious. As you just pointed out, Lisa, these are the tenants of being a good builder, um, pursuing continuous learning. So whilst you you may know that you're good at something, you're not scared of trying something else. You're not scared of training and learning about something else. Being able to look around corners, um, and take calculated risks. I mean, whilst it may sound like my career journey has been pivot, pivot, pivot. Actually, if we're honest that these have been very intentional moves that I've made with my career to try to learn, as I said, to try to grow, um, and I've been fortunate and have been intentional also about building that leadership profile, But that's because I'm really fundamentally interested in how business and how people are connecting across the world. And as I said to you in a building context, really, that's about learning about how to build and run digital businesses. And at the end of the day is I guess the key message that I would send to everyone out there getting involved in a career in technology is not a bad move. >>No, it's definitely not a bad movie. I love the curiosity angle. That's one of those things that I'd love to hear. How do you encourage that? One of the biggest challenges. If we look at the stats of girls in stem programmes, from primary school to high school to university, as we see the numbers going down, we see them going up in university. And then, of course, when we're in, we're looking at the raw tech numbers. The number of women in technical positions is quite low to your point. There's many other opportunities besides technical positions. How do you encourage women to not be afraid to raise their hand and ask a question, even if they think maybe this is a dumb question? >>Uh, it's such a I think, you know, honestly, we need to see more women in leadership roles. Um, and, uh, and I think it's incumbent upon the organisations that are are running our businesses, that they make this a priority because you can't see I'm sorry. You can't be what you can't see Lisa, Um, and so it's great for us to talk about it. But once we start seeing women having active business, led conversations. That's where we're really going to see the dial shift. I have a 13 year old daughter, Um, and she's deeply interested in everything on her computer. Um, and what I try to do is encourage her to think differently about the type of roles that she could have if she was interested in, say, for instance, graphic design. She loves drawing, Um, singing. There are so many ways you can do all those YouTube videos. Maybe not, but you know, ways in which you can engage with technology to pursue a career that's interesting to you, regardless of your gender. So maybe the first part is making sure that we are talking about female leaders and what they're doing. I think also what we can do is start building programmes where we're involving women in building skills and certification skills. So here we've got this amazing event which we've built called She builds and I'm an active mentor for that. And what that's all about is kind of connecting women in the tech community and those who are interested with programmes that really speak to the way that women are thinking about their roles. So we have like minded peers. We have senior leaders, We have certification skills, programmes, always part of that, and we also have male allies. It's really important to include our male allies in that conversation, and you will have heard about things like male champions of change. These are very important conversations because again, what we know from statistics is that women are not as likely to build networks and sponsors as men are. And that's not statement of Miss Mala intense. What it means is that they just learn differently and think differently as they're building their careers. So if we're starting to get a man involved in the conversation in a more meaningful way, it's a conversation that's inclusive, and that's really what I want to drive. So I'm not sure I answered your question, but I certainly got to a couple of points that I was interested in highlighting, which is it's a conversation that has to happen at a grassroots level at a leadership level and across the organisation in terms of metrics, data understanding where women are and how to build and grow them >>right. But one of the things that you said that I was about to say was, We can't be what we can't see. We need to be able to elevate those female leaders like yourself so that more younger women and even women who maybe have been in the field for a while, can see the opportunities, the leadership. But you also brought up another great point. And that is, and something I was going to ask you about who are who are some of your mentors. And I imagine it's not just all females. It's got to be men as well. As you point out, it's incredibly important to have the men as allies. >>Yeah, absolutely. And certainly I wouldn't even be having this conversation with you now if I didn't have some amazing allies, both men and women, by my side as I've tracked this leadership journey. Certainly, um, Phil Davis, who is the head of our commercial organisation, Greg Pearson. These are people who have taken time out of their careers to talk with me about how we can help to build and grow women leaders, and to me, that's impactful. And I feel that that's an authentic engagement because there is a recognition in technology that we need to do more around this issue, and I see senior leaders like Matt Garman leading into the conversation. So for me, that's that's very inspiring. But I can't I couldn't have answered that question without telling you that the people who probably inspired me most in the organisation and within my network are those young women out there who are female founders. Now you know, I'm going to have to say a couple of names because I get the opportunity. Lisa, I've got a part of the networking, a women's networking, um, and mentoring organisation. And we have women here in Singapore like Ping Ping Han, who is building out an environmental education and sustainability digital business. We've got Francesco Cuccia, who is building Go get. She's already built it, which is an on demand workforce platform, which has over 250,000 people online that are helping people in Malaysia to work and has helped immensely during Covid. So what we're seeing with these young women is that they're actually building the digital businesses of the future, and it's not about, I mean, what I'm seeing them do is invest their time and energy in building. As I said, kind of programmes and models that are sustainable. So they're building businesses not just for the bottom line, but also to help the communities in which we operate, which to me is deeply inspirational. >>Absolutely. And the female founders need much more visibility than they're getting and obviously much more funding. One last point that I want to bring up because this is really important is that there is some data that I know that you have about performance company performance. When there are females at the helm, talk to me a little bit about that, and how can we help get that word out there more? Some more organisations understand the potential they have when they got that thought. Diversity. >>Yeah, it's such a wonderful point, and it's so well made now across the across media. But I feel like we need to double down on it because this is not a piecemeal conversation about doing the right thing. Um, sometimes we view it that way, and of course it is the right thing to have equity and diversity in our workplace. But in fact, there's so much data around how a diverse workforce creates better outcomes for business So in 2020 we had a McKenzie survey that found that companies with more than 30% of women executives were more likely to outperform companies with this percentage. So there is now a huge amount of data that's starting to show us what a diverse. And this is not just about gender. This is also about diversity across various lenses culture, ethnicity, minority groups, etcetera. So and for me, Lisa, it's just common sense. So if you're building a business that is trying to reach the most number of customers, it really is intuitive that you need to have all of those customers represented around the table. If you only have a single point of view, you're not going to represent all of those customers out there. And increasingly, those customers are expecting to be represented as part of your conversation in your business. So it totally makes sense from a business lens to build and recruit a diverse workforce. >>I couldn't agree more. One. I like to have one more question. Talk to me really quickly, briefly about how how are you building your teams to promote effectiveness through that diversity that, as you just described, can be so leading edge. >>Yeah, So what I'm doing is being intentional in my hiring practises. So this is something that all leaders can do. >>And that is really >>carefully about filling the roles in my organisation, where I'm given a role to fulfil, making sure that I'm looking at that diverse candidates, not just the same candidates who might have applied before. And that means sometimes throwing the net a bit wider than what you might usually have and thinking differently about the candidates that are applying. So, for instance, in my team, we have 50 50 men and women. Um, and we all come from very diverse backgrounds. We've got Indian, we've got Singaporean, we've got Australian talent, which means we've got a gender and cultural mix, which is actually, as I said, bringing a very different lens to the conversation when we're trying to solve customer problems. And what I would say is collaboration and respect is the cornerstone of the way that we should be. Building teams and diverse perspectives mean that our teams and the outcomes that we build are going to reflect the complexity of both the cross cultural and the divers, gender lens within which all of our customers are doing business today. >>Anna, thank you so much for joining me today, talking about the intentional pivots that you've made in your career, how inspiring those are two others and also how we're making progress on breaking the bias. My pleasure. >>Lisa. It's wonderful to join you. And thank you always think you for bringing us so much interesting data >>for Anna Greene. I'm Lisa Martin. You're watching the Cubes. Coverage of International Women's Showcase 2022.

Published Date : Mar 9 2022

SUMMARY :

It's great to have you on the programme, today, which is diversity and women in technology. What does that mean to you? And honestly, Lisa, when you do that, you get much better. Talk to you about your career path with all those different pivots. But it's also a function of what I see women wanting to and needing And that's one of the most exciting things I think is that these days every company has to be a tech These are caused fuels that have nothing to do with kind of fundamental technology, You guys talk about builders at A. W S. Talk to me about what a builder And as I said to you in a building context, really, that's about learning about how to build girls in stem programmes, from primary school to high school to university, So maybe the first part is making sure that we But one of the things that you said that I was about to say was, We can't be what we can't see. So they're building businesses not just for the bottom line, but also to help the communities in which we operate, talk to me a little bit about that, and how can we help get that word out there more? So there is now a huge amount of data that's starting to show us what a diverse. I like to have one more question. So this is something that all leaders can do. mean that our teams and the outcomes that we build are going to reflect the complexity of Anna, thank you so much for joining me today, talking about the intentional pivots that you've made in your And thank you always think you for bringing us so much interesting data Coverage of International Women's Showcase 2022.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Matt GarmanPERSON

0.99+

Anna GreenePERSON

0.99+

AnnaPERSON

0.99+

Lisa MartinPERSON

0.99+

SingaporeLOCATION

0.99+

LisaPERSON

0.99+

MalaysiaLOCATION

0.99+

Greg PearsonPERSON

0.99+

AsiaLOCATION

0.99+

50QUANTITY

0.99+

Phil DavisPERSON

0.99+

ANZ BankORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

JapanLOCATION

0.99+

AWSORGANIZATION

0.99+

Asia PacificLOCATION

0.99+

AustraliaLOCATION

0.99+

Francesco CucciaPERSON

0.99+

Anna GreenPERSON

0.99+

2020DATE

0.99+

more than 30%QUANTITY

0.99+

2030DATE

0.99+

International Women's ShowcaseEVENT

0.99+

twoQUANTITY

0.99+

PhilippinesLOCATION

0.99+

over 250,000 peopleQUANTITY

0.99+

first partQUANTITY

0.99+

bothQUANTITY

0.99+

Deloitte Access EconomicsORGANIZATION

0.99+

International Women's DayEVENT

0.99+

YouTubeORGANIZATION

0.98+

Tuesday, March 8thDATE

0.98+

MalaPERSON

0.98+

Amazon WebORGANIZATION

0.98+

tonightDATE

0.98+

todayDATE

0.98+

McKenzieORGANIZATION

0.98+

one more questionQUANTITY

0.98+

oneQUANTITY

0.98+

International Women's Showcase 2022EVENT

0.97+

two thirdsQUANTITY

0.97+

A. W S.ORGANIZATION

0.95+

single pointQUANTITY

0.95+

13 year oldQUANTITY

0.95+

OneQUANTITY

0.94+

Go getORGANIZATION

0.92+

This yearDATE

0.9+

SMBORGANIZATION

0.9+

SingaporeanOTHER

0.83+

AustralianOTHER

0.8+

Ping PingORGANIZATION

0.8+

One last pointQUANTITY

0.74+

last couple of yearsDATE

0.7+

MissPERSON

0.64+

in TechEVENT

0.63+

CovidTITLE

0.6+

HanPERSON

0.57+

coupleQUANTITY

0.53+

IndianLOCATION

0.52+

2022EVENT

0.49+

CubesORGANIZATION

0.44+

Mani Thiru, AWS | Women in Tech: International Women's Day


 

