Breaking Analysis: What Black Hat '22 tells us about securing the Supercloud
>> From theCUBE Studios in Palo Alto in Boston, bringing you data driven insights from theCUBE and ETR, This is "Breaking Analysis with Dave Vellante". >> Black Hat 22 was held in Las Vegas last week, the same time as theCUBE Supercloud event. Unlike AWS re:Inforce where words are carefully chosen to put a positive spin on security, Black Hat exposes all the warts of cyber and openly discusses its hard truths. It's a conference that's attended by technical experts who proudly share some of the vulnerabilities they've discovered, and, of course, by numerous vendors marketing their products and services. Hello, and welcome to this week's Wikibon CUBE Insights powered by ETR. In this "Breaking Analysis", we summarize what we learned from discussions with several people who attended Black Hat and our analysis from reviewing dozens of keynotes, articles, sessions, and data from a recent Black Hat Attendees Survey conducted by Black Hat and Informa, and we'll end with the discussion of what it all means for the challenges around securing the supercloud. Now, I personally did not attend, but as I said at the top, we reviewed a lot of content from the event which is renowned for its hundreds of sessions, breakouts, and strong technical content that is, as they say, unvarnished. Chris Krebs, the former director of Us cybersecurity and infrastructure security agency, CISA, he gave the keynote, and he spoke about the increasing complexity of tech stacks and the ripple effects that that has on organizational risk. Risk was a big theme at the event. Where re:Inforce tends to emphasize, again, the positive state of cybersecurity, it could be said that Black Hat, as the name implies, focuses on the other end of the spectrum. Risk, as a major theme of the event at the show, got a lot of attention. Now, there was a lot of talk, as always, about the expanded threat service, you hear that at any event that's focused on cybersecurity, and tons of emphasis on supply chain risk as a relatively new threat that's come to the CISO's minds. Now, there was also plenty of discussion about hybrid work and how remote work has dramatically increased business risk. According to data from in Intel 471's Mark Arena, the previously mentioned Black Hat Attendee Survey showed that compromise credentials posed the number one source of risk followed by infrastructure vulnerabilities and supply chain risks, so a couple of surveys here that we're citing, and we'll come back to that in a moment. At an MIT cybersecurity conference earlier last decade, theCUBE had a hypothetical conversation with former Boston Globe war correspondent, Charles Sennott, about the future of war and the role of cyber. We had similar discussions with Dr. Robert Gates on theCUBE at a ServiceNow event in 2016. At Black Hat, these discussions went well beyond the theoretical with actual data from the war in Ukraine. It's clear that modern wars are and will be supported by cyber, but the takeaways are that they will be highly situational, targeted, and unpredictable because in combat scenarios, anything can happen. People aren't necessarily at their keyboards. Now, the role of AI was certainly discussed as it is at every conference, and particularly cyber conferences. You know, it was somewhat dissed as over hyped, not surprisingly, but while AI is not a panacea to cyber exposure, automation and machine intelligence can definitely augment, what appear to be and have been stressed out, security teams can do this by recommending actions and taking other helpful types of data and presenting it in a curated form that can streamline the job of the SecOps team. Now, most cyber defenses are still going to be based on tried and true monitoring and telemetry data and log analysis and curating known signatures and analyzing consolidated data, but increasingly, AI will help with the unknowns, i.e. zero-day threats and threat actor behaviors after infiltration. Now, finally, while much lip service was given to collaboration and public-private partnerships, especially after Stuxsnet was revealed early last decade, the real truth is that threat intelligence in the private sector is still evolving. In particular, the industry, mid decade, really tried to commercially exploit proprietary intelligence and, you know, do private things like private reporting and monetize that, but attitudes toward collaboration are trending in a positive direction was one of the sort of outcomes that we heard at Black Hat. Public-private partnerships are being both mandated by government, and there seems to be a willingness to work together to fight an increasingly capable adversary. These things are definitely on the rise. Now, without this type of collaboration, securing the supercloud is going to become much more challenging and confined to narrow solutions. and we're going to talk about that little later in the segment. Okay, let's look at some of the attendees survey data from Black Hat. Just under 200 really serious security pros took the survey, so not enough to slice and dice by hair color, eye color, height, weight, and favorite movie genre, but enough to extract high level takeaways. You know, these strongly agree or disagree survey responses can sometimes give vanilla outputs, but let's look for the ones where very few respondents strongly agree or disagree with a statement or those that overwhelmingly strongly agree or somewhat agree. So it's clear from this that the respondents believe the following, one, your credentials are out there and available to criminals. Very few people thought that that was, you know, unavoidable. Second, remote work is here to stay, and third, nobody was willing to really jinx their firms and say that they strongly disagree that they'll have to respond to a major cybersecurity incident within the next 12 months. Now, as we've reported extensively, COVID has permanently changed the cybersecurity landscape and the CISO's priorities and playbook. Check out this data that queries respondents on the pandemic's impact on cybersecurity, new requirements to secure remote workers, more cloud, more threats from remote systems and remote users, and a shift away from perimeter defenses that are no longer as effective, e.g. firewall appliances. Note, however, the fifth response that's down there highlighted in green. It shows a meaningful drop in the percentage of remote workers that are disregarding corporate security policy, still too many, but 10 percentage points down from 2021 survey. Now, as we've said many times, bad user behavior will trump good security technology virtually every time. Consistent with the commentary from Mark Arena's Intel 471 threat report, fishing for credentials is the number one concern cited in the Black Hat Attendees Survey. This is a people and process problem more than a technology issue. Yes, using multifactor authentication, changing passwords, you know, using unique passwords, using password managers, et cetera, they're all great things, but if it's too hard for users to implement these things, they won't do it, they'll remain exposed, and their organizations will remain exposed. Number two in the graphic, sophisticated attacks that could expose vulnerabilities in the security infrastructure, again, consistent with the Intel 471 data, and three, supply chain risks, again, consistent with Mark Arena's commentary. Ask most CISOs their number one problem, and they'll tell you, "It's a lack of talent." That'll be on the top of their list. So it's no surprise that 63% of survey respondents believe they don't have the security staff necessary to defend against cyber threats. This speaks to the rise of managed security service providers that we've talked about previously on "Breaking Analysis". We've seen estimates that less than 50% of organizations in the US have a SOC, and we see those firms as ripe for MSSP support as well as larger firms augmenting staff with managed service providers. Now, after re:Invent, we put forth this conceptual model that discussed how the cloud was becoming the first line of defense for CISOs, and DevOps was being asked to do more, things like securing the runtime, the containers, the platform, et cetera, and audit was kind of that last line of defense. So a couple things we picked up from Black Hat which are consistent with this shift and some that are somewhat new, first, is getting visibility across the expanded threat surface was a big theme at Black Hat. This makes it even harder to identify risk, of course, this being the expanded threat surface. It's one thing to know that there's a vulnerability somewhere. It's another thing to determine the severity of the risk, but understanding how easy or difficult it is to exploit that vulnerability and how to prioritize action around that. Vulnerability is increasingly complex for CISOs as the security landscape gets complexified. So what's happening is the SOC, if there even is one at the organization, is becoming federated. No longer can there be one ivory tower that's the magic god room of data and threat detection and analysis. Rather, the SOC is becoming distributed following the data, and as we just mentioned, the SOC is being augmented by the cloud provider and the managed service providers, the MSSPs. So there's a lot of critical security data that is decentralized and this will necessitate a new cyber data model where data can be synchronized and shared across a federation of SOCs, if you will, or mini SOCs or SOC capabilities that live in and/or embedded in an organization's ecosystem. Now, to this point about cloud being the first line of defense, let's turn to a story from ETR that came out of our colleague Eric Bradley's insight in a one-on-one he did with a senior IR person at a manufacturing firm. In a piece that ETR published called "Saved by Zscaler", check out this comment. Quote, "As the last layer, we are filtering all the outgoing internet traffic through Zscaler. And when an attacker is already on your network, and they're trying to communicate with the outside to exchange encryption keys, Zscaler is already blocking the traffic. It happened to us. It happened and we were saved by Zscaler." So that's pretty cool. So not only is the cloud the first line of defense, as we sort of depicted in that previous graphic, here's an example where it's also the last line of defense. Now, let's end on what this all means to securing the supercloud. At our Supercloud 22 event last week in our Palo Alto CUBE Studios, we had a session on this topic on supercloud, securing the supercloud. Security, in our view, is going to be one of the most important and difficult challenges for the idea of supercloud to become real. We reviewed in last week's "Breaking Analysis" a detailed discussion with Snowflake co-founder and president of products, Benoit Dageville, how his company approaches security in their data cloud, what we call a superdata cloud. Snowflake doesn't use the term supercloud. They use the term datacloud, but what if you don't have the focus, the engineering depth, and the bank roll that Snowflake has? Does that mean superclouds will only be developed by those companies with deep pockets and enormous resources? Well, that's certainly possible, but on the securing the supercloud panel, we had three technical experts, Gee Rittenhouse of Skyhigh Security, Piyush Sharrma who's the founder of Accurics who sold to Tenable, and Tony Kueh, who's the former Head of Product at VMware. Now, John Furrier asked each of them, "What is missing? What's it going to take to secure the supercloud? What has to happen?" Here's what they said. Play the clip. >> This is the final question. We have one minute left. I wish we had more time. This is a great panel. We'll bring you guys back for sure after the event. What one thing needs to happen to unify or get through the other side of this fragmentation and then the challenges for supercloud? Because remember, the enterprise equation is solve complexity with more complexity. Well, that's not what the market wants. They want simplicity. They want SaaS. They want ease of use. They want infrastructure risk code. What has to happen? What do you think, each of you? >> So I can start, and extending to the previous conversation, I think we need a consortium. We need a framework that defines that if you really want to operate on supercloud, these are the 10 things that you must follow. It doesn't matter whether you take AWS, Slash, or TCP or you have all, and you will have the on-prem also, which means that it has to follow a pattern, and that pattern is what is required for supercloud, in my opinion. Otherwise, security is going everywhere. They're like they have to fix everything, find everything, and so on and so forth. It's not going to be possible. So they need a framework. They need a consortium, and this consortium needs to be, I think, needs to led by the cloud providers because they're the ones who have these foundational infrastructure elements, and the security vendor should contribute on providing more severe detections or severe findings. So that's, in my opinion, should be the model. >> Great, well, thank you, Gee. >> Yeah, I would think it's more along the lines of a business model. We've seen in cloud that the scale matters, and once you're big, you get bigger. We haven't seen that coalesce around either a vendor, a business model, or whatnot to bring all of this and connect it all together yet. So that value proposition in the industry, I think, is missing, but there's elements of it already available. >> I think there needs to be a mindset. If you look, again, history repeating itself. The internet sort of came together around set of IETF, RSC standards. Everybody embraced and extended it, right? But still, there was, at least, a baseline, and I think at that time, the largest and most innovative vendors understood that they couldn't do it by themselves, right? And so I think what we need is a mindset where these big guys, like Google, let's take an example. They're not going to win at all, but they can have a substantial share. So how do they collaborate with the ecosystem around a set of standards so that they can bring their differentiation and then embrace everybody together. >> Okay, so Gee's point about a business model is, you know, business model being missing, it's broadly true, but perhaps Snowflake serves as a business model where they've just gone out and and done it, setting or trying to set a de facto standard by which data can be shared and monetized. They're certainly setting that standard and mandating that standard within the Snowflake ecosystem with its proprietary framework. You know, perhaps that is one answer, but Tony lays out a scenario where there's a collaboration mindset around a set of standards with an ecosystem. You know, intriguing is this idea of a consortium or a framework that Piyush was talking about, and that speaks to the collaboration or lack thereof that we spoke of earlier, and his and Tony's proposal that the cloud providers should lead with the security vendor ecosystem playing a supporting role is pretty compelling, but can you see AWS and Azure and Google in a kumbaya moment getting together to make that happen? It seems unlikely, but maybe a better partnership between the US government and big tech could be a starting point. Okay, that's it for today. I want to thank the many people who attended Black Hat, reported on it, wrote about it, gave talks, did videos, and some that spoke to me that had attended the event, Becky Bracken, who is the EIC at Dark Reading. They do a phenomenal job and the entire team at Dark Reading, the news desk there, Mark Arena, whom I mentioned, Garrett O'Hara, Nash Borges, Kelly Jackson, sorry, Kelly Jackson Higgins, Roya Gordon, Robert Lipovsky, Chris Krebs, and many others, thanks for the great, great commentary and the content that you put out there, and thanks to Alex Myerson, who's on production, and Alex manages the podcasts for us. Ken Schiffman is also in our Marlborough studio as well, outside of Boston. Kristen Martin and Cheryl Knight, they help get the word out on social media and in our newsletters, and Rob Hoff is our Editor-in-Chief at SiliconANGLE and does some great editing and helps with the titles of "Breaking Analysis" quite often. Remember these episodes, they're all available as podcasts, wherever you listen, just search for "Breaking Analysis Podcasts". I publish each on wikibon.com and siliconangle.com, and you could email me, get in touch with me at david.vellante@siliconangle.com or you can DM me @dvellante or comment on my LinkedIn posts, and please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights powered by ETR. Thanks for watching, and we'll see you next time on "Breaking Analysis". (upbeat music)
SUMMARY :
with Dave Vellante". and the ripple effects that This is the final question. and the security vendor should contribute that the scale matters, the largest and most innovative and the content that you put out there,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Cheryl Knight | PERSON | 0.99+ |
Alex Myerson | PERSON | 0.99+ |
Robert Lipovsky | PERSON | 0.99+ |
Eric Bradley | PERSON | 0.99+ |
Chris Krebs | PERSON | 0.99+ |
Charles Sennott | PERSON | 0.99+ |
Becky Bracken | PERSON | 0.99+ |
Rob Hoff | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Tony | PERSON | 0.99+ |
Ken Schiffman | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Kelly Jackson | PERSON | 0.99+ |
Gee Rittenhouse | PERSON | 0.99+ |
Benoit Dageville | PERSON | 0.99+ |
Tony Kueh | PERSON | 0.99+ |
Mark Arena | PERSON | 0.99+ |
Piyush Sharrma | PERSON | 0.99+ |
Kristen Martin | PERSON | 0.99+ |
Roya Gordon | PERSON | 0.99+ |
CISA | ORGANIZATION | 0.99+ |
Snowflake | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Palo Alto | LOCATION | 0.99+ |
Garrett O'Hara | PERSON | 0.99+ |
Accurics | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
US | LOCATION | 0.99+ |
2021 | DATE | 0.99+ |
Skyhigh Security | ORGANIZATION | 0.99+ |
Black Hat | ORGANIZATION | 0.99+ |
10 things | QUANTITY | 0.99+ |
Tenable | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
david.vellante@siliconangle.com | OTHER | 0.99+ |
Nash Borges | PERSON | 0.99+ |
last week | DATE | 0.99+ |
Intel | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Robert Gates | PERSON | 0.99+ |
one minute | QUANTITY | 0.99+ |
63% | QUANTITY | 0.99+ |
less than 50% | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
SiliconANGLE | ORGANIZATION | 0.99+ |
last week | DATE | 0.99+ |
each | QUANTITY | 0.99+ |
Kelly Jackson Higgins | PERSON | 0.99+ |
Alex | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
Black Hat 22 | EVENT | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
third | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
Black Hat | EVENT | 0.98+ |
three technical experts | QUANTITY | 0.98+ |
first line | QUANTITY | 0.98+ |
fifth response | QUANTITY | 0.98+ |
supercloud | ORGANIZATION | 0.98+ |
ETR | ORGANIZATION | 0.98+ |
Ukraine | LOCATION | 0.98+ |
Boston Globe | ORGANIZATION | 0.98+ |
Dr. | PERSON | 0.98+ |
one answer | QUANTITY | 0.97+ |
wikibon.com | OTHER | 0.97+ |
first line | QUANTITY | 0.97+ |
this week | DATE | 0.96+ |
first | QUANTITY | 0.96+ |
Marlborough | LOCATION | 0.96+ |
siliconangle.com | OTHER | 0.95+ |
Saved by Zscaler | TITLE | 0.95+ |
Palo Alto CUBE Studios | LOCATION | 0.95+ |
hundreds of sessions | QUANTITY | 0.95+ |
ORGANIZATION | 0.94+ | |
both | QUANTITY | 0.94+ |
one | QUANTITY | 0.94+ |
dozens of keynotes | QUANTITY | 0.93+ |
today | DATE | 0.93+ |
Day 1 Keynote Analysis | CloudNativeSecurityCon 23
(upbeat music) >> Hey everyone and welcome to theCUBE's coverage day one of CloudNativeSecurityCon '23. Lisa Martin here with John Furrier and Dave Vellante. Dave and John, great to have you guys on the program. This is interesting. This is the first inaugural CloudNativeSecurityCon. Formally part of KubeCon, now a separate event here happening in Seattle over the next couple of days. John, I wanted to get your take on, your thoughts on this being a standalone event, the community, the impact. >> Well, this inaugural event, which is great, we love it, we want to cover all inaugural events because you never know, there might not be one next year. So we were here if it happens, we're here at creation. But I think this is a good move for the CNCF and the Linux Foundation as security becomes so important and there's so many issues to resolve that will influence many other things. Developers, machine learning, data as code, supply chain codes. So I think KubeCon, Kubernetes conference and CloudNativeCon, is all about cloud native developers. And it's a huge event and there's so much there. There's containers, there's microservices, all that infrastructure's code, the DevSecOps on that side, there's enough there and it's a huge ecosystem. Pulling it as a separate event is a first move for them. And I think there's a toe in the water kind of vibe here. Testing the waters a little bit on, does this have legs? How is it organized? Looks like they took their time, thought it out extremely well about how to craft it. And so I think this is the beginning of what will probably be a seminal event for the open source community. So let's listen to the clip from Priyanka Sharma who's a CUBE alumni and executive director of the CNCF. This is kind of a teaser- >> We will tackle issues of security together here and further on. We'll share our experiences, successes, perhaps more importantly, failures, and help with the collecting of understanding. We'll create solutions. That's right. The practitioners are leading the way. Having conversations that you need to have. That's all of you. This conference today and tomorrow is packed with 72 sessions for all levels of technologists to reflect the bottoms up, developer first nature of the conference. The co-chairs have selected these sessions and they are true blue practitioners. >> And that's a great clip right there. If you read between the lines, what she's saying there, let's unpack this. Solutions, we're going to fail, we're going to get better. Linux, the culture of iterating. But practitioners, the mention of practitioners, that was very key. Global community, 72 sessions, co-chairs, Liz Rice and experts that are crafting this program. It seems like very similar to what AWS has done with re:Invent as their core show. And then they have re:Inforce which is their cloud native security, Amazon security show. There's enough there, so to me, practitioners, that speaks to the urgency of cloud native security. So to me, I think this is the first move, and again, testing the water. I like the vibe. I think the practitioner angle is relevant. It's very nerdy, so I think this is going to have some legs. >> Yeah, the other key phrase Priyanka mentioned is bottoms up. And John, at our predictions breaking analysis, I asked you to make a prediction about events. And I think you've nailed it. You said, "Look, we're going to have many more events, but they're going to be smaller." Most large events are going to get smaller. AWS is obviously the exception, but a lot of events like this, 500, 700, 1,000 people, that is really targeted. So instead of you take a big giant event and there's events within the event, this is going to be really targeted, really intimate and focused. And that's exactly what this is. I think your prediction nailed it. >> Well, Dave, we'll call to see the event operating system really cohesive events connected together, decoupled, and I think the Linux Foundation does an amazing job of stringing these events together to have community as the focus. And I think the key to these events in the future is having, again, targeted content to distinct user groups in these communities so they can be highly cohesive because they got to be productive. And again, if you try to have a broad, big event, no one's happy. Everyone's underserved. So I think there's an industry concept and then there's pieces tied together. And I think this is going to be a very focused event, but I think it's going to grow very fast. >> 72 sessions, that's a lot of content for this small event that the practitioners are going to have a lot of opportunity to learn from. Do you guys, John, start with you and then Dave, do you think it's about time? You mentioned John, they're dipping their toe in the water. We'll see how this goes. Do you think it's about time that we have this dedicated focus out of this community on cloud native security? >> Well, I think it's definitely time, and I'll tell you there's many reasons why. On the front lines of business, there's a business model for security hackers and breaches. The economics are in favor of the hackers. That's a real reality from ransomware to any kind of breach attacks. There's corporate governance issues that's structural challenges for companies. These are real issues operationally for companies in the enterprise. And at the same time, on the tech stack side, it's been very slow movement, like glaciers in terms of security. Things like DNS, Linux kernel, there are a lot of things in the weeds in the details of the bowels of the tech world, protocol levels that just need to be refactored. And I think you're seeing a lot of that here. It was mentioned from Brian from the Linux Foundation, mentioned Dan Kaminsky who recently passed away who found that vulnerability in BIND which is a DNS construct. That was a critical linchpin. They got to fix these things and Liz Rice is talking about the Linux kernel with the extended Berkeley Packet Filtering thing. And so this is where they're going. This is stuff that needs to be paid attention to because if they don't do it, the train of automation and machine learning is going to run wild with all kinds of automation that the infrastructure just won't be set up for. So I think there's going to be root level changes, and I think ultimately a new security stack will probably be very driven by data will be emerging. So to me, I think this is definitely worth being targeted. And I think you're seeing Amazon doing the same thing. I think this is a playbook out of AWS's event focus and I think that's right. >> Dave, what are you thoughts? >> There was a lot of talk in, again, I go back to the progression here in the last decade about what's the right regime for security? Should the CISO report to the CIO or the board, et cetera, et cetera? We're way beyond that now. I think DevSecOps is being asked to do a lot, particularly DevOps. So we hear a lot about shift left, we're hearing about protecting the runtime and the ops getting much more involved and helping them do their jobs because the cloud itself has brought a lot to the table. It's like the first line of defense, but then you've really got a lot to worry about from a software defined perspective. And it's a complicated situation. Yes, there's less hardware, yes, we can rely on the cloud, but culturally you've got a lot more people that have to work together, have to share data. And you want to remove the blockers, to use an Amazon term. And the way you do that is you really, if we talked about it many times on theCUBE. Do over, you got to really rethink the way in which you approach security and it starts with culture and team. >> Well the thing, I would call it the five C's of security. Culture, you mentioned that's a good C. You got cloud, tons of issues involved in cloud. You've got access issues, identity. you've got clusters, you got Kubernetes clusters. And then you've got containers, the fourth C. And then finally is the code itself, supply chain. So all areas of cloud native, if you take out culture, it's cloud, cluster, container, and code all have levels of security risks and new things in there that need to be addressed. So there's plenty of work to get done for sure. And again, this is developer first, bottoms up, but that's where the change comes in, Dave, from a security standpoint, you always point this out. Bottoms up and then middle out for change. But absolutely, the imperative is today the business impact is real and it's urgent and you got to pedal as fast as you can here, so I think this is going to have legs. We'll see how it goes. >> Really curious to understand the cultural impact that we see being made at this event with the focus on it. John, you mentioned the four C's, five with culture. I often think that culture is probably the leading factor. Without that, without getting those teams aligned, is the rest of it set up to be as successful as possible? I think that's a question that's- >> Well to me, Dave asked Pat Gelsinger in 2014, can security be a do-over at VMWorld when he was the CEO of VMware? He said, "Yes, it has to be." And I think you're seeing that now. And Nick from the co-founder of Palo Alto Networks was quoted on theCUBE by saying, "Zero Trust is some structure to give to security, but cloud allows for the ability to do it over and get some scale going on security." So I think the best people are going to come together in this security world and they're going to work on this. So you're going to start to see more focus around these security events and initiatives. >> So I think that when you go to the, you mentioned re:Inforce a couple times. When you go to re:Inforce, there's a lot of great stuff that Amazon puts forth there. Very positive, it's not that negative. Oh, the world is falling, the sky is falling. And so I like that. However, you don't walk away with an understanding of how they're making the CISOs and the DevOps lives easier once they get beyond the cloud. Of course, it's not Amazon's responsibility. And that's where I think the CNCF really comes in and open source, that's where they pick up. Obviously the cloud's involved, but there's a real opportunity to simplify the lives of the DevSecOps teams and that's what's critical in terms of being able to solve, or at least keep up with this never ending problem. >> Yeah, there's a lot of issues involved. I took some notes here from some of the keynote you heard. Security and education, training and team structure. Detection, incidents that are happening, and how do you respond to that architecture. Identity, isolation, supply chain, and governance and compliance. These are all real things. This is not like hand-waving issues. They're mainstream and they're urgent. Literally the houses are on fire here with the enterprise, so this is going to be very, very important. >> Lisa: That's a great point. >> Some of the other things Priyanka mentioned, exposed edges and nodes. So just when you think we're starting to solve the problem, you got IOT, security's not a one and done task. We've been talking about culture. No person is an island. It's $188 billion business. Cloud native is growing at 27% a year, which just underscores the challenges, and bottom line, practitioners are leading the way. >> Last question for you guys. What are you hoping those practitioners get out of this event, this inaugural event, John? >> Well first of all, I think this inaugural event's going to be for them, but also we at theCUBE are going to be doing a lot more security events. RSA's coming up, we're going to be at re:Inforce, we're obviously going to be covering this event. We've got Black Hat, a variety of other events. We'll probably have our own security events really focused on some key areas. So I think the thing that people are going to walk away from this event is that paying attention to these security events are going to be more than just an industry thing. I think you're going to start to see group gatherings or groups convening virtually and physically around core issues. And I think you're going to start to see a community accelerate around cloud native and open source specifically to help teams get faster and better at what they do. So I think the big walkaway for the customers and the practitioners here is that there's a call to arms happening and this is, again, another signal that it's worth breaking out from the core event, but being tied to it, I think that's a good call and I think it's a well good architecture from a CNCF standpoint and a worthy effort, so I give it a thumbs up. We still don't know what it's going to look like. We'll see what day two looks like, but it seems to be experts, practitioners, deep tech, enabling technologies. These are things that tend to be good things to hear when you're at an event. I'll say the business imperative is obvious. >> The purpose of an event like this, and it aligns with theCUBE's mission, is to educate and inspire business technology pros to action. We do it in theCUBE with free content. Obviously this event is a for-pay event, but they are delivering some real value to the community that they can take back to their organizations to make change. And that's what it's all about. >> Yep, that is what it's all about. I'm looking forward to seeing over as the months unfold, the impact that this event has on the community and the impact the community has on this event going forward, and really the adoption of cloud native security. Guys, great to have you during this keynote analysis. Looking forward to hearing the conversations that we have on theCUBE today. Thanks so much for joining. And for my guests, for my co-hosts, John Furrier and Dave Vellante. I'm Lisa Martin. You're watching theCUBE's day one coverage of CloudNativeSecurityCon '23. Stick around, we got great content on theCUBE coming up. (upbeat music)
SUMMARY :
Dave and John, great to have And so I think this is the beginning nature of the conference. this is going to have some legs. this is going to be really targeted, And I think the key to these a lot of opportunity to learn from. and machine learning is going to run wild Should the CISO report to the CIO think this is going to have legs. is the rest of it set up to And Nick from the co-founder and the DevOps lives easier so this is going to be to solve the problem, you got IOT, of this event, this inaugural event, John? from the core event, but being tied to it, to the community that they can take back Guys, great to have you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
John | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Liz Rice | PERSON | 0.99+ |
Dan Kaminsky | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Priyanka Sharma | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Priyanka | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Pat Gelsinger | PERSON | 0.99+ |
2014 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Nick | PERSON | 0.99+ |
Brian | PERSON | 0.99+ |
$188 billion | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
72 sessions | QUANTITY | 0.99+ |
Linux Foundation | ORGANIZATION | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
CNCF | ORGANIZATION | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
tomorrow | DATE | 0.99+ |
KubeCon | EVENT | 0.99+ |
500 | QUANTITY | 0.99+ |
five | QUANTITY | 0.99+ |
Linux kernel | TITLE | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
Linux | TITLE | 0.99+ |
first line | QUANTITY | 0.98+ |
VMWorld | ORGANIZATION | 0.98+ |
next year | DATE | 0.98+ |
today | DATE | 0.98+ |
700 | QUANTITY | 0.97+ |
first move | QUANTITY | 0.97+ |
CloudNativeSecurityCon | EVENT | 0.97+ |
CloudNativeSecurityCon '23 | EVENT | 0.96+ |
first | QUANTITY | 0.96+ |
DevSecOps | TITLE | 0.96+ |
27% a year | QUANTITY | 0.96+ |
CloudNativeCon | EVENT | 0.96+ |
theCUBE | ORGANIZATION | 0.95+ |
1,000 people | QUANTITY | 0.93+ |
last decade | DATE | 0.93+ |
day one | QUANTITY | 0.93+ |
four | QUANTITY | 0.91+ |
day two | QUANTITY | 0.89+ |
Zero Trust | ORGANIZATION | 0.87+ |
Black Hat | EVENT | 0.83+ |
DevOps | TITLE | 0.81+ |
Day 1 | QUANTITY | 0.8+ |
first nature | QUANTITY | 0.79+ |
CloudNativeSecurityCon 23 | EVENT | 0.78+ |
fourth C. | QUANTITY | 0.77+ |
next couple of days | DATE | 0.76+ |
BIND | TITLE | 0.76+ |
one | QUANTITY | 0.74+ |
Kubernetes | EVENT | 0.73+ |
Liz Rice, Isovalent | CloudNativeSecurityCon 23
(upbeat music) >> Hello, everyone, from Palo Alto, Lisa Martin here. This is The Cube's coverage of CloudNativeSecurityCon, the inaugural event. I'm here with John Furrier in studio. In Boston, Dave Vellante joins us, and our guest, Liz Rice, one of our alumni, is joining us from Seattle. Great to have everyone here. Liz is the Chief Open Source officer at Isovalent. She's also the Emeritus Chair Technical Oversight Committee at CNCF, and a co-chair of this new event. Everyone, welcome Liz. Great to have you back on theCUBE. Thanks so much for joining us today. >> Thanks so much for having me, pleasure. >> So CloudNativeSecurityCon. This is the inaugural event, Liz, this used to be part of KubeCon, it's now its own event in its first year. Talk to us about the importance of having it as its own event from a security perspective, what's going on? Give us your opinions there. >> Yeah, I think security was becoming so- at such an important part of the conversation at KubeCon, CloudNativeCon, and the TAG security, who were organizing the co-located Cloud Native Security Day which then turned into a two day event. They were doing this amazing job, and there was so much content and so much activity and so much interest that it made sense to say "Actually this could stand alone as a dedicated event and really dedicate, you know, all the time and resources of running a full conference, just thinking about cloud native security." And I think that's proven to be true. There's plenty of really interesting talks that we're going to see. Things like a capture the flag. There's all sorts of really good things going on this week. >> Liz, great to see you, and Dave, great to see you in Boston Lisa, great intro. Liz, you've been a CUBE alumni. You've been a great contributor to our program, and being part of our team, kind of extracting that signal from the CNCF cloud native world KubeCon. This event really kind of to me is a watershed moment, because it highlights not only security as a standalone discussion event, but it's also synergistic with KubeCon. And, as co-chair, take us through the thought process on the sessions, the experts, it's got a practitioner vibe there. So we heard from Priyanka early on, bottoms up, developer first. You know KubeCon's shift left was big momentum. This seems to be a breakout of very focused security. Can you share the rationale and the thoughts behind how this is emerging, and how you see this developing? I know it's kind of a small event, kind of testing the waters it seems, but this is really a directional shift. Can you share your thoughts? >> Yeah I'm just, there's just so many different angles that you can consider security. You know, we are seeing a lot of conversations about supply chain security, but there's also runtime security. I'm really excited about eBPF tooling. There's also this opportunity to talk about how do we educate people about security, and how do security practitioners get involved in cloud native, and how do cloud native folks learn about the security concepts that they need to keep their deployments secure. So there's lots of different groups of people who I think maybe at a KubeCon, KubeCon is so wide, it's such a diverse range of topics. If you really just want to focus in, drill down on what do I need to do to run Kubernetes and cloud native applications securely, let's have a really focused event, and just drill down into all the different aspects of that. And I think that's great. It brings the right people together, the practitioners, the experts, the vendors to, you know, everyone can be here, and we can find each other at a smaller event. We are not spread out amongst the thousands of people that would attend a KubeCon. >> It's interesting, Dave, you know, when we were talking, you know, we're going to bring you in real quick, because AWS, which I think is the bellweather for, you know, cloud computing, has now two main shows, AWS re:Invent and re:Inforce. Security, again, broken out there. you see the classic security events, RSA, Black Hat, you know, those are the, kind of, the industry kind of mainstream security, very wide. But you're starting to see the cloud native developer first with both security and cloud native, kind of, really growing so fast. This is a major trend for a lot of the ecosystem >> You know, and you hear, when you mention those other conferences, John you hear a lot about, you know, shift left. There's a little bit of lip service there, and you, we heard today way more than lip service. I mean deep practitioner level conversations, and of course the runtime as well. Liz, you spent a lot of time obviously in your keynote on eBPF, and I wonder if you could share with the audience, you know, why you're so excited about that. What makes it a more effective tool compared to other traditional methods? I mean, it sounds like it simplifies things. You talked about instrumenting nodes versus workloads. Can you explain that a little bit more detail? >> Yeah, so with eBPF programs, we can load programs dynamically into the kernel, and we can attach them to all kinds of different events that could be happening anywhere on that virtual machine. And if you have the right knowledge about where to hook into, you can observe network events, you can observe file access events, you can observe pretty much anything that's interesting from a security perspective. And because eBPF programs are living in the kernel, there's only one kernel shared amongst all of the applications that are running on that particular machine. So you don't- you no longer have to instrument each individual application, or each individual pod. There's no more need to inject sidecars. We can apply eBPF based tooling on a per node basis, which just makes things operationally more straightforward, but it's also extremely performant. We can hook these programs into events that typically very lightweight, small programs, kind of, emitting an event, making a decision about whether to drop a packet, making a decision about whether to allow file access, things of that nature. There's super fast, there's no need to transition between kernel space and user space, which is usually quite a costly operation from performance perspective. So eBPF makes it really, you know, it's taking the security tooling, and other forms of tooling, networking and observability. We can take these tools into the kernel, and it's really efficient there. >> So Liz- >> So, if I may, one, just one quick follow up. You gave kind of a space age example (laughs) in your keynote. When, do you think a year from now we'll be able to see, sort of, real world examples in in action? How far away are we? >> Well, some of that is already pretty widely deployed. I mean, in my keynote I was talking about Cilium. Cilium is adopted by hundreds of really big scale deployments. You know, the users file is full of household names who've been using cilium. And as part of that they will be using network policies. And I showed some visualizations this morning of network policy, but again, network policy has been around, pretty much since the early days of Kubernetes. It can be quite fiddly to get it right, but there are plenty of people who are using it at scale today. And then we were also looking at some runtime security detections, seeing things like, in my example, exfiltrating the plans to the Death Star, you know, looking for suspicious executables. And again, that's a little bit, it's a bit newer, but we do have people running that in production today, proving that it really does work, and that eBPF is a scalable technology. It's, I've been fascinated by eBPF for years, and it's really amazing to see it being used in the real world now. >> So Liz, you're a maintainer on the Cilium project. Talk about the use of eBPF in the Cilium project. How is it contributing to cloud native security, and really helping to change the dials on that from an efficiency, from a performance perspective, as well as a, what's in it for me as a business perspective? >> So Cilium is probably best known as a networking plugin for Kubernetes. It, when you are running Kubernetes, you have to make a decision about some networking plugin that you're going to use. And Cilium is, it's an incubating project in the CNCF. It's the most mature of the different CNIs that's in the CNCF at the moment. As I say, very widely deployed. And right from day one, it was based on eBPF. And in fact some of the people who contribute to the eBPF platform within the kernel, are also working on the Cilium project. They've been kind of developed hand in hand for the last six, seven years. So really being able to bring some of that networking capability, it required changes in the kernel that have been put in place several years ago, so that now we can build these amazing tools for Kubernetes operators. So we are using eBPF to make the networking stack for Kubernetes and cloud native really efficient. We can bypass some of the parts of the network stack that aren't necessarily required in a cloud native deployment. We can use it to make these incredibly fast decisions about network policy. And we also have a sub-project called Tetragon, which is a newer part of the Cilium family which uses eBPF to observe these runtime events. The things like people opening a file, or changing the permissions on a file, or making a socket connection. All of these things that as a security engineer you are interested in. Who is running executables who is making network connections, who's accessing files, all of these operations are things that we can observe with Cilium Tetragon. >> I mean it's exciting. We've chatted in the past about that eBPF extended Berkeley Packet Filter, which is about the Linux kernel. And I bring that up Liz, because I think this is the trend I'm trying to understand with this event. It's, I hear bottoms up developer, developer first. It feels like it's an under the hood, infrastructure, security geek fest for practitioners, because Brian, in his keynote, mentioned BIND in reference the late Dan Kaminsky, who was, obviously found that error in BIND at the, in DNS. He mentioned DNS. There's a lot of things that's evolving at the silicone, kernel, kind of root levels of our infrastructure. This seems to be a major shift in focus and rightfully so. Is that something that you guys talk about, or is that coincidence, or am I just overthinking this point in terms of how nerdy it's getting in terms of the importance of, you know, getting down to the low level aspects of protecting everything. And as we heard also the quote was no software secure. (Liz chuckles) So that's up and down the stack of the, kind of the old model. What's your thoughts and reaction to that? >> Yeah, I mean I think a lot of folks who get into security really are interested in these kind of details. You know, you see write-ups of exploits and they, you know, they're quite often really involved, and really require understanding these very deep detailed technical levels. So a lot of us can really geek out about the details of that. The flip side of that is that as an application developer, you know, as- if you are working for a bank, working for a media company, you're writing applications, you shouldn't have to be worried about what's happening at the kernel level. This might be kind of geeky interesting stuff, but really, operationally, it should be taken care of for you. You've got your work cut out building business value in applications. So I think there's this interesting, kind of dual track going on almost, if you like, of the people who really want to get involved in those nitty gritty details, and understand how the underlying, you know, kernel level exploits maybe working. But then how do we make that really easy for people who are running clusters to, I mean like you said, nothing is ever secure, but trying to make things as secure as they can be easily, and make things visual, make things accessible, make things, make it easy to check whether or not you are compliant with whatever regulations you need to be compliant with. That kind of focus on making things usable for the platform team, for the application developers who deliver apps on the platform, that's the important (indistinct)- >> I noticed that the word expert was mentioned, I mentioned earlier with Priyanka. Was there a rationale on the 72 sessions, was there thinking around it or was it kind of like, these are urgent areas, they're obvious low hanging fruit. Was there, take us through the selection process of, or was it just, let's get 72 sessions going to get this (Liz laughs) thing moving? >> No, we did think quite carefully about how we wanted to, what the different focus areas we wanted to include. So we wanted to make sure that we were including things like governance and compliance, and that we talk about not just supply chain, which is clearly a very hot topic at the moment, but also to talk about, you know, threat detection, runtime security. And also really importantly, we wanted to have space to talk about education, to talk about how people can get involved. Because maybe when we talk about all these details, and we get really technical, maybe that's, you know, a bit scary for people who are new into the cloud native security space. We want to make sure that there are tracks and content that are accessible for newcomers to get involved. 'Cause, you know, given time they'll be just as excited about diving into those kind of kernel level details. But everybody needs a place to start, and we wanted to make sure there were conversations about how to get started in security, how to educate other members of your team in your organization about security. So hopefully there's something for everyone. >> That education piece- >> Liz, what's the- >> Oh sorry, Dave. >> What the buzz on on AI? We heard Dan talk about, you know, chatGPT, using it to automate spear phishing. There's always been this tension between security and speed to market, but CISOs are saying, "Hey we're going to a zero trust architecture and that's helping us move faster." Will, in your, is the talk on the floor, AI is going to slow us down a little bit until we figure it out? Or is it actually going to be used as an offensive defensive tool if I can use that angle? >> Yeah, I think all of the above. I actually had an interesting chat this morning. I was talking with Andy Martin from Control Plane, and we were talking about the risk of AI generated code that attempts to replicate what open source libraries already do. So rather than using an existing open source package, an organization might think, "Well, I'll just have my own version, and I'll have an AI write it for me." And I don't, you know, I'm not a lawyer so I dunno what the intellectual property implications of this will be, but imagine companies are just going, "Well you know, write me an SSL library." And that seems terrifying from a security perspective, 'cause there could be all sorts of very slightly different AI generated libraries that pick up the same vulnerabilities that exist in open source code. So, I think we're going to go through a pretty interesting period of vulnerabilities being found in AI generated code that look familiar, and we'll be thinking "Haven't we seen these vulnerabilities before? Yeah, we did, but they were previously in handcrafted code and now we'll see the same things being generated by AI." I mean, in the same way that if you look at an AI generated picture and it's got I don't know, extra fingers, or, you know, extra ears or something that, (Dave laughs) AI does make mistakes. >> So Liz, you talked about the education, the enablement, the 72 sessions, the importance of CloudNativeSecurityCon being its own event this year. What are your hopes and dreams for the practitioners to be able to learn from this event? How do you see the event as really supporting the growth, the development of the cloud native security community as a whole? >> Yeah, I think it's really important that we think of it as a Cloud Native Security community. You know, there are lots of interesting sort of hacker community security related community. Cloud native has been very community focused for a long time, and we really saw, particularly through the tag, the security tag, that there was this growing group of people who were, really wanted to work at that intersection between security and cloud native. And yeah, I think things are going really well this week so far, So I hope this is, you know, the first of many additions of this conference. I think it will also be interesting to see how the balance between a smaller, more focused event, compared to the giant KubeCon and cloud native cons. I, you know, I think there's space for both things, but whether or not there will be other smaller focus areas that want to stand alone and justify being able to stand alone as their own separate conferences, it speaks to the growth of cloud native in general that this is worthwhile doing. >> Yeah. >> It is, and what also speaks to, it reminds me of our tagline here at theCUBE, being able to extract the signal from the noise. Having this event as a standalone, being able to extract the value in it from a security perspective, that those practitioners and the community at large is going to be able to glean from these conversations is something that will be important, that we'll be keeping our eyes on. >> Absolutely. Makes sense for me, yes. >> Yeah, and I think, you know, one of the things, Lisa, that I want to get in, and if you don't mind asking Dave his thoughts, because he just did a breaking analysis on the security landscape. And Dave, you know, as Liz talking about some of these root level things, we talk about silicon advances, powering machine learning, we've been covering a lot of that. You've been covering the general security industry. We got RSA coming up reinforced with AWS, and as you see the cloud native developer first, really driving the standards of the super cloud, the multicloud, you're starting to see a lot more application focus around latency and kind of controlling that, These abstraction layer's starting to see a lot more growth. What's your take, Dave, on what Liz and- is talking about because, you know, you're analyzing the horses on the track, and there's sometimes the old guard security folks, and you got open source continuing to kick butt. And even on the ML side, we've been covering some of these foundation models, you're seeing a real technical growth in open source at all levels and, you know, you still got some proprietary machine learning stuff going on, but security's integrating all that. What's your take and your- what's your breaking analysis on the security piece here? >> I mean, to me the two biggest problems in cyber are just the lack of talent. I mean, it's just really hard to find super, you know, deep expertise and get it quickly. And I think the second is it's just, it's so many tools to deal with. And so the architecture of security is just this mosaic and a mess. That's why I'm excited about initiatives like eBPF because it does simplify things, and developers are being asked to do a lot. And I think one of the other things that's emerging is when you- when we talk about Industry 4.0, and IIoT, you- I'm seeing a lot of tools that are dedicated just to that, you know, slice of the world. And I don't think that's the right approach. I think that there needs to be a more comprehensive view. We're seeing, you know, zero trust architectures come together, and it's going to take some time, but I think that you're going to definitely see, you know, some rethinking of how to architect security. It's a game of whack-a-mole, but I think the industry is just- the technology industry is doing a really really good job of, you know, working hard to solve these problems. And I think the answer is not just another bespoke tool, it's a broader thinking around architectures and consolidating some of those tools, you know, with an end game of really addressing the problem in a more comprehensive fashion. >> Liz, in the last minute or so we have your thoughts on how automation and scale are driving some of these forcing functions around, you know, taking away the toil and the muck around developers, who just want stuff to be code, right? So infrastructure as code. Is that the dynamic here? Is this kind of like new, or is it kind of the same game, different kind of thing? (chuckles) 'Cause you're seeing a lot more machine learning, a lot more automation going on. What's, is that having an impact? What's your thoughts? >> Automation is one of the kind of fundamental underpinnings of cloud native. You know, we're expecting infrastructure to be written as code, We're expecting the platform to be defined in yaml essentially. You know, we are expecting the Kubernetes and surrounding tools to self-heal and to automatically scale and to do things like automated security. If we think about supply chain, you know, automated dependency scanning, think about runtime. Network policy is automated firewalling, if you like, for a cloud native era. So, I think it's all about making that platform predictable. Automation gives us some level of predictability, even if the underlying hardware changes or the scale changes, so that the application developers have something consistent and standardized that they can write to. And you know, at the end of the day, it's all about the business applications that run on top of this infrastructure >> Business applications and the business outcomes. Liz, we so appreciate your time talking to us about this inaugural event, CloudNativeSecurityCon 23. The value in it for those practitioners, all of the content that's going to be discussed and learned, and the growth of the community. Thank you so much, Liz, for sharing your insights with us today. >> Thanks for having me. >> For Liz Rice, John Furrier and Dave Vellante, I'm Lisa Martin. You're watching the Cube's coverage of CloudNativeSecurityCon 23. (electronic music)
SUMMARY :
Great to have you back on theCUBE. This is the inaugural event, Liz, and the TAG security, kind of testing the waters it seems, that you can consider security. the bellweather for, you know, and of course the runtime as well. of the applications that are running You gave kind of a space exfiltrating the plans to the Death Star, and really helping to change the dials of the network stack that in terms of the importance of, you know, of the people who really I noticed that the but also to talk about, you know, We heard Dan talk about, you know, And I don't, you know, I'm not a lawyer for the practitioners to be you know, the first of many and the community at large Yeah, and I think, you know, hard to find super, you know, Is that the dynamic here? so that the application developers all of the content that's going of CloudNativeSecurityCon 23.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dan Kaminsky | PERSON | 0.99+ |
Brian | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Liz Rice | PERSON | 0.99+ |
Andy Martin | PERSON | 0.99+ |
Liz Rice | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
Liz | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Boston | LOCATION | 0.99+ |
Dan | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
John | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
two day | QUANTITY | 0.99+ |
72 sessions | QUANTITY | 0.99+ |
Priyanka | PERSON | 0.99+ |
eBPF | TITLE | 0.99+ |
CNCF | ORGANIZATION | 0.99+ |
CloudNativeSecurityCon | EVENT | 0.99+ |
Control Plane | ORGANIZATION | 0.99+ |
KubeCon | EVENT | 0.99+ |
today | DATE | 0.99+ |
CloudNativeCon | EVENT | 0.99+ |
Cloud Native Security Day | EVENT | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
Cilium | TITLE | 0.99+ |
second | QUANTITY | 0.99+ |
Boston Lisa | LOCATION | 0.99+ |
one | QUANTITY | 0.99+ |
each individual application | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
CloudNativeSecurityCon 23 | EVENT | 0.98+ |
hundreds | QUANTITY | 0.97+ |
each individual pod | QUANTITY | 0.97+ |
both things | QUANTITY | 0.97+ |
first year | QUANTITY | 0.97+ |
Tetragon | TITLE | 0.97+ |
BIND | ORGANIZATION | 0.96+ |
this week | DATE | 0.96+ |
Mark Terenzoni, AWS | AWS re:Invent 2022
(upbeat music) >> Hello, everyone and welcome back to fabulous Las Vegas, Nevada, where we are here on the show floor at AWS re:Invent. We are theCUBE. I am Savannah Peterson, joined with John Furrier. John, afternoon, day two, we are in full swing. >> Yes. >> What's got you most excited? >> Just got lunch, got the food kicking in. No, we don't get coffee. (Savannah laughing) >> Way to bring the hype there, John. >> No, there's so many people here just in Amazon. We're back to 2019 levels of crowd. The interest levels are high. Next gen, cloud security, big part of the keynote. This next segment, I am super excited about. CUBE Alumni, going back to 2013, 10 years ago he was on theCUBE. Now, 10 years later we're at re:Invent, looking forward to this guest and it's about security, great topic. >> I don't want to delay us anymore, please welcome Mark. Mark, thank you so much for being here with us. Massive day for you and the team. I know you oversee three different units at Amazon, Inspector, Detective, and the most recently announced, Security Lake. Tell us about Amazon Security Lake. >> Well, thanks Savannah. Thanks John for having me. Well, Security Lake has been in the works for a little bit of time and it got announced today at the keynote as you heard from Adam. We're super excited because there's a couple components that are really unique and valuable to our customers within Security Lake. First and foremost, the foundation of Security Lake is an open source project we call OCFS, Open Cybersecurity Framework Schema. And what that allows is us to work with the vendor community at large in the security space and develop a language where we can all communicate around security data. And that's the language that we put into Security Data Lake. We have 60 vendors participating in developing that language and partnering within Security Lake. But it's a communal lake where customers can bring all of their security data in one place, whether it's generated in AWS, they're on-prem, or SaaS offerings or other clouds, all in one location in a language that allows analytics to take advantage of that analytics and give better outcomes for our customers. >> So Adams Selipsky big keynote, he spent all the bulk of his time on data and security. Obviously they go well together, we've talked about this in the past on theCUBE. Data is part of security, but this security's a little bit different in the sense that the global footprint of AWS makes it uniquely positioned to manage some security threats, EKS protection, a very interesting announcement, runtime layer, but looking inside and outside the containers, probably gives extra telemetry on some of those supply chains vulnerabilities. This is actually a very nuanced point. You got Guard Duty kind of taking its role. What does it mean for customers 'cause there's a lot of things in this announcement that he didn't have time to go into detail. Unpack all the specifics around what the security announcement means for customers. >> Yeah, so we announced four items in Adam's keynote today within my team. So I'll start with Guard Duty for EKS runtime. It's complimenting our existing capabilities for EKS support. So today Inspector does vulnerability assessment on EKS or container images in general. Guard Duty does detections of EKS workloads based on log data. Detective does investigation and analysis based on that log data as well. With the announcement today, we go inside the container workloads. We have more telemetry, more fine grain telemetry and ultimately we can provide better detections for our customers to analyze risks within their container workload. So we're super excited about that one. Additionally, we announced Inspector for Lambda. So Inspector, we released last year at re:Invent and we focused mostly on EKS container workloads and EC2 workloads. Single click automatically assess your environment, start generating assessments around vulnerabilities. We've added Lambda to that capability for our customers. The third announcement we made was Macy sampling. So Macy has been around for a while in delivering a lot of value for customers providing information around their sensitive data within S3 buckets. What we found is many customers want to go and characterize all of the data in their buckets, but some just want to know is there any sensitive data in my bucket? And the sampling feature allows the customer to find out their sensitive data in the bucket, but we don't have to go through and do all of the analysis to tell you exactly what's in there. >> Unstructured and structured data. Any data? >> Correct, yeah. >> And the fourth? >> The fourth, Security Data Lake? (John and Savannah laughing) Yes. >> Okay, ocean theme. data lake. >> Very complimentary to all of our services, but the unique value in the data lake is that we put the information in the customer's control. It's in their S3 bucket, they get to decide who gets access to it. We've heard from customers over the years that really have two options around gathering large scale data for security analysis. One is we roll our own and we're security engineers, we're not data engineers. It's really hard for them to build these distributed systems at scale. The second one is we can pick a vendor or a partner, but we're locked in and it's in their schemer and their format and we're there for a long period of time. With Security Data Lake, they get the best of both worlds. We run the infrastructure at scale for them, put the data in their control and they get to decide what use case, what partner, what tool gives them the most value on top of their data. >> Is that always a good thing to give the customers too much control? 'Cause you know the old expression, you give 'em a knife they play with and they they can cut themselves, I mean. But no, seriously, 'cause what's the provisions around that? Because control was big part of the governance, how do you manage the security? How does the customer worry about, if I have too much control, someone makes a mistake? >> Well, what we finding out today is that many customers have realized that some of their data has been replicated seven times, 10 times, not necessarily maliciously, but because they have multiple vendors that utilize that data to give them different use cases and outcomes. It becomes costly and unwieldy to figure out where all that data is. So by centralizing it, the control is really around who has access to the data. Now, ultimately customers want to make those decisions and we've made it simple to aggregate this data in a single place. They can develop a home region if they want, where all the data flows into one region, they can distribute it globally. >> They're in charge. >> They're in charge. But the controls are mostly in the hands of the data governance person in the company, not the security analyst. >> So I'm really curious, you mentioned there's 60 AWS partner companies that have collaborated on the Security lake. Can you tell us a little bit about the process? How long does it take? Are people self-selecting to contribute to these projects? Are you cherry picking? What does that look like? >> It's a great question. There's three levels of collaboration. One is around the open source project that we announced at Black Hat early in this year called OCSF. And that collaboration is we've asked the vendor community to work with us to build a schema that is universally acceptable to security practitioners, not vendor specific and we've asked. >> Savannah: I'm sorry to interrupt you, but is this a first of its kind? >> There's multiple schemes out there developed by multiple parties. They've been around for multiple years, but they've been built by a single vendor. >> Yeah, that's what I'm drill in on a little bit. It sounds like the first we had this level of collaboration. >> There's been collaborations around them, but in a handful of companies. We've really gone to a broad set of collaborators to really get it right. And they're focused around areas of expertise that they have knowledge in. So the EDR vendors, they're focused around the scheme around EDR. The firewall vendors are focused around that area. Certainly the cloud vendors are in their scope. So that's level one of collaboration and that gets us the level playing field and the language in which we'll communicate. >> Savannah: Which is so important. >> Super foundational. Then the second area is around producers and subscribers. So many companies generate valuable security data from the tools that they run. And we call those producers the publishers and they publish the data into Security Lake within that OCSF format. Some of them are in the form of findings, many of them in the form of raw telemetry. Then the second one is in the subscriber side and those are usually analytic vendors, SIM vendors, XDR vendors that take advantage of the logs in one place and generate analytic driven outcomes on top of that, use cases, if you will, that highlight security risks or issues for customers. >> Savannah: Yeah, cool. >> What's the big customer focus when you start looking at Security Lakes? How do you see that planning out? You said there's a collaboration, love the open source vibe on that piece, what data goes in there? What's sharing? 'Cause a big part of the keynote I heard today was, I heard clean rooms, I've cut my antenna up. I'd love to hear that. That means there's an implied sharing aspect. The security industry's been sharing data for a while. What kind of data's in that lake? Give us an example, take us through. >> Well, this a number of sources within AWS, as customers run their workloads in AWS. We've identified somewhere around 25 sources that will be natively single click into Amazon Security Lake. We were announcing nine of them. They're traditional network logs, BBC flow, cloud trail logs, firewall logs, findings that are generated across AWS, EKS audit logs, RDS data logs. So anything that customers run workloads on will be available in data lake. But that's not limited to AWS. Customers run their environments hybridly, they have SaaS applications, they use other clouds in some instances. So it's open to bring all that data in. Customers can vector it all into this one single location if they decide, we make it pretty simple for them to do that. Again, in the same format where outcomes can be generated quickly and easily. >> Can you use the data lake off on premise or it has to be in an S3 in Amazon Cloud? >> Today it's in S3 in Amazon. If we hear customers looking to do something different, as you guys know, we tend to focus on our customers and what they want us to do, but they've been pretty happy about what we've decided to do in this first iteration. >> So we got a story about Silicon Angle. Obviously the ingestion is a big part of it. The reporters are jumping in, but the 53rd party sources is a pretty big number. Is that coming from the OCSF or is that just in general? Who's involved? >> Yeah, OCSF is the big part of that and we have a list of probably 50 more that want to join in part of this. >> The other big names are there, Cisco, CrowdStrike, Peloton Networks, all the big dogs are in there. >> All big partners of AWS, anyway, so it was an easy conversation and in most cases when we started having the conversation, they were like, "Wow, this has really been needed for a long time." And given our breadth of partners and where we sit from our customers perspective in the center of their cloud journey that they've looked at us and said, "You guys, we applaud you for driving this." >> So Mark, take us through the conversations you're having with the customers at re:Inforce. We saw a lot of meetings happening. It was great to be back face to face. You guys have been doing a lot of customer conversation, security Data Lake came out of that. What was the driving force behind it? What were some of the key concerns? What were the challenges and what's now the opportunity that's different? >> We heard from our customers in general. One, it's too hard for us to get all the data we need in a single place, whether through AWS, the industry in general, it's just too hard. We don't have those resources to data wrangle that data. We don't know how to pick schema. There's multiple ones out there. Tell us how we would do that. So these three challenges came out front and center for every customer. And mostly what they said is our resources are limited and we want to focus those resources on security outcomes and we have security engines. We don't want to focus them on data wrangling and large scale distributed systems. Can you help us solve that problem? And it came out loud and clear from almost every customer conversation we had. And that's where we took the challenge. We said, "Okay, let's build this data layer." And then on top of that we have services like Detective and Guard Duty, we'll take advantage of it as well. But we also have a myriad of ISV third parties that will also sit on top of that data and render out. >> What's interesting, I want to get your reaction. I know we don't have much time left, but I want to get your thoughts. When I see Security Data Lake, which is awesome by the way, love the focus, love how you guys put that together. It makes me realize the big thing in re:Invent this year is this idea of specialized solutions. You got instances for this and that, use cases that require certain kind of performance. You got the data pillars that Adam laid out. Are we going to start seeing more specialized data lakes? I mean, we have a video data lake. Is there going to be a FinTech data lake? Is there going to be, I mean, you got the Great Lakes kind of going on here, what is going on with these lakes? I mean, is that a trend that Amazon sees or customers are aligning to? >> Yeah, we have a couple lakes already. We have a healthcare lake and a financial lake and now we have a security lake. Foundationally we have Lake Formation, which is the tool that anyone can build a lake. And most of our lakes run on top of Lake Foundation, but specialize. And the specialization is in the data aggregation, normalization, enridgement, that is unique for those use cases. And I think you'll see more and more. >> John: So that's a feature, not a bug. >> It's a feature, it's a big feature. The customers have ask for it. >> So they want roll their own specialized, purpose-built data thing, lake? They can do it. >> And customer don't want to combine healthcare information with security information. They have different use cases and segmentation of the information that they care about. So I think you'll see more. Now, I also think that you'll see where there are adjacencies that those lakes will expand into other use cases in some cases too. >> And that's where the right tools comes in, as he was talking about this ETL zero, ETL feature. >> It be like an 80, 20 rule. So if 80% of the data is shared for different use cases, you can see how those lakes would expand to fulfill multiple use cases. >> All right, you think he's ready for the challenge? Look, we were on the same page. >> Okay, we have a new challenge, go ahead. >> So think of it as an Instagram Reel, sort of your hot take, your thought leadership moment, the clip we're going to come back to and reference your brilliance 10 years down the road. I mean, you've been a CUBE veteran, now CUBE alumni for almost 10 years, in just a few weeks it'll be that. What do you think is, and I suspect, I think I might know your answer to this, so feel free to be robust in this. But what do you think is the biggest story, key takeaway from the show this year? >> We're democratizing security data within Security Data Lake for sure. >> Well said, you are our shortest answer so far on theCUBE and I absolutely love and respect that. Mark, it has been a pleasure chatting with you and congratulations, again, on the huge announcement. This is such an exciting day for you all. >> Thank you Savannah, thank you John, pleasure to be here. >> John: Thank you, great to have you. >> We look forward to 10 more years of having you. >> Well, maybe we don't have to wait 10 years. (laughs) >> Well, more years, in another time. >> I have a feeling it'll be a lot of security content this year. >> Yeah, pretty hot theme >> Very hot theme. >> Pretty odd theme for us. >> Of course, re:Inforce will be there this year again, coming up 2023. >> All the res. >> Yep, all the res. >> Love that. >> We look forward to see you there. >> All right, thanks, Mark. >> Speaking of res, you're the reason we are here. Thank you all for tuning in to today's live coverage from AWS re:Invent. We are in Las Vegas, Nevada with John Furrier. My name is Savannah Peterson. We are theCUBE and we are the leading source for high tech coverage. (upbeat music)
SUMMARY :
to fabulous Las Vegas, Nevada, the food kicking in. big part of the keynote. and the most recently First and foremost, the and outside the containers, and do all of the analysis Unstructured and structured data. (John and Savannah laughing) data lake. and they get to decide what part of the governance, that data to give them different of the data governance on the Security lake. One is around the open source project They've been around for multiple years, It sounds like the first we had and the language in in the subscriber side 'Cause a big part of the Again, in the same format where outcomes and what they want us to do, Is that coming from the OCSF Yeah, OCSF is the big part of that all the big dogs are in there. in the center of their cloud journey the conversations you're having and we have security engines. You got the data pillars in the data aggregation, The customers have ask for it. So they want roll of the information that they care about. And that's where the So if 80% of the data is ready for the challenge? Okay, we have a new is the biggest story, We're democratizing security data on the huge announcement. Thank you Savannah, thank We look forward to 10 Well, maybe we don't have of security content this year. be there this year again, the reason we are here.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Savannah | PERSON | 0.99+ |
Mark Terenzoni | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Savannah Peterson | PERSON | 0.99+ |
Mark | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
10 times | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
80% | QUANTITY | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Adam | PERSON | 0.99+ |
2019 | DATE | 0.99+ |
10 years | QUANTITY | 0.99+ |
2023 | DATE | 0.99+ |
last year | DATE | 0.99+ |
seven times | QUANTITY | 0.99+ |
60 vendors | QUANTITY | 0.99+ |
2013 | DATE | 0.99+ |
Peloton Networks | ORGANIZATION | 0.99+ |
Macy | ORGANIZATION | 0.99+ |
three challenges | QUANTITY | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
Today | DATE | 0.99+ |
10 years later | DATE | 0.99+ |
Las Vegas, Nevada | LOCATION | 0.99+ |
today | DATE | 0.99+ |
10 more years | QUANTITY | 0.99+ |
80 | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
first iteration | QUANTITY | 0.98+ |
10 years ago | DATE | 0.98+ |
60 | QUANTITY | 0.98+ |
two options | QUANTITY | 0.98+ |
First | QUANTITY | 0.98+ |
third announcement | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
fourth | QUANTITY | 0.98+ |
one region | QUANTITY | 0.98+ |
Las Vegas, Nevada | LOCATION | 0.98+ |
this year | DATE | 0.98+ |
Data Lake | ORGANIZATION | 0.97+ |
both worlds | QUANTITY | 0.97+ |
20 rule | QUANTITY | 0.97+ |
Great Lakes | LOCATION | 0.97+ |
single place | QUANTITY | 0.96+ |
Security Lake | ORGANIZATION | 0.96+ |
S3 | TITLE | 0.96+ |
one place | QUANTITY | 0.96+ |
one location | QUANTITY | 0.96+ |
ORGANIZATION | 0.96+ | |
EKS | ORGANIZATION | 0.95+ |
AWS Heroes Panel feat. Mark Nunnikhoven & Liz Rice | AWS Startup Showcase S2 E4 | Cybersecurity
(upbeat music) >> Hello, welcome everyone to "theCUBE" presentation of the AWS Startup Showcase, this is Season Two, Episode Four of the ongoing series covering exciting startups from the AWS ecosystem. Here to talk about Cyber Security. I'm your host John Furrier here joined by two great "CUBE" alumnus, Liz Rice who's the chief open source officer at Isovalent, and Mark Nunnikhoven who's the distinguished cloud strategist at Lacework. Folks, thanks for joining me today. >> Hi. Pleasure. >> You're in the U.K. Mark, welcome back to the U.S, I know you were overseas as well. Thanks for joining in this panel to talk about set the table for the Cybersecurity Showcase. You guys are experts out in the field. Liz we've had many conversations with the rise of open source, and all the innovations coming from out in the open source community. Mark, we've been going and covering the events, looking at all the announcements we're kind of on this next generation security conversation. It's kind of a do over in progress, happening every time we talk security in the cloud, is what people are are talking about. Amazon Web Services had reinforced, which was more of a positive vibe of, Hey, we're all on it together. Let's participate, share information. And they talk about incidents, not breaches. And then, you got Black Hat just happened, and they're like, everyone's getting hacked. It's really interesting as we report that. So, this is a new market that we're in. People are starting to think differently, but still have to solve the same problems. How do you guys see the security in the cloud era unfolding? >> Well, I guess it's always going to be an arms race. Isn't it? Everything that we do to defend cloud workloads, it becomes a new target for the bad guys, so this is never going to end. We're never going to reach a point where everything is completely safe. But I think there's been a lot of really interesting innovations in the last year or two. There's been a ton of work looking into the security of the supply chain. There's been a ton of new tooling that takes advantage of technology that I'm really involved with and very excited about called eBPF. There's been a continuation of this new generation of tooling that can help us observe when security issues are happening, and also prevent malicious activities. >> And it's on to of open source activity. Mark, scale is a big factor now, it's becoming a competitive advantage on one hand. APIs have made the cloud great. Now, you've got APIs being hacked. So, all the goodness of cloud has been great, but now we've got next level scale, it's hard to keep up with everything. And so, you start to see new ways of doing things. What's your take? >> Yeah, it is. And everything that's old is new again. And so, as you start to see data and business workloads move into new areas, you're going to see a cyber crime and security activity move with them. And I love, Liz calling out eBPF and open source efforts because what we've really seen to contrast that sort of positive and negative attitude, is that as more people come to the security table, as more developers, as more executives are aware, and the accessibility of these great open source tools, we're seeing that shift in approach of like, Hey, we know we need to find a balance, so let's figure out where we can have a nice security outcome and still meet our business needs, as opposed to the more, let's say to be polite, traditional security view that you see at some other events where it's like, it's this way or no way. And so, I love to see that positivity and that collaboration happening. >> You know, Liz, this brings up a good point. We were talking at our Super Cloud Event we had here when we were discussing the future of how cloud's emerging. One of the conversations that Adrian Cockcroft brought up, who's now retired from AWS, former with Netflix. Adrian being open source fan as well. He was pointing out that every CIO or CISO will buy an abstraction layer. They love the dream. And vendors sell the dream, so to speak. But the reality it's not a lot of uptake because it's complex, And there's a lot of non-standard things per vendor. Now, we're in an era where people are looking for some standardization, some clean, safe ways to deploy. So, what's the message to CSOs, and CIOs, and CXOs out there around eBPF, things like that, that are emerging? Because it's almost top down, was the old way, now as bottoms up with open source, you're seeing the shift. I mean, it's complete flipping the script of how companies are buying? >> Yeah. I mean, we've seen with the whole cloud native movement, how people are rather than having like ETF standards, we have more of a defacto collaborative, kind of standardization process going on. So, that things like Kubernetes become the defacto standard that we're all using. And then, that's helping enterprises be able to run their workloads in different clouds, potentially in their own data centers as well. We see things like EKS anywhere, which is allowing people to run their workloads in their data center in exactly the same way as they're running it in AWS. That sort of leveling of the playing field, if you like, can help enterprises apply the same tooling, and that's going to always help with security if you can have a consistent approach wherever you are running your workload. >> Well, Liz's take a minute to explain eBPF. The Berkeley packet filtering technology, people know from Trace Dumps and whatnot. It's kind of been around for a while, but what is it specifically? Can you take a minute to explain eBPF, and what does that mean for the customer? >> Yeah. So, you mentioned the packet filtering acronym. And honestly, these days, I tell people to just forget that, because it means so much more for. What eBPF allows you to do now, is to run custom programs inside the kernel. So, we can use that to change the way that the kernel behaves. And because the kernel has visibility over every process that's running across a machine, a virtual machine or a bare metal machine, having security tooling and observability tooling that's written using eBPF and sitting inside the kernel. It has this great perspective and ability to observe and secure what's happening across that entire machine. This is like a step change in the capabilities really of security tooling. And it means we don't have to rely on things like kernel modules, which traditionally people have been quite worried about with good reason. eBPF is- >> From a vulnerability standpoint, you mean, right? From a reliability. >> From a vulnerability standpoint, but even just from the point of view that kernel modules, if they have bugs in them, a bug in the kernel will bring the machine to a halt. And one of the things that's different with eBPF, is eBPF programs go through a verification process that ensures that they're safe to run that, but happens dynamically and ensures that the program cannot crash, will definitely run to completion. All the memory access is safe. It gives us this very sort of reassuring platform to use for building these kernel-based tools. >> And what's the bottom line for the customer and the benefit to the organization? >> I think the bottom line is this new generation of really powerful tools that are very high performance. That have this perspective across the whole set of workloads on a machine. That don't need to rely on things like a CCAR model, which can add to a lot of complexity that was perfectly rational choice for a lot of security tools and observability tools. But if you can use an abstraction that lives in the kernel, things are much more efficient and much easier to deploy. So, I think that's really what that enterprise is gaining, simpler to deploy, easier to manage, lower overhead set of tools. >> That's the dream they want. That's what they want. Mark, this is whether the trade offs that comes up. We were talking about the supercloud, and all kinds. Even at AWS, you're going to have supercloud, but you got super hackers as well. As innovation happens on one side, the hackers are innovating on the other. And you start to see a lot of advances in the lower level, AWS with their Silicon and strategies are continuing to happen and be stronger, faster, cheaper, better down the lower levels at the network lay. All these things are innovating, but this is where the hackers are going too, right? So, it's a double edge sword? >> Yeah, and it always will be. And that's the challenge of technology, is sort of the advancement for one, is an advancement for all. But I think, while Liz hit the technical aspects of the eBPF spot on, what I'm seeing with enterprises, and in general with the market movement, is all of those technical advantages are increasing the confidence in some of this security tooling. So, the long sort of anecdote or warning in security has always been things like intrusion prevention systems where they will look at network traffic and drop things they think bad. Well, for decades, people have always deployed them in detect-only mode. And that's always a horrible conversation to have with the board saying, "Well, I had this tool in place that could have stopped the attack, but I wasn't really confident that it was stable enough to turn on. So, it just warned me that it had happened after the fact." And with the stability and the performance that we're seeing out of things based on technologies like eBPF, we're seeing that confidence increase. So, people are not only deploying this new level of tooling, but they're confident that it's actually providing the security it promised. And that's giving, not necessarily a leg up, but at least that level of parody with that push forward that we're seeing, similar on the attack side. Because attackers are always advancing as well. And I think that confidence and that reliability on the tooling, can't be underestimated because that's really what's pushing things forward for security outcomes. >> Well, one of the things I want get your both perspective on real quick. And you kind of segue into this next set of conversations, is with DevOps success, Dev and Ops, it's kind of done, right? We're all happy. We're seeing DevOps being so now DevSecOps. So, CSOs were like kind of old school. Buy a bunch of tools, we have a vendor. And with cloud native, Liz, you mentioned this earlier, accelerating the developers are even driving the standards more and more. So, shifting left is a security paradigm. So, tooling, Mark, you're on top of this too, it's tooling versus how do I organize my team? What are the processes? How do I keep the CICD pipeline going, higher velocity? How can I keep my app developers programming faster? And as Adrian Cockcroft said, they don't really care about locking, they want to go faster. It's the ops teams that have to deal with everything. So, and now security teams have to deal with the speed and velocity. So, you're seeing a new kind of step function, ratchet game where ops and security teams who are living DevOps, are still having to serve the devs, and the devs need more help here. So, how do you guys see that dynamic in security? Because this is clearly the shift left's, cloud native trend impacting the companies. 'Cause now it's not just shifting left for developers, it has a ripple effect into the organization and the security posture. >> We see a lot of organizations who now have what they would call a platform team. Which is something similar to maybe what would've been an ops team and a security team, where really their role is to provide that platform that developers can use. So, they can concentrate on the business function that they don't have to really think about the underlying infrastructure. Ideally, they're using whatever common definition for their applications. And then, they just roll it out to a cloud somewhere, and they don't have to think about where that's operating. And then, that platform team may have remit that covers, not just the compute, but also the networking, the common set of tooling that allows people to debug their applications, as well as securing them. >> Mark, this is a big discussion because one, I love the team, process collaboration. But where's the team? We've got a skills gap going on too, right? So, in all this, there's a lot of action happening. What's your take on this dynamic of tooling versus process collaboration for security success? >> Yeah, it's tough. And I think what we're starting to see, and you called it out spot on, is that the developers are all about dynamic change and rapid change, and operations, and security tend to like stability, and considered change in advance. And the business needs that needle to be threaded. And what we're seeing is sort of, with these new technologies, and with the ideas of finally moving past multicloud, into, as you guys call supercloud, which I absolutely love is a term. Let's get the advantage of all these things. What we're seeing, is people have a higher demand for the outputs from their tooling, and to find that balance of the process. I think it's acknowledged now that you're not going to have complete security. We've gotten past that, it's not a yes or no binary thing. It's, let's find that balance in risk. So, if we are deploying tooling, whether that's open source, or commercial, or something we built ourselves, what is the output? And who is best to take action on that output? And sometimes that's going to be the developers, because maybe they can just fix their architecture so that it doesn't have a particular issue. Sometimes that's going to be those platform teams saying like, "Hey, this is what we're going to apply for everybody, so that's a baseline standard." But the good news, is that those discussions are happening. And I think people are realizing that it's not a one size-fits-all. 10 years ago was sort of like, "Hey, we've got a blueprint and everyone does this." That doesn't work. And I think that being out in the open, really helps deliver these better outcomes. And because it isn't simple, it's always going to be an ongoing discussion. 'Cause what we decide today, isn't going to be the same thing in a week from now when we're sprint ahead, and we've made a whole bunch of changes on the platform and in our code. >> I think the cultural change is real. And I think this is hard for security because you got so much current action happening that's really important to the business. That's hard to just kind of do a reset without having any collateral damage. So, you kind of got to mitigate and manage all the current situation, and then try to build a blueprint for the future and transform into a kind of the next level. And it kind of reminds me of, I'm dating myself. But back in the days, you had open source was new. And the common enemy was proprietary, non-innovative old guard, kind of mainframe mini computer kind of proprietary analysis, proprietary everything. Here, there is no enemy. The clouds are doing great, right? They're leaning in open source is at all time high and not stopping, it's it's now standard. So, open is not a rebel. It's not the rebel anymore, it's the standard. So, you have the innovation happening in open source, Liz, and now you have large scale cloud. And this is a cultural shift, right? How people are buying, evaluating product, and implementing solutions. And I when I say new, I mean like new within the decades or a couple decades. And it's not like open source is not been around. But like we're seeing new things emerge that are pretty super cool in the sense that you have projects defining standards, new things are emerging. So, the CIO decision making process on how to structure teams and how to tackle security is changing. Why IT department? I mean, just have a security department and a Dev team. >> I think the fact that we are using so much more open source software is a big part of this cultural shift where there are still a huge ecosystem of vendors involved in security tools and observability tools. And Mark and I both represent vendors in those spaces. But the rise of open source tools, means that you can start with something pretty powerful that you can grow with. As you are experimenting with the security tooling that works for you, you don't have to pay a giant sum to get a sort of black box. You can actually understand the open source elements of the tooling that you are going to use. And then build on that and get the enterprise features when you need those. And I think that cultural change makes it much easier for people to work security in from the get go, and really, do that shift left that we've been talking about for the last few years. >> And I think one of the things to your point, and not only can you figure out what's in the open source code, and then build on top of it, you can also leave it too. You can go to something better, faster. So, the switching costs are a lot lower than a lock in from a vendor, where you do all the big POCs and the pilots. And, Mark, this is changing the game. I mean, I would just be bold enough to say, IT is going to be irrelevant in the sense of, if you got DevOps and it works, and you got security teams, do you really need IT 'cause the DevOps is the IT? So, if everyone goes to the cloud operations, what does IT even mean? >> Yeah, and it's a very valid point. And I think what we're seeing, is where IT is still being successful, especially in large companies, is sort of the economy of scale. If you have enough of the small teams doing the same thing, it makes sense to maybe take one tool and scale it up because you've got 20 teams that are using it. So, instead of having 20 teams run it, you get one team to run it. On the economic side, you can negotiate one contract if it's a purchase tool. There is still a place for it, but I think what we're seeing and in a very positive way, is that smaller works better when it comes to this. Because really what the cloud has done and what open source continues to do, is reduce the barrier to entry. So, a team of 10 people can build something that it took a 1000 people, a decade ago. And that's wonderful. And that opens up all these new possibilities. We can work faster. But we do need to rethink it at reinforce from AWS. They had a great track about how they're approaching it from people side of things with their security champion's idea. And it's exactly about this, is embedding high end security talent in the teams who are building it. So, that changes the central role, and the central people get called in for big things like an incident response, right? Or a massive auditor reviews. But the day-to-day work is being done in context. And I think that's the real key, is they've got the context to make smarter security decisions, just like the developers and the operational work is better done by the people who are actually working on the thing, as opposed to somebody else. Because that centralized thing, it's just communication overhead most of the time. >> Yeah. I love chatting with you guys because here's are so much experts on the field. To put my positive hat on around IT, remember the old argument of, "Oh, automation's, technology's going to kill the bank teller." There's actually more tellers now than ever before. So, the ATM machine didn't kill that. So, I think IT will probably reform from a human resource perspective. And I think this is kind of where the CSO conversation comes full circle, Liz and Mark, because, okay, let's assume that this continues the trajectory to open source, DevOps, cloud scale, hybrid. It's a refactoring of personnel. So, you're going to have DevOps driving everything. So, now the IT team becomes a team. So, most CSOs we talk to are CXOs, is how do I deploy my teams? How do I structure things, my investment in people, and machines and software in a way that I get my return? At the end of the day, that's what they live for, and do it securely. So, this is the CISO's kind of thought process. How do you guys react to that? What's the message to CISOs? 'Cause they have a lot of companies to look at here. And in the marketplace, they got to spend some money, they got to get a return, they got to reconfigure. What's your advice? Liz, what's your take? Then we'll go to Mark. >> That's a really great question. I think cloud skills, cloud engineering skills, cloud security skills have never been more highly valued. And I think investing in training people to understand cloud that there are tons of really great resources out there to help ramp people up on these skills. The CNCF, AWS, there's tons of organizations who have really great courses and exams, and things that people can do to really level up their skills, which is fantastic right from a grassroots level, through to the most widely deployed global enterprise. I think we're seeing a lot of people are very excited, develop these skills. >> Mark, what's your take for the CSO, the CXO out there? They're scratching their head, they're going, "Okay, I need to invest. DevOps is happening. I see the open source, I'm now got to change over. Yeah, I lift and shift some stuff, now I got to refactor my business or I'm dead." What's your advice? >> I think the key is longer term thinking. So, I think where people fell down previously, was, okay, I've got money, I can buy tools, roll 'em out. Every tool you roll out, has not just an economic cost, but a people cost. As Liz said, those people with those skills are in high demand. And so, you want to make sure that you're getting the most value out of your people, but your tooling. So, as you're investing in your people, you will need to roll out tools. But they're not the answer. The answer is the people to get the value out of the tools. So, hold your tools to a higher standard, whether that's commercial, open source, or something from the CSP, to make sure that you're getting actionable insights and value out of them that your people can actually use to move forward. And it's that balance between the two. But I love the fact that we're finally rotating back to focus more on the people. Because really, at the end of the day, that's what's going to make it all work. >> Yeah. The hybrid work, people processes. The key, the supercloud brings up the conversation of where we're starting to see maturation into OPEX models where CapEx is a gift from the clouds. But it's not the end of bilk. Companies are still responsible for their own security. At the end of the day, you can't lean on AWS or Azure. They have infrastructure and software, but at the end of the day, every company has to maintain their own. Certainly, with hybrid and edge coming, it's here. So, this whole concept of IT, CXO, CIO, CSO, CSO, I mean, this is hotter than ever in terms of like real change. What's your reaction to that? >> I was just reading this morning that the cost of ensuring against data breaches is getting dramatically more expensive. So, organizations are going to have to take steps to implement security. You can't just sort of throw money at the problem, you're going to actually have to throw people and technology at the problem, and take security really seriously. There is this whole ecosystem of companies and folks who are really excited about security and here to help. There's a lot of people interested in having that conversation to help those CSOs secure their deployments. >> Mark, your reaction? >> Yeah. I think, anything that causes us to question what we're doing is always a positive thing. And I think everything you brought up really comes down to remembering that no matter what, and no matter where, your data is always your data. And so, you have some level of responsibility, and that just changes depending on what system you're using. And I think that's really shifting, especially in the CSO or the CSO mindset, to go back to the basics where it used to be information security and not just cyber security. So, whether that information and that data is sitting on my desk physically, in a system in our data center, or in the cloud somewhere. Looking holistically, and that's why we could keep coming back to people. That's what it's all about. And when you step back there, you start to realize there's a lot more trade offs. There's a lot more levers that you can work on, to deliver the outcome you want, to find that balance that works for you. 'Cause at the end of the day, security is just all about making sure that whatever you built and the systems you're working with, do what you want them to do, and only what you want them to do. >> Well, Liz and Mark, thank you so much for your expert perspective. You're in the trenches, and really appreciate your time and contributing with "theCUBE," and being part of our Showcase. For the last couple of minutes, let's dig into some of the things you're working on. I know network policies around Kubernetes, Liz, EKS anywhere has been fabulous with Lambda and Serverless, you seeing some cool things go on there. Mark, you're at Lacework, very successful company. And looking at a large scale observability, signaling and management, all kinds of cool things around native cloud services and microservices. Liz, give us an update. What's going on over there at Isovalent? >> Yeah. So, Isovalent is the company behind Cilium Networking Project. Its best known as a Kubernetes networking plugin. But we've seen huge amount of adoption of cilium, it's really skyrocketed since we became an incubating project in the CNCF. And now, we are extending to using eBPF to not just do networking, but incredibly in depth observability and security observability have a new sub project called Tetragon, that gives you this amazing ability to see out of policy behavior. And again, because it's using eBPF, we've got the perspective of everything that's happening across the whole machine. So, I'm really excited about the innovations that are happening here. >> Well, they're lucky to have you. You've been a great contributor to the community. We've been following your career for very, very long time. And thanks for everything that you do, really appreciate it. Thanks. >> Thank you. >> Mark, Lacework, we we've following you guys. What are you up to these days? You know, we see you're on Twitter, you're very prolific. You're also live tweeting all the events, and with us as well. What's going on over there at Lacework? And what's going on in your world? >> Yeah. Lacework, we're still focusing on the customer, helping deliver good outcomes across cloud when it comes to security. Really looking at their environments and helping them understand, from their data that they're generating off their systems, and from the cloud usage as to what's actually happening. And that pairs directly into the work that I'm doing, the community looking at just security as a practice. So, a lot of that pulling people out of the technology, and looking at the process and saying, "Hey, we have this tech for a reason." So, that people understand what they need in place from a skill set, to take advantage of the great work that folks like Liz and the community are doing. 'Cause we've got these great tools, they're outputting all this great insights. You need to be able to take actions on top of that. So, it's always exciting. More people come into security with a security mindset, love it. >> Well, thanks so much for this great conversation. Every board should watch this video, every CSO, CIO, CSO. Great conversation, thanks for unpacking and making something very difficult, clear to understand. Thanks for your time. >> Pleasure. >> Thank you. >> Okay, this is the AWS Startup Showcase, Season Two, Episode Four of the ongoing series covering the exciting startups from the AWS ecosystem. We're talking about cybersecurity, this segment. Every quarter episode, we do a segment around a category and we go deep, we feature some companies, and talk to the best people in the industry to help you understand that. I'm John Furrier your host. Thanks for watching. (upbeat music)
SUMMARY :
of the ongoing series and covering the events, it becomes a new target for the bad guys, So, all the goodness of and the accessibility of I mean, it's complete flipping the script and that's going to minute to explain eBPF. And because the kernel has you mean, right? bring the machine to a halt. that lives in the kernel, advances in the lower level, and that reliability on the and the security posture. and they don't have to think I love the team, process collaboration. is that the developers are But back in the days, you of the tooling that you are going to use. the things to your point, is reduce the barrier to entry. What's the message to CISOs? And I think investing in training people I see the open source, I'm And it's that balance between the two. At the end of the day, you morning that the cost of ensuring especially in the CSO or the CSO mindset, You're in the trenches, and that's happening across the whole machine. And thanks for everything that and with us as well. and from the cloud usage as clear to understand. of the ongoing series
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Mark | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Adrian Cockcroft | PERSON | 0.99+ |
Liz Rice | PERSON | 0.99+ |
Mark Nunnikhoven | PERSON | 0.99+ |
Liz | PERSON | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
20 teams | QUANTITY | 0.99+ |
Lacework | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Isovalent | ORGANIZATION | 0.99+ |
20 teams | QUANTITY | 0.99+ |
Adrian | PERSON | 0.99+ |
one team | QUANTITY | 0.99+ |
eBPF | TITLE | 0.99+ |
U.K. | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
Netflix | ORGANIZATION | 0.99+ |
U.S | LOCATION | 0.99+ |
1000 people | QUANTITY | 0.99+ |
one tool | QUANTITY | 0.99+ |
supercloud | ORGANIZATION | 0.99+ |
CNCF | ORGANIZATION | 0.99+ |
10 people | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
one contract | QUANTITY | 0.98+ |
10 years ago | DATE | 0.98+ |
both | QUANTITY | 0.98+ |
last year | DATE | 0.98+ |
one | QUANTITY | 0.97+ |
One | QUANTITY | 0.96+ |
multicloud | ORGANIZATION | 0.96+ |
Tetragon | TITLE | 0.96+ |
one side | QUANTITY | 0.95+ |
DevOps | TITLE | 0.95+ |
DevSecOps | TITLE | 0.93+ |
a decade ago | DATE | 0.93+ |
Season Two | QUANTITY | 0.92+ |
Cilium Networking Project | ORGANIZATION | 0.91+ |
CapEx | ORGANIZATION | 0.9+ |
Startup Showcase | EVENT | 0.89+ |
Super Cloud Event | EVENT | 0.89+ |
Snehal Antani, Horizon3.ai | CUBE Conversation
(upbeat music) >> Hey, everyone. Welcome to theCUBE's presentation of the AWS Startup Showcase, season two, episode four. I'm your host, Lisa Martin. This topic is cybersecurity detect and protect against threats. Very excited to welcome a CUBE alumni back to the program. Snehal Antani, the co-founder and CEO of Horizon3 joins me. Snehal, it's great to have you back in the studio. >> Likewise, thanks for the invite. >> Tell us a little bit about Horizon3, what is it that you guys do? You were founded in 2019, got a really interesting group of folks with interesting backgrounds, but talk to the audience about what it is that you guys are aiming to do. >> Sure, so maybe back to the problem we were trying to solve. So my background, I was a engineer by trade, I was a CIO at G Capital, CTO at Splunk and helped grow scale that company. And then took a break from industry to serve within the Department of Defense. And in every one of my jobs where I had cyber security in my responsibility, I suffered from the same problem. I had no idea I was secure or that we were fixing the right vulnerabilities or logging the right data in Splunk or that our tools and processes and people worked together well until the bad guys had showed up. And by then it was too late. And what I wanted to do was proactively verify my security posture, make sure that my security tools were actually effective, that my people knew how to respond to a breach before the bad guys were there. And so this whole idea of continuously verifying my security posture through security testing and pen testing became a passion project of mine for over a decade. And through my time in the DOD found the right group of an early people that had offensive cyber experience, that had defensive cyber experience, that knew how to build and ship and deliver software at scale. And we came together at the end of 2019 to start Horizon3. >> Talk to me about the current threat landscape. We've seen so much change in flux in the last couple of years. Globally, we've seen the threat actors are just getting more and more sophisticated as is the different types of attacks. What are you seeing kind of horizontally across the threat landscape? >> Yeah, the biggest thing is attackers don't have to hack in using Zero-days like you see in the movies. Often they're able to just log in with valid credentials that they've collected through some mechanism. As an example, if I wanted to compromise a large organization, say United Airlines, one of the things that an attacker's going to go off and do is go to LinkedIn and find all of the employees that work at United Airlines. Now you've got say, 7,000 pilots. Of those pilots, you're going to figure out quickly that their user IDs and passwords or their user IDs at least are first name, last initial @united.com. Cool, now I have 7,000 potential logins and all it takes is one of them to reuse a compromised password for their corporate email, and now you've got an initial user in the system. And most likely, that initial user has local admin on their laptops. And from there, an attacker can dump credentials and find a path to becoming a domain administrator. And what happens oftentimes is, security tools don't detect this because it looks like valid behavior in the organization. And this is pretty common, this idea of collecting information on an organization or a target using open source intelligence, using a mix of credential spraying and kind of low priority or low severity exploitations or misconfigurations to get in. And then from there, systematically dumping credentials, reusing those credentials, and finding a path towards compromise. And less than 2% of CVEs are actually used in exploits. Most of the time, attackers chain together misconfigurations, bad product defaults. And so really the threat landscape is, attackers don't hack in, they log in. And organizations have to focus on getting the basics right and fundamentals right first before they layer on some magic easy button that is some security AI tools hoping that that's going to save their day. And that's what we found systemically across the board. >> So you're finding that across the board, probably pan-industry that a lot of companies need to go back to basics. We talk about that a lot when we're talking about security, why do you think that is? >> I think it's because, one, most organizations are barely treading water. When you look at the early rapid adopters of Horizon3's pen testing product, autonomous pen testing, the early adopters tended to be teams where the IT team and the security team were the same person, and they were barely treading water. And the hardest part of my job as a CIO was deciding what not to fix. Because the bottleneck in the security process is the actual capacity to fix problems. And so, fiercely prioritizing issues becomes really important. But the tools and the processes don't focus on prioritizing what's exploitable, they prioritize by some arbitrary score from some arbitrary vulnerability scanner. And so we have as a fundamental breakdown of the small group of folks with the expertise to fix problems tend to be the most overworked and tend to have the most noise to need to sift through. So they don't even have time to get to the basics. They're just barely treading water doing their day jobs and they're often sacrificing their nights and weekends. All of us at Horizon3 were practitioners at one point in our career, we've all been called in on the weekend. So that's why what we did was fiercely focus on helping customers and users fix problems that truly matter, and allowing them to quickly reattack and verify that the problems were truly fixed. >> So when it comes to today's threat landscape, what is it that organizations across the board should really be focused on? >> I think, systemically, what we see are bad password or credential policies, least access privileged management type processes not being well implemented. The domain user tends to be the local admin on the box, no ability to understand what is a valid login versus a malicious login. Those are some of the basics that we see systemically. And if you layer that with it's very easy to say, misconfigure vCenter, or misconfigure a piece of Cisco gear, or you're not going to be installing, monitoring security observability tools on that HPE Integrated Lights Out server and so on. What you'll find is that you've got people overworked that don't have the capacity to fix. You have the fundamentals or the basics not well implemented. And you have a whole bunch of blind spots in your security posture. And defenders have to be right every time, attackers only have to be right once. And so what we have is this asymmetric fight where attackers are very likely to get in, and we see this on the news all the time. >> So, and nobody, of course, wants to be the next headline, right? Talk to me a little bit about autonomous pen testing as a service, what you guys are delivering, and what makes it unique and different than other tools that have been out, as you're saying, that clearly have gaps. >> Yeah. So first and foremost was the approach we took in building our product. What we set upfront was, our primary users should be IT administrators, network engineers, and that IT intern who, in three clicks, should have the power of a 20-year pen testing expert. So the whole idea was empower and enable all of the fixers to find, fix, and verify their security weaknesses continuously. That was the design goal. Most other security products are designed for security people, but we already know they're task saturated, they've got way too many tools under the belt. So first and foremost, we wanted to empower the fixers to fix problems that truly matter. The second part was, we wanted to do that without having to install credentialed agents all over the place or writing your own custom attack scripts, or having to do a bunch of configurations and make sure that it's safe to run against production systems so that you could test your entire attack surface. Your on-prem, your cloud, your external perimeter. And this is where AWS comes in to be very important, especially hybrid customers where you've got a portion of your infrastructure on AWS, a portion on-prem, and you use Horizon3 to be able to attack your complete attack surface. So we can start on-prem and we will find say, the AWS credentials file that was mistakenly saved on a shared drive, and then reuse that to become admin in the cloud. AWS didn't do anything wrong, the cloud team didn't do anything wrong, a developer happened to share a password or save a password file locally. That's how attackers get in. So we can start from on-prem and show how we can compromise the cloud, start from the cloud and show how we can compromise on-prem. Start from the outside and break in. And we're able to show that complete attack surface at scale for hybrid customers. >> So showing that complete attack surface sort of from the eyes of the attacker? >> That's exactly right, because while blue teams or the defenders have a very specific view of their environment, you have to look at yourself through the eyes of the attacker to understand what are your blind spots, what do they see that you don't see. And it's actually a discipline that is well entrenched within military culture. And that's also important for us as the company. We're about a third of Horizon3 served in US special operations or the intelligence community with the United States, and then DOD writ large. And a lot of that red team mindset, view yourself through the eyes of the attacker, and this idea of training like you fight and building muscle memory so you know how to react to the real incident when it occurs is just ingrained in how we operate, and we disseminate that culture through all of our customers as well. >> And at this point in time, every business needs to assume an attacker's going to get in. >> That's right. There are way too many doors and windows in the organization. Attackers are going to get in, whether it's a single customer that reused their Netflix password for their corporate email, a patch that didn't get applied properly, or a new Zero-day that just gets published. A piece of Cisco software that was misconfigured, not buy anything more than it's easy to misconfigure these complex pieces of technology. Attackers are going to get in. And what we want to understand as customers is, once they're in, what could they do? Could they get to my crown jewel's data and systems? Could they borrow and prepare for a much more complicated attack down the road? If you assume breach, now you want to understand what can they get to, how quickly can you detect that breach, and what are your ways to stifle their ability to achieve their objectives. And culturally, we would need a shift from talking about how secure I am to how defensible are we. Security is kind of a point in time state of your organization. Defensibility is how quickly you can adapt to the attacker to stifle their ability to achieve their objective. >> As things are changing constantly. >> That's exactly right. >> Yeah. Talk to me about a typical customer engagement. If there's, you mentioned folks treading water, obviously, there's the huge cybersecurity skills gap that we've been talking about for a long time now, that's another factor there. But when you're in customer conversations, who are you talking to? Typically, what are they coming to you for help? >> Yeah. One big thing is, you're not going to win and win a customer by taking 'em out to steak dinners. Not anymore. The way we focus on our go to market and our sales motion is cultivating champions. At the end of the proof of concept, our internal measure of successes is, is that person willing to get a Horizon3 tattoo? And you do that, not through steak dinners, not through cool swag, not through marketing, but by letting your results do the talking. Now, part of those results should not require professional services or consulting. The whole experience should be self-service, frictionless, and insightful. And that really is how we've designed the product and designed the entire sales motion. So a prospect will learn or discover about us, whether it's through LinkedIn, through social, through the website, but often because one of their friends or colleagues heard about us, saw our result, and is advocating on our behalf when we're not in the room. From there, they're going to be able to self-service, just log in to our product through their LinkedIn ID, their Google ID. They can engage with a salesperson if they want to. They can run a pen test right there on the spot against their home without any interaction with a sales rep. Let those results do the talking, use that as a starting point to engage in a more complicated proof of value. And the whole idea is we don't charge for these, we let our results do the talking. And at the end, after they've run us to find problems, they've gone off and fixed those issues, and they've rerun us to verify that what they've fixed was properly fixed, then they're hooked. And we have a hundred percent technical win rate with our prospects when they hit that find-fix-verify cycle, which is awesome. And then we get the tattoo for them, at least give them the template. And then we're off to the races. >> Sounds like you're making the process more simple. There's so much complexity behind it, but allowing users to be able to actually test it out themselves in a simplified way is huge. Allowing them to really focus on becoming defensible. >> That's exactly right. And the value is, especially now in security, there's so much hype and so much noise. There's a lot more time being spent self-discovering and researching technologies before you engage in a commercial discussion. And so what we try to do is optimize that entire buying experience around enabling people to discover and research and learn. The other part, remember is, offensive cyber and ethical hacking and so on is very mysterious and magical to most defenders. It's such a complicated topic with many nuance tools that they don't have the time to understand or learn. And so if you surface the complexity of all those attacker tools, you're going to overwhelm a person that is already overwhelmed. So we needed the experience to be incredibly simple and optimize that find-fix-verify aha moment. And once again, be frictionless and be insightful. >> Frictionless and insightful. Excellent. Talk to me about results, you mentioned results. We love talking about outcomes. When a customer goes through the PoC, PoV that you talked about, what are some of the results that they see that hook them? >> Yeah, the biggest thing is, what attackers do today is they will find a low from machine one plus a low from machine two equals compromised domain. What they're doing is they're chaining together issues across multiple parts of your system or your organization to opone your environment. What attackers don't do is find a critical vulnerability and exploit that single machine. It's always a chain, always multiple steps in the attack. And so the entire product and experience in, actually, our underlying tech is around attack paths. Here is the path, the attack path an attacker could have taken. That node zero our product took. Here is the proof of exploitation for every step along the way. So you know this isn't a false positive. In fact, you can copy and paste the attacker command from the product and rerun it yourself and see it for yourself. And then here is exactly what you have to go fix and why it's important to fix. So that path, proof, impact, and fix action is what the entire experience is focused on. And that is the results doing the talking, because remember, these folks are already overwhelmed, they're dealing with a lot of false positives. And if you tell them you've got another critical to fix, their immediate reaction is "Nope, I don't believe you. This is a false positive. I've seen this plenty of times, that's not important." So you have to, in your product experience and sales process and adoption process, immediately cut through that defensive or that reflex. And it's path, proof, impact. Here's exactly what you fix, here are the exact steps to fix it, and then you're off to the races. What I learned at Splunk was, you win hearts and minds of your users through amazing experience, product experience, amazing documentation. >> Yes. >> And a vibrant community of champions. Those are the three ingredients of success, and we've really made that the core of the product. So we win on our documentation, we win on the product experience, and we've cultivated pretty awesome community. >> Talk to me about some of those champions. Is there a customer story that you think really articulates the value of node zero and what it is that you are doing? >> Yeah, I'll tell you a couple. Actually, I just gave this talk at Black Hat on war stories from running 10,000 pen tests. And I'll try to be gentle on the vendors that were involved here, but the reality is, you got to be honest and authentic. So a customer, a healthcare organization ran a pen test and they were using a very well-known managed security services provider as their security operations team. And so they initiate the pen test and they wanted to audit their response time of their MSSP. So they run the pen test and we're in and out. The whole pen test runs two hours or less. And in those two hours, the pen test compromises the domain, gets access to a bunch of sensitive data, laterally maneuvers, rips the entire environment apart. It took seven hours for the MSSP to send an email notification to the IT director that said, "Hey, we think something suspicious is going on." >> Wow. >> Seven hours! >> That's a long time. >> We were in and out in two, seven hours for notification. And the issue with that healthcare company was, they thought they had hired the right MSSP, but they had no way to audit their performance. And so we gave them the details and the ammunition to get services credits to hold them accountable and also have a conversation of switching to somebody else. >> Accountability is key, especially when we're talking about the threat landscape and how it's evolving day to day. >> That's exactly right. Accountability of your suppliers or your security vendors, accountability of your people and your processes, and not having to wait for the bad guys to show up to test your posture. That's what's really important. Another story that's interesting. This customer did everything right. It was a banking customer, large environment, and they had Fortinet installed as their EDR type platform. And they initiate us as a pen test and we're able to get code execution on one of their machines. And from there, laterally maneuver to become a domain administrator, which in security is a really big deal. So they came back and said, "This is absolutely not possible. Fortinet should have stopped that from occurring." And it turned out, because we showed the path and the proof and the impact, Fortinet was misconfigured on three machines out of 5,000. And they had no idea. >> Wow. >> So it's one of those, you want to don't trust that your tools are working, don't trust your processes, verify them. Show me we're secure today. Show me we're secure tomorrow. And then show me again we're secure next week. Because my environment's constantly changing and the adversary always has a vote. >> Right, the constant change in flux is huge challenge for organizations, but those results clearly speak for themselves. You talked about speed in terms of time, how quickly can a customer deploy your technology, identify and remedy problems in their environment? >> Yeah, this find-fix-verify aha moment, if you will. So traditionally, a customer would have to maybe run one or two pen tests a year. And then they'd go off and fix things. They have no capacity to test them 'cause they don't have the internal attack expertise. So they'd wait for the next pen test and figure out that they were still exploitable. Usually, this year's pen test results look identical than last year's. That isn't sustainable. So our customers shift from running one or two pen tests a year to 40 pen tests a month. And they're in this constant loop of finding, fixing, and verifying all of the weaknesses in their infrastructure. Remember, there's infrastructure pen testing, which is what we are really good at, and then there's application level pen testing that humans are much better at solving. >> Okay. >> So we focus on the infrastructure side, especially at scale. But can you imagine, 40 pen tests a month, they run from the perimeter, the inside from a specific subnet, from work from home machines, from the cloud. And they're running these pen tests from many different perspectives to understand what does the attacker see from each of these locations in their organization and how do they systemically fix those issues? And what they look at is, how many critical problems were found, how quickly were they fixed, how often do they reoccur. And that third metric is important because you might fix something, but if it shows up again next week because you've got bad automation, you're in a rat race. So you want to look at that reoccurrence rate also. >> The reoccurrence rate. What are you most excited about as, obviously, the threat landscape continues to evolve, but what are you most excited about for the company and what it is that you're able to help organizations across industries achieve in such tumultuous times? >> Yeah. One of the coolest things is, because I was a customer for many of these products, I despised threat intelligence products. I despised them. Because there were basically generic blog posts. Maybe delivered as a data feed to my Splunk environment or something. But they're always really generic. Like, "You may have a problem here." And as a result, they weren't very actionable. So one of the really cool things that we do, it's just part of the product is this concept of flares, flares that we shoot up. And the idea is not to cause angst or anxiety or panic, but rather we look at threat intelligence and then because all of the insights we have from your pen test results, we connect those two together and say, "Your VMware Horizon instance at this IP is exploitable. You need to fix it as fast as possible, or is very likely to be exploited. And here is the threat intelligence and in the news from CSAI and elsewhere that shows why it's important." So I think what is really cool is we're able to take together threat intelligence out in the wild combined with very precise understanding of your environment to give you very accurate and actionable starting points for what you need to go fix or test or verify. And when we do that, what we see is almost like, imagine this ball bouncing, that is the first drop of the ball, and then that drives the first major pen test. And then they'll run all these subsequent pen tests to continue to find and fix and verify. And so what we see is this tremendous amount of excitement from customers that we're actually giving them accurate, detailed information to take advantage of, and we're not causing panic and we're not causing alert and fatigue as a result. >> That's incredibly important in this type of environment. Last question for you. If autonomous pen testing is obviously critical and has tremendous amount of potential for organizations, but it's only part of the equation. What's the larger vision? >> Yeah, we are not a pen testing company and that's something we decided upfront. Pen testing is a sensor. It collects and understands a tremendous amount of data for your attack surface. So the natural next thing is to analyze the pen test results over time to start to give you a more accurate understanding of your governance, risk, and compliance posture. So now what happens is, we are able to allow customers to go run 40 pen tests a month. And that kind of becomes the initial land or flagship product. But then from there, we're able to upsell or increase value to our customers and start to compete and take out companies like Security Scorecard or RiskIQ and other companies like that, where there tended to be, I was a user of all those tools, a lot of garbage in, garbage out. Where you can't fill out a spreadsheet and get an accurate understanding of your risk posture. You need to look at your detailed pen test results over time and use that to accurately understand what are your hotspots, what's your recurrence rate and so on. And being able to tell that story to your auditors, to your regulators, to the board. And actually, it gives you a much more accurate way to show return on investment of your security spend also. >> Which is huge. So where can customers and those that are interested go to learn more? >> So horizonthree.ai is the website. That's a great starting point. We tend to very much rely on social channels, so LinkedIn in particular, to really get our stories out there. So finding us on LinkedIn is probably the next best thing to go do. And we're always at the major trade shows and events also. >> Excellent. Snehal, it's been a pleasure talking to you about Horizon3, what it is that you guys are doing, why, and the greater vision. We appreciate your insights and your time. >> Thank you, likewise. >> All right. For my guest, I'm Lisa Martin. We want to thank you for watching the AWS Startup Showcase. We'll see you next time. (gentle music)