>>Mm. >>Okay. Hello, and welcome to the Cubes Coverage of the International Women in Tech Showcase featuring National Women's Day. I'm John for a host of the Cube. We have a great guest here of any theory a PJ head of aerospace and satellite for A W S A P J s Asia Pacific in Japan. Great to have you on many thanks for joining us. Talk about Space and International Women's Day. Thanks for coming on. >>Thanks, John. It's such a pleasure to be here with you. >>So obviously, aerospace space satellite is an area that's growing. It's changing. AWS has made a lot of strides closure, and I had a conversation last year about this. Remember when Andy Jassy told me about this initiative to 2.5 years or so ago? It was like, Wow, that makes a lot of sense Ground station, etcetera. So it just makes a lot of sense, a lot of heavy lifting, as they say in the satellite aerospace business. So you're leading the charge over there in a p J. And you're leading women in space and beyond. Tell us what's the Storey? How did you get there? What's going on. >>Thanks, John. Uh, yes. So I need the Asia Pacific business for Clint, um, as part of Amazon Web services, you know, that we have in industry business vertical that's dedicated to looking after our space and space customers. Uh, my journey began really? Three or four years ago when I started with a W s. I was based out of Australia. Uh, and Australia had a space agency that was being literally being born. Um, and I had the great privilege of meeting the country's chief scientist. At that point. That was Dr Alan Finkel. Uh, and we're having a conversation. It was really actually an education conference. And it was focused on youth and inspiring the next generation of students. Uh, and we hit upon space. Um, and we had this conversation, and at that stage, we didn't have a dedicated industry business vertical at A W s well supported space customers as much as we did many other customers in the sector, innovative customers. And after the conversation with Dr Finkel, um, he offered to introduce me, uh, to Megan Clark, who was back back then the first CEO of the Australian Space Agency. So that's literally how my journey into space started. We had a conversation. We worked out how we could possibly support the Australian Space Agency's remit and roadmap as they started growing the industry. Uh, and then a whole industry whole vertical was set up, clinic came on board. I have now a global team of experts around me. Um, you know, they've pretty much got experience from everything creating building a satellite, launching a satellite, working out how to down link process all those amazing imagery that we see because, you know, um, contrary to what a lot of people think, Uh, space is not just technology for a galaxy far, far away. It is very much tackling complex issues on earth. Um, and transforming lives with information. Um, you know, arranges for everything from wildfire detection to saving lives. Um, smart, smart agriculture for for farmers. So the time of different things that we're doing, Um, and as part of the Asia Pacific sector, uh, my task here is really just to grow the ecosystem. Women are an important part of that. We've got some stellar women out here in region, both within the AWS team, but also in our customer and partner sectors. So it's a really interesting space to be. There's a lot of challenges. There's a lot of opportunities and there's an incredible amount of growth so specific, exciting space to be >>Well, I gotta say I'm super inspired by that. One of the things that we've been talking about the Cuban I was talking to my co host for many, many years has been the democratisation of digital transformation. Cloud computing and cloud scale has democratised and change and level the playing field for many. And now space, which was it's a very complex area is being I want kind of democratised. It's easier to get access. You can launch a satellite for very low cost compared to what it was before getting access to some of the technology and with open source and with software, you now have more space computing things going on that's not out of reach. So for the people watching, share your thoughts on on that dynamic and also how people can get involved because there are real world problems to solve that can be solved now. That might have been out of reach, but now it's cloud. Can you share your thoughts. >>That's right. So you're right, John. Satellites orbiting There's more and more satellites being launched every day. The sensors are becoming more sophisticated. So we're collecting huge amounts of data. Um, one of our customers to cut lab tell us that we're collecting today three million square kilometres a day. That's gonna increase to about three billion over the next five years. So we're already reaching a point where it's impossible to store, analyse and make sense of such massive amounts of data without cloud computing. So we have services which play a very critical role. You know, technologies like artificial intelligence machine learning. Help us help these customers build up products and solutions, which then allows us to generate intelligence that's serving a lot of other sectors. So it could be agriculture. It could be disaster response and recovery. Um, it could be military intelligence. I'll give you an example of something that's very relevant, and that's happening in the last couple of weeks. So we have some amazing customers. We have Max our technologies. They use a W S to store their 100 petabytes imagery library, and they have daily collection, so they're using our ground station to gather insight about a lot of changing conditions on Earth. Usually Earth observation. That's, you know, tracking water pollution, water levels of air pollution. But they're also just tracking, um, intelligence of things like military build up in certain areas. Capella space is another one of our customers who do that. So over the last couple of weeks, maybe a couple of months, uh, we've been watching, uh, images that have been collected by these commercial satellites, and they've been chronicling the build up, for instance, of Russian forces on Ukraine's borders and the ongoing invasion. They're providing intelligence that was previously only available from government sources. So when you talk about the democratisation of space, high resolution satellite images are becoming more and more ridiculous. Um, I saw the other day there was, uh, Anderson Cooper, CNN and then behind him, a screenshot from Capella, which is satellite imagery, which is very visible, high resolution transparency, which gives, um, respected journalists and media organisations regular contact with intelligence, direct intelligence which can help support media storytelling and help with the general public understanding of the crisis like what's happening in Ukraine. And >>I think on that point is, people can relate to it. And if you think about other things with computer vision, technology is getting so much stronger. Also, there's also metadata involved. So one of the things that's coming out of this Ukraine situation not only is tracking movements with the satellites in real time, but also misinformation and disinformation. Um, that's another big area because you can, uh, it's not just the pictures, it's what they mean. So it's well beyond just satellite >>well, beyond just satellite. Yeah, and you know, not to focus on just a crisis that's happening at the moment. There's 100 other use cases which were helping with customers around the globe. I want to give you a couple of other examples because I really want people to be inspired by what we're doing with space technology. So right here in Singapore, I have a company called Hero Factory. Um, now they use AI based on Earth observation. They have an analytics platform that basically help authorities around the region make key decisions to drive sustainable practises. So change detection for shipping Singapore is, you know, it's lots of traffic. And so if there's oil spills, that can be detected and remedy from space. Um, crop productivity, fruit picking, um, even just crop cover around urban areas. You know, climate change is an increasing and another increasing, uh, challenges global challenge that we need to tackle and space space technology actually makes it possible 15 50% of what they call e CVS. Essential climate variables can only be measured from space. So we have companies like satellite through, uh, one of our UK customers who are measuring, um, uh, carbon emissions. And so the you know, the range of opportunities that are out there, like you said previously untouched. We've just opened up doors for all sorts of innovations to become possible. >>It totally is intoxicating. Some of the fun things you can discuss with not only the future but solving today's problems. So it's definitely next level kind of things happening with space and space talent. So this is where you start to get into the conversation like I know some people in these major technical instance here in the US as sophomore second year is getting job offers. So there's a There's a there's a space race for talent if you will, um and women talent in particular is there on the table to So how How can you share that discussion? Because inspiration is one thing. But then people want to know what to do to get in. So how do you, um how do you handle the recruiting and motivating and or working with organisations to just pipeline interest? Because space is one of the things you get addicted to. >>Yeah. So I'm a huge advocate for science, technology, engineering, math. We you know, we highlights them as a pathway into space into technology. And I truly believe the next generation of talent will contribute to the grand challenges of our time. Whether that climate change or sustainability, Um, it's gonna come from them. I think I think that now we at Amazon Web services. We have several programmes that we're working on to engage kids and especially girls to be equipped with the latest cloud skills. So one of the programmes that we're delivering this year across Singapore Australia uh, we're partnering with an organisation called the Institute for Space Science, Exploration and Technology and we're launching a programme called Mission Discovery. It's basically students get together with an astronaut, NASA researcher, technology experts and they get an opportunity to work with these amazing characters, too. Create and design their own project and then the winning project will be launched will be taken up to the International space station. So it's a combination of technology skills, problem solving, confidence building. It's a it's a whole range and that's you know, we that's for kids from 14 to about 18. But actually it, in fact, because the pipeline build is so important not just for Amazon Web services but for industry sector for the growth of the overall industry sector. Uh, there's several programmes that were involved in and they range from sophomore is like you said all the way to to high school college a number of different programmes. So in Singapore, specifically, we have something called cloud Ready with Amazon Web services. It's a very holistic clouds killing programme that's curated for students from primary school, high school fresh graduates and then even earlier careers. So we're really determined to work together closely and it the lines really well with the Singapore government's economic national agenda, um so that that's one way and and then we have a tonne of other programmes specifically designed for women. So last year we launched a programme called She Does It's a Free online training learning programme, and the idea is really to inspire professional women to consider a career in the technology industry and show them pathways, support them through that learning process, bring them on board, help drive a community spirit. And, you know, we have a lot of affinity groups within Amazon, whether that's women in tech or a lot of affinity groups catering for a very specific niches. And all of those we find, uh, really working well to encourage that pipeline development that you talk about and bring me people that I can work with to develop and build these amazing solutions. >>Well, you've got so much passion. And by the way, if you have, if you're interested in a track on women in space, would be happy to to support that on our site, send us storeys, we'll we'll get We'll get them documented so super important to get the voices out there. Um and we really believe in it. So we love that. I have to ask you as the head of a PJ for a W S uh aerospace and satellite. You've you've seen You've been on a bunch of missions in the space programmes of the technologies. Are you seeing how that's trajectory coming to today and now you mentioned new generation. What problems do you see that need to be solved for this next generation? What opportunities are out there that are new? Because you've got the lens of the past? You're managing a big part of this new growing emerging business for us. But you clearly see the future. And you know, the younger generation is going to solve these problems and take the opportunities. What? What are they? >>Yes, Sometimes I think we're leaving a lot, uh, to solve. And then other times, I think, Well, we started some of those conversations. We started those discussions and it's a combination of policy technology. We do a lot of business coaching, so it's not just it's not just about the technology. We do think about the broader picture. Um, technology is transferring. We know that technology is transforming economies. We know that the future is digital and that diverse backgrounds, perspective, skills and experiences, particularly those of women minority, the youth must be part of the design creation and the management of the future roadmaps. Um, in terms of how do I see this going? Well, it's been sort of we've had under representation of women and perhaps youth. We we just haven't taken that into consideration for for a long time now. Now that gap is slowly becoming. It's getting closer and closer to being closed. Overall, we're still underrepresented. But I take heart from the fact that if we look at an agency like the US Mohammed bin Rashid Space Centre, that's a relatively young space agency in your A. I think they've got about three or 400 people working for them at this point in time, and the average age of that cohort John, is 28. Some 40% of its engineers and scientists are women. Um, this year, NASA is looking to recruit more female astronauts. Um, they're looking to recruit more people with disabilities. So in terms of changing in terms of solving those problems, whatever those problems are, we started the I guess we started the right representation mix, so it doesn't matter. Bring it on, you know, whether it is climate change or this ongoing crisis, productive. Um, global crisis around the world is going to require a lot more than just a single shot answer. And I think having diversity and having that representation, we know that it makes a difference to innovation outputs. We know that it makes a difference to productivity, growth, profit. But it's also just the right thing to do for so long. We haven't got it right, and I think if we can get this right, we will be able to solve the majority of some of the biggest things that we're looking at today. >>And the diversity of problems in the diversity of talent are two different things. But they come together because you're right. It's not about technology. It's about all fields of study sociology. It could be political science. Obviously you mentioned from the situation we have now. It could be cybersecurity. Space is highly contested. We dated long chat about that on the Last Cube interview with AWS. There's all these new new problems and so problem solving skills. You don't need to have a pedigree from Ivy League school to get into space. This is a great opportunity for anyone who can solve problems because their new No one's seen them before. >>That's exactly right. And you know, every time we go out, we have sessions with students or we're at universities. We tell them, Raise your voices. Don't be afraid to use your voice. It doesn't matter what you're studying. If you think you have something of value to say, say it. You know, by pushing your own limits, you push other people's limits, and you may just introduce something that simply hasn't been part of before. So your voice is important, and we do a lot of lot of coaching encouraging, getting people just to >>talk. >>And that in itself is a great start. I think >>you're in a very complex sector, your senior leader at AWS Amazon Web services in a really fun, exciting area, aerospace and satellite. And for the young people watching out there or who may see this video, what advice would you have for the young people who are trying to navigate through the complexities of now? Third year covid. You know, seeing all the global changes, um, seeing that massive technology acceleration with digital transformation, digitisation it's here, digital world we're in. >>It could >>be confusing. It could be weird. And so how would you talk to that person and say, Hey, it's gonna be okay? And what advice would you give? >>It is absolutely going to be okay. Look, from what I know, the next general are far more fluent in digital than I am. I mean, they speak nerd. They were born speaking nerd, so I don't have any. I can't possibly tell them what to do as far as technology is concerned because they're so gung ho about it. But I would advise them to spend time with people, explore new perspectives, understand what the other is trying to do or achieve, and investing times in a time in new relationships, people with different backgrounds and experience, they almost always have something to teach you. I mean, I am constantly learning Space tech is, um it's so complicated. Um, I can't possibly learn everything I have to buy myself just by researching and studying. I am totally reliant on my community of experts to help me learn. So my advice to the next generation kids is always always in this time in relationships. And the second thing is, don't be disheartened, You know, Um this has happened for millennia. Yes, we go up, then we come down. But there's always hope. You know, there there is always that we shape the future that we want. So there's no failure. We just have to learn to be resilient. Um, yeah, it's all a learning experience. So stay positive and chin up, because we can. We can do it. >>That's awesome. You know, when you mentioned the Ukraine in the Russian situation, you know, one of the things they did they cut the Internet off and all telecommunications and Elon Musk launched a star linked and gives them access, sending them terminals again. Just another illustration. That space can help. Um, and these in any situation, whether it's conflict or peace and so Well, I have you here, I have to ask you, what is the most important? Uh uh, storeys that are being talked about or not being talked about are both that people should pay attention to. And they look at the future of what aerospace satellite these emerging technologies can do for the world. What's your How would you kind of what are the most important things to pay attention to that either known or maybe not being talked about. >>They have been talked about John, but I'd love to see more prominent. I'd love to see more conversations about stirring the amazing work that's being done in our research communities. The research communities, you know, they work in a vast area of areas and using satellite imagery, for instance, to look at climate change across the world is efforts that are going into understanding how we tackle such a global issue. But the commercialisation that comes from the research community that's pretty slow. And and the reason it's loads because one is academics, academics churning out research papers. The linkage back into industry and industry is very, um, I guess we're always looking for how fast can it be done? And what sort of marginal profit am I gonna make for it? So there's not a lot of patients there for research that has to mature, generate outputs that you get that have a meaningful value for both sides. So, um, supporting our research communities to output some of these essential pieces of research that can Dr Impact for society as a whole, Um, maybe for industry to partner even more, I mean, and we and we do that all the time. But even more focus even more. Focus on. And I'll give you a small example last last year and it culminated this earlier this month, we signed an agreement with the ministry of With the Space Office in Singapore. Uh, so it's an MOU between AWS and the Singapore government, and we are determined to help them aligned to their national agenda around space around building an ecosystem. How do we support their space builders? What can we do to create more training pathways? What credits can we give? How do we use open datasets to support Singaporeans issues? And that could be claimed? That could be kind of change. It could be, um, productivity. Farming could be a whole range of things, but there's a lot that's happening that is not highlighted because it's not sexy specific, right? It's not the Mars mission, and it's not the next lunar mission, But these things are just as important. They're just focused more on earth rather than out there. >>Yeah, and I just said everyone speaking nerd these days are born with it, the next generations here, A lot of use cases. A lot of exciting areas. You get the big headlines, you know, the space launches, but also a lot of great research. As you mentioned, that's, uh, that people are doing amazing work, and it's now available open source. Cloud computing. All this is bringing to bear great conversation. Great inspiration. Great chatting with you. Love your enthusiasm for for the opportunity. And thanks for sharing your storey. Appreciate it. >>It's a pleasure to be with you, John. Thank you for the opportunity. Okay. >>Thanks, Manny. The women in tech showcase here, the Cube is presenting International Women's Day celebration. I'm John Ferrier, host of the Cube. Thanks for watching. Mm mm.

Published Date : Mar 9 2022

SUMMARY :

I'm John for a host of the Cube. So it just makes a lot of sense, imagery that we see because, you know, um, contrary to what a lot of people think, So for the people watching, share your thoughts So when you talk about the democratisation of space, high resolution satellite images So one of the things that's coming out of this Ukraine situation not only is tracking movements And so the you know, the range of opportunities that are out there, Some of the fun things you can discuss with So one of the programmes that we're delivering this year across Singapore And by the way, if you have, if you're interested in a track But it's also just the right thing to do for so long. We dated long chat about that on the Last Cube interview with AWS. And you know, every time we go out, we have sessions with students or we're at universities. And that in itself is a great start. And for the young people watching And so how would you talk to that person and say, So my advice to the next generation kids is always You know, when you mentioned the Ukraine in the Russian situation, you know, one of the things they did they cut the And and the reason it's loads because one is academics, academics churning out research you know, the space launches, but also a lot of great research. It's a pleasure to be with you, John. I'm John Ferrier, host of the Cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
John FerrierPERSON

0.99+

JohnPERSON

0.99+

AWSORGANIZATION

0.99+

Megan ClarkPERSON

0.99+

NASAORGANIZATION

0.99+

SingaporeLOCATION

0.99+

Institute for Space Science, Exploration and TechnologyORGANIZATION

0.99+

Andy JassyPERSON

0.99+

AustraliaLOCATION

0.99+

CNNORGANIZATION

0.99+

MannyPERSON

0.99+

Alan FinkelPERSON

0.99+

28QUANTITY

0.99+

Australian Space AgencyORGANIZATION

0.99+

EarthLOCATION

0.99+

UkraineLOCATION

0.99+

USLOCATION

0.99+

last yearDATE

0.99+

last yearDATE

0.99+

Hero FactoryORGANIZATION

0.99+

JapanLOCATION

0.99+

Ivy LeagueORGANIZATION

0.99+

FinkelPERSON

0.99+

100 petabytesQUANTITY

0.99+

AmazonORGANIZATION

0.99+

National Women's DayEVENT

0.99+

second yearQUANTITY

0.99+

Amazon WebORGANIZATION

0.99+

earthLOCATION

0.99+

International Women's DayEVENT

0.99+

14QUANTITY

0.99+

International Women's DayEVENT

0.99+

both sidesQUANTITY

0.99+

Anderson CooperPERSON

0.99+

Asia PacificLOCATION

0.99+

400 peopleQUANTITY

0.99+

MarsLOCATION

0.99+

International Women in Tech ShowcaseEVENT

0.99+

second thingQUANTITY

0.99+

oneQUANTITY

0.98+

this yearDATE

0.98+

UKLOCATION

0.98+

Third yearQUANTITY

0.98+

todayDATE

0.98+

100 other use casesQUANTITY

0.98+

bothQUANTITY

0.98+

ThreeDATE

0.98+

Mani ThiruPERSON

0.98+

earlier this monthDATE

0.97+

15 50%QUANTITY

0.97+

OneQUANTITY

0.96+

Singapore governmentORGANIZATION

0.96+

With the Space OfficeORGANIZATION

0.96+

40%QUANTITY

0.96+

space stationLOCATION

0.95+

about three billionQUANTITY

0.94+

one wayQUANTITY

0.94+

ClintPERSON

0.93+

three million square kilometres a dayQUANTITY

0.92+

four years agoDATE

0.92+

Elon MuskPERSON

0.92+

two different thingsQUANTITY

0.91+

Cornelia Robinson, AWS | Women in Tech: International Women's Day


 

(active upbeat music) >> Hello and welcome to theCUBE's presentation of Women in Tech global event, celebrating International Women's Day. I'm John furrier, host of theCUBE. Got a great guest, Cornelia Robinson, Who's the Senior Manager of the Global Inclusion and Outreach Programs at AWS, Amazon web services. Cornelia, welcome to this cube presentation. >> Thank you, so happy to be here, John. >> So you got a very interesting background, about involving in communities, you're in outreach and inclusion, which is awesome. International Women's Day is about global celebration. What's your role at AWS? Tell us more about what you do there and we'll get into some of the background and your experiences. >> All right. Thanks John. So, I lead a program that's called Inclusion and Outreach within AWS, specifically for our global data center community. So, AWS infrastructure is all over the world and we strive to make sure that in the places where we build and operate our cloud, that we're being good neighbors and also striving to be Earth's best employer. And so my role, it ultimately aligns both of those things into both inclusion and outreach. >> One of the things that we see with the cloud is it... There's always the talk, "Oh, democratization and..." If you see what cloud has done inside the global communities, it's been interesting. As regions expand, cloud computing has actually enabled kind of new things. You're seeing a lot more diversity inclusion, women events for instance, in Bahrain was one we saw a lot. Asia Pacific and all around the world you're seeing a lot more community because of the opportunities around the new applications and the new use cases is creating economic, but also empowering opportunities. And you've had a lot of experience in there and seeing some of these trends up close, what have you seen around this? Cause this is a new thing that cloud's enabling. This new revitalization inside these communities and areas. >> Yeah, cloud is definitely an enabler and it also enables people to scale, right? In ways that you wouldn't have been able to scale in the past. With AWS, it's like flip on a switch and all of a sudden you have access to so much compute power. It's actually incredible and it's exciting to be a part of this movement. >> How did you get started with AWS? >> I guess the way that I would describe it is tech kind of found me. I have an unusual background to be in tech. So, I graduated from law school and I was looking for a job and ended up in procurement. And then some years later, I got a call from AWS and I thought that it sounded like an interesting opportunity. I'd have an opportunity to build some new things and try some new things. And so, I said, "Hey, why not?" And that's how I ended up at AWS, starting out in our Northern Virginia office. And then I moved to Seattle for about five years. And now I'm back in the Northern Virginia area. >> So you're an Amazonian, true and true then. You've seen all the growth. But I think the thing about at Amazon is just that there's so much opportunities internally. A lot of people don't know that and I'd love to get your take on what it was like moving from procurement, which probably was very structured and good fit there, to Amazon Web Services, which was at that time just growing really fast and you built a global community program. So, kind of two worlds. Take us through that. >> Yeah, you're right. Procurement and community engagement are very different in many ways, but also very similar in many ways as well. With community engagement, we were completely starting from scratch with the idea of a structured community engagement program. Even though there was an element of community engagement that was happening in our infrastructure locations. So ultimately, the way that I ended up making that shift is that I was in an offsite, which is a team meeting, where people who have different functions come together and we were discussing opportunities that we had to just do a better job overall, because as you know, that's one thing that we're always looking at as Amazonians. It's how can we be better and show up better for our customers. We're always trying to start with our customers and work backwards to meet their needs. And so, one of the things that was identified in that discussion is community engagement. We had an opportunity to be even more engaged than we already were and to do it in a structured way. And so, I shot my hand up and said, "I like trying things, let me try this." And the rest is history. It's been about four years. >> And obviously you had to go through... (voice distortion noise drowns out other sounds) And all that procedure. Amazon is pretty open about ideas. Is that true? Is that a true thing? Is that what it's like there? People say that they'd like to try things and then if it works, they double down on it. Is that kind of how this went down? >> That's exactly how it went down, John. So, when I think about the process of working backwards, it's really something that never stops. And again, community engagement was all about working backwards from the needs of our customers. And in this instance, when I think about my customer, my customer is our community members. It's community members who live and work in our data center regions. And also our employees who are living and working and raising their families in those regions. >> What was the double down moment? When did you say, "Wow, this is working." When you developed this program. When were some of those moments, where you said, "Wow, this is actually working." And take us through some of those progressions. >> Some of the moments that really stand out to me are moments where I've been in the community and I say, "AWS." And someone says, "Oh, what's AWS?" And then you'll hear someone else chime in and explain, "Oh, AWS does all of these great things in the community." So, that actually happened. It was our very first AWS Girls' Tech Day, we'd scaled it from a small program into a global program. We went from having one in one year to having eight the next year around the world. And at this particular AWS Girls' Tech Day, someone did ask that question. It was a little girl. She was standing next to her sister. And when she asked me what AWS is, her sister looked at her and said, "You don't know what AWS is? "AWS does so much in our community "and AWS has this big space in my school." And she went on and on about how much she works with our employees and how excited she is about technology. And also those are those moments where you say, "You know what? This is working." And it's really working. >> That's awesome. What advice would you give people who are developing a community program? Because you're a pioneer, this has been a top priority for people now, in all companies and all groups, all tribes, as community is becoming a really important part of our fabric of society and business. People are sourcing information, they're sourcing relationships and jobs and in products. We are seeing a lot of organic community. What advice would you give folks who are developing a community program? >> There are few things. So, for me the biggest and most important thing is working backwards. So, start with your customer, who is your customer? It's really important to listen to them and to identify their needs. In this community engagement space, you have a lot of things being thrown at you all the time. You also have your own ideas and it's like, "Oh, it'd be really cool "if we did this thing." But is that really what the community needs? Is that really what the community wants? So, when I first started in this role, that was the most important thing and it continues to be the most important thing. I started picking up the phone, talking to people, going to a region, talking to folks who actually live and work in the community, understanding their perspectives, understanding their needs. There was a lot of discovery during that time. They were able to tell me things that I never would've even thought of. Never would've known, wouldn't have been able to consider because I wasn't a part of that community at the time. And so, that's the thing about becoming a community member, you got to be able to sit down and listen. And so, the principle of working backwards, it just applies so well in that instance. And so, that's the first thing. It's listening, understanding your customers, knowing who they are, and then trying to get as many perspectives as you can. And the next thing I would say is think big with your customers, right? And think big on behalf of your customers, but then from there, start somewhere. Because if you try to execute on the really big thing all at once, now, it may not go as well as you'd hoped it would. And you could actually diminish trust. So, we started working on just a couple of things based on customers needs. And as we were able to prove that they were successful and constantly get that feedback from customers saying, "Yeah, this works or that doesn't work." That's how we then eventually started to scale the program. >> Yeah. That trust angle, (voice distortion noise drowns out other sounds) because you look at trust. If you overplay your idea and it blows up, then no one's going to be motivated. Take little baby steps. I Love that insight. Great call out there. What about this Think Big Space you mentioned, and that other example about in the school, because I like this idea of having this Think Big Space that you pointed out. Is that just the place that you guys could provide? Or was that something that they did? The customer did or the community did? Can you share more about the Think Big Space? >> Yes. Our Think Big Spaces. So, the Think Big Space also started as a result of sitting down in a conference room with some teachers and administrators in a local school district, actually, here in the Northern Virginia area. And the teachers were talking about the fact that as teachers, there's a lot of emerging technology and it can be difficult to keep up with, what's next? What's current? What's next? What do we need? How do we help our students prepare for jobs that may not even exist right now? And so, it just seemed to align so well with our leadership principles within Amazon, learn and be curious, think big. And initially, they threw out the idea of a Tech Lab and we started working back and forth and thinking, "Well, how do we make this "a space where students would actually "come and learn and explore "and make things and get their hands dirty "and really be creative "and tie it back to technology "and just being really disruptive." And together, we came up with the idea of, "Hey, we got to teach students to think big." So, we started working on the first Think Big Space together. The school district actually hired an instructional lead and we worked with them to design curriculum and now there's a classroom, it's got eight Amazon's leadership principles on the walls and the students come in they are engineers for the day. And we've been able to scale that program globally to other locations. We've got Think Big Spaces in Ireland and Australia and India and of course in the US. And it's been really exciting to see how students get so excited when they're able to tinker and try new things. And they know that if they break something it's okay because we can come up with a way to fix it. And in the process of fixing it, they come up with something else. And we teach them about working backwards and it's just really fun. It's an exciting program to be a part of. And I've been excited just to see the growth and the way that our community members have benefited from it. >> It's really such an amazing program if you think about it because you're training builders and you're giving them a place to be disruptive, which is a natural part for young people to do and do it in a safe environment where they can build something and have fun doing it. It's amazing. >> That's right. So congratulations, that's a great program. Let me get into the theme here, on this International Women's Day around breaking the bias it's one of the core principles of this year's event globally and for International Women's Day, break the bias is the theme. Where do you see bias? and what would you like to see change? And what does change look like? >> Yeah. So, I would say, with the experience of setting up in communities, activities, and also collaborating with schools, what we see is that bias starts early. This is not something that people show up for work and all of a sudden there's all of this bias. There's bias in the way that young people and students are socialized. And so, you start to see things at an early age where girls may be encouraged to do things that are different. So, maybe girls are not encouraged to take on leadership roles or they're getting pushed into the arts. Of course, there's nothing wrong with arts, but we should be encouraging people to pursue certain areas based on interest and not on gender. And if we want to really break bias, we've got to think about the seeds that we plant. So, we've got to be really careful about what we say, how we nurture. It's about, "You can do this. "Yes. Try it, see." Not, "Oh, no, you shouldn't do this "because you're a girl." No, you're a girl and you belong here. You should be here. We need more people like you, you're going to do really big things. Like you've got to start telling students this at an early age, because all it takes, sometimes is one person to tell a student that they can't do something. And then if they believe them, then it can change their whole trajectory. And so, for me, when it comes to breaking the bias, it starts really early. It starts really, really early. >> Yeah. And I think... (voice distortion noise drowns out other sounds) Even like the Think Big program you mentioned, which sounds so exciting, it's just providing access. And I think having an open collaboration is key, but role models matter too. You want to see people in there too. I think this comes up a lot. what's your view on that? Because when you see people in positions, they're inspiring. And I think that also comes up a lot in these conversations. >> Yeah, definitely. When you see people in positions and you see people who look like you, you see yourself in that person and you say, "Hey, maybe if they can do it, "I can do it too." And so, it is important for us to have great strong role models who can show up and who can be there for students. That's one of the things that we try to do with our programming. So, as we develop programs like the Think Big Space, it's not just, "Okay, well we have a Think Big Space "and that's the end." It's we have a Think Big Space and our employees are coming into the Think Big Space. They're engaging with the student, they're volunteering, they're taking on causes in their community. And it provides that natural mentorship and ability for students to just see themselves. Because again, if you don't see yourself reflected, then you also may be receiving a message that says, "Okay. Well, that's not for me." >> Yeah. I was talking with a leader at AWS and she's in space area and we were talking about how the younger generation are nerd native, she called it. And they're born with inherent tech now. So, unlike when we were born, we had to kind of just found us, or we stumbled into it, or we got addicted somehow to tech. Now they got the tech around them. And I think this is an interesting new dynamic that could play well for the bias issue. And would love to get your reaction to that, as the generations come in, they're seeing all the world problems, they're seeing the digital transformation it's native to them. So, I wonder what your thoughts are. How we could be better at, I don't know, shaping the paths, pathways, multiple pathways. Seems to be many opportunities. So, if people are nerd native, how do we do that? So, we had a great riff on that. I'd love to get your reaction on that. >> Yeah. I think that we have to make sure that we are fostering this idea of playing outside of the box instead of in the box. It used to be with really traditional careers. If I want to be a doctor, I go to medical school, right. If I want to be a lawyer, I go to law school. If I want to work in tech, what do I do? Well, here's the thing, with tech, you're engaging in tech so much. I remember that when my nephew and nieces were little, before they could even read, they could do things on my phone. Like, I would get my phone and all of a sudden I had all of these game apps. How did they know how to do that? It's like you can't even read a word, but you can put all of these apps on my phone. They're engaging with technology. And so, how do we take that and nurture it and say, "Hey, just embrace it." Just put more technology in front of students, let them break things, let them fix things. I remember being a part of a panel with a woman who is an engineer and she said she became an engineer because she liked to break things though. So, she'd break her computer and she would get in trouble for it. She would be told, "Hey, figure out "how to put it back together." And so, if we can create more environments and encourage students that it's not about perfection, let's be inventive here. Let's try new things. Let's think outside the box. Think big, go find a solution. Go find an issue and work backwards from the issue that someone is having to come up with a solution that works and then get feedback. That process, that can start early. It doesn't have to be, once you're in a full fledged career, you can start that at any age. >> Cornelia, great insights. (voice distortion noise drowns out other sounds) My final question, what's new for you? What are you going to be up to? What's next? What are you going to break next? What are you going to do? >> So, what's new for me. I now lead Inclusion and Outreach within AWS for our data center community. And so, I'm back really to square one when it comes to doing a lot of listening, trying to understand. Understanding what the things are that are pain points within and outside of the organization. And I'll be working with employees and community members to continue iterating, and to continue solving problems and working together on those solutions. And so, I'm really excited about it. Hopefully, at some point we'll be able to come back together and I'll be able to give you some insight and how that's going. >> Well, we certainly will. We appreciate your time and thanks for joining our cube community. We really appreciate it. You're now cube alumni. Our door is always open here at theCUBE, and we want to hear more of those stories. We're going to do a lot more coverage, a lot more sharing of stories, certainly in this area, that's important and we're committed to it. Thank you for your time today and sharing the insights and your experience on the Women in Tech celebration of International Women's Day. Thank you so much. >> Thank you. Happy International Women's Day. >> Okay. This is theCUBE. I'm John Furrie, your host. Thanks for watching the presentation of Women in Tech global event, celebrating International Women's Day. This is the season one episode one, of our ongoing program that we're going to have here on theCUBE. Thanks for watching. (soft instrumental music)

Published Date : Mar 9 2022

SUMMARY :

of the Global Inclusion and your experiences. and also striving to be Asia Pacific and all around the world and all of a sudden you have access And now I'm back in the and I'd love to get your take on And so, one of the things And obviously you had to go through... And in this instance, And take us through some that really stand out to me and jobs and in products. and it continues to be and that other example and of course in the US. and do it in a safe environment and what would you like to see change? and you belong here. And I think that also comes up and you see people who look like you, and we were talking about And so, if we can create more environments What are you going to be up to? and I'll be able to give you some insight and sharing the insights International Women's Day. This is the season one episode one,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AWSORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

JohnPERSON

0.99+

Cornelia RobinsonPERSON

0.99+

CorneliaPERSON

0.99+

Amazon Web ServicesORGANIZATION

0.99+

SeattleLOCATION

0.99+

IrelandLOCATION

0.99+

John FurriePERSON

0.99+

BahrainLOCATION

0.99+

IndiaLOCATION

0.99+

firstQUANTITY

0.99+

AustraliaLOCATION

0.99+

USLOCATION

0.99+

one yearQUANTITY

0.99+

Asia PacificLOCATION

0.99+

oneQUANTITY

0.99+

International Women's DayEVENT

0.99+

Northern VirginiaLOCATION

0.99+

next yearDATE

0.99+

bothQUANTITY

0.99+

International Women's DayEVENT

0.99+

John furrierPERSON

0.98+

theCUBEORGANIZATION

0.98+

OneQUANTITY

0.98+

Think Big SpaceORGANIZATION

0.98+

todayDATE

0.98+

about five yearsQUANTITY

0.97+

EarthLOCATION

0.97+

one personQUANTITY

0.97+

Think Big SpacesORGANIZATION

0.97+

about four yearsQUANTITY

0.96+

eightQUANTITY

0.91+

some years laterDATE

0.89+

Women in TechEVENT

0.87+

one thingQUANTITY

0.84+

Girls' Tech DayEVENT

0.83+

this yearDATE

0.83+

AWS Girls' Tech DayEVENT

0.8+

Think BigTITLE

0.8+

Think Big SpaceORGANIZATION

0.72+

season oneQUANTITY

0.71+

two worldsQUANTITY

0.71+

cubeORGANIZATION

0.69+

episodeQUANTITY

0.62+

Women inEVENT

0.59+

WiDS & Women in Tech: International Women's Day Wrap


 

>>Welcome back to the cubes coverage of women in data science, 2022. We've been live all day at Stanford at the Arriaga alumni center. Lisa Martin, John furrier joins me next, trying to, to cure your FOMO that you have. >>I love this events. My favorite events is 2015. We've been coming, growing community over 60 countries, 500 ambassadors and growing so many members. Widths has become a global phenomenon. And it's so exciting to be part of just being part of the ride. Judy and Karen, the team have been amazing partners and it's been fun to watch the progression and international women's day is tomorrow. And just the overall environment's changed a lot since then. It's gotten better. I'm still a lot more work to do, but we're getting the word out, but this year seems different. It seems more like a tipping point is happening and real-time cultural change. A lot of problems. COVID pulled forward. A lot of things, there's a war going on in Europe. It's just really weird time. And it's just seems like it's a tipping point. >>I think that's what we felt today was that it was a tipping point. There was a lot of our guests on the program that are first time with attendees. So in seven, just seven short years, this is the seventh annual width it's gone from this one day technical conference to this global movement, as you talked about. And I think that we definitely felt that women of all ages and men that are here as well understand we're at that tipping point and what needs to be done next to push it over the edge. >>Well, I'm super excited that you are able to do all the amazing interviews. I watched some of them online. I had to come by and, and join the team because I have FOMO. I love doing the interviews, but they're including me. I'm happy to be included, but I got to ask you, I mean, what was different this year? Because it was interesting. It's a hybrid event. It's in part, they didn't have it in person last year, right? So it's hybrid. I showed the streams where everywhere good interviews, what was some of the highlights? >>Just a very inspiring stories of women who really this morning's conversation that I got to hear before I came to set was about mentors and sponsors and how important it is for women of any age and anybody really to build their own personal board of directors with mentors and sponsors. And they were very clear in the difference between a mentor and a sponsor and John something. I didn't understand the difference between the two until a few years ago. I think it was at a VMware event and it really surprised me that I have mentors do ask sponsors. And so that was a discussion that everybody on this onset talked about. >>It was interesting. We're doing also the international women's day tomorrow, big 24 interviews, including the winds of content, as well as global women leaders around the world and to new J Randori, who runs all of AWS, Amy are your maps. And she told me the same thing. She's like, there's too many mentors, not enough sponsors. And she said that out loud. I felt, wow. That was a defining moment because he or she is so impressive. Worked at McKinsey, okay. Was an operator in, in running businesses. Now she heads up AWS saying out loud, we have too many mentors, this get down to business and get sponsors. And I asked her the same thing and she said, sponsors, create opportunities. Mentors, give feedback. And mentors go both ways. And she said, my S my teenage son is a mentor to me for some of the cool new stuff, but ventures can go both ways. Sponsors is specifically about opportunities, and I'm like, I felt like that comment hit home. >>It's so important, but it's also important to teach girls. And especially the there's younger girls here this year, there's high school and middle, I think even middle school girls here, how to have the confidence to, to find those mentors, those sponsors and cultivate those relationships. That's a whole, those are skills that are incredibly important, as important as it is to understand AI data science, machine learning. It's to be able to, to have the confidence in a capability to create that and find those sponsors to help you unlock those opportunities. >>You know, I feel lucky to do the interviews, certainly being included as a male, but you've been doing a lot of the interviews as females and females. I got to ask you what was the biggest, because every story is different. Some people will it's about taking charge of their career. Sometimes it's maybe doing something different. What some of the story themes did you see in your interviews out there? What were some of the, the coverings personal? Yeah. >>Yeah. A lot of, a lot of the guests had stem backgrounds and were interested in the stem studies from when they were quite young and had strong family backgrounds that helps to nurture that. I >>Also heard that role models. Yes, >>Exactly, exactly. A strong family backgrounds. I did talk to a few women who come from different backgrounds, like international business and, but loved data and wanted to be able to apply that and really learn data analytics and understand data science and understand the opportunities that, that it brings. And also some of the challenges there. Everybody had an inspiring story. >>Yeah. It's interesting. One of the senior women I interviewed, she was from Singapore and she fled India during a bombing war and then ended up getting her PhD. Now she's in space and weld and all that stuff. And she said, we're now living in nerd, native environment, me and the younger generation they're nerds. And I, you know, were at Stanford dirt nation. Of course we're Stanford, it's nerd nerd nation here. But her point is, is that everything's digital now. So the younger generation, they're not necessarily looking for programmers, certainly coding. Great. But if you're not into coding, you can still solve society problems. There's plenty of jobs that are open for the first time that weren't around years ago, which means there's problems that are new to that need new minds and new, fresh perspectives. So I thought that aperture of surface area of opportunities to contribute in women in tech is not just coding. No, and that was a huge, >>That was, and we also, this morning, I got to hear, and we've talked about, we talked with several of the women before the event about data science in healthcare, data science, in transportation equity. That was a new thing for me, John, that I didn't know, I didn't, I never thought about transient equity and transportation or lack thereof. And so w what this conference showed, I think this year is that the it's not just coding, but it's every industry. As we know, every company is a data company. Every company is a tech company. If they're not, they're not going to be here for a long. So the opportunities for women is the door is just blown. >>And I said, from my interviews, it's a data problem. That's our line. We always say in the cube, people who know our program programming, we say that, but it actually, when we get the data on the pipeline and the pipeline, it has data points where the ages of drop-off of girls and young women is 12 to 14 and 16 to 18, where the drop-off is significant. So attack the pipelining problem is one that I heard a lot of. And the other one that comes out a lot, it's kind of common sense, and it's talked about it, but it's nuanced, but it became very elevated this year in the breaking, the bias theme, which was role models are huge. So seeing powerful women in leadership positions is really a focus and that's inspires people and they can see themselves. And so I think when people see role models of women and, and folks on in positions, not just coded, but even at the executive suite huge focus. So I think that's going to be a next step function in my mind. That's that's, if I had to predict the trend, it would be you see a lot more role modeling, flexing that big time. >>Good that's definitely needed. You know, we, we often used to say she can't be what she can't see, but one of the interviews that I had said, she can be what she can see. And I loved the pivot on that because it put a positive light, but to your point, there needs to be more female role models that, that girls can look up to. So they can see, I can do this. Like she's doing leading, you know, YouTube, for example, or Sheryl Sandberg of Facebook. We need more of these role models to show the tremendous amount of opportunities that are there, and to help those, not just the younger girls, those even that are maybe more mature find that confidence to build. >>And I think that was another king that came out role models from family members, dad, or a relative, or someone that could see was a big one. The other common thread was, yeah. I tend to break stuff and like to put it together. So at a young age, they kind of realized that they were kind of nerdy and they like to do stuff very engineering, but mind is where math or science. And that was interesting. Sally eaves from in the UK brought this up, she's a professor and does cyber policy. She said, it's a stems gray, but put the arts in there, make it steam. So steam and stem are in two acronyms. Stem is, is obviously the technical, but adding arts because of the creativity needs, we need creativity and problem solving with technical. Yes. So it's not just stem it's theme. We've heard that before, but not as much this year, it's amplified big >>Time. Sally's great. I had the chance to interview her in the last couple of months. And you, you bring up creativity, which is an incredibly important point. You know, there are the, obviously the hard skills, the technical skills that are needed, but there's also creativity. Curiosity being curious to ask a question, there's probably many questions that we haven't even thought to ask yet. So encouraging that curiosity, that natural curiosity is as important as maybe someone say as the actual technical knowledge, >>What was the biggest thing you saw this year? If you zoom out and you look at the forest from the trees, what was the big observation for you this year? >>I think it's the growth of woods. We've decided seven years. It's now in 60 countries, 200 events, 500 ambassadors, probably 500 plus. And the number of people that I had on the program, John, that this is their first woods. So just the fact that it's growing, we, we we've seen it for years, but I think we really saw a lot of the fresh faces and heard from them today had stories of how they got involved and how they met Margo, how she found them. I had a younger Alon who'd just graduated from Harvard back in the spring. So maybe not even a year ago, working at Skydio, doing drone work and had a great perspective on why it's important to have women in the drone industry, the opportunities Jones for good. And it was just nice to hear that fresh perspective. And also to S to hear the women who are new to woods, get it immediately. You walk into the Arriaga alumni center in the morning and you feel the energy and the support and that it was just perpetuated year after year. >>Yeah, it's awesome. I think one of the things I think it was reflecting on this morning was how many women we've interviewed in our cube alumni database now. And we yet are massing quite the database of really amazing people and there's more coming in. So that was kind of on a personal kind of reflection on the cube and what we've been working on together. All of us, the other thing that jumped out at me was the international aspect this year. It just seems like there's a community of tribal vibe where it's not just the tech industry, you know, saying rod, rod, it's a complete call to arms around more stories, tell your story. Yes. More enthusiasm outside of the corporate kind of swim lanes into like more of, Hey, let's get the stories out there. And the catalyst from an interview turned into follow up on LinkedIn, just a lot more like viral network effect so much more this year than ever before. So, you know, we just got to get the stories. >>Absolutely. And I think people given what we've been through the last two years are just really hungry for that. In-person collaboration, the opportunity to see more leadership to get inspired and any level of their career. I think the women here this today have had that opportunity and it's been overwhelmingly positive as you can imagine as it is every year. But I agree. I think it's been more international and definitely much more focused on teaching some of the other skills, the confidence, the creativity, the curiosity. >>Well, Lisa, as of right now, it's March 8th in Japan. So today, officially is kicking off right now. It's kicking off international women's day, March 8th, and the cube has a four region portal that we're going to make open, thanks to the sponsors with widths and Stanford and AWS supporting our mission. We're going to have Latin America, AMIA Asia Pacific and north America content pumping on the cube all day today, tomorrow. >>Exactly. And we've had such great conversations. I really enjoyed talking to the women. I always, I love hearing the stories as you talked about, we need more stories to make it personal, to humanize it, to learn from these people who either had some of them had linear paths, but a lot of emergency zig-zaggy, as you would say. And I always find that so interesting to understand how they got to where they are. Was it zig-zaggy, was it zig-zaggy intentionally? Yes. Some of the women that I talked to had very intentional pivots in their career to get them where they are, but I still thought that story was a very, >>And I like how you're here at Stanford university with winds the day before international Wednesday, technically now in Asia, it's starting, this is going to be a yearly trend. This is season one episode, one of the cube covering international women's day, and then every day for the rest of the year, right? >>What were some of your takeaways from some of the international women's day conversations that you had? >>Number one thing was community. The number one vibe was besides the message of more roles or available role models are important. You don't have to be a coder, but community was inherently the fabric of every conversation. The people were high energy, highly knowledgeable about on being on point around the core issue. It wasn't really politicized was much more of about this is really goodness and real examples of force multipliers of diversity, inclusion and equity, when, what works together as a competitive advantage. And, you know, as a student of business, that is a real change. I think, you know, the people who do it are going to have a competitive advantage. So community competitive advantage and just, and just overall break that bias through the mentoring and the sponsorships. >>And we've had a lot of great conversations about, I loved the theme of international women's day, this year breaking the bias. I asked everybody that I spoke with for international women's day and for width. What does that mean to you? And where are we on that journey? And everyone had a really insightful stories to share about where we are with that in their opinions, in their fields industries. Why, and ultimately, I think the general theme was we have the awareness now that we need, we have the awareness from an equity perspective, that's absolutely needed. We have to start there, shine the light on it so that the bias can be broken and opportunities for everybody can just proliferate >>Global community is going to rise and it's going to tend to rise. The tide is rising. It's going to get better and better. It was a fun year this year. And I think it was relief that COVID kind of going out, people getting back into physical events has been, been really, really great. >>Yep, absolutely. So, John, I, I appreciate all the opportunities that you've given me as a female anchor on the show. International women's day coverage was fantastic. Widths 2022 coming to an end was fantastic. Look forward to next year. >>Well, Margo, Judy and Karen who put this together, had a vision and that vision was right and it was this working and when it gets going, it has escape, velocity unstoppable. >>It's a rocket ship. That's a rocket. I love that. I love to be part of John. Thanks for joining me on the wrap. We want to thank you for watching the cubes coverage of international women's day. The women's showcase as well as women in data science, 2022. We'll see you next time.