SUMMARY :
of the AWS Startup Showcase, but talk to the audience about what it is that my people knew how to respond Talk to me about the and do is go to LinkedIn and that across the board, the early adopters tended to that don't have the capacity to fix. to be the next headline, right? of the fixers to find, fix, to understand what are your blind spots, to assume an attacker's going to get in. Could they get to my crown coming to you for help? And at the end, after they've Allowing them to really and magical to most defenders. Talk to me about results, And that is the results doing Those are the three and what it is that you are doing? to the IT director that said, And the issue with that and how it's evolving day to day. the bad guys to show up and the adversary always has a vote. Right, the constant change They have no capacity to test them to understand what does the attacker see the threat landscape continues to evolve, And the idea is not to cause but it's only part of the equation. And that kind of becomes the initial land to learn more? So horizonthree.ai is the website. to you about Horizon3, what it is the AWS Startup Showcase.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Snehal | PERSON | 0.99+ |
two hours | QUANTITY | 0.99+ |
2019 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
United Airlines | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
20-year | QUANTITY | 0.99+ |
Seven hours | QUANTITY | 0.99+ |
seven hours | QUANTITY | 0.99+ |
Snehal Antani | PERSON | 0.99+ |
next week | DATE | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
Netflix | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
three machines | QUANTITY | 0.99+ |
less than 2% | QUANTITY | 0.99+ |
tomorrow | DATE | 0.99+ |
5,000 | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
G Capital | ORGANIZATION | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
second part | QUANTITY | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
end of 2019 | DATE | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Horizon3 | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
third metric | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
7,000 pilots | QUANTITY | 0.99+ |
DOD | ORGANIZATION | 0.98+ |
each | QUANTITY | 0.98+ |
US | LOCATION | 0.98+ |
One | QUANTITY | 0.98+ |
one point | QUANTITY | 0.98+ |
hundred percent | QUANTITY | 0.97+ |
three clicks | QUANTITY | 0.97+ |
@united.com | OTHER | 0.97+ |
single machine | QUANTITY | 0.97+ |
two pen tests | QUANTITY | 0.97+ |
Horizon3 | TITLE | 0.97+ |
three ingredients | QUANTITY | 0.97+ |
40 pen tests | QUANTITY | 0.97+ |
7,000 potential logins | QUANTITY | 0.96+ |
theCUBE | ORGANIZATION | 0.95+ |
first major pen test | QUANTITY | 0.94+ |
this year | DATE | 0.94+ |
last couple of years | DATE | 0.94+ |
machine two | QUANTITY | 0.93+ |
first name | QUANTITY | 0.92+ |
10,000 pen tests | QUANTITY | 0.92+ |
United States | LOCATION | 0.91+ |
over a decade | QUANTITY | 0.91+ |
single customer | QUANTITY | 0.9+ |
40 pen tests a month | QUANTITY | 0.89+ |
Startup Showcase | EVENT | 0.86+ |
a year | QUANTITY | 0.86+ |
One big thing | QUANTITY | 0.85+ |
RiskIQ | ORGANIZATION | 0.85+ |
VMware | ORGANIZATION | 0.83+ |
ORGANIZATION | 0.82+ | |
first drop of | QUANTITY | 0.82+ |
Rachel Tobac, SocialProof Security | CUBE Conversation, April 2020
>> Narrator: From theCUBE studios in Palo Alto and Boston connecting with thought leaders all around the world. This is theCUBE conversation. >> Hey, welcome back everybody. Jeff Frick here with theCUBE. We are here in our Palo Alto studios today. We got through March, this is some really crazy time. So we're taking advantage of the opportunity to reach out to some of the community leaders that we have in our community to get some good tips and tricks as to know how to kind of deal with this current situation. All the working from home, school from home. And we're really excited to have one of the experts. One of my favorite CUBE guests. We haven't had her around since October 2017, which I find crazy. And we'd love to welcome into theCUBE via the remote dial-in, Rachel Tobac. She is the CEO of SocialProof Security. Rachel, great to see you and I cannot believe that we have not sat down since 2017. >> I know, I can't believe it, it's been so much time. Thanks for having me back. >> Absolutely, but we are good Twitter friends. >> Oh yeah >> Exchanging stuff all the time. So, first of, great to see you. Just a kind of of introduction, tell us a little bit about SocialProof Security and your very unique specialty. >> Yes. SocialProof Security is all about social engineering and protecting you from the those types of attackers. So, basically we help you understand how folks manipulate you and try and gain access to your information. I am an attacker myself so I basically go out, try it, learn what we can learn about how we do our attacks and then go on and train you to protect your organization. So, training and testing. >> Alright. Well, I am going to toot your horn a little bit louder than that because I think it's amazing. I think that you are basically 100% undefeated in hacking people during contests at conventions, live. And it's fascinating to me and why I think it's so important it's not a technical hack at all. It's a human hack, and your success is amazing. And I've seen you do it. There's tons of videos out there with you doing it. So, what are kind of just the quick and dirty takeaways that people need to think about knowing that there are social hackers, not necessarily machine hackers out there, trying to take advantage of them. What are some of these inherit weaknesses that we just have built into the system? >> Yeah, thanks for your kind words too, I appreciate that. The challenge with social engineering is that it leverages your principles of persuasion. The parts of you that you cannot switch off. And so, I might pretend to be similar to you so that I can build rapport with you. And it's really hard for you to switch that off because you want to be a kind person, you want to be nice and trusting. But it's hard, it's a tough world out there and unfortunately criminals will leverage elements of your personality and your preferences against you. So, for instance if I know you have a dog, then I might play a YouTube video of a dog barking and try and gain access to information about your systems and your data, while pretending to be IT support, for example. And that's really tough because, you know three minutes into the conversation we are already talking about our dog breeds and now you want to trust me more. But unfortunately just because we have something in common, it doesn't mean that I am who I say I am. And so, I always recommend people are politely paranoid. It just basically means that you use two methods of communication to confirm that people are who they say they are. And if they are trying to get you to divulge sensitive information or go through with a wire transfer, for instance, you want to make sure that you check that first. We just saw an example of this with Barbara Corcoran. Famously on Shark Tank. Where she has many investments in real estate. And unfortunately a cyber criminal was able to take advantage and get almost $400,000 wired over to them and they did lose that money because they were able to take advantage of the bookkeeper, the accountant and the assistant and folks just were not checking back and forth that people are who they say they were with multiple methods of communication. >> It's crazy. A friend of mine actually is in the real estate business. And we were talking earlier this year and he got a note from his banker. Looked like his banker's email. It was the guy's name that he works with all the time. Was talking about a transfer. It didn't have a bunch of weird misspelling and bad grammar. And all kind of the old school things that kind of would expose it as a hack. And he picked up the phone and called the guy, and said "we don't have a transaction happening right now. "Why did you send this to me?" So it gets really really really good. But lets dive into just a little vocabulary 101. When people talk about "fishing" and "spearphishing" what does that exactly mean for people that aren't really familiar with those terms? >> Sure. Most likely you are going to see it happen over email. In fact, with COVID-19 right now we've seen through Google's Transparency Report on fishing that there's been a 350% increase in fishing attacks. And I believe Brisk had this huge research that said that there were 300,000 plus suspicious COVID 19 fishing websites that were just spun up in the past couple of weeks. It's pretty scary but basically what they are trying to do is get you to input your credentials. They are trying to get access to your machine or your credentials so that they can use them on other high value sites, gain access to your information, your data, points, your sensitive data basically. And use that against you. It's really tough. Unfortunately, criminals don't take a break even in crisis. >> Yeah they are not self-isolating unfortunately, I guess they are sitting there with their computers. So that's interesting. So, I was going to ask you, kind of what is the change in the landscape now. So you answered a little bit there but then the other huge thing that's happening now is everybody is working from home. They are all on Zoom, they are all on Skype, WebEx. And you've actually had some really timely post just recently about little things that people should think about in terms on just settings on Zoom to avoid some of the really unfortunate things that are popping in kind of randomly on Zoom meetings. So, I wonder if you could share some of those tips and tricks with the audience. >> Yeah, absolutely. Some of the big issues that we are seeing recently is what people have coined as Zoombombing. It's all over the news. So you've probably heard about it before but in case you are wondering exactly what that is. It's whenever an attacker either guesses your Zoom ID code and you don't have a password on your Zoom call that you are in the middle of. Or they might gain access to your Zoom ID code because maybe your took a screenshot of your Zoom and posted that to social media. And now if you don't have password protection or your waiting room is on they can just join your call and sometimes you might not notice that they are on the call, which could lead to privacy issues, data breach for instance or just a sensitive data leak. If they join via the phone you might not even notice that they are on the call. And so it's really important to make sure that you have password protection on for your Zoom and you have waiting rooms enabled. And you don't want to take pictures of your workstation. I know that's really tough for folks. because they want to showcase how connected they are during these difficult times I do understand that. But realize that when you take those screenshots of your workstation, this is something that we just saw in the news with Boris Johnson just a few days ago. He posted an image of his zoom call and it included some of the software they used. And so, you just mentioned spearphishing, right? I can look at some of that software get an idea for maybe the version of his operating system the version of some of the software he may be using on his machine and craft a very specific spearfish just for him that I know will likely work on his machine, with his software installed because I understand the version and the known vulnerabilities in that software. So, there's a lot of problems with posting those types of pictures. As a blanket rule you are not going to want to take pictures of your workstation. Especially not now. >> Okay, so, I remember that lesson that you taught me when we're in Houston at Grace Hopper. Do not take selfies in front of your pics, in front of your work laptop. 'Cause as you said, you can identify all types of OS information. Information that gives you incredible advantage when you are trying to hack into my machine. >> Yeah, that's true. And I think a lot of people don't realize they are like, "everybody uses the browser, everybody uses Power Point", for example. But sometimes, the icons and logos that you have on your machine, really give me good information about the exact version and potentially the versions that might be out of data in your machine. When I can look up those non-vulnerabilities pretty easily that's a pretty big risk. The other things that we see is people take screenshots and I can see their desktop and when I can see your desktop, I might know the naming convention that you use for your files which I can name drop with you or talk about on the phone or over email to convince you that I really do have access to your machine like I am IT support or something. >> Yeah, it's great stuff. So for people who want more of this great stuff go to Rachel's Twitter handle. I'm sure we have it here on the lower third. You've got the great piece with. Last week with John Oliver hacking the voting machines like a week before the elections last year which was phenomenal. Now I just saw your in this new HBO piece where you actually just sit down at the desk with the guy running the show and hacker disciplines systems. Really good stuff. Really simple stuff. Let's shift gears one more time, really in terms of what you are doing now. You said you are doing some help in the community to directly help those in need as we go through this crisis. People are trying to find a way to help. Tell us a little bit more about what you are doing. >> Yeah, as soon as I started noticing how intense COVID-19 was wreaking havoc on the hospital and healthcare systems in the world I decided to just make my services available for free. And so I put out a call on my social medias and let folks know "Hey if you need training ,if you need support if you just want to walk through some of your protocols and how I might gain access to your systems or your sensitive data through those protocols, let me know and I'll chat with you" And, I've had an amazing response. Being able to work with hospitals all over the world for free to make sure that they have the support that they need during COVID-19 it really does mean a lot to me because it's tough I feel kind of powerless in this situation there's not a lot that I can personally do there are many brave folks who are out there risking it all every single day to be able to do the work to keep folks safe. So, just trying to do something to help support the healthcare industry as they save lives. >> Well, that's great. I mean, it is great 'cause if you are helping the people that are helping ,you know, you are helping maybe not directly with patients but that's really important work and there's a lot of stuff now that's coming out in terms of, kind of of this tunnel vision on COVID-19 and letting everything else kind of fall by the wayside including other medical procedures and there is going to be a lot of collateral damage that we don't necessarily see because the COVID situation has kind of displaced everything out and kind of blown it out. Anything that you can do to help people get more out of the resources, protect their vulnerability is nothing but goodness. So, thank you for doing that. So, I will give you a last word. What's your favorite, kind of closing line when you are at Black Hat or RSA to these people to give them the last little bit "Come on, don't do stupid things. There is some simple steps you can take to be a little bit less vulnerable" >> Yeah, I think something that we hear a lot is that people kind of give a blanket piece of advice. Like, don't click links. And, that's not really actionable advice. Because a lot of times you are required to click links or download that PDF attachment from HR. And, many times it is legitimate for work. And so, that type of advice isn't really the type of advice I like to give. Instead, I like to say just be politely paranoid and use two methods of communication to confirm if it is legitimate before you go ahead and do that. And, it will take a little bit of time I'm not going to lie it'll take you an extra 30 seconds to 60 seconds to just chat somebody and say "Hey quick question about that thing you sent over" But it can start to change the security consciousness of your culture. And maybe they'll put out a chat while they send out an email from HR to let you know that it is legitimate and then you are kind of starting this cycle at the beginning. Not every single person has to ask individually you can start getting that security consciousness going where people are politely paranoid and they know that you are going to be too so they are going to preempt it and make sure that you understand something is legitimate with a second form of communication. >> Great tip, I am a little taken aback, everybody now wants to get their score so high their customer satisfaction score so after like every transaction you get this silly surveys "How was your time at SafeWay? "Or Bank of America?" All these things Survey Monkey. I don't really know how those businesses stay in anymore. I am not clicking on any Bank of America customer satisfaction or Safeway customer satisfaction link. But I will be politely paranoid and look for the right ones to click on. (giggle) >> That's good and use two methods of communication to confirm they are real. >> That's right,two-factor authentication. Alright,well Rachel, thank you for taking a few minutes of your time. Thank you for your good work with hospitals in the community and really enjoyed catching up. As always, love your work and I'm sure we'll be talking you more on Twitter. >> Thanks for having me on again and I'll see you on the Internet. >> All right, be safe. >> Rachel: Thank you >> All right, that was Rachel. I am Jeff. You are watching theCUBE. We are coming to you from our Palo Alto Studios. Thanks for watching. Stay safe and we'll see you next time. (instrumental music)
SUMMARY :
connecting with thought leaders all around the world. Rachel, great to see you and I cannot believe I know, I can't believe it, it's been so much time. and your very unique specialty. and then go on and train you to protect your organization. I think that you are basically 100% undefeated And so, I might pretend to be similar to you "Why did you send this to me?" is get you to input your credentials. So, I wonder if you could share and you don't have a password on your Zoom call Okay, so, I remember that lesson that you taught me But sometimes, the icons and logos that you have to convince you that I really do have access to your machine of what you are doing now. if you just want to walk through some of your protocols that are helping ,you know, you are helping and they know that you are going to be too and look for the right ones to click on. to confirm they are real. Thank you for your good work with hospitals in the community and I'll see you on the Internet. We are coming to you from our Palo Alto Studios.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Barbara Corcoran | PERSON | 0.99+ |
Rachel | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
Jeff Frick | PERSON | 0.99+ |
John Oliver | PERSON | 0.99+ |
Houston | LOCATION | 0.99+ |
Rachel Tobac | PERSON | 0.99+ |
Bank of America | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
April 2020 | DATE | 0.99+ |
March | DATE | 0.99+ |
60 seconds | QUANTITY | 0.99+ |
350% | QUANTITY | 0.99+ |
October 2017 | DATE | 0.99+ |
SocialProof Security | ORGANIZATION | 0.99+ |
Boris Johnson | PERSON | 0.99+ |
Safeway | ORGANIZATION | 0.99+ |
100% | QUANTITY | 0.99+ |
two methods | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Skype | ORGANIZATION | 0.99+ |
SafeWay | ORGANIZATION | 0.99+ |
Last week | DATE | 0.99+ |
Boston | LOCATION | 0.99+ |
COVID-19 | OTHER | 0.99+ |
YouTube | ORGANIZATION | 0.99+ |
theCUBE | ORGANIZATION | 0.99+ |
three minutes | QUANTITY | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
WebEx | ORGANIZATION | 0.99+ |
2017 | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
second form | QUANTITY | 0.98+ |
two-factor | QUANTITY | 0.98+ |
HBO | ORGANIZATION | 0.98+ |
ORGANIZATION | 0.97+ | |
today | DATE | 0.97+ |
Grace Hopper | ORGANIZATION | 0.97+ |
earlier this year | DATE | 0.97+ |
first | QUANTITY | 0.96+ |
one | QUANTITY | 0.96+ |
Black Hat | ORGANIZATION | 0.95+ |
RSA | ORGANIZATION | 0.95+ |
almost $400,000 | QUANTITY | 0.95+ |
One | QUANTITY | 0.94+ |
COVID 19 | OTHER | 0.94+ |
30 seconds | QUANTITY | 0.93+ |
Zoom | ORGANIZATION | 0.91+ |
few days ago | DATE | 0.9+ |
Palo Alto Studios | ORGANIZATION | 0.88+ |
300,000 plus suspicious | QUANTITY | 0.84+ |
single person | QUANTITY | 0.82+ |
past couple of weeks | DATE | 0.81+ |
a week before | DATE | 0.8+ |
101 | QUANTITY | 0.8+ |
SocialProof Security | TITLE | 0.77+ |
tons | QUANTITY | 0.76+ |
Shark Tank | ORGANIZATION | 0.74+ |
Zoom ID | OTHER | 0.71+ |
COVID | EVENT | 0.67+ |
single day | QUANTITY | 0.63+ |
one more time | QUANTITY | 0.63+ |
SocialProof | ORGANIZATION | 0.62+ |
videos | QUANTITY | 0.62+ |
Zoom | OTHER | 0.6+ |
Report | TITLE | 0.55+ |
third | QUANTITY | 0.54+ |
Security | TITLE | 0.53+ |
Brisk | ORGANIZATION | 0.51+ |
Power | TITLE | 0.5+ |
Oliver Schuermann, Juniper Networks | RSAC USA 2020
>> Announcer: Live from San Francisco, it's theCUBE, covering RSA Conference 2020 San Francisco, brought to you by SiliconANGLE Media. >> Hey, welcome back everybody, Jeff Frick here with theCUBE. We are Thursday, day four of the RSA Show here in Moscone in San Francisco. It's a beautiful day outside, but the show is still going, 40,000-plus people. A couple of challenges with the coronavirus, and some other things going on, but everybody's here, everybody's staying the course, and I think it's really a good message going forward as to what's going to happen in the show season. We go to a lot of shows. Is 2020 the year we're going to know everything with the benefit of hindsight? It's not quite working out so far that way, but we're bringing in the experts to share the knowledge, and we're excited for our next guest, who's going to help us get to know what the answers are. He's Oliver Sherman, senior director, Enterprise Product Marketing for Juniper Networks. Oliver, great to see you. >> Thanks for having me. >> Absolutely, so first off, just general impressions of the show. I'm sure you've been coming here for a little while. >> We have, and I think the show's going very well, as you pointed out, there's a couple of challenges that are around, but I think everybody's staying strong, and pushing through, and really driving the agenda of security. >> So I've got some interesting quotes from you doing a little research for this segment. You said 2019 was the year of enforcement, but 2020 is the year of intelligence. What did you mean by that? >> Specifically, it's around Juniper. We have a Juniper connected security message and strategy that we proved last year by increasing the ability to enforce on all of your infrastructure without having to rip and replace technologies. For instance, on our widely rolled out MX routing platform, we offer second tell to block things like command and control traffic, or on our switching line for campus and data centers, we prevent lateral threat propagation with second tell, allowing you to block hosts as they're infected, and as we rounded that out, and it's a little bit in 2020 we were able to now deliver that on our Mist, or our wireless acquistion that we did last year around this time, so showing the integration of that product portfolio. >> Yeah, we met Bob Friday from Mist. >> Oliver: Excellent. >> He, doing the AI, some of the ethics around AI. >> Oliver: Sure. >> At your guys conference last year. It was pretty interesting conversation. Let's break down what you said a little bit deeper. So you're talking about inside your own product suite, and managing threats across once they get to that level to keep things clean across that first layer of defense. >> Right, well, I mean, whether you're a good packet or a bad packet, you have to traverse the network to be interesting. We've all put our phones in airplane mode at Black Hat or events like that because we don't want anybody on it, but they're really boring when they're offline, but they're also really boring to attackers when they're offline. As soon as you turn them on, you have a problem, or could have a problem, but as things traverse the network, what better place to see who and what's on your network than on the gears, and at the end of the day, we're able to provide that visibility, we're able to provide that enforcement, so as you mentioned, 2020 is now the year of an awareness for us, so the Threat Aware Network. We're able to do things like look at encrypted traffic, do heuristics and analysis to figure out should that even be on my network because as you bring it into a network, and you have to decrypt it, a, there's privacy concerns with that in these times, but also, it's computationally expensive to do that, so it becomes a challenge from both a financial perspective, as well as a compliance perspective, so we're helping solve that so you can offset that traffic, and be able to ensure your network's secure. >> So is that relatively new, and I apologize. I'm not deep into the weeds of feature functionality, but that sounds pretty interesting that you can actually start to do the analysis without encrypting the data, and get some meaningful, insightful information. >> Absolutely, we actually announced it on Monday at 4:45 a.m. Pacific, so it is new. >> Brand new. >> Yes. >> And what's the secret sauce to be able to do that because one would think just by rule encryption would eliminate the ability to really do the analysis, so what analysis can you still do while still keeping the data encrypted? >> You're absolutely right. We're seeing 70 to 80% of internet traffic is now encrypted. Furthermore, bad actors are using that to obfuscate themselves, right, obviously, and then, the magic to that, though, to look at it without having to crack open the package is using things like heuristics that look at connections per second, or connection patterns, or looking at significant exchanges, or even IP addresses to know this is not something you want to let in, and we're seeing a very high rate of success to block things like IoT botnets, for instance, so you'll be seeing more and more of that from us throughout the year, but this is the initial step that we're taking. >> Right, that's great because so much of it it sounds like, a, a lot of it's being generated by machines, but two, it sounds like the profile of the attacks keeps changing quite a bit from a concentrated attacks to more, it sounds like now, everyone's doing the slow creeper to try to get it under the covers. >> Right, and really, you're using your network to your full extent. I mean, a lot of things that we're doing including encrypted traffic analysis is an additional feature on our platform, so that comes with what you already have, so rather than walking in and saying, "Buy my suite of products, this will all" "solve all your problems," as we've done for the past, or as other vendors have done for the past 10, 20 years, and it's never worked. So you why not add things that you already have so you're allowed to amortize your assets, build your best of breed security, and do it within a multi-vendor environment, but also, do it with your infrastructure. >> Right, so I want to shift gears a little bit. Doing some research before you got on, you've always been technical lead. You've been doing technical lead roles. You had a whole bunch of them, and we don't have internet, unfortunately, here, so I can't read them off. >> Oliver: That's fine. >> But now, you've switched over. You've put the marketing hat on. I'm just curious the different, softer, squishy challenge of trying to take the talent that you have, the technical definitions that you have, the detailed compute and stuff you're doing around things like you just described, and now, putting the marketing hat, and trying to get that message out to the market, help people understand what you're trying to do, and break through, quite frankly, some crazy noise that we're sitting here surrounded by hundreds, if not thousands of vendors. >> I think that's really the key, and yes, I've been technical leads. I've run architecture teams. I've run development teams, and really, from a marketing perspective, it's to ensure that we're delivering a message that is, that the market will consume that is actually based in reality. I think a lot of times you see a lot of products that are put together with duct tape, baling twine, et cetera, but then, also have a great Powerpoint that makes it look good, but from a go to market perspective, from whether it's your sellers, meaning the sellers that work for Juniper, whether it's our partners, whether it's our customers, they have to believe in what's out there, and if it's tried and true, and we understand it from an engineering perspective, and we can say it's not a marketing texture, it's a strategy. >> Right. >> That really makes a difference, and we're really seeing that if you look at our year over year growth in security, if you look at what analysts are saying, if you look at what testing houses are saying about our product, that Juniper's back, and that's why I'm in this spot. >> And it really begs to have a deeper relationship with the customer, that you're not selling them a one-off market texture slide. You're not having a quick point solution that's suddenly put together, but really, have this trusted, ongoing relationship that's going to evolve over time. The products are going to evolve over time because the threats are evolving over time, right? >> Absolutely, and to help them get more out of what they already have, and from a go to market perspective, our partners have an addressful market that's naturally through the install base that we have, we're able to provide additional value and services to those customers that may want to lean on a partner to actually build some of these solutions for them. >> All right, well, Oliver, well thanks for stopping by. I'm glad I'm not too late on the encrypted analysis game, so just a couple of days. >> Absolutely. >> Thanks for stopping by. Best to you, and good luck with 2020, the year we'll know everything. >> Absolutely, thanks for having me. >> All right, he's Oliver, I'm Jeff, you're watching theCUBE. We're at RSA 2020 here in Moscone. Thanks for watching. We'll see you next time. (gentle electronic music)
SUMMARY :
brought to you by SiliconANGLE Media. to share the knowledge, and we're excited of the show. as you pointed out, there's a couple of challenges but 2020 is the year of intelligence. by increasing the ability to enforce and managing threats across once they get to that level and be able to ensure your network's secure. but that sounds pretty interesting that you can Absolutely, we actually announced it on Monday to know this is not something you want to let in, from a concentrated attacks to more, it sounds like now, so that comes with what you already have, Doing some research before you got on, the technical definitions that you have, that makes it look good, but from a go to market seeing that if you look at our year over year And it really begs to have a deeper relationship Absolutely, and to help them get more so just a couple of days. Best to you, and good luck with 2020, We'll see you next time.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Frick | PERSON | 0.99+ |
Oliver | PERSON | 0.99+ |
70 | QUANTITY | 0.99+ |
Jeff | PERSON | 0.99+ |
Oliver Sherman | PERSON | 0.99+ |
2020 | DATE | 0.99+ |
last year | DATE | 0.99+ |
Thursday | DATE | 0.99+ |
hundreds | QUANTITY | 0.99+ |
thousands | QUANTITY | 0.99+ |
2019 | DATE | 0.99+ |
Juniper | ORGANIZATION | 0.99+ |
Juniper Networks | ORGANIZATION | 0.99+ |
Moscone | LOCATION | 0.99+ |
SiliconANGLE Media | ORGANIZATION | 0.99+ |
Black Hat | EVENT | 0.99+ |
San Francisco | LOCATION | 0.98+ |
Bob Friday | PERSON | 0.98+ |
second tell | QUANTITY | 0.98+ |
40,000-plus people | QUANTITY | 0.98+ |
80% | QUANTITY | 0.98+ |
Oliver Schuermann | PERSON | 0.98+ |
both | QUANTITY | 0.97+ |
two | QUANTITY | 0.96+ |
first layer | QUANTITY | 0.96+ |
Monday at 4:45 a.m. Pacific | DATE | 0.96+ |
theCUBE | ORGANIZATION | 0.95+ |
RSA Show | EVENT | 0.94+ |
first | QUANTITY | 0.93+ |
Mist | ORGANIZATION | 0.92+ |
RSA Conference 2020 San Francisco | EVENT | 0.91+ |
day four | QUANTITY | 0.89+ |
Powerpoint | TITLE | 0.87+ |
vendors | QUANTITY | 0.77+ |
20 years | QUANTITY | 0.73+ |
RSAC USA 2020 | ORGANIZATION | 0.73+ |
coronavirus | OTHER | 0.69+ |
second | QUANTITY | 0.65+ |
10 | QUANTITY | 0.63+ |
RSA 2020 | EVENT | 0.52+ |
couple | QUANTITY | 0.5+ |
Richard A. Clarke, National Security & Cyber Risk Expert | Qualys Security Conference 2019
>> Announcer: From Las Vegas, it's theCUBE. Covering Qualys Security Conference 2019, brought to you by Qualys. >> Hey welcome back everybody, Jeff Frick here with theCUBE, we're in Las Vegas at the Bellagio, at the Qualys Security Conference, pretty amazing, it's been going on for 19 years, we heard in the keynote. It's our first time here, and we're excited to have our first guest, he was a keynote earlier this morning, the author of nine books, Richard Clarke, National Security and Cyber Risk expert, and author most recently of "The Fifth Domain." Dick, great to see you. >> Great to be with you. >> Absolutely. So you've been in this space for a very long time. >> I started doing cybersecurity in about 1996 or 1997. >> So early days. And preparing for this, I've watched some of your other stuff, and one of the things you said early on was before there was really nothing to buy. How ironic to think about that, that first there was a firewall, and basic kind of threat protection. Compare and contrast that to walking into RSA, which will be in a couple of months in Moscone, 50,000 people, more vendors than I can count on one hand, now there's too much stuff to buy. Do you look at this evolution? What's your take? And from a perspective of the CIO and the people responsible for protecting us, how should they work through this morass? >> Well, the CIO and the CFO, got used to thinking cyber security costs a little bit, 'cause you can only buy, this is 1997, you can only buy antivirus, firewall, and maybe, in 1997, you could buy an intrusion detection system. Didn't do anything, it just went "beep," but you could buy that too. So you had three things in 1997. And so that resulted in the IT budget having to take a tiny little bit of it, and put it aside for security, maybe 2%, 3% of the budget. Well, now, if you're only spending 2 or 3% of your IT budget on security, somebody owns your company, and it's not you (laughs). >> And that's 2 or 3% of the IT budget, that's not the whole budget. >> No, that's the IT budget. What we found in researching the book, is that secure companies, and there are some, there's companies that don't get hacked, or they get hacked, but the hack gets in, immediately contained, identified, quarantined. The damage is done, but it's easily repaired. Companies that are like that, the resilient companies, are spending 8%, 10%, we found companies at 12 and 17%, of their IT budget on security, and to your point, how many devices do you have to buy? You look at the floor at any of these RSA Conventions, Black Hat, or something, now there are 2000 companies at RSA, and they're all selling something, but their marketing message is all the same. So pity the poor CSO as she goes around trying to figure out, "Well, do I want to talk to that company? "What does it do?" We found that the big banks, and the big corporations, that are secure, have not three, anymore, but 75, 80, different, discreet cybersecurity products on their network, most of it software, some of it hardware. But if you've got 80 products, that's probably 60 vendors, and so you got to, for yourself, there's the big challenge, for a CSO, she's got to figure out, "What are the best products? "How do they integrate? "What are my priorities?" And, that's a tough task, I understand why a lot of the people want to outsource it, because it's daunting, especially for the small and medium-size business, you got to outsource it. >> Right, right. So the good news is, there's a silver lining. So traditionally, and you've talked about this, we talk about it all the time too, there's people that have been hacked and know it, and people that have been hacked and just don't know it yet, and the statistics are all over the map, anywhere you grab it, it used to be hundreds of days before intrusions were detected. Kind of the silver lining in your message is, with proper investments, with proper diligence and governance, you can be in that group, some they're trying to get in all the time, but you can actually stop it, you can actually contain it, you can actually minimize the damage. >> What we're saying is, used to be two kinds of companies, those that are hacked and knew it, and those that are hacked that don't, that didn't know it. Now there's a third kind of company. The company that's stopping the hack successfully, and the average, I think, is a 175 days to figure it out, now it's 175 minutes, or less. The attack gets in, there's all the five or six stages, of what's called "the attack killchain," and gets out very, very quickly. Human beings watching glass, looking at alerts, are not going to detect that and respond in time, it's got to be automated. Everybody says they got AI, but some people really do (laughs), and machine learning is absolutely necessary, to detect things out of the sea of data, 75 different kinds of devices giving you data, all of them alarming, and trying to figure out what's going on, and figure out in time, to stop that attack, quarantine it, you got to move very, very quickly, so you've got to trust machine learning and AI, you got to let them do some of the work. >> It's so funny 'cause people still are peeved when they get a false positive from their credit card company, and it's like (laughs), do you realize how many of those things are going through the system before one elevates to the level that you are actually getting an alert? >> So the problem has always been reducing the number of false positives, and identifying which are the real risks, and prioritizing, and humans can't do that anymore. >> Right, right, there's just too much data. So let's shift gears a little bit about in terms of how this has changed, and again, we hear about it over and over, right, the hacker used to be some malicious kid living in his mom's basement, being mischievous, maybe, actually doing some damage, or stealing a little money. Now it's government-funded, it's state attacks, for much more significant threats, and much more significant opportunities, targets of opportunity. You've made some interesting comments in some of your prior stuff, what's the role of the government? What's the role of the government helping businesses? What's the role of business? And then it also begs the question, all these multinational business, they don't even necessarily just exist in one place, but now, I've got to defend myself against a nation state, with, arguably, unlimited resources, that they can assign to this task. How should corporate CIOs be thinking about that, and what is the role, do you think, of the government? >> Let's say you're right. 20 years ago we actually used to see the number of cyber attacks go up on a Friday night and a Saturday night, because it was boys in their mother's basement who couldn't get a date, you know, and they were down there having fun with the computer. Now, it's not individuals who are doing the attacks. It is, as you say, nation states. It's the Russian Army, Russian Intelligence, Russian Military Intelligence, the GRU. The North Korean Army is funding its development of nuclear weapons by hacking companies and stealing money, all over the world, including central banks, in some cases. So, yeah, the threat has changed, and obviously, a nation state is going to be far more capable of attacking, military is going to be far more capable of attacking, so, CISOs say to me, "I'm being attacked by a foreign military, "isn't that the role of the Pentagon "to defend Americans, American companies?" And General Keith Alexander, who used to run Cyber Command, talks about, if a Russian bomber goes overhead, and drops a bomb on your plant, you expect the United States Air Force to intercept that Russian bomber, that's why you pay your taxes, assuming you pay taxes. What's the difference? General Alexander says, whether that's a Russian bomber attacking your plant, or a Russian cyber attack, attacking your plant, and he says, therefore, people should assume the Pentagon will protect them from foreign militaries. That sounds nice. There's a real ring of truth to that, right? But it doesn't work. I mean, how could the Pentagon defend your regional bank? How could the Pentagon defend the telephone company, or a retail store? It can't. It can barely defend itself, and they're not doing a great job of that either, defending the federal government. So, do you really want the Pentagon putting sensors on your network? Looking at your data? No, you don't. Moreover, they can't. They don't have enough people, they don't have enough skills. At the end of the day, whatever the analogy is about how the Defense Department should defend us from foreign military attack, they can't. And they shouldn't, by the way, in my view. The conclusion that that gets you to, is you got to defend yourself, and you can, right now, if you use the technology that exists. The government has a role, sure. It can provide you warnings, it can provide the community with intelligence, it can fund development and stuff, can train people, but it cannot defend your network, you have to defend your network. >> And you have municipalities, I think it's Atlanta, is the one that keeps getting hit, there's-- >> Well Louisiana, just the other night, the whole state of Louisiana government unplugged from the internet, because it was being hit by a ransomware attack. The whole city of Baltimore's been down, the whole city of Atlanta, as you said. There's a real problem here, because people, many of them are paying the ransom, and they pay the ransom, and they get their network back right away. People ask me, "Can I trust these criminals?" Well you can trust them to give you your network back, because they have a reputation to maintain. Think about that. This whole thing about ransomware depends on their reputation, the bad guys' reputation. If they get a reputation for not giving you your network back when you pay, no one's ever going to pay, so they do give it back, and sometimes that's a lot quicker, and a lot cheaper, than saying no and rebuilding your network. But if we give them the money, what are they doing with it? Yeah, they're buying Ferraris to drive round the streets of Moscow, but some of that money is going back into R&D, so they can develop more effective attacks. >> So it's an interesting take, right, so most people, I think, would say that the cybersecurity war is completely always going to be kind of cat and mouse, whack-a-mole, that the bad guys are always a little step ahead, and you're always trying to catch up, just the way the innovation cycle works. You specifically say no, that's not necessarily always true, that there are specific things you can do to, not necessarily have an impenetrable wall, but to really minimize the impact and neutralize these threats, like a super white blood cell, if you will. So what are those things that companies should be doing, to better increase their probability, their chance, of, I don't know, blocking-- >> Depends on the size of the company. >> Absorbing. >> Depends on the size of the company. But I think whether you're a small-to-medium business, or you're an enterprise, you begin in the same place. And I do this with all of my consulting contracts, I sit down with the leadership of the company individually, and I ask every one of them, "What are you worried about? "What could happen? "What could a bad guy do to you "that matters to your company?" 'Cause what matters to one company may not matter to another company. And you can't spend your entire budget defending the network, so let's figure out exactly what risk we're worried about, and what risk we're just kind of willing to tolerate. And then, we can design security around that, and sometimes that security will be outsourced, to a managed security provider. A lot of it means getting into the cloud, because if you're in Amazon or Microsoft's cloud, you've got some security automatically built in, they've got thousands of people doing the security of the cloud, and if your server's in your basement, good luck. (laughs) >> So, as you look forward, now you said you finished the book earlier in the year, it gets published, and it's out, and that's great, but as you said, it's a fast-moving train, and the spaces develops. 10 years from now, we don't want to look at 10 years from now, it's way too long. But as you look forward the next couple, two, three years, what are you keeping an eye on, that's going to be, again, another sea change of both challenge and opportunity in this space? >> The three technologies we talk about in the book, for the three-year time horizon, 'cause I can't get beyond three years, more machine learning on the defense, but also more machine learning on the offense, and where does that balance work out? To whose advantage? Secondly, quantum computing, which, we don't know how rapidly quantum computing will come onto the market, but we do know it's a risk for some people, in that it might break encryption, if the bad guys get their hands on the quantum computer, so that's a worry. But one I think most immediately, is 5G. What 5G allows people to do, is connect millions of things, at high speed, to the internet. And a lot of those things that will be connected are not defended right now, and are outside firewalls, and don't have end-point protection, and aren't really built into networks on a secure network. So I worry about 5G empowering the Internet of Things, and doing what we call expanding the attack surface, I worry about that. >> Right, Richard, well thank you for taking a few minutes, and congrats on the book, and I'm sure within a couple of years the gears will start turning and you'll put pen to paper and kick another one out for us. >> Number 10. >> All right. He's Richard, I'm Jeff, you're watching theCUBE, we're at the Qualys Security Conference at the Bellagio in Las Vegas, thanks for watching, we'll see you next time. (upbeat music)
SUMMARY :
brought to you by Qualys. at the Qualys Security Conference, So you've been in this space for a very long time. and one of the things you said early on And so that resulted in the IT budget having to take And that's 2 or 3% of the IT budget, and so you got to, for yourself, and the statistics are all over the map, and the average, I think, is a 175 days to figure it out, So the problem has always been reducing the number and what is the role, do you think, of the government? and you can, right now, the whole city of Atlanta, as you said. that the bad guys are always a little step ahead, of the company. "What could a bad guy do to you and the spaces develops. but also more machine learning on the offense, and congrats on the book, at the Bellagio in Las Vegas,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Microsoft | ORGANIZATION | 0.99+ |
2 | QUANTITY | 0.99+ |
United States Air Force | ORGANIZATION | 0.99+ |
Jeff Frick | PERSON | 0.99+ |
Richard | PERSON | 0.99+ |
1997 | DATE | 0.99+ |
Jeff | PERSON | 0.99+ |
Richard Clarke | PERSON | 0.99+ |
10% | QUANTITY | 0.99+ |
12 | QUANTITY | 0.99+ |
8% | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Richard A. Clarke | PERSON | 0.99+ |
Pentagon | ORGANIZATION | 0.99+ |
175 days | QUANTITY | 0.99+ |
175 minutes | QUANTITY | 0.99+ |
60 vendors | QUANTITY | 0.99+ |
Moscow | LOCATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Qualys | ORGANIZATION | 0.99+ |
2% | QUANTITY | 0.99+ |
Atlanta | LOCATION | 0.99+ |
five | QUANTITY | 0.99+ |
North Korean Army | ORGANIZATION | 0.99+ |
19 years | QUANTITY | 0.99+ |
Moscone | LOCATION | 0.99+ |
80 products | QUANTITY | 0.99+ |
three years | QUANTITY | 0.99+ |
two kinds | QUANTITY | 0.99+ |
17% | QUANTITY | 0.99+ |
Baltimore | LOCATION | 0.99+ |
first time | QUANTITY | 0.99+ |
Friday night | DATE | 0.99+ |
3% | QUANTITY | 0.99+ |
three technologies | QUANTITY | 0.99+ |
three-year | QUANTITY | 0.99+ |
50,000 people | QUANTITY | 0.99+ |
Defense Department | ORGANIZATION | 0.99+ |
Saturday night | DATE | 0.99+ |
75 | QUANTITY | 0.99+ |
The Fifth Domain | TITLE | 0.99+ |
Alexander | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
2000 companies | QUANTITY | 0.99+ |
GRU | ORGANIZATION | 0.99+ |
Russian Army | ORGANIZATION | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
80 | QUANTITY | 0.99+ |
millions | QUANTITY | 0.99+ |
first guest | QUANTITY | 0.99+ |
nine books | QUANTITY | 0.99+ |
RSA | ORGANIZATION | 0.98+ |
third kind | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
Russian Intelligence | ORGANIZATION | 0.98+ |
Russian Military Intelligence | ORGANIZATION | 0.98+ |
Russian | OTHER | 0.98+ |
six st | QUANTITY | 0.98+ |
three | QUANTITY | 0.98+ |
Ferraris | ORGANIZATION | 0.98+ |
Qualys Security Conference | EVENT | 0.97+ |
10 years | QUANTITY | 0.97+ |
20 years ago | DATE | 0.97+ |
hundreds of days | QUANTITY | 0.97+ |
General | PERSON | 0.97+ |
one | QUANTITY | 0.96+ |
1996 | DATE | 0.96+ |
three things | QUANTITY | 0.96+ |
American | OTHER | 0.96+ |
Louisiana | LOCATION | 0.96+ |
one place | QUANTITY | 0.95+ |
first | QUANTITY | 0.95+ |
Qualys Security Conference 2019 | EVENT | 0.95+ |
75 different kinds of devices | QUANTITY | 0.95+ |
theCUBE | ORGANIZATION | 0.94+ |
Dick | PERSON | 0.93+ |
thousands of people | QUANTITY | 0.93+ |
Bellagio | LOCATION | 0.93+ |
one company | QUANTITY | 0.92+ |
Dave Martin, Open Systems | CUBEConversations, August 2019
(upbeat music) >> Announcer: From our studios, in the heart of Silicon Valley, Palo Alto, California, this is a CUBE Conversation. >> Hello, everyone. Welcome to this CUBE Conversation here in Palo Alto, California. I'm John Furrier, host of theCUBE. We're here with David Martin who's the senior director, project management threat response at Open Systems. Dave, thanks for coming in. >> Thanks, John, very much for having me. >> So we were talking before we came on camera. We've both been around the industry for a while, seen a lot of different waves of innovation. Security is the top one. We're seeing it being a really important, not just part of IT, and we want to get into a deep dive on the complexities or on the security architecture versus cloud architecture. And it's just not another IT, so I want to dig deep with you. Before we start, talk about your product. You're the senior director product management. You get the keys to the kingdom. You're working on the positioning, the next generation. Take a minute to just to talk about the product. >> Sure, happy to share the product. Starting point is Open Systems in general. We're a global provider of secure SD-WAN, and essentially we deliver that as a service. So we deliver the connectivity and all of the security that you need to make sure you can conduct business reliably and safely. I'm personally responsible for some of our managed services, managed continuous monitoring services, and essentially what we're doing is looking for advanced threats that have bypassed whatever a company's existing security controls are in an effort to identify those and then ultimately contain them. >> We were at the Amazon Web Services first cloud security conference, Re:Inforce, and it was interesting 'cause it wasn't like your traditional industry event like RSA, Black Hat or DEF CON. It was really more of a cloud security, so it was really more of the folks thinking about the impact of cloud and what that means. So cloud certainly is relevant. It's expanding capabilities with application. The on-premises piece really is the hybrid. And obviously, every company pretty much has multiple clouds, that's multi-cloud. But hybrid really is the top conversation. It's been really kind of on the table since 2013 timeframe, but now more than ever it's actually part of the operational thinking around architecting next generation infrastructure systems. >> Yes. >> How does security fit into those two things? Because you've got to have the on-premise operational model. You've got to have the cloud operational model. They've got to be seamless through working together. How does security fit within cloud and hybrid from you guys' perspective? >> That's a great question, and certainly introducing the cloud into the equation adds complexity to the overall issue. And as you've highlighted, companies are now operating in a hybrid mode. They have assets on-premise. They have assets in the cloud, and security teams, certainly over the course of time, as this business transformation has happened, had to rethink how are we going to approach and secure these assets correctly. And it is non-trivial, and the key is that you want to get telemetry from all your potential attack surfaces. And you want to be thoughtful about how you're pulling in this data. This is a mistake that we unfortunately see a lot of customers making which is in a rush to provide visibility, they just aggregate and accept all log data from all different sources without much thought into what is the security-relevant data there, and what are my default rule sets going to be? How am I going to use this data in a threat-detection kind of a capacity? And these are kind of the typical pitfalls that a lot of companies make, but to kind of bring it back to your point-- >> Hold on, I just want to get that one point. They take in too much data, or they're just ingesting way too much? Is that the issue? >> It's not necessarily the volume. It's more about the quality of what they're getting, and a lot of the vendors, there's a product many interviewers will see, SSIM, essentially is a log collector, and security teams use this piece of software to try and identify threats. And of course for compliance and other reasons, a common thing to do is just throw data at the SSIM so you could start collecting it. And that makes sense if you're just trying to store data, but when you're trying to actually figure out has someone infiltrated my network, that really a nightmare because you're sort of inundated. And you've heard terms like the work fatigue and so on, and this is what happens. And so we have a practice that we're essentially when you bring in and ingest a log source, do some upfront work about that log source and how are you going to use the data. What are the relevant fields that you're going to parse out and index on? And have a purpose for doing that versus just sort of throwing it out there. >> Yeah, I mean data quality and data cleaning and going into a pile of data versus a front-end kind of vetting process, being intelligent about it. >> That's right, that's right. Yeah, and it's a tough thing, right, because all the vendors in that space, they want you to use the tool. Enterprises have made this investment. But we find that a lot of companies aren't getting the value out of some of their security tools because it's sort of a broader design. What is the architecture of the detection we're going to use to cover our potential attack surfaces? >> Yeah, that comes up a lot in our data science conversations, and you hear correlation versus causation. A lot of data science naturally love correlation. They love the data. They get knee-deep in the data. But then they can correlate, but they might not be understanding actually what's going on. This is highlighted with threat response because the acute nature of what a threat means to the business is not just knowing how to have the right ad serve up or some sort of retail sales proposition. Threat detection and threat response is super critical to the business because if you miss it, there's some consequences and you eventually go out of business. So that's really kind of a key focus. How do you guys do that? How do you work with customers? Because that's the core issue, how do I get the best data, the fastest way in? How do I identify the threats first and fast? >> Yeah, I think you're on an incredibly important point which is as an industry, we have to ask ourselves why do damaging breaches continue to happen despite best efforts, right? There's very knowledge, talented people. There's a lot of money being spent. There's over $100 billion per year as an industry spent on security and security-related software, and yet these damaging breaches continue to occur. And I think a big challenge, a big reason for this is that as an industry we've pursued a technology-driven security model. And for years, we've sort of had the idea that if we purchased the latest anti-virus or the latest IDS or web proxy or now we're starting to shift into ML and AI and sort of more higher-level things that we'll be protected. That was sort of the idea and the promise. And I think that in general, people are realizing that that is a failed model, and that really, the best way to minimize risk is to combine those types of technology with continuous monitoring. And obviously we're in that business. We monitor people's networks. But there are many companies that do that, and security's a very complex system that doesn't have a feedback loop without continuous monitoring. And just like in life, any complex system should have a feedback loop to have it operating properly. >> Well, let's talk about that complex system. So I want to spend the next couple minutes with you talking about the security architecture versus cloud architecture. We cover a lot of experts talking about cloud architecture. Here's how you architect for cloud. Here's how you architect for hybrid and so on. And it's super important. You've got the data layer. You've got to understand how data moves, when to move compute versus data, all kinds of things that are factoring in. Essentially, it's like an operating system kind of design. So it's distributed computing, and everyone kind of knows that that's in the business. But when you add in security as now the key driver, security architecture might supersede cloud architecture and/or distributed architecture. So I got to ask you, if security is a complex system and not just an IT purchase, what is the customer's ideal configuration? How do they either replatform or course correct what they're currently doing? What's your thoughts on that? >> Sure. >> Well, do you agree that it's a complex system? It's not just another IT procurement. >> Absolutely, I think it's a great way to say that, and that really is the way that sort of forward-thinking companies think about minimizing risk is they look at it for exactly as kind of you characterized it. And I think the key is to essentially look at your individual technology. Today they're in silos, largely, and you need continuous monitoring to kind of pool all of that data that you're getting together and then use that to adjust policy. And you need to do that continually over time. I like to say security's a journey, not a destination, right? You're sort of never done if you're doing it well because threat actors evolve their techniques and the detection needs to evolve, too, right along with that. And so getting into that practices is good practice to do to minimize your risk >> And CISOs are now being established, either working directly peering with the CIO or for the CIO or vice versa. They're becoming more prominent, so the role of security, I'll say agree, it's always on. It's never off 'cause it's never going to stop. But the question is how do you implement that because if I have continuous monitoring, which I see as clearly valuable, do I have one firm for that? Can I have multiple firms for that? And then of the tools, if I'm the CISO, I'm probably trying to downshift into only a handful, not dozens of companies. >> No, you're absolutely right. >> Shrinkage, better monitoring, it's the trend. What's your response? >> Yeah, no, you're absolutely right. I think there's been studies that have shown the average large enterprise has about 32 security vendors that they have to deal with. And so certainly from a CISO perspective, a lot of the ones that I speak to are in the mode where they're trying to consolidate and simplify that landscape 'cause it just makes things a lot easier. But I think in terms of the cloud and that whole piece, I'll give you one practical example. All these cloud vendors have APIs, administrative APIs, and certainly you can monitor who's accessing the cloud. But you can also deduce things from these APIs. You can look for signs that the infrastructure may have been compromised, instances stopping and starting, certificates that have been uploaded. So even though you may not have complete visibility, and by the way, it's getting better. All three major infrastructure as service providers are starting to provide access to packet data which is helpful in this context. But even just looking at it from the outside, the administrative layer, there are things, abnormal behaviors with the way that infrastructure's working that you can use to indicate that yeah, there might be an issue here. And then you'll want to go and use other data to figure that out, for sure. >> You got to really dig into it, and so again, on the technology side, you guys had success with a product. You guys are not a new company. You've been around for decades. Great reviews on the product side, so congratulations. >> David: Thank you. >> What makes the product so successful? What are some of the notable highlights? Can you share the most successful pieces of the products? Why are people liking it so much? >> Sure, sure, well, I mean all of the reasons why people look to outsource things, certainly we provide the value, less cost, more responsive. But I think what's unique about what we do is our delivery model. There's a very popular DevOps sort of model in fashion these days where essentially you have developers and QA people testing together and there's various definitions. But from a network operations perspective, the people that run our network and our SOC are the developers. They're the ones writing and optimizing our platform. And so when there are issues, customers talk to knowledge people about that. It's not a traditional call center model. And then the other thing from a threat detection perspective is we're working on a model where we have essentially security analysts responsible for some number of customers. And they get to know that environment really well. And that really informs the quality of the threat detection because the better you know the environment that you're monitoring, the better the accuracy of the threat detection's going to be. And as an outsource provider, a lot of companies don't do this. It's an expensive thing to do, but it does result in a better product. So that's one thing to focus on. >> Awesome, I want to ask you, Dave, about AI. I'm a huge fan of AI, love it because unlike IOT, which I love that too 'cause it's a exciting area, my kids aren't talking about IOT at the dinner table, but AI, the young people are getting energized and really it's attracting a lot of people to the computer industry, which I think is awesome. But also, AI is not really as big as people think it is. Certainly, it's going to be important. AI's machine learning with some bells and whistles. But most people say, "I'll just throw AI at the problem." AI is not that yet advanced, I mean, what AI really, truly can become. So I want to get your thoughts around that classic, knee-jerk response that a customer might get fed from a supplier. "Hey, we have AI Ops, so we're an AI-driven company." What the hell does that even mean? I mean, why is it important, and where does it really matter? Where are people using technology that is going to be a road map for AI? Is it machine learning? How do you guys see that customer equation? What's the snake oil pitch from others? What's real, what's not? >> Sure, yeah, I often tell customers that I wouldn't want to be in their shoes 'cause it's very confusing. All the vendors throw around the terms ML and AI with the promise that's it's going to cure all problems. And it's really difficult to tell the value that you're going to get from those technologies. And so I'll share with you my perspective on that which is that certainly there's a legitimate technology there, but I think we are in this kind of hype cycle where there's an overpromise of what it can deliver. And in a security context, I think techniques like machine learning and AI can be used to reduce noise and amplify signal. And I think the mistake a lot of people make is let's take the human out of the equation here. And I have to tell you that the human is fantastic in the little gray areas that threat actors love to exploit. Looking and saying this doesn't look quite right to me because I know this environment and this is not usually here. And you'd get that by working with the data, but in order to position yourself for success on that, you have to use sort of this technology you're highlighting to take care of the commodity kind of things that would otherwise create it. >> So augment, do the non-differentiated stuff. It's like heavy lifting that you want to assist the human. >> You want to assist the human in the process. That's exactly right. >> That's not replacement of the human. >> That's right, and I think a lot of companies go wrong thinking that AI can replace this wholly. And maybe there's some very specific applications where that's true, but in general where you're managing very large, diverse environments, you need to use these type of technologies, to again, reduce noise and amplify the signal for the human part of it. >> One of the things we've been riffing on theCUBE, certainly we can talk about it on another topic on another time is that this whole movement of using machine learning and the AI infrastructure that's developing really fast which is really exciting is that's going to create a whole new creative class within IT and security where the creativity of the human becomes the intellectual property for the opportunity. >> Dave: Absolutely. >> Do you see that? >> I do, I think that's fair. I mean, I think we're kind of early on in the development cycle of these types of technologies, and they show a lot of promise. And it's the classic don't overindex on it. And again, even in the security context, you have a lot of SSIM vendors now, essentially adding analytics modules and AI. And, again, these can be helpful, but don't count on them to solve all the problems. They need to be rationalized and purposeful. >> Well, certainly security is really growing from a discipline within an enterprise to a much more holistic feel, the aperture, whether it's management, the technology experts and practitioners, it's expanding rapidly. >> David: Yeah. >> David, thanks so much for coming on theCUBE. Dave Martin, senior director product management threat response at Open Systems, breaking down their opportunity in security and talking about some of the trends here on theCUBE, CUBE Conversation. I'm John Furrier, thanks for watching. (upbeat music)