Published Date : Mar 8 2022

SUMMARY :

Welcome back to the cubes coverage of women in data science, 2022. And it's so exciting to be part of just being part of the ride. And I think that we definitely felt that I showed the streams where everywhere good interviews, what was some of the highlights? And so that was a discussion that everybody on this onset talked And I asked her the same thing and she said, sponsors, create opportunities. And especially the there's younger girls here I got to ask you what was the biggest, because every story is different. had strong family backgrounds that helps to nurture that. Also heard that role models. I did talk to a few women who come from different backgrounds, One of the senior women I interviewed, she was from Singapore So the opportunities for women And the other one that comes out a lot, it's kind of common sense, and it's talked about it, but it's nuanced, but it became very And I loved the pivot on that because it put a positive light, but to your point, And I think that was another king that came out role models from family members, dad, or a relative, I had the chance to interview her in the last couple of months. And the number of people that I had on the program, John, that this is their first woods. I think one of the things I think it was reflecting on this morning was how many women we've interviewed in our cube In-person collaboration, the opportunity to see more leadership to on the cube all day today, tomorrow. And I always find that so interesting to And I like how you're here at Stanford university with winds the day before You don't have to be a coder, but community was And everyone had a really insightful stories to share about where we are And I think it was relief that COVID kind of going out, Widths 2022 coming to an end was fantastic. and it was this working and when it gets going, it has escape, velocity unstoppable. I love to be part of John.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JudyPERSON

0.99+

JohnPERSON

0.99+

Lisa MartinPERSON

0.99+

SallyPERSON

0.99+

JapanLOCATION

0.99+

KarenPERSON

0.99+

AWSORGANIZATION

0.99+

AsiaLOCATION

0.99+

J RandoriPERSON

0.99+

2015DATE

0.99+

Sheryl SandbergPERSON

0.99+

LisaPERSON

0.99+

MargoPERSON

0.99+

SingaporeLOCATION

0.99+

StanfordORGANIZATION

0.99+

500 ambassadorsQUANTITY

0.99+

todayDATE

0.99+

EuropeLOCATION

0.99+

12QUANTITY

0.99+

2022DATE

0.99+

twoQUANTITY

0.99+

March 8thDATE

0.99+

next yearDATE

0.99+

sevenQUANTITY

0.99+

seven yearsQUANTITY

0.99+

OneQUANTITY

0.99+

200 eventsQUANTITY

0.99+

UKLOCATION

0.99+

McKinseyORGANIZATION

0.99+

last yearDATE

0.99+

YouTubeORGANIZATION

0.99+

north AmericaLOCATION

0.99+

AmyPERSON

0.99+

first timeQUANTITY

0.99+

IndiaLOCATION

0.99+

18QUANTITY

0.99+

14QUANTITY

0.99+

seven short yearsQUANTITY

0.99+

two acronymsQUANTITY

0.99+

both waysQUANTITY

0.99+

this yearDATE

0.98+

16QUANTITY

0.98+

John furrierPERSON

0.98+

oneQUANTITY

0.98+

FacebookORGANIZATION

0.98+

500 plusQUANTITY

0.98+

tomorrowDATE

0.98+

a year agoDATE

0.98+

SkydioORGANIZATION

0.98+

60 countriesQUANTITY

0.98+

first woodsQUANTITY

0.98+

over 60 countriesQUANTITY

0.98+

AMIAORGANIZATION

0.97+

International Women's DayEVENT

0.97+

AlonPERSON

0.97+

Latin AmericaLOCATION

0.96+

LinkedInORGANIZATION

0.96+

this morningDATE

0.96+

HarvardORGANIZATION

0.95+

international women's dayEVENT

0.94+

ArriagaORGANIZATION

0.93+

international women's dayEVENT

0.93+

four regionQUANTITY

0.93+

seventh annualQUANTITY

0.92+

Stanford universityORGANIZATION

0.91+

widthsORGANIZATION

0.9+

women's dayEVENT

0.89+

2022 007 Sajjad Rehman and Nilkanth Iyer


 

>>Everyone welcome back to the cubes, unstoppable domains partner showcase. I'm John furrier, host of the cube. This segment, this session is about expansion into Asia, Pacific and Europe for unstoppable domains. It's a hot start-up in the web three area, really creating a new innovation around NFTs crypto, single sign-on and digital identity giving users the power like they should. We've got two great guests, the Jod ramen head of Europe and Neil Katz on is Neil I, our head of Asia. So John Neil, welcome to this cube and let's talk about the expansion. It's not really expansion. The global economy is global, but showcase here about unstoppable was going to Europe. Thanks for coming on. >>Thanks John. >>So we're living in a global world, obviously crypto blockchain, decentralized applications. You're starting to see mainstream adoption, which means the shift is happening. There are more apps coming and it means more infrastructure and things got to get easier, right? So, you know, reduce the steps it takes to do stuff makes the Wallace better. Give people more secure. Access can control the day. This is what unstoppable is all about. You guys are in the middle of it. You're on this wave. What is the potential of web three with unstoppable and in general in Asia and in Europe, >>I can go first. So now let's look at the Asia market. I mean, typically we see the us market, the Europe markets for typical web two.zero software and infrastructure is definitely the larger markets with us, typically accounting for about 60% and you know, Europe about 20 to 30% and Asia has always been small, but we see in this whole world of blockchain, crypto web three.zero Asia already has about 116 million users. They have more than 35 local exchanges. And if you really look at the number of countries in terms of the rate of adoption of many of the Asian countries, which probably would have never even heard of like Vietnam actually topping the list, right? One of the reasons that this is happening again, if you go through the Asian development banks, latest report, you have these gen Z's and millennials of that's 50% of the Asian population. >>And if you really look at 50% of the Asian population, that's 1.1 billion people out of the total, 1.8 billion gen Z and millennials that you have in the world. And these folks are digital native they're people. In fact, our mobile first and millennials. Many of us like myself at least are people who are digital. And 20% of the world's economy is currently digital and the rest 40 to 50%, which is going to happen. It's going to happen in the web three dot four world. And that's going to be driven by millennials and gen Zs. I think that's why this whole space is so exciting because it's being driven by the users by the new generation. I mean, that's my broad thought on this little thing. >>I want to just comment on Asia also in the other areas where mobile first came, you had the end, the younger demographics, absolutely driving the change because they're like, well, I don't want the old way. They've got, they can write, write from scratch at the beginning, they're using the technologies that has propelled the crypto world. I mean, that is absolutely true. Everyone's kind of seeing that. And that's now influencing some of these developer nations, like say in Europe, for instance, and even north America, I think years more advanced than north America in my opinion, but we'll get to that. Oh, so potential in Europe. So John could take us through your thoughts on as head of Europe for >>Absolutely so news, right? I think the issue is way ahead in terms of gen Z user golfing, critical Jordan was actually a distant second, but it's a rising tool that actually has the highest transaction. Like they will be retro or last year and a half. And you know, if you dig a bit deeper, I'd say, arguably, I think the opportunity in web three is perhaps the largest and perhaps it can mean the most withdrawal Jora for the last decade has been trailing behind Asia and north America when it comes to. But I think unicorns and I think that we can provide a step change opportunity. This belief for me, stems from the fact that Jordan on a seat, right? Like for example, GDPR is focused on enabling real data ownership. And I think I recently read a paper out of Stanford by Patrick Henson speaks about being the best bot paper, enabling patient sovereign. >>So what that means is you just spend tool the data they've been to the internet and they harness the value from it. And on one hand while, you know, verb is enabling that regulation that could bring that forward when she actually brings it into action. So I think with what enablement better regulation, and we'll see more hubs like the crypto valley in Switzerland popup that we're bring, I think normal regulation, the right regulation. We can expect what info capital for builder talent that then drives more adoption. So I think the prospects for Europe in terms of usage, as well as builders are quite right. >>Yeah. And I think also you guys are in areas where the cultural shift is so dramatic. You mentioned Asia that they have demographics. Even the entrepreneurial culture in Europe right now is booming. You look at all the venture back startups and the young generation building companies. And again, cloud computing is a big part of that as obviously. But look at compared to the United States, you go back 15 years ago, Europe was way behind on, on the startup scene. Now it's booming and pumping on all cylinders and kind of points at this cultural shift. It's almost like a generational, you know, it's like the digital hippies changing the world. You know, they're web three. It's kinda, I don't want to be web to web two is so old. You know, I don't want to do that. And it's all because it's changing, right? And there are things that inadequate with web two on the naming system, also the arbitrage around fake information, bots users being manipulated, and also, you know, merchandise and monetize through these portals. And that's, that's kind of ending. So talk about the dynamic of web two, three at those areas. You've got users and you've got companies who build applications, they're going to shift and be forced in our opinion, and want to get a reaction to that. Do you think applications are going to have to be web three or users will reject them? >>Yeah, I think I jumped in and I'm not Neil's sport. I think the, the back is built on Q principles, right? Decentralization or ship and compostability. And I think these are binary. So, you know, if, if I look far down the future, I don't see a future where you have just whipped V I think there's gonna be a coexistence or cooperation between bamboo companies. I think there's going to be a sliding scale to decentralization versus PlayStation similarity, you know, ownership. And I think users will find what works best for them in different contexts. I think what installed this link is potentially providing the identity system correctly and that's, we were powerful that account being better on blockchains, then the naming system we had for web, right? The, the identity system serve focus, Paul, taking that you as a personal identifier that, so blockchain to me mean they're attaching all kinds of attributes that define who you are, the physical and digital world, and then filling out information that you can transact on the basis of. And I think that users would as the or future, right with, you know, InBev to more of the users were essentially consumers or readers of the internet and in bed with more technology platforms taking shape and getting proliferation that you would see more than just being actually writers, publishers, and developers on the internet. And they were value owning the data and to harness the most model valuable. So I think a basketball with bonds, and I think that's the future. I see that >>Well, I think you put it very, very nicely. So the other thing you've covered most of the points, I think, but I'm seeing a lot of different things that are happening in the ground. I think a lot of the garments, a lot of the web two.zero players, the traditional banks, these guys are not sitting quiet on the blockchain space. There's a lot of pilots happening in the blockchain space, right? I'm mean I can give you real life examples. I mean, one of the biggest example is in my home state of Maharashtra and Mumbai is they actually partnered with the polygon MarTech, right? Actually built a private blockchain based capability to, you know, kind of deliver your COVID vaccination certificates with the QR code it. And that's the only way they could deliver that kind of volumes in that shorter time. But the kind of user control the user control the user has on the data that could only be possible because of blockchain. >>Of course, it's still private because it's healthcare data. Now, they still want to keep it, or, you know, something that's not fully on a blockchain, but that is something, a similarly view. There is a consortium of about nine banks who have actually been trying to work on making things like remittances or trade finance, much, much easier. I mean, remittances through a traditional web two.zero world is very, very costly. And especially in the Asian countries, but a lot of people from Southeast Asia work across the world and send back money home. It's a very costly and a time taking affair. So they have actually partnered and built a blockchain based capability. Again, in a pilot stage, we kind of reduce the transaction costs. Like for example, if we just look at the trade finance space where there are 14 million traders who do 2.4, $5 trillion of transaction, now they were able to actually reduce the time that it takes from eight to nine days to about two to three days. So to add onto what you're saying, I think these two worlds are going to meet and meet very soon. And when they meet what they need is a single digital identity, a human readable way of being able to send and receive and do commerce. I think that's where I see unstoppable domains, very nicely positioned to be able to integrate these two worlds. So that's, that's my thought on >>Great point. I was going to get into which industries and kind of what areas you see in your air and geographies, but it's a good point about saving time. I liked how you brought that up because in these new waves, you either got to reduce the steps. It takes to do something or save time, make it easy. And these are the, this is the successful formula in anything, whether it's an app or UI or whatever, but what specifically are they doing in your areas? And, and what about unstoppable? Are they attracted to, is it because of the identity? Is it because of the, the apps is because of the single sign on what is that? What is the reason that they're leaning in and unpacking this further into their pilots? >>Do you want to take that because >>I am having these dumping it'd be warranted. So I think, and let me clarify the question, John you're, you're talking about companies looking at departments of our production partner. >>Yeah. What are they seeing and what are they seeing as the value that these pilots we heard from Neil Canada around the, the, the financial industry and obviously gaming gaming's one it's obvious, huge financial healthcare. I mean, these are obviously verticals that are going to be heavily impacted in a positive way. Where, what are they seeing as the value what's getting them motivated to do these pilots? Why they, why they jumping in with, with both feet, if you will, on these projects, is it because it's saving money? Is it time? What, or, or both, is it ease of use? Is it the, is it the user's expectations trying to tease out how you guys see that evolving? >>Yeah. Yeah. I think, I think the, the, this is still spaces. The movement is going very fast, but I think the space has been young. And right now a lot of these companies are seeing the potential that, that few offers. And I think the key dimensions, like the possibility isn't leadership ownership. So I think the key thing I'm seeing in you is these web companies seeing the momentum and looking to harness that book by enabling bridges web. One of the key trends in water has been FinTech. I think over the last five to six years, we'll have the Revolut and 26 platforms, new banks and super finance. So perhaps rising to the forefront and they are all enabling or connecting a page with them in some shape and form either any of them creating a crypto, some are launching their own native wallets. And these are essentially ways that they can one crack users. >>So the gen Z who are looking for war with finance to get them on board, but also to look to, you know, enable more adoption by data on users, one, not using these services that potentially create new revenue streams and, and create allocation of capital that they could not access to have access to otherwise. So I think that's one brand I'm seeing over here. I think the other key trend is in your use has been games. And again, that links are damaged. We have to, that is called the MetAware. So a lot of game companies are looking to step into game five, which is again, completely different. This is more work traditional game companies use use similarly metal versus we, again, worship creates a different business model and they see that users and gamers of the future were born to engage with that versus just being more eyes on the business of question or our ads. And I think that's something that they're, you know, becoming a bit off and quickly the space launching the one better versus, or are gained by applications or creating a comfortability with these, these, these, >>You know, I wanted to get it to this point, but I was going to ask about the community empowerment piece of this equation because she's identity is about the user's identity, which implies they're part of a community. Web three is very convenient community centric, but you mentioned gaming. I mean, people who have been watching the gaming world like ourselves, know that communities and marketplaces have been very active for years, many years, you know, over 15 years community, you know, games, currency in game activity has been out there. Right. But siloed within the games themselves. So now it seems that that paradigm is coming in and empowering all communities. Is this something that you guys see and agree with? And if so, what's different about that? What, how are our, how our communities being empowered? I guess that's the question. >>Yeah. I can maybe take that too. So, I mean, I've also heard of vaccine I'm in a 40% of their user base in Vietnam. And the average earning that a person makes in a month out of playing this game is more than the, you know, national daily or, you know, minimum wage that is there. Right. So that's the kind of potential actually going back as a combination of actually answering your earlier question, I think, or, and about what Sadat said, what's really unique in Asia is we still have a lot of unbanked people, right? So if you really look at the total unbanked population of the world, it's 1.6 billion and 24% of that as a nation, almost 375 million people are an issue. So these are people who do not have access to finance or credit. So the whole idea is how do we get these people on to a banking system on to peer peer, to peer lending out kind of peer to peer finance kind of capabilities? >>I think, you know, again, unstoppable domains kind of helps in that, right? If you just look@thepurethatthree.zero world and the complex, you know, technical way in which, you know, money or other crypto is transferred from one wallet to the other, it's very difficult for an un-banked person who probably cannot even do basic communication, cannot read and write, but actually be able to do it, but something that's very human readable, something that's very easy for him to understand something that's visual, something that he can see on his mobile with, you know, two G network. We are not talking of the world is talking about 5g, but there are parts of Asia which are still using two G and you know, two point 5g kind of network. Right? So I think that's one key use case. I think the banks are trying to solve because for them, this is a whole new customer segment. >>And sorry, I actually went back a little bit to your earlier question, but you know, coming back to this whole community building, right? So on March 8th, we're launching something called us women of web 3.0, that is three. This is basically to again, empower. So if you, again, look at Asia, you know, women, you know, need a lot of training. They need a lot of enablement for them to be able to leverage the power of that three.zero. I can talk about India because being from India, a lot of the women do not, you know, they, they do all the, you know, small businesses, but the money is not taken by middlemen or taken by their husbands, but fundamentally the money comes to them because that's what they use to educate their children. And it's the same thing in a lot of other, Southeast Asian countries as well. I think it's very important to build those communities or communities of women entrepreneurs. I think this is a big opportunity to really get the section of society, which probably, you know, will take 10 more years. If we go for the normal one to web two.zero progression where the power is with corporations and not with the individual. >>And that's a great announcement, by the way, you mentioned the $10 million worth of domains being issued out for this is democratization is what it's all about. Again, this is, you know, a new revolution. I mean, this is a new thing, so great stuff, more education, more learning, and can get the banks up and running, get those people banking because once they're banking, they get wallets, right? So they need the wallet. So let's get to the real meat here. You guys are in the territory, Europe and Asia, where there's a lot of wallets. There's a lot of exchanges because that's, they're not in the United States is few of them there, but most of them outside the United States and you got a lot of di apps developing, you know, decentralized applications. Okay. So you've got all this coming together and your territory, what's the strategy is that what's the strategy. How are you gonna attack that? You've got the wallets, you've got the exchanges and you've got D applications. You, >>Yeah. so I think just quickly there, I think one point is the Neil very expressive, beautifully is the final conclusion that that is something that has been inspired me, how better we can make it more inclusive that inspired mine. Yeah. I think for us, I think when a bit at the base star, when it comes to your right and the, the key focus in, in, in terms of our approach would be that the more do two dates, one, we want increase the utility of these domains. And the second thing is we weren't via proliferation with, with, with our partners. So when I speak on utility, I think utility is when you have a universe like depart, which is a domain name, and then you have these attributes around it, right? What, what that defines your identity. So in, in the context in Europe, we would look to find partners to help us enrich that identity around the domain name. >>And that adds value for users in terms of acquiring new leads and new blinds. And all the other element comes proliferation. I think it's about working with all those crypto and participants, as well as the adjacent companies, parents services who can help us educate current and future upcoming three users about the utility of domain names and help us onboard them to the, the. So I think that's going to be the general focus. I think the key is that as well, and hopefully it will be having watch regulation, you that allow us to do this at a visual level, but at the outset, I think it's going to be tackling it. Can't be by, can't be identified on this where there's deeper, better patient for and then making sure that we are partnering with local project partners that are demanding for local communities there. So, yeah, that's my view in, >>Oh, I think, yeah. So again, in Asia, once you have a significant part of Manatee living in Asia, right? So obviously I know obviously all the other challenges and the opportunities that we talk about, I think the first area of focus would be educating the people on the massive opportunity that they can not, they have, and if you're able to get them in early, I think it's great for them as well, right? Because by the time, you know, governments regulations and a large banking financial companies move, but if we can get the larger population or, you know, into this whole space, it's, it's good for them. So they are first movers in that space. I think we're doing a lot of things on this worldwide. I think we have done more than a hundred Pasco podcast, just educating people on water's web feed or, or, you know, waters, what are NFP domains, what is defy and, you know, so on and so forth. >>I think it would need some bit of localization customization in Asia, given that, you know, India itself has about 22 languages. And then there are the other countries which each of them have their own local languages and, you know, syntax, semantics and all those things. So I think that that is very important to be able to disseminate the knowledge or though it's it's global. But I think to get the grassroot people to understand the opportunity, I think it would need some amount of work that I think also building communities. I think John, you talked about communities so that such I'd talk about communities. I think it's very important to build communities because communities create ideation. It talks about people share their challenges so that people don't repeat the same mistakes. Also. I think it's very important to build communities based on impressed. I think we all know in the technology world, you can build communities and on telegram, telegram, discard, Twitter spaces and all those things. >>But, you know, again, when we're talking about financial inclusion, we're talking of a different kind of community building. I think that that would be important. And then of course I will, you know, kind of primarily from a company perspective, I think getting the 35 odd exchanges in Asia, the wallets to partner with us, just as an example, you know, they hired till September of last year, about 3,500 apps in just one quarter at double two, 7,000 tabs on their platform. But that is the pace or the speed of innovation that we are seeing on this whole, you know, three dot old space. I think it's very important to get those key partners. We're developing those dots or see the power of single sign on having a human readable, digital identity, being able to seamlessly transfer your assets, digital assets across multiple crypto's across multiple NFT when the market places and so on. So >>Yeah, and I think the whole community thing too is also you seeing the communities being part of certainly in the entertainment area and the artistry creator world, the users are part of the community own it too. So it goes both ways, but this brings up the marketplace too, as well, because you ha you guys have the opportunity to have trust built into the software layer, right? So now you can keep the reputation data. You don't, you can be anonymous, but it's trustworthy versus bots, which we all know bots can be killed and then started again with, and no one knows what the timeline has been around. So, you know, the whole inadequacy of web too, which is just growing pains, right? This is what it'll evolution looks like, you know, next to them, traction layer. So I love that vibe. How advanced do you think that thinking is where people are saying, Hey, we need this abstraction layer. We need this digital identity. We need to start expanding our applications so that the users can move across these and break down those silos where the data is cause that's, this is like the problem, right? It's the data silos that are holding it back. What'd you guys' reaction to that? The, the killing the silos and making it horizontally scalable. >>Yeah, I think it's, it's not problem. It is a problem of people who understand technology. It's a problem of a lot of the people in the business who want to compete effectively against those giants, which are holding all the data. So I think those are the people who will innovate and move again, coming back to financial inclusion, coming back to the unbanked and those guys just want to do their business. They want to live their daily life. I think that's not where you'll see, you will see innovation in a different form, but they're not going to disrupt the disruptors. I think that would be the people that are fintechs. I think they would be the first to move on to something like that. I mean, that's my humble opinion. >>Absolutely. I, I got you on creators, right? So like I said earlier, right, we are heading for a future where more creators on the internet, whether you're publishing, writing something, you're creating video content. And that means that the data they own, because that's their data, they're bringing it to the internet. That's more powerful, more useful, and they should be reprocessed on that basis. So I think people are recognizing that and they've been using the proposal and as they do that, they were warranties systems that enabled them to work permissions with data. They will want to be able to control what the permission and what they want to provide, adapt. And at the end of the day, you know, these applications have to work backwards from customers and keep the customers looking for, but that then, and ask where passport for >>The users want freedom. They want to be able to be connected and not be restricted. They want to freely move around the global internet and do whatever they want with the friends and apps that they want to consume and not feel arbitrage. They don't want to feel like they're kind of nailed into a walled garden and, you know, stuck there and having to come back. It's the new normal. If >>They don't want to be the, they don't want to be the product. They >>Don't want to be the perfect gentlemen. Great to have you on great conversation. We're going to continue this later. Certainly want to keep the updates coming. You guys are in a very hot area in Europe and Asia Pacific. That's where a lot of the action is happening. We see the entrepreneurial activity, the business transformation, certainly with the new paradigm shift and this big wave that's coming. It's here. It's mainstream. Thanks for coming on, sharing your insights. Appreciate it. >>Thanks for the opportunity. >>Great conversation. All the actions moving and happening real fast. This is the cube unstoppable debates partner showcase with I'm John for your host. Thanks for watching.

Published Date : Feb 22 2022

SUMMARY :

It's a hot start-up in the web three area, reduce the steps it takes to do stuff makes the Wallace better. One of the reasons that this is happening again, if you go through the Asian out of the total, 1.8 billion gen Z and millennials that you have in the world. I want to just comment on Asia also in the other areas where mobile first came, you had the end, And you know, if you dig a bit deeper, I'd say, arguably, So what that means is you just spend tool the data they've been to So talk about the dynamic of web two, if, if I look far down the future, I don't see a future where you have I mean, one of the biggest example is in my home state And especially in the Asian countries, but a lot of people from Southeast Asia work across I was going to get into which industries and kind of what areas you see in your air and geographies, and let me clarify the question, John you're, you're talking about companies looking at departments of our Is it the, is it the user's expectations trying to tease out how you guys see I think over the last five to six years, we'll have the Revolut and 26 but also to look to, you know, enable more adoption I guess that's the question. is more than the, you know, national daily or, you know, minimum wage that is I think, you know, again, unstoppable domains kind of helps in that, I think this is a big opportunity to really get the section of society, And that's a great announcement, by the way, you mentioned the $10 million worth of domains being issued out for So in, in the context in Europe, we would look to find partners to So I think that's going to be the general focus. by the time, you know, governments regulations and a large banking financial companies move, I think we all know in the technology world, you can build communities and speed of innovation that we are seeing on this whole, you know, three dot old space. Yeah, and I think the whole community thing too is also you seeing the communities being part of certainly in the entertainment I think that would be the people that are fintechs. And at the end of the day, you know, these applications have to work backwards like they're kind of nailed into a walled garden and, you know, stuck there and They don't want to be the, they don't want to be the product. Great to have you on great conversation. This is the cube unstoppable debates partner

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

AsiaLOCATION

0.99+

$10 millionQUANTITY

0.99+

EuropeLOCATION

0.99+

1.6 billionQUANTITY

0.99+

VietnamLOCATION

0.99+

Patrick HensonPERSON

0.99+

40QUANTITY

0.99+

March 8thDATE

0.99+

PaulPERSON

0.99+

eightQUANTITY

0.99+

40%QUANTITY

0.99+

Southeast AsiaLOCATION

0.99+

24%QUANTITY

0.99+

Asia PacificLOCATION

0.99+

United StatesLOCATION

0.99+

Neil KatzPERSON

0.99+

IndiaLOCATION

0.99+

Nilkanth IyerPERSON

0.99+

1.8 billionQUANTITY

0.99+

north AmericaLOCATION

0.99+

35 odd exchangesQUANTITY

0.99+

50%QUANTITY

0.99+

20%QUANTITY

0.99+

bothQUANTITY

0.99+

14 million tradersQUANTITY

0.99+

nine daysQUANTITY

0.99+

SwitzerlandLOCATION

0.99+

eachQUANTITY

0.99+

Sajjad RehmanPERSON

0.99+

both feetQUANTITY

0.99+

firstQUANTITY

0.99+

about 60%QUANTITY

0.99+

second thingQUANTITY

0.99+

three daysQUANTITY

0.99+

PacificLOCATION

0.99+

MumbaiLOCATION

0.99+

more than 35 local exchangesQUANTITY

0.99+

two datesQUANTITY

0.99+

1.1 billion peopleQUANTITY

0.99+

two worldsQUANTITY

0.99+

SadatPERSON

0.99+

two great guestsQUANTITY

0.98+

COVIDOTHER

0.98+

Neil IPERSON

0.98+

NeilPERSON

0.98+

one pointQUANTITY

0.98+

26 platformsQUANTITY

0.98+

10 more yearsQUANTITY

0.98+

John NeilPERSON

0.98+

both waysQUANTITY

0.98+

OneQUANTITY

0.98+

GDPRTITLE

0.98+

about 3,500 appsQUANTITY

0.98+

oneQUANTITY

0.98+

about 116 million usersQUANTITY

0.98+

over 15 yearsQUANTITY

0.98+

singleQUANTITY

0.98+

PlayStationCOMMERCIAL_ITEM

0.97+

last decadeDATE

0.97+

more than a hundredQUANTITY

0.97+

15 years agoDATE

0.97+

Breaking Analysis: Break up Amazon? Survey Suggests it May Not be Necessary


 

>> From theCUBE studios in Palo Alto, in Boston, bringing you data-driven insights from theCUBE and ETR. This is breaking analysis with Dave Vellante. >> Despite the posture from some that big tech generally and Amazon specifically, should be regulated and/or broken apart, recent survey research suggests that Amazon faces many disruption challenges, independent of any government intervention. Specifically, respondents to our recent survey believe that history will repeat itself in that there's a 60% probability that Amazon Inc. will be disrupted by market forces, including self-inflicted wounds. Amazon faces at least seven significant disruption scenarios of varying likelihood and impact, perhaps leading to the conclusion that the government should just let the market adjudicate Amazon Inc's ultimate destiny. Hello, and welcome to this week's Wikibon CUBE insights powered by ETR. In this breaking analysis and ahead of AWS reinvent, we share the results of our survey designed to assess what if anything, could disrupt Amazon specifically, Amazon Inc. not just AWS. Now here's the background of the survey. Recently, in collaboration with author David Mitchell, the cube initiated a community research project to understand one, what scenarios could disrupt Amazon and two, what's the likelihood that each scenario would occur. We developed the scenarios, we tested them in small samples and then refine the questions and launch the survey. Here are the key findings. The survey asked respondents to rate the likelihood of each scenario disrupting Amazon on a scale of 1-10. As we show here, we have inferred that the ratings are a proxy for probability of disruption. And now in the interest of simplicity, we chose not to have respondents evaluate the impact of the disruption, at this time anyway. Here's the ranking by order of likelihood for each scenario. The end in the survey was just under 600 at 597 respondents. On average, across all scenarios, respondents indicate there's a 60% probability that Amazon will be disrupted. By one of, or some combination of these seven scenarios. Now by a notable margin, respondents felt that complacency, I.e a self-inflicted wound or series of wounds would be the most likely disruption scenario for Amazon. Now history in the industry would support this scenario is leadership in the tech business has proven to be transitory. The likelihood of a technological disruption was rated the lowest at 5.5, although some of the open-ended responses suggested that new models of computing could emerge. Look in the mainframe days, sharing resources in a timeshare model was very popular and then that gave way to a model of dedicated centralized infrastructure. The prevailing model then became distributed computing, which has seeded momentum back to a more centralized cloud. It's not inconceivable that with edge computing, the pendulum could swing back again. Now on balance, the remaining scenarios hovered around 60% likelihood individually, but taken all together The combination of these factors, it could be argued, present a multitude of challenges to Amazon Inc. Now, by looking at the distribution of responses, you can see further evidence of potential to disrupt the company. Here are the distribution results for each scenario and the order of the questions that they were presented. First, was government mandated separation, divestment and/or limits on Amazon's cloud computing, retail, media, credit card, and/or in-house product groups. 47% of the respondents believe there's a 70% or better chance of the government disrupting Amazon. Next question was major companies increasingly choose to do their own cloud computing and/or sell their products directly for competitive costs, security, or other reasons. Think of this as do it yourself cloud. That was not as prominent, but still 42% of respondents gave this a 70% chance or better. So think Walmart, the Walmart cloud or the target cloud. Okay, the next question was environmental policies raise, or the next scenario, environmental policies raise costs, change packaging delivery, recycling rules, and/or consumer preferences. If you think about it Amazon, they ship, you know, they order a toothpaste that comes in a box and every little piece you order every little item that you order comes in its own separate package. So environmental policy intervention showed a similar profile as above with a somewhat less likelihood in that 70% plus range. Okay next scenario was price or trade wars with the U.S and/or China create friction with e-commerce giants. So for instance, the China cloud or/and or e-commerce giants and protectionism would start to favor national players. Think again pricing wars, trade wars, you know, with China and others had a similar profile for likelihood as we just showed you earlier. But you know, what if you went, think about this thought exercise? What if you go on the web to order an item and AWS doesn't have it but Alibaba does. You know, maybe that's not such a huge factor at the U.S because really we don't buy directly from Alibaba but certainly outside of the United States particularly in Asia Pacific, it could be a scenario that disrupts Amazon Inc. Okay, the next scenario, major computing innovations, such as quantum edge or machine-to-machine obsolete today's cloud architectures. Tech disruptions ranked the lowest of all of these scenarios presumably because AWS is seen as on the cutting edge technically. So only 36% of respondents felt there was a 70% or better probability of this scenario disrupting Amazon. Next scenario, software replaces, centralized warehouses as delivery services are directly connected to suppliers and factories. Perhaps this is one of the most interesting scenarios I mean, imagine if Google creates software that upon a search, you can then order the item and have it shipped directly to you, no middle person. You know, like an airline ticket actually is today, except now it's physical goods. This direct model would disrupt Amazon's warehouse approach, but as you can see, it didn't really strike the respondents as highly likely. We think it's actually again, one of the more interesting scenarios, and it's certainly being put to the test by, for instance Alibaba, which really doesn't rely on a massive warehouse infrastructure. Now by far, the most likely scenario as rated by their respondents was this one; Complacency, arrogance, blindness, abusive power, loss of trust, consumer and/or employee backlash/boycotts. Think of it as self-inflicted wounds. More than half of the respondents indicated that there's a better than 70% chance that Amazon Inc. would shoot itself in the foot over time. And again, history would suggest this is consistent in the most likely pattern, especially when new executives come in. I mean, you saw this with famous companies at the time, like Wang, Digital, IBM eventually, Intel going through some of the challenges that we see today, Microsoft under bomber. And you know you see these founder led companies like Dell and Oracle they continue to thrive. Salesforce as well but it could be that today's executives and systems are more tuned to longevity, Andy Jassy is a long time Amazonian, Adam Selipsky the new CEO of AWS, he boomeranged back to AWS from Tableau, he's got a deep understanding of the company and its culture. So it's by no means assured that Amazon is going to trip up, However, taken together in combination, these factors suggest that government intervention may not be necessary. Indeed, the history of government breakups and pressure on big tech has been mixed and arguably futile. AT&T, IBM and Microsoft all came under close government scrutiny. and in the case of AT&T, the company was broken up. Generally these actions led to the US companies being less competitive, certainly was the case with AT&T is international telcos became dominant in the market. And in the case of IBM and Microsoft antitrust actions by the government while a distraction, were less a factor in the challenges that these firms ultimately faced and challenges to their leadership then were market disruptions. Think about an IBM unwittingly and famously handed its monopoly power to Intel and Microsoft in the PC era, and Microsoft under Ballmer, yeah kind of hugged onto its windows past and it became much less relevant in the industry until Satya Nadella initiated Microsoft's current hugely successful strategy, on top of the Azure cloud. The point is, despite the saber rattling of governments, history would suggest that market forces will be much more successful in moderating the power of giants like Amazon. We'll leave you with one last thought. At a $64 billion run rate and a 39% growth rate last quarter, AWS is the profit engine of Amazon. AWS accounts for over a hundred percent of Amazon Incs overall operating profit, so it was surprising to us last quarter when the stock dropped kind of precipitously after Amazon Inc. announced its earnings, its retail business underperformed, but AWS blew away expectations. The profit engine, the stock rebounded since then, and many investors saw it as a buying opportunity by the dip. But the point is that AWS is the most critical part of Amazon Inc. in our opinion. It helps fund Amazon's massive capex investment and gives Amazon a platform to enter other industries like payments, and content and groceries and other industries that Amazon wants to disrupt. So if you look at the ETR data across AWS's vast portfolio, The picture is very solid. This chart shows net score or spending momentum for AWS in its businesses comparing three survey snapshots, October 2020, July 21 and October, 2021, that's the yellow bar. Note, the comments from ETR at every sector, AWS spending velocity's up relative to last year. And we certainly saw that in this year's AWS results, accelerating growth with a much larger revenue base across the board and infrastructure, AI data, database analytics, core cloud, everything is up even chime, which is amazing because chime is horrible compared to other tools that you use of that like, but other than that weak spot, AWS is hitting on all cylinders. So what do you think should the government put the shackles on Amazon Inc? Or should it just let the market forces do their thing? Now, by the way we asked respondents, what else could disrupt Amazon, other than these seven scenarios? And we received some pretty interesting open-ended responses that we'll publish for your enjoyment, including my favorite; God could disrupt the Amazon. Okay, that's it for now, thanks to my colleague, David Mitchell for his excellent work on these scenarios. Don't forget these episodes of Braking Analysis, They're all available as podcasts, wherever you listen. All you're got to do is search Braking Analysis podcast. Don't forget to check out ETR's website at etr.plus. We also publish a full report every week on wikibon.com and siliconangle.com, you can get in touch with me directly David.volante@siliconangle.com or you can DM me at @DVellante. You can comment on our LinkedIn posts. This is Dave Vellante for The Cube Insights, powered by ETR. Have a great week, be safe, be well and we'll see you next time. (upbeat music)