SUMMARY :
in the heart of Silicon Valley, Palo Alto, California, Welcome to this CUBE Conversation You get the keys to the kingdom. that you need to make sure you can But hybrid really is the top conversation. and hybrid from you guys' perspective? And it is non-trivial, and the key is that you want Is that the issue? and a lot of the vendors, there's a product and going into a pile of data versus a front-end What is the architecture of the detection because the acute nature of what a threat means and that really, the best way to minimize risk and everyone kind of knows that that's in the business. Well, do you agree that it's a complex system? and the detection needs to evolve, But the question is how do you implement that Shrinkage, better monitoring, it's the trend. a lot of the ones that I speak to are in the mode and so again, on the technology side, And that really informs the quality of the threat detection that is going to be a road map for AI? And I have to tell you that the human is fantastic So augment, do the non-differentiated stuff. You want to assist the human in the process. and amplify the signal for the human part of it. One of the things we've been riffing on theCUBE, And again, even in the security context, the technology experts and practitioners, and talking about some of the trends
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
David Martin | PERSON | 0.99+ |
Dave Martin | PERSON | 0.99+ |
John | PERSON | 0.99+ |
David | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
August 2019 | DATE | 0.99+ |
Palo Alto, California | LOCATION | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
2013 | DATE | 0.98+ |
one point | QUANTITY | 0.98+ |
Today | DATE | 0.98+ |
two things | QUANTITY | 0.98+ |
Open Systems | ORGANIZATION | 0.98+ |
Re:Inforce | EVENT | 0.98+ |
one firm | QUANTITY | 0.97+ |
both | QUANTITY | 0.97+ |
first | QUANTITY | 0.96+ |
DEF CON. | EVENT | 0.94+ |
IOT | TITLE | 0.93+ |
over $100 billion per year | QUANTITY | 0.92+ |
three | QUANTITY | 0.91+ |
dozens of companies | QUANTITY | 0.91+ |
one thing | QUANTITY | 0.89+ |
about 32 security vendors | QUANTITY | 0.89+ |
One | QUANTITY | 0.89+ |
decades | QUANTITY | 0.83+ |
RSA | EVENT | 0.8+ |
CUBE Conversation | EVENT | 0.8+ |
one practical example | QUANTITY | 0.79+ |
years | QUANTITY | 0.7+ |
CUBE | ORGANIZATION | 0.61+ |
Black Hat | EVENT | 0.61+ |
theCUBE | ORGANIZATION | 0.61+ |
Conversation | EVENT | 0.48+ |
couple minutes | DATE | 0.42+ |
Tony Giandomenico, Fortinet's FortiGuard Labs | CUBEConversation, August 2019
>> from our studios in the heart of Silicon Valley, Palo Alto, California It is a cute conversation. >> Well, the Special Cube conversation. We are here in Palo Alto, California, Cube studios here. Tony, Gino, Domenico, Who's the senior security strategist and research at for Net and four to guard labs live from Las Vegas. Where Black Hat and then Def Con security activities happening, Tony, also known as Tony G. Tony G. Welcome to this cube conversation. >> Hey, Thanks, John. Thanks for having me. >> So a lot of action happening in Vegas. We just live there all the time with events. You're there on the ground. You guys have seen all the action there. You guys are just published. Your quarterly threat report got a copy of it right here with the threat index on it. Talk about the quarterly global threats report. Because the backdrop that we're living in today, also a year at the conference and the cutting edge is security is impacting businesses that at such a level, we must have shell shock from all the breaches and threats they're going on. Every day you hear another story, another story, another hack, more breaches. It said all time high. >> Yeah, you know, I think a lot of people start to get numb to the whole thing. You know, it's almost like they're kind of throwing your hands up and say, Oh, well, I just kind of give up. I don't know what else to do, but I mean, obviously, there are a lot of different things that you can do to be able to make sure that you secure your cybersecurity program so at least you minimize the risk of these particular routes is happening. But with that said with the Threat Landscape report, what we typically dio is we start out with his overall threat index, and we started this last year. If we fast forward to where we are in this actual cue to report, it's been one year now, and the bad news is that the threats are continuing to increase their getting more sophisticated. The evasion techniques are getting more advanced, and we've seen an uptick of about 4% and threat volume over the year before. Now the silver lining is I think we expected the threat volume to be much higher. So I think you know, though it is continuing to increase. I think the good news is it's probably not increasing as fast as we thought it was going to. >> Well, you know, it's always You have to know what you have to look for. Blood. People talk about what you can't see, and there's a lot of a blind spot that's become a data problem. I just want to let people know that. Confined the report, go to Ford Nets, ah website. There's a block there for the details, all the threat index. But the notable point is is only up 4% from the position year of a year that the attempts are more sophisticated. Guys gotta ask you, Is there stuff that we're not seeing in there? Is there blind spots? What's the net net of the current situation? Because observe ability is a hot topic and cloud computing, which essentially monitoring two point. Oh, but you gotta be able to see everything. Are we seeing everything? What's what's out there? >> Well, I mean, I think us as Ford, a guard on Darcy, have cyber threat in challenges. I think we're seeing a good amount, but when you talk about visibility, if you go back down into the organizations. I think that's where there's There's definitely a gap there because a lot of the conversations that I have with organizations is they don't necessarily have all the visibility they need from cloud all the way down to the end point. So there are some times that you're not gonna be able to catch certain things now. With that said, if we go back to the report at the end of the day, the adversaries have some challenges to be able to break into an organization. And, of course, the obvious one is they have to be able to circumvent our security controls. And I think as a security community, we've gotten a lot better of being able to identify when the threat is coming into an organization. Now, on the flip side, Oh, if you refer back to the minor Attack knowledge base, you'll see a specific tactic category called defense evasions. There's about 60 plus techniques, evasion techniques the adversary has at their disposal, at least that we know may there may be others, but so they do have a lot of opportunity, a lot of different techniques to be able to leverage with that, said There's one technique. It's, ah, disabling security tools that we started seeing a bit of an increase in this last cue to threat landscape report. So a lot of different types of threats and mile where have the capability to be ableto one look at the different processes that may be running on a work station, identifying which one of those processes happen to be security tools and then disabling them whether they're no, maybe they might just be able to turn the no, the actual service off. Or maybe there's something in the registry that they can tweak. That'll disable the actual security control. Um, maybe they'll actually suppress the alerts whatever. They conduce you to make sure that that security control doesn't prevent them from doing that malicious activity. Now, with that said, on the flip side, you know, from an organization for perspective, you want to make sure that you're able to identify when someone's turning on and turning off those security control to any type of alert that might be coming out of that control also. And this is a big one because a lot of organizations and this certainly do this minimize who has the ability to turn those particular security controls on and off. In the worst cases, you don't wanna have all of your employees uh, the you don't want to give them the ability to be able to turn those controls on and off. You're never gonna be ableto baseline. You're never gonna be able to identify a, you know, anomalous activity in the environment, and you're basically gonna lose your visibility. >> I mean, this increase in male wearing exploit activity you guys were pointing out clearly challenge the other thing that the report kind of She's out. I want to get your opinion on this. Is that the The upping? The ante on the evasion tactics has been very big trend. The adversaries are out there. They're upping the ante. You guys, we're upping the guarantees. This game you continue this flight will continues. Talk about this. This feature of upping the ante on evasion tactics. >> Yes. So that's what I was that I was kind of ah, referring to before with all the different types of evasion techniques. But what I will say is most of the all the threats these days all have some type of evasion capabilities. A great example of this is every quarter. If you didn't know. We look at different types of actors and different types of threats, and we find one that's interesting for us to dig into and where create was called an actual playbook, where we want to be able to dissect that particular threat or those threat actor methodologies and be able to determine what other tactics and corresponding techniques, which sometimes of course, includes evasion techniques. Now, the one that we focused on for this quarter was called His Ego's Was Ego, says a specific threat that is an information stealer. So it's gathering information, really based on the mission goals off, whatever that particular campaign is, and it's been around for a while. I'm going all the way back to 2011. Now you might be asking yourself, Why did we actually choose this? Well, there's a couple different reasons. One happens to be the fact that we've seen an uptick in this activity. Usually when we see that it's something we want to dive into a little bit more. Number two. Though this is a tactic of the of the adversary, what they'll do is they'll have their threat there for a little while, and then local doorman. They'll stop using that particular malware. That's no specific sort of threat. They'll let the dust settle that things die down. Organizations will let their guard down a little bit on that specific threat. Security organizations Ah, vendors might actually do the same. Let that digital dust kind of settle, and then they'll come back. Bigger, faster, stronger. And that's exactly what Z ghosted is. Ah, we looked at a specific campaign in this new mall where the new and improved Mauer, where is they're adding in other capabilities for not just being able to siphon information from your machine, but they're also now can capture video from your webcam. Also, the evasion techniques since Iran that particular subject, what they're also able to do is they're looking at their application logs. Your system logs your security logs, the leading them making a lot more difficult from a forensic perspective. Bill, go back and figure out what happened, what that actual malware was doing on the machine. Another interesting one is Ah, there. We're looking at a specific J peg file, so they're looking for that hash. And if the hash was there the axle? Um, our wouldn't run. We didn't know what that was. So we researched a little bit more on What we found out was that J Peg file happened to be a desktop sort of picture for one of the sandboxes. So it knew if that particular J pick was present, it wasn't going to run because it knew it was being analyzed in a sandbox. So that was a second interesting thing. The 3rd 1 that really leaned us towards digging into this is a lot of the actual security community attribute this particular threat back to cyber criminals that are located in China. The specific campaign we were focused on was on a government agency, also in China, So that was kind of interesting. So you're continuing to see these. These mile wears of maybe sort of go dormant for a little bit, but they always seem to come back bigger, faster, stronger. >> And that's by design. This is that long, whole long view that these adversaries we're taking in there as he organized this economy's behind what they're doing. They're targeting this, not just hit and run. It's get in, have a campaign. This long game is very much active. Howto enterprises. Get on, get on top of this. I mean, is it Ah, is it Ah, people process Issue is it's, um, tech from four to guard labs or what? What's what's for the Nets view on this? Because, I mean, I can see that happening all the time. It has >> happened. Yeah, it's It's really it's a combination of everything on this combination. You kind of hit like some of it, its people, its processes and technology. Of course, we have a people shortage of skilled resource is, but that's a key part of it. You always need to have those skills. Resource is also making sure you have the right process. Is how you actually monitoring things. I know. Ah, you know, a lot of folks may not actually be monitoring all the things that they need to be monitoring from, Ah, what is really happening out there on the internet today? So making sure you have clear visibility into your environment and you can understand and maybe getting point in time what your situational awareness is. You you, for my technology perspective, you start to see and this is kind of a trend. We're starting the leverage artificial intelligence, automation. The threats are coming, and it's such a high volume. Once they hit the the environment, instead of taking hours for your incident response to be about, at least you know not necessarily mitigate, but isolate or contain the breach. It takes a while. So if you start to leverage some artificial intelligence and automatic response with the security controls are working together. That's a big that's a big part of it. >> Awesome. Thanks for coming. This is a huge problem. Think no one can let their guard down these days? Certainly with service, they're expanding. We're gonna get to that talk track in the second. I want to get quickly. Get your thoughts on ransom, where this continues to be, a drum that keeps on beating. From a tax standpoint, it's almost as if when when the attackers need money, they just get the same ransomware target again. You know, they get, they pay in. Bitcoin. This is This has been kind of a really lucrative but persistent problem with Ransomware. This what? Where what's going on with Ransomware? What's this state of the report and what's the state of the industry right now in solving that? >> Yeah. You know, we looked into this a little bit in last quarter and actually a few quarters, and this is a continuous sort of trend ransom, where typically is where you know, it's on the cyber crime ecosystem, and a lot of times the actual threat itself is being delivered through some type of ah, phishing email where you need a user to be able to click a langur clicking attachment is usually kind of a pray and spray thing. But what we're seeing is more of ah, no sort of ah, you know, more of a targeted approach. What they'll do is to look for do some reconnaissance on organizations that may not have the security posture that they really need. Tohave, it's not as mature, and they know that they might be able to get that particular ransomware payload in there undetected. So they do a little reconnaissance there, And some of the trend here that we're actually seeing is there looking at externally RTP sessions. There's a lot of RTP sessions, the remote desktop protocol sessions that organizations have externally so they can enter into their environment. But these RTP sessions are basically not a secure as they need to be either week username and passwords or they are vulnerable and haven't actually been passed. They're taking advantage of those they're entering and there and then once they have that initial access into the network, they spread their payload all throughout the environment and hold all those the those devices hostage for a specific ransom. Now, if you don't have the, you know, particular backup strategy to be able to get that ransom we're out of there and get your your information back on those machines again. Sometimes you actually may be forced to pay that ransom. Not that I'm recommending that you sort of do so, but you see, or organizations are decided to go ahead and pay that ransom. And the more they do that, the more the adversary is gonna say, Hey, I'm coming back, and I know I'm gonna be able to get more and more. >> Yeah, because they don't usually fix the problem or they come back in and it's like a bank. Open bank blank check for them. They come in and keep on hitting >> Yeah >> same target over and over again. We've seen that at hospitals. We've seen it kind of the the more anemic I t department where they don't have the full guard capabilities there. >> Yeah, and I would have gone was really becoming a big issue, you know? And I'll, uh, ask you a question here, John. I mean, what what does Microsoft s A N D. H s have in common for this last quarter? >> Um, Robin Hood? >> Yeah. That attacks a good guess. Way have in common is the fact that each one of them urged the public to patch a new vulnerability that was just released on the RTP sessions called Blue Keep. And the reason why they was so hyped about this, making sure that people get out there and patch because it was were mobile. You didn't really need tohave a user click a link or click and attachment. You know, basically, when you would actually exploit that vulnerability, it could spread like wildfire. And that's what were mobile is a great example of that is with wannacry. A couple years ago, it spread so quickly, so everybody was really focused on making sure that vulnerability actually gets patched. Adding onto that we did a little bit of research on our own and ransom Internet scans, and there's about 800,000 different devices that are vulnerable to that particular ah, new vulnerability that was announced. And, you know, I still think a lot of people haven't actually patched all of that, and that's a real big concern, especially because of the trend that we just talked about Ransomware payload. The threat actors are looking at are Rdp as the initial access into the environment. >> So on blue Keep. That's the one you were talking about, right? So what is the status of that? You said There's a lot of vulnerable is out. There are people patching it, is it Is it being moving down, the down the path in terms of our people on it? What's your take on that? What's the assessment? >> Yeah, so I think some people are starting to patch, but shoot, you know, the scans that we do, there's still a lot of unpacked systems out there, and I would also say we're not seeing what's inside the network. There may be other RTP sessions in the environment inside of an organization's environment, which really means Now, if Ransomware happens to get in there that has that capability than to be able to spread like the of some RTP vulnerability that's gonna be even a lot more difficult to be able to stop that once it's inside a network. I mean, some of the recommendations, obviously, for this one is you want to be able to patch your RTP sessions, you know, for one. Also, if you want to be able to enable network authentication, that's really gonna help us. Well, now I would also say, You know, maybe you want a hard in your user name and passwords, but if you can't do some of this stuff, at least put some mitigating controls in place. Maybe you can isolate some of those particular systems, limit the amount of AH access organizations have or their employees have to that, or maybe even just totally isolated. If it's possible, internal network segmentation is a big part of making sure you can. You're able to mitigate some of these put potential risks, or at least minimize the damage that they may cause. >> Tony G. I want to get your thoughts on your opinion and analysis expert opinion on um, the attack surface area with digital and then ultimately, what companies can do for Let's let's start with the surface area. What's your analysis there? Ah, lot of companies are recognizing. I'll see with Coyote and other digital devices. The surface area is just everywhere, right? So I got on the perimeter days. That's kind of well known. It's out there. What's the current digital surface area threats look like? What's your opinion? >> Sure, Yeah, it's Ah, now it's funny. These days, I say no, Jenna tell you everything that seems to be made as an I P address on it, which means it's actually able to access the Internet. And if they can access the Internet, the bad guys can probably reach out and touch it. And that's really the crux of the problem of these days. So anything that is being created is out on the Internet. And, yeah, like, we all know there's really not a really rigid security process to make sure that that particular device as secure is that secure as it actually needs to be Now. We talked earlier on about You know, I ot as relates to maybe home routers and how you need to be ableto hard in that because you were seeing a lot of io teapot nets that air taking over those home routers and creating these super large I ot botnets on the other side of it. You know, we've seen ah lot of skate of systems now that traditionally were in air gapped environments. Now they're being brought into the traditional network. They're being connected there. So there's an issue there, but one of the ones we haven't actually talked a lot about and we see you're starting to see the adversaries focus on these little bit more as devices in smart homes and smart buildings in this queue to threat landscape report. There was a vulnerability in one of these you motion business management systems. And, you know, we looked at all the different exploits out there, and the adversaries were actually looking at targeting that specific exploit on that. That's smart management building service device. We had about 1% of all of our exploit, uh, hits on that device. Now that might not seem like a lot, but in the grand scheme of things, when we're collecting billions and billions of events, it's a fairly substantial amount. What, now that we're Lee starts a kind of bring a whole another thought process into as a security professional as someone responds double for securing my cyber assets? What if I include in my cyber assets now widen include all the business management systems that my employees, Aaron, for my overall business. Now that that actually might be connected to my internal network, where all of my other cyber assets are. Maybe it actually should be. Maybe should be part of your vulnerability mentioned audibly patch management process. But what about all the devices in your smart home? Now? You know, all these different things are available, and you know what the trend is, John, right? I mean, the actual trend is to work from home. So you have a lot of your remote workers have, ah, great access into the environment. Now there's a great conduit for the obvious areas to be ableto break into some of those smart home devices and maybe that figure out from there there on the employees machine. And that kind of gets him into, you know, the other environment. So I would say, Start looking at maybe you don't wanna have those home devices as part of, ah, what you're responsible for protecting, but you definitely want to make sure your remote users have a hardened access into the environment. They're separated from all of those other smart, smart home devices and educate your employees on that and the user awareness training programs. Talk to them about what's happening out there, how the adversaries air starting to compromise, or at least focus on some of them smart devices in their home environment. >> These entry points are you point out, are just so pervasive. You have work at home totally right. That's a great trend that a lot of companies going to. And this is virtual first common, a world. We build this new new generation of workers. They wanna work anywhere. So no, you gotta think about all that. Those devices that your son or your daughter brought home your husband. Your wife installed a new light bulb with an I peed connection to it fully threaded processor. >> I know it. Gosh, this kind of concern me, it's safer. And what's hot these days is the webcam, right? Let's say you have an animal and you happen to go away. You always want to know what your animals doing, right? So you have these Webcams here. I bet you someone might be placing a webcam that might be near where they actually sit down and work on their computer. Someone compromises that webcam you may be. They can see some of the year's name and password that you're using a log in. Maybe they can see some information that might be sensitive on your computer. You know, it's the The options are endless here. >> Tony G. I want to get your thoughts on how companies protect themselves, because this is the real threat. A ni O t. Doesn't help either. Industrial I ot to just Internet of things, whether it's humans working at home, too, you know, sensors and light bulbs inside other factory floors or whatever means everywhere. Now the surface area is anything with a knife he address in power and connectivity. How do companies protect themselves? What's the playbook? What's coming out of Red hat? What's coming out of Fort Annette? What are you advising? What's the playbook? >> Yeah, you know I am. You know, when I get asked this question a lot, I really I sound like a broken record. Sometimes I try to find so many different ways to spin it. You know, maybe I could actually kind of say it like this, and it's always means the same thing. Work on the fundamentals and John you mentioned earlier from the very beginning. Visibility, visibility, visibility. If you can't understand all the assets that you're protecting within your environment, it's game over. From the beginning, I don't care what other whiz bang product you bring into the environment. If you're not aware of what you're actually protecting, there's just no way that you're gonna be able to understand what threats are happening out your network at a higher level. It's all about situational awareness. I want to make sure if I'm if I'm a C so I want my security operations team to have situational awareness at any given moment, all over the environment, right? So that's one thing. No grabbing that overall sort of visibility. And then once you can understand where all your assets are, what type of information's on those assets, you get a good idea of what your vulnerabilities are. You start monitoring that stuff. You can also start understanding some of different types of jabs. I know it's challenging because you've got everything in the cloud all the way down to the other end point. All these mobile devices. It's not easy, but I think if you focus on that a little bit more, it's gonna go a longer way. And I also mentioned we as humans. When something happens into the environment, we can only act so fast. And I kind of alluded to this earlier on in this interview where we need to make sure that we're leveraging automation, artificial in intelligence to help us be able to determine when threats happened. You know, it's actually be in the environment being able to determine some anomalous activity and taking action. It may not be able to re mediate, but at least it can take some initial action. The security controls can talk to each other, isolate the particular threat and let you fight to the attack, give you more time to figure out what's going on. If you can reduce the amount of time it takes you to identify the threat and isolate it, the better chances that you're gonna have to be able to minimize the overall impact of that particular Reno. >> Tony, just you jogging up a lot of memories from interviews I've had in the past. I've interviewed the four star generals, had an essay, had a cyber command. You get >> a lot of >> military kind of thinkers behind the security practice because there is a keeping eyes on the enemy on the target on the adversary kind of dialogue going on. They all talk about automation and augmenting the human piece of it, which is making sure that you have as much realty. I'm information as possible so you can keep your eyes on the targets and understand, to your point contextual awareness. This seems to be the biggest problem that Caesar's heir focused on. How to eliminate the tasks that take the eyes off the targets and keep the situational winners on on point. Your thoughts on that? >> Yeah, I have to. You know what, son I used to be? Oh, and I still do. And now I do a lot of presentations about situational awareness and being ableto build your you know, your security operations center to get that visibility. And, you know, I always start off with the question of you know, when your C so walks in and says, Hey, I saw something in the news about a specific threat. How are we able to deal with that? 95% of the responses are Well, I have to kind of go back and kind of like, you don't have to actually come dig in and, you know, see, and it takes them a while for the audio. >> So there's a classic. So let me get back to your boss. What? Patch patch? That, um Tony. Chief, Thank you so much for the insight. Great Congressional. The Holy Report. Keep up the good work. Um, quick, Quick story on black hat. What's the vibe in Vegas? Def con is right around the corner after it. Um, you seeing the security industry become much more broader? See, as the industry service area becomes from technical to business impact, you starting to see that the industry change Amazon Web service has had an event cloud security called reinforce. You starting to see a much broader scope to the industry? What's the big news coming out of black at? >> Yeah, you know, it's it's a lot of the same thing that actually kind of changes. There's just so many different vendors that are coming in with different types of security solutions, and that's awesome. That is really good with that, said, though, you know, we talked about the security shortage that we don't have a lot of security professionals with the right skill sets. What ends up happening is you know, these folks that may not have that particular skill, you know, needed. They're being placed in these higher level of security positions, and they're coming to these events and they're overwhelmed because they're all they'll have a saw slight. It's all over a similar message, but slightly different. So how did they determine which one is actually better than the others? So it's, um, I would say from that side, it gets to be a little bit kind of challenging, but at the same time, No, I mean, we continued to advance. I mean, from the, uh, no, from the actual technical controls, solutions perspective, you know, You know, we talked about it. They're going, we're getting better with automation, doing the things that the humans used to do, automating that a little bit more, letting technology do some of that mundane, everyday kind of grind activities that we would as humans would do it, take us a little bit longer. Push that off. Let the actual technology controls deal with that so that you can focus like you had mentioned before on those higher level you know, issues and also the overall sort of strategy on either howto actually not allow the officer to come in or haven't determined once they're in and how quickly will be able to get them out. >> You know, we talked. We have a panel of seashells that we talk to, and we were running a you know, surveys through them through the Cube insights Most see says, we talk Thio after they won't want to talk off the record. I don't want anyone know they work for. They all talked him. They say, Look, I'm bombarded with more and more security solutions. I'm actually trying to reduce the number of suppliers and increase the number of partners, and this is nuanced point. But to your what you're getting at is a tsunami of new things, new threats, new solutions that could be either features or platforms or tools, whatever. But most si SOS wanna build an engineering team. They wanna have full stack developers on site. They wanna have compliance team's investigative teams, situational awareness teams. And they want a partner with with suppliers where they went partners, not just suppliers. So reduce the number suppliers, increase the partners. What's your take on that year? A big partner. A lot of the biggest companies you >> get in that state spring. Yeah. I mean, that's that's actually really our whole strategy. Overall strategy for Ford. Annette is, and that's why we came up with this security fabric. We know that skills are really not as not as prevalent as that they actually need to be. And of course, you know there's not endless amounts of money as well, right? And you want to be able to get these particular security controls to talk to each other, and this is why we built this security fabric. We want to make sure that the controls that we're actually gonna build him, and we have quite a few different types of, you know, security controls that work together to give you the visibility that you're really looking for, and then years Ah, you know, trusted partner that you can actually kind of come to And we can work with you on one identifying the different types of ways the adversaries air moving into the environment and ensuring that we have security controls in place to be able to thwart the threat. Actor playbook. Making sure that we have a defensive playbook that aligns with those actual ttp is in the offensive playbook, and we can actually either detect or ultimately protect against that malicious activity. >> Tony G. Thanks for sharing your insights here on the cube conversation. We'll have to come back to you on some of these follow on conversations. Love to get your thoughts on Observe ability. Visibility on. Get into this. What kind of platforms are needed to go this next generation with cloud security and surface area being so massive? So thanks for spending the time. Appreciate it. >> Thanks a lot, Right. We only have >> a great time in Vegas. This is Cube conversation. I'm John for here in Palo Alto. Tony G with Fortinet in Las Vegas. Thanks for watching
SUMMARY :
from our studios in the heart of Silicon Valley, Palo Alto, Well, the Special Cube conversation. You guys have seen all the action there. So I think you know, though it is continuing to increase. Well, you know, it's always You have to know what you have to look for. In the worst cases, you don't wanna have all of your employees I mean, this increase in male wearing exploit activity you guys were pointing out clearly challenge the the one that we focused on for this quarter was called His Ego's Was Ego, Because, I mean, I can see that happening all the time. you know, a lot of folks may not actually be monitoring all the things that they need to be monitoring from, We're gonna get to that talk track in the second. is more of ah, no sort of ah, you know, more of a targeted approach. They come in and keep on hitting We've seen it kind of the the And I'll, uh, ask you a question here, John. Way have in common is the fact that each one of them What's the assessment? Yeah, so I think some people are starting to patch, but shoot, you know, the scans that we So I got on the perimeter days. I ot as relates to maybe home routers and how you need to be ableto hard in that because These entry points are you point out, are just so pervasive. You know, it's the The options Now the surface area is anything with a knife he address in power and connectivity. isolate the particular threat and let you fight to the attack, give you more time Tony, just you jogging up a lot of memories from interviews I've had in the past. I'm information as possible so you can keep your eyes on I always start off with the question of you know, when your C so walks in and says, area becomes from technical to business impact, you starting to see that the industry change Amazon not allow the officer to come in or haven't determined once they're in and how quickly will A lot of the biggest companies you of come to And we can work with you on one identifying the different We'll have to come back to you on some of Thanks a lot, Right. Tony G with Fortinet
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Tony | PERSON | 0.99+ |
Gino | PERSON | 0.99+ |
John | PERSON | 0.99+ |
China | LOCATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Domenico | PERSON | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Vegas | LOCATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Ford | ORGANIZATION | 0.99+ |
Tony G. | PERSON | 0.99+ |
Aaron | PERSON | 0.99+ |
August 2019 | DATE | 0.99+ |
2011 | DATE | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
Tony G | PERSON | 0.99+ |
Tony Giandomenico | PERSON | 0.99+ |
95% | QUANTITY | 0.99+ |
Jenna | PERSON | 0.99+ |
last quarter | DATE | 0.99+ |
Caesar | PERSON | 0.99+ |
one technique | QUANTITY | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
last year | DATE | 0.99+ |
four star | QUANTITY | 0.99+ |
about 800,000 different devices | QUANTITY | 0.98+ |
FortiGuard Labs | ORGANIZATION | 0.98+ |
about 60 plus techniques | QUANTITY | 0.98+ |
about 1% | QUANTITY | 0.97+ |
today | DATE | 0.97+ |
Robin Hood | PERSON | 0.97+ |
two point | QUANTITY | 0.97+ |
each one | QUANTITY | 0.96+ |
Palo Alto, California | LOCATION | 0.96+ |
3rd 1 | QUANTITY | 0.96+ |
about 4% | QUANTITY | 0.96+ |
one year | QUANTITY | 0.96+ |
four | QUANTITY | 0.96+ |
Thio | PERSON | 0.96+ |
Palo Alto, California | LOCATION | 0.96+ |
One | QUANTITY | 0.95+ |
Annette | PERSON | 0.95+ |
Amazon Web | ORGANIZATION | 0.95+ |
second | QUANTITY | 0.94+ |
Lee | PERSON | 0.94+ |
Coyote | ORGANIZATION | 0.94+ |
Threat Landscape | TITLE | 0.94+ |
one | QUANTITY | 0.94+ |
a year | QUANTITY | 0.93+ |
billions and | QUANTITY | 0.93+ |
billions of events | QUANTITY | 0.93+ |
Iran | LOCATION | 0.91+ |
one thing | QUANTITY | 0.91+ |
Ford Nets | ORGANIZATION | 0.89+ |
Def Con | ORGANIZATION | 0.88+ |
Black Hat | ORGANIZATION | 0.88+ |
double | QUANTITY | 0.86+ |
Number two | QUANTITY | 0.84+ |
second interesting thing | QUANTITY | 0.83+ |
first common | QUANTITY | 0.83+ |
4% | QUANTITY | 0.82+ |
Darcy | ORGANIZATION | 0.78+ |
J | ORGANIZATION | 0.77+ |
A couple years ago | DATE | 0.76+ |
Blue Keep | TITLE | 0.76+ |
couple | QUANTITY | 0.75+ |
Cube | ORGANIZATION | 0.73+ |
wildfire | TITLE | 0.69+ |
J pick | ORGANIZATION | 0.59+ |
companies | QUANTITY | 0.54+ |
Peg | TITLE | 0.54+ |
CUBEConversation | EVENT | 0.52+ |
Ego's Was Ego | OTHER | 0.46+ |
Martin Bosshardt, Open Systems | CUBEConversation, August 2019
(upbeat funky music) >> From our studios, in the heart of Silicon Valley, Palo Alto, California. This is a CUBE conversation. >> Okay, welcome back everyone, we're here at theCUBE studios in Palo Alto for a special CUBE conversation. Talking security, talking about the internet and cloud computing. Martin Bosshardt is the CEO of Open Systems. Martin, great to see you. Last time we chatted was in December you were in Vegas, we had a little on the ground, great to meet your team. Welcome back to theCUBE. >> Thank you so much. It's great to be here. >> So exciting things going on, I want to get a state of the Open Systems and the industry, obviously security's a really big big thing, a lot stuff going on in the industry. Black Hat. Defcon. Amazon had a big event called re:Inforce, which was really kind of the first cloud securities show. Which brings the whole, your kind of value proposition to the table but, you guys have a new office here in Silicon Valley. I saw a video on the internet, trending. >> Yeah. >> Pretty nice place work. Give us the update on the current office and Silicon Valley presence. >> Yeah we are, you know, we are really happy to be now here in the U.S. headquarters in Redwood City and Silicon Valley. So, this really helps us also to be closer to the talents, to be closer to all the going to market activities and also to understand the market better. So, it's really exciting to be here and obviously also our, I mean the people love to work here in Silicon Valley. Weather is always great. >> Yeah, weathers always great and the office has got that good working vibe there. Take a minute to explain Open Systems real quick for the folks not familiar with the video 'cause we did last December in Vegas with your team. Tell them what your companies value propositions is and some of the growth you're experiencing. >> Right, so, Open Systems really is, you know, we operate SD-WAN in a secure way for our customer, so it's really focusing on making a relatively complicated technology, from operational point of view, very easy to consume for our customers. So this is, I think, something we started more than 15 years ago in Europe and I would say Open Systems is very much comparable, or at least the going to market part, is very much comparable to an organic farms. We have a wonderful ecosystems in Switzerland, especially in the financial services industry and our customers just love the way we provided those services and told their neighbors and friends and this is really how we grew on a global scale. Currently Open Systems is operating in more than 180 countries, SD-WAN and security infrastructure for customers and protect approximately 2.5 to three million in users globally. And when we started to enter the U.S. market, we learned that the way we provide SD-WAN in a secure way, really resonates a lot with the U.S. market because we can make complex infrastructures, especially projects going to the cloud, very easy to consume for our customers. So, we are really exciting on the growth side right now, we grow super fast in the U.S., we have been very successful in latest customers, we won Chemers, we won Chemit... >> So you're winning a lot of business. >> We are winning a lot of business and what's exciting about it is those customers give us really very valuable feedback on the difference how we provided services is really exciting... >> You know Martin, I was observing and talking to your team in December when we first met you guys for the first time and you just briefly touched on it on your description of the company success. A lot of the early success and continued success has been word of mouth. >> Right. >> With the organic, not like big marketing splash in the pool, kind of like, you know, banging the drum hard, although you are doing some marketing now but and being in the U.S. That word of mouth has been really a testament to the quality of the product, so I got to ask you, what are they happy about? What's the problem that you're solving? What's the big buzz? Why are they so excited to share, to their peers and colleagues about Open Systems? What's the big revelation? >> Thank you for the credit. I think, you know, everybody goes to the cloud and what you really need is an SD-WAN to access the cloud. What that also means for all those companies, they have to rethink their security posture. So if you add now all those products and then you try to operate those products, it turns out it's relatively complicated compared to an old school MPLS Network we used to operate in the past. So, this is really where Open Systems comes in and helps customers to operate that in very easy ways. So we integrate, all those products needed, to operate the global SD-WAN in a secure way, on a single delivery platform and that allows customers to consume that entire suite in a very very easy way. >> I want to get your vision on the future of Open Systems. I know you guys call it secure SD-WAN. I'm a little bit more radical and controversial in the sense. I think SD-WAN is kind of passe term, I think, it's really cloud connectivity work anywhere, people are working at home more than ever, cloud computing has brought in essentially enterprise cloud. We're calling it cloud 2.0, where, it's not just public cloud and having workloads in there, taking advantage of the greatest of cloud 1.0. It's enterprises, this is hybrid, it's multi-cloud, you seeing a, really a distributed computing, a networking problem and a security problem being at the center of this new work environment. >> Yeah. >> Essentially, people connected to something. >> Right. >> It's cloud right, I mean. We can call it SD-WAN because it used to be an office, campus, remote office, very static dynamic. What's your vision? >> You're absolutely right. I mean, this is really where it all goes. Let's say, a network was a network and it was very clear what a network does, right now it's more like, we want to just connect users to cloud services and it's not so clear where those services are coming from and it's not so clear where those users are sitting, where you consume from. And, it results in a phenomenal opportunity to be much more agile, much more, much faster, also to set-up new services, but it also is a challenge for IT operations. Because you know, you might have a group of users saying, well this and this service doesn't work well and now you have to debug. Why is not performing, why isn't Germany maybe, a service coming from the U.S., not performing well? Or you have an IoT device suddenly not really collecting data in a right way and this is really where SD-WAN becomes an orchestration layer. SD-WAN really helps you to orchestrate all those services and make sure you have the SLA available, at all times, everywhere. And also, understand if it's not delivering right and this is really rare where I believe... Ya, we need new solutions to make these easy because... >> You know, a lot of companies talk about digital transformation, that becomes the office, you know, the top CEO, board conversation, let's transform and be digital. But the underlying infrastructure, which is very complex, you can talk about distributing computing, you got networking, all these things in place and old, new, all kind of mashed together with cloud. It's easy to say digital transformation but you're talking about digital transformation of the business on top of existing complex hardware, which comes out the networking, moving packets from A to B, storing it on drives and now you have people working at home, so you have people working globally. >> Right. >> It's not that simple. >> No. >> It's complicated. >> It is really... >> It's not just a U.S. problem, it's like a have a team in, an engineering team in the U.K. and Germany, wherever, business... So it's a global problem. >> Exactly and also it's about, you know, how do you process all the data in an efficient way. And where we see a lot of iteration power released is right now in the Cloud. It's really exciting how easy it gets to consume all that computing power out of the cloud but you need to make sure it is available and you need to understand what is happening if it's not available and how to fix that. And this is really where, I think networking became more demanding, more challenging but also, obviously offers a tremendous opportunity for innovation. >> And I think the security industry has gotten much broader scope to it, used to be, hey you know, I'm a nerd, I'm Black Hat, I'm a blue team, red team, secure the environment, get a perimeter and okay that's gone, we'll take care of threats, malware, all this stuff's going on. But when you think about like cloud 2.0, cloud 1.0 is compute storage, great applications can load up at the cloud, all this great stuffs happening, hooray, yeah, rah-rah. Now cloud 2.0 is networking and security. >> Right. >> Independent of everything right so, what's your take on that? How is Open Systems, you know, helping companies? And what do you say to your customers when you say, hey, you know, compute networking, the storage is good, the cloud on premise no problem, there's operating models for that but you got networking and you got security to deal with on top of all the complexity. What's your story? >> I think the most important thing is, you know, we have to live with the fact that some device system tools are not secure. So I think IoT's a very good example. If you want to have all those sensors out there and be close to the customer, be close to some business processes, you need IoT. But, it's just not possible to have these very cheap devices built in a secure way. So, it's a lot about how do you design a network, to design it in a resilient secure way and that means that you have to think in cells, you have to think in compartments and that makes it relatively easy, secure again, but, it is from operational point of view, quite a challenge because you do not operate any more one network, you suddenly operate maybe any networks. >> On that point, just to kind of wrap up here. The the security challenges around IoT, Machine Learning and AI, which is clearly becoming part of the fabric of, a company's going to leverage that... >> Right. What are some of the big challenges that companies are having and what do you do to solve it? >> You know, in the old network world, you had a network where everything was connected based on one network. So, when you introduce SD-WAN and you introduce all these capabilities, it is very dangerous if you think just, in the old school of one network because suddenly you have IoT working on the same network as maybe your finance department. Or you have productivity facilities working the same network as your network department. So, it just doesn't make sense to have those very different functionalities on exactly the same network because if you have a compromised situation, you suddenly have your entire company compromised and this is really where compartments become very very important. I think this also something you in every industry, historically as well. Security and safety starts also with compartments. So, if you think fire, fire security, it has a lot to do with fire compartments. In case you have a fire, you don't lose the entire building or the same goes with ship building. I mean, Titanic was the last very big ship that sunk but the reason was the compartments haven't been pressurized. A modern ship doesn't sink anymore. And I think this really what we have to do now also in IT. We have to think in compartments. We have to think in layers and that's easy to do with SD-WAN but it's not so easy to operate. >> Final question for you real quick, you know, people talk about hybrid cloud, multi-clouds, the big conversation in this cloud 2.0. But you guys as being successful in outside the United States and now in the U.S., there's also multi-geo work environment. >> Right. What should people think about when they kind of want to frame that debate or conversation? I'm a multinational, I'm operating in the U.S., now I have regions, clouds have regions. There's also all kind of of now regulatory pressure coming across those areas. >> I would say around 2,000 companies really started to globalize their value chains. You know, in the past, maybe you had a production facility in one country and then you sold your products globally but if you want to be competitive, you have to globalize your value chain. So it doesn't make sense to produce everything in one place. Your product usually, or your service, is produced on a global scale and that means that networks also have to help you to really produce that global value chain. But, it means also that you are operating in different jurisdictions, in different regions and you have to respect those different regulations and laws. And this is, obviously then and also a challenge for network operators because privacy in Germany is different than in the U.S., access rights are different, China's again very different, but all those multinationals, we operate in all those countries and we have to respect the local law. >> And the provide the security they need. >> Exactly. >> Martin, thanks for coming in and sharing your insights. Appreciate, good to see you, we'll follow up with and keep of the progress. Thanks for coming in. >> Thank so much. >> I'm John Furrier for CUBE Conversation in Palo Alto, at theCUBE Studios, thanks for watching. (upbeat funky music)
SUMMARY :
in the heart of Silicon Valley, Palo Alto, California. Last time we chatted was in December you were in Vegas, Thank you so much. Open Systems and the industry, and Silicon Valley presence. I mean the people love to work here in Silicon Valley. and some of the growth you're experiencing. and our customers just love the way on the difference how we provided services and you just briefly touched on it on your and being in the U.S. and what you really need is an SD-WAN to access the cloud. and controversial in the sense. What's your vision? and now you have to debug. and now you have people working at home, an engineering team in the U.K. Exactly and also it's about, you know, scope to it, used to be, hey you know, I'm a nerd, And what do you say to your customers when you say, and that means that you have to think in cells, On that point, just to kind of wrap up here. are having and what do you do to solve it? and you introduce all these capabilities, But you guys as being successful in I'm a multinational, I'm operating in the U.S., and that means that networks also have to help you to and keep of the progress. I'm John Furrier for CUBE Conversation in Palo Alto,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Martin | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
December | DATE | 0.99+ |
Germany | LOCATION | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
Switzerland | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Vegas | LOCATION | 0.99+ |
U.K. | LOCATION | 0.99+ |
Martin Bosshardt | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
August 2019 | DATE | 0.99+ |
U.S. | LOCATION | 0.99+ |
United States | LOCATION | 0.99+ |
Redwood City | LOCATION | 0.99+ |
one country | QUANTITY | 0.99+ |
more than 180 countries | QUANTITY | 0.99+ |
cloud 2.0 | TITLE | 0.99+ |
MPLS Network | ORGANIZATION | 0.99+ |
first time | QUANTITY | 0.99+ |
cloud 1.0 | TITLE | 0.99+ |
last December | DATE | 0.98+ |
Open Systems | ORGANIZATION | 0.98+ |
one network | QUANTITY | 0.97+ |
approximately 2.5 | QUANTITY | 0.97+ |
theCUBE Studios | ORGANIZATION | 0.97+ |
Chemit | ORGANIZATION | 0.97+ |
around 2,000 companies | QUANTITY | 0.96+ |
Chemers | ORGANIZATION | 0.96+ |
re:Inforce | EVENT | 0.96+ |
first | QUANTITY | 0.95+ |
single delivery platform | QUANTITY | 0.95+ |
one place | QUANTITY | 0.95+ |
CUBE | ORGANIZATION | 0.92+ |
Black Hat | ORGANIZATION | 0.9+ |
theCUBE | ORGANIZATION | 0.9+ |
Palo Alto, California | LOCATION | 0.89+ |
Defcon | ORGANIZATION | 0.87+ |
three million | QUANTITY | 0.87+ |
more than 15 years ago | DATE | 0.86+ |
China | LOCATION | 0.85+ |
Titanic | COMMERCIAL_ITEM | 0.78+ |
first cloud securities | QUANTITY | 0.77+ |
CUBEConversation | EVENT | 0.72+ |
cloud | OTHER | 0.68+ |
Systems | ORGANIZATION | 0.46+ |
2.0 | TITLE | 0.44+ |
Anand Prakash, AppSecure