Published Date : Nov 28 2021

SUMMARY :

bringing you data-driven and in the case of AT&T,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
David MitchellPERSON

0.99+

IBMORGANIZATION

0.99+

Dave VellantePERSON

0.99+

AWSORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

OracleORGANIZATION

0.99+

DellORGANIZATION

0.99+

Adam SelipskyPERSON

0.99+

AT&TORGANIZATION

0.99+

October 2020DATE

0.99+

Andy JassyPERSON

0.99+

Palo AltoLOCATION

0.99+

WalmartORGANIZATION

0.99+

Asia PacificLOCATION

0.99+

Amazon Inc.ORGANIZATION

0.99+

42%QUANTITY

0.99+

Satya NadellaPERSON

0.99+

Amazon IncORGANIZATION

0.99+

$64 billionQUANTITY

0.99+

70%QUANTITY

0.99+

39%QUANTITY

0.99+

IntelORGANIZATION

0.99+

60%QUANTITY

0.99+

July 21DATE

0.99+

twoQUANTITY

0.99+

United StatesLOCATION

0.99+

GoogleORGANIZATION

0.99+

597 respondentsQUANTITY

0.99+

47%QUANTITY

0.99+

last quarterDATE

0.99+

David.volante@siliconangle.comOTHER

0.99+

each scenarioQUANTITY

0.99+

BostonLOCATION

0.99+

FirstQUANTITY

0.99+

last yearDATE

0.99+

October, 2021DATE

0.99+

Simon Davies, Splunk | Splunk .conf21


 

>>Hey, welcome to the cubes coverage of splunk.com 21. I'm licensed Lisa Martin here. I've got some in Demis with me, a VP in APAC at Splunk Simon. Welcome to the program. >>So here we are, unfortunately at another virtual conference, but there has been a tremendous amount of there's an understatement, right? That we've seen in the last 18 months. We've seen this massive distribution of the workforce. We've seen huge increases in the threat landscape. We've seen things like solar winds, ransomware, increasing significantly acceleration and digital transformation. As companies tried to do whatever they could to enable digital workspaces. I wanted to unpack with you, uh, this 20, 21 state of security report that Splunk has. What are some of the key findings? And then we'll dig into some of the things that you're seeing in the APAC region. >>Yeah, look, we're excited about the report. It really highlighted, I think what a lot of organizations are going through. Um, one of the statistics that stood out for me was, um, 75% of infrastructure users are multi-cloud, but expecting to get that these expecting to increase to 87% of customers will be using multicloud environments. So the reason why that's important is the complexity that creates, uh, for cyber professionals in terms of trying to protect and defend, um, becomes exponentially harder with every new iteration or generation of infrastructure that companies consume. Um, most interesting. Um, we actually saw about a third of users or already using three cloud providers, but that is going to grow to 50% of, of customers will grow to being using three cloud providers or more within the next two years. So again, just that, that trend is going to continue. Uh, the leveraging of cloud infrastructures is a core way of businesses digitizing and modernizing. Um, and as cyber professionals, we have to think about how we're going to address that. >>Definitely. One of the things that I've been seeing and hearing in the last 18 months from a security perspective is that organizations say, you know, it's, it's really not a matter of if we get hit with ransomware, it's when, and I was really surprised to see the, that the state of security report found that 70% of security and it leaders worry they're going to be hit by a solar winds style attack. So the security landscape changing dramatically in the last 18 months. >>Yeah, absolutely. I think the, the, the research is feeding back what we were already hearing from the customers, um, around how this is a critical, uh, motion. And I think the one thing that we've seen as well as the board level agenda now, the risk and cyber has, and, uh, an organization's ability to react or recover. Um, when you have an, an event, um, is now becoming a high priority for organizations, we're seeing a lot of increased spending in cybersecurity as this becomes more and more, um, pretty for organizations for breasts. So yeah, the, the, on the ground experiences certainly matching what we're seeing in the research there. Um, and all of that is a data problem, right? Security is a data problem when something happens, how do I, how do I know? Where, how do I know when, how do I know what, and then how do I know what actions to take based upon the data that we need to get? >>So security being a data problem talked about the complexity of the multi-cloud environments, that percentages of organizations that are adopting that now what that trend is moving towards. Also complexity, I can imagine with data volumes only increasing, what are some of the key challenges that APAC organizations specifically are seeing as they are accelerating digital transformation and doing what they can to enable this distributed workforce? >>Yeah. So, so the hybrid multicloud environment you use, I guess, an indicator of increased complexity, I think we often overlook the fact that I think the hybrid world is here to stay as well. So nobody is a hundred percent cloud and nobody's a hundred percent on prem anymore. It's very much an environment now where I need to, um, I need to protect and defend across that entire surface area and increasingly with edge computing. Um, and as we're looking at, uh, organizations pushing, processing out to the edge of their, um, their operations and whether that's a distributed workforce or sensor-based environments, um, that becomes critical as well. We've got organizations like Intel, uh, that use us to basically monitor not only the cyber infrastructure, but the entire customer infrastructure that they're providing the fabric by census of course, environments, where you can imagine that the security becomes even more important. >>So I think that complexity and the data sources that are now being generated and the explosion of that is, is kind of critical. Um, for apex specifically, we saw some interesting trends we saw about 37% of organizations are using data to now support the compliance environments. Um, about 36% are bringing in non-security data. Um, and about 36%, it really started to use AI or machine learning tools to help them in that, that large scale data volume processing, um, that they weren't able to do before. And then lastly, security analytics really is starting to become, uh, a critical tool in the arsenal of cyber professionals with 34% of organizations saying they're already using some form of security analytics to help them address the threat actors. >>Is there a silver lining in terms of the it folks and the security folks becoming better collaborating better? Anything that you've seen in this report? >>Uh, well in the report, but also in the way that we're seeing SOC organizations use tools. Um, so, uh, the orchestration remediation and automation is a big industry trend, particularly when you look at things like implementing zero trust and how you would use that for, um, putting that additional layer of protection around an organization. Um, and that's where the ability to identify using machine learning or AI, uh, trends or events, understand the actions that need to be taken, understand the data sources that help address and remediate those and be able to automate that frees up the time and cyber security professionals. Um, and that's a critical step we're seeing because there's a shortage of skills and that's been an ongoing challenge, not only in Asia Pacific, but I think worldwide, >>Right. It has been a challenge worldwide. I was actually doing some cyber security work in the last month or so. And I read that this is the fifth consecutive year of that cybersecurity skills gap. So definitely a challenge there, but also if you flip the coin and opportunity. So in terms of some of those challenges that you mentioned, what are some of the key things that organizations and APAC can do to confront and combat those security challenges that are no doubt just only going to grow? >>Yeah, so I think, I think it's about, um, visibility, uh, and getting control, uh, and that's where again, data becomes key to that. So making sure you're capturing the right data, making sure that data is available, um, to your professionals, or if you're using a service provider, making sure that data is captured and available to the service providers, because that is increasingly what we see as the critical step to be able to, when something happens, how do you recover what your meantime to remediation, um, as, as the kind of critical motion. And so that's, again, what we could coming back to is security is a data problem. >>Security is a data problem. Got it. I do want to, uh, unpack a little bit some of the visibility challenges. That is one of the things that was identified. You mentioned that with so much complexity, multi-cloud being, uh, as, as hybrid work, something that's going to stay, what are some of the things that organizations can do and how can Splunk help to remove and mitigate those visibility challenges? >>So we've we just another interesting piece of research, um, it's called the state of data innovation report. Um, that really looked at the way organizations that categorize that data and organizations that actually build a data strategy, um, are actually much more prepared to react, uh, to engage and then to leverage that data for competitive differentiation in their markets. Um, and interestingly 33% of APAC organizations particularly rated their usage of data as better, uh, than, um, the industry average. Um, and 54% of APAC organizations already said they're using technologies like observability, which really helps them innovate around the data. Thinking about that next generation of service they're trying to provide. >>Did you see those are great numbers? It's about a third, um, are, are working on implementing technologies 54% were focused on that observability. Did you see any industries in particular that really leading edge there? Of course, every industry being affected by the pandemic, but I'm just curious if there were any, any ones that stood out >>So many great customer examples that we've got, uh, where we see organizations thinking differently about the way they engage their customers as a result of the digital transformation. Um, for me, one of the ones that stands out is Lenovo, um, you know, 50 billion plus multinational company servicing 180 markets around the world, um, when they looked at their observability approach and tried to understand how they were going to approach troubleshooting, um, when they had issues, if you think about the e-commerce experience for their consumers, um, they were able to reduce the, uh, reduce the downtime, um, and improve, um, the remediation time when there were incidents, uh, even though they had a 300% increase in traffic. And so for the ability for an organization to handle that kind of surge in digital, uh, interactions with their customers and do that to have clear visibility, using metrics, traces, and logs, to understanding exactly what's going on across complex, siloed multi, uh, services, uh, environments was, was critical to the Novo success. And, um, you know, not only from a cybersecurity point of view, but also having real time visibility into their infrastructure became critical as they service their customers. >>Right? One of the things I think we learned Simon during the pandemic, one of the many things is that access to real-time data real-time visibility real time, rather than visibility is no longer a nice to have it's. It was something that in the beginning was sort of organizations needing it to survive. Now organizations needing it to thrive it's that, that real-time visibility is really table stakes for organizations in any industry. >>W we, we kind of saw organizations go through three phases. There was the react phase. Then there was the adapt phase. So, you know, reacting was, first of all, kind of keep my people safe. The adapt phase was how am I going to work? And now we're seeing that next generation, which is really the evolve phase, right? Given the pandemic is still well COVID is still with us. Um, whether it's your, most of the countries, which are treating it more as an endemic or whether you're on the number of the countries still on that journey. And you're in Asia Pacific, we see different levels of, of vaccination status, different levels of, uh, companies starting to open up or countries starting to open up their borders and, um, life getting back to the, what is the new normal, um, all of that is still gonna evolve with a different way of working, moving forward, a different way of engaging our customers and our, our, uh, constituents, if you're a public sector, organization and data is underlying all of that. And for that, where we're kind of excited to be helping some of the largest organizations with that across, across the region, >>Did it is absolutely critical. You know, one of the things that we've also, I think observed in the last year and a half is the, the patients or the fuses of people getting smaller and smaller. So for organizations to have that visibility into data so that they can service their customers, whether it be healthcare or financial services or the tech sector for, for example, the access to that data is critical for brand reputation, reducing churn. And of course, ensuring that the customers are getting what they need to from that data. >>Yeah. A hundred percent. Um, gosh, so many examples across the region. One of the ones that jumps to mind is Flinders university, right? When, when they had to go remote, they had to go virtual, um, 25,000 students overnight, um, suddenly needing to be interacting by digital channels. How do you keep them secure? How do you keep them safe? How do you get insights, uh, in terms of the services that they need to, to protect that student population? >>So if you, if you kind of distill this down into data opportunities for organizations, we'll start with APAC, what do you think the top three data opportunities are of security as a data problem? What are the opportunities to combat that for an organization to be really successful? >>So I think, I think visibility is the first one. So making sure we're capturing the data, making sure we're capturing the right data. Um, and so the ability, uh, not only to capture the data, but to time sequence the data so I can actually understand what's happened. And when, um, the second then is, is, uh, control. Um, so ensuring that the right people have access to the right data, but we, we control that in a way that is specific to our organization. Um, and then lastly compliance. Um, and I think we're seeing a lot of new legislation starts coming around critical infrastructure, um, recognizing the importance of the digital infrastructure to the broader economy, um, and making sure that you're compliant with that critical infrastructure kind of requirements and environments as well as then the traditional regulated industries such as healthcare and financial services, um, become critical in that approach. So thinking about those three elements, and then thinking about how do I then use tools like automation and security analytics to really accelerate, um, the capabilities that we have as an organization. >>So observability control compliance, give me the 32nd pitch of how Splunk can help organizations achieve all three of those. >>So observability really is about getting insights into all of your environments. So, uh, it's all about metrics, traces and logs, which is about understanding exactly what's going on with every experience of every digital interaction I have with every customer and the ability to Splunk through that with zero, uh, zero sampling or full fidelity of that data is something we see our customers, particularly Navy, um, security, uh, look for me to it's all about orchestration and analytics. So how do I, how do I get that understanding that, that user behavior understanding the analytics around that, and then how machine learning becomes a critical part of that to help me scale my cyber infrastructure and defend. And then lastly resilience is really the core for all it systems in a digital world. Um, and being able to not only harden deliver resilient services like going over, I was able to do the 300% increase in their web traffic. Um, but also when something does go wrong and be able to remediate quickly become critical as well. >>Right? That quick remediation is because, like I was saying earlier, it's no longer a, if we get hit it's when organizations need to have that resilience baked in. Well, Simon, thank you for joining me, breaking down. Some of those reports what's going on in APAC, some of the trends and also some of the opportunities, security being a data problem, um, and organizations, what they can do to remediate that we appreciate your time. Thanks for having my pleasure for Simon Davies and Lisa Martin. You're watching the cubes coverage of splunk.com 21.