>> From the Hard Rock Hotel in Las Vegas, It's theCUBE, covering HoshoCon 2018. Brought to you by Hosho. >> Okay, welcome back everyone. We're here for CUBE's live coverage here in Las Vegas for HoshoCon. This is the first industry conference where the smartest people in security are together talking about blockchain security. That's all they're talking about here. It's a bridge between multiple diverse communities from developers, white hat hackers, technologist, the business people all kind of coming together. This is theCUBE's coverage, I'm John, for our next guest Anand Prakash, who's the founder for AppSecure. He's also the number one bounty hunter in the world. He's hacked everything you could think of; exchanges, crypto exchanges, Facebook, Twitter, Uber. Welcome to theCUBE, thanks for joining me. >> Uh, thank you John. >> So, you've hacked a lot of people, so let's, before we get started, who have you hacked? You've hacked an exchange. >> Yeah. >> Exchanges plural? >> Most of the exchanges. >> Mostly the exchanges? >> Yeah, ICOs. >> ICOs? >> Yeah, and bunch of other MNCs. >> Twitter, Facebook? >> Twitter, Uber, Facebook, and then Tinder. Yeah. >> A lot. >> Yeah, a lot. I cannot say the name. >> You're the number one bounty hunter. Just to clarify you're a white hat hacker, which means you go out and you do a service for companies. And it's well known that Facebook has put bounties out there. So, you take them up on their offer, or-- >> Yeah, so basically companies say us, hack us, and we'll pay you. So, we go and try to hack their systems, and say this is how we are able to discover a vulnerability, and this is how it can be exploited against your users to steal data, to hack your systems. And then they basically say, this is how much we are going to pay you for this exploit. How did you get into this, how did you get started? >> So, it started with a simple Phishing hack in 2008. It was an Orkut phishing hack, and one of my friend telling me to hack his Orkut account. And I Googled, how to hack Orkut account, and I wasn't having any technical knowledge at that point of time. No coding, no knowledge, nothing. I just Googled it and found ten steps, and I followed that ten steps. Created a fake page, I sent it to my friend, and he basically clicked on it, and there it is, username and password. (laughs) >> He fell for the trap >> Definitely, >> right away. >> Yeah. >> So, quick Google kiddie script kind of thing going on there, which is cool. Okay, now you're doing it full-time, and it's interesting here, this is the top security conference. Those are big names up there, Andreas was giving keynote. But I was fascinated by your two discussion panels, or sessions. Yesterday you talked about hacking an exchange, and today it was about how to hack Facebook, Twitter, these guys as part of the bounties. This is fascinating because everyone's getting hacked. I mean you see the numbers. >> Yeah. >> I mean, half a billion dollars, 60 million here, 10 million. So, people are vulnerable and it's pretty easy. So, first question for you is how easy is it these days and how hard is it to protect yourself? >> So, the attacks, the technologies, and then attacks are getting more sophisticated, and hackers are trying newer and newer exploits. So, it's good for companies and descryptpexion just to employ ethical hackers, white hat hackers, and moodapentas, and bunch of other stuff to secure their assets. So, it's, you wouldn't say for companies not doing security, then it's very easy for someone like us to hack their systems, but there were companies doing Golden Security. They are already have an internal security team, external folks securing their systems, then it's difficult. But, it's not that difficult. Let's talk about your talk yesterday about the exchange. Take us through what you talked about there that got some rave reviews. How did you attack the exchange? What did you learn? Take us through some of the exchanges you hacked and how, and why the outcome? >> Yeah, so, we have been auditing bunch of ISOs and exchanges from past two months, and quite a good number. So, what we see is most of them, don't have security, basic security text in place. So I can log into anyone's account. They have a password screen on the UA, but I can simply type it in without, without no indication or alteration, I can just log into anyone's account, and then I can get fund's out of their system. Very similar to, one issue which we found in talk in sale, was we were able to see PIA information of all the users. All the passwords details and everything, who has done KYC. So, there are lot of information disclosures in the API. And the main thing which we hackers do is we try to test this systems manually instead of going more into an automated kind of approach, running some scanner to figure out sets of hues. So, scanners are, sorry. Scanners are obviously good, but they're not that much good in finding out all the logical loopholes. >> So, you manually go in there, brute force, kind of thing? >> Yeah, not exactly, not that brute forcing, >> Not brute force. >> but of our own ways of doing things, and there are lot of good bounty hunters or white hat hackers, who are better than me and who are doing things. So, it becomes more and more sophisticated. We don't know when you get hacked. >> So, when the bounties are out there, does Facebook just say, hey, go to town? Or they give you specific guidance, so, you just, they say go at us? What do you do? >> Yeah, so basically the publicist sends some kind of legal documentation around it, and some kind of scoping on the top targets to hack. And then, they basically publish their reward size, and everything, and the policy and everything around. And then we just go through it. We try to hack it and then we report it to their team, via channel, and then they fix it, and then they come back to us saying, this is how we fixed it and this is what the impact was, and this is how much we're going to pay you. >> And then they just they pay you. >> Yeah, my yesterday's talk was mainly focused on hacking these ICOs, and descryptpexion in the past. Some of the case studies which we have done in the past, and obviously we can't disclose customer names, but we directed some of the information, and showed them how we helped them. >> What should ICO's learn, what should exchanges learn from your experience? What's the walkaway for them? Besides being focused on security. What specifically do you share? >> Yeah, so to be very frank, I know few of the companies and bunch of companies who don't appreciate white hat hackers at all. So, these are ICOs and crypexinges. So, the first and foremost thing they should do is, if they are not having any internal, external, if they are having any internal security team right now, then they should go further back down the program to make sure people like us, or people like other white hat hackers, go and hack their systems and tell them ethically. >> How does a bounty, how does someone set that up? >> So, uh-- >> Have you helped people do that? >> Yeah, so, our company does that. We help them setting up a bug bounty program from scratch, and we manage it by our typewriting platforms, and we invite private, and we do it privately, and we invite ethical hackers to hack into their systems ethically. And then we do have arguments with bunch of them, and that's how they're going to secure. >> So, how does that work, they call you up on the phone? Or they send you an email? They send you a telegram? How do they get in touch with, the website? They do face-to-face with you? They have to do it electronically? What's the process? >> For the bounty hunting? >> Yeah, for setting up a bounty program. >> Yeah, for setting up a bounty program with our company, we basically get on Skype call with them, we explain them what is going to be their budget and everything. How good their security team is, and if they are not having any internal security team, what I know, then we never suggest them going for the bounty program because they may end up paying huge amount of money. (John laughs) So, then we basically sell our pen testing services to them, and say, this is, you should go out for a pen testing service first, and then you should go for a bounty program. >> Because they could be paying way too much in bounties. >> Yeah, yeah. >> Yeah, 'cause they don't know what their exposure is. So, you do some advisory, consulting, get them set up, help them scale up their security practice basically. >> Yes, yes, yes. Their entire security team. >> So what was the questions at the sessions? What were some of the things the audience was asking you? Did any good questions come out that you were surprised by, or you expected? >> No, so, all of, so, for the very first talk, about the hacking the crypexion and all, all of them were surprised. They thought putting up a two-factor authentication, or something like that, makes their account secure. But it's not like that. (both laughing) We hack on the APIs. So, it's very, very, very super easy for us most of the time. >> So, the APIs are where the vulnerabilities are? >> Yeah. >> Mainly. >> The APIs, the URLs. >> Yeah. So, you guys use cloud computing at all? Do you use extra resource? I saw a bunch of stories out there about quantum computers, and that makes things better on the encryption side. What's your thoughts on all that, and hubbub? >> Yeah, so mainly we use anomaly intercepting proxy to intercept these calls, which are going on a straight to PS outputting, out of our own SSLP, 'cause the safety we get, and then trusting it. So, we try to plane to the APIs and them doing stuff. We don't need a big, high-end machine to hack into services. >> Gotcha, so you're dealing with them in the wire transmission. So, what do you, tell me about the conference here, what of some of the hallway conversations you've had? What's your observation? The folks that could not make it here, what's it like? What's the vibe like? What's it like here? >> So, they missed lot of things. (both laughing) And um, it was first Blockchain Security Conference, and I've been flying from all over doing the art, to just attend this conference. I was here one month back for Defcon and Black Hat, and for some other hacking event. >> So, you wanted to come here? >> Yeah. >> Yeah, I meet a lot of cool people here. I met so many great people. >> I planned it out even before Defcon Black Hat. (laughs) >> Okay, go 'head. >> I had to go to Hosho. (giggles) >> I think this is an important event 'cause I think it's like a new kind of black hat. Because it's a new culture, new architecture. Blockchain's super important, there's a lot of interest. And there's a lot of immature companies out there that are building fast, and they need to ramp up. And they're getting ICO money, which is like going public, so, it's like being grown-up before you're grown-up. And you got to get there faster. And I mean, that seems to be, do you agree with that? >> Um, yeah, definitely so. A lot of people love putting money into ICOs then what if they go tag, then people don't know about security that much, so, it's a big-- >> So, what are you excited about? Stepping back from the bounty hunter that you are, as you look at the tech industry, security, and blockchain in general, what are you most excited about? What are you working on? >> So, frankly saying, so, I'm looking forward to hack, articulately hack more and more exchanges, and uh, I believe none of them should die the legal tag, but, that's where most of the money is going to be in the future. So, that's the most interesting thing. Blockchain security is the most-- >> Yeah, that's where the money is. >> Yeah, yeah, yeah. >> The modern day bank robbery. It's happening. Global, modern, bank robbery. (Anand laughs) Andreas is right, by the way. (Anand giggles) He talked about that today. It's not like the old machine gun, give me the teller way. Give me your cash drawer, on, it's-- >> That was a very nice talk. >> It's other people from other banks with licenses. >> Yup. >> The new bank robbers. Well, thanks for coming on theCUBE, sharing your story, appreciate it. >> Thank you. >> Great to have you on. >> Thank you for inviting me. >> You're a real big celebrity in the space, and your work's awesome, and love the fact that you're ethically hacking. >> Yeah, by the way, I'm not the world's number one bounty hunter. I'm just-- >> Number two. >> Not number two, maybe, there are lot people out there. >> You're up there. >> I'm just learning and-- >> We could do a whole special or a Netflix series on the bounty hunting. >> Yeah, yeah. (laughs) >> And follow you around. (both laughing) And now, thanks for coming out, appreciate it. >> Thank you. >> Good to see you. >> Good to see-- >> All right. More CUBE coverage after this short break, stay with us. Here, live, in HoshoCon. First security conference around Blockchain. I'm John Furrier, thanks for watching. (upbeat techno music)
SUMMARY :
Brought to you by Hosho. He's also the number one bounty hunter in the world. so let's, before we get started, who have you hacked? and bunch of other MNCs. and then Tinder. I cannot say the name. So, you take them up on their offer, And then they basically say, this is how much we are and one of my friend telling me to hack his Orkut account. I mean you see the numbers. So, first question for you is how easy is it So, the attacks, the technologies, and then attacks And the main thing which we hackers do is We don't know when you get hacked. and then they come back to us saying, and descryptpexion in the past. What specifically do you share? So, the first and foremost thing they should do is, and that's how they're going to secure. and then you should go for a bounty program. Because they could be paying So, you do some advisory, consulting, get them set up, Their entire security team. No, so, all of, so, for the very first talk, So, you guys use cloud computing at all? 'cause the safety we get, and then trusting it. What's the vibe like? and I've been flying from all over doing the art, I meet a lot of cool people here. I planned it out even before Defcon Black Hat. I had to go to Hosho. And I mean, that seems to be, do you agree with that? then what if they go tag, So, that's the most interesting thing. It's not like the old machine gun, give me the teller way. Well, thanks for coming on theCUBE, sharing your story, and love the fact that you're ethically hacking. Yeah, by the way, I'm not people out there. or a Netflix series on the bounty hunting. Yeah, yeah. And follow you around. More CUBE coverage after this short break, stay with us.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Andreas | PERSON | 0.99+ |
Anand | PERSON | 0.99+ |
John | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
ten steps | QUANTITY | 0.99+ |
60 million | QUANTITY | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
yesterday | DATE | 0.99+ |
10 million | QUANTITY | 0.99+ |
2008 | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
Las Vegas | LOCATION | 0.99+ |
Anand Prakash | PERSON | 0.99+ |
AppSecure | ORGANIZATION | 0.99+ |
first question | QUANTITY | 0.99+ |
half a billion dollars | QUANTITY | 0.99+ |
Skype | ORGANIZATION | 0.99+ |
Netflix | ORGANIZATION | 0.99+ |
HoshoCon | EVENT | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
one | QUANTITY | 0.99+ |
first | QUANTITY | 0.98+ |
Yesterday | DATE | 0.98+ |
First | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
first talk | QUANTITY | 0.98+ |
Orkut | ORGANIZATION | 0.97+ |
Tinder | ORGANIZATION | 0.97+ |
two-factor | QUANTITY | 0.97+ |
HoshoCon 2018 | EVENT | 0.97+ |
one issue | QUANTITY | 0.97+ |
one month back | DATE | 0.95+ |
Hard Rock Hotel | LOCATION | 0.94+ |
two discussion panels | QUANTITY | 0.93+ |
Defcon Black Hat | EVENT | 0.93+ |
Blockchain Security Conference | EVENT | 0.93+ |
first industry conference | QUANTITY | 0.92+ |
Black Hat | EVENT | 0.89+ |
past two months | DATE | 0.86+ |
number one | QUANTITY | 0.78+ |
Hosho | LOCATION | 0.76+ |
ORGANIZATION | 0.74+ | |
theCUBE | EVENT | 0.72+ |
theCUBE | ORGANIZATION | 0.72+ |
Number two | QUANTITY | 0.69+ |
number two | QUANTITY | 0.6+ |
Defcon | EVENT | 0.59+ |
Hosho | ORGANIZATION | 0.56+ |
Golden | ORGANIZATION | 0.54+ |
Security | TITLE | 0.49+ |
Anthony "Tony G" Giandomenico, Fortinet & FortiGuard Labs | CUBEConversation, August 2018
(Intense orchestral music) >> Hi, I'm Peter Burris and once again welcome to a CUBEComnversation from our beautiful studios here in Palo Alto, California. For the last few quarters I've been lucky enough to speak with Tony Giandomenico, who's the Senior Security Strategist and Researcher at Fortinet, specifically in the FortiGuard labs, about some of the recent trends that they've been encountering and some of the significant, groundbreaking, industry-wide research we do on security threats, and trends in vulnerabilities. And once again, Tony's here on theCUBE to talk about the second quarter report, Tony, welcome back to theCUBE. >> Hey, Peter, it's great to be here man, you know, sorry I actually couldn't be right there with you though, I'm actually in Las Vegas for the Black Hat DEF CON Conference this time so, I'm havin' a lot of fun here, but definitely missin' you back in the studio. >> Well, we'll getcha next time, but, it's good to have you down there because, (chuckles) we need your help. So, Tony, let's start with the obvious, second quarter report, this is the Fortinet threat landscape report. What were some of the key findings? >> Yeah, so there's a lot of them, but I think some of the key ones were, one, you know, cryptojacking is actually moving into the IOT and media device space. Also, we did an interesting report, that we'll talk about a little bit later within the actual threat report itself, was really around the amount of vulnerabilities that are actually actively being exploited over that actual Q2 period. And then lastly, we did start to see the bad guys using agile development methodologies to quickly get updates into their malware code. >> So let's take each of those in tern, because they're all three crucially important topics, starting with crypto, starting with cryptojacking, and the relationship between IOT. The world is awash in IOT, it's an especially important domain, it's going to have an enormous number of opportunities for businesses, and it's going to have an enormous impact in people's lives. So as these devices roll out, they get more connected through TCP/IP and related types of protocols, they become a threat, what's happening? >> Yeah, what we're seeing now is, I think the bad guys continue to experiment with this whole cryptojacking thing, and if you're not really, for the audience who may not be familiar with cryptojacking, it's really the ability, it's malware, that helps the bad guys mine for cryptocurrencies, and we're seeing that cryptojacking malware move into those IOT devices now, as well as those media devices, and, you know, you might be saying well, are you really getting a lot of resources out of those IOT devices? Well, not necessarily, but, like you mentioned Peter, there's a lot of them out there, right, so the strength is in the number, so I think if they can get a lot of IOTs compromised into an actual botnet, really the strength's in the numbers, and I think you can start to see a lot more of those CPU resources being leverages across an entire botnet. Now adding onto that, we did see some cryptojacking affecting some of those media devices as well, we have a lot of honeypots out there. Examples would be say, different types of smart TVs, a lot of these software frameworks they have kind of plugins that you can download, and at the end of the day these media devices are basically browsers. And what some folks will do is they'll kind of jailbreak the stuff, and they'll go out there and maybe, for example, they want to be able to download the latest movie, they want to be able to stream that live, it may be a bootleg movie; however, when they go out there an download that stuff, often malware actually comes along for the ride, and we're seeing cryptojacking being downloaded onto those media devices as well. >> So, the act of trying to skirt some of the limits that are placed on some of these devices, gives often one of the bad guys an opportunity to piggyback on top of that file that's coming down, so, don't break the law, period, and copyright does have a law, because when you do, you're likely going to be encountering other people who are going to break the law, and that could be a problem. >> Absolutely, absolutely. And then I think also, for folks who are actually starting to do that, it really starts to-- we talk a lot about how segmentation, segmenting your network and your corporate environment, things in that nature but, those same methodologies now have to apply at your home, right? Because at your home office, your home network, you're actually starting to build a fairly significant network, so, kind of separating lot of that stuff from your work environment, because everybody these days seems to be working remotely from time to time, so, the last thing you want is to create a conduit for you to actually get malware on your machine, that maybe you go and use for work resources, you don't want that malware then to end up in your environment. >> So, cryptojacking, exploiting IOT devices to dramatically expand the amount of processing power that could be applied to doing bad things. That leads to the second question: there's this kind of notion, it's true about data, but I presume it's also true about bad guys and the things that they're doing, that there's these millions and billions of files out there, that are all bad, but your research has discovered that yeah, there are a lot, but there are a few that are especially responsible for the bad things that are being done, what did you find out about the actual scope of vulnerabilities from a lot of these different options? >> Yeah, so what's interesting is, I mean we always play this, and I think all the vendors talk about this cyber hygiene, you got to patch, got to patch, got to patch, well that's easier said than done, and what organizations end up doing is actually trying to prioritize what vulnerabilities they really should be patching first, 'cause they can't patch everything. So we did some natural research where we took about 108 thousand plus vulnerabilities that are actually publicly known, and we wanted to see which ones are actually actively being exploited over an actual quarter, in this case it was Q2 of this year, and we found out, only 5.7% of those vulnerabilities were actively being exploited, so this is great information, I think for the IT security professional, leverage these types of reports to see which particular vulnerabilities are actively being exploited. Because the bad guys are going to look at the ones that are most effective, and they're going to continue to use those, so, prioritize your patching really based on these types of reports. >> Yeah, but let's be clear about this Tony, right, that 108 thousand, looking at 108 thousand potential vulnerabilities, 5.7% is still six thousand possible sources of vulnerability. (Tony laughs) >> So, prioritize those, but that's not something that people are going to do in a manual way, on their own, is it? >> No, no, no, not at all, so there's a lot of, I mean there's a lot of stuff that goes into the automation of those vulnerabilities and things of that nature, and there's different types of methodologies that they can use, but at the end of the day, if you look at these type of reports, and you can read some of the top 10 or top 20 exploits out there, you can determine, hey, I should probably start patching those first, and even, what we see, we see also this trend now of once the malware's in there, it starts to spread laterally, often times in worm like spreading capabilities, will look for other vulnerabilities to exploit, and move their malware into those systems laterally in the environment, so, just even taking that information and saying oh, okay so once the malware's in there it's going to start leveraging X, Y, Z, vulnerability, let me make sure that those are actually patched first. >> You know Tony the idea of cryptojacking IOT devices and utilizing some new approaches, new methods, new processes to take advantage of that capacity, the idea of a lateral movement of 5.7% of the potential vulnerabilities suggests that even the bag guys are starting to accrete a lot of new experience, new devices, new ways of doing things, finding what they've already learned about some of these vulnerabilities and extending them to different domains. Sounds like the bad guys themselves are starting to develop a fairly high degree of sophistication in the use of advanced application development methodologies, 'cause at the end of the day, they're building apps too aren't they? >> Yeah, absolutely, it's funny, I always use this analogy of from a good guy side, for us to have a good strong security program, of course we need technology controls, but we need the expertise, right, so we need the people, and we also need the processes, right, so very good, streamline sort of processes. Same thing on the bad guy side, and this is what we're starting to see is a lot more agile development methodologies that the bad guys--(clears throat) are actually using. Prior to, well I think it still happens, but, earlier on, for the bad guys to be able to circumvent a lot of these security defenses, they were leveraging polymorphous, modifying those kind of malwares fairly quickly to evade our defenses. Now, that still happens, and it's very effective still, but I think the industry as a whole is getting better. So the bad guys, I think are starting to use better, more streamlined processes to update their malicious software, their malicious code, to then, always try to stay one step ahead of the actual good guys. >> You know it's interesting, we did a, what we call a crowd chat yesterday, which is an opportunity to bring our communities together and have a conversation about a crucial issue, and this particular one was about AI and the adoption of AI, and we asked the community: What domains are likely to see significant investment and attention? And a domain that was identified as number one was crypto, and a lot of us kind of stepped back and said well why is that and we kind of concluded that one of the primary reasons is is that the bad guys are as advanced, and have an economic incentive to continue to drive the state of the art in bad application development, and that includes the use of AI, and other types of technologies. So, as you think about prices for getting access to these highly powerful systems, including cryptojacking going down, the availability of services that allow us to exploit these technologies, the expansive use of data, the availability of data everywhere, suggests that we're in a pretty significant arms race, for how we utilize these new technologies. What's on the horizon, do you think, over the course of the next few quarters? And what kinds of things do you anticipate that we're going to be talking about, what headlines will we be reading about over the course of the next few quarters as this war game continues? >> Well I think a lot of it is, and I think you touched upon it, AI, right, so using machine learning in the industry, in cyber we are really excited about this type of technology it's still immature, we still have a long way to go, but it's definitely helping at being able to quickly identify these types of malicious threats. But, on the flip side, the bad guys are doing the same thing, they're leveraging that same artificial intelligence, the machine learning, to be able to modify their malware. So I think we'll continue to see more and more malware that might be AI sort of focused, or AI sort of driven. But at the same time, we've been taking about this a little bit, this swarm type of technology where you have these larger, botnet infrastructures, and instead of the actual mission of a malware being very binary, and if it's in the system, it's either yes or no, it does or it doesn't, and that's it. But I think we'll start to see a little bit more on what's the mission? And whatever that mission is, using artificial intelligence then to be able to determine, well what do I need to do to be able to complete that place, or complete that mission, I think we'll see more of that type of stuff. So with that though, on the good guy side, for the defenses, we need to continue to make sure that our technology controls are talking with each other, and that they're making some automated decisions for us. 'Cause I'd rather get a security professional working in a saw, I want an alert saying: hey, we've detected a breach, and I've actually quarantined this particular threat at these particular endpoints, or we've contained it in this area. Rather than: hey, you got an alert, you got to figure out what to do. Minimize the actual impact of the breach, let me fight the attack a little longer, give me some more time. >> False positives are not necessarily a bad thing when the risk is very high. Alright-- >> Yeah, absolutely. >> Tony Giandomenico, Senior Security Strategist and Researcher at Fortinet, the FortiGuard labs, enjoy Black Hat, talk to you again. >> Thanks Peter, it's always good seein' ya! >> And once again this is Peter Burris, CUBEConversation from our Palo Alto studios, 'til next time. (intense orchestral music)
SUMMARY :
and some of the significant, groundbreaking, Hey, Peter, it's great to be here man, you know, it's good to have you down there because, (chuckles) the amount of vulnerabilities that are actually and the relationship between IOT. and at the end of the day gives often one of the bad guys an opportunity to the last thing you want is to create a conduit and the things that they're doing, Because the bad guys are going to look at the ones Yeah, but let's be clear about this Tony, okay so once the malware's in there it's going to start even the bag guys are starting to accrete So the bad guys, I think are starting to use better, and the adoption of AI, and we asked the community: and instead of the actual mission of a malware False positives are not necessarily a bad thing and Researcher at Fortinet, the FortiGuard labs, And once again this is Peter Burris,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Tony Giandomenico | PERSON | 0.99+ |
Tony | PERSON | 0.99+ |
Peter Burris | PERSON | 0.99+ |
Peter | PERSON | 0.99+ |
5.7% | QUANTITY | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
August 2018 | DATE | 0.99+ |
second question | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
FortiGuard | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
108 thousand | QUANTITY | 0.99+ |
Palo Alto, California | LOCATION | 0.99+ |
FortiGuard Labs | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
yesterday | DATE | 0.98+ |
six thousand possible sources | QUANTITY | 0.98+ |
top 10 | QUANTITY | 0.97+ |
108 thousand potential vulnerabilities | QUANTITY | 0.96+ |
each | QUANTITY | 0.96+ |
Black Hat DEF CON Conference | EVENT | 0.95+ |
Anthony "Tony G" | PERSON | 0.94+ |
about 108 thousand plus vulnerabilities | QUANTITY | 0.94+ |
one step | QUANTITY | 0.93+ |
top 20 exploits | QUANTITY | 0.92+ |
Q2 | DATE | 0.86+ |
millions and | QUANTITY | 0.86+ |
first | QUANTITY | 0.84+ |
billions of files | QUANTITY | 0.83+ |
CUBEConversation | EVENT | 0.82+ |
Giandomenico | ORGANIZATION | 0.81+ |
Q2 of | DATE | 0.75+ |
three crucially important topics | QUANTITY | 0.74+ |
few quarters | DATE | 0.72+ |
this year | DATE | 0.71+ |
agile | TITLE | 0.7+ |
Black Hat | TITLE | 0.62+ |
second quarter | QUANTITY | 0.61+ |
quarters | DATE | 0.6+ |
Fortinet | TITLE | 0.49+ |
next | DATE | 0.49+ |
Misha Govshteyn, Alert Logic | RSA North America 2018
(upbeat music) >> Announcer: From downtown San Francisco, it's theCUBE covering RSA North America 2018. Hey welcome back everybody, Jeff Frick here with theCUBE. We're at RSA's North American Conference 2018 at downtown San Francisco. 40,000 plus people talking about security. Security continues to be an important topic, an increasingly important topic, and a lot more complex with the, having a public cloud, hybrid cloud, all these API's and connected data sources. So, it's really an interesting topic, it continues to get complex. There is no right answer, but there's a lot of little answers to help you get kind of closer to nirvana. And we're excited to have Misha Govshteyn. He's the co-founder and SVP of Alert Logic, CUBE alumni, it's been a couple years since we've seen you, Misha, great to see you again. >> That's right, I'm glad to be back, thank you. >> Yeah, so since we've seen you last, nothing has happened more than the dominance of public cloud and they continue to eat up-- >> I think I predicted it on my past visits. >> Did you predict it? Wow that's good. >> But I think it happened. >> But it's certainly happening, right. Amazon's AWS' run rate is 20 billion last reported. Google's making moves. >> Their conference is bigger than ours right now. >> Is it? >> That's 45,000 people. >> Yeah, it's 45,000, re:Invent, it's nuts, it's crazy. and then obviously Microsoft's making big moves, as is Google cloud. So, what do you see from the client's perspective as the dominance of public cloud continues to grow, yet they still have stuff they have to keep inside? We have our GDPR regs are going to hit in about a month. >> Well one thing's for sure is, it's not getting any easier, right? Because I think cloud is turning things upside down and it's making things disruptive, right, so there's a lot of people that are sitting there and looking at their security programs, and asking themselves, "Does this stuff still work? "When more and more of my workloads "are going to cloud environments? "Does security have to change?" And the answer is obviously, it does but it always has to change because the adversaries are getting better as well, right. >> Right. >> There's no shortage of things for people to worry about. You know when I talk to security practitioners, the big thing I always hear is, "I'm having a good year if I don't get fired." >> Well it almost feels like it's inevitable, right? It's almost like you're going to, it seems like you're going to get hit. At some way, shape, or form you're going to get hit. So it's almost, you know how fast can you catch it? How do you react? >> That's a huge change from five years ago, right? Five years ago we were still kind of living in denial thinking that we can stop this stuff. Now it's all about detection and response and how does your answer to the response process works? That's the reason why, you know last year, I think we saw a whole bunch of noise about, you know machine learning and anomaly detection, and AI everywhere and a whole lot of next-generation antivirus products. This year, it seems like a lot of it is, a lot of the conversation is, "What do I do with all this stuff? "How do I make use of it?" >> Well then how do you leverage the massive investment that the public cloud people are making? So, you know, love James Hamilton's Tuesday night show and he talks about just the massive investments Amazon is making in networking, in security, and you know, he's got so many resources that he can bring to bear, to the benefit of people on that cloud. So where does the line? How do I take advantage of that as a customer? And then where are the holes that I need to augment with other types of solutions? >> You know here's the way I think about it. We had to go through this process at Alert Logic internally as well. Because we obviously are a fairly large IT organization, so we have 20 petabytes of data that we manage. So at some point we had to sit down and say, "Are we're going to keep managing things the way we have been "or are we going to overhaul the whole thing?" So, I think what I would do is I would watch where my infrastructure goes, right. If my infrastructure is still on-prem, keep investing in what you've been doing before, get it better, right? But if you're seeing more and more of your infrastructure move to the cloud, I think it's a good time to think about blowing it up and starting over again, right? Because when you rebuild it, you can build it right, and you can build it using some of the native platform offerings that AWS and Azure and GCP offer. You can work with somebody like Alert Logic. There's others as well right, to harness those abilities. I'll go out on a limb and say I can build a more secure environment now in a cloud than I ever could on-prem, right. But that requires rethinking a bunch of stuff, right. >> And then the other really important thing is you said the top, the conversation has changed. It's not necessarily about being 100% you know locked down. It's really incident response, and really, it's a business risk trade-off decision. Ultimately it's an investment, and it's kind of like insurance. You can't invest infinite resources in security, and you don't want to just stay at home and not go outside. Now that's not going to get it done. So ultimately, it's trade-offs. It's making very significant trade-off decisions as to where's the investment? How much investment? When is the investment then hit a plateau where the ROI is not there anymore? So how do people think through that? Because, the end of the day there's one person saying, "God, we need more, more, more." You know, anything is bad. At the other hand, you just can't use every nickel you have on security. >> So I'll give you two ends of the spectrum right, and on one end are those companies that are moving a lot of their infrastructure to the cloud and they're rethinking how they're going to do security. For them, the real answer becomes it's not just the investment in technology, and investing into better getting information from my cloud providers, getting a better security layer in place. Some of it is architecture right, and some of the basics right, there's thousands of applications running in most enterprises. Each one of those applications on the cloud, could be in its own virtual private cloud, right. So if it gets broken into, only one domino falls down. You don't have this scenario where the entire network falls down, because you can easily move laterally. If you're doing things right in the cloud, you're solving that problem architecturally, right. Now, aside from the cloud, I think the biggest shift we're seeing now, is towards kind of focusing on outcomes, right. You have your technology stack, but really it's all about people, analytics, data. What do you, how do you make sense of all this stuff? And this is classic I think, with the Target breach and some of the classic breaches we've seen, all the technology in the world, right? They had all the tools they needed. The real thing that broke down is analytics and people. >> Right, and people. And we hear time and time again where people had, like you said, had the architecture in place, had the systems in the place, and somebody mis-configured a switch. Or I interviewed a gal who did a live social hack at Black Hat, just using some Instagram pictures and some information on your browser. No technology, just went in through the front door, said, you know, hey, "I'm trying to get the company picnic "site up, can you please test this URL?" She's got a 100% hit rate! But I think it's really important, because as you said, you guys offer not only software solutions, but also services to help people actually be successful in implementing security. >> And the big question is, if somebody does that to you, can you really block it? And the answer a lot of times is, you can't. So the next battlefront is all about can you identify that kind of breach happening, right? Can you identify abnormal activity that starts to happen? You know, going back to the Equifax breach, right, one of the abnormal things that happened that they should've seen and for some reason didn't, you know, 30 web shells were stood up. Which is the telltale sign of, maybe you don't know how you got broken into, but because there's a web shell in your environment you know somebody's controlling your servers remotely, that should be one of those indicators that, I don't know how it happened, I don't know maybe I missed it and I didn't see the initial attack, but there's definitely somebody on a network poking around. There's still time, right? There's, you know for most companies, it takes about a hundred days on average, to steal the data. I think the latest research is if you can find the breach in less than a day, you eliminate 96% of the impact. That's a pretty big number right? That means that if you, the faster you respond, the better off you are. And most people, I think when you ask 'em, and you ask 'em, "Honestly assess your ability to quickly detect, respond, eradicate the threat." A lot of them will say, "It depends" But really the answer is "Not really." >> Right, 'cause the other, the sad stat that's similar to that one, is usually it takes many, many days, months, weeks, to even know that you've been breached, to figure out the pattern, that you can even start, you know, the investigation and the fixing. >> Somewhat not surprising, right? I don't think there's that many Security Operation Centers out there, right? There's not, you know, not every company has a SOC right? Not every company can afford a SOC. I think the latest number is, for enterprises, right, this is Fortune 2000, right, 15% of them have a SOC. What are the other 85% doing? You know, are they buying a slice of a SOC somewhere else? That's the service that we offer, but I think, suffice to say, there's not enough security people watching all this data to make sense of it right. That's the biggest battle I think going forward. We can't make enough people doing that, that requires a lot of analytics, right. >> Which really then begs, for the standalone single enterprise, that they really need help, right? They're not going to be able to hire the best of the best for their individual company. They're not going to be able to leverage you know best-in-breed, Which I think is kind of an interesting part of the whole open-source ethos, knowing that the smartest brains aren't necessarily in your four walls. That you need to leverage people outside those four walls. So, as it continues to morph, what do you see changing now? What are you looking forward to here at RSA 2018? >> So I made some big predictions five years ago, so I'll say you know, five years from now, I think we're going to see a lot more companies outsource major parts of their security right, and that's just because you can't do it all in-house right. There's got to be a lot more specialization. There's still people today buying AI products right, and having machine learning models they invest in to, there's no company I'm aware of, unless they're, you know, maybe the top five financial firms out there, that should have a, you know, security focused data scientist on staff, right? And if you have somebody like that in your environment, you're probably not spending money the right way, right. So, I think security is going to get outsourced in a pretty big way. We're going to focus on outcomes more and more. I think the question is not going to be, "What algorithm are you using to identify this breach?" The question is going to be, "How good are your identifying breaches?" Period. And some of the companies that offer those outcomes are going to grow very rapidly. And some of the companies that offer just, you know, picks and shovels, are going to probably not do nearly as well. >> Right. >> So five years from now, I'll come back and we'll talk about it then. >> Well, the other big thing, that's going to be happening in a big way five years from now, is IoT and IIoT and 5G. So, the size of the attacked surface, the opportunities to breach-- >> The data volume. >> The data volume, and the impact. You know it's not necessarily stealing credit cards, it's taking control of somebody's vehicle, moving down the freeway. So, you know, the implications are only going to get higher. >> We collect a lot of logs from our customers. Usually, the log footprint, grows at three times the rate of our revenue and customers, right. So, you know, thank god-- >> The log, the log-- >> The log volume grows-- >> volume that you're tracking for a customer, grows at three times your revenue for that customer? >> That's right. I mean, they're not growing at three times that rate, annually right, but annually, you know, we've clocked anywhere between 200% to 300% growth in data that we collect from them, IoT makes that absolutely explode, right. You know, if every device out there, if you actually are watching it, and if you have any chance of stopping the breaches on IoT networks, you got to collect a lot of that data, that's the fuel for a lot of the machine learning models, because you can't put human eyes on small RTUs and you know, in factories. That means even more data. >> Right, well and you know the model that we've seen in financial services and ad-tech, in terms of, you know, an increasing amount of the transactions are going to happen automatically, with no human intervention, right, it's hardwired stuff. >> So I think it's that balance between data size and data volume, analytics, but most important, what do you feed the humans that are sitting on top of it? Can you feed them just the right signal to know what's a breach and what's just noise? That's the hardest part. >> Right, and can you get enough good ones? >> That's right. >> Underneath your own, underneath your own shell, which is probably, "No", well, hopefully. >> I think building this from scratch for every company is madness, right. There's a handful of companies out there that can pull it off, but I think ultimately everybody will realize, you know, I'm a big audio nerd so I Looked it up, right, you used to build all of your own speakers, right. You'd buy a cabinet and you'd buy some tools, and you would build all the stuff. Now you go to the store and you buy an audio system, right? >> Right, yeah, well at least audio, you had, speakers are interesting 'cause there's a lot of mechanical interpretations about how to take that signal and to make sound, but if you're making CDs you know you got to go, with the standard right? You buy Sonos now, and Sonos is a fully integrated system. What is Sonos for security, right? It doesn't exist yet. And that's, I think that's where Security as a Service is going. Security as a Service should be something you subscribe to that gives you a set of outcomes for your business, and I think that's the only way to consume this stuff. It's too complex for somebody to integrate from best-of-breed products and assemble it just the right way. I think the parallels are going to be exactly the same. I'm not building my car either, right? I'm going to buy one. Alright Misha, well, thanks for the update, and hopefully we'll see you before five years, maybe in a couple and get an update. >> We'll do some checkpoints along the way. >> Alright. Alright, he's Misha, I'm Jeff. You're watching theCUBE from RSA North America 2018 in downtown, San Francisco. Thanks for watching. (techno music)
SUMMARY :
of little answers to help you get kind of closer to nirvana. Did you predict it? But it's certainly happening, right. as the dominance of public cloud continues to grow, And the answer is obviously, it does There's no shortage of things for people to worry about. So it's almost, you know how fast can you catch it? That's the reason why, you know last year, and you know, he's got so many resources and you can build it using some of At the other hand, you just can't use and some of the classic breaches we've seen, But I think it's really important, because as you said, And the answer a lot of times is, you can't. to figure out the pattern, that you can even start, There's not, you know, not every company has a SOC right? So, as it continues to morph, what do you see changing now? And some of the companies that offer just, you know, So five years from now, the opportunities to breach-- So, you know, the implications are only going to get higher. So, you know, thank god-- and you know, in factories. Right, well and you know the model what do you feed the humans that are sitting on top of it? Underneath your own, underneath your own shell, and you would build all the stuff. I think the parallels are going to be exactly the same. RSA North America 2018 in downtown, San Francisco.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Misha | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Jeff Frick | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
Misha Govshteyn | PERSON | 0.99+ |
100% | QUANTITY | 0.99+ |
96% | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
James Hamilton | PERSON | 0.99+ |
30 web shells | QUANTITY | 0.99+ |
20 billion | QUANTITY | 0.99+ |
20 petabytes | QUANTITY | 0.99+ |
Sonos | ORGANIZATION | 0.99+ |
15% | QUANTITY | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Alert Logic | ORGANIZATION | 0.99+ |
85% | QUANTITY | 0.99+ |
less than a day | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
45,000 people | QUANTITY | 0.99+ |
45,000 | QUANTITY | 0.99+ |
five years ago | DATE | 0.99+ |
This year | DATE | 0.99+ |
Five years ago | DATE | 0.99+ |
AWS' | ORGANIZATION | 0.99+ |
two ends | QUANTITY | 0.99+ |
one end | QUANTITY | 0.99+ |
thousands | QUANTITY | 0.99+ |
200% | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
CUBE | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.98+ |
GDPR | TITLE | 0.98+ |
one person | QUANTITY | 0.98+ |
Tuesday night | DATE | 0.97+ |
300% | QUANTITY | 0.97+ |
single | QUANTITY | 0.97+ |
three times | QUANTITY | 0.97+ |
Equifax | ORGANIZATION | 0.96+ |
theCUBE | ORGANIZATION | 0.95+ |
Black Hat | ORGANIZATION | 0.94+ |
five financial firms | QUANTITY | 0.94+ |
one thing | QUANTITY | 0.93+ |
RSA 2018 | EVENT | 0.93+ |
one domino | QUANTITY | 0.93+ |
about a hundred days | QUANTITY | 0.93+ |
40,000 plus people | QUANTITY | 0.92+ |
Each one | QUANTITY | 0.89+ |
North American Conference 2018 | EVENT | 0.86+ |
today | DATE | 0.85+ |
downtown San Francisco | LOCATION | 0.83+ |
ORGANIZATION | 0.82+ | |
Fortune 2000 | ORGANIZATION | 0.8+ |
applications | QUANTITY | 0.79+ |
about a month | QUANTITY | 0.79+ |
San Francisco | LOCATION | 0.77+ |
God | PERSON | 0.7+ |
five years | QUANTITY | 0.7+ |
five years | DATE | 0.69+ |
2018 | DATE | 0.68+ |
North America 2018 | EVENT | 0.65+ |
RSA North America | TITLE | 0.63+ |
couple | QUANTITY | 0.62+ |
RSA | ORGANIZATION | 0.6+ |
GCP | TITLE | 0.6+ |
Security | TITLE | 0.58+ |
RSA | EVENT | 0.51+ |
annually | QUANTITY | 0.51+ |
Azure | ORGANIZATION | 0.5+ |
nickel | QUANTITY | 0.48+ |
Target | ORGANIZATION | 0.45+ |
RSA North America 2018 | EVENT | 0.43+ |
Matt Johnson, Cisco DevNet | DevNet Create 2018
>> Announcer: Live from the Computer History Museum in Mountain View, California, it's theCUBE, covering DevNet Create 2018. Brought to you by Cisco. (jingle) >> Hi, welcome back to theCUBE. My name is Lauren Cooney, and I'm here today with Matt Johnson who is a technologist at Cisco, with Cisco DevNet. Hi Matt. >> Hi, how's it going? Good to see you again. >> Pretty good. Good to see you again too. So what's going on here? What's going on with the show and what are you working on? >> Oh, sure. So the show in general is just this ability for us, you know, Cisco DevNet have always had quite a large and a growing presence at Cisco Live, kind of Cisco's, Europe and US yearly conferences. But this is the second year we've done Create, and it's really an opportunity to kind of take the real developer angle, the makers, the API integrators, kind of the real, kind of developer ecosystem that's going around Cisco's products and our APIs, and just kind of focus on that audience. So, you know, all the content here is developer for developer. And so it's just really nice to be able to experiment in a bit more of an open format. >> Yeah, exactly. So it's kind of that DIY environment of developers that are coming in and really doing all this stuff and starting to innovate on their own. >> Yeah, absolutely. And what I'm really excited about here we have the, we had kind of a two-day hackathon running at the same time as the event, and so, instead of that just being a little bit of time spent between sessions, these are teams that have already kind of been working behind the scenes on the run-up to the event, so they've already kind of met each other virtually through collaboration, they've already worked out what kind of problem space they want to solve, they've already started working on kind of sample and PLC code, so the idea that at the end of a two-day conference we could actually see some working solutions to real problems that our partners and our customer ecosystem is seeing, I think that's quite-- >> That's great. >> An exciting idea. >> Yeah, Mandy Whalen was just on with us. >> Oh, fantastic. >> And she actually talked a little bit about that, and you know, so these guys will be up for 24 hours hacking on stuff. Hopefully we'll see some great solutions come the end and you know, we'll talk about it here on theCUBE. >> Yeah. >> So tell me about what you're doing today at Cisco DevNet. >> Sure, so from one style of hacking to another, we are actually running this demo called the Black Hat White Hat Challenge. And I went to, I've always been a bit of a kind of hobbyist pentester. >> Lauren: Never, no. >> I liked breaking things from a young age. And I got to attend my first Defcon in Las Vegas last year, and coming from an evangelism background, coming from kind of doing workshops and talks and demos, I was absolutely amazed at the interactivity of pretty much everything that goes on at the black hat hacking conference, sorry the Defcon hacking conference. My apologies. They have, you know, hands-on IoT villages where you can go and try hacking against all the hardware, there is kind of labs and tutorials for people that are maybe just getting into kind of that side of hacking and penetration testing. So I kind of brought that back and I've always had a passion for security, and IoT nowadays, we are in a situation where a lot of these devices we are starting to bring into our homes and our businesses and things, are built to a budget. They are built cheap, they're not security devices. People aren't thinking of security, they're thinking of functionality when they're building those, so someone that makes fridge freezers isn't going to be thinking about the 10 year security roadmap for that fridge freezer. They're going to be thinking about selling the latest smart freezer. >> Lauren: Exactly. >> And so I wanted to kind of bring some of that hands-on Defcon-style hacking into a real-world scenario. So at security conferences and at developer conferences, we always talk about things being insecure, and we talk about needing to think about security. But what we have is a booth here where we actually take off-the-shelf IoT devices, and in a curated path we are getting attendees with no background in kind of pen testing to use real-world hacking tools and real exploits against those devices, to build their access into that network and eventually get to the goal, which is getting into an electrical safe with like a price inside. And all of that is real off-the-shelf IoT. It's real security. And the aim of that is to kind of-- >> So they are actually cracking the safe. >> They are cracking the safe, they are cracking into Wi-Fi. They're getting onto the guest Wi-Fi and then finding a vulnerability in the router which gets them onto the wired network, so that'd be like a guest network in a corporate environment or a guest network in a hotel, getting you onto the hotel's infrastructure network and then to a camera. >> So this is like straight up hacker one. >> Straight up, yeah, exactly, right? Which is perfect. >> Lauren: This is great. >> Yeah, exactly. So that's what we're doing and the idea is to just to kind of stop talking about it and start showing. This is not stuff you need to be super good at. This is stuff you can Google. The tools are out there, the tools are getting more and more easy to use. And also vulnerabilities are becoming more and more common because of the growth of IoT. There were double the number of CVE, like known vulnerabilities in the wild in 2017 than there were in 2016. >> Okay. >> And that's because of this constant pace of new devices. So we're kind of showing that these are really crackable by anyone with a bit of time and research. And then also showing kind of what can be done about that. And, you know, even without kind of the proactive and firewalls and things like that, just getting a developer audience thinking about this stuff, getting them, you know, fresh in their mind, you know, these are the kind of places we should be focusing on IoT security because it's these developers that will be writing code and those products today-- >> I think that's great. And I think security is so important today with everything going on, and then there's Facebook and testimonies that are happening today, and you know, lots of different things. Now, what are you using to actually kind of fill these holes, fill these kind of security vulnerabilities that you're using with these off-the-shelf IoT devices? >> Sure, so what we are showing is how kind of, if you know if you have these devices on your network, obviously layering things like Cisco's net-gen firewalls in line with those devices, has signatures that will detect. It's not going to patch the device itself, 'cause that might be from another vendor or an IoT camera or a light switch or something, but it's going to detect the malicious traffic trying to attack that device and drop it. So you're kind of protecting your perimeter, you're stopping a vulnerable device becoming an actual hack. Alternatively from a personal perspective, as we start looking at how we consume hardware in our homes and businesses, I actually really like kind of the Meraki model and the Nest Cam model, and you know, all the other camera vendors which charge you with subscription, 'cause if you buy hardware one-off, you have no idea whether that price for that hardware allotted budget for the development team to keep thinking about security or whether that team doesn't exist anymore and they're off building their next product. >> Lauren: Yup. >> Whereas if you're buying something on kind of a subscription basis, even though the hardware is in your home, you know that their profit is based on them keeping your product up-to-date. >> Lauren: Definitely. >> So you expect, you know, real-time updates, you expect timely security updates. And so I think that kind of a software as a service style delivery of on-prem hardware is definitely a more secure approach. >> Yeah, and the Meraki model is definitely moving forward as one of the prevalent models that we, you know, Cisco has. >> Exactly. Yeah. >> And it's, you know, that plug and play, easy-to-use, get it up and running, et cetera. >> Exactly, and then on the back of that you know that there's people working on those security things, which isn't something that you think about when you buy it for its APIs and its plug-and-play in its ease-of-use, but just knowing that that is there and, you know, you're paying for that development, is a good thing. >> Where do you see most of these vulnerabilities, and I know you have a lot of background in cloud computing and you know, in these arenas, but where do you see most of these vulnerabilities? >> Matt: So-- >> It's a big question. >> Yeah. I mean a lot of the, hackers are going to wherever, you know, is easiest for the amount of time and effort. Certainly when we see kind of malicious actors kind of looking for a large footprints, large, building botnets et cetera. There could be a very, very clever attack that requires a lot of time and effort, or there could be an IoT device that you know there's going to be 4 million of them sold online, they're going to go for those. And like I said, these devices are low-power, built to a budget. You can get them into your hands and like SaaS service online. So people can take them apart, they can have a look at the code inside of them. They can have a look at the operating system. So it's quite easy to find vulnerabilities on these IOT devices. >> Lauren: Oh yeah. >> So that is definitely a growing area. Also the level for harm on those kind of vulnerabilities, if we are talking about Internet-connected healthcare, Internet-connected hospital equipment, you know, control valves for factories that may or may not be dealing with certain kind of materials. That is definitely a focus both from a security industry perspective, and also kind of where we are seeing hackers targeting. >> That's great. So tell me a little bit about what else you're working on right now. I think, I always find it interesting to hear from you what you're kind of hacking with and-- >> Yeah, sure. So that's my, that's my kind of security hobby-cum-part time role I guess within DevNet. >> Lauren: Love it. >> I quite like that kind of hands-on security evangelism. A lot of other stuff I'm doing is all around kind of open source and micro services and containers. So we're doing lots of work internally with Kubernetes Right now. Proof of concepting, some new user space networking code. >> Lauren: Oh great. >> Which would allow basically the network your traffic takes from your application in the container, write out to the network card, to be a user space app. So, you know, you're not stuck with the networking that a cloud provider gives you. If you want to test your application fully like packet to app back to the wire, and know that that network is also going to go with you when you deploy anywhere, we're going to be able to do that. >> That's fabulous. >> And there's also some real performance benefits to kind of not going in and out of the Linux kernel, so we can kind of saturate 40 gigabits a second from a container, straight down to the wire on kind of commodity compute like UCS what like any x86 service. So really excited about that. It's in development at the moment. That's all open source. >> Lauren: It will be all open source. >> It's all open source already under the FD.io project, FD dot io. >> Oh. >> The integration into Kubernetes is ongoing. And obviously will be open sourced as it gets developed. But that's super exciting. Also just the whole Merakifi, Merakification if I can say that. This idea of turning on-prem devices into kind of black box, you know, cloud managed, cloud updated. You have an IT team. They're just remote and kind of paid for in a SaaS model rather than having to manage and patch those devices on-prem. >> Lauren: Oh yeah. >> You know, we currently do that with switches and routers and cameras as I'm sure you know that the Meraki product portfolio, I don't see why we don't do that with on-prem compute. Why don't we do that with on-prem, you know, Kubernetes clusters. Why should a Kubernetes cluster, just because it sat in your data center, be any different in terms of usability, billing, management, than the one you get from Google Cloud platform or Azure or AWS? It should have the same user experience. So across those two areas, yeah, that's where I'm spending most of my time at the moment. >> Great, well, we're kind of wrapping up here. Tell me, what is the most exciting thing for you that's coming down the path in the next six months or so? >> Um. >> Can you tell us? >> I cannot tell you the most exciting thing, I'm afraid. It has to do with everything I'm talking about, kind of the networking, the as a service, super excited about user space networking. We have customers that looking to do kind of real-time video pipelines for a broadcast in containers. And being able to do that on-prem or in cloud or wherever, and this FD.io VPP technology, I think will really unlock that. >> Lauren: That's great. >> So real use cases, and yeah, super excited. >> Great. Matt, thank you so much for coming on today. >> It's been pleasure. >> Yeah, my pleasure as well. This is Lauren Clooney and we'll be right back from the show here at Cisco DevNet Create. (jingle)
SUMMARY :
Brought to you by Cisco. and I'm here today with Matt Johnson Good to see you again. Good to see you again too. and just kind of focus on that audience. So it's kind of that DIY environment of developers and PLC code, so the idea and you know, so these guys will be up kind of hobbyist pentester. So I kind of brought that back in kind of pen testing to use real-world hacking tools and then to a camera. Which is perfect. and more common because of the growth of IoT. fresh in their mind, you know, and you know, lots of different things. and you know, all the other camera vendors kind of a subscription basis, So you expect, you know, Yeah, and the Meraki model is definitely moving Yeah. And it's, you know, that plug and play, of that you know that there's people working that you know there's going to be 4 million and also kind of where we are seeing hackers targeting. to hear from you what you're kind of hacking with and-- So that's my, kind of open source and micro services and containers. going to go with you when you deploy anywhere, kind of not going in and out of the Linux kernel, It's all open source already under the FD.io project, you know, cloud managed, cloud updated. and routers and cameras as I'm sure you know Tell me, what is the most exciting thing for you kind of the networking, Matt, thank you so much for coming on today. from the show here at Cisco DevNet Create.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lauren Cooney | PERSON | 0.99+ |
Matt Johnson | PERSON | 0.99+ |
Lauren | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
Lauren Clooney | PERSON | 0.99+ |
2017 | DATE | 0.99+ |
Mandy Whalen | PERSON | 0.99+ |
Matt | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
4 million | QUANTITY | 0.99+ |
10 year | QUANTITY | 0.99+ |
two-day | QUANTITY | 0.99+ |
Europe | LOCATION | 0.99+ |
24 hours | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
today | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
two areas | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
US | LOCATION | 0.99+ |
Mountain View, California | LOCATION | 0.98+ |