Published Date : Oct 20 2021

SUMMARY :

Welcome to the program. of the workforce. Um, one of the statistics that stood out for me was, um, 75% One of the things that I've been seeing and hearing in the last 18 months from Um, and all of that is a data problem, So security being a data problem talked about the complexity of the multi-cloud environments, Um, and as we're looking at, uh, organizations pushing, processing out to the edge Um, and about 36%, it really started to use AI or machine learning tools to help them in that, Um, and that's a critical step we're seeing because there's a shortage and combat those security challenges that are no doubt just only going to grow? as the critical step to be able to, when something happens, how do you recover what your meantime That is one of the things that was identified. Um, that really looked at the way organizations that categorize Of course, every industry being affected by the pandemic, Um, for me, one of the ones that stands out is Lenovo, um, you know, 50 billion plus multinational One of the things I think we learned Simon during the pandemic, one of the many things is that access to across the region, And of course, ensuring that the customers are getting what they need to from One of the ones that jumps to mind is Flinders university, right? Um, so ensuring that the right people have access to the right data, but we, So observability control compliance, give me the 32nd pitch of how Splunk the ability to Splunk through that with zero, uh, zero sampling or full fidelity of that data is something we see um, and organizations, what they can do to remediate that we appreciate your time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Asia PacificLOCATION

0.99+

SimonPERSON

0.99+

300%QUANTITY

0.99+

50%QUANTITY

0.99+

70%QUANTITY

0.99+

180 marketsQUANTITY

0.99+

LenovoORGANIZATION

0.99+

75%QUANTITY

0.99+

87%QUANTITY

0.99+

IntelORGANIZATION

0.99+

APACORGANIZATION

0.99+

25,000 studentsQUANTITY

0.99+

34%QUANTITY

0.99+

54%QUANTITY

0.99+

SplunkORGANIZATION

0.99+

Simon DaviesPERSON

0.99+

33%QUANTITY

0.99+

secondQUANTITY

0.98+

Splunk SimonORGANIZATION

0.98+

last monthDATE

0.98+

three elementsQUANTITY

0.98+

about 36%QUANTITY

0.98+

oneQUANTITY

0.98+

first oneQUANTITY

0.98+

zeroQUANTITY

0.97+

hundred percentQUANTITY

0.97+

about 37%QUANTITY

0.97+

OneQUANTITY

0.97+

32nd pitchQUANTITY

0.97+

pandemicEVENT

0.97+

Flinders universityORGANIZATION

0.97+

splunk.comOTHER

0.96+

last year and a halfDATE

0.95+

threeQUANTITY

0.94+

fifth consecutive yearQUANTITY

0.93+

three cloud providersQUANTITY

0.93+

last 18 monthsDATE

0.93+

three phasesQUANTITY

0.9+

Splunk .conf21OTHER

0.86+

50 billion plusQUANTITY

0.83+

apexORGANIZATION

0.82+

zero trustQUANTITY

0.82+

aboutQUANTITY

0.76+

one thingQUANTITY

0.75+

thirdQUANTITY

0.75+

COVIDEVENT

0.72+

next two yearsDATE

0.7+

about a thirdQUANTITY

0.62+

usersQUANTITY

0.56+

21TITLE

0.51+

21OTHER

0.47+

20QUANTITY

0.44+

James Hodge


 

>> Well, hello everybody, John Walls here on theCUBE and continuing our coverage. So splunk.com for 21, you know, we talk about big data these days, you realize the importance of speed, right? We all get that, but certainly Formula One Racing understands speed and big data, a really neat marriage there. And with us to talk about that is James Hodge, who was the global vice president and chief strategy officer international at Splunk. James, good to see it today. Thanks for joining us here on theCUBE. >> Thank you, John. Thank you for having me and yeah, the speed of McLaren. Like I'm, I'm all for it today. >> Absolutely. And I find it interesting too, that, that you were telling me before we started the interview that you've been in Splunk going on nine years now. And you remember being at splunk.com, you know, back in the past other years and watching theCUBE and here you are! you made it. >> I know, I think it's incredible. I love watching you guys every single year and kind of the talk that guests. And then more importantly, like it reminds me of conf for every time we see theCUBE, no matter where you are, it reminds me of like this magical week there's dot com for us. >> Well, excellent. I'm glad that we could be a part of it at once again and glad you're a part of it here on theCUBE. Let's talk about McLaren now and the partnership, obviously on the racing side and the e-sports side, which is certainly growing in popularity and in demand. So just first off characterize for our audience, that relationship between Splunk and McLaren. >> Well, so we started the relationship almost two years ago. And for us it was McLaren as a brand. If you think about where they were, they recently, I think it's September a Monza. They got a victory P1 and P2. It was over 3200 days since their last victory. So that's a long time to wait. I think of that. There's 3000 days of continual business transformation, trying to get them back up to the grid. And what we found was that ethos, the drive to digital the, the way they're completely changing things, bringing in kind of fluid dynamics, getting people behind the common purpose that really seem to fit the Splunk culture, what we're trying to do and putting data at the heart of things. So kind of Formula One and McLaren, it felt a really natural place to be. And we haven't really looked back since we started at that partnership. It's been a really exciting last kind of 18 months, two years. >> Well, talk a little bit about, about the application here a little bit in terms of data cars, the, the Formula One cars, the F1 cars, they've got hundreds of sensors on them. They're getting, you know, hundreds of thousands or a hundred thousand data points almost instantly, right? I mean, there's this constant processing. So what are those inputs basically? And then how has McLaren putting them to use, and then ultimately, how is Splunk delivering on that from McLaren? >> So I learned quite a lot, you know, I'm, I'm, I been a childhood Formula One fan, and I've learned so much more about F1 over the last kind of couple of years. So it actually starts with the car going out on the track, but anyone that works in the IT function, the car can not go out on track and less monitoring from the car actually is being received by the garage. It's seen as mission critical safety critical. So IT, when you see a car out and you see the race engineer, but that thumbs up the mechanical, the thumbs up IT, get their vote and get to put the thumbs up before the car goes out on track there around about 300 sensors on the car in practice. And there were two sites that run about 120 on race day that gets streamed on a two by two megabits per second, back to the FIA, the regulating body, and then gets streams to the, the garage where they have a 32 unit rack near two of them that have all of their it equipment take that data. They then stream it over the internet over the cloud, back to the technology center in working where 32 race engineers sit in calm conditions to be able to go and start to make decisions on when the car should pit what their strategy should be like to then relate that back to the track side. So you think about that data journey alone, that is way more complicated and what you see on TV, you know, the, the race energy on the pit wall and the driver going around at 300 kilometers an hour. When we look at what Splunk is doing is making sure that is resilient. You know, is the data coming off the car? Is it actually starting to hit the garage when it hits that rack into the garage, other than streaming that back with the right latency back to the working technology center, they're making sure that all of the support decision-making tools there are available, and that's just what we do for them on race weekend. And I'll give you one kind of the more facts about the car. So you start the beginning of the season, they launched the car. The 80% of that car will be different by the end of the season. And so they're in a continual state of development, like constantly developing to do that. So they're moving much more to things like computational fluid dynamics applications before the move to wind tunnel that relies on digital infrastructure to be able to go and accelerate that journey and be able to go make those assumptions. That's a Splunk is becoming the kind of underpinning of to making sure those mission critical applications and systems are online. And that's kind of just scratching the surface of kind of the journey with McLaren. >> Yeah. So, so what would be an example then maybe on race day, what's a stake race day of an input that comes in and then mission control, which I find fascinating, right? You've got 32 different individuals processing this input and then feeding their, their insights back. Right. And so adjustments are being made on the fly very much all data-driven what would be an example of, of an actual application of some information that came in that was quickly, you know, recorded, noted, and then acted upon that then resulted in an improved performance? >> Well, the most important one is pit stop strategy. It can be very difficult to overtake on track. So starting to look at when other teams go into the pit lane and when they come out of the, the pit lane is incredibly important because it gives you a choice. Do you stay also in your current set of tires and hope to kind of get through that team and kind of overtake them, or do you start to go into the pits and get your fresh sets of tires to try and take a different strategy? There are three people in mission control that have full authority to go and make a Pit lane call. And I think like the thing that really resonated for me from learning about McLaren, the technology is amazing, but it's the organizational constructs on how they turn data into an action is really important. People with the right knowledge and access to the data, have the authority to make a call. It's not the team principle, it's not the person on the pit wall is the person with the most amount of knowledge is authorized and kind of, it's an open kind of forum to go and make those decisions. If you see something wrong, you are just as likely to be able to put your hand up and say, something's wrong here. This is my, my decision than anyone else. And so when we think about all these organizations that are trying to transform the business, we can learn a lot from Formula One on how we delegate authority and just think of like technology and data as the beginning of that journey. It's the people in process that F1 is so well. >> We're talking a lot about racing, but of course, McLaren is also getting involved in e-sports. And so people like you like me, we can have that simulated experience to gaming. And I know that Splunk has, is migrating with McLaren in that regard. Right. You know, you're partnering up. So maybe if you could share a little bit more about that, about how you're teaming up with McLaren on the e-sports side, which I'm sure anybody watching this realizes there's a, quite a big market opportunity there right now. >> It's a huge market opportunity is we got McLaren racing has, you know, Formula One, IndyCar and now extreme E and then they have the other branch, which is e-sports so gaming. And one of the things that, you know, you look at gaming, you know, we were talking earlier about Ted Lasso and, you know, the go to the amazing game of football or soccer, depending on kind of what side of the Atlantic you're on. I can go and play something like FIFA, you know, the football game. I can be amazing at that. I have in reality, you know, in real life I have two left feet. I am never going to be good at football however, what we find with e-sports is it makes gaming and racing accessible. I can go and drive the same circuits as Lando Norris and Daniel Ricardo, and I can improve. And I can learn like use data to start to discover different ways. And it's an incredibly expanding exploding industry. And what McLaren have done is they've said, actually, we're going to make a professional racing team, an e-sports team called the McLaren Shadow team. They have this huge competition called the Logitech KeyShot challenge. And when we looked at that, we sort of lost the similarities in what we're trying to achieve. We are quite often starting to merge the physical world and the digital world with our customers. And this was an amazing opportunity to start to do that with the McLaren team. >> So you're creating this really dynamic racing experience, right? That, that, that gives people like me, or like our viewers, the opportunity to get even a better feel for, for the decision-making and the responsiveness of the cars and all that. So again, data, where does that come into play there? Now, What, what kind of inputs are you getting from me as a driver then as an amateur driver? And, and how has that then I guess, how does it express in the game or expressed in, in terms of what's ahead of me to come in a game? >> So actually there are more data points that come out of the F1 2021 Codemasters game than there are in Formula One car, you get a constant stream. So the, the game will actually stream out real telemetry. So I can actually tell your tire pressures from all of your tires. I can see the lateral G-Force longitudinal. G-Force more importantly for probably amateur drivers like you and I, we can see is the tire on asphalt, or is it maybe on graphs? We can actually look at your exact position on track, how much accelerator, you know, steering lock. So we can see everything about that. And that gets pumped out in real time, up to 60 Hertz. So a phenomenal amount of information, what we, when we started the relationship with McLaren, Formula One super excited or about to go racing. And then at Melbourne, there's that iconic moment where one of the McLaren team tested positive and they withdrew from the race. And what we found was, you know, COVID was starting and the Formula One season was put on hold. The FIA created this season and called i can't remember the exact name of it, but basically a replica e-sports gaming F1 series. We're using the game. Some of the real drivers like Lando, heavy gamer was playing in the game and they'd run that the same as race weekends. They brought celebrity drivers in there. And I think my most surreal zoom call I ever was on was with Lando Norris and Pierre Patrick Aubameyang, who was who's the arsenal football captain, who was the guest driver in the series to drive around Monaco and Randy, the head of race strategy as McLaren, trying to coach him on how to go drive the car, what we ended up with data telemetry coming from Splunk. And so Randy could look out here when he pressing the accelerator and the brake pedal. And what was really interesting was Lando was watching how he was entering corners on the video feed and intuitively kind of coming to the same conclusions as Randy. So kind of, you could see that race to intuition versus the real stats, and it was just incredible experience. And it really shows you, you know, racing, you've got that blurring of the physical and the virtual that it's going to be bigger and bigger and bigger. >> So to hear it here, as I understand what you were just saying now, the e-sports racing team actually has more data to adjust its performance and to modify its behaviors, then the real racing team does. Yep. >> Yeah, it completely does. So what we want to be able to do is turn that into action. So how do you do the right car setup? How do you go and do the right practice laps actually have really good practice driver selection. And I think we're just starting to scratch the surface of what really could be done. And the amazing part about this is now think of it more like a digital twin, what we learn on e-sports we can actually say we've learned something really interesting here, and then maybe a low, you know, if we get something wrong, it may be doesn't matter quite as much as maybe getting an analytics wrong on race weekend. >> Right. >> So we can actually start to look and improve through digital and then start to move that support. That's over to kind of race weekend analytics and supporting the team. >> If I could, you know, maybe pun intended here, shift gears a little bit before we run out of time. I mean, you're, you're involved on the business side, you know, you've got, you know, you're in the middle east Africa, right? You've got, you know, quite an international portfolio on your plate. Now let's talk about just some of the data trends there for our viewers here in the U S who maybe aren't as familiar with what's going on overseas, just in terms of, especially post COVID, you know, what, what concerns there are, or, or what direction you're trying to get your clients to, to be taking in terms of getting back to work in terms of, you know, looking at their workforce opportunities and strengths and all those kinds of things. >> I think we've seen a massive shift. I think we've seen that people it's not good enough just to be storing data its how do you go and utilize that data to go and drive your business forwards I think a couple of key terms we're going to see more and more over the next few years is operational resilience and business agility. And I'd make the assertion that operational resilience is the foundation for the business agility. And we can dive into that in a second, but what we're seeing take the Netherlands. For example, we run a survey last year and we found that 87% of the respondents had created new functions to do with data machine learning and AI, as all they're trying to do is go and get more timely data to front line staff to go. And next that the transformation, because what we've really seen through COVID is everything is possible to be digitized and we can experiment and get to market faster. And I think we've just seen in European markets, definitely in Asia Pacific is that the kind of brand loyalty is potentially waning, but what's the kind of loyalty is just to an experience, you know, take a ride hailing app. You know, I get to an airport, I try one ride hailing app. It tells me it's going to be 20 minutes before a taxi arrives. I'm going to go straight to the next app to go and stare. They can do it faster. I want the experience. I don't necessarily want the brand. And we're find that the digital experience by putting data, the forefront of that is really accelerating and actually really encouraging, you know, France, Germany are actually ahead of UK. Let's look, listen, their attitudes and adoption to data. And for our American audience and America, America is more likely, I think it's 72% more likely to have a chief innovation officer than the rest of the world. I think I'm about 64% in EMEA. So America, you are still slightly ahead of us in terms of kind of bringing some of that innovation that. >> I imagine that gap is going to be shrinking though I would think. >> It is massively shrinking. >> So before we, we, we, we are just a little tight on time, but I want to hear about operational resilience and, and just your, your thought that definition, you know, define that for me a little bit, you know, put a little more meat on that bone, if you would, and talk about why, you know, what that is in, in your thinking today and then why that is so important. >> So I think inputting in, in racing, you know, operational resilience is being able to send some response to what is happening around you with people processing technology, to be able to baseline what your processes are and the services you're providing, and be able to understand when something is not performing as it should be, what we're seeing. Things like European Union, in financial services, or at the digital operational resilience act is starting to mandate that businesses have to be operational in resilient service, monitoring fraud, cyber security, and customer experience. And what we see is really operational resilience is the amount of change that can be absorbed before opportunities become risk. So having a stable foundation of operational resilience allows me to become a more agile business because I know my foundation and people can then move and adjust quickly because I have the awareness of my environment and I have the ability to appropriately react to my environment because I've thought about becoming a resilient business with my digital infrastructure is a theme. I think we're going to see in supply chain coming very soon and across all other industries, as we realize digital is our business. Nowadays. >> What's an exciting world. Isn't it, James? That you're, that you're working in right now. >> Oh, I, I love it. You know, you said, you know, eight and an eight and a half years, nine years at Splunk, I'm still smiling. You know, it is like being at the forefront of this diesel wave and being able to help people make action from that. It's an incredible place to be. I, is liberating and yeah, I can't even begin to imagine what's, you know, the opportunities are over the next few years as the world continually evolves. >> Well, every day is a school day, right? >> It is my favorite phrase >> I knew that. >> And it is, James Hodge. Thanks for joining us on theCUBE. Glad to have you on finally, after being on the other side of the camera, it's great to have you on this side. So thanks for making that transition for us. >> Thank you, John. You bet James Hodge joining us here on the cube coverage of splunk.com 21, talking about McLaren racing team speed and Splunk.

Published Date : Oct 18 2021

SUMMARY :

So splunk.com for 21, you know, Thank you for having me and back in the past other I love watching you guys every obviously on the racing ethos, the drive to digital the, about the application here a before the move to wind tunnel that was quickly, you have the authority to make a call. And I know that Splunk has, I can go and drive the same the opportunity to get the series to drive around and to modify its behaviors, And the amazing part about this and then start to move that support. of the data trends there for the next app to go and stare. going to be shrinking though that definition, you know, the ability to appropriately What's an exciting it is like being at the it's great to have you on this side. here on the cube coverage of

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

RandyPERSON

0.99+

John WallsPERSON

0.99+

Pierre Patrick AubameyangPERSON

0.99+

LandoPERSON

0.99+

JamesPERSON

0.99+

James HodgePERSON

0.99+

McLarenORGANIZATION

0.99+

Ted LassoPERSON

0.99+

Daniel RicardoPERSON

0.99+

80%QUANTITY

0.99+

Asia PacificLOCATION

0.99+

FIAORGANIZATION

0.99+

32 unitQUANTITY

0.99+

3000 daysQUANTITY

0.99+

last yearDATE

0.99+

72%QUANTITY

0.99+

87%QUANTITY

0.99+

two sitesQUANTITY

0.99+

nine yearsQUANTITY

0.99+

twoQUANTITY

0.99+

European UnionORGANIZATION

0.99+

NetherlandsLOCATION

0.99+

Lando NorrisPERSON

0.99+

32 race engineersQUANTITY

0.99+

SplunkORGANIZATION

0.99+

two yearsQUANTITY

0.99+

three peopleQUANTITY

0.99+

MelbourneLOCATION

0.99+

hundreds of thousandsQUANTITY

0.99+

FIFATITLE

0.99+

32 different individualsQUANTITY

0.99+

20 minutesQUANTITY

0.99+

21QUANTITY

0.98+

U SLOCATION

0.98+

todayDATE

0.98+

over 3200 daysQUANTITY

0.97+

AmericaLOCATION

0.97+

two left feetQUANTITY

0.97+

asphaltTITLE

0.97+

splunk.comORGANIZATION

0.97+

east AfricaLOCATION

0.97+

about 120QUANTITY

0.96+

300 kilometers an hourQUANTITY

0.96+

two megabits per secondQUANTITY

0.96+

oneQUANTITY

0.96+

SeptemberDATE

0.95+

Formula OneEVENT

0.95+

SplunkPERSON

0.95+

COVIDPERSON

0.94+

UKLOCATION

0.94+

firstQUANTITY

0.94+

18 monthsQUANTITY

0.93+

about 64%QUANTITY

0.93+

a hundred thousand data pointsQUANTITY

0.92+

Formula One RacingORGANIZATION

0.92+

aroundQUANTITY

0.92+

splunk.comOTHER

0.92+

two years agoDATE

0.9+

eight and an eight and a half yearsQUANTITY

0.89+

up to 60 HertzQUANTITY

0.89+

hundreds of sensorsQUANTITY

0.89+

IndyCarORGANIZATION

0.89+

MonacoLOCATION

0.88+

McLaren ShadowORGANIZATION

0.87+

Jordan Sher, OpsRamp | CUIBE Conversation


 