last year | DATE | 0.98+ |
first | QUANTITY | 0.98+ |
Linux kernel | TITLE | 0.98+ |
Meraki | ORGANIZATION | 0.97+ |
Defcon | EVENT | 0.97+ |
Black Hat White Hat Challenge | EVENT | 0.96+ |
Defcon hacking | EVENT | 0.96+ |
second year | QUANTITY | 0.96+ |
both | QUANTITY | 0.96+ |
FD.io | TITLE | 0.95+ |
ORGANIZATION | 0.93+ | |
next six months | DATE | 0.93+ |
FD dot io | TITLE | 0.93+ |
Cisco DevNet | ORGANIZATION | 0.91+ |
one | QUANTITY | 0.9+ |
black hat hacking conference | EVENT | 0.9+ |
40 gigabits a second | QUANTITY | 0.89+ |
Kubernetes | TITLE | 0.88+ |
2018 | DATE | 0.88+ |
one style | QUANTITY | 0.88+ |
DevNet | ORGANIZATION | 0.87+ |
Merakifi | ORGANIZATION | 0.86+ |
x86 | TITLE | 0.85+ |
Cisco Live | EVENT | 0.85+ |
double | QUANTITY | 0.84+ |
Defcon | ORGANIZATION | 0.83+ |
Azure | TITLE | 0.79+ |
Merakification | ORGANIZATION | 0.78+ |
DevNet Create | TITLE | 0.64+ |
Kubernetes | ORGANIZATION | 0.61+ |
Computer History Museum | LOCATION | 0.6+ |
UCS | ORGANIZATION | 0.6+ |
Cloud | TITLE | 0.59+ |
theCUBE | ORGANIZATION | 0.58+ |
FD.io | OTHER | 0.53+ |
yearly | QUANTITY | 0.5+ |
Mandy Whaley & Tom Davis, Cisco | Cisco Live EU 2018
(upbeat music) >> Narrator: Live from Barcelona, Spain. it's The Cube covering Cisco Live 2018. Brought to you by Cisco, Veeam, and The Cube's Ecosystem Partner. (upbeat music) (people chatting in background) >> Hey, welcome back, everyone. This is The Cube exclusive coverage live in Barcelona, Spain, for Cisco Live 2018 in Europe. I'm John Furrier, the co-founder and co-host of The Cube here all week, two days of live wall-to-wall coverage in the DevNet Zone where all the action's at. It's the biggest story at Cisco Live is the impact of the DevNet and the developer network that's been growing leaps and bounds. Of course, we covered DevNet Create earlier last year, which is a Cloud Native event. Kind of bring in two communities together from Cisco and of course, we can't talk about developers without talking about experiences that developers need and want and expect and also, you know, how to operate in those environments. We have two great guests. Mandy Whaley's been on before, The Cube Alumni Director of Developer Experiences at Cisco, and Tom Davies, who's the Senior Manager of the DevNet Sandbox. Welcome to The Cube. >> Thank you. >> Thank you. >> Good to see you again. >> Excited to be here. Yeah, good to see you, too. >> So congratulations. >> DevNet is again booming. It's the hot part of the show. It's one of the top stories here in Barcelona. >> Yes. >> It's been great. Our workshops, where we're doing the hands-on coding, have been extremely full even early in the morning and late into the evening, and it's great to see people really diving in, laptops open, getting their hands on, and doing some coding. >> That's great stuff, congratulations. And, you know, the Sandbox is interesting because now you guys are completely open. Love the motto: learn, code, inspire, and connect. That's the motto here. You got to have a place for people to do this. >> You do. >> What is this Sandbox thing that you guys are rollin' out? It's pretty interesting. >> Yeah, so the Sandbox is completely open to everyone, and the idea behind it is if you like, if you can go to developer.cisco.com/sandbox, you can hit our catalog and start playing with our technology within minutes by just clicking on the technology you want to cover. We'll spin you up that environment, and you can start playing it as a developer really quite quickly. >> Alright, take me through a progression example, because let's just say I hit that website, developer.cisco.com/sandbox, >> Yeah. what do I do? I mean, what are people doing? Is it like, you know, Hello World or what are they coding? What are they learning? I mean, what's goin' on there? >> It just depends on the technology that they choose. So we go to developer.cisco.com/sandbox, hit Catalog, it comes out with a bunch of titles, and in that catalog, you can choose Networking, you could choose Security, you could choose Data Center, Cloud, Open Source, any different technology that that developer might be interested in or want to integrate into, and then from there they click on that title and say, "Right, I want to reserve say APIC-EM. "I'm interested in Networking and control of Networking." From there, we spin that environment up for them, completely secure, send them the details of how it's connect, they connect to it, and then they are free to start coding within minutes on, say, a APIC-EM controller solution, figure out what the latest release provides them, >> Yeah. how they integrate into it, and how they can start innovatin' in a really easy way over the top. >> So they can, it's a playground. They can do mash-ups. >> It's a playground, yeah. >> It is. >> I can sling API's around, test stuff, break stuff. >> If they're breaking somethin', they're probably doin' something right so we encourage it. >> Yeah (laughs) >> Yeah. >> It's brilliant. >> Yeah. >> The other thing that's really cool about the Sandbox is that Tom takes a lot of time and care to make sure we put together fully, you know, environments where you can actually build things with the Cisco gear plus open source projects that are relevant to those pieces of the Cisco technology portfolio, so it's not just the environment. It's sample code, it's open source you can use, it's traffic generations, it's really a full working environment. >> Yeah, that brings up a good point I wanted to ask you, as we had some other guests on. We couldn't get to it. You're startin' to see with Kubernetes and well, first docker containers and now all containers. Really interesting. I mean, Red Hat just bought CoreOS yesterday. >> Yeah, yeah. >> It's big news. >> They did, they did. >> Big news, yeah. >> In Europe, you miss all the action. The State of the Union. (Tom laughs). >> I know. >> It was a big story on the New York Times on Sunday. I'm like, "Ah, I'm missin' all the late news." But that's a signal. Containers are commoditized. You're seeing that be the now abstraction layer for moving work loads around and program around it. >> We do. >> Kubernetes gives an orchestration opportunity that now allows you to bring this service mesh concept to the table. >> It does. >> This is becoming a really interesting developer dream, because now I could provision >> Yes. microservices and start doing network services with those microservice at the app layer. >> Yeah. >> This to me is a really, really big trend. I know you guys have kind of quietly put it out there, a term called "Net DevOps," >> Yes. which I think will be a very big thing. >> Yep. (Mandy laughs) >> Because it's DevOps the whole stack. >> It is. >> That's right, yeah. >> But really usin' the network more, so for the people who are power users of network services, this could become a very big DevOps movement. >> Yes, yes. >> Can you explain this concept of the Net DevOps, and does that relate to like SDO and some of the service mesh stuff out there? What's your-- >> Yeah, do you want to start with service mesh and then I'll dive into the lower parts or, yeah? >> We can do that. >> Go for it. >> Jump right in. >> Yeah. >> Share the information. >> Yeah, sure. >> The term service mesh is actually fairly new, and it's common because as people use microservices more, their understandin' that they just perforate like crazy, and it's actually really quite hard to understand which microservices talk to which microservices, are they doin' it securely? Are they within policy? Are they talkin' to the right thing? And that's where SDO comes in. It's really providin' a proxy for that traffic so you can easily talk between microservice A and microservice B, understand it, see observability between that traffic, and then control that traffic, and SDO is takin' really the abstraction away, takin' the pain away from that huge service. >> Just talk about the quantify that time savings, because this is like, I think this really kind of was the minds get blown. That example you just laid out, without that, what would you have to do? I have to build a proxy, I have to test it. >> You do. >> I mean, just take me through it. >> Yeah. The comparisons A to B. >> Well, normally when you have >> Real quick. a microservice, you probably have about 15 other services around them all. Like if you had a ton of microservices, you probably have 15 different subserving services around it. With SDO, it takes 15 away so you don't have to manage or operate all those, and it brings you down to one, and that's really super key, 'cause it makes it so much easier to deal with microservices >> Yeah. then to bail them out. >> And then I boil it down, and then I tell people when Amazon launched Lambda, which essentially the serverless trend, 'cause they're always >> Yeah. just services. Never really serverless. (Mandy laughs) I know the Cisco people debate this all the time, and now there's, it's true. This server's behind it. >> Of course. They just take this abstraction away. They're really enabling this notion of a mindset for the developer where this gets into the user experience, user expectation. >> Right. >> Yes. >> If I want infrastructure as a code and I don't want to dive into the network services, I want the one not the 15 to deal with. >> Yeah. >> Right. >> I'm essentially programming the infrastructure at that point, so this is a big, effin' deal. >> This is a big deal, >> It is. and then even what we're seeing is that the expectations are set by DevOps practices, and now that our network devices are opening up APIs, and we have the really strong assurance and analytics pieces that we saw in the Cisco keynotes, we can extend those DevOps concepts to managing network devices. So something very traditional, networking task, like out of VLAN. Let's say you want to do that, but you want to do that in a network as code manner. So you want to take that through a build pipeline, something that would be familiar to a developer or somebody who manages their infrastructure in a DevOps way, but now you can do it for a networking device. And you can take it through build and test just like you would code, and all of your network configurations are source controlled so you have your version control around it, and that's a big mind shift for the network developers. But in DevNet, we have the application developers, the ops engineers, and the net workers, and then what we're tryin' to do is share those practices across because that's the only way we'll get to the scale, the consistency, the level of automation that we need. >> Alright, so here's a question for you guys. Put you on the spot. DevOps has been great. It's going mainstream. Some are called CloudOps, whatever, but DevOps is great, great movement. >> Yes. >> That's been goin' on for a while, you know. Hey. >> Yeah. You know, pat each other on the back. (Mandy laughs) But DevOps means automation. >> Yes, yes. >> Right? >> And the old rule is you got to do it twice automated. This scares people. So what is being automated away in the Net DevOps model? >> So I wouldn't know that it's being automated away, but the idea is that is if we're managing infrastructure, traditionally you would do it in a sequential and manual way, right? But we need to do it in a parallel and automated way. So moving towards that automation helps us do that. I think we see some network engineers who think, "I have to learn a lot of new skills to do this." >> Mm-hmm. >> And that is true, but you don't have to be the level of an application developer who's writing applications to do some automation and scripting, and DevNet's really working to put the tools out there to lead them down that path and get them moving in that direction. It's also a little bit more, I mean, DevOps is definitely the automation in the tools. There's also the culture of bringing Dev and Ops together. So the same thing happens there as well. >> Totally agree, and also the process as well, repeatability in what we're doin'. So once you've done one >> Yes. and that process works for you, you can repeat that process for the next set of configuration you're deploying. >> Yeah, definitely. >> What's interesting. >> Super slick. >> Rowan showed on stage the future titles of what it'll be like in 2030 or 2050. I forget which year it was. >> Yes, yes. I joked, it says the LinkedIn on that. Might not even be around, might be around then, either. (Mandy laughs) This is a new field, right? >> Yes. >> And successful companies, the ethos was hire the smartest person because the jobs that are coming haven't been invented yet, so there's no right experience there. So this kind of reminds me of what's going on with DevOps where, you know, Network guys, they're not dumb. I mean, they're smart, right? >> Super smart. >> You know? >> Yeah. >> And it used to be that you were the rock star if you ran the network. >> That's right, that's right. >> Okay, now the rock stars are more the app developers and the developers on the Dev Op side. So these would be easy, and we're seeing that it's easy for those guys to jump in to some of these coding and/or agile mindsets. >> Yes. >> 'Cause they are gunslingers, they are rock stars. >> They are, it's incredible how fast they're picking it up. I mean, they are, just from the ones that we met from last year to this year who were here came to like their first coding class. This year they're here, and they're like, "Oh yeah, I totally get this build pipeline. "I'm doing this in my organization." We're seeing 'em pick it up incredibly fast. >> And so they obviously see a path to other jobs. What patterns are you guys seeing in terms of things that they're doing on the Sandbox and/or some of the user expectations that they have as they're now fresh, young, or/and middle age >> Yeah. or old students >> Right? in the new world. What are some of the patterns? >> Yeah. >> What are they kickin' tires on? What's the, what are they gravitating towards? >> Everythin', but they yeah, literally everythin', but they're always like quite interested in containers and what's happenin' in the container world and how that applies >> Yes. to networkin', especially because as we touched on it earlier, there's a lot of networkin' to be had in the container world, and it's not just one layer of (mumbles) of the service mesh. There's also virtualization layers, there's like abstracted policy layers. There's a good few layers of networkin' that you need to know and really understand to be able to get into, so that's one real trend that the network guys >> Yes. really are jumpin' on, and so they should, because they're great at it. >> Yeah, I would add to that. Like I've been seeing, you know, in different conversations I have with people who are coming from the appDev side or the Op side and saying, "Wow, I'm really good at containers. "I can build apps and containers all day." And then they get into it, and they're like, "The networking part of containers is hard. "There's a lot to learn." >> Yeah. >> Yeah. >> And so I definitely see a lot of activity around both sides coming together around, "How do we really make that work?" >> And the bottom line is is that this whole "Your job's going away" is ridiculous because this really proves that there is so much job security in DevOps it's ridiculous. >> There's more devices per engineer to be managed then ever before, so it's really just you have to have the automation to even keep up, right? >> Yeah, it's quite funny, actually, because I come from a very much a software centered background, and networkin' to me was black magic. You had to know so much stuff in the networking order, it used to scare the hell out of me, but I had to go down into the network layer to start understandin' it to do a better job of software >> Well, you was locked down. and I'm seein' the reverse. >> I mean, you had perimeter-base security, (Tom laughs) and you had very inflexible configuration management things. You were just >> Yeah. really locked down. >> That's right. Now agile and dyanmic >> And then we're seein'. adaptive, and these are the words that are described. And now add IoT to the mix. You guys had the Black Hat, you know, IoT booth here, >> Yes. which is phenomenal. >> Yes. It's only going to increase the edge of the network, which is not new to Cisco. >> Definitely. Cisco knows the edge. >> That's right. So it's going to be interesting to see that going forward. >> Yeah. >> Definitely. >> And that's one of our sandboxes. We have a sandbox where developers can practice taking docker containers and deploying them into Edge Compute in our routers, and that's one that's really popular and gets a lot of-- >> It's incredibly popular. >> Yeah. >> Yeah. >> Mandy and Tom, thanks for comin' on The Cube. Really appreciate, great to see you again. >> Yeah, thank you so much. >> Congratulations on all your success. Go kick on the tires of the Sandbox. >> It's all down to Mandy. >> Yeah. >> You guys did a great job. >> DevNet developer network for Cisco here, and of course DevNet created in separate small, boutique-event small, for the Cloud Native World. You want to check that out. Well, the Cube will be there this year. This is The Cube live coverage. I'm John Furrier, stay tuned for more of day 2, exclusive Cisco Live 2018 in Europe. We'll be right back. (upbeat music)
SUMMARY :
Brought to you by Cisco, Veeam, and also, you know, how to operate in those environments. Yeah, good to see you, too. It's the hot part of the show. and it's great to see people really diving in, because now you guys are completely open. that you guys are rollin' out? and the idea behind it is if you like, because let's just say I hit that website, Is it like, you know, Hello World or what are they coding? and in that catalog, you can choose Networking, and how they can start innovatin' So they can, so we encourage it. to make sure we put together fully, you know, You're startin' to see with Kubernetes The State of the Union. You're seeing that be the now abstraction layer an orchestration opportunity that now allows you Yes. I know you guys have kind of quietly put it out there, Yes. so for the people who are power users of network services, and SDO is takin' really the abstraction away, without that, what would you have to do? I mean, The comparisons A to B. and it brings you down to one, then to bail them out. I know the Cisco people debate this all the time, of a mindset for the developer into the network services, I'm essentially programming the infrastructure and that's a big mind shift for the network developers. Alright, so here's a question for you guys. for a while, you know. on the back. And the old rule is you got to do it twice automated. but the idea is that is if we're managing infrastructure, DevOps is definitely the automation in the tools. Totally agree, and also the process as well, and that process works for you, the future titles of what it'll be like in 2030 or 2050. I joked, it says the LinkedIn on that. because the jobs that are coming haven't been invented yet, that you were the rock star if you ran the network. and the developers on the Dev Op side. 'Cause they are gunslingers, I mean, they are, just from the ones that we met And so they obviously see a path to other jobs. Yeah. What are some of the patterns? that the network guys really are jumpin' on, and so they should, you know, in different conversations I have with people And the bottom line is is that this whole and networkin' to me was black magic. and I'm seein' the reverse. and you had very inflexible configuration management things. Yeah. Now agile and dyanmic You guys had the Black Hat, you know, Yes. It's only going to increase the edge of the network, Cisco knows the edge. So it's going to be interesting to see that and that's one that's really popular Really appreciate, great to see you again. of the Sandbox. for the Cloud Native World.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Mandy Whaley | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Tom Davies | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Tom Davis | PERSON | 0.99+ |
Barcelona | LOCATION | 0.99+ |
Mandy | PERSON | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
last year | DATE | 0.99+ |
two days | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
Barcelona, Spain | LOCATION | 0.99+ |
This year | DATE | 0.99+ |
2050 | DATE | 0.99+ |
2030 | DATE | 0.99+ |
Sunday | DATE | 0.99+ |
Veeam | ORGANIZATION | 0.99+ |
two communities | QUANTITY | 0.99+ |
yesterday | DATE | 0.99+ |
developer.cisco.com/sandbox | OTHER | 0.99+ |
both sides | QUANTITY | 0.99+ |
this year | DATE | 0.99+ |
DevOps | TITLE | 0.98+ |
Net DevOps | TITLE | 0.98+ |
one | QUANTITY | 0.98+ |
one layer | QUANTITY | 0.98+ |
Cisco Live | EVENT | 0.97+ |
SDO | TITLE | 0.97+ |
Lambda | TITLE | 0.97+ |
15 | QUANTITY | 0.97+ |
APIC | ORGANIZATION | 0.97+ |
twice | QUANTITY | 0.97+ |
Cisco Live 2018 | EVENT | 0.97+ |
The Cube | ORGANIZATION | 0.96+ |
15 different subserving services | QUANTITY | 0.94+ |
Dev | TITLE | 0.93+ |
DevNet | ORGANIZATION | 0.93+ |
two great guests | QUANTITY | 0.92+ |
CloudOps | TITLE | 0.92+ |
day 2 | QUANTITY | 0.92+ |
Rowan | PERSON | 0.91+ |
New York Times | ORGANIZATION | 0.89+ |
Dev Op | TITLE | 0.89+ |
DevNet | TITLE | 0.89+ |
first | QUANTITY | 0.87+ |
APIC-EM | ORGANIZATION | 0.86+ |
about 15 other services | QUANTITY | 0.85+ |
Kubernetes | TITLE | 0.85+ |
Black Hat | ORGANIZATION | 0.84+ |
CoreOS | COMMERCIAL_ITEM | 0.82+ |
Cisco Live EU 2018 | EVENT | 0.82+ |
earlier last year | DATE | 0.82+ |
first coding class | QUANTITY | 0.77+ |
Ops | TITLE | 0.71+ |
Day One Kickoff | Cisco LIve EU 2018
>> Announcer: Live from Barcelona, Spain It's theCUBE Covering Cisco Live 2018 Brought to you by Cisco Veeam, and theCUBE's Ecosystem partner's. >> John: Hello everyone and welcome to a special CUBE presentation here in Barcelona, Spain, we're live at Cisco Live! In Europe, I'm John Furrier, my co-host Stuart Miniman, Head Analyst for Networking and for Wikibon. Stu we're kicking off Cisco Live in Barcelona It's a European show to the main North America show in the US. But really kicking of 2018 for Cisco and some stark changes to Cisco's positioning. Really, they've always been innovative, but you're startin' to see what they're thinking, in terms of cloud, multi-cloud, IOT, and the role of the network and the networking industry, two different things. Again, we're going to break that down. Day one of two days of wall-to-wall coverage. Again, I'm John Furrier with theCUBE, Stu, I got to get your take, yesterday was kind of a set-up day, everyone's kind of coming in for these conferences. Big story was the Connected Women's Conference with DevNet and across Cisco. Great turnout, great energy. And then today the keynote, with Rowan who's up on stage for Chuck Robbins who did not make the trip. Really kind of laying out the vision for Cisco. Your take so far on Cisco, DevNet, the Women's Conference, and the Keynote. >> Stu: Yeah, so John, first of all, I know we're excited to be here. So it's the first time we've had theCUBE at one of the Cisco live events. We've done plenty of shows with Cisco, tons of Cisco people in the alumni database. It's actually the second time I've done Cisco live, but the last time was 2009. And my description in 2009 was you had network engineers that were in their wiring closets or somewhere in a dark dungeon. They kind of crawled out, got their CCIE re-certification, got a couple of free beers and t-shirts, and then kind of went back home after they did some networking. It's a very different vibe here. My question coming into this show is how much is Cisco a software company? Used to, you talk about, Chuck Robbins isn't here, but, Chuck and John Chambers before him used to, they talked about the software innovation and then they'd pull a chip out of their pocket and say we spent a billion dollars innovating on this chip. Now, what was nice here, in the the keynote this morning there was a lot of talk about the future. Software is a piece of it. Intent based, content managing the pieces. Meraki getting up talking about wireless. It's not about boxes, ports, cabling. It is about software, but Cisco's going through their transition, John, how do they go from kind of the quarterly sales targets of working with their traditional partners to this multi-cloud software world. Intent, absolutely a big piece of it. Cisco's got such a broad portfolio, John So much to get into in the next couple of days. >> John: And good points too about the software role and then Cisco's always been moving up the stack if you've been following theCUBE, you know we've been talking about this if you look at the old guard companies, Cisco falls in that category. Okay, the new guard companies, Amazon Cloud, and some new start-ups, they're playing with Cloud economics. They're playing with a whole new generation of software developers. Gone are the days of Waterfall, hello Agile, Agile programming and development. But Stu, the big contrast now with Cloud is the perimeter does not exist. This opens up security, which the number one thing on the keynote that Rowan brought up, as well as the main speakers, this is huge, because now there's no perimeter. Classic networking days are changed. Cisco's always been talking internally about moving up the stack, they're finally doing it. They're doing it fast. And they have to because they're under siege. >> Stu: Yeah, John, dig into that a little bit, I mean, you think back, Cisco was one of the four horsemen of the internet era. It was Sun, Oracle, Cisco, and I'm tryin' to remember who the fourth one was. But, I think Intel was there. So Cisco's been there. Security, always been part of the Cisco portfolio. Front and center, any customer I've talked to, I loved, there was a stat up there that 71% of customers said that security might be impacting innovation for customers. And I joked, I said well 29% are living in hermetically sealed underground bunker if they aren't worried about how security's going to impact what they're doing. Maybe they feel that they've solved it and they're not slowing down because of it but absolutely security front and center, a lot going on in the space. IOT, I have to be honest, Cisco's been talking about IOT for many years and I felt like they kind of for years it was like well there's going to be trillions of devices and we're going to network them. And I kind of said, okay, that's nice, but really how are you solving the business problem, how are you helping me and really that's where kind of the update as to where they're going, where's Cisco positioned to where they have the assets. They made a number of acquisitions in this space, everything from the SD-WAN vIPtela's company we followed pretty closely for a number of years as well as, AppDynamics, we interviewed them at Amazon reinvent, over a billion dollars for that acquisition, really a software company, doesn't mesh with the traditional Cisco model, so a lot of changes goin' on. Cisco positioned for a lot of those pieces but definitely a lot of challenges as well as opportunities for them. >> John: Stu, you mentioned IOT, one of the things that people, if you follow the industry, know if you're a historian, like us, they got it right Stu, their vision of internet, of everything was absolutely spot on, just 10 years too early. They had that awesome campaign, it was more window dressing and vision, but it actually was panning out. If you look at what they were talking about 10 years ago about connecting devices, they pretty much nailed it. However they missed a lot of things. So they didn't whoop the stack fast enough, in my opinion. And two, the Cloud came on really really fast. But now, they're already seeing that as an opportunity But it's a double-edged sword like I said on my tweet during the keynote. They could make a lot of money with the Cloud by doing multi-cloud, but it's a double-edged sword if they misfire, Stu, this could be a problem. So let's talk about that. What does Cisco need to do, in multi-cloud, to really be that TCPIP moment. Because you got all kinds of new dynamics with networking. You got end-to-end, but now you have a surface area including IOT that's everywhere, smart cities, sensors, on-premises, and in the Cloud. All over the place, so this is a huge, complex equation but Cisco's not new complexity, your thoughts. >> Stu: Yeah, first of all John, nice job on premises, we got it right. >> John: (laughs) On prem is the shortcut that I always use, Stu. >> Stu: Absolutely, still talking about data centers, talking about edge computing, talking about those, but Cisco like many of the, hate to say legacy companies, had a little bit of falter when we talked about public cloud. The whole inter-cloud message really was a little bit complicated. We talked some really smart Cisco DE's and got to really understand a little bit, but at the end of the day Cisco really understands they have a huge piece of their ecosystem as the service providers and that's who they're working with. Cisco is not selling to Amazon. Amazon buys from some of Cisco's competitors. But they're not selling to a couple of the biggest hyper-scalers out there and that is a risk for Cisco but huge ecosystem, thousands of service providers, that's who Cisco needs to partner with, that was part of the inter-cloud message and that's been rebooted with how they're doing it. They really look at - in Rowan's keynote this morning it was about the management interface. Cisco's always made lots of pieces, but the challenge is is I've got lots of device managers and how do I get multi-cloud. I'm using Amazon, I'm using Azure, I'm using Google, I've got my own data center. IBM, Oracle, Cisco partners with lots of these companies, how are they going to make it easy and why do they have the right to be in the center of a lot of those discussions. >> John: They partner yes, but I would argue that if I'm going to be critical of Cisco, they got to partner smart in a smart way. So the kind of partnerships that they need to do now is really joint engineering partnerships because if you look at the big whales right now, it's Amazon, Microsoft, and Google. The rest are all either customers, like the Facebook and those guys. But the real Cloud that they really need to go after and don't forget Alibaba and all the Chinese and European Clouds as well, with GDPR, a lot of complexity there as well they got to do partnering at a deeper level. So the new Intel Inside model is over. This now Cloud Inside with Cisco, they got to think differently. This is not an alliance with them as a channel partner or them in charge, they have to come in and understand that they have to peer with these clouds. I mean Google's at such a large scale, I met with them last week their site reliability engineering team is freaking phenomenal. They got chops, they know networking, they got to push Cisco hard. Your thoughts. >> Stu: Look Google, when Google Cloud launched, I said Google has the best network in the world. Stop. Bar none. Absolutely. Their SRE's setting the bar for how people look at these environments. I didn't hear much public cloud discussion. Cisco I'm worrying is a little bit over-rotating towards that IOT and Edge piece. Edge does not get rid of Cloud. Amazon's not goin' away at all. >> John: Cloud and Edge go together. >> Stu: Google, Amazon, Microsoft, you think they understand The Edge and what that's going to take there all of them have a play with devices even Microsoft's phone might have failed, but absolutely they've got applications and they know what's happening at The Edge. Google, come on, who created android. >> John: (laughs) >> Stu: They understand how to get there. Amazon's got Alexa all over the place, Google of course has their smart devices So John, didn't hear anything about voice in the discussion here. They talked about things like telepathy, which was struck me as a little bit interesting. Google has communications, they've got WebEx as a platform. They've got Spark on the phone to be able to communicate. They've got a lot of unified communications. Collaboration, I mean John, I know one of your top contenders, not just the networking of devices but the networking of people and Cisco looks a lot at that. Any take you want to have on that piece of it? >> John: Yeah, I mean, here's my take I love this intent networking concept with context I think they're spot on on that. I think Cisco really needs to add attention and reputation because as you have promiscuous devices out there from IOT to wearables, to automotive, you're going to have trust issues around the network nodes, now that these network nodes are going to have different personas if you will. So if you look at that, I think they really need to add attention and reputation to what to pay attention to in real time and the reputation of say a device or node on the network. That has to be added on top of intent because intent is just contextual and they've addressed that. So to me, that's the holy grail for Cisco. They got to build these new stacks with these new software variables so they can scale both in real time and kind of in typical network way which is normal for them, but real time's where it's at low latency, wire speed, this is the language we understand, but bring it to the cars, bring it to those devices, they got to nail that. So Stu, they have to think differently and I think the re-imagining of Cisco, the vision is about looking forward, Rowan's speech today was awesome on that front. He took us to 2015. >> Stu: 2050. >> John: 2050 I mean, Phenomenal. That is what Cisco needs to do. Show their customers that they're not just a gear company. They can't be gear company anymore. They got to move to the software model, and they got to have proof points. They got to look at apps that they don't want anymore and either get rid of them or double down. It would be interesting to see that Stu, what they will double down on. Is it Spark, I mean, I download the Spark app, I have no friends. Is it a social network or is it a collaboration tool like Alibaba Talk, it's not WeChat. I's not Facebook or Twitter. >> Stu: Yeah. >> John: Applications, Stu, they're kind of looking at The Edge, they have to have a position there, your thoughts. >> Stu: Yeah, so John, I think you're right, I was happy not to see a bunch of boxes up on stage talking about that. Now, not to get me wrong, we're going to be talking about a lot of the networking technologies, were is the - intent-based networking lives on the portfolio Cisco products, there is what they're doing with the service providers what they're doing in the campus environment and from a wireless standpoint Meraki obviously center to what they're doing there. They have - UCS has been the workhouse, really, Cisco in the virtualization age, they felt that they missed out on buying Vmware, but UCS really took the virtualization age and drove them into a market that everybody didn't think that they could get into. Kind of expanded the town, but UCS is kind of plateaued out from a revenue standpoint, and where can they go in the future. You don't see - UCS is built for kind of big workloads when we hear Dell and HP talking about how did they take compute to the edge, haven't heard Cisco saying oh, their architecture wasn't built for kind of those small low-cost, low-margin pieces, so where will they add value and get revenue there, I think hardware gets deprecated over time and it really is software. Where are they going to get that move, first of all they made a number of big acquisitions, but John, we haven't talked about, they've got somewhere between 50 and 60 billion dollars that's going to be repatriated back to the United States this year and that can make them even more aquisitive than usual. >> John: Yeah, they're going to have to definitely take that money from overseas, bring it in like Apple did and then go on a spending spree, but Stu, let's kind of wrap the segment up on the kick-off talk about kind of where they should go and to me the big story out of Cisco and following these guys over the past decade or so you've seen them foundationally rock solid on networking no doubt about it and even UCS, you're kind of critical, but also they've done a good job there. They have the foundational footprint and you're starting to see them move the stack and I think the big story to me is what DevNet's doing going into their network engineering community and turning those guys into modern Cloud native developers, to me, that is critical to Cisco. It's an investment. Is it going to be long on the tooth? Will it be real? To me it looks real. DevNet can transform and create an innovation surge Cisco needs that innovation to come from their own community. They need it to come from new developers while keeping their existing. Because that's going to be ultimately what's going to be built on top of the Cisco foundation, that is the network and to me, I don't think they need to be making a lot of moves right now. I think let the developers be creative with innovation use the cash to buy companies and let those flowers bloom To me that's the model. If they try to do the old internet days where they would just integrate companies in there's not a lot of companies out there they can just plug into their model right now. >> Stu: Yeah definitely John and we've been tracking for years a lot of the software pieces that Cisco's been working in. They've been big supporters of us at OpenStack, in Docker, The Container World, at the Cooper and Eddie Show So Cisco absolutely beating the drum towards that software, it just takes a little while for the big tanker ship that is dominant player in networking to move from relying on that hardware there's that big iron. It's not like they can just flip a switch and say hey, we're software and our margins and our sales are all going to be different. UCS, great, but it kind of reached a high-water mark and where does that transition and move forward to and as you said, partnerships are going to be key and not just lip service but true engineering where are they going to develop where are they going to find there - and DevNet great buzz already. The labs here have been just crankin' non-stop since I showed up. Lots of people diggin' in and not just the old certifications, it's really builders, John is something that you hear the Amazon community talk a lot about definitely the DevNet group. >> John: And the community's technical too, so they love to get their teeth on these demos. This Black Hat demos, there's White Hat demos for security always good. I want to give a shout-out to the connected women's group at Cisco, I attended their session they had yesterday it was kind of a get-together. Very inspiring and as a man, inclusion is very key and Cisco actually, Stu, is doing something really I noticed, they've swapped diversity and inclusion and they call it inclusion and diversity and they recognize that the conversations need to include everyone, then the diversity is just going to be addressed. So shout-out to the women's connected network here at Cisco for that great event and got to great group of people. Also want to shout-out to our sponsors that allow us to come to Europe to get all the top stories here at Cisco Live. That's the Cisco team here on the partner group and of DevNet, thank you to those guys at Cisco. So check 'em out. Veeam, IBM, and NetApp thanks for your support, allowed two days of wall-to-wall coverage here in Barcelona, live with theCUBE We'll be back with more coverage and interviews after this short break. (techno music)
SUMMARY :
Brought to you by Cisco and the networking industry, two different things. kind of the quarterly sales targets And they have to because they're under siege. kind of the update as to where they're going, and in the Cloud. Stu: Yeah, first of all John, nice job on premises, John: (laughs) On prem is the shortcut have the right to be in the center of a lot So the kind of partnerships that they need to do now I said Google has the best network in the world. and they know what's happening at The Edge. They've got Spark on the phone to be able to communicate. So Stu, they have to think differently and they got to have proof points. looking at The Edge, they have to have a position there, how did they take compute to the edge, and I think the big story to me is what DevNet's doing Lots of people diggin' in and not just the old and they recognize that the conversations need to
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Stuart Miniman | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Rowan | PERSON | 0.99+ |
2015 | DATE | 0.99+ |
Europe | LOCATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Chuck Robbins | PERSON | 0.99+ |
Chuck | PERSON | 0.99+ |
two days | QUANTITY | 0.99+ |
Alibaba | ORGANIZATION | 0.99+ |
US | LOCATION | 0.99+ |
Sun | ORGANIZATION | 0.99+ |
Apple | ORGANIZATION | 0.99+ |
2009 | DATE | 0.99+ |
Intel | ORGANIZATION | 0.99+ |
AppDynamics | ORGANIZATION | 0.99+ |
HP | ORGANIZATION | 0.99+ |
United States | LOCATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
John Chambers | PERSON | 0.99+ |
Michelle Dennedy, Cisco | Data Privacy Day 2018
(screen switch sound) >> Hey, welcome back everybody. Jeff Frick here with theCUBE. We're at the place that you should be. Where is that you say? Linked-In's new downtown San Francisco's headquarters at Data Privacy Day 2018. It's a small, but growing event. Talking, really a lot about privacy. You know we talk a lot about security all the time. But privacy is this kind of other piece of security and ironically it's often security that's used as a tool to kind of knock privacy down. So it's an interesting relationship. We're really excited to be joined by our first guest Michelle Dennedy. We had her on last year, terrific conversation. She's the Chief Privacy Officer at Cisco and a keynote speaker here. Michelle, great to see you again. >> Great to see you and happy privacy day. >> Thank you, thank you. So it's been a year, what has kind of changed on the landscape from a year ago? >> Well, we have this little thing called GDPR. >> Jeff: That's right. >> You know, it's this little old thing the General Data Protection Regulation. It's been, it was enacted almost two years ago. It will be enforced May 25, 2018. So everyone's getting ready. It's not Y2K, it's the beginning of a whole new era in data. >> But the potential penalties, direct penalties. Y2K had a lot of indirect penalties if the computers went down that night. But this has significant potential financial penalties that are spelled out very clearly. Multiples of revenue. >> Absolutely >> So what are people doing? How are they getting ready? Obviously, the Y2k, great example. It was a scramble. No one really knew what was going to happen. So what are people doing to get ready for this? >> Yeah, I think its, I like the analogy it ends because January one, after 2000, we figured it out, right? Or it didn't happen because of our prep work. In this case, we have had 20 years of lead time. 1995, 1998, we had major pieces of legislation saying know thy data, know where it's going, value it and secure it, and make sure your users know where and what it is. We didn't do a whole lot about it. There are niche market people, like myself, who said "Oh my gosh, this is really important." but now the rest of the world has to wake up and pay attention because four percent of global turnover is not chump change in a multi-billion dollar business and in a small business it could be the only available revenue stream that you wanted to spend innovating-- >> Right, right >> rather than recovering. >> But the difficulty again, as we've talked about before is not as much the companies. I mean obviously the companies have a fiduciary responsibility. But the people-- >> Yes. >> On the end of the data, will hit the ULA as we talked about before without thinking about it. They're walking around sharing all this information. They're logging in to public WiFi's and we actually even just got a note at theCube the other day asking us what our impact, are we getting personal information when we're filming stuff that's going out live over the internet. So I think this is a kind of weird implication. >> I wish I could like feel sad for that but there's a part of my privacy soul that's like, "Yes! People should be asking. "What are you doing with my image after this? "How will you repurpose this video? "Who are my users looking at it?" I actually, I think it's difficult at first to get started. But once you know how to do it, it's like being a nutritionist and a chef all in one. Think about the days before nutrition labels for food. When it was first required, and very high penalties of the same quanta of the GDPR and some of these other Asiatic countries are the same, people simply didn't know what they were eating. >> Right. >> People couldn't take care of their health and look for gluten free, or vitamin E, or vitamin A, or omega whatever. Now, it's a differentiator. Now to get there, people had to test food. They had to understand sources. They had to look at organics and pesticides and say, "This is something that the populace wants." And look at the innovation and even something as basic and integral to your humanity as food now we're looking at what is the story that we're sharing with one another and can we put the same effort in to get the same benefits out. Putting together a nutrition label for your data, understanding the mechanisms, understanding the life cycle flow. It's everything and is it a pain in the tuckus some times? You betcha. Why do it? A: You're going to get punished if you don't. But more importantly, B: It's the gateway to innovation. >> Right. It's just funny. We talked to a gal in a security show and she's got 100% hit rate. She did this at Black Hat, social engineering access to anything. Basically by calling, being a sweetheart, asking the right questions and getting access to people's-- >> Exactly. >> So where does that fit in terms of the company responsibility, when they are putting everything, as much as they can in their place. Here like at AWS too you'll hear, "Somebody has a security breach at AWS." Well it wasn't the security of the AWS system, it was somebody didn't hit a toggle switch in the right position. >> That's right. >> So it's pretty complex versus if you're a food manufacturer, hopefully you have pretty good controls as to what you put in the food and then you can come back and define. So it's a really complicated problem when it's the users who you're tryna protect that are often the people that are causing the most problems. >> Absolutely. And every analogy has its failures right? >> Right, right. >> We'll stick with food for a while. >> Oh no I like the food one. >> Alright it's something you can understand. >> Y2K is kind of old, right. >> Yeah, yeah. But think about like, have we made, I was going to use a brand name, a spray on cheese chip, have we made that illegal? That stuff is terrible for your body. We have an obesity crisis here in North America certainly, and other parts of the world, and yet we let people choose what they're putting into their bodies. At the same time we're educating consumers about what the new food chart should look like, we're listening to maybe sugar isn't as good as we thought it was, maybe fat isn't as bad. So giving people some modicum of control doesn't mean that people are always going to make the right choices but at least we give them a running chance by being able to test and separate and be accountable for at least what we put into the ingredients. >> Right, right, okay so what are some of the things you're working on at Cisco? I think you said before we go on the air you have a new report published, study, what's going on? I do, I'm ashamed Jeff to be so excited about data but, I'm excited about data. (laughter) >> Everybody's excited about data. >> Are they? >> Absolutely. >> Alright let's geek out for a moment. >> So what did you find out? >> So we actually did the first metrics reporting correlating data privacy maturity models and asking customers, 3,000 customers plus in 20 different countries from companies of all sizes S and B's to very large corps, are you experiencing a slow down based on the fears of privacy and security problems? We found that 68 percent of these questions said yes indeed we are, and we asked them what is the average timing of slowing down closing business based on these fears. We found a big spread from over 16 and a half weeks all the way down to two weeks. We said that's interesting. We asked that same set of customers, where would you put yourself on a zero to five ad hoc to optimized privacy maturity model. What we found was if you were even middle of the road a three or a four, to having some awareness, having some basic tools, you can lower your risk of loss, by up to 70 percent. I'm making it sound like it's causation, it's just a correlation but it was such a strong one that when we ran the data last year I didn't run the report, because we weren't sure enough. So we ran it again and got the same quantum with a larger sample size. So now I feel pretty confident that the self reporting of data maturity is related to closing business more efficiently and faster on the up side and limiting your losses on the down side. >> Right, so where are the holes? What's the easiest way to get from a zero or one to a three or a four, I don't even want to say three or four, two or three in terms of behaviors, actions, things that people do? >> So you're scratching on my geeky legal underbelly here. (laughter) I'm going to say it depends Jeff. >> Of course of course. >> Couching this and I'm not your lawyer. >> No forward licking statements. >> No forward licking statement. Well, for a reason what the heck. We're looking forward not back. It really does depend on your organization. So, Cisco, my company we are known for engineering. In fact on the down side of our brand, we're known for having trouble letting go until everything is perfect. So, sometimes it's slower than you want cause we want to be so perfect. In that culture my coming into the engineering with their bonafides and their pride in their brand, that's where I start to attack with privacy engineering education, and looking at specs and requirements for the products and services. So hitting my company where it lives in engineering was a great place to start to build in maturity. In a company like a large telco or healthcare or highly regulated industry, come from the legal aspect. Start with compliance if that's what is effective for your organization. >> Right, right. >> So look at where you are in your organization and then hit it there first, and then you can fill up, document those policies, make sure training is fun. Don't be afraid to embarrass yourself. It's kind of my mantra these days. Be a storyteller, make it personal to your employees and your customers, and actually care. >> Right, hopefully, hopefully. >> It's a weird thing to say right, you actually should give a beep >> Have a relationship with people. When you look at how companies moved that curve from last year to this year was it a significant movement? Was it more than you thought less than you thought? Is it appropriate for what's coming up? >> We haven't tracked individual companies time after time cause it's double blind study. So it's survey data. The survey numbers are statistically relevant. That when you have a greater level of less ad hoc and more routinized systems, more privacy policies that are stated and transparent, more tools and technologies that are implemented, measured, tested, and more board level engagement you start to see that even if you have a cyber risk the chances that it's over 500 thousand per event goes down precipitously. If you are at that kind of mid range level of maturity you can take off 70 percent of the lag time and go from about four months of closing a deal that has privacy and security implications to somewhere around two to three weeks. That's a lot of time. Time in business is everything. We run by the quarter. >> Yeah well if you don't sell it today, you never get today back. You might sell it tomorrow, but you never get today back. Alright so we just flipped the calendar. I can't believe it's 2018. That's a whole different conversation. (laughter) What are your priorities for 2018 as you look forward? >> Oh my gosh. I am hungry for privacy engineering to become a non niche topic. We're going out to universities. We're going out to high schools. We're doing innovation challenges within Cisco to make innovating around data a competitive advantage for everyone, and come up with a common language. So that if you're a user interface guy you're thinking about data control and the stories that you're telling about what the real value is behind your thing. If you are a compliance guy or girl, how do I efficiently measure? How do I come back again in three months without having compliance fatigue, because after the first couple days of enforcement of GDPR and some of these other laws come into force it's really easy to say whew, it didn't hit me. I've got no problem now. >> Right. >> That is not the attitude I want people to take. I want them to take real ownership over this information. >> It's very ana logist to what's happening in security. >> Very much so. >> Just baking it in all the way. It's not a walled garden. You can't defend the perimeter anymore, but it's got to be baked into everything. >> It's no mistake that it's like the security world. They're about 25 years ahead of us in data privacy and protection. My boss is our chief trust officer who formally was our CISO I am absolutely free riding on all the progresses the security people have made. We're just really complimenting each others skills, and getting out into other parts of the business in addition to the technical part of the business. >> Exciting times. >> Yeah, it's going to be fun. >> Well great to catch up and >> Yeah you too. >> We'll let you go. Unfortunately we're out of time. We'll see you in 2019. >> Data Privacy Day. >> Data Privacy Day. She's Michelle Dennedy, I'm Jeff Frank. You're watching theCUBE. Thanks for tuning in from Data Privacy Day 2018. (music)
SUMMARY :
We're at the place that you should be. on the landscape from a year ago? it's the beginning of a whole new era in data. But the potential penalties, direct penalties. Obviously, the Y2k, great example. and in a small business it could be the only available is not as much the companies. They're logging in to public WiFi's and we actually even I actually, I think it's difficult at first to get started. But more importantly, B: It's the gateway to innovation. asking the right questions and getting access to people's-- in the right position. as to what you put in the food And every analogy has its failures right? and other parts of the world, and yet we let people I think you said before we go on the air you have a new So now I feel pretty confident that the self reporting I'm going to say it depends Jeff. In that culture my coming into the engineering with So look at where you are in your organization Was it more than you thought less than you thought? We run by the quarter. You might sell it tomorrow, but you never get today back. it's really easy to say whew, That is not the attitude I want people to take. Just baking it in all the way. and getting out into other parts of the business We'll see you in 2019. Thanks for tuning in from Data Privacy Day 2018.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Michelle Dennedy | PERSON | 0.99+ |
Jeff Frank | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
May 25, 2018 | DATE | 0.99+ |
Jeff Frick | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
100% | QUANTITY | 0.99+ |
2018 | DATE | 0.99+ |
1998 | DATE | 0.99+ |
20 years | QUANTITY | 0.99+ |
Y2K | ORGANIZATION | 0.99+ |
North America | LOCATION | 0.99+ |
70 percent | QUANTITY | 0.99+ |
Michelle | PERSON | 0.99+ |
1995 | DATE | 0.99+ |
tomorrow | DATE | 0.99+ |
2019 | DATE | 0.99+ |
General Data Protection Regulation | TITLE | 0.99+ |
last year | DATE | 0.99+ |
zero | QUANTITY | 0.99+ |
two weeks | QUANTITY | 0.99+ |
68 percent | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
four | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
GDPR | TITLE | 0.99+ |
3,000 customers | QUANTITY | 0.99+ |
four percent | QUANTITY | 0.99+ |
Y2k | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
January one | DATE | 0.99+ |
Data Privacy Day | EVENT | 0.99+ |
20 different countries | QUANTITY | 0.99+ |
this year | DATE | 0.99+ |
a year ago | DATE | 0.99+ |
three months | QUANTITY | 0.98+ |
five | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
Data Privacy Day 2018 | EVENT | 0.98+ |
about four months | QUANTITY | 0.98+ |
first guest | QUANTITY | 0.97+ |
Linked-In | ORGANIZATION | 0.97+ |
first couple days | QUANTITY | 0.97+ |
up to 70 percent | QUANTITY | 0.97+ |
first metrics | QUANTITY | 0.97+ |
three weeks | QUANTITY | 0.97+ |
over 16 and a half weeks | QUANTITY | 0.97+ |
first | QUANTITY | 0.97+ |
about 25 years | QUANTITY | 0.96+ |
multi-billion dollar | QUANTITY | 0.95+ |
San Francisco | LOCATION | 0.94+ |
theCube | ORGANIZATION | 0.94+ |
vitamin A | OTHER | 0.94+ |
around two | QUANTITY | 0.94+ |
2000 | DATE | 0.9+ |
over 500 thousand per event | QUANTITY | 0.9+ |
a year | QUANTITY | 0.87+ |
Black Hat | ORGANIZATION | 0.85+ |
two years ago | DATE | 0.85+ |
vitamin E | OTHER | 0.83+ |
theCUBE | ORGANIZATION | 0.78+ |
Asiatic | OTHER | 0.76+ |
double blind study | QUANTITY | 0.75+ |
telco | ORGANIZATION | 0.75+ |
almost | DATE | 0.67+ |
Privacy Officer | PERSON | 0.65+ |
ULA | ORGANIZATION | 0.63+ |
quarter | DATE | 0.53+ |
Chris Novak, Verizon | CyberConnect 2017
>> Announcer: Live from New York City. It's theCUBE. Covering CyberConnect 2017. Brought to you by Centrify, and the Institute for Critical Infrastructure Technology. >> Hey, welcome back everyone. Live here with Cube coverage in New York City, our favorite place to be when we've got all the action going on. CyberConnect 2017 is an inaugural event where industry, government comes together to solve the crisis of our generation. That's cybersecurity. I'm John Furrier, co-host theCube My partner Dave Vellante here. Our next guest is Chris Novak, VTRAC Global Director, Threat Research Advisory Center at Verizon. Welcome to theCube, great to have you. >> Thanks, pleasure to be here. >> So you do all the homework. You've got the forensic data. You're the one looks at the threats. You're the burning bush of cyber intelligence. What's happening? Tell us what's the threats? >> Everything. So, it's interesting because I always find what I do to be wildly exciting just because it's always changing, right? Everything we see. It's kind of' like being a cop. Ultimately you're investigating unknowns all the time, trying to figure out how they happen, why they happen, who they happen to, but more importantly than that, how do you get ahead of it to prevent being the next one, or prevent it happening to others? And that's really the thrust of what we're out to do. >> Talk about the challenges 'cause General Keith Alexander was on stage talking about how he compared it to an airline crashing, where they come in looking for the black box, and it's worse because you don't even know what happened, who was involved. >> Chris: That's right. >> The notion of anonymous, public domain software is causing all kinds of democratization, good and bad, bad being actors that we don't even know attacking us. What is the landscape of how you identify what's going on? >> Yeah, and it gets even more challenging than that because I like that analogy, and I'd say I'd almost take it one step further and say the analogy of the airline and looking for the black box. In many cases when we go in to do an investigation, we're just hoping that there was a black box to look at to begin with. In many cases, we get there and there was no information, and we're trying to take all the pieces and put it together of what's left. And ultimately what we see is, it keeps evolving, right? It keeps getting harder, and the threat actors keep getting better. What I always tell folks is, while many of us all have to play by a set of rules, or regulations, or compliance obligations, the threat actors don't have to do any of that. They're free to do whatever works for them, and repeat it over and over again, and, for them, it's a business. >> So Dave and I were talking earlier. I want to get your reaction to this. About the importance of Stuxnet. Ars Technica has a report coming out that certificate authorities were compromised well before Stuxnet. But Stuxnet is the Pearl Harbor, cyber Pearl Harbor, as a point in time. So much has happened since then. So from that kind of Pearl Harbor moment of the wakening of, oh my God, to today, what's the landscape look like? How important was the Stuxnet to that point in time now, and how has it evolved? What's changed? >> Sure, and I think a couple of key things that come out of that. One is, you start to see more and more attribution to government-related attacks. Some are actively sponsored and known. Some are, we're just diggin' through the details and the weeds to try and figure out who's actually behind it and attribution may never actually take place. >> Or it could not be real 'cause they want to blame their enemy so that they get attacked. >> Well, and that's the either beauty or downside of cyber is that you can conduct it in a vacuum, in an anonymous fashion. So, in many respects, you can conduct an attack remotely and try to give it all the hallmarks of someone else, making it further difficult to attribute it. >> And the tools are now available too, so like, I hear reports that states are sponsoring, or releasing in the public domain, awesome hacks, like Stuxnet of the future, which some say was released and then got out of control by accident. >> And that's always something you have to be concerned about is the fact that once this stuff gets out there, even if you only intended to use this malware or attack vector once. Once you use it on that victim, there is a potential that that spreads. >> But you guys have been doing this study for the last decade. >> Correct. >> So you've seen the shift from sort of hacktivist to nation-sponsored malware. What has the research shown you over the last decade as that shift has occurred? >> Yeah, it's interesting because you look at it and a lot of what we still see today are financially-motivated and interestingly enough, opportunistic, low-hanging fruit kind of attacks. About 70 to 80% fall in that category, and about 20 to 25, depending on the year, are nation state, but that keeps growing each year. And, I think a lot of it is. >> John: What the nation state piece? >> The nation state piece. But it's still the smaller piece of the pie or the graph, whatever you're looking at, because, at the end of the day >> It's cash. >> It's cash. >> They want the cash. >> And so much of what we find when you look back at the old days of breaches where the majority of them were, they weren't even really breaches of theft of data, it was someone. >> Confetti, graffiti. >> I should have actually asked that question differently because it's really went from hacktivist to criminals. >> Chris: Correct. >> To nation states and you're saying the dominant now is criminal activity. >> That's correct. Yeah, we find the large piece of it about more than half is organized crime. It comes down to, look, you can steal money in a variety of different ways. This is a way to do it safely from thousand miles away >> And no one knows who you are. >> on the other end of a keyboard. >> So it's annoyance. >> And by the way, no consequence. Who's going to? >> Virtually, yeah. >> What court do you go to? >> So its annoyance is the hacktivist. Okay, we can kind of' live with that. It's cash and it's threats to critical infrastructure. >> And we see kind of a graduation there where you see the activists realize, I can this and make a point, but a point doesn't necessarily make me money, or I can do this for an organized crime group and make millions of dollars. Hmmmm. >> And, by the way, to your point which we were just teasing out, Dave. There is zero downside, because if you get caught, what happens? >> Yeah. >> If you get caught. >> If you get caught, yeah. And then what happens if you get caught? >> There's no jurisdiction. >> You don't make money. >> No, no, there's no courts. >> It's very hard to prosecute. >> There's actually no process for that. >> So, we heard this morning that WannaCry and other examples of malware really weren't about malware. I mean, sorry, they really weren't about ransomware, they were about sending a message, or politics. So, you're obviously seeing more of that in your research. >> Chris: Exactly right. >> Fake news, and I wonder if you could comment. >> Absolutely, yeah. So, in fact, it was interesting because some of those had continued to come out. Everyone kept thinking that it was all ransomware, and then as we studied it further we found some of these, they never had the intention of collecting a ransom, or giving the data back. It was all about making a political point, and you now have this kind of injection of politics into something that was really, traditionally, just organized crime, smash and grab, make cash. Now politics is feeding into that, going, wait, we can affect and influence and all sorts of things in ways people have never imagined and people don't even know it's going on. >> So you must be seeing a dramatic improvement in the quality, hate to say this, but the quality of malware, over the last decade. Less bugs, less errors, >> More sophisticated. >> More insidious, sophisticated. >> That's exactly right >> Vectors. >> We do see that continuing to improve and for them, like I always tell folks, they operate it like a business. You'll have some of these groups where they'll have different divisions or departments. People will have clearly-defined roles and responsibilities of what they're supposed to be doing in generating that malware, troubleshooting it, and they'll even reward people for how well it works. >> Chris, I'd like to get your personal opinion. If you could put your Verizon hat on too, I will take any opinions that you have. How do we solve this? 'Cause this event here. We like this inaugural event because it's the first industry event that talks about the big picture, the holistic view, the 20-mile stare, if you want to' say it that way. Not the Black Hat, which has its own conference, and there should be more of that. This is industry coming together. Governments now intersecting here. What's your opinion on how this gets solved. We heard community, shared data, that's been going around. What do you think? >> So, that's probably the hardest question I get asked, and, honestly, I think it's because there's not really a simple answer to it, right? It's like saying, how do we stop crime? We don't. It's not going to be possible. It's a matter of, how do we put up better defenses? And also, important, how do we put up better detection, so that we can see things and, potentially, stop them sooner before they blow up into these big, multi-hundred-million record, or billion record breaches? So, one of the biggest things that I advocate is awareness. We also have to do things like pro-active threat hunting, right? If you're not out there. It's kind of like having security guards, right? You go through any office and you've got security guards walking the halls, sitting in the lobby, looking for things that are unusual. If we're not out there in the cyber realm looking for unusual things, you can't expect that you're going to see them until they've reached a certain blow-up point. >> Or are they cloaked? Completely cloaked. You can't see 'em. >> That's also true. >> Security guards are looking for someone they can't see. >> That's true. >> Chris, thanks so much for coming here and sharing the opinion. Follow the research. And your report's public, or? >> Yes, the reports are all available on the VerizonEnterprise.com website. >> Okay, VerizonEnterprise.com. Check it out. These reports are a treasure trove of information. Always getting it out. Thanks for your perspective. Lookin' for more trends. Chris Novak here inside theCube here in New York City's live coverage of CyberConnect 2017. I'm John with Dave Vallente. We're back with more coverage after this short break. (techno music)
SUMMARY :
and the Institute for Critical Infrastructure Technology. our favorite place to be You're the one looks at the threats. And that's really the thrust of what we're out to do. and it's worse because you don't even know what happened, What is the landscape of how you identify and say the analogy of the airline But Stuxnet is the Pearl Harbor, cyber Pearl Harbor, and the weeds to try and figure out who's actually behind it so that they get attacked. Well, and that's the either beauty or downside of cyber awesome hacks, like Stuxnet of the future, even if you only intended to use this malware But you guys have been doing What has the research shown you over the last decade and about 20 to 25, depending on the year, or the graph, whatever you're looking at, when you look back at the old days of breaches I should have actually asked that question differently the dominant now is criminal activity. you can steal money in a variety of different ways. And by the way, no consequence. and it's threats to critical infrastructure. and make millions of dollars. And, by the way, And then what happens if you get caught? and other examples of malware really weren't about malware. and you now have this kind of injection of politics in the quality, More insidious, We do see that continuing to improve the 20-mile stare, if you want to' say it that way. So, that's probably the hardest question I get asked, Or are they cloaked? and sharing the opinion. on the VerizonEnterprise.com website. Thanks for your perspective.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vallente | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Chris | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Chris Novak | PERSON | 0.99+ |
Centrify | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Institute for Critical Infrastructure Technology | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
New York City | LOCATION | 0.99+ |
Verizon | ORGANIZATION | 0.99+ |
20-mile | QUANTITY | 0.99+ |
Ars Technica | ORGANIZATION | 0.99+ |
millions of dollars | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
Threat Research Advisory Center | ORGANIZATION | 0.98+ |
thousand miles | QUANTITY | 0.98+ |
each year | QUANTITY | 0.97+ |
one | QUANTITY | 0.96+ |
multi-hundred-million | QUANTITY | 0.96+ |
CyberConnect 2017 | EVENT | 0.95+ |
80% | QUANTITY | 0.94+ |
last decade | DATE | 0.94+ |
One | QUANTITY | 0.93+ |
VerizonEnterprise.com | ORGANIZATION | 0.92+ |
General | PERSON | 0.92+ |
zero downside | QUANTITY | 0.92+ |
billion record breaches | QUANTITY | 0.89+ |
this morning | DATE | 0.89+ |
About 70 | QUANTITY | 0.88+ |
about 20 | QUANTITY | 0.87+ |
Pearl | EVENT | 0.82+ |
25 | QUANTITY | 0.81+ |
about more than half | QUANTITY | 0.78+ |
VTRAC Global | ORGANIZATION | 0.78+ |
first industry event | QUANTITY | 0.77+ |
one step | QUANTITY | 0.75+ |
Black Hat | ORGANIZATION | 0.67+ |
theCube | ORGANIZATION | 0.67+ |
last | DATE | 0.66+ |
Cube | ORGANIZATION | 0.66+ |
Stuxnet | TITLE | 0.65+ |
once | QUANTITY | 0.59+ |
WannaCry | TITLE | 0.59+ |
Pearl Harbor | EVENT | 0.59+ |
Stuxnet | PERSON | 0.58+ |
Harbor | LOCATION | 0.58+ |
Pearl Harbor | LOCATION | 0.57+ |
Stuxnet | ORGANIZATION | 0.54+ |
Director | PERSON | 0.51+ |
James Scott, ICIT | CyberConnect 2017
>> Narrator: New York City, it's the Cube covering CyberConnect 2017 brought to you by Centrify and the Institute for Critical Infrastructure Technology. >> Welcome back, everyone. This is the Cube's live coverage in New York City's Grand Hyatt Ballroom for CyberConnect 2017 presented by Centrify. I'm John Furrier, the co-host of the Cube with my co-host this week is Dave Vellante, my partner and co-founder and co-CEO with me in SiliconAngle Media in the Cube. Our next guest is James Scott who is the co-founder and senior fellow at ICIT. Welcome to the Cube. >> Thanks for having me. >> You guys are putting on this event, really putting the content together. Centrify, just so everyone knows, is underwriting the event but this is not a Centrify event. You guys are the key content partner, developing the content agenda. It's been phenomenal. It's an inaugural event so it's the first of its kind bringing in industry, government, and practitioners all together, kind of up leveling from the normal and good events like Black Hat and other events like RSA which go into deep dives. Here it's a little bit different. Explain. >> Yeah, it is. We're growing. We're a newer think tank. We're less than five years old. The objective is to stay smaller. We have organizations, like Centrify, that came out of nowhere in D.C. so we deal, most of what we've done up until now has been purely federal and on the Hill so what I do, I work in the intelligence community. I specialize in social engineering and then I advise in the Senate for the most part, some in the House. We're able to take these organizations into the Pentagon or wherever and when we get a good read on them and when senators are like, "hey, can you bring them back in to brief us?" That's when we know we have a winner so we started really creating a relationship with Tom Kemp, who's the CEO and founder over there, and Greg Cranley, who heads the federal division. They're aggressively trying to be different as opposed to trying to be like everyone else, which makes it easy. If someone wants to do something, they have to be a fellow for us to do it, but if they want to do it, just like if they want to commission a paper, we just basically say, "okay, you can pay for it but we run it." Centrify has just been excellent. >> They get the community model. They get the relationship that you have with your constituents in the community. Trust matters, so you guys are happy to do this but more importantly, the content. You're held to a standard in your community. This is new, not to go in a different direction for a second but this is what the community marketing model is. Stay true to your audience and trust. You're relied upon so that's some balance that you guys have to do. >> The thing is we deal with cylance and others. Cylance, for example, was the first to introduce machine learning artificial intelligence to get passed that mutating hash for endpoint security. They fit in really well in the intelligence community. The great thing about working with Centrify is they let us take the lead and they're very flexible and we just make sure they come out on top each time. The content, it's very content driven. In D.C., we have at our cocktail receptions, they're CIA, NSA, DARPA, NASA. >> You guys are the poster child of be big, think small. >> Exactly. Intimate. >> You say Centrify is doing things differently. They're not falling in line like a lemming. What do you mean by that? What is everybody doing that these guys are doing differently? >> I think in the federal space, I think commercial too, but you have to be willing to take a big risk to be different so you have to be willing to pay a premium. If people work with us, they know they're going to pay a premium but we make sure they come out on top. What they do is, they'll tell us, Centrify will be like, "look, we're going to put x amount of dollars into a lunch. "Here are the types of pedigree individuals "that we need there." Maybe they're not executives. Maybe they're the actual practitioners at DHS or whatever. The one thing that they do different is they're aggressively trying to deviate from the prototype. That's what I mean. >> Like a vendor trying to sell stuff. >> Yeah and the thing is, that's why when someone goes to a Centrify event, I don't work for Centrify (mumbles). That's how they're able to attract. If you see, we have General Alexander. We've got major players here because of the content, because it's been different and then the other players want to be on the stage with other players, you know what I mean. It almost becomes a competition for "hey, I was asked to come to an ICIT thing" you know, that sort of thing. That's what I mean. >> It's reputation. You guys have a reputation and you stay true to that. That's what I was saying. To me, I think this is the future of how things get done. When you have a community model, you're held to a standard with your community. If you cross the line on that standard, you head fake your community, that's the algorithm that brings you a balance so you bring good stuff to the table and you vet everyone else on the other side so it's just more of a collaboration, if you will. >> The themes here, what you'll see is within critical infrastructure, we try to gear this a little more towards the financial sector. We brought, from Aetna, he set up the FS ISAC. Now he's with the health sector ISAC. For this particular geography in New York, we're trying to have it focus more around health sector and financial critical infrastructure. You'll see that. >> Alright, James, I've got to ask you. You're a senior fellow. You're on the front lines with a great Rolodex, great relationships in D.C., and you're adivising and leaned upon by people making policy, looking at the world and the general layout in which, the reality is shit's happening differently now so the world's got to change. Take us through a day in the life of some of the things you guys are seeing and what's the outlook? I mean, it's like a perfect storm of chaos, yet opportunity. >> It really depends. Each federal agency, we look at it from a Hill perspective, it comes down to really educating them. When I'm in advising in the House, I know I'm going to be working with a different policy pedigree than a Senate committee policy expert, you know what I mean. You have to gauge the conversation depending on how new the office is, House, Senate, are they minority side, and then what we try to do is bring the issues that the private sector is having while simultaneously hitting the issues that the federal agency space is. Usually, we'll have a needs list from the CSWEP at the different federal agencies for a particular topic like the Chinese APTs or the Russian APT. What we'll do is, we'll break down what the issue is. With Russia, for example, it's a combination of two types of exploits that are happening. You have the technical exploit, the malicious payload and vulnerability in a critical infrastructure network and then profiling those actors. We also have another problem, the influence operations, which is why we started the Center for Cyber Influence Operations Studies. We've been asked repeatedly since the elections last year by the intelligence community to tell us, explain this new propaganda. The interesting thing is the synergies between the two sides are exploiting and weaponizing the same vectors. While on the technical side, you're exploiting a vulnerability in a network with a technical exploit, with a payload, a compiled payload with a bunch of tools. On the influence operations side, they're weaponizing the same social media platforms that you would use to distribute a payload here but only the... >> Contest payload. Either way you have critical infrastructure. The payload being content, fake content or whatever content, has an underpinning that gamification call it virality, network effect and user psychology around they don't really open up the Facebook post, they just read the headline and picture. There's a dissonance campaign, or whatever they're running, that might not be critical to national security at that time but it's also a post. >> It shifts the conversation in a way where they can use, for example, right now all the rage with nation states is to use metadata, put it into big data analytics, come up with a psychographic algorithm, and go after critical infrastructure executives with elevated privileges. You can do anything with those guys. You can spearfish them. The Russian modus operandi is to call and act like a recruiter, have that first touch of contact be the phone call, which they're not expecting. "Hey, I got this job. "Keep it on the down low. Don't tell anybody. "I'm going to send you the job description. "Here's the PDF." Take it from there. >> How should we think about the different nation state actors? You mentioned Russia, China, there's Iran, North Korea. Lay it out for us. >> Each geography has a different vibe to their hacking. With Russia you have this stealth and sophistication and their hacking is just like their espionage. It's like playing chess. They're really good at making pawns feel like they're kings on the chessboard so they're really good at recruiting insider threats. Bill Evanina is the head of counterintel. He's a bulldog. I know him personally. He's exactly what we need in that position. The Chinese hacking style is more smash and grab, very unsophisticated. They'll use a payload over and over again so forensically, it's easy to... >> Dave: Signatures. >> Yeah, it is. >> More shearing on the tooling or whatever. >> They'll use code to the point of redundancy so it's like alright, the only reason they got in... Chinese get into a network, not because of sophistication, but because the network is not protected. Then you have the mercenary element which is where China really thrives. Chinese PLA will hack for the nation state during the day, but they'll moonlight at night to North Korea so North Korea, they have people who may consider themselves hackers but they're not code writers. They outsource. >> They're brokers, like general contractors. >> They're not sophisticated enough to carry out a real nation state attack. What they'll do is outsource to Chinese PLA members. Chinese PLA members will be like, "okay well, here's what I need for this job." Typically, what the Chinese will do, their loyalties are different than in the west, during the day they'll discover a vulnerability or an O day. They won't tell their boss right away. They'll capitalize off of it for a week. You do that, you go to jail over here. Russia, they'll kill you. China, somehow this is an accepted thing. They don't like it but it just happens. Then you have the eastern European nations and Russia still uses mercenary elements out of Moscow and St. Petersburg so what they'll do is they will freelance, as well. That's when you get the sophisticated, carbonic style hack where they'll go into the financial sector. They'll monitor the situation. Learn the ins and outs of everything having to do with that particular swift or bank or whatever. They go in and those are the guys that are making millions of dollars on a breach. Hacking in general is a grind. It's a lot of vulnerabilities work, but few work for long. Everybody is always thinking there's this omega code that they have. >> It's just brute force. You just pound it all day long. >> That's it and it's a grind. You might have something that you worked on for six months. You're ready to monetize. >> What about South America? What's the vibe down there? Anything happening in there? >> Not really. There is nothing of substance that really affects us here. Again, if an organization is completely unprotected. >> John: Russia? China? >> Russia and China. >> What about our allies? >> GCHQ. >> Israel? What's the collaboration, coordination, snooping? What's the dynamic like there? >> We deal, mostly, with NATO and Five Eyes. I actually had dinner with NATO last night. Five Eyes is important because we share signals intelligence and most of the communications will go through Five Eyes which is California, United States, Australia, New Zealand, and the UK. Those are our five most important allies and then NATO after that, as far as I'm concerned, for cyber. You have the whole weaponization of space going on with SATCOM interception. We're dealing with that with NASA, DARPA. Not a lot is happening down in South America. The next big thing that we have to look at is the cyber caliphate. You have the Muslim brotherhood that funds it. Their influence operations domestically are extremely strong. They have a lot of contacts on the Hill which is a problem. You have ANTIFA. So there's two sides to this. You have the technical exploit but then the information warfare exploit. >> What about the bitcoin underbelly that started with the silk roads and you've seen a lot of bitcoin. Money laundering is a big deal, know your customer. Now regulation is part of big ICOs going on. Are you seeing any activity from those? Are they pulling from previous mercenary groups or are they arbitraging just more free? >> For updating bitcoin? >> The whole bitcoin networks. There's been an effort to commercialize (mumbles) so there's been a legitimate track to bring that on but yet there's still a lot of actors. >> I think bitcoin is important to keep and if you look at the more black ops type hacking or payment stuff, bitcoin is an important element just as tor is an important element, just as encryption is an important element. >> John: It's fundamental, actually. >> It's a necessity so when I hear people on the Hill, I have my researcher, I'm like, "any time you hear somebody trying to have "weakened encryption, back door encryption" the first thing, we add them to the briefing schedule and I'm like, "look, here's what you're proposing. "You're proposing that you outlaw math. "So what? Two plus two doesn't equal four. "What is it? Three and a half? "Where's the logic?" When you break it down for them like that, on the Hill in particular, they begin to get it. They're like, "well how do we get the intelligence community "or the FBI, for example, to get into this iphone?" Civil liberties, you've got to take that into consideration. >> I got to ask you a question. I interviewed a guy, I won't say his name. He actually commented off the record, but he said to me, "you won't believe how dumb some of these state actors are "when it comes to cyber. "There's some super smart ones. "Specifically Iran and the Middle East, "they're really not that bright." He used an example, I don't know if it's true or not, that stuxnet, I forget which one it was, there was a test and it got out of control and they couldn't pull it back and it revealed their hand but it could've been something worse. His point was they actually screwed up their entire operation because they're doing some QA on their thing. >> I can't talk about stuxnet but it's easy to get... >> In terms of how you test them, how do you QA your work? >> James: How do you review malware? (mumbles) >> You can't comment on the accuracy of Zero Days, the documentary? >> Next question. Here's what you find. Some of these nation state actors, they saw what happened with our elections so they're like, "we have a really crappy offensive cyber program "but maybe we can thrive in influence operations "in propaganda and whatever." We're getting hit by everybody and 2020 is going to be, I don't even want to imagine. >> John: You think it's going to be out of control? >> It's going to be. >> I've got to ask this question, this came up. You're bringing up a really good point I think a lot of people aren't talking about but we've brought up a few times. I want to keep on getting it out there. In the old days, state on state actors used to do things, espionage, and everyone knew who they were and it was very important not to bring their queen out, if you will, too early, or reveal their moves. Now with Wikileaks and public domain, a lot of these tools are being democratized so that they can covertly put stuff out in the open for enemies of our country to just attack us at will. Is that happening? I hear about it, meaning that I might be Russia or I might be someone else. I don't want to reveal my hand but hey, you ISIS guys out there, all you guys in the Middle East might want to use this great hack and put it out in the open. >> I think yeah. The new world order, I guess. The order of things, the power positions are completely flipped, B side, counter, whatever. It's completely not what the establishment was thinking it would be. What's happening is Facebook is no more relevant, I mean Facebook is more relevant than the UN. Wikileaks has more information pulsating out of it than a CIA analyst, whatever. >> John: There's a democratization of the information? >> The thing is we're no longer a world that's divided by geographic lines in the sand that were drawn by these two guys that fought and lost a war 50 years ago. We're now in a tribal chieftain digital society and we're separated by ideological variation and so you have tribe members here in the US who have fellow tribe members in Israel, Russia, whatever. Look at Anonymous. Anonymous, I think everyone understands that's the biggest law enforcement honeypot there is, but you look at the ideological variation and it's hashtags and it's keywords and it's forums. That's the Senate. That's congress. >> John: This is a new reality. >> This is reality. >> How do you explain that to senators? I was watching that on TV where they're trying to grasp what Facebook is and Twitter. (mumbles) Certainly Facebook knew what was going on. They're trying to play policy and they're new. They're newbies when it comes to policy. They don't have any experience on the Hill, now it's ramping up and they've had some help but tech has never been an actor on the stage of policy formulation. >> We have a real problem. We're looking at outside threats as our national security threats, which is incorrect. You have dragnet surveillance capitalists. Here's the biggest threats we have. The weaponization of Facebook, twitter, youtube, google, and search engines like comcast. They all have a censorship algorithm, which is how they monetize your traffic. It's censorship. You're signing your rights away and your free will when you use google. You're not getting the right answer, you're getting the answer that coincides with an algorithm that they're meant to monetize and capitalize on. It's complete censorship. What's happening is, we had something that just passed SJ res 34 which no resistance whatsoever, blew my mind. What that allows is for a new actor, the ISPs to curate metadata on their users and charge them their monthly fee as well. It's completely corrupt. These dragnet surveillance capitalists have become dragnet surveillance censorists. Is that a word? Censorists? I'll make it one. Now they've become dragnet surveillance propagandists. That's why 2020 is up for grabs. >> (mumbles) We come from the same school here on this one, but here's the question. The younger generation, I asked a gentleman in the hallway on his way out, I said, "where's the cyber west point? "We're the Navy SEALS in this new digital culture." He said, "oh yeah, some things." We're talking about the younger generation, the kids playing Call of Duty Destiny. These are the guys out there, young kids coming up that will probably end up having multiple disciplinary skills. Where are they going to come from? So the question is, are we going to have a counterculture? We're almost feeling like what the 60s were to the 50s. Vietnam. I kind of feel like maybe the security stuff doesn't get taken care of, a revolt is coming. You talk about dragnet censorship. You're talking about the lack of control and privacy. I don't mind giving Facebook my data to connect with my friends and see my thanksgiving photos or whatever but now I don't want fake news jammed down my throat. Anti-Trump and Anti-Hillary spew. I didn't buy into that. I don't want that anymore. >> I think millennials, I have a 19 year old son, my researchers, they're right out of grad school. >> John: What's the profile like? >> They have no trust whatsoever in the government and they laugh at legislation. They don't care any more about having their face on their Facebook page and all their most intimate details of last night's date and tomorrow's date with two different, whatever. They just don't... They loathe the traditional way of things. You got to talk to General Alexander today. We have a really good relationship with him, Hayden, Mike Rogers. There is a counterculture in the works but it's not going to happen overnight because we have a tech deficit here where we need foreign tech people just to make up for the deficit. >> Bill Mann and I were talking, I heard the general basically, this is my interpretation, "if we don't get our shit together, "this is going to be an f'd up situation." That's what I heard him basically say. You guys don't come together so what Bill talked about was two scenarios. If industry and government don't share and come together, they're going to have stuff mandated on them by the government. Do you agree? >> I do. >> What's going to happen? >> The argument for regulation on the Hill is they don't want to stifle innovation, which makes sense but then ISPs don't innovate at all. They're using 1980s technology, so why did you pass SJ res 34? >> John: For access? >> I don't know because nation states just look at that as, "oh wow another treasure trove of metadata "that we can weaponize. "Let's start psychographically charging alt-left "and alt-right, you know what I mean?" >> Hacks are inevitable. That seems to be the trend. >> You talked before, James, about threats. You mentioned weaponization of social. >> James: Social media. >> You mentioned another in terms of ISPs I think. >> James: Dragnet. >> What are the big threats? Weaponization of social. ISP metadata, obviously. >> Metadata, it really depends and that's the thing. That's what makes the advisory so difficult because you have to go between influence operations and the exploit because the vectors are used for different things in different variations. >> John: Integrated model. >> It really is and so with a question like that I'm like okay so my biggest concern is the propaganda, political warfare, the information warfare. >> People are underestimating the value of how big that is, aren't they? They're oversimplifying the impact of info campaigns. >> Yeah because your reality is based off of... It's like this, influence operations. Traditional media, everybody is all about the narrative and controlling the narrative. What Russia understands is to control the narrative, the most embryo state of the narrative is the meme. Control the meme, control the idea. If you control the idea, you control the belief system. Control the belief system, you control the narrative. Control the narrative, you control the population. No guns were fired, see what I'm saying? >> I was explaining to a friend on Facebook, I was getting into a rant on this. I used a very simple example. In the advertising world, they run millions of dollars of ad campaigns on car companies for post car purchase cognitive dissonance campaigns. Just to make you feel good about your purchase. In a way, that's what's going on and explains what's going on on Facebook. This constant reinforcement of these beliefs whether its for Trump or Hillary, all this stuff was happening. I saw it firsthand. That's just one small nuance but it's across a spectrum of memes. >> You have all these people, you have nation states, you have mercenaries, but the most potent force in this space, the most hyperevolving in influence operations, is the special interest group. The well-funded special interests. That's going to be a problem. 2020, I keep hitting that because I was doing an interview earlier. 2020 is going to be a tug of war for the psychological core of the population and it's free game. Dragnet surveillance capitalists will absolutely be dragnet surveillance propagandists. They will have the candidates that they're going to push. Now that can also work against them because mainstream media, twitter, Facebook were completely against trump, for example, and that worked in his advantage. >> We've seen this before. I'm a little bit older, but we are the same generation. Remember when they were going to open up sealex? Remember the last mile for connectivity? That battle was won before it was even fought. What you're saying, if I get this right, the war and tug of war going on now is a big game. If it's not played in one now, this jerry rigging, gerrymandering of stuff could happen so when people wake up and realize what's happened the game has already been won. >> Yeah, your universe as you know it, your belief systems, what you hold to be true and self evident. Again, the embryo. If you look back to the embryo introduction of that concept, whatever concept it is, to your mind it came from somewhere else. There are very few things that you believe that you came up with yourself. The digital space expedites that process and that's dangerous because now it's being weaponized. >> Back to the, who fixes this. Who's the watchdog on this? These ideas you're talking about, some of them, you're like, "man that guy has lost it, he's crazy." Actually, I don't think you're crazy at all. I think it's right on. Is there a media outlet watching it? Who's reporting on it? What even can grasp what you're saying? What's going on in D.C.? Can you share that perspective? >> Yeah, the people that get this are the intelligence community, okay? The problem is the way we advise is I will go in with one of the silos in the NSA and explain what's happening and how to do it. They'll turn around their computer and say, "show me how to do it. "How do you do a multi vector campaign "with this meme and make it viral in 30 minutes." You have to be able to show them how to do it. >> John: We can do that. Actually we can't. >> That sort of thing, you have to be able to show them because there's not enough practitioners, we call them operators. When you're going in here, you're teaching them. >> The thing is if they have the metadata to your treasure trove, this is how they do it. I'll explain here. If they have the metadata, they know where the touch points are. It's a network effect mole, just distributive mole. They can put content in certain subnetworks that they know have a reaction to the metadata so they have the knowledge going in. It's not like they're scanning the whole world. They're monitoring pockets like a drone, right? Once they get over the territory, then they do the acquired deeper targets and then go viral. That's basically how fake news works. >> See the problem is, you look at something like alt-right and ANTIFA. ANTIFA, just like Black Lives Matter, the initiatives may have started out with righteous intentions just like take a knee. These initiatives, first stage is if it causes chaos, chaos is the op for a nation state in the US. That's the op. Chaos. That's the beginning and the end of an op. What happens is they will say, "oh okay look, this is ticking off all these other people "so let's fan the flame of this take a knee thing "hurt the NFL." Who cares? I don't watch football anyway but you know, take a knee. It's causing all this chaos. >> John: It's called trolling. >> What will happen is Russia and China, China has got their 13 five year plan, Russia has their foreign influence operations. They will fan that flame to exhaustion. Now what happens to the ANTIFA guy when he's a self-radicalized wound collector with a mental disorder? Maybe he's bipolar. Now with ANTIFA, he's experienced a heightened more extreme variation of that particular ideology so who steps in next? Cyber caliphate and Muslim brotherhood. That's why we're going to have an epidemic. I can't believe, you know, ANTIFA is a domestic terrorist organization. It's shocking that the FBI is not taking this more serious. What's happening now is Muslim brotherhood funds basically the cyber caliphate. The whole point of cyber caliphate is to create awareness, instill the illusion of rampant xenophobia for recruiting. They have self-radicalized wound collectors with ANTIFA that are already extremists anyway. They're just looking for a reason to take that up a notch. That's when, cyber caliphate, they hook up with them with a hashtag. They respond and they create a relationship. >> John: They get the fly wheel going. >> They take them to a deep web forum, dark web forum, and start showing them how it works. You can do this. You can be part of something. This guy who was never even muslim now is going under the ISIS moniker and he acts. He drives people over in New York. >> They fossilized their belief system. >> The whole point to the cyber caliphate is to find actors that are already in the self-radicalization phase but what does it take psychologically and from a mentoring perspective, to get them to act? That's the cyber caliphate. >> This is the value of data and context in real time using the current events to use that data, refuel their operation. It's data driven terrorism. >> What's the prescription that you're advising? >> I'm not a regulations kind of guy, but any time you're curating metadata like we're just talking about right now. Any time you have organizations like google, like Facebook, that have become so big, they are like their own nation state. That's a dangerous thing. The metadata curation. >> John: The value of the data is very big. That's the point. >> It is because what's happening... >> John: There's always a vulnerability. >> There's always a vulnerability and it will be exploited and all that metadata, it's unscrubbed. I'm not worried about them selling metadata that's scrubbed. I'm worried about the nation state or the sophisticated actor that already has a remote access Trojan on the network and is exfiltrating in real time. That's the guy that I'm worried about because he can just say, "forget it, I'm going to target people that are at this phase." He knows how to write algorithms, comes up with a good psychographic algorithm, puts the data in there, and now he's like, "look I'm only going to promote this concept, "two people at this particular stage of self-radicalization "or sympathetic to the kremlin." We have a big problem on the college campuses with IP theft because of the Chinese Students Scholar Associations which are directly run by the Chinese communist party. >> I heard a rumor that Equifax's franchising strategy had partners on the VPN that were state sponsored. They weren't even hacking, they had full access. >> There's a reason that the Chinese are buying hotels. They bought the Waldorf Astoria. We do stuff with the UN and NATO, you can't even stay there anymore. I think it's still under construction but it's a no-no to stay there anymore. I mean western nations and allies because they'll have bugs in the rooms. The WiFi that you use... >> Has fake certificates. >> Or there's a vulnerability that's left in that network so the information for executives who have IP or PII or electronic health records, you know what I mean? You go to these places to stay overnight, as an executive, and you're compromised. >> Look what happened with Eugene Kaspersky. I don't know the real story. I don't know if you can comment, but someone sees that and says, "this guy used to have high level meetings "at the Pentagon weekly, monthly." Now he's persona non grata. >> He fell out of favor, I guess, right? It happens. >> James, great conversation. Thanks for coming on the Cube. Congratulations on the great work you guys are doing here at the event. I know the content has been well received. Certainly the key notes we saw were awesome. CSOs, view from the government, from industry, congratulations. James Scott who is the co founder and senior fellow of ICIT, Internet Critical Infrastructure Technology. >> James: Institute of Critical Infrastructure Technology. >> T is for tech. >> And the Center for Cyber Influence Operations Studies. >> Good stuff. A lot of stuff going on (mumbles), exploits, infrastructure, it's all mainstream. It's the crisis of our generation. There's a radical shift happening and the answers are all going to come from industry and government coming together. This is the Cube bringing the data, I'm John Furrier with Dave Vellante. Thanks for watching. More live coverage after this short break. (music)
SUMMARY :
it's the Cube covering CyberConnect 2017 I'm John Furrier, the co-host of the Cube with It's an inaugural event so it's the first of its kind been purely federal and on the Hill They get the relationship that you have The thing is we deal with cylance What do you mean by that? to be different so you have to be willing to pay a premium. Yeah and the thing is, that's why that's the algorithm that brings you a balance so The themes here, what you'll see is You're on the front lines with a great Rolodex, the same social media platforms that you would use that might not be critical to national security "Keep it on the down low. You mentioned Russia, China, there's Iran, North Korea. Bill Evanina is the head of counterintel. so it's like alright, the only reason they got in... Learn the ins and outs of everything having to do with You just pound it all day long. You might have something that you worked on for six months. There is nothing of substance that really affects us here. They have a lot of contacts on the Hill What about the bitcoin underbelly that There's been an effort to commercialize (mumbles) I think bitcoin is important to keep and if you look at on the Hill in particular, they begin to get it. I got to ask you a question. We're getting hit by everybody and 2020 is going to be, and put it out in the open. I mean Facebook is more relevant than the UN. That's the Senate. They don't have any experience on the Hill, What that allows is for a new actor, the ISPs I kind of feel like maybe the security stuff I think millennials, I have a 19 year old son, There is a counterculture in the works I heard the general basically, The argument for regulation on the Hill is I don't know because nation states just look at that as, That seems to be the trend. You mentioned weaponization of social. What are the big threats? and the exploit because the vectors are okay so my biggest concern is the propaganda, They're oversimplifying the impact of info campaigns. Control the belief system, you control the narrative. In the advertising world, they run millions of dollars influence operations, is the special interest group. Remember the last mile for connectivity? Again, the embryo. Who's the watchdog on this? The problem is the way we advise is John: We can do that. That sort of thing, you have to be able to show them that they know have a reaction to the metadata See the problem is, you look at something like It's shocking that the FBI is not They take them to a deep web forum, dark web forum, that are already in the self-radicalization phase This is the value of data and context in real time Any time you have organizations like google, That's the point. We have a big problem on the college campuses had partners on the VPN that were state sponsored. There's a reason that the Chinese are buying hotels. so the information for executives who have IP or PII I don't know the real story. He fell out of favor, I guess, right? I know the content has been well received. the answers are all going to come from
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Greg Cranley | PERSON | 0.99+ |
Trump | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Hillary | PERSON | 0.99+ |
James | PERSON | 0.99+ |
Tom Kemp | PERSON | 0.99+ |
James Scott | PERSON | 0.99+ |
NATO | ORGANIZATION | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
CIA | ORGANIZATION | 0.99+ |
Center for Cyber Influence Operations Studies | ORGANIZATION | 0.99+ |
six months | QUANTITY | 0.99+ |
ANTIFA | ORGANIZATION | 0.99+ |
Institute for Critical Infrastructure Technology | ORGANIZATION | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
ISAC | ORGANIZATION | 0.99+ |
Israel | LOCATION | 0.99+ |
Centrify | ORGANIZATION | 0.99+ |
Mike Rogers | PERSON | 0.99+ |
Bill Mann | PERSON | 0.99+ |
congress | ORGANIZATION | 0.99+ |
New York | LOCATION | 0.99+ |
Moscow | LOCATION | 0.99+ |
GCHQ | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
South America | LOCATION | 0.99+ |
D.C. | LOCATION | 0.99+ |
UN | ORGANIZATION | 0.99+ |
Bill Evanina | PERSON | 0.99+ |
US | LOCATION | 0.99+ |
New York City | LOCATION | 0.99+ |
comcast | ORGANIZATION | 0.99+ |
DARPA | ORGANIZATION | 0.99+ |
Wikileaks | ORGANIZATION | 0.99+ |
ICIT | ORGANIZATION | 0.99+ |
trump | PERSON | 0.99+ |
two guys | QUANTITY | 0.99+ |
Institute of Critical Infrastructure Technology | ORGANIZATION | 0.99+ |
Aetna | ORGANIZATION | 0.99+ |
two sides | QUANTITY | 0.99+ |
1980s | DATE | 0.99+ |
ISIS | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Call of Duty Destiny | TITLE | 0.99+ |
Russia | LOCATION | 0.99+ |
Middle East | LOCATION | 0.99+ |
youtube | ORGANIZATION | 0.99+ |
two scenarios | QUANTITY | 0.99+ |
tomorrow | DATE | 0.99+ |
Eugene Kaspersky | PERSON | 0.99+ |
Byron Acohido, LastWatchDog.com | CyberConnect 2017
>> Host: New York City, it's The Cube covering Cyber Connect 2017, brought to you by Centrify and the Institute for Critical Infrastructure Technology. >> Hey, welcome back, everyone. This the Cube's live coverage in New York City. This is the Cyber Connect 2017, presented by Centrify, underwritten by such a large industry event. I'm John Furrier, Dave Vellante. Our next guest is Byron Acohido who's the journalist at lastwatchdog.com. Thanks for joining us, welcome to The Cube. >> Thank you, pleasure to be here. >> So, seasoned journalist, there's a lot to report. Cyber is great, we heard a great talk this morning around the national issues around the government. But businesses are also struggling, too, that seems to be the theme of this event, inaugural event. >> It really is a terrific topic that touches everything that we're doing, the way we live our lives today. So, yeah, this is a terrific event where some of the smartest minds dealing with it come together to talk about the issues. >> What's the top level story in your mind in this industry right now? Chaos, is it data, civil liberties, common threats? How do you stack rank in level of importance, the most important story? >> You know, it really is all of the above. I had the privilege to sit at lunch with General Keith Alexander. I've seen him speak before at different security events. So it was a small group of the keynote speakers, and Tom Kemp, the CEO of Centrify. And he just nailed it. He basically, what resonated with me was he said basically we're kind of like where we were, where the world was at the start of World War I, where Russia and Germany and England, we're all kind of lining up, and Serbia was in the middle, and nobody really knew the significance of what lay ahead, and the US was on the sidelines. And all these things were just going to converge and create this huge chaos. That's what he compared it today, except we're in the digital space with that, because we're moving into cloud computing, mobile devices, destruction of privacy, and then now the nation states, Russia is lining up, North Korea, and Iran. We are doing it too, that was probably one of the most interesting things that came at you. >> His rhetoric was very high on the, hey, get our act together, country, attitude. Like, we got a lot to bring to the table, he highlighted a couple use cases and some war stories that the NSA's been involved in, but almost kind of teasing out, like we're kind of getting in our own way if we don't reimagine this. >> Yes, he is a very great advocate for the private sector industry, but not just industry, the different major verticals like especially the financial sector and the energy sector to put aside some of the competitive urges they have and recognize that this is going on. >> Okay, but I got to ask you, as a journalist, Last Watchdog, General Alexander definitely came down, when he sort of addressed privacy, and Snowden, and the whole story he told about the gentleman from the ACLU who came in a skeptic and left an advocate. As a journalist whose job is to be a skeptic, did you buy that? Does your community buy that? What's the counterpoint to that narrative that we heard this morning? >> Well, actually I think he hit it right on the head. As a journalist, why I got into this business and am still doing it after all these years is if I can do a little bit to shed a little bit of light on something that helps the public recognize what's going on, that's what I'm here to do. And this topic is just so rich and touches everything. We were talking just about the nation state level of it, but really it effects down to what we're doing as a society, what Google, and Facebook, and Twitter, how they're shaping our society and how that impacts privacy. >> We were talking last night, Dave, about the Twitter, and Facebook, and Alphabet in front of the Senate hearings last week, and how it means, in terms, he brought it up today. The common protection of America in this time, given the past election, that was the context of the Google thing, really has got a whole opportunity to reimagine how we work as a society in America, but also on the global stage. You got China, Russia, and the big actors. So, it's interesting, can we eventually reimagine, use this opportunity as the greatest crisis to transform the crap that's out there today. Divisiveness, no trust. We're living in an era now where, in my life time I can honestly say I've never seen it this shitty before. I mean, it's bad. I mean, it's like the younger generation looking at us, looking at, oh, Trump this, Trump that, I don't trust anybody. And the government has an opportunity. >> Alright, but wait a minute. So, I'm down the middle, as you know, but I'm going to play skeptic here a little bit. What I basically heard from General Alexander this morning was we got vetted by the ACLU, they threw sort of holy water on it, and we followed the law. And I believe everything he said, but I didn't know about that law until Snowden went public, and I agree with you, Snowden should be in jail. >> John: I didn't say that. >> You did, you said that a couple, few years ago on The Cube, you said that. Anyway, regardless. >> I'm going to go find the archive. >> Maybe I'm rewriting history, but those laws were enacted kind of in a clandestine manner, so I put it out to both of you guys. As a citizen, are you willing to say, okay, I'll give up maybe some of my privacy rights for protection? I know where I stand on that, but I'm just asking you guys. I mean, do all your readers sort of agree with that narrative? Do all of The Cube? >> If you look at the World War I example the general, he brought up at lunch, I wasn't there, but just me thinking about that, it brings up a good perspective. If you look at reinventing how society in America is done, what will you give up for safety? These are some of the questions. What does patriotizing mean for if industry's going to work together, what does it mean to be a patriot? What I heard from the general onstage today was, we're screwed if we don't figure this out, because the war, it's coming. It's happening at massive speeds. >> Again, I know where I stand on this. I'm a law-abiding citizen. >> - Byron, what do you think? >> Go ahead and snoop me, but I know people who would say no, that's violating my constitutional rights. I dunno, it's worth a debate, is all I'm saying. >> It's a core question to how we're living our lives today, especially here in the US. In terms of privacy, I think the horse has left the barn. Nobody cares about privacy if you just look at the way we live our lives. Google and Facebook have basically thrown the privacy model-- >> GPS. >> That came about because we went through World War I and World War II, and we wanted the right to be left alone and not have authoritative forces following us inside the door. But now we don't live in just a physical space, we live in a cyberspace. >> I think there's new rules. >> There is no privacy. >> Don't try and paint me into a corner here, I did maybe say some comments. Looking forward the new realities are, there are realities happening, and I think the general illuminated a lot of those today. I've been feeling that. However, I think when you you define what it means to be a patriot of the United States of America and freedom, that freedom has to be looked through the prism of the new realities. The new realities are, as the General illuminated, there are now open public domain tools for anyone to attack the United State, industry and government, he brought it up. Who do they protect, the banks? So, this ends up, I think will be a generational thing that the younger generation and others will have to figure out, but the leaders in industry will have to step up. And I think that to me is interesting. What does that look like? >> I think leadership is the whole key to this. I think there's a big thread about where the burden lies. I write about that a lot as a central theme, where is the burden? Well, each of us have a burden in this society to pay attention to our digital footprint, but it's moving and whirling so fast, and the speaker just now from US Bank said there is no such thing as unprecedented, it's all ridiculous the way things are happening. So, it has to be at the level of the leaders, a combination, and I think this is what the general was advocating, a combination of the government as we know it, as we've built it, by and for the people, and industry recognizing that if they don't do it, regulations are going to be pushed down, which is already happening here in New York. New York State Department of Financial Services now imposes rules on financial services companies to protect their data, have a CSO, check their third parties. That just went in effect in March. >> Let's unpack that, because I think that's what new. If they don't do this, they don't partner, governments and industry don't partner together, either collectively as a vertical or sector with the government, then the government will impose new mandates on them. That's kind of what you're getting at. That's what's happening. >> It'll be a push and shove. Now the push is because industry has not acted with enough urgency, and even though they were seeing them in the headlines. California's already led the way in terms of its Data Loss Disclosure law that now 47 states have, but it's a very, I mean, that's just the level the government can push, and then industry has to react to that. >> I got to say, I'm just being an observer in the industry, we do The Cube, and how many events will we hear the word digital transformation. If people think digital transformation is hard now, imagine if the government imposes all these restrictions. >> What about GDPR? >> Byron: That's a good question, yeah. >> You're trying to tell me the US government is going to be obliged to leak private information because of a socialist agenda, which GDPR has been called. >> No, that's another one of these catalysts or one of these drivers that are pushing. We're in a global society, right? >> Here's my take, I'll share my opinion on this, Dave, I brought it up earlier. What the general was pointing out is the terror states now have democratized tools that other big actors are democratizing through the public domain to allow any enemy of the United States to attack with zero consequences, because they're either anonymous. But let's just say they're not anonymous, let's just say they get caught. We can barely convert drug dealers, multiple jurisdictions in court and around the world. What court is out there that will actually solve the problem? So, the question is, if they get caught, what is the judicial process? >> Navy SEALs? >> I mean, obviously, I'm using the DEA and drug, when we've been fighting drug for multiple generations and we still have to have a process to multiple years to get that in a global court. I mean, it's hard. My point is, if we can't even figure it out for drug trade, generations of data, how fast are we going to get cyber criminals? >> Well, there is recognition of this, and there is work being done, but the gap is so large. Microsoft has done a big chunk of this in fighting botnets, right? So, they've taken a whole legal strategy that they've managed to impose in maybe a half-dozen cases the last few years, where they legally went and got legal power to shut down hosting services that were sources of these botnets. So, that's just one piece of it. >> So, this World War I analogy, let's just take it to the cloud wars. So, in a way, Dave, we asked Amazon early on, Amazon Web Services how their security was. And you questioned, maybe cloud has better security than on premise, at that time eight years ago. Oh my God, the cloud is so insecure. Now it looks like the cloud's more secure, so maybe it's a scale game. Cloud guys might actually be an answer, if you take your point to the next level. What do you think? >> Correct me if I'm wrong, you haven't seen these kind of massive Equifax-like breaches at Amazon and Google. >> That we know about. >> That we know about. >> What do you think? Don't they have to disclose? >> Cloud players have an opportunity? >> That we know about. >> That's what I was saying. The question on the table is, are the cloud guys in a better position to walk around and carry the heavy stick on cyber? >> Personally, I would say no question. There's homogeneity of the infrastructure, and standardization, and more automation. >> What do you think? What's your community think? >> I think you're right, first of all, but I think it's not the full answer. I think the full answer is what the general keeps hammering on, which is private, public, this needs to be leadership, we need to connect all these things where it makes sense to connect them, and realize that there's a bigger thing on the horizon that's already breathing down our necks, already blowing fire like a dragon at us. It's a piece of the, yeah. >> It's a community problem. The community has to solve the problem at leadership level for companies and industry, but also what the security industry has always been known for is sharing. The question is, can they get to a data sharing protocol of some sort? >> It's more than just data sharing. I mean, he talked about that, he talked about, at lunch he did, about the ISAC sharing. He said now it's more, ISACs are these informational sharing by industry, by financial industry, health industry, energy industry, they share information about they've been hacked. But he said, it's more than that. We have to get together at the table and recognize where these attacks are coming, and figure out what the smart things are doing, like at the ISP level. That's a big part of the funnel, crucial part of the funnel, is where traffic moves. That's where it needs to be done. >> What about the the balance of power in the cyber war, cyber warfare? I mean, US obviously, US military industrial complex, Russia, China, okay, we know what the balance of power is there. Is there much more of a level playing field in cyber warfare, do you think, or is it sort of mirror the size of the economy, or the sophistication of the technology? >> No, I think you're absolutely right. There is much more of a level playing field. I mean, North Korea can come in and do a, this is what we know about, or we think we know about, come in and do a WannaCry attack, develop a ransomware that actually moves on the internet of things to raise cash, right, for North Korea. So there, yeah, you're absolutely right. >> That's funding their Defense Department. >> As Robert Gates said when he was on The Cube, we have to be really careful with how much we go on the offense with cyber security, because we have more to lose than anybody with critical infrastructure, and the banking system, the electrical grid, nuclear facilities. >> I interviewed a cyber guy on The Cube in the studio from Vidder, Junaid Islam. He's like, we can look at geo and not have anyone outside the US access our grid. I mean, no one should attack our resources from outside the US, to start with. So, core network access has been a big problem. >> Here's something, I think I can share this because I think he said he wouldn't mind me sharing it. At the lunch today, to your point that we have more to lose is, the general said yeah, we have terrific offensive capability. Just like in the analog world, we have all the great bombers, more bombers than anybody else. But can we stop people from getting, we don't have the comparable level of stopping. >> The defense is weak. >> The defense, right. Same thing with cyber. He said somebody once asked him how many of your, what percentage of your offensive attacks are successful? 100%. You know, we do have, we saw some of that with leaks of the NSA's weapons that happened this year, that gone out. >> It's like Swiss cheese, the leaks are everywhere, and it's by the network itself. I ran into a guy who was running one of the big ports, I say the city to reveal who it was, but he's like, oh my God, these guys are coming in the maritime network, accessing the core internet, unvetted. Pure core access, his first job as CIO was shut down the core network, so he has to put a VPN out there and segment the network, and validate all the traffic coming through. But the predecessor had direct internet access to their core network. >> Yeah, I think the energy sector, there's a sponsor here, ICIT, that's in the industrial control space, that I think that's where a lot of attention is going to go in the next couple of years, because as we saw with these attacks of the Ukraine, getting in there and shutting down their power grid for half a day or whatever, or with our own alleged, US own involvement in something like Stuxnet where we get into the power grid in Iran, those controls are over here with a separate legacy. Once you get in, it's really easy to move around. I think that needs to be all cleaned up and locked down. >> They're already in there, the malware's sitting in there, it's idle. >> We're already over there probably, I don't know, but that's what I would guess and hope. >> I don't believe anything I read these days, except your stuff, of course, and ours. Being a journalist, what are you working on right now? Obviously you're out there reporting, what are the top things you're looking at that you're observing? What's your observation space relative to what you're feeding into your reports? >> This topic, security, I'm going to retire and be long gone on this. This is a terrific topic that means so much and connects to everything. >> A lot of runway on this topic, right? >> I think the whole area of what, right there, your mobile device and how it plugs into the cloud, and then what that portends for internet of things. We have this whole 10-year history of the laptops, and we're not even solving that, and the servers are now moving here to these mobile devices in the clouds and IOT. It's just, attack surface area is just, continues to get bigger. >> And the IT cameras. >> The other thing I noticed on AETNA's presentation this morning on the keynote, Jim was he said, a lot of times many people chase the wrong attack vector, because of not sharing, literally waste cycle times on innovation. So, it's just interesting market. Okay, final thoughts, Byron. This event, what's the significance of this event? Obviously there's Black Hat out there and other industry events. What is so significant about CyberConnect from your perspective? Obviously, our view is it's an industry conversation, it's up-leveled a bit. It's not competing with other events. Do you see it the same way? What is your perspective on this event? >> I think that it's properly named, Connect, and I think that is right at the center of all this, when you have people like Jim Ralph from AETNA, which is doing these fantastic things in terms of protecting their network and sharing that freely, and the US Bank guy that was just on, and Verizon is talking later today. They've been in this space a long time sharing terrific intelligence, and then somebody like the general, and Tom Kemp, the CEO of Centrify, talking about giving visibility to that, a real key piece that's not necessarily sexy, but by locking that down, that's accessing. >> How is the Centrify message being received in the DC circles? Obviously they're an enterprise, they're doing very well. I don't know their net revenue numbers because they're private, they don't really report those. Are they well-received in the DC and the cyber communities in terms of what they do? Identity obviously is a key piece of the kingdom, but it used to be kind of a fenced off area in enterprise software model. They seem to have more relevance now. Is that translating for them in the marketplace? >> I would think so, I mean, the company's growing. I was just talking to somebody. The story they have to tell is substantive and really simple. There's some smart people over there, and I think there are friendly ears out there to hear what they have to say. >> Yeah, anything with identity, know your customer's a big term, and you hear in blockchain and anti-money laundering, know your customer, big term, you're seeing more of that now. Certainly seeing Facebook, Twitter, and Alphabet in front of the Senate getting peppered, I thought that was interesting. We followed those guys pretty deeply. They got hammered, like what's going on, how could you let this happen? Not that it was national security, but it was a major FUD campaign going on on those platforms. That's data, right, so it wasn't necessarily hacked, per se. Great stuff, Byron, thanks for joining us here on The Cube, appreciate it. And your website is lastwatchdog.com. >> Yes. >> Okay, lastwatchdog.com. Byron Acohido here inside The Cube. I'm John Furrier, Dave Vellante, we'll be back with more live coverage after this short break.