>>Welcome to the AWS Startup. Showcase new breakthroughs in devops, did analytics and cloud management tools. I'm lisa martin, I've got Jordan share here with the next vice president of corporate marketing Ops ramp, Jordan welcome to the program >>lisa It's great to be here. Great to talk about some of the stuff. Thanks for having me. >>Yeah let's break this down. Tell me, first of all about Ops ramp, how is it facilitating the transformation of I. T. Ops helping companies as your website says control the chaos. >>Sure. So option is an availability platform for the modern enterprise. We consolidate digital I. T. Operations management into one place. So availability as you can imagine um is a consistent challenge for I. T. Operations teams in large enterprises maintaining service assurance, making sure that services are up available, performing uh Ops tramp is the platform that powers all of that and we bring a lot of different features and functions to bear in driving availability. I think about ai ops I think about hybrid infrastructure monitoring, multi cloud monitoring, that's all part of the options offering. Modern enterprise. >>Talk to me about back in 2014 what the founders saw of Ops ramps, what were some of the gaps in the market that they saw that this needs to be addressed and no one's >>doing? It's a great question. So abstract was originally founded as part of an MSP offering. So we were a platform serving managed service providers who wanted to consolidate the infrastructure of their clients onto one multi tenant platform. What they noticed was that these enterprise customers of the MSP s whom we served. Really appreciated that promise of being able to consolidate infrastructure, being able to visualize different alerts, different critical incidents that might arise all on one platform. And so that's when we decided to raise around and take it directly to the enterprise so they could have the same kind of visibility and control that MSP s were delivering back to them, >>Visibility and control is essential, especially if your objective is to help control the chaos. Talk to me about some of the trends that you've seen, especially in the last 18 months, as we've been in such a dynamic market, we've seen the rapid acceleration of digital business transformation. What are some of those key trends especially with respect to a I ops that you think are really poignant. >>Yeah. You know, we like to think over here that the pandemic didn't really change a whole lot, accelerated a whole lot. And so we started to see at least within the past 12 to 18 months this acceleration of moving to the cloud, you know, Gardner forecasted that I thi enterprises, large enterprises are going to be spending upwards of 300 billion um in the move to the public cloud. So that has really facilitated some of the decisions that we have made and the promises that we offer to our customers, number one, Number two, with the move to remote work and the adoption of a lot of different digital tools and uh the creation and implementation of a lot of different digital customer services. Um It has forced these enterprises whom we serve to really rethink how they provide flexibility and control to their larger enterprise. I. T. Teams that might be distributed might be working remote might be in different locations. How can they consolidate infrastructure as it gets more and more complex. So that's where ops tramp has really created the most value. So we think about two things. Number one I want to consolidate my multi cloud environments so services via AWS for example or other cloud providers. How do I bring that within? How do I bring that control within my enterprise within the context of maybe additional private cloud offerings or public cloud infrastructure. Number one. Number two how do I get control over the constant flood of alerts but I'm getting from these different digital services and tools all in one place. Um you know so we are responding to that need by for example uh implementing a really rich robust ai ops functionality within the train platform to both be able to consolidate those alerts that are coming through and really escalate the critical ones um for to allow I. T. Operations seems to be a little bit more proactive and understand how incidents are happening and giving them the ability to remediate those incidents become before they become business critical and can really shut down the internet. >>Speaking of the enterprise. I'm curious if your customer conversations have changed in level in the last 18 months as everything has become chaotic for quite a while. We're still in we've been in a hybrid cloud world for a while. We are in a hybrid workforce situation. Have you noticed an escalation up the stack in terms of the c suite of going we need to make sure that we're leveraging cloud properly financially responsibly and ensuring that we have this ability and all the services that we're delivering. >>You mean are they sweating more And are they coming to us when they're sweating more? Yeah. Yeah for sure. The short answer is yes. So let me give you a great example. Um One of our recent customers they manufacture chips microchips and what they've noticed is that number one demand has grown um due to the increase in digital transformation. Um Number two supply chains have become more constricted for them specifically so they're asking themselves. All right how can we equip our I. T. Operations teams to maintain the availability of different logistics services within our organization So that they can both maintain service availability of these different logistic logistic services um and be able to stay on deadline as much as they possibly can um during a supply chain crisis that we're facing right now. And number two how can we as we move to the cloud and we see a distribution of our workforce still be able to maintain I. T. Operation services regardless. Um That is a need in particular in particular the supply chain um constraint issue. Uh That is a need that has arisen only in the last 18 months and it is a perfect use case for ops ramp or a platform that allows you to consolidate I. T. Operations to one place and give flexibility control across a distributed environment with a number of different new digital services that have been implemented. To solve some of these challenges. >>Talk to me about Ai ops as a facilitator of that availability visibility in this hybrid world that is still somewhat chaotic. >>Yeah great question. So originally it was al gore algorithmic operations is coined by Gardner today it's artificial intelligence in its operations. So the notion there is simple right there's a lot of data coming in on throughout the I. T. Operations organization. How can we look for patterns within that data to help us understand and act more proactively. Um From an operational perspective well there are a lot of promises uh that go along with A. I. Ops that it's going to completely transform these I. T. Organizations that it's going to reduce headcount. Um We don't necessarily find that to be true. What we do find true though is that the original promise behind a IOP still exists right we need to look for patterns in the data and we need to be able to drive insights from those patterns so that is what the Ai ops feature functionality within abstract really does. It looks for patterns within alerts and helps you understand what these patterns ultimately mean. Let me give you a great example so we have different algorithms within the train platform for co occurring events or for downstream events that help us indicate, okay if a number of these events are happening across one geography or one um business service for example we can actually look for those co occurring patterns and we can see that there may be one resource or set of resources that is actually causing a bunch of these incidents for a bunch of these alerts upstream of all the actual alerts themselves. So instead of the ICTy Operations organization having to go in and remediate a bunch of different distributed alerts, they can actually look at that upstream alert and say okay that's the one that really matters, that's where I need to pay most of my attention to. Um and that's where I'm going to deploy a team or open up a ticket or escalate to I. T. S. M. Or a variety of different things because I know that these co occurring alerts are creating a pattern that's driving some insight. Um so that's just part of the overall Ops tramp Ai Ops um promise or uh you know there's there's tons more that goes along with the biopsy but we really want to take some of the load and reduce some of the alerts that these icy operations teams are having to deal with on a daily basis. >>So let's talk about how you do that from a practical perspective, is looking at some of the notes that your team provided and according to I. D. C. This was a report from asia pacific excluding Japan that 75% of global two K enterprises are going to adopt a I Ai Ops by 2023 but a lot of Ai ops projects have been built on and haven't been successful. How does abstract help change flip the script on that? >>So it really comes down to the quality of the data right? If you have a bolt on tool, you have to optimize that tool for the different data lakes or data warehouses or sources of data that exists within your operational organization. I think about multi cloud apps across the multiplied environment. So I have to optimize the data that is coming in from each of those different cloud providers onto a bolt on tool to make sure that the data that's being fed to the tool is accurate and it is a true reflection of what's going on in the operational organization. That's number one. If you look at ops tramp and the differentiation there. Um op tramp is a big data platform at its core. So you bring ops tramp in, you optimize it for your overall infrastructure mix and then the data that gets fed into the ai ops feature functionality is the same across the board. There is no further optimization. So what that means is that the insights that are being driven by the outside perhaps platform are more sophisticated, they're more nuanced, there are more accurate representation and they're probably driving ultimately better insights than sticking a tool on top of five different existing data warehouses or data lakes. >>So if you've got a customer and I'm sure that you do enterprises, as we said, going to be adopting this substantially by 2023 which is just around the corner, how do you help them sort through the infrastructure and the ecosystem that they have so that they're not bolting things on but rather they can actually really build this very intuitively to deliver that availability and the visibility that they need fast. >>Yeah, so a couple of different comments on that ways that we try to help. Number one, I think it's critical for us to understand the challenges of the modern I. T. Infrastructure environment, across different verticals, different industries. So when we walk into any of our clients, we already have a good mix of their challenges. Is it Iot? Are they dealing with a bunch of different devices at the edge, are they, you know, a telecom with uh critical incidents is incidents in the network that they need to remediate. Um Number two, we try to smooth the glide path into understanding the obscene ramp platform and promise early. So what does that mean? It means we offer a free trial of the platform itself at tried out abstract dot com, you can set up up to 1000 resources for free with an unlimited number of users for 14 days and kick the tires particularly in multi cloud monitoring and see what sorts of insights you can determine um, just within those two weeks and in fact we're, we put our cards on the table and we say you can probably see your first insights into your infrastructure within 20 minutes of setting up the abstract free trial um, and if you don't want to bring your resources, your own resources to it will even provide a collection of resources preloaded onto the platform so you can try it out yourself without having to get, you know, a bunch of approvals to load infrastructure in there. So two pieces, number one, it's this proof of concept proof of value where we try to understand the clients pain and number two, if you want to kick the tires on it yourself, we can offer that with this free trial offering. >>So what I'm hearing and that is fast time to value which in these days is absolutely essential. How does that differentiate ops ramp as a technology company and >>from your customer's perspective? Yeah, so I appreciate that. And the meantime to incite is one of the critical aspects of our product roadmap, we really want to drive down that time to value coefficient because it's what these operations teams need as complexity grows really if you take a step back right, everything is getting more complex. So it's not only the pandemic and the rise of multi cloud but it's more digital customer experience is to compete. It's the availability, it's the need of a modern enterprise to be agile. All of those things translate basically into speed and flexibility and agility. So if there's one guiding light of ops tram it's really to equip the operations team with the tools that they need to move flexibly with the business. There is a department in any modern enterprise today if they need access to the public cloud and they have a credit card they're getting on AWS right now and they are spinning up a host of services. We want to be the platform that still gives the central IT operations team some aspect of control over that with the ability with without taking away the ability of that you know siloed operations team somewhere in some geo geographic region. We want to empower them to be able to spend up that AWS service but at the same time we want to just know that exists and be able to control it. >>How can A I A facilitator of better alignment between I. T. Tops and the business as you just gave a great example of the business getting the credit card spending up services that they need for their line of business or their function and then from a cultural perspective I'm just curious how can A. I. R. S. B. A facilitator of those two groups working better together in a constantly complex environment. >>That's a great question. So imagine if I. T. Operations did more than just keep the lights on. Imagine if you knew that your I. T. Operations team could be more proactive and more productive about alerts incidents and insights from infrastructure monitoring. What that means is that you are free to create any kind of digital customer experience that you would want to drive value back to your end user. It means that no longer do you think about it? Operations is this big hodgepodge of technology that you have to spend you know hundreds of millions of dollars a year in network operations teams and centers and technologies just to keep control of right by consolidating everything down to one place one sas based platform like this it frees up the business to be able to innovate. Um You know take advantage of new technologies that come around and really to work flexibly with the needs of the business as it grows. That's the promise of a tramp. We're here to replace you know these old appliances or different management packs of tools that exists that you consistently have to add an optimized and tune to feel to to empower the operations team to act like that. Um The truth is that is that everything is SAT space now, everything is status based and when you get to the core of infrastructure, it needs to be managed to be a SAs and thats ops ramp in a nutshell, >>I like that nutshell, that's excellent. I want to know a little bit about your go to market with a W. S. Talk to me a little bit about the partnership there and where can what's your go to market like? Essentially, >>yeah, so were included in the AWS marketplace, we have an integration with a W. S um as the de facto biggest cloud provider in the world. We have to play nice with them. Um and obviously the insights that we drive on the option platform have to be insights that you need from your AWS experience. You know, it has to be similar to cloudwatch or in a lot of, in a lot of cases um it has to be as rich as the cloudwatch experience in order for you to want to use op tramp within the context of the different other multi cloud providers, so that's how abstract works. Um you know, we understand that there's a lot of AWS certified professionals who work with who work at Ops tramp, who understand what AWS is doing and who consistently introduce new features that play well with the service is the service library that AWS currently offers today. >>Got it as we look ahead to 2022 hopefully a better year than 2020 and 2021. What are some of the things that you're excited about? What are some of the things on the ops ramp road map that you can share with us? >>Yeah, so you know, the other, the other big aspect of uh the new landscape of IT operations is observe ability. We're really excited about observe ability, we think that it is the new landscape of monitoring um you know, the idea of being able to find unknown unknowns that exists within your operational stack is important to us to be able to consolidate that with the power of ai ops so that you now have machine learning on top of your ability to find unknown unknown issues. That's that's going to be super exciting for us. I know the product team is taking a hard look at how to drive hybrid, observe ability within the abstract platform. So how do we give a better operational perspective to on prem public cloud and private cloud infrastructure moving forward and how do we ingest alerts before they're even alerts? I mean that's observe ability in a nutshell, if I'm getting in and I'm checking the option platform every day, then that's a workflow that we can remove by creating a better observe ability posture within the train platform. So now the platform is going to run unsupervised right in the background um and ai apps is going to be able to take action on predictive incidents before they ever occur, that's what we're looking at in the future. You know, everything is getting more complex. We've heard this story a million times before, we want to be the platform that can handle that complexity on a massive scale, >>finding the unknown, unknowns, converting them into knowns I imagine is going to be more and more critical across every industry. Last question for you, given the culture and the dynamics of the market that we're in, are there any industries and all of trump's is seeing is really key targets for this type of technology. >>The nice thing about ops tramp is we are we are really vertical neutral, right? Any industry that has complexity and that's every industry can really take advantage of a platform like this. We have seen recent success particularly in finance manufacturing, health care because they deal with new emerging types of complexity that they are not necessarily cared for. So I think about some of our clients, some of our friends in the finance industry, you know, um as transactions accelerate as new customer experiences arise uh these are things that their operations teams need to be equipped for and that's where up tramp really drives value. What's more is that these uh these industries are also somewhat legacy, so they have a foot in the old way of doing things, they have a foot in the data center, you know, there are many financial institutions that have large data center footprint for security considerations. And so if they are living in the data center and they want to make the move to cloud, then they need something like cops ramp to be able to keep a foot in both sides of the equation, >>right, Keep that availability and that visibility. Jordan, thank you for joining me today and talking to us about ops around the capabilities that Ai ops can deliver to enterprises in any industry. The facilitation of of the I. T. Folks in the business folks and what you guys are doing with AWS, we appreciate your time. >>Absolutely lisa, thank you very much. Thanks for the great questions. If you ever need a job in corporate marketing, you seem like you're a natural fit. I'll >>call you awesome. >>Thank you >>for Jordan share. I'm lisa martin, You're watching the AWS startup showcase.

Published Date : Sep 21 2021

SUMMARY :

Welcome to the AWS Startup. lisa It's great to be here. Tell me, first of all about Ops ramp, how is it facilitating the of that and we bring a lot of different features and functions to bear in driving availability. Really appreciated that promise of being able to consolidate infrastructure, What are some of those key trends especially with respect to a I ops that you think are really poignant. So that has really facilitated some of the decisions that we have made and the the c suite of going we need to make sure that we're leveraging cloud properly financially Uh That is a need that has arisen only in the last 18 months and it is Talk to me about Ai ops as a facilitator of that availability visibility Um We don't necessarily find that to be true. So let's talk about how you do that from a practical perspective, is looking at some of the notes that your team provided So it really comes down to the quality of the data right? and the visibility that they need fast. incidents is incidents in the network that they need to remediate. How does that differentiate ops ramp as a technology company and And the meantime to incite is one of the critical aspects Tops and the business as you just gave a great example of the business getting the credit card spending up services that they need have to spend you know hundreds of millions of dollars a year in network operations Talk to me a little bit about the partnership there and where can what's your go to market like? platform have to be insights that you need from your AWS experience. What are some of the things on the ops ramp road map that you to be able to consolidate that with the power of ai ops so that you now have machine learning on finding the unknown, unknowns, converting them into knowns I imagine is going to be more and more critical some of our friends in the finance industry, you know, um as transactions accelerate the capabilities that Ai ops can deliver to enterprises in If you ever need a job in corporate marketing, for Jordan share.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JordanPERSON

0.99+

2014DATE

0.99+

14 daysQUANTITY

0.99+

AWSORGANIZATION

0.99+

20 minutesQUANTITY

0.99+

75%QUANTITY

0.99+

two piecesQUANTITY

0.99+

2020DATE

0.99+

2021DATE

0.99+

2023DATE

0.99+

two weeksQUANTITY

0.99+

lisa martinPERSON

0.99+

Jordan SherPERSON

0.99+

2022DATE

0.99+

two groupsQUANTITY

0.99+

OneQUANTITY

0.99+

GardnerPERSON

0.99+

lisaPERSON

0.99+

trumpPERSON

0.99+

todayDATE

0.99+

Ops trampORGANIZATION

0.98+

one platformQUANTITY

0.98+

bothQUANTITY

0.98+

both sidesQUANTITY

0.98+

two thingsQUANTITY

0.98+

one resourceQUANTITY

0.97+

first insightsQUANTITY

0.97+

300 billionQUANTITY

0.97+

eachQUANTITY

0.97+

one placeQUANTITY

0.96+

oneQUANTITY

0.95+

pandemicEVENT

0.93+

asia pacificLOCATION

0.92+

last 18 monthsDATE

0.91+

up to 1000 resourcesQUANTITY

0.91+

five differentQUANTITY

0.87+

hundreds of millions of dollars a yearQUANTITY

0.84+

two KQUANTITY

0.82+

upQUANTITY

0.79+

W. SORGANIZATION

0.78+

one umQUANTITY

0.75+

cloudwatchTITLE

0.73+

Number twoQUANTITY

0.72+

past 12DATE

0.72+

tonsQUANTITY

0.72+

Number oneQUANTITY

0.71+

A. I. OpsOTHER

0.7+

million timesQUANTITY

0.69+

monthsDATE

0.67+

JapanLOCATION

0.6+

ops trampTITLE

0.58+

Ops rampORGANIZATION

0.57+

opsTITLE

0.56+

ICTyORGANIZATION

0.55+

opTITLE

0.54+

I. D.ORGANIZATION

0.53+

18QUANTITY

0.53+

platformQUANTITY

0.52+

dataQUANTITY

0.52+

OpsTITLE

0.52+

I. T. OpsORGANIZATION

0.52+

dot comORGANIZATION

0.52+