SUMMARY :
and the Institute for Critical Infrastructure Technology. This is the Cyber Connect 2017, presented by Centrify, the national issues around the government. the way we live our lives today. I had the privilege to sit at lunch and some war stories that the NSA's been involved in, and the energy sector to put aside and the whole story he told that helps the public recognize what's going on, I mean, it's like the younger generation looking at us, So, I'm down the middle, as you know, on The Cube, you said that. I know where I stand on that, but I'm just asking you guys. What I heard from the general onstage today was, Again, I know where I stand on this. Go ahead and snoop me, the way we live our lives. and we wanted the right to be left alone that the younger generation and others a combination of the government as we know it, That's kind of what you're getting at. that's just the level the government can push, imagine if the government imposes all these restrictions. is going to be obliged to leak private information We're in a global society, right? What the general was pointing out is the terror states and we still have to have a process to in maybe a half-dozen cases the last few years, Now it looks like the cloud's more secure, Correct me if I'm wrong, you haven't seen The question on the table is, There's homogeneity of the infrastructure, on the horizon that's already breathing down our necks, The question is, can they get to a data sharing That's a big part of the funnel, crucial part of the funnel, in the cyber war, cyber warfare? moves on the internet of things to raise cash, right, the electrical grid, nuclear facilities. and not have anyone outside the US access our grid. At the lunch today, to your point we saw some of that with leaks of the NSA's weapons I say the city to reveal who it was, I think that needs to be all cleaned up and locked down. the malware's sitting in there, it's idle. but that's what I would guess and hope. Being a journalist, what are you working on right now? and connects to everything. and the servers are now moving here and other industry events. and the US Bank guy that was just on, and the cyber communities in terms of what they do? to hear what they have to say. in front of the Senate getting peppered, we'll be back with more live coverage
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Byron Acohido | PERSON | 0.99+ |
Tom Kemp | PERSON | 0.99+ |
Trump | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Byron | PERSON | 0.99+ |
Snowden | PERSON | 0.99+ |
Verizon | ORGANIZATION | 0.99+ |
Jim Ralph | PERSON | 0.99+ |
Institute for Critical Infrastructure Technology | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Centrify | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
March | DATE | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
Jim | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
New York | LOCATION | 0.99+ |
100% | QUANTITY | 0.99+ |
US | LOCATION | 0.99+ |
New York City | LOCATION | 0.99+ |
Robert Gates | PERSON | 0.99+ |
AETNA | ORGANIZATION | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
10-year | QUANTITY | 0.99+ |
World War I | EVENT | 0.99+ |
ACLU | ORGANIZATION | 0.99+ |
America | LOCATION | 0.99+ |
ORGANIZATION | 0.99+ | |
last week | DATE | 0.99+ |
Alphabet | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
Defense Department | ORGANIZATION | 0.99+ |
Iran | LOCATION | 0.99+ |
half a day | QUANTITY | 0.99+ |
New York State Department of Financial Services | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
World War | EVENT | 0.99+ |
ISAC | ORGANIZATION | 0.99+ |
US | ORGANIZATION | 0.99+ |
World War II | EVENT | 0.99+ |
Cyber Connect 2017 | EVENT | 0.99+ |
ISACs | ORGANIZATION | 0.99+ |
Senate | ORGANIZATION | 0.99+ |
Alexander | PERSON | 0.99+ |
47 states | QUANTITY | 0.98+ |
last night | DATE | 0.98+ |
Keith Alexander | PERSON | 0.98+ |
US Bank | ORGANIZATION | 0.98+ |
eight years ago | DATE | 0.98+ |
GDPR | TITLE | 0.98+ |
first job | QUANTITY | 0.98+ |
Black Hat | EVENT | 0.98+ |
North Korea | ORGANIZATION | 0.98+ |
each | QUANTITY | 0.98+ |
General | PERSON | 0.98+ |
one piece | QUANTITY | 0.98+ |
one | QUANTITY | 0.97+ |
Tom Kemp, Centrify | CUBE Conversation with John Furrier
(upbeat music) >> Hello, everyone and welcome to this special CUBE conversation here in our studios in Palo Alto, California. I'm John Furrier, the co-founder of SiliconANGLE Media and cohost of theCUBE, with a special preview of CyberConnect 2017, a global security conference presented by Centrify, it's an industry-independent event. I'm here with the CEO and Founder of Centrify, Tom Kemp. Tom, thanks for joining me on this preview of CyberConnect 2017. >> It's great to be here again. >> So, you guys, obviously, as a company are no longer struggling, you're clearly clearing the runway on growth. Congratulations on the success. This event will be broadcasting live on theCUBE as folks should know on the site. CyberConnect 2017 is a different kind of event, it's really the first of its kind where it's an industry gathering, not just a Black Hat, I mean, RSA's got Black Hat and they try to weave a little business in. This is all about leadership in the industry. Is that right? >> Yeah, absolutely. You know, there's really a dearth of business-focused discussions with C-Level people discussing the issues around security. And so, what we found was, was that most of the conversations were about the hackers, you know, the methodology of goin' in and hacking in. And, that doesn't really help the business people, they have to understand what are the higher level strategies that should be deployed to make their organizations more secure. So, we kind of wanted to up-level the conversation regarding security and help C-Level people, board people, figure out what they should be doing. >> And, we've obviously been reporting at SiliconANGLE, obviously, the latest and greatest on hacks. You know, you've seen everything from cyber threats, where are real hacking, to nuanced things like the rushing dissidents campaign on Facebook around voter impressions. And we saw that in the hearings in the senate where Facebook got really grilled by, you know, "Is it a real threat," no, but it is a threat in the sense that they're putting opinion-shaping. So, there's a broad range of business issues, some are highly-nuanced, some are very specific business values, you're out of business if you get hacked. So, how do you see that, because is that the discussion point? Is it more policy, all of the above, what is the overall conversations going to be like at CyberConnect 2017? >> Yeah, I think it's, look, the reality is, is that breaches before were about potentially stealing your data. But, now it's an impact on your brand. Like, what if the Russians were doing that to Pepsi or Coca-Cola, et cetera? They could just completely setup a lot of negative sentiment about you, so there's a lot of different ways to impact organizations as well. And so, what we're doing at CyberConnect is, putting forth CIOs of Aetna, US Bank, and having them describe what they do. I mean, think about a major healthcare company, Aetna, US Bank, the list goes on, you know, Blue Cross Blue Shield. And we're having the major CSOs of these large organizations tell their peers what they're doing to protect their company, their brands, et cetera. >> Well, I want to get back to the business impact in a second, but some notable key notes here. Securing a Nation Amid Change, A Roadmap to Freedom, from Retired General Keith Alexander, Former Director of the NSA and Chief of the U.S. Cyber Command. Why is he there, what's the focus for his talk? >> Well, you can't ignore the government aspect. Well, first of all, government is a huge target and we obviously saw that with the election, we saw that with the hack of the Office of Personnel Management, et cetera. And so, you know, nation states are going after governments as well as criminal organizations, so General Alexander can talk about what he did to protect us as citizens and our government. But, he also has a great insight in terms of what hackers are doing to go after critical infrastructure. >> John: He's got some experience thinking about it, so he's going to bring that thinking in? >> Absolutely, and he's going to give us an update on the latest vectors of attacks that are happening, and give us some insight on what he experienced trying to protect the United States but also trying to protect our businesses and infrastructure. So, we wanted to have him kick things off to give, you know, what more, the NSA, the ex-NSA head telling us what's going on. >> And you got amazing guests here, again the CSO from Aetna, the Chief Security Officer from Cisco, The Global Value Chain, you got US Bank. You got Amazon Web Services here talking about the Best Practice of Running Workloads on an Amazon Service Cloud. So, you got the gamut of industry, as well as some government people who have experienced dealing with this from a practitioners standpoint? What's the convoluence of that, what's the trends that are coming out of those? What can people expect to hear and look forward to watching the videos for? >> You know, I think it's going to be some of the trends that you guys talk about. It's like, how can you leverage AI and machine learning to help better protect your organization as well? So, that's going to be one huge trend. I think the other trend, and that's why we have the folks from Amazon, is in a world in which we're increasingly using mobile and Cloud and leaving the perimeter, you know, in a world where there's no perimeter, how can you secure your users, your data, et cetera? So, I think the focus of the conference is going to be very much on leveraging modern and new technologies, AI, machine learning, discussing concepts like Zero Trust. And then, also, figuring out and helping people really get some good ideas as they make the move to Cloud, how can they secure themselves, make themselves, more secure than when they had the traditional perimeter set up? >> I mean, given the security landscape, you and I discussed this in and around the industry, go back seven years, "Oh, Cloud's un-secure," now Cloud seems to be more secure then on perim because of the work that Amazon, for instance, they upped their game significantly in security, haven't they? >> Absolutely, and you know, it's interesting, it's, I mean, you see it first hand, Google comes out with announcements, Microsoft, Oracle, et cetera, and security is a key issue. And they're trying to provide a more secure platform to get people comfortable moving with the Cloud. At the same time, there's vendors such as Centrify, that's there's value-add that we can provide and one area that we specifically provide is in the area of identity and controlling who can access what, as well. So, yeah, it completely reshapes how you do security, and the vendors are contributing. What's so important that the solutions that we had before are being completely disruptive and they need to be completely adopted for the new Cloud world. >> I know it's your first event, you guys are underwriting this, it's presented by Centrify, it's not sponsored by, it's not your show. Although you're doing a lot of heavy lifting in supporting this, but your vision for this CyberConnect is really more of a gathering amongst industry folks. We're certainly glad to be a part of it, thanks for inviting us, we're glad to be there. But, this is not a Centrify-only thing, explain the presented by Centrify vis-a-vis CyberConnect. >> So, and we've also put forth another organization that we've worked with. It's an organization called ICIT, the Institute for Critical Information Technology. And, what they are, is they're a think tank. And they are very much about how can we support and secure the infrastructure of the United States, as well? We didn't want this to be a vendor fest, we wanted to be able to have all parties, no matter what technologies they use, to be able to come together and get value of this. It benefits Centrify because it raises awareness and visibility for us, but even more important, that we wanted to give back to the community and offer something unique and different. That this is not just another vendor fest show, et cetera, this is something where it's a bringing together of really smart people that are on the front-lines of securing their organizations. And we just felt that so much value could be driven from it. Because, all the other shows are always about how you can hack and ATM and all that stuff, and that's great, that's great for a hacker but that doesn't really help business people. >> Or vendors trying to sell something, right? >> Exactly. >> Another platform to measure something? >> Yeah, exactly. >> This is more of a laid-back approach. Well, I think that's great leadership, I want to give you some props for that. Knowing that you guys are very, as you say, community-centric. Now you mentioned community, this is about giving back and that's certainly going to be helpful. But, security has always been kind of a community thing, but now you're starting to see the business and industry community coming together. What's your vision for the security community at this CSO level? What's needed, what's your vision? >> I think what's needed is better sharing of best practices, and really, more collaboration because the same attacks that are going to happen for, say one healthcare organization, the hackers are going to use the same means and methods, as well. And so, if you get the CSOs in the room together and hear what the others are experiencing, it's just going to make them more better. So, the first thing, is to open up the communication. The second thing is, is that could we figure out a way, from a platform or a technology perspective, to share that information and share that knowledge? But, the first step is to get the people in the room to hear from their peers of what's going on. And, frankly, government at one point was supposed to be doing it, it's not really doing it, so, I think an event like this could really help in that regard. >> Well, and also, I would just point out the growth in GovCloud and following some of the stuff going on at Amazon, as an example, had been skyrocketing. So, you're starting to see industry and government coming together? >> Yeah. >> And now you got a global landscape, you know, this is interesting times and I want to get your reaction to some of the things that have been said here on theCUBE but also, out in the marketplace where, you know, it used to be state-actor game, not state on state. And then, if they revealed their cards, then they're out in the open. But now, the states are sponsoring, through open source, and also, in these public domains, whether it's a WikiLeaks or whatever, you're starting to see actors being subsidized or sponsored. And so that opens up the democratization capability for people to organize and attack the United States. And companies. >> Oh, absolutely, and you could right now, they have a help desk, and it's like ordering a service. "Oh, you want 500 bots going after this?" >> John: Smear a journalist for $10k. >> (laughing) Exactly, it's like as a service. Hacking as a service, they have help desk, et cetera. And, the interesting thing is. >> It's a business model. >> It's a business model, you're absolutely right. The people, it's all pay to play, right? And, just the number of resources being devoted and dedicated, and we're talking about thousands of people in Russia, thousands of people in North Korea, and thousands of people in China. And, what came out just recently, is now that they're shifting their target to individuals, and so, now you may have an individual that there may be a person just dedicated to them in China, or Russia or North Korea, trying to hack into them as well. So, it's getting really scary. >> It's almost too hard for one company with brute force, this is where the collective intelligence of the community really plays a big difference on the best practices because when you thought you had one model nailed, not just tech, but business model, it might shift. So, it seems like a moving train. >> Yeah, and we're having Mist show up, and so we're getting the government. But, I really think that there does need to be, kind of, more of an open-sourcing of knowledge and information to help better fine tune the machine learning that's needed and required to prevent these type of breaches. >> So, what can we expect? Obviously, this is a preview to the show, we'll be there Monday broadcasting live all day. What can people expect of the event, content-wise, what are your favorites? >> Well, I mean, first of all, just the people that we have there. We're going to get the two CCOs from two of the biggest healthcare companies, we're going to get the former head of the NSA, we're going to get the CSO of US Bank, I mean, we're talking the biggest financial services organizations. We're going to have the biggest healthcare organizations. We're going to have the people doing cyber. >> John: MasterCard's there. >> Yeah, MasterCard, we have the German government there as well, so we've got government, both U.S. as well as European. We've got all the big people in terms of, that have to secure the largest banks, the largest healthcare, et cetera. And then, we also have, as you talked about, obviously Centrify's going to be there, but we're going to have AWS, and we're going to have some other folks from some of the top vendors in the industry as well. So, it's going to be a great mixture of government, business, as well as vendors. Participating and contributing and talking about these problems. >> So, it's an inaugural event? >> Yes. >> So, you're looking for some success, we'll see how it goes, we'll be there. What can you expect, are you going to do this every year? Twice a year, what's the thoughts on the even itself? >> It's been amazing, the response. So, we just thought we were going to have 400 people, we sold out, we're getting close to 600 people. And now, we're going to have over 1,000 people that are going to be doing the live streaming. There's just a huge, pent-up demand for this, as well. So, we actually had to shut down registration and said sold out a week or two ago. And, so far, it looks really good, let's see how it goes. It looks like we can easily double this. We're already thinking about next year, we'll see how the event goes. If you just look at the line-up, look at the interest, or whatever, there's a pent-up demand to better secure government and enterprises. >> And leadership, like you guys are taking this as an issue, plus, others coming together. We're certainly super glad to be a part of the community, and we look forward to the coverage. This is really, kind of, what the industry needs. >> Absolutely. >> All right, Tom Kemp, the CEO and Founder of Centrify, really fast growing start up, doing an event for the community. Very strong approach, I love the posture, I think that's the way to go than these vendor shows. You know how I feel about that. It's all about the community, this is a community. I mean, look at the Bitcoin, the Blockchain, know you're customer isn't into money laundering. It's an identity game. >> Yeah, absolutely. >> Now, by the way, quick, is there going to be any Blockchain action there? >> Oh, I don't know about that, I don't think so. >> Next year. (laughing) >> Next year, exactly. >> It's certainly coming, Blockchain security, as well as a lot of great topics. Check out CyberConnect 2017. If you can't make it to New York, they're sold out, theCUBE.net is where you can watch it live. And, of course, we'll have all the video coverage on demand, on theCUBE.net, as well. So, we'll have all the sessions and some great stuff. Tom Kemp, CEO. I'm John Furrier from theCUBE, here in Palo Alto, thanks for watching. (upbeat music)
SUMMARY :
I'm John Furrier, the co-founder of SiliconANGLE Media it's really the first of its kind where And, that doesn't really help the business people, because is that the discussion point? US Bank, the list goes on, you know, Blue Cross Blue Shield. and Chief of the U.S. of the Office of Personnel Management, et cetera. to give, you know, what more, the NSA, and look forward to watching the videos for? and leaving the perimeter, you know, and they need to be completely adopted We're certainly glad to be a part of it, and secure the infrastructure of the United States, as well? and that's certainly going to be helpful. So, the first thing, is to open up the communication. in GovCloud and following some of the stuff going on but also, out in the marketplace where, you know, Oh, absolutely, and you could right now, And, the interesting thing is. is now that they're shifting their target to individuals, on the best practices because when you thought you had and information to help better fine tune Obviously, this is a preview to the show, Well, I mean, first of all, just the people So, it's going to be a great mixture of government, What can you expect, are you going to do this every year? that are going to be doing the live streaming. We're certainly super glad to be a part of the community, It's all about the community, this is a community. Next year. theCUBE.net is where you can watch it live.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Aetna | ORGANIZATION | 0.99+ |
Tom Kemp | PERSON | 0.99+ |
MasterCard | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
ICIT | ORGANIZATION | 0.99+ |
China | LOCATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Russia | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
New York | LOCATION | 0.99+ |
Monday | DATE | 0.99+ |
Office of Personnel Management | ORGANIZATION | 0.99+ |
Centrify | ORGANIZATION | 0.99+ |
Institute for Critical Information Technology | ORGANIZATION | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
500 bots | QUANTITY | 0.99+ |
$10k | QUANTITY | 0.99+ |
North Korea | LOCATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
next year | DATE | 0.99+ |
Pepsi | ORGANIZATION | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Next year | DATE | 0.99+ |
RSA | ORGANIZATION | 0.99+ |
SiliconANGLE Media | ORGANIZATION | 0.99+ |
Palo Alto, California | LOCATION | 0.99+ |
theCUBE | ORGANIZATION | 0.99+ |
first step | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
Twice a year | QUANTITY | 0.99+ |
United States | LOCATION | 0.99+ |
400 people | QUANTITY | 0.99+ |
CyberConnect 2017 | EVENT | 0.99+ |
U.S. Cyber Command | ORGANIZATION | 0.99+ |
Coca-Cola | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.98+ |
US Bank | ORGANIZATION | 0.98+ |
first event | QUANTITY | 0.98+ |
second thing | QUANTITY | 0.98+ |
one company | QUANTITY | 0.98+ |
two CCOs | QUANTITY | 0.97+ |
thousands of people | QUANTITY | 0.97+ |
a week | DATE | 0.97+ |
over 1,000 people | QUANTITY | 0.97+ |
Alexander | PERSON | 0.97+ |
first thing | QUANTITY | 0.97+ |
General | PERSON | 0.96+ |
one model | QUANTITY | 0.95+ |
Securing a Nation Amid Change, | TITLE | 0.94+ |
CUBE | ORGANIZATION | 0.94+ |
Chief | PERSON | 0.94+ |
Zero Trust | ORGANIZATION | 0.94+ |
WikiLeaks | ORGANIZATION | 0.93+ |
first | QUANTITY | 0.93+ |
two ago | DATE | 0.93+ |
Rachel Faber Tobac, Course Hero, Grace Hopper Celebration of Women in Computing 2017
>> Announcer: Live from Orlando, Florida. It's the CUBE. Covering Grace Hopper Celebration of Women in Computing. Brought to you by Silicon Angle Media. >> Welcome back everybody. Jeff Frick here with the Cube. We are winding down day three of the Grace Hopper Celebration of Women in Computing in Orlando. It's 18,000, mainly women, a couple of us men hangin' out. It's been a phenomenal event again. It always amazes me to run into first timers that have never been to the Grace Hopper event. It's a must do if you're in this business and I strongly encourage you to sign up quickly 'cause I think it sells out in about 15 minutes, like a good rock concert. But we're excited to have our next guest. She's Rachel Faber Tobac, UX Research at Course Hero. Rachel, great to see you. >> Thank you so much for having me on. >> Absolutely. So, Course Hero. Give people kind of an overview of what Course Hero is all about. >> Yup. So we are an online learning platform and we help about 200 million students and educators master their classes every year. So we have all the notes, >> 200 million. >> Yes, 200 million! We have all the notes, study guides, resources, anything a student would need to succeed in their classes. And then anything an educator would need to prepare for their classes or connect with their students. >> And what ages of students? What kind of grades? >> They're usually in college, but sometimes we help high schoolers, like AP students. >> Okay. >> Yeah. >> But that's not why you're here. You want to talk about hacking. So you are, what you call a "white hat hacker". >> White hat. >> So for people that aren't familiar with the white hat, >> Yeah. >> We all know about the black hat conference. What is a white hat hacker. >> So a "white hat hacker" is somebody >> Sounds hard to say three times fast. >> I know, it's a tongue twister. A white hat hacker is somebody who is a hacker, but they're doing it to help people. They're trying to make sure that information is kept safer rather than kind of letting it all out on the internet. >> Right, right. Like the old secret shoppers that we used to have back in the pre-internet days. >> Exactly. Exactly. >> So how did you get into that? >> It's a very non-linear story. Are you ready for it? >> Yeah. >> So I started my career as a special education teacher. And I was working with students with special needs. And I wanted to help more people. So, I ended up joining Course Hero. And I was able to help more people at scale, which was awesome. But I was interested in kind of more of the technical side, but I wasn't technical. So my husband went to Defcon. 'cause he's a cyber security researcher. And he calls me at Defcon about three years ago, and he's like, Rach, you have to get over here. I'm like, I'm not really technical. It's all going to go over my head. Why would I come? He's like, you know how you always call companies to try and get our bills lowered? Like calling Comcast. Well they have this competition where they put people in a glass booth and they try and have them do that, but it's hacking companies. You have to get over here and try it. So I bought a ticket to Vegas that night and I ended up doing the white hat hacker competition called The Social Engineering Capture the Flag and I ended up winning second, twice in a row as a newb. So, insane. >> So you're hacking, if I get this right, not via kind of hardcore command line assault. You're using other tools. So like, what are some of the tools that are vulnerabilities that people would never think about. >> So the biggest tool that I use is actually Instagram, which is really scary. 60% of the information that I need to hack a company, I find on Instagram via geolocation. So people are taking pictures of their computers, their work stations. I can get their browser, their version information and then I can help infiltrate that company by calling them over the phone. It's called vishing. So I'll call them and try and get them to go to a malicious link over the phone and if I can do that, I can own their company, by kind of presenting as an insider and getting in that way. (chuckling) It's terrifying. >> So we know phishing right? I keep wanting to get the million dollars from the guy in Africa that keeps offering it to me. >> (snickers) Right. >> I don't whether to bite on that or. >> Don't click the link. >> Don't click the link. >> No. >> But that interesting. So people taking selfies in the office and you can just get a piece of the browser data and the background of that information. >> Yep. >> And that gives you what you need to do. >> Yeah, so I'll find a phone number from somebody. Maybe they take a picture of their business card, right? I'll call that number. Test it to see if it works. And then if it does, I'll call them in that glass booth in front of 400 people and attempt to get them to go to malicious links over the phone to own their company or I can try and get more information about their work station, so we could, quote unquote, tailor an exploit for their software. >> Right. Right. >> We're not actually doing this, right? We're white hat hackers. >> Right. >> If we were the bad guys. >> You'd try to expose the vulnerability. >> Right. The risk. >> And what is your best ruse to get 'em to. Who are you representing yourself as? >> Yeah, so. The representation thing is called pre-texting. It's who you're pretending to be. If you've ever watched like, Catch Me If You Can. >> Right. Right. >> With Frank Abagnale Jr. So for me, the thing that works the best are low status pretext. So as a woman, I would kind of use what we understand about society to kind of exploit that. So you know, right now if I'm a woman and I call you and I'm like, I don't know how to trouble shoot your website. I'm so confused. I have to give a talk, it's in five minutes. Can you just try my link and see if it works on your end? (chuckling) >> You know? Right? You know, you believe that. >> That's brutal. >> Because there's things about our society that help you understand and believe what I'm trying to say. >> Right, right. >> Right? >> That's crazy and so. >> Yeah. >> Do you get, do you make money white hacking for companies? >> So. >> Do they pay you to do this or? Or is it like, part of the service or? >> It didn't start that way. >> Right. >> I started off just doing the Social Engineering Capture the Flag, the SECTF at Defcon. And I've done that two years in a row, but recently, my husband, Evan and I, co-founded a company, Social Proof Security. So we work with companies to train them about how social media can impact them from a social engineering risk perspective. >> Right. >> And so we can come in and help them and train them and understand, you know, via a webinar, 10 minute talk or we can do a deep dive and have them actually step into the shoes of a hacker and try it out themselves. >> Well I just thought the only danger was they know I'm here so they're going to go steal my bike out of my house, 'cause that's on the West Coast. I'm just curious and you may not have a perspective. >> Yeah. >> 'Cause you have niche that you execute, but between say, you know kind of what you're doing, social engineering. >> Yeah. >> You know, front door. >> God, on the telephone. Versus kind of more traditional phishing, you know, please click here. Million dollars if you'll click here versus, you know, what I would think was more hardcore command line. People are really goin' in. I mean do you have any sense for what kind of the distribution of that is, in terms of what people are going after? >> Right, we don't know exactly because usually that information's pretty confidential, >> Sure. when a hack happens. But we guess that about 90% of infiltrations start with either a phishing email or a vishing call. So they're trying to gain information so they can tailor their exploits for your specific machine. And then they'll go in and they'll do that like actual, you know, >> Right. >> technical hacking. >> Right. >> But, I mean, if I'm vishing you right and I'm talking to you over the phone and I get you to go to a malicious link, I can just kind of bypass every security protocol you've set up. I don't even a technical hacker, right? I just got into your computer because. >> 'Cause you're in 'Cause I'm in now, yup. >> I had the other kind of low profile way and I used to hear is, you know, you go after the person that's doin' the company picnic. You know Wordpress site. >> Yes. >> That's not thinking that that's an entry point in. You know, kind of these less obvious access points. >> Right. That's something that I talk about a lot actually is sometimes we go after mundane information. Something like, what pest service provider you use? Or what janitorial service you use? We're not even going to look for like, software on your machine. We might start with a softer target. So if I know what pest extermination provider you use, I can look them up on LinkedIn. See if they've tagged themselves in pictures in your office and now I can understand how do they work with you, what do their visitor badges look like. And then emulate all of that for an onsite attack. Something like, you know, really soft, right? >> So you're sitting in the key note, right? >> Yeah. >> Fei-Fei Li is talking about computer visualization learning. >> Right. >> And you know, Google running kagillions of pictures through an AI tool to be able to recognize the puppy from the blueberry muffin. >> Right. >> Um, I mean, that just represents ridiculous exploitation opportunity at scale. Even you know, >> Yeah. >> You kind of hackin' around the Instagram account, can't even begin to touch, as you said, your other thing. >> Right. >> You did and then you did it at scale. Now the same opportunity here. Both for bad and for good. >> I'm sure AI is going to impact social engineering pretty extremely in the future here. Hopefully they're protecting that data. >> Okay so, give a little plug so they'll look you up and get some more information. But what are just some of the really easy, basic steps that you find people just miss, that should just be, they should not be missing. From these basic things. >> The first thing is that if they want to take a picture at work, like a #TBT, right? It's their third year anniversary at their company. >> Right. Right. >> Step away from your work station. You don't need to take that picture in front of your computer. Because if you do, I'm going to see that little bottom line at the bottom and I'm going to see exactly the browser version, OS and everything like that. Now I'm able to exploit you with that information. So step away when you take your pictures. And if you do happen to take a picture on your computer. I know you're looking at computer nervously. >> I know, I'm like, don't turn my computer on to the cameras. >> Don't look at it! >> You're scarin' me Rachel. >> If you do take a picture of that. Then you don't want let someone authenticate with that information. So let's say I'm calling you and I'm like, hey, I'm with Google Chrome. I know that you use Google Chrome for your service provider. Has your network been slow recently? Everyone's network's been slow recently, right? >> Right. Right. >> So of course you're going to say yes. Don't let someone authenticate with that info. Think to yourself. Oh wait, I posted a picture of my work station recently. I'm not going to let them authenticate and I'm going to hang up. >> Interesting. All right Rachel. Well, I think the opportunity in learning is one thing. The opportunity in this other field is infinite. >> Yeah. >> So thanks for sharing a couple of tips. >> Yes. >> And um. >> Thank you for having me. >> Hopefully we'll keep you on the good side. We won't let you go to the dark side. >> I won't. I promise. >> All right. >> Rachel Faber Tobac and I'm Jeff Frick. You're watchin the Cube from Grace Hopper Celebration Women in Computing. Thanks for watching. (techno music)
SUMMARY :
Brought to you by Silicon Angle Media. and I strongly encourage you to sign up quickly Give people kind of an overview of what Course Hero So we have all the notes, to prepare for their classes or connect with their students. but sometimes we help high schoolers, So you are, We all know about the black hat conference. but they're doing it to help people. Like the old secret shoppers that we used to have Exactly. Are you ready for it? and he's like, Rach, you have to get over here. So like, what are some of the tools that 60% of the information that I need to hack a company, from the guy in Africa that keeps offering it to me. and you can just get a piece of the browser data in front of 400 people and attempt to get them Right. We're white hat hackers. Right. Who are you representing yourself as? It's who you're pretending to be. Right. So you know, You know, you believe that. that help you understand and believe what I'm trying to say. So we work with companies to train them and understand, you know, via a webinar, 10 minute talk I'm just curious and you may not have a perspective. but between say, you know kind of what you're doing, I mean do you have any sense like actual, you know, and I'm talking to you over the phone 'Cause I'm in now, yup. you know, you go after the person You know, kind of these less obvious access points. So if I know what pest extermination provider you use, Fei-Fei Li is talking And you know, Google running kagillions of pictures Even you know, can't even begin to touch, as you said, You did and then you did it at scale. I'm sure AI is going to impact social engineering basic steps that you find people just miss, to take a picture at work, Right. So step away when you take your pictures. I know, I'm like, I know that you use Google Chrome for your service provider. Right. and I'm going to hang up. The opportunity in this other field is infinite. We won't let you go to the dark side. I won't. Rachel Faber Tobac and I'm Jeff Frick.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Comcast | ORGANIZATION | 0.99+ |
Rachel | PERSON | 0.99+ |
Jeff Frick | PERSON | 0.99+ |
Defcon | ORGANIZATION | 0.99+ |
Africa | LOCATION | 0.99+ |
Rachel Faber Tobac | PERSON | 0.99+ |
60% | QUANTITY | 0.99+ |
Evan | PERSON | 0.99+ |
10 minute | QUANTITY | 0.99+ |
Course Hero | ORGANIZATION | 0.99+ |
400 people | QUANTITY | 0.99+ |
two years | QUANTITY | 0.99+ |
Vegas | LOCATION | 0.99+ |
Orlando, Florida | LOCATION | 0.99+ |
Silicon Angle Media | ORGANIZATION | 0.99+ |
Frank Abagnale Jr. | PERSON | 0.99+ |
million dollars | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
second | QUANTITY | 0.99+ |
Fei-Fei Li | PERSON | 0.99+ |
Million dollars | QUANTITY | 0.99+ |
Social Proof Security | ORGANIZATION | 0.99+ |
200 million | QUANTITY | 0.99+ |
Both | QUANTITY | 0.98+ |
five minutes | QUANTITY | 0.98+ |
18,000 | QUANTITY | 0.98+ |
Grace Hopper | EVENT | 0.97+ |
SECTF | ORGANIZATION | 0.97+ |
Rach | PERSON | 0.97+ |
about 15 minutes | QUANTITY | 0.97+ |
about 90% | QUANTITY | 0.96+ |
Grace Hopper Celebration of Women in Computing | EVENT | 0.96+ |
day three | QUANTITY | 0.96+ |
first thing | QUANTITY | 0.96+ |
about 200 million students | QUANTITY | 0.95+ |
ORGANIZATION | 0.95+ | |
three times | QUANTITY | 0.94+ |
third year anniversary | QUANTITY | 0.92+ |
Orlando | LOCATION | 0.91+ |
kagillions of pictures | QUANTITY | 0.9+ |
one thing | QUANTITY | 0.84+ |
first | QUANTITY | 0.83+ |
Hopper | EVENT | 0.8+ |
three years ago | DATE | 0.78+ |
Linked | ORGANIZATION | 0.77+ |
Women in Computing | EVENT | 0.77+ |
Cube | ORGANIZATION | 0.76+ |
black hat | EVENT | 0.75+ |
about | DATE | 0.75+ |
West Coast | LOCATION | 0.75+ |
Google Chrome | TITLE | 0.69+ |
Chrome | TITLE | 0.68+ |
Catch Me If You | TITLE | 0.67+ |
Celebration of | EVENT | 0.67+ |
Engineering Capture the Flag | EVENT | 0.66+ |
twice in a row | QUANTITY | 0.64+ |
Wordpress | TITLE | 0.62+ |
that night | DATE | 0.61+ |
every | QUANTITY | 0.6+ |
in | EVENT | 0.55+ |
2017 | DATE | 0.54+ |
Social Engineering | ORGANIZATION | 0.5+ |
couple | QUANTITY | 0.49+ |
The Social | TITLE | 0.48+ |
#TBT | ORGANIZATION | 0.48+ |
Flag | TITLE | 0.47+ |
Cube | TITLE | 0.47+ |
Capture | TITLE | 0.45+ |
Grace | PERSON | 0.44+ |
COMMERCIAL_ITEM | 0.34+ |
Eric Herzog & Sam Werner, IBM | Part I | VMworld 2017
(upbeat music) >> Voiceover: Live from Las Vegas, it's The Cube, covering VMworld 2017. Brought to you by VMware and its ecosystem partners. >> Hey, welcome back to The Cube's continuing coverage of VMworld 2017. Day 2, lots of stuff going on. I'm Lisa Martin with my esteemed colleague Dave Vellante. >> Hey hey. >> Hey hey! I'm excited to welcome an old friend, Eric Herzog, the CMO of IBM, as well as Sam Warner offering management IBM software-defined storage. Welcome, guys! >> Well thanks, we always love to be on The Cube, always. >> Dave: Love the shirt. >> Thank you, I'm glad I'm wearing a Hawaiian shirt again. >> Dave: Thank you for making sure you wore that, yeah. >> I think it's like my 25th time on The Cube with a Hawaiian shirt. >> Lisa: Oh you're like the Alec Baldwin of The Cube. (laughs) >> Lisa: Alright guys, so here we are- >> Dave: If we have the record, that is the same shirt you wore last year, isn't it? >> Yes, but I did clean it, Dave. (laughs) >> He wears it once a year. >> I've never had to ask anyone about dry cleaning on The Cube but there's a first time for everything. Alright guys, so here we are at VMworld. What's new with IBM and VMware? Kind of talk to us, Eric, from a marketing perspective. What's going on there? >> Sure, well the big thing is IBM and VMware have a very strong alliance across our entire portfolio. The Cloud Division has a big agreement with VMware that was announced with Pat Gelsinger and the head of the division last year, the Storage Division has all kinds of heavy duty integration with our VersaStack product, as well as in all of our all-flash arrays, and then Sam's team brought out a new backup and recovery product, Spectrum Tech Plus, which is optimized for VMware and hypervisor and cloud environments. >> Excellent. And that's one of the things actually thematically that we heard yesterday is that, you know, backup is hot. So tell us a little bit more about that hotness and how you guys are working with VMware to dial that- >> Dial that heat. >> Yeah, dial that heat up. >> Sam: Well it's actually, it's more than backup, right, it's about data availability, and ensuring your data's safe, data's the bloodline of your company now, right? Everything's moving toward cognitive and AI, you can't do that without data. Most of your data's trapped as a backup. And what we're trying to do now is make it really easy for people to get at that data and use it for other purposes. So first of all, making sure you're safe from things like ransomware, but also making sure you can get some value out of that data. Make it very easy to recover that data. >> So, lots of topics that we could cover there, I wonder, did you have one more and I want to jump in. >> I did. Just, Eric from a, as the CMO, from a messaging perspective now we've heard backup is hot, you've just kind of articulated that a little bit more, same with storage. From a conversation perspective, and you talked about the importance of data, Michael Dell talked about that this morning, that the data conversation is a CEO agenda. How is the conversation changing, and the position of IBM changing when you guys are talking to customers that, is backup, is storage a conversation around data that you're having with the C-suite of your customers? >> So, a couple things, and I've done storage for 32 years. EMC, IBM twice, seven startups, and the C-suite hates storage, including the CIO, but they do love their data. So they all know they need storage but when you talk about data, data availability, the resiliency of the data, the data always needs to be there, you don't even use things like data resiliency 'cause the CEO doesn't know what that is, so you need to say, so how'd you like it if you were in Star Trek, and Bones wanded you with a new healthcare wand, and it came back with no answer? (laughs) That's 'cause your storage is not resilient and it's not fast enough. So the data has to be available and it has to be fast. So we're moving to this world where everything is AI and everything is immediate. If your storage goes down and you're in dark trading, you just lost ten million bucks per second. So, but it's all about the data. So basically what we're doing is getting out of the storage conversation and talking about the data conversation. How data is used to optimize their business, and then you weave the storage in underneath as, well as you know if you've got a bad foundation to your building and the earthquake hits, boom. You building falls down. So data is that building, and storage is the foundation on which your data rests. >> I love this conversation, and I think you're right on. The C-suite, they hate storage because it's to them, it's just an expense, but I want to pick up on something that was one of my favorite interviews thus far this year. Believe it or not, it was the interview that you and Burris and Ed Walsh did in our studio in Palo Alto. And I wonder if you could add some color, and then Sam I want you to chime in. What I loved about that interview is you guys talked about digital business and digital business being all about data and how you leverage data. And you said something there, and I want to unpack it a little bit. Storage should not be just a dumb target that is unintelligent. it should be an active element of your data and digital strategy. >> Eric: Right. >> So what did you mean by that and how does IBM make it, storage, an active element of a data strategy? >> So the first thing you want to do is you want to make it all automated. You want to make it transparent to the user. So, whether it's in the healthcare space, I don't care what your business, Herzog's bar and grill? My storage is transparent. Okay I'm running a bar and grill, I don't have time to fool around with the storage. I need it automated, I need it fast, I need to see who's drinking what, how many cigars I can sell, I don't have time to fart around. Right? Storage can make that happen. So you've got certain CPU that's done on the server level or in the virtual machines, and then you've got to have storage that's intelligent. So, we're working on some products we're not ready to announce yet, but we've got some products that have built-in AI into the storage themselves. So things like, you can search in the storage instead of search on the server. How do like, be able to look at metadata and have the storage actually fetch the data not the server fetch the data, so the server's crunching, crunching, crunching, and the storage is smart enough to go grab the data on its own and then bring it to the server. Versus the server having to do that work. So all that's about making data more available, more resilient, and again, having smart storage not dumb storage. >> So Sam, when we were talking about backup it's how you say, it's not just backup, it's more than that. >> Sam: Right. >> Pick up on what Eric just said. How is Spectrum Protect more than just backup and playing into what Eric just talked about? >> Well a lot of things Eric was just talking about you don't necessarily, you're not necessarily going to be able to do all this analysis reporting, analytics on your production data, you don't want to get in the way of your critical workloads, so how can we make copies off to the side where you can do things like analytics, where you can do dev test, quickly build new applications, so we give the ability to have access to that data in a way that's not going to jeopardize your core applications as well. And of course, that data, you can't lose it, right? I mean, you've got to make sure it's protected. So we also offer you a very simple way to protect it, and very rapidly restore it. >> So, let's go through an example or use case. You mentioned ransomware before. >> Yeah. >> So a lot of people think okay I'll create an air gap, but air gap, in and of itself, you know, you watch these Black Hat shows, and they go, "Air gap is a joke. It's easy for me to get through an air gap." >> Sam: Right. >> So how do you deal with that problem? Presumably, you have insights and analytics that can help you identify anomalies, but I wonder if you can address what's the conversation like with your customers and how are you solving a problem like that? >> Well I think there's a lot of stages that would solve it. First of all, there's simple things you can do like have copies that are immutable, so they can't be changed, encryption can't go and encrypt a read-only volume, there is air gapping, which like you said there are ways around that, but then there's also, Eric touched on some of the metadata analysis. If you can find anomalies and changes in the metadata that are unexpected, you can take action and alert an administrator and let them know that something doesn't seem right, so there's a lot more work we're doing to introduce cognitive capabilities that can also detect that. >> One of the things actually that Pat Gelsinger said this morning, and this may have put a smile on your face when you said there's something you can't quite talk to yet is, companies have to integrate AI into their products. And machine learning. >> Eric: So, that's the plan at IBM, and we've already done some of that, we have some products that we've hinted at, that's product code name Harmony, and we've already done a public blog on that, a statement of direction, and that is our first step in implementing AI technology directly into the storage, again it's part of what I talked about a couple weeks ago when I filmed at your Palo Alto office, storage is not dumb anymore. I may be dumb, but storage is not. Storage is smart, storage is intelligent, storage is active not passive, and in the old worlds, when I started doing storage a long time ago, storage was just passive. Just a big brick. It's no longer a brick. It's a brain, and it thinks and it acts, and it relieves the CPU, and the other areas of your IT infrastructure from having to do the work, which is part of the metadata action that Sam talked about that we're working on and also this project Harmony that we talked about, is adding AI intelligence, things like Watson for example, maybe, but I can't quote me on that yet, but maybe we might put Watson inside of our storage, since we happen to own Watson, the dominant AI platform on the planet, we could probably put that into our storage. Maybe we will. >> So there's still a... okay why not? There's still a lot of dumb storage out there though. >> Yes. >> Huge install base. You actually probably sold a lot of it back in the day, so fixing the problem that you created, that's smart marketing. (laughs) But when you talk about the technical debt that exists, how do you go from point A to point B, going from that dumb storage to that active element? What's that conversation like with customers? >> So, it's actually pretty easy. First of all, storage refreshes every three to five years anyway. So now you can say, "Well you know the storage you had only did this, how about if we could do this, this, this or this, and really raise the bar?" The other thing of course is that IBM is the number one storage software company in the world, so anything we do is going to be integrated into the software side of our business, not just embedded in the storage systems we sell. And that software works with everyone's arrays. So that, if you will, artificial intelligence that we can bring to bear in an IBM Storwize or flash systems would also work on an EMC VNX2, would also work on a Dell Compellent, would also work on an HP 3PAR, would also work on this guy, that guy, and the other guy, because we are the number one storage software company in the world, for the guys that track the numbers, and all of this is being implemented into the software layer, which means it'll work with the other guys' gear. So we can take the old stuff I used to do at the evil machine company and make that stuff smart. >> What do you mean when you say you're the number one software company, because when you worked for that company you guys would always tell me, us as analysts, "Look, we don't really have any hardware engineers any more, we spend all our time on software, so we're a software company." You're talking about something different today, you guys leaned in to software to find, you've put your chips in, you did your billion dollar Steve Mills bet, what does it mean today to be a software company in storage? >> So for us, let's take all of our storage systems for example, FlashSystem V9 comes with Spectrum virtualized software, which works with over 400 arrays that aren't IBM logo. That software comes on that system. FlashSystem A9000 comes with Spectrum Accelerate, which is a scale-out block infrastructure that works both on-premise and in the cloud. Again, not just with our own gear. So we basically decided that, do we want to sell the full system solution? Sure we do. But if we sell the software only, that's fine with us, and remember, most of the big shops in IBM is exceedingly strong, enterprise to the Global Fortune 1000, and the Global Fortune 1000 down to those sort of, you know, one billion dollar company and up, most of them are heterogeneous anyway, so you're, if you're smart, and we think we are at IBM, to this effect, we made sure our software works with everybody else's gear. Spectrum Protect and Spectrum Protect Plus will back up any storage from any vendor, old or new, will go to any tape drive, will go to any cloud, we can automatically back up to the cloud, will automatically go to an object store, not just to our own object store, but other object stores. Will automatically go to disk or flash, so we've made it completely heterogeneous and, if you will, media and technology independent. And we're doing that across the board with all the IBM storage software. >> So that compatibility matrix, if I can call it that, is very important, has always been important in the storage business, but I feel like it's insufficient in today's cloud world. And let me tell you, explain what I mean and get your reaction. I'll start with Sam. So we've been talking all week about the imperative to not try to reform your business and bring it to the cloud, but rather to shape the cloud and bring cloud services to your data. And that's the right model, and now part of that, a big part of that, a huge part of that is simplicity. So we're here at VMworld, we're talking about backup and data protection, simplicity is fundamental. What are you guys doing in that regard, generally and specifically with regard to Spectrum Protect? >> Yeah, I think what you want is a very simple way to do data protection, and a methodology to do data protection that's consistent between your applications that you're running in your own data center and what you're running in the cloud. So you don't want to find out that, yeah your traditional applications that you've been you know, running in your data center for years are all protected, but it turns out all the new applications being built out on the cloud don't have the same rigor, aren't following the same standards, you're breaking your governance models, and you're at risk. So what you want is a simple way to manage both sides, you want a simple dashboard that gives you visibility to the entire environment in one space, so you know I've got 2,000 VMs, 1,800 of them are backed up, two of them aren't backed up, oh those are in the cloud, somebody didn't set it up correctly. You want to be able to see it very easily on a simple dashboard, and that's what we're bringing with Spectrum Protect Plus. >> Speaking of simple, Eric, last question to you, as the CMO, how do you make this message simple for a C-suite to comprehend and understand and help take them to the next level for them? >> Well for us, we don't even talk storage anymore. We just talk data, applications, their workloads and their use cases. That's it, and then you bring storage up underneath it, again it's the foundation of your data infrastructure, your data is the primary building, but if you don't have a solid foundation and, being from Silicon Valley and being from the '89 earthquake, when the earthquake hits, if you have a solid foundation, the building stays up, if you don't the building falls down. So, we lead with data, data, data, ease of use, simplicity, but really focus on what's your application, what's the workload you're trying to accomplish, what's the use case you need. And when you do it that way, you take the discussion away from being, "You're a storage guy." It's, "You're the data guy. You're the business guy." And that's how you have to pitch it. >> I like that. Hashtag data data data you heard it here first. (laughs) Eric and Sam, thank you so much for joining us on The Cube, I wish you best of luck and we'll be keeping our eyes and ears open for what's coming with AI and machine learning. Thank you for watching The Cube, continuing coverage live from VMworld 2017 Day 2, I'm Lisa Martin for Dave Vellante. Stick around, we've got more great conversations coming right back up. (upbeat music)
SUMMARY :
Brought to you by VMware and its ecosystem partners. I'm Lisa Martin with my esteemed colleague Dave Vellante. Eric Herzog, the CMO of IBM, as well as Sam Warner to be on The Cube, always. with a Hawaiian shirt. Lisa: Oh you're like the Alec Baldwin of The Cube. Yes, but I did clean it, Dave. Kind of talk to us, Eric, from a marketing perspective. and the head of the division last year, and how you guys are working with VMware data's the bloodline of your company now, right? I wonder, did you have one more and I want to jump in. and the position of IBM changing when you guys So the data has to be available and it has to be fast. and then Sam I want you to chime in. So the first thing you want to do it's how you say, it's not just backup, and playing into what Eric just talked about? And of course, that data, you can't lose it, right? So, let's go through an example or use case. you know, you watch these Black Hat shows, First of all, there's simple things you can do One of the things actually that Pat Gelsinger and it relieves the CPU, and the other areas So there's still a... okay why not? so fixing the problem that you created, and the other guy, because we are the number one What do you mean when you say and the Global Fortune 1000 down to those What are you guys doing in that regard, So what you want is a simple way to manage both sides, the building stays up, if you don't the building falls down. Eric and Sam, thank you so much for joining us
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Eric Herzog | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
Michael Dell | PERSON | 0.99+ |
Eric | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Sam | PERSON | 0.99+ |
Ed Walsh | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Pat Gelsinger | PERSON | 0.99+ |
EMC | ORGANIZATION | 0.99+ |
Steve Mills | PERSON | 0.99+ |
Sam Warner | PERSON | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
Sam Werner | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
32 years | QUANTITY | 0.99+ |
Star Trek | TITLE | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
VMworld | ORGANIZATION | 0.99+ |
yesterday | DATE | 0.99+ |
Alec Baldwin | PERSON | 0.99+ |
last year | DATE | 0.99+ |
2,000 VMs | QUANTITY | 0.99+ |
25th time | QUANTITY | 0.99+ |
HP | ORGANIZATION | 0.99+ |
Burris | PERSON | 0.99+ |
first time | QUANTITY | 0.99+ |
first step | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.98+ |
both sides | QUANTITY | 0.98+ |
one billion dollar | QUANTITY | 0.98+ |
One | QUANTITY | 0.98+ |
billion dollar | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
over 400 arrays | QUANTITY | 0.97+ |
Hawaiian | OTHER | 0.97+ |
twice | QUANTITY | 0.97+ |
one | QUANTITY | 0.97+ |
five years | QUANTITY | 0.97+ |
today | DATE | 0.96+ |
VMworld 2017 | EVENT | 0.96+ |
Day 2 | QUANTITY | 0.95+ |
ten million bucks per second | QUANTITY | 0.95+ |
seven startups | QUANTITY | 0.95+ |
once a year | QUANTITY | 0.94+ |
3PAR | COMMERCIAL_ITEM | 0.94+ |